Press "Enter" to skip to content

Leveraging Identity to Tackle Insider Threats in Government

In a recent poll of federal IT security professionals, the most frequently cited identity management nightmare was a disgruntled employee as the biggest threat when it comes to leaking information.

The scarier bit is that 84 percent of respondents said this nightmare could easily become a reality: They felt they could easily steal data if they wanted to and the only thing holding them back was morals.

These findings indicate a need for greater resources dedicated to mitigating insider threats. Government employees have access to key applications and sensitive information that can impact citizens and national security, and in many cases, this access is too great and improperly managed.

With this in mind, agency leaders must consider how to secure the identities of government workers and manage access among privileged users. Here are processes that government can put in place.

Establish a Baseline: Understand Your Assets and Users

To protect against insider threats, agency leaders need to understand ways that data can be accessed and who can access that data to inform security measures. Regular assessments and audit capabilities are vital to developing a plan to mitigate risk. An agency should specifically focus on privileged accounts and user behavior, as users with privileged access are humans after all and can pose as great a threat as their colleagues.

Incorporating human resources as a stakeholder can provide valuable context about individuals and help address the nightmare of the intentional threat. This can involve an audit of employee online behavior inside and outside the office, as well as looking at the typical activity of an employee, to create a baseline of typical behavior. In times of uncertainty or stress, people can be more prone to reckless or even malicious actions, and unusual behavior can be a sign of malicious activity.

Take the Next Step: Identify Anomalies in Real Time

A harmful command or program can cause great damage to an IT environment in a short period of time. This means that system administrators need the tools to actively monitor and control access of employees and third parties to identify abnormal activity before a potentially harmful action, whether accidental or intentional, takes place.

With a baseline understanding of user activity, privileged behavior analytics are an increasingly important piece of the puzzle in understanding and catching misuse. Emerging technologies like machine learning, behavioral biometrics—which can measure mouse movement, keystrokes and other unique characteristics—and anomaly detection can distinguish deviations from the normal behavior in as it happens. By identifying risk level and behavioral anomalies of privileged users in real time, security teams can terminate unauthorized connections immediately, so sensitive government data isn’t compromised no matter the circumstance.

Don’t Lose Sight of What You Already Know: Get Back to the Basics of IAM

As government works to secure large volumes of sensitive data, it must continuously improve and adapt its security postures and programs to keep up with the changing threat landscape and regulatory environment as well as enhancements to auditing capabilities. At the same time, agency leaders still need to address the basics of IAM. Authentication, authorization, administration and auditing are critical to keeping information safe without impacting users.

An automated system reduces the burden of most access activities with the right balance of security and usability—the system validates that the users are who they say they are, without limiting productivity. Authorizations must be continually updated as needs change, preventing role bloat or unnecessary access. Effective administration quickly provisions and deprovisions so authorizations are always up to date, giving users access to the information they need to complete their jobs, but nothing more. Lastly, auditing is essential for the compliance and reporting requirements placed on agencies, and can also support proactive identification of potential abnormalities and concerns.

The Government Accountability Office agrees that information security is still a governmentwide high-risk area due to increasing cyber threats and the nature of security vulnerabilities. With this in mind, modernization of agency IAM practices and revisiting important basics can enable agencies to rapidly respond to cyber incidents—from the inside and out.

Dan Conrad is the federal chief technology officer at One Identity.

source: NextGov