Strategies to address insider threats

Issue 7 2023 Information Security


David Odayar.

Cybersecurity lessons from global giants like Coca-Cola’s unfortunate breach offer valuable insights for a developing nation like South Africa. The story of Shannon Yu, a former principal chemical engineer turned industrial espionage operative, highlights the often underestimated risk of insider threats.

According to the 2022 Ponemon Cost of Insider Threats Global Report, incidents of insider threats have increased by 44% in the last two years and now account for 22% of all data breaches. Considering these statistics, insider threats should be among the top five cybersecurity threats on every organisation’s radar in 2023.

Insider threats are the risks posed by individuals within an organisation who have authorised physical or cyber access to an organisation, but intentionally or unintentionally misuse or compromise them. No company, regardless of size, is immune to this security concern. The threats manifest in various forms, from violence and undercover activities to sabotage and theft.

South Africa’s Cyber-Safety Score (CSS) is a cause for concern at 57,71, indicating vulnerability compared to countries like Singapore, with a CSS of 82,28. South African businesses must heed the lessons from global giants and strengthen their security measures to improve cybersecurity efforts and stay cyber-safe.

Addressing insider threats

Organisations must establish a strong security awareness program to improve cybersecurity and limit insider threats. Such a program can help reduce cognitive biases and human mistakes and empower accidental insiders to become an effective first line of defence for the organisation.

Adopting a comprehensive approach, with a zero-trust strategy and investments in advanced detection technologies, is imperative to becoming cyber-safe. This approach should be coupled with employee training to raise awareness about potential risks and the implementation of monitoring and response capabilities.

• A zero-trust strategy: Operates on the ‘never trust, continuously verify’ principle. All users, including employees and partners, must prove their identity when accessing network resources, applications, or data. Controls should be established to continuously verify user identities in various areas such as networks, devices, services, and data. This approach significantly reduces the risk of insider threat incidents.

• Advanced detection technologies: These are essential technology tools provided by reliable vendors, including user and entity behaviour analytics (UEBA) and data loss prevention (DLP). UEBA uses machine learning algorithms to monitor and analyse user behaviour, identifying anomalies and malicious activities. On the other hand, DLP helps organisations detect and prevent data loss, leakage, or misuse. Combining these technologies, particularly with Privileged Access Management (PAM), provides better visibility into the activities of privileged employees.

• A cybersecurity-focused culture: This entails establishing a proactive security awareness programme that includes support from senior management, a learning management system (LMS) with cybersecurity content, phishing simulation campaigns, tailored programmes for different groups, clear penalties for noncompliance, and defined metrics to measure progress. The goal is to reduce cognitive biases and human errors and transform accidental insiders into a vigilant first line of defence. Organisations must shift their focus inward to effectively detect and prevent insider threats in today’s threat landscape.

• Incident response plan: People are an organisation’s most significant insider threat risk, and thus, the company must develop a comprehensive incident response plan that outlines procedures for handling insider threat incidents. Clearly defined roles and responsibilities for responding to incidents, including IT, security, legal, and HR teams are critical. The company must conduct regular drills and simulations to ensure that employees know how to respond effectively.

As we navigate an era where the distinction between friend and foe can be unclear, Westcon-Comstor offers customers access to a network of trusted security vendors and partners, including Extreme Networks, F5 Networks, EfficientIP and more. Leveraging these partnerships, customers can ensure the continuous integrity of their data while fortifying their incident response procedures to perpetuate enduring value in the ever-evolving space of cybersecurity.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...