It should come as no surprise that the financial sector is the top target for cybercriminals year after year. After all, money does make the world go ’round. What is more surprising, though, is fraudsters’ continued success.

In 2016, we saw an influx in point-of-sale (POS) attacks, ATM jackpotting and SWIFT transaction manipulation. According to the 2017 IBM X-Force Threat Intelligence Index, the financial services sector was a magnet for cybercrime last year, and momentum doesn’t seem to be slowing down in 2017.

Woes Persist in the Financial Sector

In late 2016, Security Intelligence advised the financial sector to prepare for an unprecedented wave of distributed denial-of-service (DDoS) and ransomware attacks, either of which could produce disastrous results. Little did we know just how prescient we were: The WannaCry exploit raced across the globe in May, subjecting thousands of organizations to the most significant ransomware incident on record.

Additionally, we urged financial institutions to push their vendors to demonstrate the security of their systems and implement the necessary telemetry to detect anomalous activity, yet retailers continue to experience major POS compromises and other financial fraud.

A U.S. Department of Defense report titled “2017 Task Force on Cyber Deterence” noted the very real nation-state interest in exploiting and disrupting the national infrastructure, including financial systems. The task force recommended an increased investment to ensure that critical infrastructure is secure and resilient. Meanwhile, Symantec’s “2017 Internet Security Threat Report” revealed that business email compromise (BEC) scams accounted for more than $3 billion in losses in the past three years.

Insiders Often to Blame

The X-Force Threat Intelligence Index further noted that insiders accounted for 58 percent of attacks against financial services organizations in 2016. This includes both malicious insiders and unwitting participants.

A highly publicized incident near the end of last year demonstrated how a well-intentioned party can inadvertently facilitate financial fraud. In December 2016, a financial adviser with over 300 clients learned that the storage device on which he placed all his clients’ information, including current account holdings and account data from other financial institutions, had been compromised. The adviser had backed up the data to an unprotected drive, exposing more than $300 million worth of assets.

Individuals and organizations that handle client funds and data should bring in the expertise required to secure those assets. A little investment in a managed security services provider (MSSP) can go a long way toward revenue preservation. More importantly, it can help financial institutions gain some ground on sophisticated fraudsters looking to exploit unsophisticated security practices.

Read the complete X-Force Research Report: Security trends in the financial industry

More from Banking & Finance

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

DORA and your quantum-safe cryptography migration

5 min read - Quantum computing is a new paradigm with the potential to tackle problems that classical computers cannot solve today. Unfortunately, this also introduces threats to the digital economy and particularly the financial sector.The Digital Operational Resilience Act (DORA) is a regulatory framework that introduces uniform requirements across the European Union (EU) to achieve a "high level of operational resilience" in the financial services sector. Entities covered by DORA — such as credit institutions, payment institutions, insurance undertakings, information and communication technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today