Leading cybersecurity firm CrowdStrike announced it identified and terminated a malicious insider who was leaking internal information to the Scattered Lapsus$ Hunters cybercrime group. The incident became public after the threat actors posted screenshots of what appeared to be CrowdStrike's internal Okta identity management dashboard on their Telegram channel. CrowdStrike asserts that its internal investigation caught the employee's activity, their access was terminated, and the leak was limited to screenshots of their own computer screen. The company emphasized that its corporate network was not compromised, no customer data was affected, and the matter has been referred to law enforcement. This incident underscores the significant and ongoing challenge of insider threats, even for the most security-conscious organizations.
The incident represents a classic case of a malicious insider threat, where a trusted employee intentionally exfiltrates company data for personal gain or at the behest of an external party. The Scattered Lapsus$ Hunters group, a known entity with ties to ShinyHunters, attempted to frame the leak as a successful network intrusion stemming from their recent Gainsight supply chain attack. However, CrowdStrike has explicitly denied this connection, stating the company was not affected by the Gainsight issue and that this was a separate, contained insider case.
According to claims from the hackers, they allegedly offered the CrowdStrike employee $25,000 in exchange for network access. The employee reportedly provided SSO authentication cookies, but CrowdStrike's internal security team had already detected the suspicious activity and terminated the employee's access before any deeper compromise could be achieved. The public posting of the screenshots was likely an act of retaliation or an attempt by the group to save face after their attempt to gain deeper access was thwarted.
The primary technique employed was T1078 - Valid Accounts, as the employee used their own legitimate credentials to access internal systems.
T1598.003 - Phishing for Information: Spearphishing via Service).T1113 - Screen Capture). This method can bypass many traditional Data Loss Prevention (DLP) controls that look for file transfers.T1539 - Steal Web Session Cookie). However, CrowdStrike's detection and response capabilities prevented the threat actors from successfully using these cookies.CrowdStrike's successful detection likely relied on a combination of User and Entity Behavior Analytics (UEBA) and proactive monitoring of privileged systems.
While CrowdStrike successfully contained the incident and prevented a network breach, the event still carries consequences:
Crucially, CrowdStrike has affirmed that no customer data was impacted and its core services were not compromised.
No technical IOCs are associated with this incident, as it was an insider threat action rather than an external intrusion with specific malware or infrastructure.
Detecting insider threats requires monitoring user behavior for deviations from the norm.
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| user_account_pattern | Access to sensitive systems outside of work hours | An employee accessing privileged dashboards like Okta admin panels at unusual times. | SIEM, UEBA | medium |
| command_line_pattern | High frequency of screenshot commands | On managed endpoints, a spike in the use of screenshot tools or APIs could be an indicator. | EDR, Host-based monitoring | low |
| network_traffic_pattern | Uploads to personal cloud storage/webmail | An employee uploading internal screenshots or documents to non-corporate destinations. | DLP, CASB, Network Security Monitoring | high |
| log_source | Okta System Log | Look for unusual administrative actions, or a user accessing the audit logs to try and cover their tracks. | SIEM, Okta Admin Console | high |
CrowdStrike's handling of the incident provides a model for effective insider threat response.
Detection: Implement a User and Entity Behavior Analytics (UEBA) solution to baseline normal user activity and flag anomalies. This is the core of D3-UBA: User Behavior Analysis. Monitor for employees accessing data or systems unrelated to their job function, accessing systems at odd hours, or attempting large data transfers.
Investigation: When an anomaly is detected, a discreet investigation should be launched in coordination with HR and legal teams.
Containment: Once malicious intent is confirmed, immediately terminate all of the insider's access to corporate systems, including disabling their accounts and revoking all active sessions. This is a form of D3-UA: User Account Disablement.
Forensics: Preserve the employee's devices and logs for forensic analysis to determine the full scope of their actions and what data was exfiltrated.
Mitigating insider threats requires a holistic program that addresses technology, processes, and people.
Enforce the principle of least privilege and regularly audit access to sensitive systems.
Use User and Entity Behavior Analytics (UEBA) to detect anomalous activity.
Implement DLP rules to detect and block the exfiltration of sensitive information, including screenshots.
To detect a malicious insider like the one at CrowdStrike, organizations must employ Job Function Access Pattern Analysis, a core component of modern UEBA platforms. This technique involves establishing a detailed baseline of what systems, applications, and data each employee (or role) typically accesses to perform their job. For example, a sales employee's baseline would include accessing Salesforce, while an engineer's might include accessing Jira and GitLab. The system should then be configured to generate a high-priority alert when a user deviates significantly from this baseline. In the CrowdStrike case, an alert would have been triggered when the employee, whatever their role, began accessing the Okta administrative dashboard if that was not part of their normal duties. This behavioral approach is crucial for catching insiders who are using their legitimate credentials, as traditional signature-based tools will see nothing wrong.
The principle of least privilege is the foundational preventative countermeasure against insider threats. The fact that the employee was able to access and screenshot an Okta dashboard suggests a potential gap in access controls. Organizations must rigorously enforce least privilege for all accounts. Access to sensitive administrative consoles like Okta should be restricted to a very small number of authorized administrators. Furthermore, just-in-time (JIT) access controls should be used, where administrators must explicitly request temporary elevated privileges to perform a specific task, and all actions are logged. This eliminates standing privileged access, drastically reducing the window of opportunity for a malicious insider. Regular access reviews (e.g., quarterly) must be conducted to ensure that permissions have not 'crept' up over time and to remove any access that is no longer required for an employee's role.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats