SoftActivity

Data Loss Prevention Tips in the Insurance Industry

Data loss can wreak havoc on any industry. As long as a business collects sensitive data, they are at risk for a data breach or insider threat. This risk is elevated in critical industries like insurance and healthcare because they collect and store far more valuable data on-site. 

The insurance industry is, therefore, highly susceptible to security breaches and stolen data. To better understand this issue, we’ve identified the top security considerations for insurance companies and laid out top data loss prevention (DLP) tips for organizations within this industry. 

Top Security Considerations for the Insurance Industry

While any industry is susceptible to data security threats, insurance companies collect far more personal data than most organizations. 

In addition to the top security concerns listed below, organizations in the insurance industry should also be prepared for

  • Issues related to data integrity
  • Data availability or the internal processing of customer data
  • Ransomware attack
  • Systemic infection: Professional hackers infecting your company with Trojans, worms, viruses, cyber extortionists. 
  • Insider threats: Disgruntled former and current employers, employee neglect
  • Insufficient network or system security of cloud infrastructure
  • Outdated security software

Data Breaches

From credential cracking to vulnerability scanning, data breaches of all shapes and sizes loom for the majority of businesses in the insurance industry. However, experts suggest that more organizations might experience lawsuits if a company breaches regulations like the GDPR. 

Therefore, a “simple” data breach might be exacerbated by its potential conflicts with GDPR and CCPA regulations. This also applies to those insurance companies who fall under HIPAA regulations, like medical insurance and healthcare organizations. 

Website Security

Websites pose another major security risk. With the rise of online and remote interactions following the COVID-19 pandemic, more insurance companies are setting up web-hosted dashboards for clients to access. While this might improve the customer experience, it can become a major vulnerability. 

If this is the case, businesses need to regularly test online portals for security before and after they are live. Code review and security testing can be implemented to safeguard this up-and-coming vulnerability.

User Security Training

CISO and ISO that have a lot of moving pieces must also look at user training in order to ensure that new vulnerabilities are caught and patched before it is too late. A lot of the time, a security threat can be stopped before it becomes an attack through simple user training. 

Users are often the weakest link in a security chain as they may inadvertently place an organization at risk. Security training should be conducted regularly and include things like strong password construction, multi-factor authentication (MFA), and strong critical thinking skills around email phishing scams. 

Ensuring Data is Safe and Secure

There is also a rise in new types of products, such as the no exam life insurance product. This product offers virtually immediate approval for a life insurance product without requiring a medical exam. This is less intrusive, but it also requires that more companies collect in-house data in order to make these decisions. 

Businesses might not be capable of keeping all of this personally identifiable data secure; data might include motor vehicle records (MVRs), medical information bureau records (MIBs), medical records, and financial information.

Inadvertent Disclosure of Customer Data

The sheer volume of data being collected and the continual introduction of new endpoints means that insurance companies are at risk of inadvertently disclosing customer data in a range of new and currently unknown ways.

Companies in insurance are often collecting PII or personally identifiable information, in addition to financial data like payment card information (PCI) and protected health information (PCH). This data is subjected to more regulations like HIPAA and GDPR.

These organizations can also have valuable intellectual property. When stolen, IP can cost a company a lot of money

DLP Tips for the Insurance Industry

Here are some tips for data loss prevention in the insurance industry: 

  • Implementing robust security systems
  • Identifying and deploying a comprehensive data protection strategy
  • Examining cybersecurity practices and policies
  • Having a multi-layered security strategy (holistic approach via NIST)
  • Testing vulnerabilities

As a business owner or CISO, setting up a risk management protocol is easily one of the best things that a brokerage or organization in insurance can do. 

Mitigating Security Concerns

Tackling a heavy data security risk means that CISOs and ISOs must introduce comprehensive security measures and security policy that puts in place preventative, mitigation, and recovery measures. 

Identify Vulnerabilities and Primary Security Concerns

Since the number of endpoints a given company can have, in general, is vast, identifying all your endpoints and tracking them down is crucial. While this might seem like a tedious task, it is one of your most important. 

Companies might be surprised as to how many endpoints stick around long before they are outdated. Old employee access allowances, old user names, old URLs, application and software connections, and so on, the list goes on. Track all these down so that your company can eliminate some of these vulnerabilities and also address your primary security concerns.

Set Up Security Around Each Endpoint

If you’re finding that a lot of employees are accessing your sensitive data from a remote location, then you’ll need a secure cloud intrusion prevention system, most likely a VPN, and the ability to protect against hackers who might take advantage of weak personal networks. 

Securing your devices takes time. Be mindful every time you install an app and grant it permissions to use it. Remove pre-installed apps that you don’t use (also known as bloatware) and consider turning off cookies and tracking. If you use a free app, know that you’re probably paying for that app with your data. 

Protect your system with a firewall, antivirus, antimalware, and employee monitoring to get alerts when your security measures have been breached. You can keep tabs on data movement with user activity monitoring.

Perform Regular Intrusion Protection Updates

Brokerages should tightly control user permissions, either on-site, using remote access, or on personal devices. 

Update passwords to complex ones regularly and use two-factor sign-in authentication for device access. 


Cloud can be problematic, so be sure to research the cloud you are using. The cloud you use should encrypt files in transfers and use data file sharding, which breaks up data into different portions and each is encrypted separately.

After security measures are established, your team needs to stay on alert for potential threats. Train your team for identifying these threats and practice security best practices. 

Create Post-Breach Action Plan

A data breach can happen to the best of us. None of us ever intends to be breached, but even if we do all we can to avoid it, we could still become victims. If we do, we need to act quickly. That’s why it’s good to have a post-breach action plan as part of your general disaster planning.

Choose the right comprehensive software. Whether you have employees working remotely or you have online meetings and webinars, you need to choose software that minimizes your risk of a data breach. Choose tools that encrypt messages and have two-factor authentication at sign-in.

Data Loss Prevention Best Practices

Data loss prevention strategies are essential in businesses that collect a lot of data. And, considering the growing amount of data that businesses can collect through third-party apps and online interactions, then it is likely that all businesses who operate online or on a network will need to implement DLP at some point. 

While DLP can be overwhelming for small businesses, there are some simple best practices to follow:

  • Start by locating all the hubs of data that are being stored. These might be in endpoints that you wouldn’t think much about, like your personal phone or a third-party vendor
  • Enable two-factor authentication wherever you can, even with third-party vendors
  • Implement employee monitoring software that would be able to monitor movement on your company cloud or network, that way you can start to see how your data behaves
  • Perform data classification for monitoring purposes; DLP tools can classify data based on regulations that it falls under and those who should be handling that data
  • Consider hiring a third-party data protector to help and outsource this need
  • Perform regular audits, tests, and revise policy annually

By thinking about DLP software early on, you can save your business a lot of heartaches.

By SoftActivity Team

June 14th, 2021