Home Data Security How mass layoffs can create new risks for corporate security

How mass layoffs can create new risks for corporate security

by WeeklyAINews
0 comment

Be a part of prime executives in San Francisco on July 11-12, to listen to how leaders are integrating and optimizing AI investments for achievement. Learn More


As Meta faces backlash from its workers over its dealing with of mass layoffs, safety consultants warn that such actions can create new threats to company information and programs.

Fb’s father or mother firm Meta introduced final week that it will lower 21,000 jobs, or about 10% of its world workforce, as a part of a restructuring plan. The transfer sparked outrage amongst some staff, who accused senior executives of being out of contact and insensitive to their plight.

>>Don’t miss our latest particular subject: Knowledge facilities in 2023: How you can do extra with much less.<<

However Meta just isn’t alone in resorting to layoffs amid financial uncertainty. A current KPMG report discovered that 85% of organizations consider that layoffs might be mandatory because the financial system slows down.

Such drastic measures may also expose corporations to elevated cybersecurity dangers from disgruntled former workers, who might search revenge or compensation by stealing or sabotaging delicate information or programs.

“Mass layoffs can lead to the unintentional creation of insider threats,” mentioned Kyle Kappel, U.S. chief for cyber at KPMG in an interview with VentureBeat. “Insider risk threat contains theft of delicate information, embezzlement, sabotage of vital programs, creation of backdoors into company environments and even inflicting reputational hurt.” 

In line with the Palo Alto Networks Unit 42 workforce, 75% of insider risk instances involved disgruntled ex-employees. Insider risk incidents embrace transferring protected information to private accounts, transporting property to a competitor, or exploiting inside data of workers to entry privileged data. 

See also  Okta's breach shows why identities come first in a zero trust world

Attending to grips with malicious insiders 

Controlling entry to information belongings is tough when defending in opposition to exterior risk actors, however turns into rather more difficult when coping with an worker who not solely has bodily entry to key information belongings and assets, however firsthand data of a corporation’s inside processes. 

The second an worker turns into dissatisfied or, within the Meta instance, laid off, each app or service that they had entry to must be resecured within the occasion that the person makes an attempt to take revenge on the group. 

“Removing of entry to programs and functions is vital throughout a mass layoff, and there are a number of distinctive challenges throughout a lot of these occasions,” Kappel mentioned. “A typical space that’s ignored is the elimination of entry to third-party functions.”

Kappel notes that entry to third-party functions might be exploited not simply to entry vital information belongings, but in addition to steal cash. 

The challenges and difficulties of offboarding 

Sadly for safety groups, it’s not at all times simple to determine what providers an worker had entry to, significantly when attempting to offboard a excessive quantity of employees without delay. 

“Whenever you’re letting go of large numbers of workers without delay, issues get very difficult,” mentioned Frank Worth, CTO of third-party cyber-risk administration vendor CyberGRX

“Given how interconnected we’re lately, there are loads of entry and energetic periods to stock and correctly handle in these moments. That one disgruntled engineer or salesperson who realizes they’re nonetheless logged into GitHub or Salesforce on their private system may cause loads of hassle,” Worth mentioned. 

See also  Immuta updates its Data Security Platform for Databricks to strengthen AI workload protection

The disparate nature of those functions can result in safety groups failing to revoke entry to key functions from doubtlessly disgruntled workers.  

Consequently, organizations have to be proactive about understanding worker entry privileges. A method to do that is by utilizing an id supplier (IDP), a sort of id and entry administration (IAM) platform, which may centralize the administration of person id and authentication. 

Introducing ‘phygital’ assaults 

On the similar time, safety leaders can’t afford to miss the dangers introduced by an worker’s bodily entry to assets and tools — what Will Plummer, former U.S. Military safety skilled and CSO at mail-screening know-how supplier RaySecur, refers to as “phygital” assaults — “the convergence of bodily and cyber.” 

“These assaults exploit weaknesses in bodily safety to realize entry to digital infrastructure. They characterize a kind of modern-day computer virus technique generally known as ‘warshipping,’” Plummer mentioned. 

Plummer defined {that a} typical warshipping assault happens when a person is requested to return work tools by mail, and makes use of the chance to tamper with the tools, similar to putting in a battery-powered microcomputer that both mines for information or searches for a community vulnerability. 

Implementing endpoint or cell system administration and auditing tools as its returned may also help to reduce the dangers of a lot of these assaults. 

Different methods to mitigate insider threat 

Whereas mitigating breaches attributable to malicious insiders and ex-employees is simpler mentioned than executed, organizations can mitigate the danger of knowledge publicity by higher monitoring and controlling information entry as a part of what Kappel calls an “established insider risk program.”  

See also  Cybersecurity New Year's resolutions every enterprise leader (and user) should make

In observe, which means monitoring person exercise and entry to assets in actual time and submit occasion to make sure that privileged customers aren’t participating in any dangerous exercise, similar to exfiltrating information or putting in malware. 

As well as, maybe probably the most helpful protection that organizations have in opposition to threats from disgruntled ex-employees is empathy

Approaching layoffs with compassion, clearly speaking the explanations for cutbacks, and providing workers help within the type of a severance package deal may also help scale back the prospect of workers feeling betrayed and making an attempt to take revenge on the group. In the end, if you wish to keep away from a morale disaster, put money into constructing morale.

Source link

You may also like

logo

Welcome to our weekly AI News site, where we bring you the latest updates on artificial intelligence and its never-ending quest to take over the world! Yes, you heard it right – we’re not here to sugarcoat anything. Our tagline says it all: “because robots are taking over the world.”

Subscribe

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

© 2023 – All Right Reserved.