Home 31 Insider Threat Statistics You Need to Know in 2023
Statistics

31 Insider Threat Statistics You Need to Know in 2023

Susan Laborde Tech Writer Author expertise
Disclosure
Disclosure
In our content, we occasionally include affiliate links. Should you click on these links, we may earn a commission, though this incurs no additional cost to you. Your use of this website signifies your acceptance of our terms and conditions as well as our privacy policy.
In This Guide

Last year, approximately 31% of all data breaches were caused by insider threats, implying that one-third of all data breaches emerged from an insider, a contractor, or an employee. Also, the average cost of an insider threat records a staggering $8.76 million globally. This includes tarnished reputations, legal expenses, and lost data costs.

There are various insider threats in 2023, such as malicious threats, unhappy workers, and accidental errors. These pose some of the most neglected but prominent means of insider threats to any organization worldwide.

This article will delve into 31 insider threat stats you need to know in 2023. These data, facts, trends, and statistics will help you understand the threats and how to contain them to safeguard your company.

Insider threats all listed

General Insider Threat Statistics for 2023

1. 74% of Companies Feel Moderately or Extremely Vulnerable to Consistent Cyber Breaches.

According to a Cybersecurity Insiders report, 74% of companies are at least moderately vulnerable to insider threats. It also revealed that the average cost of an insider threat incident in 2023 is $15.38 million. This was understandable, as many malicious insider breaches were caused by employee negligence. As a professional solution, organizations are to introduce a layered security approach that encompasses strong access controls, education of employees concerning insider threats, and staff activity monitoring.

(Source: Cybersecurity Insiders)

2. In the Past Two Years, Insider Attacks Have Grown by Over 47%.

A 2020 Report by the Ponemon Institute says that between 2018 and 2020, insider attacks grew by over 47%. Several factors, including the rise of cloud computing, the growth in the use of mobile devices, and the rise of social media platforms globally, have contributed to the increase in insider attacks. Thus, organizations must pay more attention to these factors to detect and avoid insider attacks.

(Source: Go Proofprint)

3. Larger Companies Spend $10.24 Million More Than Smaller Companies on Insider Attacks.

Ponemon Institute report showed that larger companies spend an average of $10.24 million more than smaller companies on insider attacks. The sensitive data held by giant companies makes them a significant target of insider attacks. Their financial resources and employee numbers also make them more vulnerable to insider threats.

(Source: Proofpoint)

4. The Global Spending on Cybersecurity Accrued to 1752 Billion in 2023.

The annual expense on cybersecurity is projected to reach $175.2 billion in 2023, marking a significant growth from $141.7 billion in 2022. This shows a CAGR of 9.3%. The report showed that the increase in cybersecurity spending is caused by various factors, such as the rise in the regulatory requirements for companies to secure their data, the increase in the amount of sensitive data being saved over the cloud, and the surge in cyber-attack sophistication.

(Source: Statista)

5. Over Two-thirds of Insider Threat Incidents Result from Negligence.

While insider threats can emerge from contractors and employees with malicious intentions, the report revealed that most come from employees’ negligence. Individuals will only transfer sensitive links to their Dropbox or Google Docs accounts if they recognize that it needs to be safeguarded. These documents, in turn, get indexed by notable search engines and can be easily exploited by cybercriminals. As a solution, employees need to learn to secure any uploaded links with a unique username and passcode.

(Source: Proofpoint)

6. Statistics Reveal that Approximately 74% of Businesses See More Frequent Insider Breaches.

The number of insider threats has reportedly grown in the last two years. With the help of cybersecurity and IT professionals, many organizations can spot and differentiate the different internal threats.

(Source: Cybersecurity Insiders)

shocking insider threat trends

7. The Cost of Insider Threats in 2022 was $15.38 Million.

According to a report from Ponemon Institute, which Proofpoint sponsored, the average cost of an insider threat situation in 2022 was $15.38 million. This cost includes expenses on investigation, remediation, and lost productivity. The result also found that insider threat costs have increased in recent years. An average insider threat occurrence cost $13.4 million in 2021 alone.

(Source: Proofpoint)

8. Insider Threats Affect 34% of Businesses Annually.

Among the common insider threats, 43% came from malicious wares, unsatisfied employees accounted for 32%, and accidental errors accounted for 23%. Thus, the report procured some recommendations for avoiding and countering insider threats. 

These include monitoring employee activity, implementing effective access control, educating employees regarding insider threats, and having a scheme for responding to insider threats.

(Source: Proofpoint)

9. As of May 2023, Businesses in the United States Encounter Around 2,200 Internal Security Attacks Daily.

A recent survey showed that only 20% of IT experts believe insider attacks are a severe security concern. Moreover, only 39% of organizations have a team of cybersecurity experts with a sufficient understanding of information security to assess cyber risk and effectively employ preventive measures.

(Source: Get Astra)

10. About 53% of Survey Respondents Say Detecting Insider Attacks Grows More Challenging in the Cloud.

According to a Ponemon Institute result, over 53% of survey participants say that detecting and countering insider attacks has become increasingly challenging in the cloud. The primary reason is that the cloud provides a seamless way for insiders to transfer data anonymously.

(Source: Proofpoint)

11. Privileged Users are One of the Most Prone to Insider Threats.

Another research showed that privileged accounts were the second-most targeted aspect for insider attacks. Secret accounts offer administrative access to high-ranking systems, granting them high permissions.

(Source: Eftsure)

Top Insider Threat Statistics to Look for in 2023

top 2023 stats and trends

12. Cybercrime has Grown by Precisely 38% in 2022.

The five leading cybercrimes globally are extortion, identity theft, personal data attacks, non-payment, and phishing hacks, as reported by Check Point Research. The report showed that these attacks form 1% of the Global GDP and are projected to cost about $10.5 trillion yearly by 2025. Also, over 60% of cloud security experts voted for data loss and privacy exploitation as their leading worries.

(Source: Checkpoint)

13. The Number of Insider Threats Caused by Third-party Entities will Increase in 2023.

As stated by Cybersecurity Insiders’ 2023 Insider Threat Report, the number of insider threat incidents due to third-party vendors is projected to grow by 5% in 2023. This will happen because of various determinants, including a growth in the sophistication of attackers, an increase in the utilization of third-party vendors by companies, and a rise in the complexity of IT systems.

(Source: Cybersecurity Insiders)

14. The Detection and Prevention of Insider Attacks Take Time.

According to a CISA report, insider attacks are typically detected and reduced over extended periods. An insider threat scenario usually takes 200 days to be noticed and 75 days on average to be controlled.

(Source: CISA)

Insider Threat Statistics On Data Breach

Data breach statistics

15. 65% of Security Experts Expect Their Organizations to Respond to At Least One Significant Cybersecurity Breach.

A recent study from IBM Security revealed that 65% of cybersecurity professionals expect their companies to respond to at least one notable cybersecurity breach in the coming year. This is a remarkable growth from the previous year, when only 55% of cybersecurity pros projected a breach. The report also unveiled that an average of $4.24 million is spent on cybersecurity breaches. 

(Source: IBM)

16. Companies That Conduct a Formal Insider Threat Program have 50% Fewer Chances of Encountering a Data Breach.

A study by the Institute of Ponemon revealed that companies implementing a formal Insider Threats program are 50% less likely to have a data breach or cyberattack. Also, the report showed that these firms stand a higher chance of detecting and battling a data breach if they do happen.

(Source: Proofpoint)

17. The Healthcare, Financial, and Technology Sectors are the Most Prone Industries to Insider Threats.

Gurucul’s report, The State of Insider Threat in 2023, shows the most common forms of insider threats and the industries most endangered by cyberattacks. The healthcare, financial services, and tech industries are the most affected sectors.

The report further procured some solutions to these, such as monitoring employee activity, training staff about insider threats, implementing adequate security measures, and having a solid plan to respond to insider threats.

(Source: Gurucul)

18. Phishing Attacks Cause Over 67% of Accidental Insider Threats.

Phishing is the leading cause of accidental insider attacks, as noted by SoftActivity’s report. Companies can avoid phishing attacks by using email filtering programs, educating staff about them, and introducing security awareness training in their firms.

(Source: SoftActivity)

19. 94% of Viruses Emerge From Emails.

In Verizon’s Data Breach Investigations Report 2023, Verizon pointed out that email threats are the most common ways to distribute malware. The study also outlined that 21% of all data leaks were rallied by phishing. Interestingly, the data breach figures increased in 2022 by 10%, costing an average of $4.24 million per breach. 

As stated by the report, the most frequent attacks were phishing, malware, and denial-of-service (DoS) attacks.

(Source: Verizon)

Top Insider Threat Actors

Insider threat actors

20. 15% of Insider Threats Come from Business Rivals.

A study by Ponemon Institute found that 15% of insider threats emerged from business rivals. Thus, employees from other companies frequently launch attacks on their competitors to disrupt service or gain access and try to steal valuable information.

(Source: Proofpoint)

21. 61% of All Attacks Involve Credential Theft, Whether They’re Stolen by Brute Force Hacking or Social Engineering.

According to a study conducted by Verizon, 61% of all attacks were associated with credential theft, despite being stolen through brute force hacking or social engineering attacks. 83% of the entire breaches involve external entities, most of them being financially motivated. 50% of all social engineering methods are pretexting situations, nearly twice the amount from the previous year’s results.

(Source: Verizon)

22. 23% of Data Breaches in 2022 Emerged from Weak Passwords.

Nordpass’ findings showed that, in 2022, 23% of all data leaks came from reused or weak passwords. The report also highlighted that of all its users, 52% use the same password for multiple accounts, and 35% have yet to change their passwords. Also, from the report, “password,” “123456“, “123456789“, “guest,” and “qwerty” ranked as the top five most common passwords worldwide. Interestingly, 4,929,113 Nordpass users used “password” as their password, while 1,523,537 used “123456“.

(Source: NordPass)

23. Hacktivists Cause 5% of Insider Threats.

Gurucul’s 2023 Insider Insider Threat Report unveiled that, on average, hacktivists are responsible for 5% of all insider threats. Hacktivists may deploy DoS attacks, release sensitive information, or steal data or information. Also, the report showed that Tech, the Government, and the Media have been the most targeted areas for these hacktivists in the past year.

(Source: Gurucul)

24. 60% of Companies have Encountered Phishing Attacks Since the Covid-19 Pandemic.

In a study of 1,000 IT experts, 68% reported authentication-related attacks over the past year. While. 58% of companies registered to have maintained their insecure authentication even after a security breach, and 45% indicated that a passwordless approach would boost productivity. The report also showed that each organization spent an average of $2,949,219 per breach emanating from weak authentication and $465,645 on password-related help desk challenges.

(Source: Hypr)

The Cost of Insider Threats for Businesses

Cost of threats for companies

25. North America’s Annual Cost of Insider Threats is $17.53 Million On Average.

Proofpoint’s 2022 Cost of Insider Threats Global Report pointed out that the average cost of insider threats in the North American region is $17.53 million. This result is notably higher than the worldwide annual average of $15.4 million.

(Source: Proofpoint)

26. Personal Gains, Sabotage, and Fraud are the Leading Driving Forces for Insider Threats.

A survey conducted by Fortinet revealed that the three primary insider threat motivations are fraud, monetary gain, and intellectual property theft. From the survey, these three factors took 55%, 49%, and 44% of the overall causes. 

The report also revealed that the finance, customer access, and research and development (RAD) departments are the most prone to what we consider cyberattacks. These units have 41%, 35%, and 33% cyberattack vulnerability.

(Source: Fortinet)

27. Criminal Insiders’ Cost Per Incidence is $756,000, Whereas Credential Thefts Average $871,000 Per Incident.

A recent report revealed that the average cost of an incident related to a criminal insider cost $756,000, whereas the average price of an incident related to credential theft is $871,000.

(Source: Secure Claw)

28. 70% of Companies Claim To Worry About Unavoidable Data Attacks.

A comprehensive 2021 IBM Security report on research conducted on more than 500 companies globally. From the report, the average cost of a data hack was $3.62 million, and the most common forms of data breaches were malicious hacks (70%), followed by human mistakes (27%) and system complications (3%).

(Source: IBM)

29. Risk Management and Cyber Security Spending Accrued up to $172 Billion in 2022.

Last year, the expenses were over $17 billion larger than the 2021 expenditure. This figure represents a CAGR of 12% from the 2021 report. The report highlights that the expenditure increase is caused by several factors, such as the rise in the number of sensitive data that these companies save online, the increase in sophistication of cyberattacks, and the rise in regulatory requirements for companies to safeguard their data.

(Source: Gartner)

Insider Cyber Attacks

cyber attacks

30. Over 91.5% of Cyber-attacks Emerge From Human Mistakes.

A 2019 report by IBM noted that over 91.5% of cyberattacks come from human error. This implies that most cyber-exploitations don’t happen because of sophisticated hacking methods but because of individuals’ little mistakes.

(Source: Telefonica Tech)

31. 85% of Data Leaks Involve a Human Element.

Verizon’s 2023 Data Breach Investigations Report (DBIR) reveals that 85% of data exploitation involves a human element. Thus, implying that either a partner, third party, or employee with access to the company’s systems was connected to the breach.

(Source: Verizon)

Conclusion

Insider threats are a severe risk for all businesses. And the numbers keep increasing. As cyberpunks complicate their techniques, insider attacks will dominate in 2023.

The statistics above show that insider threats are devastating to companies worldwide. Taking preventative measures is crucial to preventing these incidents and mitigating their effects.

FAQs

Why are Insider Threats so Dangerous?

Which Country Has the Most Insider Attacks?

How Can I Protect My Company from Insider Attacks?

Susan Laborde Tech Writer

Susan Laborde Tech Writer

Susan Laborde researches the latest technology trends in an ever-changing tech landscape to provide comparisons, guides, and reviews that are easy to understand for readers. When taking a break from being a tech word wizard, she plays games with her baby.

Latest News

Snapchat’s Parent Company to Lay off 10% of Its Workforce
News

Snapchat’s Parent Company to Lay off 10% of Its Workforce

Biden’s Manipulated Video Will Continue To Stay On Facebook
News

Biden’s Manipulated Video Will Continue To Stay On Facebook; Oversight Board Confirms

A manipulated video of Joe Biden that was recently circulated on Facebook will not be taken down because it doesn’t violate Meta’s content policy, no matter how incoherent those policies...

Bitcoin Consolidates Around $43,000 as ETF Buzz Quiets Down - Will It Reach $100,000 After Halving?
Crypto News

Bitcoin Consolidates Around $43,000 as ETF Buzz Quiets Down – Will It Reach $100,000 After Halving?

The flagship cryptocurrency, Bitcoin, has been grappling with bearish pressure following the ETF-engineered rally in early January. However, despite the depressing short-term outlook, many believe BTC could hit $100,000 after...

China Bets on Open-Source RISC-V Chips Amid US Export Controls
News

China Bets on Open-Source RISC-V Chips Amid US Export Controls

Ripple to Introduce Novel XRP-powered Payment Solutions to the US Market
Crypto News

Ripple to Introduce Novel XRP Powered Payment Solutions to the US Market

Crypto
Crypto News

Top Crypto Gainers on 5 February – RON and PENDLE

BBC Kids Expands In the Middle East after Launching On Shahid
Streaming News & Events

BBC Kids Expands in the Middle East after Launching on Shahid