Banking and FinanceIssue 01 - 2023MAGAZINE
Cybersecurity

Finance sector ‘banks on’ cybersecurity

Banks are eager to evaluate the potential of experiencing business or data disruptions and to identify cybersecurity risk exposure due to the growing unpredictability of cyber threats.

Cyber threats are a common phenomenon in the financial sector. Banks need able network security for the protection of their businesses, along with sensitive financial data and assets.

The average cost of a data breach in the banking sector in 2021 was USD 5.72 million, according to IBM and the Ponemon Institute, with expenses anticipated to increase in future.

The banks must embrace more sophisticated security solutions as they move towards digital transformation.

Identity-based access is the way forward

The crucial first step the financial sector may take to protect itself from cyberattacks is recognising the dangers associated with interacting with third-party contractors. For instance, it’s impossible to predict how much of a bank’s internal network an attacker with access to a vendor will be able to access through the hacked vendor.

And to make matters worse, many hackers who breach a third-party vendor also leave behind backdoors that let them return later unimpeded by cybersecurity measures.

The access of third-party providers to corporate networks cannot be simply barred despite the significant security risks. The daily operations of financial services depend heavily on third parties and banks are unable to operate without them.

The best initiative that financial organisations can take is to embrace a security framework built on identity-based access, often referred to as the zero trust model. This security strategy enables banks to control access, monitor network activity, and stay safe even if their third-party vendors are compromised.

In order to execute their tasks, users are only given the absolute minimum access to the data and resources they need thanks to the zero trust structure, which helps prevent information from getting into the wrong hands.

A crucial component of identity-based access, strong authorization techniques like multi-factor authentication (MFA) enable banks to restrict third-party access without jeopardising vendors’ ability to deliver their valuable services.

How to strengthen current security standards

Zero trust access solutions enable banks to reduce third-party risk by actively monitoring and documenting a vendor’s behaviour on authorised applications, in addition to more strictly regulating access.

Security experts and business owners may monitor vendor access requests and retain complete insight into what’s happening inside their networks because all activity is logged and available for real-time audits.

Banks must implement cutting-edge solutions that lower the chance of breaches and minimise the harm imposed by cybercriminals.

Although cybersecurity has long been a top concern in the financial sector, the current digital setting makes it even more crucial for security experts to take action. Financial institutions are better able to defend themselves from attacks by integrating zero-trust frameworks into their basic infrastructure.

The zero trust security approach will take care of the outside threats while fostering successful third-party collaborations, apart from preserving a great customer experience.

Importance of cybersecurity

Almost every industry has been impacted by the necessity of cybersecurity. Sectors like financial and healthcare consider strong cybersecurity to be a standard operating procedure. Both client trust and financial data are in danger. Trust is crucial in the financial sector.

However, customers are still reluctant to divulge their private information. According to a recent McKinsey survey, no industry received a 50% trust rating for data protection.

The most alarming stat is that 87% of respondents said they would avoid doing business with any organisation they believed to have poor security practices.

Data breaches in the banking and financial industries do happen frequently, but not every time because of malicious players. A lack of appropriate user authentication mechanisms or inadequately secured third-party apps is said to be the common causes behind these breaches.

Data breaches in banking & finance sector

Attackers gained access to the accounts of three million business clients of Morgan Stanley in January 2021. The breach was made public and implicated a third-party provider. Client names and addresses, social security numbers, dates of birth, and company names might all be accessed by attackers.

The vendor’s server had a vulnerability that was effectively exploited, according to the bank. Despite the swift patching of the vulnerability, the attackers were still able to get the decryption key for the encrypted files.

Crypto exchange Bitmart experienced a significant security breach in December 2021. Attackers took off with cryptocurrencies worth USD 200 million.

Millions of clients of the online trading platform Robinhood were impacted by a data security issue that was disclosed in November 2021. The business disclosed that an “unauthorised third party” was able to get hold of the full identities of two million people and the email addresses of another five million people.

“Additional personal information” was taken for 310 users. After the intrusion, the perpetrators allegedly demanded a ransom.

According to reports from Dark Reading, Ramy Houssaini, Global Cyber Resilience Executive, said, “Financial Services organizations are leading targets of cyberattacks. That explains why they are vanguards for adopting new protection technologies, all while under the constant watchful eye of regulators and other industries waiting to follow their lead as they strive to combat ever-evolving attack vectors. Yet in the case of securing firmware and the hardware supply chain, we are seeing potential blind spots.”

“A shift in priorities is critical if we are going to effectively protect the technology supply chain. Financial organizations must continue to serve as trailblazers and close the firmware security gap,” he added.

Cost of financial breach in 2022

The financial sector, after healthcare, has the second-highest average cost per breach, according to the 2022 IBM report. Financial firms experienced breaches that cost an average of USD 5.97 million, compared to USD 10.10 million for the healthcare industry.

A data breach’s average detection and containment time decreased by 10 days, or 3.5%, from 287 in 2021 to 277 in 2022, according to the Cost of a Data Breach study. The average time it takes to stop a breach decreased in 2022 as well, going from 75 days in 2021 to 70 days in 2022.

Banking & finance: Risks & challenges

First, the banking and finance sector needs to keep up with the rapid changes in technology and digital transformation. Artificial intelligence (AI), cloud computing, and digital services all have a significant impact. Banks must use more modern applications, gadgets, and infrastructures to meet customer demand. These further increase their attack surface.

Next, the regulations governing banking and finance become increasingly intricate every year. Standards for data protection and privacy are always evolving, and penalties for non-compliance are rising.

Any industry needs to manage third-party risk. Banking and finance must, therefore, exercise special caution in protecting the security of third-party suppliers and other parties. The financial services industry’s potential susceptibility to cyberattacks is highlighted by third-party breaches. After all, it depends more and more on vendors and suppliers who cannot provide efficient cybersecurity.

Finally, the danger to a business increases as the hybrid workplace becomes more common. For industries that must safeguard highly sensitive data, remote and hybrid work creates a more difficult problem.

Recently, the Consumer Financial Protection Bureau (CFPB) issued a circular stating that financial institutions, including nonbank financial firms like fintech companies and credit reporting agencies, may violate the Consumer Financial Protection Act if they fail to adequately protect the personal data of their customers (CFPA).

CFPB’s data security circular: Key takeaways

The CFPB addressed the use of MFA by covered organisations as its first security measure. The CFPB cautions that a business is likely in violation of the CFPA if it has not implemented MFA for its employees (or an adequately secure counterpart). Businesses must offer customers the option of using MFA to access their systems and accounts, or else they run the danger of breaking CFPA regulations.

The CFPB discusses password management, warning that a covered organisation that has sufficient password management policies and procedures runs the danger of being held liable under the CFPA. According to the CFPB, this also includes utilising default enterprise logins or passwords, failing to have mechanisms in place to monitor for breaches at other businesses where employees may be reusing logins and passwords, and failing to notify users when a password change is necessary.

Finally, the CFPB asserts that businesses could be held accountable for unfair practises under the CFPA if they do not routinely update systems, software, and code (including those utilised by contractors) or fail to update them when advised of a serious vulnerability. The CFPB does not go into greater detail regarding how frequently businesses must update their systems, software, or code to be in compliance with the CFPA, leaving its position open-ended.

Protect mobile & online applications

The correct solutions must be put in place to safeguard a bank’s applications. To achieve goals like intrusion detection and prevention, data and communications security, and access control, cybersecurity solutions are needed. To achieve these, solutions ranging from advanced analytics (such as ML) to rule-based methods (such as expert-driven non-models) can be used.

Identify risk exposure

Banks are eager to evaluate the potential of experiencing business or data disruptions and to identify cybersecurity risk exposure due to the growing unpredictability of cyber threats. Any type of disruption can have an impact on the economy, so it’s critical for banks to estimate the possible dollar exposure they may have due to cyber risk. Organizations begin by qualitatively cataloguing the cyber risk areas to which they are exposed in order to measure the risk.

Review existing cyber defences

Because cybersecurity is dynamic, banks must frequently test their cybersecurity measures. To do this, specific tools and solutions are employed to mimic an attack and find system weaknesses. A framework for evaluation and challenges around the cybersecurity landscape is established using qualitative methods.

Related posts

Artificial Intelligence: The art of decision making

GBO Correspondent

Egypt makes way for a bitcoin future

GBO Correspondent

UK’s senior citizens postpone retirement plans

GBO Correspondent