September 5, 2019 By David Bisson < 1 min read

Fraudsters are launching phishing attacks that exploit strong customer authentication (SCA) to steal users’ banking credentials.

Which? reported on a series of phishing attacks that masqueraded as official correspondence from Santander, Royal Bank of Scotland (RBS) and HSBC. The attack emails drew in recipients by invoking SCA.

A response to the Payment Services Regulations 2017, or PSD2, SCA consists of new security checks that are expected to become increasingly common in online shopping and banking transactions processed within the U.K. and European Union (EU). Banks, card providers and retailers have thus begun asking users to provide up-to-date contact information so they can implement SCA going forward.

To capitalize on this trend, attackers are targeting banking customers with fraudulent SCA messages. Specifically, they are crafting phishing emails informing recipients that they need their most up-to-date personal details. These messages contain links that redirect recipients to fraudulent websites designed to steal their personal information, giving threat actors all the data they need to access victims’ bank accounts.

Just the Latest Digital Threat Targeting Banks

In mid-August, Reuters reported on a similar attack in which the European Central Bank (ECB) shut down one of its websites after criminals compromised it with malware to facilitate future phishing attacks. About two weeks later, Cofense uncovered a sample of Trickbot that used Google Docs to bypass an email gateway. In September 2019, Cofense spotted phishing emails that used SharePoint to bypass this same technology.

How to Defend Against Phishing Attacks

Security professionals can help organizations defend against phishing attacks by using ahead-of-threat detection to spot suspicious domains before they are activated in attack campaigns. Companies should also look to integrate phishing intelligence with their security information and event management (SIEM) to reduce the amount of time needed to analyze an attack’s severity and impact.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today