Don’t Make Headlines Over an Insider Incident: Lessons From the Frontlines

Don’t Make Headlines Over an Insider Incident: Lessons From the Frontlines

On the path to becoming more cyber secure, organizations across the globe spend an estimated $60 billion per year to defend their assets, recruit talent and work to prevent and respond to cyberattacks. Moreover, security spending is expected to rise another 10% in 2021.


But while much of an organization’s security focus and spending is dedicated to thwarting attacks that come from outside of the company, often overlooked are insider threats: threats that come from within the organization. Insider threats are generally defined as legitimate users who have some level of access to enterprise assets and who leverage that access, either maliciously or accidentally, in a way that can harm the organization. This threat can come from a current or former employee or from a third-party contractor or vendor who maintains access to serve a designated business function.


Insider threats, nearly half of which turn out to be non-malicious or accidental, still have the potential to cause devastating damage in the form of data leaks, financial loss, loss of intellectual property and reputational damage.


These incidents can be rather costly. In a 2020 survey, the Ponemon Institute estimated organizations spend on average $644,852 to recover from an insider threat incident, independent of its motivation. This includes the cost of monitoring and investigating suspected insider events, incident response, containment, eradication and remediation of an insider-provoked incident.


While each sector can see different costs linked with responding to an incident, insider incidents, both the accidental and the malicious, pose a threat to organizations in virtually all industry sectors.


IBM Security X-Force set out to be ..

Support the originator by clicking the read the rest link below.