For years, “data exfiltration” brought to mind a rogue insider walking out with a USB stick or emailing themselves a spreadsheet. But in today’s enterprise, data loss looks far more routine. What once appeared as a breach now blends into legitimate activity; in the way people, systems, and AI tools handle information every day.
DTEX i³ research across multiple investigations shows that most modern data exfiltration doesn’t occur in a single event. It unfolds gradually, through legitimate access, sanctioned tools, and automation that goes unnoticed. Employees and contractors often use productivity tools, AI assistants, and file-sharing platforms in ways that unintentionally (or deliberately) move sensitive data beyond enterprise control.
This blog outlines the leading data exfiltration patterns observed by DTEX i³ in 2025 and provides practical, risk-adaptive steps to detect and mitigate risk before data leaves the environment.
1. Nation-state insider access via remote IT workers (DPRK model)
DTEX i³ research into the DPRK’s “remote IT worker” campaign shows how sophisticated threat actors can exploit legitimate employment to gain insider access. Often posing as contractors or freelancers, these individuals perform normal work while quietly collecting or transmitting data to external command structures.
Behavioral red flags include mismatched geolocation patterns, repeated repository cloning, and the use of remote access tools outside standard working hours.
What to do: Integrate continuous identity validation, geolocation awareness, and behavioral monitoring for all remote and third-party workers. Vet contractors beyond credentials and validate that device posture and access patterns align with declared identities.
Read the Threat Advisory for spotting DPRK IT applicants.
2. AI note-taking and productivity tools as hidden data leak channels
AI-powered note-taking and productivity tools have created new, often invisible data channels. Meeting assistants and transcription bots now capture strategic discussions and technical sessions, sometimes through personal or unmanaged accounts.
In several DTEX i³ cases, employees adopted these tools to be more productive, unaware that transcripts and recordings were stored externally. Once data sits in an unmanaged cloud, it may be accessible far beyond intended boundaries.
What to do: Treat AI assistants as third-party applications, subject to the same governance as other SaaS platforms. Restrict their use to enterprise accounts, monitor OAuth connections to personal tools, and educate employees on approved AI usage.
Read the Threat Advisory on AI note-taking tools.
3. Servers as the primary target for insider data staging and exfiltration
Data theft rarely starts at the perimeter. It starts on the server. Servers remain the most targeted and most impacted asset in breaches because they sit at the intersection of access, privilege, and data. According to the 2025 Verizon Data Breach Investigations Report, servers were involved in more than 75% of incidents and breaches across nearly every industry.
DTEX i³ investigations have shown that insiders and external actors with legitimate credentials often use servers to quietly aggregate sensitive data long before exfiltration occurs. In one investigation, a departing contractor consolidated hundreds of engineering documents into a temporary server directory and compressed them for transfer: actions that appeared indistinguishable from routine maintenance.
What to do: Extend visibility to include how servers are accessed and used, not just whether they are online and patched. Monitor for abnormal read/write activity, off-hour archive creation, and unauthorized use of remote management tools.
Read the Threat Advisory on insider-driven server vulnerabilities.
4. Identity blending: personal accounts, shadow SaaS, and data leakage
Some of the most effective exfiltration incidents involve no special tools at all. Users often access corporate and personal accounts in the same session, moving data between managed and unmanaged domains without triggering controls.
Once sensitive data is uploaded to a personal identity, it becomes nearly impossible to retrieve or monitor. This behavior is most common among departing or flight-risk employees, where access is legitimate but intent has shifted.
What to do: Separate identities technically, not just by policy. Enforce browser and profile isolation, monitor for concurrent personal and corporate logins, and include HR risk indicators (such as notice periods or job-hunting activity) in behavioral risk scoring.
5. AI agents and automation as unmonitored insider threat actors
Autonomous AI agents represent a growing blind spot. These systems can move data across applications, execute commands, and connect to APIs on behalf of users. If misconfigured or manipulated, they can become unintended data exfiltration channels.
DTEX i³ has observed cases where AI agents were granted broad connector access to corporate data repositories. In one instance, a prompt injection caused an agent to extract credentials and send them externally. Because the agent acted with legitimate privileges, the activity looked like standard automation.
What to do: Treat AI agents as privileged identities. Limit their permissions, log all actions, and monitor for prompt injections or connections to external data sources. Apply the principle of least privilege to every agent and review its behavior as you would a human administrator.
Read the Threat Advisory on mitigating AI agent risks.
6. Printing, imaging and screenshot capture: physical exfiltration still works
Even in highly digitized environments, physical and image-based exfiltration remains common. DTEX i³ investigations have found users printing sensitive documents to unmanaged devices, using “Print to PDF” drivers to strip classification labels, or photographing screens with mobile phones.
Traditional DLP tools rarely detect these behaviors because they monitor data flows, not intent. Yet print spool anomalies, screenshot bursts, and unusual print times are among the most reliable early indicators of data misuse.
What to do: Establish visibility over print activity and on-screen capture behavior. Allowlist approved printers, disable virtual print drivers for sensitive data, and use watermarking and behavioral alerts to flag unusual output patterns.
Read the Threat Advisory on unauthorized printing.
7. Privileged users and departing employees turning rogue
Most insiders don’t start malicious, but trust can erode over time. DTEX i³ investigations have documented cases where highly privileged users, anticipating termination or role changes, misused access to exfiltrate data or disrupt systems.
In one case, a senior engineer used generative AI to script an automated task that deleted the organization’s domain users upon deletion of their user account. Behavioral drift was evident weeks earlier through unusual AI usage, late-night repository access, and unsanctioned virtual machine creation.
What to do: Combine behavioral analytics with privilege monitoring. Focus on early indicators of disengagement or entitlement, and pair technical detections with HR and management signals to identify and support at-risk employees before an incident occurs.
Read the Threat Advisory on insider sabotage.
Why traditional DLP misses modern insider data exfiltration
Most organizations still look for data loss at the moment it leaves: the upload, the email, the removable drive. That’s too late. In practice, exfiltration is rarely a single act. It’s a sequence of behaviors that develop over time and appear routine until viewed in context.
DTEX i³ investigations show that insider-driven data theft typically follows a five-stage progression:
- Reconnaissance: locating valuable data and learning how it’s stored or protected.
- Circumvention: finding workarounds to avoid security controls or monitoring.
- Aggregation: quietly collecting or staging files in one place for convenience.
- Obfuscation: renaming, compressing, or changing formats to mask what’s being moved.
- Exfiltration: finally transferring the prepared data outside the environment.
Traditional DLP tools trigger only at the last step. By then, the damage is done. They see movement but not motive. The behaviors that matter most (such as repeated file reads, unusual archive creation, and quiet staging activity) happen long before the transfer begins.
Closing this gap requires defences that interpret behaviour, not just inspect traffic. Effective systems:
- Understand behavior, establishing baselines for normal data interaction across users and systems.
- Correlate context, connecting identity, device, and data flow to interpret intent.
- Adapt dynamically, responding to elevated risk through proportional controls rather than static rules.
- Unify visibility, linking signals across endpoints, servers, and cloud applications to close blind spots.
Modern data exfiltration prevention isn’t about catching the act. It’s about recognizing the pattern that leads to it.
The road to proactive insider risk detection
Data exfiltration is rarely a single event, rather, it’s a gradual process that unfolds through normal tools and behavior. The organizations best equipped to prevent it aren’t those with the most rules, but those with the clearest visibility into why actions occur.
DTEX i³ gives teams the intelligence, tradecraft, and investigative support to spot subtle behaviors, validate intent, and respond before data walks out the door. Read about DTEX i³ Services or contact us to see how our analysts and platform work together to turn visibility into lasting resilience.
Subscribe today to stay informed and get regular updates from DTEX






