Insiders are in a position of trust, and their elevated permissions provide opportunities to cause serious harm to critical business applications and processes.

Kevin Dunne, President, Pathlock

May 25, 2021

4 Min Read

Employees are the lifeblood of any organization, but they can also be one of the biggest risks to business continuity. Insider threats lurk around every corner, and no company is immune to these attacks. When security professionals think about insider threats, they typically think of loyal employees who quickly become malicious insiders, poised to do damage to the company or customers through fraud, data loss, or intentional disruption of business process.

It is true that disgruntled employees are the source of many insider threats, but even happy employees are subject to credential compromises through brute force, phishing, or other types of attacks. With more and more business systems moving to the public cloud, typical network-based defenses now provide little or no protection against attacks. All a bad actor needs is a compromised credential with privileges to get into a system and cause irreparable harm.

Insiders are in a position of trust, and their elevated permissions provide an opportunity to cause serious harm to critical business applications and processes. When employees become disgruntled, they may have elevated access across multiple business systems, which allows them to affect multiple departments and business processes. When bad actors get ahold of these privileged credentials, they can move laterally and traverse across business departments to enact greater harm. This growing risk surface is proving to be a massive vulnerability for enterprises, which are usually the victim of these insider threats.

According to Forrester, attacks emanating from malicious insider activity are growing rapidly. In 2015, malicious insiders accounted for only 26% of internal data breaches, but that number has risen to 43% in 2020. The overall cost of insider threats is also increasing. Ponemon's "2020 Cost of Insider Threats Global Report" finds a 31% increase from $8.76 million in 2018 to $11.45 million in 2020. The typical targets for malicious insider threats include:

  • Financial systems (e.g., SAP, Oracle, NetSuite), which are exposed to fraud and misappropriation of funds and are subject to SOX compliance

  • Human resource management systems (e.g., Workday, SuccessFactors), which are rich repositories of sensitive personal and payroll data

  • Customer relationship management systems (e.g., Salesforce), which are filled with thousands or millions of rows of personally identifiable information (PII) and are subject to GDPR, CCPA, and other types of compliance

  • Electronic medical record systems (e.g., Epic, Cerner), which contain sensitive personal health information about patients and are subject to HIPAA compliance

With so many opportunities for potential business disruption and data loss, it's no surprise that the costs of insider threats are constantly increasing.

Though the threat landscape is evolving, insider threat defenses are lagging behind, especially within the context of business-critical applications. Organizations across the board lack visibility to insider threats occurring in real time, as there is little focus on standardized procedures and monitoring of these business-critical applications. Also, the rapid shift of remote workers in quick response to the COVID-19 pandemic led companies to begin storing sensitive data in unsanctioned or unmonitored cloud services and applications so that employees could access company networks from home.

While it is easy to gloss over this risk, companies that choose to ignore this problem increase the potential for a headline-making event. The longer an insider threat incident lingers, the more costly it gets. Ponemon's report states that incidents that took more than 90 days to contain cost organizations approximately $13.71 million on an annualized basis, while incidents that lasted less than 30 days cost roughly half of that at $7.12 million. There is a clear cost and risk advantage to being able to detect and respond to threats as they occur in real time.

By using a multipronged approach to include a compliant, auditable, and automated process for managing and monitoring access, companies will be better prepared to handle these pervasive insider threats. Companies should adopt a zero-trust philosophy, provisioning and deprovisioning users based on a least-privilege model to ensure access is granted only to those at a specific and current job role. Continuous monitoring of all user activities across all business-critical systems is a must if organizations want to detect insider threats in real time. Companies should always be monitoring user actions against sensitive data in the business application, whether on-premises or in the cloud, and should be deploying technology to monitor employee behavior that aligns with specific requirements and policies.

About the Author(s)

Kevin Dunne

President, Pathlock

Kevin Dunne is the President of Pathlock. He has a deep interest in digital transformation and enabling businesses to unlock additional efficiency through the application of new technologies. He closely follows the emerging trends in cybersecurity and governance, risk, and compliance to understand how they impact business operations.

Kevin comes to Pathlock from Tricentis, where he led strategic initiatives and corporate development. During his seven years there, he led several acquisitions and served as General Manager of its community products portfolio. As one of the first employees at Tricentis, Kevin saw many facets of the business working in sales, customer support, marketing, and product management on its journey from first paying customer to $100,000+ in annual recurring revenue. Kevin holds a Bachelor of Science degree from Vanderbilt University.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights