April 30, 2015 By Fran Howarth 2 min read

Financial institutions are seeing a surge in attacks that could put any of them at risk for a security breach. According to USA TODAY, an FBI official recently reported more than 500 million records have been stolen from financial institutions over the past 12 months as a result of cyberattacks. According to lawmakers, the financial sector in the United States is one of the most targeted in the world, resulting in hefty costs and liabilities for organizations and customers exposed to identity theft and fraud.

The increased targeting of financial institutions is echoed in research from PricewaterhouseCoopers, which found that 45 percent of financial institutions have suffered from economic crime in the past year, compared to 34 percent across all other industries. It found that the top threats to the financial sector are asset misappropriation (67 percent), followed by cybercrime (39 percent), though it is becoming increasingly common.

Top Targets

Over the past few years, large U.S. banks have been subjected to a barrage of cyberattacks, which have been extremely costly. According to reports, Citigroup, Bank of America and Wells Fargo showed a 0.4 percent to 0.9 percent drop in their stock prices as a result of attacks, while JPMorgan Chase saw its share price fall by 1 percent after a security breach.

In the JPMorgan Chase breach, names, addresses, phone numbers, email addresses and internal information related to 83 million customers were stolen by attackers. The company reported it had not seen any fraud related to the incident, though the attack — in which cybercriminals were able to gain a high level of system privileges on more than 90 servers — went unnoticed for some two months.

Already spending $250 million per year on digital security, JPMorgan Chase has pledged to double that spending over the next year as a direct result of the security breach and has increased the number of security professionals it employs to 1,000. It has also reviewed its security procedures, including access controls, to strictly limit privileged user access in order to avoid “catastrophic technical or reputational damage.” USA TODAY reports that Bank of America is also spending hundreds of millions of dollars on security, and that amount continues to grow.

The Cost of a Security Breach

A recent report by the New York State Department of Financial Services found the deployment of additional security measures was only the third most costly impact of cybersecurity breaches. The top factors included in calculating monetary loss are customer reimbursements and audit and consulting services. Some institutions factored in customer business and brand or reputational damage, though they are considered difficult to quantify. Compliance Week also reported that JPMorgan Chase is facing a probe by the attorneys general of 19 states, which could be quite costly.

Attacks such as these show that even though large financial institutions spend vast amounts of money on information security, there can still be gaps. All organizations should take and maintain inventories of all their assets on the network and should assess the risks that different classes of assets face. They should also ensure employees are adequately trained in security awareness since they are on the front line and can be helpful in spotting potential vulnerabilities before they become a major problem.

No financial institution can afford to be complacent because any organization can be the victim of a costly security breach, regardless of size. Security is too important not to be given due consideration, and the threats against the financial sector look like they will only continue to escalate.

More from Banking & Finance

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

DORA and your quantum-safe cryptography migration

5 min read - Quantum computing is a new paradigm with the potential to tackle problems that classical computers cannot solve today. Unfortunately, this also introduces threats to the digital economy and particularly the financial sector.The Digital Operational Resilience Act (DORA) is a regulatory framework that introduces uniform requirements across the European Union (EU) to achieve a "high level of operational resilience" in the financial services sector. Entities covered by DORA — such as credit institutions, payment institutions, insurance undertakings, information and communication technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today