Banks saw cyberthreat outbreak amid COVID-19 pandemic

Image by Michael Geiger

The financial sector is the most secure industry in the world but the COVID-19 outbreak kept attackers busy as the sector saw a 238% increase in cyberattacks and a nine-fold increase in  ransomware attacks since the beginning of February to the end of April. 

VMware Carbon Black’s third annual finance-focused report, the Modern Bank Heist Report which surveyed 25 CISOs with the world’s largest financial institutions, shows that 80% of surveyed financial institutions reported an increase in cyberattacks over the past 12 months, a 13% increase over 2019.

More than one-fourth (27%) of all cyberattacks in 2020 have targeted either the healthcare sector or the financial sector, according to VMware Carbon Black data.

The report found that 64% of surveyed financial institutions reported increased attempts of wire fraud transfer, a 17% increase over 2019. These attacks are often performed by exploiting gaps in the wire transfer verification process or through social engineering attacks targeting customer service representatives and consumers directly.

Further, one-third (33%) of respondents said they’ve encountered island hopping, an attack where supply chains and partners are commandeered to target the primary financial institution.

A fifth (20%) of respondents experienced a watering-hole attack during the past year. In these attacks, financial institution and bank regulation websites are hijacked and used to pollute visitors’ browsers. This tactic is increasing as cybercriminals recognise the implicit trust consumers have in bank brands.

To address these, VMware Carbon Black senior threat researcher Greg Foss suggests the following rule of five — (1) Stand up a secondary line of secure communications; (2) Assume the adversary has multiple means of gaining access into the environment; (3) Watch and wait; (4) Deploy agents (if you must) in monitor-only mode; and (5) Deploy honey tokens or deception grids.