Blog Layout

Spiteful employees cause over a quarter of data loss incidents

Jun 14, 2022

It is not uncommon for companies to lose data, including national ID and Social Security numbers. But in many cases, corporate secrets are leaked by malicious insiders.

Recently, an employee of the National Security Agency (NSA) was accused of sharing top-secret information with an unauthorized individual.

The Department of Justice’s indictment alleges that a 60-year-old man from Maryland willfully transmitted classified national defense information on 13 occasions between 2018 and 2020 to another person who was not entitled to receive it. He faces a maximum sentence of 10 years imprisonment for each of the 13 counts.

While most organizations experience data loss or exfiltration caused by an employee mistake, malicious insiders are responsible for 27% of incidents, new research from Tessian and the Ponemon Institute revealed.

After surveying 614 IT security practitioners across the globe, the researchers found that nearly 60% of organizations experienced data loss or exfiltration caused by an employee mistake on email in the last 12 months.

The most common types of information that companies lose include customer information, intellectual property, consumer data, and user-created data, such as credit cards, national ID, and Social Security numbers.

Data loss – whether accidental or intentional – is a major threat and should be treated as a top priority,

Tessian Chief Information Security Officer Josh Yavor said.

Corporate data loss induces reputational damage and persecution for non-compliance with data protection regulations. A previous Tessian study revealed that almost one-third of businesses lost a client or customer because of an employee sending an email to the wrong person.

“Organizations cannot protect what they can’t see. A lack of visibility of sensitive data that employees transferred from the network to personal email was cited as the most common barrier (54%) to preventing data loss,” the new research reads.

As a result, it takes security teams 72 hours, on average, to detect and remediate a data loss and exfiltration incident caused by a malicious insider on email, and almost 48 hours to detect and remediate an incident caused by a negligent employee.

“Our findings prove the lack of visibility organizations have into sensitive data, how risky employee behavior can be on email, and why enterprises should view data loss prevention as a top business priority,” Larry Ponemon, chairman and founder of Ponemon Institute, said.

Due to the huge spike in voluntary resignations at the height of the COVID pandemic, the threat of malicious insiders could only become worse. Earlier in 2022, another research by Beyond Identity found that as much as 56% of workers used remaining account access to harm their ex-employer. This value increased to 70% for fired employees.

According to a 2020 report cited at the annual meeting of the World Economic Forum (WEF), 63% of workers who quit their jobs said they had used data from old roles in their new positions – and since then, of course, the overall number of people joining the Great Resignation has only increased.

With around 4.5 million resigning last November alone, the WEF appears justified in its assertion: “the Great Resignation could actually be one of the biggest insider threats facing organizations in a generation.”

26 Apr, 2024
In continuation of Microsoft’s series of data security incidents, employees accidentally exposed internal data to the public. The leak exposed an unprotected Azure storage server containing code, scripts, and configuration files. Microsoft has announced that it has fixed a security breach that exposed internal company credentials and files to the open internet. The breach was first discovered by security researchers from cybersecurity firm SOC Radar. According to their report, an internal error resulted in an Azure storage server without password protection being given public access. The exposed data was primarily related to Microsoft’s Bing search engine, including configuration files, code, and scripts that employees used to access a range of internal systems and databases. Consequently, bad actors could identify and access locations for Microsoft's internal data. So far, it has not been made clear how long the data has been exposed. Anuj Mudaliar Assistant Editor - Tech, SWZD opens a new window opens a new window Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
26 Apr, 2024
AT&T is notifying 51 million former and current customers, warning them of a data breach that exposed their personal information on a hacking forum. However, the company has still not disclosed how the data was obtained. These notifications are related to the recent leak of a massive amount of AT&T customer data on the Breach hacking forums that was offered for sale for $1 million in 2021. When threat actor ShinyHunters first listed the AT&T data for sale in 2021, the company told BleepingComputer that the collection did not belong to them and that their systems had not been breached. Last month, when another threat actor known as 'MajorNelson' leaked the entire dataset on the hacking forum, AT&T once again told BleepingComputer that the data did not originate from them and their systems were not breached. After BleepingComputer confirmed that the data belonged to AT&T and DirectTV accounts, and TechCrunch reported AT&T passcodes were in the data dump, AT&T finally confirmed that the data belonged to them. While the leak contained information for more than 70 million people, AT&T is now saying that it impacted a total of 51,226,382 customers. "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "To the best of our knowledge, personal financial information and call history were not included. Based on our investigation to date, the data appears to be from June 2019 or earlier." BleepingComputer contacted AT&T as to why there is such a large difference in impacted customers and was told that some of the people had multiple accounts in the dataset. "We are sending a communication to each person whose sensitive personal information was included. Some people had more than one account in the dataset, and others did not have sensitive personal information," AT&T told BleepingComputer. The company has still not disclosed how the data was stolen and why it took them almost five years to confirm that it belonged to them and to alert customers. Furthermore, the company told the Maine Attorney General's Office that they first learned of the breach on March 26, 2024, yet BleepingComputer first contacted AT&T about it on March 17th and the information was for sale first in 2021. While it is likely too late, as the data has been privately circulating for years, AT&T is offering one year of identity theft protection and credit monitoring services through Experian, with instructions enclosed in the notices. The enrollment deadline was set to August 30, 2024, but exposed people should move much faster to protect themselves. Recipients are urged to stay vigilant, monitor their accounts and credit reports for suspicious activity, and treat unsolicited communications with elevated caution. For the admitted security lapse and the massive delay in verifying the data breach claims and informing affected customers accordingly, AT&T is facing multiple class-action lawsuits in the U.S. Considering that the data was stolen in 2021, cybercriminals have had ample opportunity to exploit the dataset and launch targeted attacks against exposed AT&T customers. However, the dataset has now been leaked to the broader cybercrime community, exponentially increasing the risk for former and current AT&T customers. Update 4/10/24: Added statement from AT&T about discrepancy in numbers. BILL TOULAS Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.
26 Apr, 2024
Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.
More Posts
Share by: