April 15, 2015 By Veronica Shelley 2 min read

With 2014 sometimes called “The Year of the Breach,” many organizations have realized their most serious security threat isn’t the external attack. Instead, it’s the user who can compromise or leak the organization’s most sensitive data — its “crown jewels” — either intentionally or accidentally. According to IBM’s “2014 Cyber Security Intelligence Index,” 95 percent of all security incidents involve human error or a breached identity.

The issue becomes more difficult to deal with as the definition of “insider” moves beyond employees and privileged IT staff to include business partners, suppliers and contractors who may have inappropriate or outdated access rights, as well as third-party service providers with excessive administrative privileges. If not properly controlled, these users have the opportunity to cause security breaches.

The Role of User Awareness

Unfortunately, there’s no one silver bullet to solve the problem, but there are a number of actions organizations can take. Most experts agree that organizations should use a multipronged approach of user education, strong internal security policies and identity management solutions that extend across an enterprise’s operations, including supply chains and partners.

User education can help ensure staff members are aware of their accountability for particular activities, such as sharing passwords. However, despite improved awareness, some users are still going to be careless in their behavior and become victims of social engineering. Technology and restrictions need to be in place to protect users from themselves and the unavoidable tendencies of some to share company documents, peek at confidential data or click on links to cat videos sent in a phishing email.

Mitigating Insider Threats With Identity and Access Management

Identity and access management solutions can help address the problem of both negligent and malicious activity. All user groups with internal access to business systems should be certified and monitored, and each user’s access to corporate data should be mapped to align with their job requirements and responsibilities. Make sure access privileges align with established security policies and are backed up by auditing tools to monitor and report on user behavior. They can also help control policy violations and identify abuse that could signal an insider threat.

The privileged identity, with its unfettered access to IT resources and ability to delete traces of its activities, remains a big concern. If a privileged identity is not properly managed, it can cause security vulnerabilities and compliance issues and increase the risk of data theft. Consider privileged identity management solutions that control and monitor access of “super users” while providing individual user accountability.

When integrated with identity and access management, a security intelligence solution can produce user analytics and highlight anomalies, enabling organizations to do the following:

  • Establish a baseline for user behavior and quickly detect anomalies;
  • Create alerts when anomalous behavior is observed;
  • Correlate identities with known threats or suspicious IP addresses;
  • Protect against insider fraud by highlighting compromised employee accounts.

With the right security solutions, organizations can strengthen their identity management to minimize insider threats and improve compliance.

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today