The Future of Zero Trust and SASE is Now! Watch on-demand

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Insider Threat: The Risk That Never Goes Away

Mar 03 2020

The “insider threat” has been one of the greatest threats since the beginning of IT. One of the earliest insider threat cases I worked on involved spinning the rounding error of a bill calculation into a separate account. While it was a minuscule dollar amount on a transaction basis, at volume it was real money!

Over the years, the insider threat still remains dominant. The biggest security breaches I have investigated have all been an insider and were often not disclosed because the breach was in a business process and did not result in a public disclosure of regulated data. These types of breaches go vastly underreported due to the brand damage they bring to the company, and without a requirement, executive teams will often decide not to prosecute the case. When you look at breach notification statistics, recognize that the number is only a small portion of the actual breaches that occur. 

How Has Insider Threat Evolved?

Complex business systems and access requirements have enabled a different kind of insider. One that is looking to do their job, just not the way you intended. These insiders, power users, and untrained users shoot the gaps in our systems and processes to be more efficient. They do so in the name of the customer, the business, and many times in the heat of the moment.  I like to say they did all the wrong things for all the right reasons. This insider while well-defined has also evolved. As users moved to client-server and web applications they also began to have more access to more and more data and systems. These users were targets for common attacks known as “phishing,” “whaling,” “spear phishing,” and “business systems compromise,” with email being the primary means for attackers to target their prey. 

Looking forward, the insider threat is going to continue and, due to the mobilization of the workforce, it will only grow in frequency and difficulty to detect. The movement of systems from on-premise to cloud applications makes it more difficult to detect an insider or threat agent posing as an insider. The data is not in the applications or organizations host, does not ride on the networks we built and no longer resides in systems we own or control. An insider can now be at our company or at the application providers company. With the paradigm shift in the consumption and delivery of business systems and data one would think the programs would need to have rapid change as well. 

Protecting Against Insider Threat

However, I am here to say, while there is rapid change in technology, there is not rapid change needed in the program and approach. Insiders are largely triggered by emotional events. While these events are not ones that a company can easily support the identification, education, and systems to support a strong insider threat program can not be any easier to deploy. 

First, strong background checks, general awareness, and targeted education to high value employees is key in turning an insider from malicious to benign. The systems most of us have can let users know, that while we don’t always see them, our systems, processes, and culture does. Alerts, daily action reports, and notices to users on their behavior will make them think twice about their actions. It also can be leveraged to coach an unknowing or untrained user to do the right action such as leveraging a secure file transfer system provisioned by the company over email or other systems. This awareness will also help users identify if they have been targeted as they know their actions better than we do. 

Another control we all can leverage and historically have not been able to is analytic systems using strong statistical analysis are a huge game changer. These systems are only becoming smarter, as they become supercharged with AI and ML analytics and engines which can learn what is and isn’t normal behavior. While these technologies and approaches are at your fingertips, the trick is the pivot your program must make to get the visibility, control, and ability to notify the users of their actions. 

Start by taking a look at your systems and adjust your strategy for insider threat management to include the growing evolution of the threat from “cloud-first” or “cloud-only” IT strategies and how this impacts your security strategy. Next evaluate your ability to do deep analysis on the traffic, understanding the user, the data, the actions, the source, and the destination. These are your context for a baseline in your analytic systems, but also the baseline for education and awareness. Lastly make sure you have inline support to stop and, in some cases, get justification for the users actions. Many times this simple step will stop the user from proceeding, but it also will break many automated scripts that are trying to exfiltrate data to cloud systems.

author image
James Christiansen
James Christiansen is Netskope’s vice president of cloud security transformation and leader of the Global Chief Strategy Office. He is focused on enhancing Netskope’s global clients understand the challenges and solutions of cloud deployments by helping drive thought leadership in cloud security transformation.

Stay informed!

Subscribe for the latest from the Netskope Blog