Insider Threats: How Businesses Can Detect and Prevent Internal Cyber Risks

Trustwave Research Reveals Cybersecurity Risks Threatening Patient Lives in Healthcare. Learn More
Get access to immediate incident response assistance.
Get access to immediate incident response assistance.
Trustwave Research Reveals Cybersecurity Risks Threatening Patient Lives in Healthcare. Learn More
Organizations today face an array of cyber-security challenges. While external threat actors, such as nation-states and cyber-criminals, account for a significant portion of these attacks, a critical and often overlooked vulnerability exists within business walls: the insider threat.
An insider threat refers to a cyber-threat originating from within the organization. This internal risk factor, though less sensationalized, presents a significant risk to an organization’s security posture. Additionally, the narrative surrounding insider threats often focuses on malicious intent.
However, the reality is more complex. Not all insider-related security incidents stem from deliberate actions. Many result from unintentional mistakes, a lack of awareness, or even well-meaning employees inadvertently compromising security protocols.
This article explores the difference between intentional and unintentional insider threats and provides actionable steps to help businesses identify potential insider threats.
Insider threats can be categorized into two primary types: unintentional and intentional. Unintentional threats, often overlooked, pose a significant risk to an organization’s operations.
Within unintentional threats, there are two key subcategories: negligent and accidental.
Negligent threats arise from employee carelessness, such as colleagues who repeatedly ignore cyber-security advice. While these may seem like minor infractions, they can create substantial vulnerabilities in an organization’s security posture.
Accidental threats, on the other hand, involve inadvertent missteps that can have serious consequences. For example, a rushed executive who mistypes an email address and sends sensitive information to the wrong recipients.
Recent data on insider threats highlights the growing concern. Over the past year, 40% of companies have reported a rise in insider-related incidents. Even more concerning, 45% of organizations have experienced five or more insider threat events within a 12-month period.
This increase in insider activity is not only about frequency; it also impacts organizations financially. Each insider threat incident costs an average of $5 million. In today’s complex business environment, identifying these risks is particularly challenging, as they often resemble normal activities, whether intentional or accidental. Modern adversaries exploit this by mimicking everyday employee behaviour, making detection even more difficult.
Businesses can no longer afford to view insider threats as rare or isolated incidents. Instead, they must implement comprehensive strategies to proactively identify and mitigate these risks. This requires a multifaceted approach, combining technological solutions with human insight and organizational culture changes.
By definition, insider threats are difficult to detect as they often appear as normal employee behaviour. Malicious insiders take advantage of this by using manipulation tactics to avoid suspicion. For example, IT support teams remotely accessing computers to resolve technical issues is a standard business practice. On its own, this is not a cause for concern.
However, the presence of multiple remote access tools on employees' computers raises red flags, as these tools can be misused by a malicious insider. To mitigate this risk, organizations should limit Remote Monitoring and Management (RMM) tools to authorized users and implement detection rules to flag any unauthorized installations. Additionally, restricting the use of RMM tools to specific accounts and locations can enhance security.
Another concerning behaviour is employees installing personal VPN software on work devices despite the availability of an approved corporate VPN solution. While personal VPNs are not inherently malicious, they can allow employees to bypass web access controls and keep their internet activity private. This type of protocol tunnelling increases the risk of data leaks and exposure to malware from unsafe websites.
To mitigate this risk, businesses should enforce the use of a single, authorized VPN solution across the organization to reduce security gaps. Detection rules should be put in place to identify unauthorized VPN usage. Additionally, multi-factor authentication (MFA) should be required for the corporate VPN to strengthen access controls.
Another significant insider threat involves data exfiltration via physical devices such as USB drives. Transferring large amounts of data to a USB drive can indicate anything from an unhappy employee engaging in corporate espionage to someone simply backing up their work. Regardless of intent, this activity presents a high risk of data leakage.
Furthermore, without strict USB policies, employees can introduce malware by using unvetted USB devices from unknown sources. For example, Raspberry Robin malware spreads through infected USB drives, connecting to compromised servers to download malicious files and potentially aiding in ransomware distribution.
To mitigate this risk, organizations should establish clear policies governing USB device usage. For those prioritizing security, disabling USB access entirely may be the best option. However, where USB usage is necessary, measures such as enforcing encryption, monitoring data transfers, implementing on-demand access, restricting usage to company-provided devices, and limiting transfers to non-sensitive data can help control data flow.
Insider threats will always present a challenge for organizations, but the key is to minimize the risk of unintentional threats while having robust detection and response mechanisms for malicious actors. Leveraging Endpoint Detection and Response (EDR) telemetry for behaviour-based threat hunting can provide valuable insights into employee activities, helping businesses stay ahead of potential risks.
Moreover, while detecting and preventing insider threats is crucial, organizations must balance security measures with respect for employee privacy. Implementing clear data usage policies and maintaining transparency about monitoring practices helps build trust and prevent overreach.
Striking the right balance between security and privacy is essential for fostering a positive workplace culture while protecting the organization from internal risks.
Barry O’Connell is General Manager of EMEA at Trustwave with over 20 years leading digital transformation and cybersecurity organizations. Follow Barry on LinkedIn.
Trustwave is a globally recognized cybersecurity leader that reduces cyber risk and fortifies organizations against disruptive and damaging cyber threats. Our comprehensive offensive and defensive cybersecurity portfolio detects what others cannot, responds with greater speed and effectiveness, optimizes client investment, and improves security resilience. Learn more about us.
Copyright © 2025 Trustwave Holdings, Inc. All rights reserved.