Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Most Attacks Are External, But Never Underestimate The Insider Threat

Even though most cyber-incidents tend to be external attacks, organizations should not underestimate the likelihood of a malicious insider stealing sensitive information or sabotaging internal systems.

Even though most cyber-incidents tend to be external attacks, organizations should not underestimate the likelihood of a malicious insider stealing sensitive information or sabotaging internal systems.

Earlier this month, US Army MP William Millay was sentenced to 16 years in prison for attempting to sell classified military information to the Russians, according to a story posted on the Federal Bureau of Investigation website this week. Millay wasn’t motivated by any political or moral outrage; he was willing to sell secret defense documents just for the money, the FBI said.

Insider Threats“This case really drives home the point that the insider threat is alive and well,” Special Agent Sam Johnson, the supervisor in charge of the national security squad in Anchorage, Alaska, said in the FBI post.

In 2011, Millay began talking to and soliciting help from other military personnel regarding selling classified defense information to the Russians. Many of the people he talked to didn’t take him seriously, but some realized he was serious, special agent Derrick Criswell sad in the story. “No one came forward to report his activity,” Criswell said.

Millay was arrested and taken in custody after dropping off secret documents about military technology at a pre-arranged drop site and retrieving his $3,000 payment. The Russian officer Millay thought he was selling to was really an FBI undercover operative, according to the FBI. The fact that his activities were never reported illustrates the importance of raising awareness about the insider threat, Johnson said.

“Anyone who looks closely at the record of damages caused by breaches will discover that insiders are not only a leading concern but also a leading problem,” Nick Cavalancia, vice-president of marketing at SpectorSoft, told SecurityWeek.

Even Verizon called out insider breaches as a significant issue in its 2013 Data Breach Investigations Report last week. While up to 92 percent of threats came from outsiders, insider threats accounted for 14 percent of total incidents, according to the latest DBIR. Organizations need to “place special focus on the insider,” Cavalania said.

Since 2005, 441 data breaches that involved a malicious insider led to the compromise of more than 32 million records, according to statistics collected by the Privacy Rights Clearing House.

“Insiders cause major damage,” Cavalancia said.

Advertisement. Scroll to continue reading.

Another recent survey from AlgoSec also highlighted insider threats as a major security concern among information security and network operations professionals. About 65 percent of the respondents rated insiders as the greatest security risk facing their organizations, according to AlgoSec’s State of Network Security 2013 survey.

“Insider threats are a top concern of cybersecurity teams” and organizations need to understand that risks are just as likely to be inside as outside the organization. Security and risk professionals, as well as leading law enforcement agencies, need to recognize the seriousness of these threats, Cavalania said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...