Zero-Trust Foundations: Identity 

As the financial services industry continues to evolve, so too do the threats it faces from cybercriminals. One of the biggest challenges facing banks and other financial institutions is how to protect their customers’ sensitive information and prevent data breaches. A zero-trust architecture has become core to financial services organisations cyber security strategy; and at the heart of that is identity protection. Any bank already in or considering moving to the cloud should have a modern identity and access management solution equal to the latest threats. 

Recently, a 2000-user bank in the financial services industry successfully implemented these controls using the capabilities of Microsoft 365 E5 and Azure Active Directory Premium P2. By doing so, the bank was able to detect and respond to suspicious activity on user accounts, implement multi-factor authentication (MFA) for all users, and create more granular access policies. 

One of the key features of Microsoft Identity Protection is its ability to detect and respond to suspicious activity on user accounts. Using machine learning and other advanced techniques, the system is able to identify potential threats and take action to mitigate them, such as disabling access to the affected account or triggering a password reset.  

This is particularly important for financial institutions who handle some of the most important sensitive information we hold as customers, such as our banking and financial information that could be used for fraud or identity theft. 

The bank also leveraged the Azure Active Directory Conditional Access features of Azure Active Directory Premium P2 to create more granular access policies. As a result, the bank has been able to restrict access to sensitive data and applications based on a set of conditions such as user location, device status, and risk level. Additionally, Azure Active Directory Premium P2 allowed the bank to enable advanced threat protection capabilities such as Identity Protection, Privileged Identity Management, and Azure AD Identity Governance. This allowed the bank to have a more holistic view of their identity security posture and take proactive measures to mitigate any potential risks. Microsoft’s advanced secure score monitoring shows that the Bank has achieved, and maintained, an identity protection score that is 33% higher than similar organisations.

Cyber Security – #1 Global Concern for Banking Industry 

There are good reasons why leadership teams at financial institutions are losing sleep over cyber security worries – there are plenty of examples to look at to see how bad things can get if a breach occurred, but just one is enough. Last year it was reported that Flagstar Bank in USA fell victim to a cyber attack that potentially compromised the identities of 1.5 million of its customers. The attack was able to bypass traditional security measures and gain unauthorized access to sensitive customer information. During investigation and reporting, it has been acknowledged by the organisation that the breach occurred in December 2021; but it took over 6 months to discover and respond to – coming to light in June 2022. This is a harsh reminder of how important it is for financial institutions to implement advanced security measures, such as Microsoft Identity Protection, to protect against such attacks and safeguard their customers’ information. 

Big 4 audit firm PWC have recently reinstated the importance, declaring Cybersecurity the number one risk for banking organisations https://www.ey.com/en_gl/news/2023/01/cybersecurity-is-number-one-risk-for-global-banks-but-geopolitical-risk-tops-european-banks-concerns 

Overall, the implementation of Microsoft Identity Protection controls using Microsoft 365 E5 and Azure Active Directory Premium P2 capabilities was a success and laid the foundations for the next steps in their journey. It was able to detect and respond to suspicious activity, implement MFA, and create more granular access policies, all of which helped to protect against cyber threats and secure user accounts. Ultimately, the Bank enabled greater mobility and access to a wider range of cloud based services and data could be achieved securely.