"Insider Threat Peaks to Highest Level in Q3 2022"

According to Kroll's "Q3 Threat Landscape: Insider Threat the Trojan Horse of 2022" report, insider threats peaked at its highest level yet in the third quarter of 2022, making up nearly 35 percent of all unauthorized access threat incidents. In the first quarter, 31 percent of all unauthorized access cases were related to insider threats, and in the second quarter, 24 percent of cases were related to insider threats. This quarter, Kroll also observed several malware infections via USB, potentially indicating broader external factors that may encourage insider threat, such as an increasingly fluid labor market and economic turbulence. The "great resignation," defined as an increase in the number of employees seeking new opportunities in the aftermath of the COVID-19 pandemic and the shift to remote work, has also coincided with an increase in the risk of insider threats, which is already exceptionally high during the employee termination process. Disgruntled employees, according to Kroll, may attempt to steal data or company secrets in order to publicly undermine an organization. Others may try to transfer data that they can use at their new organizations, such as contact lists and proprietary documents. In one instance observed by Kroll in the third quarter, an employee attempted to steal gigabytes of data by copying it to cloud storage networks. In this case, the company followed standard procedure by disabling the users' accounts and deleting data from cloud storage accounts that were accessible to them. Months after the employee left for a competitor, the company became suspicious that the individual was using company data at their new job to boost sales efforts. This article continues to discuss key findings from Kroll's new report on insider threats.

Security Magazine reports "Insider Threat Peaks to Highest Level in Q3 2022"

 

Submitted by Anonymous on