SlideShare a Scribd company logo
Internal or Insider threats are far more dangerous than the external.
In the 2016 Cyber Security Intelligence Index, IBM found that 60% of all attacks were carried
out by insiders that you trust. Of these attacks, three-quarters involved malicious intent, and
one-quarter involved careless negligence.
Cyber thieves use personal information to launch spear phishing attacks, commit fraud with
social security numbers to steal medical identities to obtain fraudulent prescriptions or merely
to blackmail. IBM Security research found healthcare, manufacturing, and financial services
are the top three industries under attack, due to their personal data, intellectual property,
physical inventory, and massive economic assets.
During a recent visit to a large Midwest healthcare payer/provider with over 23,000 employees
at their cybersecurity awareness event, a panel member stated that the average cost of each
Electronic Medical Record (EMR) is worth over $1350.
In the article below, "Your Electronic Medical Records Could Be Worth $1000 To
Hackers" – Mariya Yao outlines where the most threats originate. Internally.
One can cancel credit cards and even change social security numbers, but health information
cannot be changed or canceled. But if there is a breach, hackers can blackmail for a lifetime.
https://www.forbes.com/sites/mariyayao/2017/04/14/your-electronic-medical-records-can-be-
worth-1000-to-hackers/#6fe6c1d050cf
I recommend this reading from my IBM associate, Marc van Zadelhoff on Insider Security
Threat, published in Harvard Business Review:
https://hbr.org/2016/09/the-biggest-cybersecurity-threats-are-inside-your-company
Rogue players from inside companies steal identities to hack into their assets. When I worked
at IBM Corporation, I held dual responsibilities for application and server security. I learned
firsthand how effectively IBM implements multi-layer protection from internal and external
threats which is critical in today’s connected world. It’s interesting to learn from Marc van
Zadelhoff about Cyber Security Intelligence Index and his thoughts on Insider Threats. While
the value of the records in industries and sectors differ substantially, the threats businesses
have in common are people, assets, and the technology. All three have the potential to be an
insider threat.
15 Approaches to Minimize Potential Insider Threats: While this is not the complete list, it
helps begin the thought process. Ask the IT staff how they ensure “insider malware” is not
present already in the network and what precautions are taken so far?
1. The risk-based approach addresses each problem individually and is a cost-effective
approach with the best results.
2. Automation is the key. Logging and automating the process of checking the logs for
unusual activities is a good idea. Keyword-driven automation testing frameworks might be
a fit for the organization. Involve existing resources (e.g., Automation Architects.) Use their
expertise to build automation programs to filter, detect and alert based on relevant keywords
to identify unusual activities from the large log files. Security and Automation architects should
work together, follow a lean approach to achieve the best results.
3. Regular auditing of high-risk users or employees who have a past problem history with
their verbal/non-verbal cues and who are dissatisfied with their job.
4. Know who the weak links are and working with HR to identify them.
5. Identify information that is lucrative to rogue players and protect that with additional
layers of security.
6. Traditional methods of investing time and resources in background checks and pre-
employment screening still prove valuable.
7. Cybersecurity is only as strong as the weakest link is. All cybersecurity tools and
technologies are one side of the coin and the employees are the other. Employees are often
an afterthought of significant cybersecurity incidents or breaches.
8. Conduct Risk Assessment, Insider Threat Analysis, and Identity Privilege Management.
Delete inactive users, contractors, vendors, and vendor ids.
9. Implement multi-factor authentication. Rotate the critical responsibilities between the
employees randomly. Financial institutions have yielded positive results with this approach for
decades.
10. Conduct Basic Social Engineering Attacks and Prevention methods periodically
(Phishing, Baiting, Tailgating, Quid Pro Quo, etc.)
11. Patching and manually checking the patches are actually applied and are the latest
version.
12. Conquer easy things first and then move to next harder threat.
13. Phish - top to bottom and bottom to top in the organization.
14. Carefully monitor USB ports, network and look for any abnormal activities.
15. Monitor vendors and contractors activities strictly. If there is a doubt, phish with relevant
content. See who gives the information that they should not. Train.
Something we implemented at IBM and TechVelocityPartners.com which produced better ROI
is “strictly enforcing the separation of duties and identifying least privileges required to
perform the job from day one.” This should be the first thing to be done.
No industry or organization is immune to cyber threats. IBM in the 2016 Cyber Security
Intelligence Index suggests how to outthink threats.
It's time for all organizations, boards, executives, and security leaders to realize that
addressing compliance requirements, conducting risk assessments, annual penetration
testing or incident response exercises is enough. A single careless employee or a loophole is
all a hacker needs to steal millions of dollars’ worth of data and cause irreparable harm to the
organization.
The security experts at IBM suggests these four essential steps toward developing a strategic
cybersecurity program:
• Prioritize business objectives and set the risk tolerance
• Protect the organization with a proactive security plan
• Prepare a response for the inevitable and sophisticated attacks
• Promote and support a culture of security awareness
This article was written by Bala Guntipalli, Sr. VP of Technology & Operations at
TechVelocity Partners, global technology services company offering cost-effective,
independent IT consulting services focused on digital transformation and other game-
changing technology strategies.
COST MATTERS
Executives almost immediately ask about cost of such best practices. A thorough and well
implemented security plan don’t need to be exorbitantly priced.
Can you find consultants who combine excellent work at a reasonable cost? It’s not easy to
find cybersecurity/business technology consultants with the needed industry expertise who
can also easily prove the ROI. Instead of a typical consultant model with “ideas” only and no
“implementation”, they are the ones who work relentlessly to solve the problems with
passion rather than a desire for a quick contract.
My IT and business advisory processes have been honed over the past two decades across
the globe in a variety of small, medium and large enterprises and assisted in expert decision
making around “partner,” “buy” or “build” decisions to enable business strategies. I served in
leadership capacities at a range of companies including TechVelocityPartners.com, Cox
Group, CUNA, IBM Corporation, Corcoran Real Estate, Blue Cross Blue Shield, Global
Healthcare Rehabilitation and more and responsible for strategy, innovation, corporate
growth, operations, P&L, and product management.
As a management consultant, I am supported by 2 proven global IT sourcing companies
(610 +employees) to achieve quantifiable results, and lessen the risk of working with
unknown or newly hired vendors.
I am a unique business-minded IT professional...and a technology-minded business
strategist, who advances projects and initiatives with an out of the box approach…
I have observed that some departments view their role as supporting the objectives of a cost
center (overhead.)
I focus on:
1) Acquiring/developing cost-effective, business-appropriate technology, and
2) Using IT as a means to attract, keep, engage employees and customers... while
generating sales, increasing profitability and satisfied customers guided by the "Rotary 4-
way test."
 Are you prepared to accelerate the business success by transforming into an
omnichannel digital enterprise, for a better long-term marketplace position?
 Are you confident that your IT advisors are helping you exceed your business goals?
 Are you satisfied in the way your company calculates ROIT (return on IT spend)?
 Are you sure when a new product or service is developed, the TCO (Total cost of
ownership) is reduced, and the ROIT is improved?
I help companies answer those questions and achieve their goals.
I have accreditations from Harvard University (Cybersecurity: Managing Organization's
Critical Business Systems, Networks, Data and Risk In The IT Age), The Indian Institute of
Technology (1 Year course in IT), an MBA from Madurai University, India, Mini MBA in
Healthcare from University of St. Thomas, MN. I am a recognized public speaker, an
author on Digital Transformation and Cybersecurity. I’m an experienced past board member
for 3 for-profit US companies and non-profit. 1) ArtSpace International, owned 25 Art
galleries in GA; 2) Global Rehabilitation, a healthcare company in MN; 3) EdTrainU.com -
most mgmnt consultants are Ph.D.’s in their specialty; Non-profit – RisingStar Outreach, and
serving as a President at Plymouth Rotary.
Bala Guntipalli, Sr. VP - Technology and Operations;
Linkedin.com/in/bala-guntipalli-mba/; 612 322 2470; BG@BalaGuntipalli.com;
BalaGuntipalli.com
Feel free to comment on your experiences or tactics you found useful in uncovering insider
threats/risks.

More Related Content

What's hot

August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attacker
seadeloitte
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Ernst & Young
 
5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams 5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams
Arun Chinnaraju MBA, PMP, CSM, CSPO, SA
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
at MicroFocus Italy ❖✔
 
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsWhitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Happiest Minds Technologies
 
Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Erik Ginalick
 
Three tools to reduce employee apathy
Three tools to reduce employee apathyThree tools to reduce employee apathy
Three tools to reduce employee apathy
Stephen P. Abbey
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Rishi Singh
 
September 2019 part 9
September 2019 part 9September 2019 part 9
September 2019 part 9
seadeloitte
 
ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)Julie Bridgen
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
Marko Suswanto
 
Executive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarExecutive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk Webinar
FERMA
 
cybersecurity-in-the-c-suite-a-matt
cybersecurity-in-the-c-suite-a-mattcybersecurity-in-the-c-suite-a-matt
cybersecurity-in-the-c-suite-a-mattYigal Behar
 
BLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyBLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyCasey Fleming
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
Matthew Pascucci
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
Devendra kashyap
 
NACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 publishedNACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 publishedPrista Corporation
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
- Mark - Fullbright
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
Abdul-Hakeem Ajijola
 
Protecting the Core of Your Network
Protecting the Core of Your Network Protecting the Core of Your Network
Protecting the Core of Your Network
Mighty Guides, Inc.
 

What's hot (20)

August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attacker
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams 5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
 
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsWhitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
 
Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991
 
Three tools to reduce employee apathy
Three tools to reduce employee apathyThree tools to reduce employee apathy
Three tools to reduce employee apathy
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
September 2019 part 9
September 2019 part 9September 2019 part 9
September 2019 part 9
 
ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Executive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarExecutive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk Webinar
 
cybersecurity-in-the-c-suite-a-matt
cybersecurity-in-the-c-suite-a-mattcybersecurity-in-the-c-suite-a-matt
cybersecurity-in-the-c-suite-a-matt
 
BLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyBLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity Literacy
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
 
NACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 publishedNACD Directorship Article - Cyber July:Aug 2015 published
NACD Directorship Article - Cyber July:Aug 2015 published
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
 
Protecting the Core of Your Network
Protecting the Core of Your Network Protecting the Core of Your Network
Protecting the Core of Your Network
 

Similar to Internal or insider threats are far more dangerous than the external - bala guntipalli

Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
Mighty Guides, Inc.
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts finalDaren Dunkel
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapDominic Vogel
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Top 6 things_small_businesses_q12015
Top 6 things_small_businesses_q12015Top 6 things_small_businesses_q12015
Top 6 things_small_businesses_q12015
anpapathanasiou
 
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdfInsider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Enterprise Insider
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
Ulf Mattsson
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015John Budriss
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
Matthew Rosenquist
 
The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018
Insights success media and technology pvt ltd
 
security-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfsecurity-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdf
gokuforhelp
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber security
Vishal Singh
 
The Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat IntelligenceThe Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat Intelligence
Ahad
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
Rahul Tyagi
 
Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...
Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...
Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...
IT Network marcus evans
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023
CBIZ, Inc.
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
Patrick Bouillaud
 

Similar to Internal or insider threats are far more dangerous than the external - bala guntipalli (20)

Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts final
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Top 6 things_small_businesses_q12015
Top 6 things_small_businesses_q12015Top 6 things_small_businesses_q12015
Top 6 things_small_businesses_q12015
 
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdfInsider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018
 
security-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfsecurity-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdf
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber security
 
The Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat IntelligenceThe Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat Intelligence
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...
Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...
Why IT Systems Need to Conduct IT System Penetration Tests - Chris Gatford, N...
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
 

Recently uploaded

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 

Internal or insider threats are far more dangerous than the external - bala guntipalli

  • 1. Internal or Insider threats are far more dangerous than the external. In the 2016 Cyber Security Intelligence Index, IBM found that 60% of all attacks were carried out by insiders that you trust. Of these attacks, three-quarters involved malicious intent, and one-quarter involved careless negligence. Cyber thieves use personal information to launch spear phishing attacks, commit fraud with social security numbers to steal medical identities to obtain fraudulent prescriptions or merely to blackmail. IBM Security research found healthcare, manufacturing, and financial services are the top three industries under attack, due to their personal data, intellectual property, physical inventory, and massive economic assets. During a recent visit to a large Midwest healthcare payer/provider with over 23,000 employees at their cybersecurity awareness event, a panel member stated that the average cost of each Electronic Medical Record (EMR) is worth over $1350.
  • 2. In the article below, "Your Electronic Medical Records Could Be Worth $1000 To Hackers" – Mariya Yao outlines where the most threats originate. Internally. One can cancel credit cards and even change social security numbers, but health information cannot be changed or canceled. But if there is a breach, hackers can blackmail for a lifetime. https://www.forbes.com/sites/mariyayao/2017/04/14/your-electronic-medical-records-can-be- worth-1000-to-hackers/#6fe6c1d050cf I recommend this reading from my IBM associate, Marc van Zadelhoff on Insider Security Threat, published in Harvard Business Review: https://hbr.org/2016/09/the-biggest-cybersecurity-threats-are-inside-your-company Rogue players from inside companies steal identities to hack into their assets. When I worked at IBM Corporation, I held dual responsibilities for application and server security. I learned firsthand how effectively IBM implements multi-layer protection from internal and external threats which is critical in today’s connected world. It’s interesting to learn from Marc van Zadelhoff about Cyber Security Intelligence Index and his thoughts on Insider Threats. While the value of the records in industries and sectors differ substantially, the threats businesses have in common are people, assets, and the technology. All three have the potential to be an insider threat. 15 Approaches to Minimize Potential Insider Threats: While this is not the complete list, it helps begin the thought process. Ask the IT staff how they ensure “insider malware” is not present already in the network and what precautions are taken so far? 1. The risk-based approach addresses each problem individually and is a cost-effective approach with the best results. 2. Automation is the key. Logging and automating the process of checking the logs for unusual activities is a good idea. Keyword-driven automation testing frameworks might be
  • 3. a fit for the organization. Involve existing resources (e.g., Automation Architects.) Use their expertise to build automation programs to filter, detect and alert based on relevant keywords to identify unusual activities from the large log files. Security and Automation architects should work together, follow a lean approach to achieve the best results. 3. Regular auditing of high-risk users or employees who have a past problem history with their verbal/non-verbal cues and who are dissatisfied with their job. 4. Know who the weak links are and working with HR to identify them. 5. Identify information that is lucrative to rogue players and protect that with additional layers of security. 6. Traditional methods of investing time and resources in background checks and pre- employment screening still prove valuable. 7. Cybersecurity is only as strong as the weakest link is. All cybersecurity tools and technologies are one side of the coin and the employees are the other. Employees are often an afterthought of significant cybersecurity incidents or breaches. 8. Conduct Risk Assessment, Insider Threat Analysis, and Identity Privilege Management. Delete inactive users, contractors, vendors, and vendor ids. 9. Implement multi-factor authentication. Rotate the critical responsibilities between the employees randomly. Financial institutions have yielded positive results with this approach for decades. 10. Conduct Basic Social Engineering Attacks and Prevention methods periodically (Phishing, Baiting, Tailgating, Quid Pro Quo, etc.)
  • 4. 11. Patching and manually checking the patches are actually applied and are the latest version. 12. Conquer easy things first and then move to next harder threat. 13. Phish - top to bottom and bottom to top in the organization. 14. Carefully monitor USB ports, network and look for any abnormal activities. 15. Monitor vendors and contractors activities strictly. If there is a doubt, phish with relevant content. See who gives the information that they should not. Train. Something we implemented at IBM and TechVelocityPartners.com which produced better ROI is “strictly enforcing the separation of duties and identifying least privileges required to perform the job from day one.” This should be the first thing to be done. No industry or organization is immune to cyber threats. IBM in the 2016 Cyber Security Intelligence Index suggests how to outthink threats. It's time for all organizations, boards, executives, and security leaders to realize that addressing compliance requirements, conducting risk assessments, annual penetration testing or incident response exercises is enough. A single careless employee or a loophole is all a hacker needs to steal millions of dollars’ worth of data and cause irreparable harm to the organization. The security experts at IBM suggests these four essential steps toward developing a strategic cybersecurity program: • Prioritize business objectives and set the risk tolerance • Protect the organization with a proactive security plan
  • 5. • Prepare a response for the inevitable and sophisticated attacks • Promote and support a culture of security awareness This article was written by Bala Guntipalli, Sr. VP of Technology & Operations at TechVelocity Partners, global technology services company offering cost-effective, independent IT consulting services focused on digital transformation and other game- changing technology strategies. COST MATTERS Executives almost immediately ask about cost of such best practices. A thorough and well implemented security plan don’t need to be exorbitantly priced. Can you find consultants who combine excellent work at a reasonable cost? It’s not easy to find cybersecurity/business technology consultants with the needed industry expertise who can also easily prove the ROI. Instead of a typical consultant model with “ideas” only and no “implementation”, they are the ones who work relentlessly to solve the problems with passion rather than a desire for a quick contract. My IT and business advisory processes have been honed over the past two decades across the globe in a variety of small, medium and large enterprises and assisted in expert decision making around “partner,” “buy” or “build” decisions to enable business strategies. I served in leadership capacities at a range of companies including TechVelocityPartners.com, Cox Group, CUNA, IBM Corporation, Corcoran Real Estate, Blue Cross Blue Shield, Global Healthcare Rehabilitation and more and responsible for strategy, innovation, corporate growth, operations, P&L, and product management. As a management consultant, I am supported by 2 proven global IT sourcing companies (610 +employees) to achieve quantifiable results, and lessen the risk of working with unknown or newly hired vendors. I am a unique business-minded IT professional...and a technology-minded business strategist, who advances projects and initiatives with an out of the box approach… I have observed that some departments view their role as supporting the objectives of a cost center (overhead.)
  • 6. I focus on: 1) Acquiring/developing cost-effective, business-appropriate technology, and 2) Using IT as a means to attract, keep, engage employees and customers... while generating sales, increasing profitability and satisfied customers guided by the "Rotary 4- way test."  Are you prepared to accelerate the business success by transforming into an omnichannel digital enterprise, for a better long-term marketplace position?  Are you confident that your IT advisors are helping you exceed your business goals?  Are you satisfied in the way your company calculates ROIT (return on IT spend)?  Are you sure when a new product or service is developed, the TCO (Total cost of ownership) is reduced, and the ROIT is improved? I help companies answer those questions and achieve their goals. I have accreditations from Harvard University (Cybersecurity: Managing Organization's Critical Business Systems, Networks, Data and Risk In The IT Age), The Indian Institute of Technology (1 Year course in IT), an MBA from Madurai University, India, Mini MBA in Healthcare from University of St. Thomas, MN. I am a recognized public speaker, an author on Digital Transformation and Cybersecurity. I’m an experienced past board member for 3 for-profit US companies and non-profit. 1) ArtSpace International, owned 25 Art galleries in GA; 2) Global Rehabilitation, a healthcare company in MN; 3) EdTrainU.com - most mgmnt consultants are Ph.D.’s in their specialty; Non-profit – RisingStar Outreach, and serving as a President at Plymouth Rotary. Bala Guntipalli, Sr. VP - Technology and Operations; Linkedin.com/in/bala-guntipalli-mba/; 612 322 2470; BG@BalaGuntipalli.com; BalaGuntipalli.com Feel free to comment on your experiences or tactics you found useful in uncovering insider threats/risks.