Browse Definitions :
Definition

threat actor

What is a threat actor?

A threat actor, also called a malicious actor or bad actor, is an entity that is partially or wholly responsible for an incident that affects -- or has the potential to affect -- an organization's security. Threat actors can be individuals working alone or groups of individuals working in concert to attack an organization and intentionally harm its people, IT resources, data or some combination of the three.

What does a threat actor do?

Almost all threat actors have a malicious purpose: to intentionally damage an organization. They actively exploit the vulnerabilities or security weaknesses in organizations' networks, hardware devices and software applications.

Threat actors use a variety of techniques to achieve their goals:

  • Installing viruses or malicious software, known as malware.
  • Getting victims to click on malicious links or download malicious attachments in email, known as phishing.
  • Encrypting enterprise devices and demanding a ransom in exchange for the decryption key, called a ransomware attack.
  • Exfiltrating data, known as a data breach.
  • Spying on the organization, or cyberespionage.
  • Flooding a network with fake traffic so that it becomes unavailable to users, known as a distributed denial-of-service (DDoS) attack.
  • Remaining hidden in an organization's networks with the intention of doing any of the above for a long period of time, or advanced persistent threat (APT) attacks.

That said, the actual purpose of threat actor A might differ from the purpose of threat actor B, depending on their motivations. Most threat actors fall into one of these categories:

  • Cybercriminals. Cybercrime is almost always motivated by the lure of financial gain.
  • Cyberterrorists. These threat actors aim to hold some network or systems hostage for a higher purpose, e.g., to disable a country's critical infrastructure.
  • Hacktivists. Hacktivism is usually motivated by political ideology, a social cause, or a desire to embarrass or harm an organization or to take revenge against it.
  • Nation-state actors. They usually work on behalf of a rogue nation-state, either to support that nation-state's ideology or to gain some financial reward.
  • Thrill seekers. These are individuals who execute attacks without a monetary or other purpose; their aim is simply to have fun and to challenge themselves to outwit an organization or government.
  • Insider threat actors. These internal threat actors work from inside the company to spy for another company; some insider threats are also motivated by anger or a desire to get revenge.

Often, different threat actors use the same tools and tactics, such as malware, ransomware, phishing, social engineering and backdoors. For example, hacktivist groups such as Anonymous use many of the same tools employed by financially motivated cybercriminals to detect website vulnerabilities, gain unauthorized access or carry out highly coordinated attacks against their targets. Furthermore, the two groups often have the same motivation: to gain access to sensitive information that will negatively affect the reputation of an individual, a brand, a company or a government.

Common types of cyberattacks infographic.
These are 16 types of cyberattacks that security teams need to be prepared for from threat actors.

External, internal and third-party threat actors

Threats actors are generally categorized as external, internal and third party. With external threat actors, no trust or privilege previously exists, while with internal or partner actors, some level of trust or privilege has previously existed. External threat actors are the primary concern for organizations, not only because they are the most common, but also because they tend to be the most severe in terms of negative impact.

External threat actors are sometimes referred to as being commodity or advanced. A commodity threat actor launches a broad-based attack hoping to hit as many targets as possible, while an advanced threat actor targets a specific organization, often seeking to implement an APT to gain network access and remain undetected for a long time, stealing data at will.

Internal threat actors generally get less attention from organizations' cybersecurity teams. However, ignoring them can be a mistake because they can also put the company at risk -- inadvertently, e.g., by sending an email to the wrong recipient; carelessly, e.g., by misconfiguring a cloud system; or maliciously, e.g., by purposely leaking sensitive information and publishing it on the dark web.

Similarly, third parties like partners, vendors and suppliers can also be threat actors. When these parties access an organization's systems or data using insecure means -- for example, public Wi-Fi networks -- they increase the risk of a real cyberattack or data breach. Organizations can minimize the risks arising from these threat actors by implementing third-party risk management programs.

Who are the targets of threat actors?

Threat actors might target any individual or organization that they feel could help them achieve their purpose, such as financial gain, bringing down a network, disrupting company operations or spreading chaos.

Large organizations are threat actors' most common targets because they have larger and more complex networks, hold more sensitive data, and have more money. These factors combine to make them very attractive targets for ransomware, phishing, APTs, social engineering, data breaches and other types of cyberattacks.

In recent years, many threat actors have started targeting small and medium-sized businesses (SMBs). This is because these organizations typically have weaker security systems, usually due to limited cybersecurity budgets, smaller cybersecurity teams, and possibly limited knowledge about cybersecurity risks and threats. As a result, attacking SMBs almost always results in a successful outcome for the threat actor, even though the payout from these targets is smaller compared with what could be extracted from a larger company.

Government organizations and critical infrastructure are other targets for threat actors. By attacking and compromising these entities, the actors can cause widespread damage and chaos that could extend to an entire city or country. The Colonial Pipeline ransomware attack is a recent example of an attack on critical infrastructure that had a major effect on the supply of a basic necessity -- oil -- and was also deemed a national security threat. Similarly, the SolarWinds supply chain attack compromised the data, networks and systems of many government organizations all over the world.

Threat actors can also attack individuals or households by hacking into personal devices; eavesdropping on home or public Wi-Fi networks; or stealing personal information, identities or money via phishing scams. Typically, they don't attack individuals by means of denial-of-service or DDoS attacks, supply chain attacks, code injections, man-in-the-middle attacks, or credential harvesting, as those types of attacks target organizations such as companies and governments.

Impact of a successful threat actor

If a threat actor succeeds in executing an attack, the affected organization experiences a security incident that could result in the following:

  • System downtime.
  • Operational disruptions.
  • Financial losses.
  • Reputational damage.
  • Regulatory fines.
  • Legal challenges.

Affected organizations could also incur large costs for investigating and mitigating the impact of such incidents. Many also end up having to pay larger premiums on their cyber insurance policies.

Strategies to stay safe from threat actors

The potential for very high payouts from a successful cyberattack means that the number of threat actors currently operating is constantly increasing. Furthermore, as organizations' networks expand and become more complex, their attack surface also expands, presenting threat actors with more opportunities to attack.

To mitigate the power and impact of threat actors and prevent them from executing harmful security incidents, organizations should consider taking these steps:

  • Implement a multilayered security infrastructure that includes a host of technologies, including antivirus, antimalware, firewalls, intrusion detection systems, intrusion prevention systems and endpoint detection and response.
  • Adopt multifactor authentication to strengthen user authentication and minimize the weaknesses inherent in password-only authentication systems.
  • Implement network protection technologies such as network detection and response and network segmentation.
  • Leverage threat intelligence to proactively detect, prevent and mitigate threats.
  • Implement advanced systems such as SOAR (security orchestration, automation and response), SIEM (security information and event management) and XDR (extended detection and response) to keep up with sophisticated threat actors and mitigate emerging threats.
  • Encourage software development teams to adopt secure coding practices and shift-left testing during the software development lifecycle.
  • Create and publish comprehensive security policies that clearly state what employees are allowed and not allowed to do when using the organization's IT assets.
  • Provide security awareness training to improve cyber hygiene and create a more security-aware culture.

Organizations should know the key signs of common security incidents and how to respond to keep systems and data safe. Learn about the types of security incidents and how to prevent them.

This was last updated in May 2024

Continue Reading About threat actor

Networking
  • subnet (subnetwork)

    A subnet, or subnetwork, is a segmented piece of a larger network. More specifically, subnets are a logical partition of an IP ...

  • secure access service edge (SASE)

    Secure access service edge (SASE), pronounced sassy, is a cloud architecture model that bundles together network and cloud-native...

  • Transmission Control Protocol (TCP)

    Transmission Control Protocol (TCP) is a standard protocol on the internet that ensures the reliable transmission of data between...

Security
  • cyber attack

    A cyber attack is any malicious attempt to gain unauthorized access to a computer, computing system or computer network with the ...

  • digital signature

    A digital signature is a mathematical technique used to validate the authenticity and integrity of a digital document, message or...

  • What is security information and event management (SIEM)?

    Security information and event management (SIEM) is an approach to security management that combines security information ...

CIO
  • product development (new product development)

    Product development -- also called new product management -- is a series of steps that includes the conceptualization, design, ...

  • innovation culture

    Innovation culture is the work environment that leaders cultivate to nurture unorthodox thinking and its application.

  • technology addiction

    Technology addiction is an impulse control disorder that involves the obsessive use of mobile devices, the internet or video ...

HRSoftware
  • organizational network analysis (ONA)

    Organizational network analysis (ONA) is a quantitative method for modeling and analyzing how communications, information, ...

  • HireVue

    HireVue is an enterprise video interviewing technology provider of a platform that lets recruiters and hiring managers screen ...

  • Human Resource Certification Institute (HRCI)

    Human Resource Certification Institute (HRCI) is a U.S.-based credentialing organization offering certifications to HR ...

Customer Experience
  • contact center agent (call center agent)

    A contact center agent is a person who handles incoming or outgoing customer communications for an organization.

  • contact center management

    Contact center management is the process of overseeing contact center operations with the goal of providing an outstanding ...

  • digital marketing

    Digital marketing is the promotion and marketing of goods and services to consumers through digital channels and electronic ...

Close