March 10, 2015 By Douglas Bonderud 2 min read

Data breaches are on the rise, but according to a Javelin research study covered by American Banker, the number of bank consumers victimized is down 3 percent, while the total cost of ID-based banking fraud is down 11 percent. As noted by a recent article from The Hill, there were 1,540 data attacks in 2014, almost 50 percent more than in 2013. With this year on track to see even greater breach numbers, it’s easy to see why companies are worried about compromised personal and corporate information. However, banking ID theft remains an outlier. With other industries running scared, what’s the financial sector’s secret?

Bank On It

According to a new report from the Federal Trade Commission (FTC), identity theft tops the list of complaints in 2014. More than 330,000 Americans reported some type of ID theft, representing 13 percent of total complaints. But this is just the tip of the iceberg, since it covers only complaints reported to the FTC directly. Recent high-profile breaches saw millions of records compromised, and dealing with this type of consumer fallout is expensive. The Javelin study found that 28 percent of consumers who have been compromised avoid specific merchants, while 26 percent choose to opt out of cloud data storage.

Getting systems back on track is also pricey. In 2014, the average cost to recover from a breach was $3.5 million. Companies are now rushing to spend on IT security to lower this cost, but as noted by TechTarget, this often amounts to budgets aimed at passing audits, which looks great on compliance checklists but does almost nothing to protect business interests.

The bottom line here? Data breaches are tantamount to a sure thing, with companies better off assuming they’ve already been compromised than trying to defend an ever-increasing perimeter. But there’s hope, and it starts with getting back to basics.

Simple Stuff

A recent Huffington Post article discusses the need for a football-like approach when it comes to data security. The idea comes from Green Bay Packers coach Vince Lombardi, who gave a particular speech at the beginning of each season starting with the words, “Gentlemen, this is a football.” The idea? Start with the simplest concepts possible and build from there rather than assuming any level of skill or control. Data protection can benefit from the same approach. With so many complex threats emerging, it’s worth getting back to basics and making sure data access is tightly controlled, data storage is well-documented and vendors are part of the security conversation.

Is this how banks got ahead of the game? Partly. As noted by American Banker, financial institutions also used another technique to lower banking ID theft: sheer effort. Al Pascual, director of fraud and security at Javelin, described it as an “extreme response.” When Target was breached, for example, banks responded by replacing 95 percent of affected credit cards. This number is typically lower than 10 percent, but by putting in the effort to quickly replace these cards, the value of the stolen IDs plummeted, leaving cybercriminals with nothing to show for their efforts.

Banks still face a host of cybersecurity challenges, but when it comes to ID theft, they have a threat response model worth considering. It’s built on a foundation of simplicity. Before breaches occur, companies must understand what’s at risk and never assume any protection is foolproof. In the event of a compromise, security response must be swift, public and “extreme” — by devaluing the IDs cybercriminals hold, it’s possible to minimize loss in the face of increasing data risk.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today