February 4, 2015 By Michelle Alvarez 2 min read

Imagine disgruntled employees who oppose the practices of their company. One day, one of these employees downloads sensitive or confidential company documents, announces his or her resignation, then tells the tale to a journalist friend. These unfavorable practices become front-page news, and the company’s public relations and legal teams have to spend millions of dollars to repair the company’s tarnished brand. This fictitious company experienced a very plausible insider threat scenario.

Do you think your employees are incapable of committing such actions? Thankfully, most are not — but which ones are? The truth is, it makes companies a little uneasy to view employees or co-workers as potential threats. However, this is the reality we live in, and businesses need to consider protecting against the insider threat as they would any other threat. Individuals inside your organization may have an understanding of the company’s weaknesses or have access to areas that an external person may not. This gives them an obvious advantage since they have no need to bypass protection systems to obtain sensitive information.

The Benign Threat

Many are quick to link insider threats to disgruntled employees. However, most breaches are actually unintentional. According to the Privacy Rights Clearinghouse, there have been just over 226 million records reported compromised in the United States since 2005 due to unintended disclosure. This means one-fourth of all records compromised are the result of negligence. Unintended disclosure could come in the form of posting information on the company’s public-facing website or sending information to the wrong party via email, fax or mail.

The Malignant Threat

Though the motivations of malicious insiders vary, there is one motivator that clearly reigns above the rest: financial gain. Sensitive information yields a high return on the black market — more victims equal more money. Financial gain is a popular motive, but it is not the only one. Disgruntled employees may want to retaliate by causing a denial of service or defacing a company’s website.

If money-hungry or unhappy employees don’t make a move, there is always nation-state hacktivism. Insiders sponsored by a national government to perform cyber espionage have become more prevalent. Their goals may vary from website defacement to more serious attacks, such as the destruction of vital infrastructure.

Insider Threat Methods

Selling or destroying sensitive information or systems are popular avenues. A tech-savvy insider could target known vulnerabilities in an important application to either obtain information or cause other damage. Unauthorized users may have the ability to log in to applications to which they should not have access. Even authorized users could present a problem if their actions aren’t monitored. Accessing rogue and/or insecure Wi-Fi access points is another area of concern. Whether working remotely or from the office, employees often unwittingly open malicious emails and attachments that let attackers exploit the targeted system. Negligent behavior can be just as big of a security risk as malicious conduct.

Outing the Insider

Fortunately, there are a number of solutions available to organizations that mitigate the insider threat. Products that monitor behavior and provide anomaly detection are key. Focusing on access management and, more specifically, privileged identity management is an important step toward preventing data breaches. Additionally, by implementing a complete data life cycle management approach, an organization can go a long way toward fighting against malicious insiders.

Read the full research report to learn more about battling insider threats

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today