Securing the Vault: Preventing Insider Threats in Financial Institutions


A room of happy employees with an arrow pointing to one person that says "Insider Threat"

Insider threats are a major contributor to security breaches, with 31% of breaches resulting from an insider in some capacity. Insiders are especially risky for organizations as they already have an escalated level of privilege from outsiders to exploit. Using this privilege, they can access sensitive data without setting off alarms because they technically belong, making these threats challenging to detect and eliminate.

For the financial sector, insiders can cause breaches that undermine customer trust in your business. With recent costs of breaches in the U.S. averaging $4.45 million, these threats cannot be overlooked.

This article explores the different types of insider threats facing the financial sector and provides actionable guidance to prevent their damage. 

What Are Insider Threats?

Before being able to stop insider threats, it is important to understand what they are and how they happen. Many assume that insider threats are purely the deliberate actions of malicious employees. Yet, they go much further than that to also include the risks posed by negligent personnel and the vulnerabilities introduced by compromised insiders. These individuals may not even know they are threats, but they can cause extensive damage.

Insiders are dangerous because they already have organizational access as part of their job. They may be able to see personally identifiable information (PII), detailed account records, or extensive transaction histories, which are all valuable to attackers and devastating to the organization if misused or stolen. This impact is catastrophic, causing significant financial losses, severe reputational damage, and substantial regulatory penalties, especially if a data breach occurs.

What makes these threats especially dangerous is that detection of these threats is not easy. They hide within routine data transactions and conduct abnormal actions that may not be different enough to detect. 

Types of Insider Threats 

Insider threats within an organization can manifest in several forms, each requiring unique detection strategies and preventative measures.

Malicious Insiders – The most well-known version is the malicious insider, who intentionally misuses their access to sabotage systems, steal sensitive information, or otherwise inflict harm upon the organization. Their actions are often deliberate, posing a severe threat to the integrity and security of corporate data. 

Negligent Insiders – in contrast, negligent insiders are those who unintentionally cause security incidents through carelessness or lack of awareness. Common mistakes include mishandling sensitive data, using weak passwords, or falling victim to phishing scams, which can inadvertently lead to breaches or data losses. The attackers gain access based on their missteps, opening doors in otherwise hardened infrastructure. 

Compromised Insiders – these insiders represent a category where the insider’s credentials are hijacked by external attackers. These credentials may come from an attack against a different organization with a weaker security posture. Unfortunately, in organizations where passwords are re-used, and there is a lack of multi-factor authentication, attackers can exploit these credentials to masquerade as legitimate users, gaining unauthorized access to systems and information. 

Examples of Insider Threats at Financial Institutions

CISA reminds us that 90% of cybersecurity professionals believe their organizations are vulnerable to insider threats, which should be alarming to any security team looking to keep their environment safe from both inside and outside vulnerabilities. Here are just a couple examples of major insider threats that have hit the news in the past: 

In 2015, a financial advisor at Morgan Stanley was found to have stolen data on 350,000 clients, planning to sell this information. Although the data was not sold and was quickly secured, the breach led to a swift termination and arrest of the advisor, alongside a significant reputational blow to Morgan Stanley. 

In 2022, a former Twitter Media Partnerships Manager for the Middle East/North Africa region was convicted on several charges, including acting as a foreign agent, conspiracy, wire fraud, international money laundering, and falsifying records. The conviction followed evidence that he had accepted bribes to access, monitor, and convey private Twitter user information to representatives of the Kingdom of Saudi Arabia and the Saudi Royal family. This breach involved sensitive information that could be used to identify and locate Twitter users critical of the Saudi regime. 

Insider Threat Detection Challenges

Detecting insider threats creates a complex set of challenges that revolve around balancing effective security measures with respect for legal and privacy considerations. This starts with distinguishing between normal and abnormal behaviors without violating privacy or fostering a culture of distrust among employees. 

Resource Capacity Limits – The sheer volume of data and transactions financial institutions handle complicates this task, as monitoring every insider’s actions requires sophisticated analytical tools capable of processing and making sense of vast amounts of information. Insiders intent on breaching security protocols often possess an in-depth understanding of these systems, enabling them to devise methods to circumvent security measures. These methods can be highly sophisticated and difficult to detect, especially when external actors manipulate insiders. 

Privacy Concerns – Financial institutions must also navigate stringent legal frameworks that protect the privacy rights of employees and contractors, ensuring that surveillance and monitoring efforts do not overreach or infringe on individual rights. Overstepping not only harms an organization financially, but causes employee distrust and reduces their reliance on internal processes and tools – which slows down productivity as a result. 

Financial Compliance Challenges

Financial institutions operate within a complex legal environment that heavily emphasizes the protection of individual privacy. When it comes to the surveillance and monitoring of employee and contractor activities, these institutions must adhere to various legal frameworks, such as the General Data Protection Regulation (GDPR) in the European Union and the Gramm-Leach-Bliley Act (GLBA) in the United States. These laws mandate that monitoring efforts be justified, proportional, and transparent to avoid infringing individual rights.

For instance, the GDPR requires that personal data collection and processing be limited to what is strictly necessary for legitimate business interests, and employees must be informed about how their data is being used. Similarly, the GLBA mandates that financial institutions protect the security and confidentiality of customer information, which extends to how they monitor their employees to prevent data breaches.

How to Stop Insider Threats

As challenging as it is to detect possible insider threats, sometimes the approach needs to shift from detection to prevention. Rather than looking for trouble, controls can be put in place to ensure that even accidental dissemination of sensitive data cannot occur. 

Organizations frequently employ Data Loss Prevention (DLP) tools to monitor and control data transfers to prevent sensitive information from exiting secured environments. However, these DLP measures can sometimes restrict operational efficiency, adding more friction to operations.

Data Detection and Response (DDR) technologies oversee data transfer across organizational boundaries, evaluating it for sensitive data. Advanced versions of DDR use techniques such as dynamic redaction and data masking, which are becoming crucial. Dynamic redaction obscures sensitive information in real time based on user permissions and viewing context, ensuring PII is only accessible when absolutely necessary. Meanwhile, data masking techniques like substitution, anonymization, and tokenization alter sensitive data to maintain operational use while safeguarding individual privacy. 

Building Privacy with Data Detection and Response

For financial organizations, protecting data from insider threats is of utmost importance. Votiro is a trusted partner delivering Zero Trust DDR that integrates with existing infrastructure to proactively defend against file-based threats and manage privacy and compliance in real time. Votiro provides insightful data analytics, offering a comprehensive solution to safeguard organizations, their employees, customers, and reputations from digital threats while effectively managing cybersecurity risks.

Votiro’s Zero Trust DDR goes beyond preventing insider threats from stealing data. It also integrates malware neutralization. As Votiro analyzes data for sensitive information, it also sanitizes it for hidden threats such as malware, which may deliver ransomware, rootkits, and keyloggers. It creates a combined solution focusing on data protection to help prevent breaches and data loss. 

To learn more about Votiro’s Data Detection and Response capabilities, sign up for a one-on-one demo of the platform, or try it free for 30 days and see for yourself how Votiro can proactively defend your organization from insider threats.

background image

News you can use

Stay up-to-date on the latest industry news and get all the insights you need to navigate the cybersecurity world like a pro. It's as easy as using that form to the right. No catch. Just click, fill, subscribe, and sit back as the information comes to you.

Subscribe to our newsletter for real-time insights about the cybersecurity industry.