How Veza Helps Enterprises Map Data Access and Stop Insider Threats

Join senior executives in San Francisco on July 11-12 to learn how leaders are integrating and optimizing AI investments for success. Find out more

Last week, a US federal government employee and Air National Guardsman named Jack Texeira was accused of exploiting his Top Secret clearance and leaking dozens of internal Pentagon documents to a Discord server, including sensitive information related to the Russian-Ukrainian war.

The breach is a classic example of a malicious insider attack, where a privileged user decides to exfiltrate valuable information. It also emphasizes that organizations should act on the understanding that any employee or contractor can decide to disclose data assets at any time.

In fact, research shows that insider threats are extremely common. Cyberhaven found that nearly one in 10 employees (9.4%) will exfiltrate data over a six-month period, with customer data (44.6% of incidents) and source code (13.8%) being the most commonly disclosed assets.

"Privileged users often maintain an overabundance of persistent access to critical systems and sensitive data, which, if excessive or unnecessary, can expose organizations to data breaches," said Geoff Cairns, analyst Principal at Forrester. For this reason, "identity management is critical to preventing identity proliferation and enforcing the principle of least privilege".

Event

Transform 2023

Join us in San Francisco on July 11-12, where senior executives will discuss how they've integrated and optimized AI investments for success and avoided common pitfalls.

Register now

However, for Accel-backed data security startup Veza, security teams need to go far beyond identity management to mitigate the risks posed by malicious insiders; they need granular visibility into human and machine identities across the enterprise and what data those identities have access to.

Unveiling the identity-data relationship

How Veza Helps Enterprises Map Data Access and Stop Insider Threats

Join senior executives in San Francisco on July 11-12 to learn how leaders are integrating and optimizing AI investments for success. Find out more

Last week, a US federal government employee and Air National Guardsman named Jack Texeira was accused of exploiting his Top Secret clearance and leaking dozens of internal Pentagon documents to a Discord server, including sensitive information related to the Russian-Ukrainian war.

The breach is a classic example of a malicious insider attack, where a privileged user decides to exfiltrate valuable information. It also emphasizes that organizations should act on the understanding that any employee or contractor can decide to disclose data assets at any time.

In fact, research shows that insider threats are extremely common. Cyberhaven found that nearly one in 10 employees (9.4%) will exfiltrate data over a six-month period, with customer data (44.6% of incidents) and source code (13.8%) being the most commonly disclosed assets.

"Privileged users often maintain an overabundance of persistent access to critical systems and sensitive data, which, if excessive or unnecessary, can expose organizations to data breaches," said Geoff Cairns, analyst Principal at Forrester. For this reason, "identity management is critical to preventing identity proliferation and enforcing the principle of least privilege".

Event

Transform 2023

Join us in San Francisco on July 11-12, where senior executives will discuss how they've integrated and optimized AI investments for success and avoided common pitfalls.

Register now

However, for Accel-backed data security startup Veza, security teams need to go far beyond identity management to mitigate the risks posed by malicious insiders; they need granular visibility into human and machine identities across the enterprise and what data those identities have access to.

Unveiling the identity-data relationship

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow