Insider attacks becoming more frequent, more difficult to detect

Insider threats are a top concern at organizations of all kinds; only 3% of respondents surveyed are not concerned with insider risk, according to Gurucul.

detect insider attacks

With responses from more than 325 cybersecurity professionals, the report explores the latest trends and challenges organizations are facing as they work to adapt to changing insider threats, and how organizations are preparing to better protect critical data and IT infrastructure.

The report found that organizations have never felt more vulnerable with three-quarters of respondents saying they feel moderately to extremely vulnerable to insider threats – an increase of 8% over the previous year.

This rise in perceived vulnerability coincides with a significant increase in insider attacks as 74% of organizations report that attacks have become more frequent (a 6% increase over last year), with 60% experiencing at least one attack and 25% experiencing more than six attacks.

Organizations are also struggling with insider threats in the cloud and often don’t have the necessary technical capabilities in place to detect and prevent them.

87% of organizations consider unified visibility and control across all apps, devices, web destinations, on-premises resources, and infrastructure to be moderately to extremely important.

However, 48% monitor for unusual behavior across their cloud footprint and the web. Furthermore, over half of respondents said that detecting insider threats is harder in the cloud and that uptime and performance of tools like SASE and CASB is vital to success.

“This report sheds light on some of the most interesting insider threat challenges facing organizations today. While it shows that 86% are using some sort of solution to monitor user behavior in some way, it was surprising to see that access logging was the primary method, and that only 25% are using automated tools to monitor user behavior 24×7,” said Saryu Nayyar, Gurucul CEO.

“The types of monitoring and analytics used to detect insider threats vary widely between organizations. This highlights the need for better tools and processes to analyze data behavior, user behavior, access and movement across a network both internally and externally to detect and prevent insider attacks,” Nayyar continued.

Some additional key stats from the report include:

  • The top factors that make timely detection and prevention of insider attacks difficult include trusted insiders that already have credentialed access to apps, networks, and services (54%), the increased use of SaaS apps that can leak data (44%), and an increase in personal device use with access to corporate resources (42%).
  • Among all potential insiders, cybersecurity professionals are most concerned about IT users and admins with far-reaching access privileges (60%). This is followed by third-party contractors and service providers (57%), regular employees (55%), and privileged business users (53%).
  • The rising threat of insider attacks is a strong driver for organizations to implement formal insider risk programs. 39% of organizations already have an insider threat program in place. Another 46% are planning to add insider threat programs in the future – a rise of 5% over the prior year.
  • The shift to hybrid and remote work has aggravated insider risk. 68% of security pros are concerned or very concerned about insider risk considering a post-Covid return to the office or a permeant hybrid work model.
  • Compromised accounts/machines are the most concerning type of attack at 77%, but inadvertent and negligent data breaches were more concerning than malicious breaches. It’s a good reminder that user errors and accidental policy violations can be just as harmful as malicious ones.

Don't miss