Insider Incident Attack Chain Diagram
  • 1 Minute to read

Insider Incident Attack Chain Diagram


Article summary

Insider Error Incident

Threat Event Frequency

Threat event frequency represents the number of times per year that an internal actor accidentally commits a critical error on the scoped asset.

Vulnerability

Vulnerability (or susceptibility) represents the probability that the critical error is pushed to production resulting in an outage or breach of the asset.

Primary Loss Magnitude

The loss event occurs once the internal actor causes an unintentional breach or outage on an asset. This typically triggers incident response, management, and containment efforts, at a minimum.

Secondary Loss Event Frequency

Secondary loss event frequency is modeled as the probability of responsive controls (such as backups) being circumvented and conditional (secondary) losses occurring.

Insider Misconfiguration Incident

Threat Event Frequency

Threat event frequency represents the number of times per year that an internal actor will accidentally misconfigure the scoped asset

Vulnerability

Vulnerability (or susceptibility) represents the probability that an internal actor’s misconfiguration will be successfully pushed to production and result in a successful breach or outage of a critical asset

Primary Loss Magnitude

The loss event occurs once the misconfiguration has been pushed to production on the asset. This typically triggers incident response, management, and containment efforts, at a minimum.

Secondary Loss Event Frequency

Secondary loss event frequency is modeled as the probability of responsive controls (such as backups or encryption) being circumvented and conditional (secondary) losses occurring.

Insider Incident –Malicious or Policy Abuse

Threat Event Frequency

Threat event frequency represents the number of times per year that an internal actor performs an action on the scoped asset that is not in accordance with the acceptable use policy (with or without malintent)

Vulnerability

Vulnerability (or susceptibility) represents the probability that loss occurs as a result of the action taken on the scoped asset

Primary Loss Magnitude

The loss event occurs once the internal actor causes a breach, outage, or compromise of the integrity of the asset. This typically triggers incident response, management, and containment efforts, at a minimum.

Secondary Loss Event Frequency

Secondary loss event frequency is modeled as the probability of responsive controls (such as backups, encryption, etc.) being circumvented and conditional (secondary) losses occurring.


Was this article helpful?