Shadow AI set to drive new wave of insider threats

Imperva warns that the twin factors of poor data controls and the advent of new generative AI tools based on Large Language Models (LLMs) will lead to a spike in insider data breaches over the coming year.

  • 1 year ago Posted in

As LLM-powered chatbots have become more powerful, many organizations have implemented bans altogether or on what data can be shared with them. However, since an overwhelming majority (82%) have no insider risk management strategy in place, they remain blind to instances of employees using generative AI to help them with tasks like writing code or filling out Requests For Proposals (RFPs), despite the fact that this often involves employees giving unauthorized applications access to sensitive data stores.

“Forbidding employees from using generative AI is futile,” says Terry Ray, SVP, Data Security GTM and Field CTO, Imperva. “We’ve seen this with so many other technologies - people are inevitably able to find their way around such restrictions and so prohibitions just create an endless game of whack-a-mole for security teams, without keeping the enterprise meaningfully safer.” 

Insider threats are responsible for more than half of all data breaches (58%), and are often among the most damaging. Previous research from Imperva on the biggest data breaches of the last five years found that a quarter (24%) were due to human error (defined as the accidental or malicious use of credentials for fraud, theft, ransom or data loss). However, insider threats are consistently deprioritised by businesses, with a third (33%) saying they do not perceive them as a significant threat.

“People don’t need to have malicious intent to cause a data breach,” continued Ray. “Most of the time, they are just trying to be more efficient in doing their jobs. But if companies are blind to LLMs accessing their backend code or sensitive data stores, it’s just a matter of time before it blows up in their faces.”

Rather than relying on employees to not use unauthorized tools, businesses need to focus on securing their data and ensuring they can answer key questions such as; who is accessing it, what, how, and from where. To this end, there are a number of steps that every organization, regardless of size, should be taking:

Visibility: It’s crucial for organizations to discover and have visibility over every data repository in their environment so that important information stored in shadow databases isn’t being forgotten or abused.

Classification: Once organizations have created an inventory of every data store in their environment, the next step is to classify every data asset according to type, sensitivity, and value to the organization. Effective data classification helps an organization understand the value of its data, whether the data is at risk, and which controls should be implemented to mitigate risks.

Monitoring and analytics: Businesses also need to implement data monitoring and analytics capabilities that can detect threats such as anomalous behavior, data exfiltration, privilege escalation, or suspicious account creation.

Jitterbit has announced the next era of integration, orchestration, automation, and application...
RHEL AI combines open, more efficient models with accessible model alignment, extending the...
A recent survey conducted by Iris.ai, a leading AI company for scientific research, has unveiled...
Nebula cloud management platform can help partners deliver great customer service and scale-up...
Fear of Missing Out (FOMO) a key driver for AI uptake – even as trust in AI is high.
Enhancing the protection and performance of enterprise AI inference solutions with F5 NGINX Plus,...
Intel and IBM to deploy Gaudi 3 AI accelerators on IBM Cloud to help enterprises scale AI.
However, only one third of IT leaders believe their business is fully set up to realize the...