How to prevent employee data theft

Issue 4 2021 Information Security

According to the Ponemon Institute’s global study of insider threats, almost one in four internal compromised data incidents in 2020 were caused by criminal and malicious insiders. Given the increased number of employees working remotely due to the global pandemic, business owners must stay alert to avoid potential risks.

“Employee data theft is a difficult attack to defend the organisation against because it comes from the employees you trust by nature, so it always hits unexpectedly,” explains Oliver Noble, a cybersecurity expert at NordLocker, a data encryption solution. “Although you can’t predict them, understanding why and how employee data thefts are carried out might help you prepare better.”

Most internal actors are financially motivated as they try to cash in on the information they steal. Also, an employee might hold a grudge against their employer and steal data out of spite or revenge. Finally, we get to those who embezzle what’s confidential to start a competing business or benefit their future employer. Unknowingly, you may also have hired an inside agent acting on behalf of some external party.

“Whatever their reason might be, malicious insiders are a ticking bomb once given trusted access to the organisation’s resources,“ says Noble. “They know how valuable and critical the information your company handles is and they are on the mission to steal or leak it.”

What ways are used to steal information?

A new report found that 35% of corporate data leaks include photographs or screenshots taken by insiders. In 13% of cases, wrongdoers make physical copies of documents, whereas 30% of leaks occur through instant messengers, e-mail, or social networks.

Moreover, an employee can infect your company’s computers with malware that may sit there undetected for days or even months before starting damaging your systems or leaking information.

“Every solid business has information of value which may be attractive to other parties, like customer databases, client contracts, confidential project schemes etc.,” Noble points out. “To get it, insiders would do anything, even if it takes them long months of studying your systems and observing their colleagues. Thus, every respected organisation should have some data theft prevention in place to eliminate potential risks as much as possible.”

How can you avoid malicious inside jobs?

Even though it is impossible to completely prevent inside jobs as you might not be aware of malicious insiders plotting something, the following measures may help mitigate the risks:

Establish the Principle of Least Privilege (POLP). It limits who has access to your critical data depending on employees’ roles and functions.

Implement an intrusion prevention system (IPS). It analyses real-time traffic and packet logging to help you detect and respond to any suspicious network traffic flows.

Store data backups in an encrypted cloud like NordLocker in case of ransomware. This ensures the data doesn’t get leaked and access to it isn’t lost.

Get data loss prevention (DLP) software. It detects potential data breaches, information exfiltration and destruction. The solution monitors, detects, and blocks sensitive data while in use, in motion and at rest.

Install digital signatures to sign every critical action within your organisation’s systems with a secure mark of authenticity so it’s easier to find the culprit if an incident occurs.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...