Interesting Report from Forrester “Best Practices: Mitigating Insider Threats” published November, 2017. Results from Forrester’s Data Global Business Technographics Security Survey showed that more than half of global network security decision makers, whose firms had suffered a data breach in the past 12 months, had experienced at least one insider incident. The report shows that the human motivation of revenge, greed or ideology are persistent and weak technology aids and abets. Specifically, if a User can easily repudiate access– someone must have taken a picture of my iris, I lost my U2F and they could not disable it, SMS isn’t secure – then there is no deterrent. The Insider Threat is not just confined to an organisation’s internal employees- if the Authentication Technology relies on a fixed secret then the Security Manufacturer is part of the risk. CASQUE SNR Authentication is not based on a fixed secret and denies user access repudiation.