Majority of IT and security execs say insider vulnerabilities worry them most

4 Min Read

It's official: Today's security managers are more worried about insiders leaking sensitive corporate data than they are about outsiders breaking in to steal it.

In a soon-to-be-published survey of more than 400 IT and security professionals conducted by Dark Reading and sister publication InformationWeek, 52 percent of respondents said they are more concerned about the possibility of internal data leaks -- both accidental and malicious -- than they are about external threats.

Meantime, 44 percent of respondents said they are more worried about external attacks than about internal threats. The remaining 4 percent said they are more concerned about androids taking over the planet than about either external or internal breaches, but we're pretty sure that most of them were kidding.

The survey data bucks a long-standing trend in security that began when the World Wide Web was in its infancy and viruses and worms ruled the earth. After being burned multiple times by bugs with names like Love and Slammer -- and more recently botnets like Storm and Szribi -- most security professionals have spent the majority of their careers fighting attacks that originated from outside of their organizations.

The new poll, however, suggests this trend may now be shifting inward. Some 59 percent of respondents said their organizations were either "likely" or "bound to" be infected in the next 12 months by malware that is unintentionally introduced by internal employees or business partners. Another 52 percent said it is likely that an employee will accidentally expose sensitive data to outsiders. Thirty-six percent said it is likely that their organizations' sensitive data will be exposed due to the loss or theft of a laptop or portable storage device. Twenty-nine percent expect their IT employees to be caught abusing their access privileges to "snoop" sensitive data that they are not authorized to see.

This sea change has been coming for some time, as evidenced by reports and studies from a wide range of sources. According to Computer Security Institute's 2008 enterprise security survey, 44 percent of all organizations experienced insider abuse of computer systems last year, making such incidents second only to viruses as the most frequently reported security event in the enterprise. Forty-two percent of organizations reported laptop theft -- an "insider" threat that is now the third most common security event overall -- and 17 percent reported loss or theft of customer data, either from inside or outside the organization.

Most "insider breaches" are unintentional, according to "Understanding The Insider Threat," a second Dark Reading report, published today. "Employees often break internal security policies or circumvent tools and practices designed to protect corporate systems, networks, and data from compromise," the report states.

About 20 percent of users said they've altered the security settings on company-issued devices so that they could access unauthorized Websites, according to a study conducted by Insight Express and Cisco Systems in September. Twenty-four percent admitted sharing sensitive corporate information with others, and 44 percent have allowed others to use their company-issued devices without supervision.

In other cases, insider breaches are caused by common user errors, such as falling for phishing scams or losing a laptop, according to "Well-Intentioned Employees -- And How To Stop Them," another new report published by Dark Reading today. "Employees can cause breaches in multiple ways without even realizing it," the report states.

A recent report from Ponemon Institute indicates that negligence accounts for 88 percent of insider breaches, while malicious acts account for only 12 percent.

But intentional disregard of company security policies is also growing, according to some sources. In an analysis published in September, firewall vendor Palo Alto Networks said virtually all large enterprises show traffic from peer-to-peer applications, which have been the source of several recent high-profile security breaches and generally are not authorized for use in the enterprise.

And the likelihood of malicious insider attacks increases with each day of economic bad news. According to a study released by Cyber-Ark Software in December, nearly 60 percent of U.S. workers say they have already downloaded sensitive corporate data in anticipation of a future layoff. Approximately the same percentage of terminated employees do, indeed, take that data with them when they leave, according to another survey published last month by Ponemon Institute.

Whether the insider threat is malicious or unintentional, however, most IT and security professionals seem to agree that its growth is outpacing that of the external attack. In Dark Reading's forthcoming survey about IT security concerns, 37 percent of security pros said that "employees or business partners unintentionally damaging or exposing business data" is among the top three most potentially dangerous events that could occur in their organizations. Thirty-five percent cited another unintentional event -- the loss or theft of a laptop or portable storage device -- as one of the most potentially damaging events that could occur.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message

About the Author(s)

Tim Wilson, Editor in Chief, Dark Reading

Contributor

Tim Wilson is Editor in Chief and co-founder of Dark Reading.com, UBM Tech's online community for information security professionals. He is responsible for managing the site, assigning and editing content, and writing breaking news stories. Wilson has been recognized as one of the top cyber security journalists in the US in voting among his peers, conducted by the SANS Institute. In 2011 he was named one of the 50 Most Powerful Voices in Security by SYS-CON Media.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights