June 25, 2015 By Douglas Bonderud 2 min read

It should come as no surprise that criminals looking to steal money often target banking and other financial industries. And while the number of brick-and-mortar bank robberies is in steep decline, cyberattacks are on the rise as criminals look for new ways to access user login credentials and grab as much cash as possible. According to CSO, reporting on a new Websense Security Labs study titled “2015 Industry Drill-Down Report,” the number of malware threats plaguing banks isn’t just high, it’s four times greater than any other industry. Bottom line? There’s not nearly as much money in the vault, but digital currency carries the same value; the form may have changed, but the function remains the same, and malicious actors are looking to break down the wall.

Show Me the Money

Websense noted that career criminal Willie Sutton supposedly told reporters he robbed banks “because that’s where the money is.” It doesn’t get any simpler than this thought, and it is often the driving force behind malware attacks on financial industries. Banks, for example, still handle massive volumes of digital money that offer a tempting target for criminals looking to redistribute this wealth.

Along with simple cash grabs, however, the Websense study also found that 33 percent of all initial reconnaissance malware attacks were carried out on banks, and a growing number of threats focused on bank employee impersonation. By compromising a legitimate bank email address, attackers are often able to convince clients that they’re sending urgent, actionable information that in turn prompts them to provide personal details or download malicious software. What’s more, these email addresses often foil antivirus and malware scanners that are looking for typos and other markers of spoofed email addresses.

Full-on malware attacks, probe efforts and email theft conspire to create a new normal for banks, one where IT personnel are constantly bombarded by low-level attacks designed to keep them busy, wear down their defenses and catch them unaware when a full-scale campaign rolls out. In other words, they’re never bored.

Beyond Big Bucks

Money is just the beginning. Cybercriminals are also hoping to use the larger attack surface created when banks pour resources into online, mobile and other self-service options. This bigger area provides ample opportunity to grab user authentication data, which is then leveraged to crack online retail and credit card accounts or impersonate users on government websites. This is often more successful than it should be, in large measure because customers prefer to use similar username and password combinations for multiple sites. In many cases, their banking information serves as a nexus for all other accounts.

Industries Answer the Challenge

For banks and other companies tied to financial industries, the Websense report points to a consistent pattern rather than an emerging trend. Simply put, banks will always outdistance other organizations when it comes to malware attacks since the value of even a single successful breach is staggering. Consider, for example, that one of the first bank-focused malware products, ZeuS, was responsible for more than $100 million in stolen funds, and newer malware tools are constantly being reinvented, repackaged and then reappearing on banking networks across the globe.

Ultimately, banks have a choice: ignore the obvious and hope that new technologies will account for the persistence of malicious actors, or spend on security efforts designed to take a proactive rather than reactive role in the defense of customer-facing financial systems.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today