Financial Sector Cyberattack Trends – VMware

0

VMware Security Business Unit has published its fourth annual Modern Bank Heists report. The report, which takes the pulse of some of the financial industry’s top CISOs and security leaders, provides insight into the evolution of cybercriminal cartels and the defensive shift of the financial sector.

In this year’s report, CISOs revealed what they’re seeing with attack prevalence and evolution, such as:

  • Increased geopolitical tension triggering destructive attacks: There’s been a 118% increase in destructive attacks as we see geopolitical tension play out in cyberspace. Cybercriminals are also starting to “burn the evidence” after a successful attack
  • Attacks have evolved significantly from heists to hostages: 38% of financial institutions encountered island hopping – when an organisation’s information supply chain is commandeered to attack the institution from within its “trusted” supply chain. This is a 13% increase from 2020.
  • Economic espionage + the digitisation of insider trading: 51% of financial institutions experienced attacks targeting market strategies. This is economic espionage — the digitisation of insider trading and front-running the market.
  • Cybercriminals influencing financial markets: 41% of financial institutions experienced an increase in brokerage account takeovers, meaning they can gather intel and make financial bets that give them the capability to massively influence markets.
  • Wire transfer fraud is the new digital bank robbery: 57% of financial institutions saw an increase in wire transfer fraud. Whether through MiTM, malicious insiders or phishing, attackers are committing wire transfer fraud because it’s hard to follow the money trail once complete.
Share.