BlogNewsResourcesWebinarsGlossary

When Innovation Outpaces Security: The SaaS Dilemma in Finance

Sep 27, 2024

Sep 27, 2024

blue polygon icon

Consumers expect personalized and secure services, and financial organizations rely on SaaS applications to deliver them. However, shadow IT and shadow AI threaten all that financial organizations seek to protect.

Link to Linkedin
Link to Linkedin
Link to Linkedin
Ben Robertson
Principal Architect
When Innovation Outpaces Security: The SaaS Dilemma in Finance
This webinar will cover:

Financial organizations are undergoing unsettling changes driven by the rise of SaaS (Software as a Service) and the rapid integration of artificial intelligence (AI) tools. On paper, these advancements promise operational efficiency and a competitive edge. AI can detect fraud faster than ever, and SaaS platforms empower employees with innovative tools—the combination unlocks new insights into market trends and enables better customer experiences.  

But beneath this wave of innovation lies a growing risk—one that many financial organizations are struggling to manage: shadow IT. The allure of quick, streamlined access to new technology makes it easy for employees to sign up for SaaS apps and circumvent traditional procurement channels. As a result, IT teams are in the dark about which tools are in use and what risks they introduce.

The Quiet Erosion of IT Control

Once upon a time, IT departments had a firm grip on the software landscape. Every new tool went through stringent vetting, ensuring it met both security standards and regulatory obligations. Those days, however, are fading fast. The surge in SaaS adoption has given employees more autonomy over the tools they use, and with a simple email address, a (fingers crossed) decent password, and a few clicks, entire applications are being deployed without any oversight.  

This shift has fundamentally changed how organizations manage risk. Shadow IT—the use of unsanctioned apps by employees—leaves financial organizations vulnerable to threats that are unknown and go undetected by traditional security measures. And in an industry where the stakes are as high as they are, with massive financial transactions and sensitive data on the line, this lack of visibility creates an expanding attack surface and giant recipe for disaster.

More Apps, More Identities, More Problems

Every new SaaS application brings with it not just added functionality but also more identities—more logins, more passwords, and ultimately more targets for attackers. In financial organizations, where access to data and systems is strictly controlled, every shadow SaaS tool represents a potential vulnerability. Each user account is a doorway, and cybercriminals are eager to exploit even the smallest cracks.

Recent high-profile breaches at First American Corp, Capital One, and Desjardins have demonstrated just how costly these vulnerabilities can be. Once bad actors gain access to one seemingly harmless account, they can pivot deeper into the organization, exfiltrating sensitive data or gaining access to critical financial resources. The very tools designed to drive business forward are, in some cases, opening the door to devastating security incidents.

The Expanding Attack Surface

The rapid, unchecked growth of SaaS adoption has created a paradox for financial organizations. On one hand, it’s hard to argue against the productivity gains and innovation these tools offer. On the other, every new application deployed without IT’s knowledge creates a potential blind spot. This expanding attack surface is not just a technical problem—it’s a business risk. When security teams don’t know what tools are being used, they can’t effectively secure them.

In financial organizations, where regulatory scrutiny and data protection requirements are stringent, this loss of control can have serious consequences. Regulatory violations, compliance gaps, and costly breaches all stem from the same core issue: shadow IT. Yet many organizations are still playing catch-up, struggling to implement effective strategies to regain control over their SaaS landscape.  

And to be clear, the problem isn’t just the technology—it’s the pace at which the technology is adopted and the growing gap between innovation and governance.

Popular SaaS Tools Powering Financial Organizations—and Their Hidden Risks

Many of the tools used in financial organizations process and store sensitive information, creating an attractive target for cybercriminals if left unprotected. Here’s a look at some of the most common SaaS applications that financial services companies rely on—and the potential risks.

Customer Relationship Management (CRM) Systems

Examples: Aces, Homebot, Boomtown, Big Purple Dot, Salesforce  

Purpose: CRMs store vast amounts of sensitive customer data, from contact information to transaction history. These platforms help agents manage their lead lists and customer interactions efficiently, but they also represent a significant risk. If not properly secured, they can expose critical customer information should unauthorized access occur.

Sales Automation Tools

Examples: HubSpot Sales Hub, Zendesk Sell, Pipedrive  

Purpose: Automating follow-up processes saves time, but when these tools are adopted without proper oversight, they create a gap in visibility for IT teams. Without knowing who has access or how these tools are configured, financial organizations are at risk of a breach via compromised user accounts or unvetted integrations.

Marketing Automation Platforms

Examples: Constant Contact, Mailchimp, Marketo  

Purpose: Marketing teams use these platforms to run email campaigns and engage customers. They handle customer data en masse, making them a prime target if compromised. Though many of these tools may undergo security evaluations, risky OAuth scopes granted by employees can act as a gateway for unauthorized access.  

Lead Management Software

Examples: LendingTree, Zillow Premier Agent, OptifiNow  

Purpose: Designed to track and nurture potential clients, these applications help streamline sales efforts. However, when employees adopt these tools independently, customer data can be uploaded and shared with third-party platforms, often without the proper data protection protocols in place.

Document Management Systems

Examples: DocuSign Rooms for Mortgage, Ellie Mae Encompass  

Purpose: Handling sensitive client documents is at the core of many financial organizations. These tools store and organize critical documents, but without centralized control, sensitive documents may be exposed to unauthorized access, especially if the data is not encrypted.

E-signature Platforms

Examples: DocuSign, Adobe Sign, HelloSign  

Purpose: E-signature platforms facilitate remote document signing, which is crucial for today’s fast-paced, digital-first operations. However, without visibility into all the platforms employees use, IT departments can miss critical vulnerabilities—such as weak authentication practices —that can lead to unauthorized access.

Compliance Management Tools

Examples: ComplianceEase, QuestSoft, Compliance 360  

Purpose: Compliance is non-negotiable in financial services. These tools help track regulatory requirements, but shadow IT bypasses compliance monitoring, allowing non-compliant processes or applications to slip through unnoticed.

Analytics and Reporting Tools

Examples: Tableau, Power BI, Domo  

Purpose: Analytics platforms are invaluable for reviewing sales performance and understanding customer behavior. However, data from multiple sources may be combined in ways that could inadvertently expose sensitive information, particularly if employees use unsanctioned analytics tools that don’t meet organizational security standards.

Mobile Apps for Field Agents

Examples: Mortgage Coach, Jungo Mobile, AgentMobile  

Purpose: These tools offer on-the-go access to client information, enabling agents to stay productive from anywhere. But mobile apps increase the risk of data exposure, especially if security measures like device encryption or multi-factor authentication aren’t enforced uniformly across all applications.

Communication Platforms

Examples: PhoneBurner (VoIP), Zoom, RingCentral, Slack  

Purpose: Communication platforms have become the backbone of client interactions, from video calls to internal collaboration. However, if employees use unsanctioned communication tools or the tool as AI note taking features enabled, sensitive discussions or data can be inadvertently shared , violating company policies and industry regulations.

16% of SaaS applications are centrally managed.

It's clear that SaaS empowers employees to get their work done faster and more efficiently. Yet, when SaaS isn’t properly managed and secured, it also opens the door to security risks and jeopardizes compliance with regulatory requirements. According to the 2025 SaaS Security Risks Report, the finance industry centrally manages only 16% of SaaS applications, which may be attributed to the lack of visibility into which applications are used across the enterprise.

Navigating Regulatory Compliance in a Shadow IT Landscape

With the rise of shadow IT, staying compliant with industry regulations has become increasingly challenging, as unsanctioned SaaS tools may not meet regulatory standards. Here’s a look at a few of the regulations and the risks that shadow IT introduces.

Sarbanes-Oxley Act (SOX)  

SOX mandates the secure management of electronic financial records, focusing on access controls, monitoring, and auditing. Financial organizations must ensure that sensitive data is protected through robust controls like multi-factor authentication (MFA) and single sign-on (SSO). However, shadow IT bypasses these security measures, making it harder to track and protect sensitive financial information.

Gramm-Leach-Bliley Act (GLBA)  

GLBA regulates how financial institutions handle customers' personal financial information. A requirement under the Safeguards Rule mandates that covered companies assess the risks to customer information and the effectiveness of the existing security controls—which is impossible to do with shadow IT.  

Payment Card Industry Data Security Standard (PCI DSS)  

PCI DSS applies to organizations that process or store cardholder data, requiring strict access controls and monitoring of employee activity. Shadow IT complicates compliance, making it difficult to track who has access to sensitive data and whether proper security protocols are being followed.

NYDFS Cybersecurity Regulation (23 NYCRR 500)  

This New York regulation mandates stringent cybersecurity measures for companies under NYDFS jurisdiction. It requires the protection of nonpublic information, including MFA on systems accessing sensitive data, but without control over which SaaS applications are being used, companies struggle to meet these cybersecurity standards. One of the significant challenges that companies have faced in complying with 23 NYCRR 500 is their tendency to prioritize traditional Software as a Service (SaaS) solutions while neglecting the critical issue of shadow IT.

In this regulatory environment, shadow IT isn’t just a security problem—it’s a compliance risk that could result in severe financial and reputational damage if not addressed.  

Overcoming Shadow IT Risks: A Modern Approach

The challenges of shadow IT and SaaS security in financial organizations are daunting, but they are not insurmountable. Operating in a SaaS-driven world requires a modern, proactive approach to containing the risks; enter SaaS Identity Risk Management (SIRM).

Designed specifically for how SaaS is acquired and used today, SIRM uses identity as a means to detect and secure managed and unmanaged SaaS applications. By concentrating on user identities and their access to various SaaS applications, SIRM enables financial institutions to regain visibility and control, mitigate risks, and ensure compliance in a complex threat landscape.  

SIRM outcomes include:

Implementing Robust Access and Identity Controls  

At the heart of SIRM is the ability to enforce strong access control mechanisms, such as Multi-Factor Authentication (MFA) and Single Sign-On (SSO) to securely manage user access to SaaS applications. Beyond initial access, SIRM also manages the entire lifecycle of user identities—from onboarding to offboarding, ensuring that no unnecessary access persists.

Mitigating Risks from Shadow IT  

One of the biggest challenges SIRM addresses is the proliferation of shadow IT. By detecting and securing unauthorized SaaS applications, SIRM eliminates the blind spots that increase the organization’s vulnerability to security breaches. Even for unapproved but tolerated apps, SIRM provides oversight to ensure that security standards are still met.

Ensuring Regulatory Compliance  

When an organization gains visibility into all the SaaS applications in use, by whom, and how they are being accessed, the risk of non-compliance is minimized. SIRM helps align SaaS usage with the regulatory mandates of SOX, GLBA, PCI DSS, and NYDFS.  

Improving Visibility and Control

SIRM delivers one of the most critical capabilities financial organizations need: visibility.  With comprehensive insight into SaaS application usage across the organization, security teams can understand who is using what tools, when, and how. This level of transparency allows for constant risk monitoring and swift intervention if unauthorized access or risky behavior is detected.

Adapting to the Evolving Threat Landscape  

An organization’s SaaS ecosystem is constantly changing, and so are the threats targeting it. SIRM ensures that financial organizations can quickly address new security risks, such as those introduced by generative AI tools or other emerging technologies.  

Enhancing Operational Efficiency

Security should never come at the cost of productivity. SIRM streamlines risk and access management processes, reducing administrative overhead and freeing up IT teams to focus on more strategic initiatives. By automating key tasks like password rotation and account deprovisioning, SIRM enhances operational efficiency while maintaining SaaS security standards.

Improving Financial Services Cybersecurity

Consumers expect personalized and secure services, and financial organizations rely on SaaS applications to deliver them. However, shadow IT and shadow AI threaten all that financial organizations seek to protect. With a programmatic approach like SaaS Identity Risk Management, financial organizations can regain control, reduce risk, and ensure that their SaaS ecosystems are secure, transforming shadow IT into managed IT.  

See the shadow SaaS and dangling account access that exists in your organization. Book a free shadow SaaS assessment now and take proactive steps towards securing your SaaS environment!

In this webinar:
See More
See more
Fill out the form and watch webinar
Oops! Something went wrong while submitting the form.
Register now and save your seat!
Registration successful!
Webinar link will be sent to your email soon
Oops! Something went wrong while submitting the form.
In this webinar:
See More
See more

See Grip, the leading SaaS discovery tool, live.

Gain a complete view of your SaaS usage—including shadow SaaS and rogue cloud accounts—from an identity-centric viewpoint. See how Grip can improve the security of your enterprise.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.