Tag Archive for: increasingly

Financial Institutions Are Suffering From Increasingly Sophisticated Cyberattacks, According to Contrast Security


LOS ALTOS, Calif., Feb. 7, 2023 /PRNewswire/ — Contrast Security (Contrast), the code security platform built for developers and trusted by security, today released its Cyber Bank Heists report, an annual report that exposes the cybersecurity threats facing the financial sector.

Authored by Contrast’s Senior Vice President of Cyber Strategy Tom Kellermann, the report is a warning to global financial institutions (FIs) that security must be a top-of-mind issue amid rising geopolitical tensions, increased destructive attacks utilizing wipers and a record-breaking year of zero-day exploits. Financial sector security leaders from around the world – in a series of interviews – revealed specific trends when it comes to notable cyberattacks, e-fraud and cyber defense. Some of the most eye-opening results from the report include:

  • 60% were victimized by destructive attacks
  • 64% saw an increase in application attacks, while 50% experienced attacks against their APIs
  • 48% experienced an increase in wire transfer fraud
  • 50% have detected campaigns to steal non-public market information
  • 54% of the banks were most concerned with the cyber threat posed by Russia
  • 72% plan to invest more in application security in 2023

“The increase of online threats, phishing, ransomware attacks, account takeovers and business email compromises impacting the financial sector is growing every day and we can see in real-time the damage this is doing to the longevity of businesses and the impact it’s having on our economy,” said Derek Booth, Assistant to the Special-Agent-in-Charge, U.S. Secret Service and Head of the Mountain West Cyber Fraud Task Force. “I applaud Tom Kellermann for speaking with some of the most influential people within the sector to determine solutions that can better protect FIs against vulnerabilities in banks and methods of commerce through industry-wide transparency.”

“The complexity of securing financial digital systems and the need to develop new ways to guard against sophisticated cyberattacks has increased exponentially in the last year. In response, FIs are fighting to evolve and create more effective prevention, detection and response to these damaging attacks,” said…

Source…

How to Prevent Against Increasingly Personalized Attacks From Hackers


For today’s hackers, it’s personal. Rather than the massive “spray and pray” tactics of yesteryear, today’s cybercriminals are getting creative with highly targeted and highly personalized attacks. And it’s working.  

Quality over quantity  

It used to be that hackers primarily targeted institutions with generic phishing campaigns. Armed with better intel, today’s cybercriminals are carrying out individually targeted, highly personalized attacks. According to IBM’s X-Force Threat Intelligence Index, phishing was the top infection vector at 41% with password spraying representing a meager 1%. This personalized approach is paying off big time. According to the Cost of a Data Breach Report 2022, conducted independently by Ponemon Institute, and sponsored, analyzed, and published by IBM Security®, the average cost of a data breach with a phishing initial attack vector cost $4.91 million.  

“By utilizing open-source intelligence gathering and social engineering techniques, bad actors not only know who to target for maximum access and impact, but how best to capture that person’s attention based on their interests,” explained Stephanie “Snow” Carruthers, Chief People Hacker for IBM X-Force Red, whose job as a social engineer is to find an organization’s weaknesses and exploit them before the hackers do. Through a specific employee, hackers can gain access to vital networks and move laterally through the system without raising so much as an eyebrow, let alone a red flag.  

The devil’s in the details 

In one of her penetration testing campaigns, Snow crafted a phishing email targeting a group of employees who had complained about their company’s parking situation online. The email, which came from an employee in human resources, alerted employees of a new parking policy. Fifty-seven percent clicked the would-be malicious link.  

“I put myself in the shoes of someone I want to hack and try to craft something specific to them,” Snow said.

“People are an organization’s strength, but they can also be its weakness,” she explained. “When we receive a message that is personal — be it an email or a text — we let our defenses down and can let hackers…

Source…

Financial services increasingly targeted for API-based cyberattacks


A report published Monday by cloud services and CDN (content delivery network) platform Akamai said that the financial services industry is an increasingly popular target for a wide range of cyberattacks, with application and API attacks against the vertical more than tripling in the past year.

APIs are a core part of how financial services firms are changing their operations in the modern era, Akamai said, given the growing desire for more and more app-based services among the consumer base. The pandemic merely accelerated a growing trend toward remote banking services, which led to a corresponding growth in the use of APIs.

With every application and every standardization of how various app functions talk to one another, which creates APIs, the potential target surface for an attacker increases, however. Only high-tech firms and e-commerce companies were more heavily targeted via API exploits than the financial services industry.

“Once attackers launch web applications attacks successfully, they could steal confidential data, and in more severe cases, gain initial access to a network and obtain more credentials that could allow them to move laterally,” the report said. “Aside from the implications of a breach, stolen information could be peddled in the underground or used for other attacks. This is highly concerning given the troves of data, such as personal identifiable information and account details, held by the financial services vertical.”

Beyond attacking financial services firms themselves, the report said, cybercriminals have customer accounts in their sights as well. More than 80% of attacks against companies in the industry target customers, instead of institutions, via phishing or direct attack.

Attackers have been quick to leverage zero-day vulnerabilities discovered in systems used by financial services companies, noted Akamai. One example from this year is the remote code execution vulnerability found in Atlassian’s Confluence Server and Data Center products—less than a week after the flaw was publicly disclosed, Akamai recorded nearly 80,000 Confluence-based attacks per hour during one period in the evening of June 7.

Source…

Malware is increasingly bypassing at least one email gateway at organizations


An employee at a tech startup company works on his computer on the first day back in the office on March 24, 2021, in San Francisco.(Photo by Justin Sullivan/Getty Images)

As if the financial and payments industries required further confirmation that bad actors are outpacing most business network security in their sophistication, a new report found that there has been a growing spike in malware using “shortcuts” to get past email gateways and into stored data.

HP Inc.’s most recent HP Wolf Security Threat Insights Report, released Wednesday, reviewed the increasing rise in the second quarter of this year in the spread of multiple malware families — including QakBot, IceID, Emotet, and RedLine Stealer — across several key sectors.

Not surprisingly, slick, experienced threat actors are shifting their focus more and more to using so-called “shortcut” or LNK files to deliver their malware more quickly, the report noted. Perhaps more troubling, the research identified an 11% jump in the number of enterprises’ archive files that contained malware, including LNK files placed there by attackers via compressed email attachments to help them evade email scanners.

Indeed, even in regulated industries known for protecting their internal security and privacy — like financial services — the report found that 14% of email-related malware discovered in companies’ systems had slipped past at least one email gateway security scan in the second quarter of 2022. Further, nearly 7 out of 10 (69%) malware payloads are delivered via email, compared with just 17% that originate from web downloads, according to HP’s findings.

Patrick Schläpfer, malware analyst at HP Inc., said that threat actors’ capabilities to sneak past ostensibly sophisticated endpoint security, like network email scanners, so frequently should definitely provide a wake-up call to many financial cyber experts.

“This indicates that malicious and stealthy email campaigns employees across the finance and payments industries are reaching user inboxes and putting organizations at risk of attack,” he pointed out.

The number of malware families that were discovered has only bumped up a little — with 593 different…

Source…