Jóhanna Guðmundsdóttir
November 10, 2025
.png)
The latest numbers are brutal.
According to new data highlighted by SecureWorld, 82% of financial services organizations suffered a data breach or leak in the past 12 months. That’s staggering.
But here’s the kicker. 43% of incidents were linked to stolen or improperly managed devices and drives. No sci-fi 0-day attack tales here. This is a story about laptops walking out the door, disks not being wiped, unneeded data piling up, and the practical failure of policies that looked good on paper. Buckle up! Afraid of the regulatory lingo that might be in a blog of this nature? Fear not, for we have a jargon library at the end of this post to help you get safely through that jungle.
For customers, regulators, and boards, there is no difference between “operational” and “cyber” failures. It’s all security, and it’s all trust.
SecureWorld drew out some harsh truths from the Blancco 2025 Financial Services State of Data Sanitization Report, particularly for banks, credit unions, fintechs, and trading firms:
Security leaders know all this. Yet incidents keep happening.
Why? Because most security programs are still optimized for “keep them out”, while attackers have already shifted to “use what’s already inside”: valid accounts, trusted devices, unexpired tokens, remote access tools, and legitimate workflows. We already see this shift in the data, BitDefender reported in May 2025 that across 700,000 cyberintrusions they analyzed, attackers exploited such living-off-the-land techniques 85% of the time. Our own systems are being turned against us.
This is exactly where Keystrike comes in.
At Keystrike, we begin from a brutal assumption:
The attacker is already inside your environment, with a valid account, a trusted device, or a foothold on a critical system.
If that assumption scares you, good. It should. Traditional controls only protect the perimeter of the network. Keystrike secures every session and user action in real time, ensuring that behind every action there is physical intent. This is the epitome of zero trust.
Keystrike Core Protector is built for this “post-breach, pre-disaster” window. Instead of only checking who logs in, we continuously verify that a human is physically at the keyboard, and whether every keystroke and session truly originates from a real human present at the endpoint, and not from:
That’s pretty powerful. To hack a financial institution, this means:
We call this inside-out security: turning the physical presence of an authenticated user into a high-assurance security control. This is a security signal and access control like no other that we have today. Just think about it.
To learn from the SecureWorld findings and take practical actions, there are two main lessons here for financial CISOs.
1. Fix device and data lifecycle (improve the hygiene)
These steps are non-negotiable. But even they are insufficient.
2. Assume breach, then block abuse of “trusted” access
Traditional banking security stacks protect the perimeter but leave sessions and transactions exposed. Credential theft, session hijacking, and workstation breaches easily bypass multifactor authentication (MFA) and endpoint solutions (EDR), putting transactions and sensitive data at risk.
What if financial institutions could secure the part attackers rely on most: the valid, trusted, already-inside access? In other words, what if we could continuously authenticate every input to prevent exploitation by today’s and tomorrow’s attackers?
That’s what Keystrike does.
Here is how Keystrike’s Core Protector strengthens your security posture:
The data crisis in finance no longer revolves only around sophisticated malware or exotic exploits with some AI spice added in. Succinctly, the problems are:
If you’re ready to treat “who is really at the keys?” as a core control, rather than an afterthought, then the Keystrike Core Protector becomes your last line of defense.
Book a 20-minute session with our team to map how our presence assurance fits into your financial security stack and regulatory landscape.
Sources:
https://thehackernews.com/expert-insights/2025/05/living-off-land-what-we-learned-from.html
https://blancco.com/resources/rs-financial-services-data-sanitization-report/
Jargon Library
GDPR
General Data Protection Regulation
The EU (and EEA) law that governs how organisations handle personal data of individuals in the EU/EEA, That is, if you collect or process information that can identify a person (customer, employee, user), GDPR tells you what you’re allowed to do, what you must protect, and what rights that person has.
IEEE 2883
The IEEE Standard for Sanitizing Storage (IEEE 2883-2022). It’s a modern, technical standard that tells you how to securely erase data from today’s storage devices so it can’t be recovered, even with advanced forensics.
ITAD
Auditable IT Asset Disposition
The controlled, documented process for retiring, redeploying, recycling, or destroying laptops, servers, drives, and other hardware in a way that guarantees data is securely removed. With “Auditable” you can prove every step: asset inventory, chain of custody, NIST SP 800-88 / IEEE 2883-compliant sanitization or destruction, vendor controls, and certificates. So if a regulator, customer, or board asks, you can show exactly where each device went and that no data walked out the door.
NIST SP 800-88
The “Guidelines for Media Sanitization”, the standard that tells you how to properly wipe, purge, or destroy data from drives and devices so it cannot be recovered. It is published by NIST (US), but used globally as a best practice. NIST SP 800-88 helps organisations decide how to sanitize different types of media (laptops, servers, SSDs, mobile devices, tapes, etc.) based on how sensitive the data is.
PCI DSS
Payment Card Industry Data Security Standard
The global security standard that applies to any organization that stores, processes, or transmits payment card data (Visa, Mastercard, AmEx, etc.). Can be seen as a rulebook created by the major card brands (via the PCI Security Standards Council) to reduce card fraud and protect cardholder data.
ROT
Redundant, Obsolete, and Trivial
Redundant, Obsolete, and Trivial (ROT) data is information that’s duplicated, outdated, or low-value (like temp files, old drafts, or irrelevant logs). It bloats storage, hides real risks, and expands your attack surface without adding any business value.
Try Keystrike in Your Environment for 30 Days