Insider Threat: Employees indicted for stealing $88 million of license keys

Insider Threat: Employees indicted for stealing $88 million of license keys

Two insiders and an accomplice were indicted on Tuesday for multiple counts of fraud. According to documents unsealed by the Wester District of Oaklahoma, a grand jury charged Raymond Bradley Pearce (aka Brad Pearce), a former employee of Avaya; Dusti O. Pearce, his wife; and Jason M. Hines (aka Joe Brown, aka Chad Johnson, aka Justin Albaum), a former Avaya authorized reseller, with conspiracy to commit wire fraud and 13 counts of wire fraud. The court also charged the Pearces with one count of conspiracy to commit money laundering, and money laundering.

Avaya is a business-to-business (B2B) communications company catering to small- and medium-sized businesses. It sold a product called IP Office, a kind of telephone system, that depended on software licenses to fully use its features, such as voicemail or more telephones.

These licenses were generated within Avaya and sold via authorized distributors and resellers. Avaya required each software license to be linked to a physical flash memory card with a unique serial number. This card had to be plugged into a computer to activate the license.

Avaya introduced Avaya Cloud Office in 2020 and replaced IP Office. However, many businesses worldwide continue to use the latter through license renewals.

Per the indictment, Brad Pearce, a former Avaya customer service employee, abused his administrator privileges to create software license keys and sell them to Jason Hines, a de-authorized reseller, and other customers. They then sold the keys to other resellers and end-users globally.

Pearce also hijacked accounts of former Avaya employees to generate more license keys and draw suspicion away from him. He also used his privileges to conceal evidence that such accounts were generating keys, leaving Avaya in the dark for years.

Dani Pearce allegedly took the accountant and financial manager role in their illegal business operation.

Hines, who operated Direct Business Services International (DBSI), presumably sold the licenses at a much lower price than Avaya’s standard wholesale price. This caused an estimated $88 million in financial damage to Avaya.

All money the Pearces received went to multiple PayPal accounts, bounced to different bank accounts, and then routed to investment accounts. The document further revealed the couple invested in valuable items and large quantities of gold bullion.

According to the fourth installment of the annual insider threats report released by Proofpoint and the Ponemon Institute, insider threat incidents have increased in frequency and cost. Of the more than 6,000 incidents they looked into, 26 percent of them are criminal insiders, the category Pearce and Hines might belong to.

The report, if anything, paints a harrowing picture of the increased risk of insider threats. And non-enterprise organizations aren’t immune to it. More than ever, it is essential for companies of all sizes to take action to reduce this risk.

Combatting insider threats

Every organization should acquaint itself with the differet types of insider threats they might have to deal with. Controlling insider threats includes (but is not limited to):

  • Identifying risks that may be unique to your industry.
  • Assigning access rights according to the principle of least privilege.
  • Propper logging and auditing of user activity.

Lastly, organizations should also refer to the common sense guide to mitigating insider threats. A thorough but non-exhaustive list of insider threat references on the same site.

Stay safe!

ABOUT THE AUTHOR