May 24, 2016 By Douglas Bonderud 2 min read

Online finance is a multibillion-dollar industry. PayPal processed more than 4.9 billion transactions worth $282 billion in 2015 alone. But with big numbers comes big risk: Web-based financial sites are now high-value targets. As noted by Threatpost, financial transaction network SWIFT is tapping users to fast-track their fight on cyberfraud.

Money in Motion

The Society for Worldwide Interbank Financial Telecommunications (SWIFT) is a popular tool for financial organizations to send and receive secure money transfer requests. The problem? Cybercriminals are also interested. Banks in Bangladesh, Vietnam and Ecuador have all been targeted by attackers who leverage the SWIFT network to send fake transfer requests, which are quickly processed and often approved.

Cybercriminals who infiltrated Bangladesh Bank were able to steal more than $80 million after a set of authenticated SWIFT instructions were sent to the U.S. Federal Reserve Bank asking for a $1 billion transfer. More than $101 million was moved before anyone noticed a problem; so far, just $20 million has been recovered.

In response to these attacks, the company is asking financial institutions to report any issues with SWIFT-based cybercrime. The transaction service maintained that its own network is secure and put the onus on banks to beef up their defenses so attackers can’t grab SWIFT access.

This isn’t just a polite request; SWIFT pointed out that sharing fraud data is part of its service contract and isn’t optional for its users. If investigations bear fruit, the company said it will share relevant data so all registered members can benefit from the results.

The Cyberfraud Blame Game

SWIFT’s position on security is clear: According to a statement on the company’s official website, a SWIFT user is “responsible for the security of its own systems interfacing with the SWIFT network and their related environment — starting with basic password protection practices — in much the same way as they are responsible for their other internal security considerations.”

But not all financial institutions agree they’re the problem. One official at Bangladesh Bank claimed that SWIFT technicians introduced several weaknesses into the system during installation, which granted easy access to anyone with a password.

As noted by CSO Online, others find SWIFT’s security documentation and recommendations lacking, thanks in part to a focus on threats prevalent 10 years ago rather than those that are relevant today.

SWIFT is in the cyberfraud line of fire. In many respects the company is taking the right track: The more data shared by users, the better picture they paint of common attack vectors. Haranguing banks about their cybersecurity efforts, however, may not be the best tactic. Financial infighting is exactly what malware-makers need to fast-track exploitation efforts.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today