Intentional or not, insider threats are real

Despite the perception that hackers are a company’s biggest cybersecurity threat, insiders, including careless or naive employees, are now viewed as an equally important problem, according to a survey by Dimensional Research.

insider threats real

Researchers found that 49 percent of IT security professionals surveyed are more concerned about internal threats than external threats. Malware installed unintentionally by employees was the top concern of respondents, ahead of stolen or compromised credentials, snatched data and abuse of admin privileges.

“Internal threats are emerging as equally as important as external threats, according to respondents. This means that an employee cutting corners to get their job done more efficiently is viewed as potentially just as dangerous as a malicious external hacker,” said Diane Hagglund, founder and principal of Dimensional Research. “Yet these views aren’t reflected in the allocation of security budgets, which is traditionally focused on perimeter security.”

In addition to concerns about insider threats, the report also analyzed cybersecurity training and end user engagement programs. While 95 percent of the companies surveyed provide end user security training, only 10 percent believe the training is very effective.

“Intentional or not, insider threats are real,” says Ajit Sancheti, CEO of Preempt. “Without real-time prevention solutions and improved employee engagement, these threats will not only increase, but find more sophisticated ways to infiltrate and navigate a network. The future of security practices rely on the ability to not only understand users and anticipate attacks, but also how to mitigate threats as quickly as possible.”

Insider threats are a growing problem for enterprises:

  • About half (49 percent) are more concerned about internal threats than external threats.
  • Top concerns are malware installed by careless employees (73 percent), stolen or compromised credentials (66 percent), stolen data (65 percent), and abuse of admin privileges (63 percent).
  • The majority of security professionals (87 percent) are most concerned about naive individuals or employees who bend the rules to get their job done; only 13 percent are more concerned about malicious insiders who intend to do harm.

insider threats real

End user engagement is critical to the success of security programs:

  • While 95 percent provide end user security training, only 10 percent believe the training is very effective.
  • 81 percent say end users are willing to learn, but only 25 percent say they are willing to put in the effort to learn.
  • 66 percent see value in providing real-time training and feedback when an end user does something they shouldn’t.

Security teams need additional solutions and approaches to help protect from insider threats:

  • Only 10 percent describe their security team as lacking necessary skills.
  • 64 percent have the skills, but are overworked so can’t respond.
  • 91 percent report insiders have access to systems they shouldn’t.
  • 70 percent can’t effectively monitor privileged user activities.

Don't miss