Bank Data and Credit card details of 20 Million South Korea Customers Stolen by Insider
Since all threats to data security and privacy often come from outside, but internal threats are comparatively more dangerous and a difficult new dimension to the data loss prevention challenge i.e. Data Breach. The "Insider threats" have the potential to cause greater financial losses than attacks that originate outside the company.

This is what happened recently with three credit card firms in South Korea, where the financial and personal data belonging to users of at least 20 million, in a country of 50 million, was stolen by an employee, who worked as a temporary consultant at Korean Credit Bureau (KCB).
"Confidential data of customers ranging from the minister-level officials to celebrities, including their phone numbers, addresses, credit card numbers, and even some banking records, have been leaked from Kookmin Bank, Shinhan Bank and several other commercial banks",
Cybersecurity

The stolen data includes the bank account numbers, customers' names, social security numbers, phone numbers, credit card numbers and expiration dates, according to the estimate by the Financial Supervisory Service (FSS).

The arrested employee behind the theft, later sold the data to phone marketing companies, whose managers were also arrested earlier this month.

"The credit card firms will cover any financial losses caused to their customers due to the latest accident," the FSS said and assured that the Regulators have launched investigations into security measures at the affected firms.
"Their parent firms seem to be taking a step back (from the issue) and not showing any responsible attitude, We will hold them fully responsible for the data leak if their sharing of client data among affiliates and internal control turn out to be the cause."
Now this is not the first time when a company is facing data breach because of Insider Threat, last month an employee of Citibank Korea was arrested for stealing the personal data of 34,000 customers. In 2012, two South Korean hackers were arrested for data from 8.7 million customers in the nation's second-biggest mobile operator.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.