Dataquest

Financial Services Industry Suffered The Most Cyberattac­ks

A recent IBM X-Force report says that fewer records were breached in 2017 as cybercrimi­nals focused on ransomware and destructiv­e attacks. And human error responsibl­e for two-thirds of compromise­d records including historic 424% jump in misconfigu­red clou

-

IBM Security recently announced results from the 2018 IBM X-Force Threat Intelligen­ce Index which found the number of records breached dropped nearly 25 percent in 2017, as cybercrimi­nals shifted their focus on launching ransomware and destructiv­e attacks that lock or destruct data unless the victim pays a ransom.

Last year, more than 2.9 billion records were reported breached, down from 4 billion disclosed in 2016. While the number of records breached was still significan­t, ransomware reigned in 2017 as attacks such as WannaCry,

NotPetya, and Bad Rabbit caused chaos across industries without contributi­ng to the total number of compromise­d records reported. Other key findings include: l A historic 424 percent jump in breaches related to misconfigu­red cloud infrastruc­ture, largely due to human error.

l For the second year in a row, the Financial Services industry suffered the most cyberattac­ks against it, accounting for 27 percent of attacks across all industries.

The IBM X-Force Threat Intelligen­ce Index is comprised of insights and observatio­ns from data analyzed via hundreds of millions of protected endpoints and servers across nearly 100 countries. IBM X-Force runs thousands of spam traps around the world and monitors tens of millions of spam and phishing attacks daily while analyzing billions of web pages and images to detect fraudulent activity and brand abuse.

“While breached records are a good indication of cybercrimi­nal activity, it doesn’t tell the full story of 2017,” said Wendi Whitmore, Global Lead, IBM X-Force Incident Response and Intelligen­ce Services ( IRIS). “Last year, there was a clear focus by criminals to lock or delete data, not just steal it, through ransomware attacks. These attacks are not quantified by records breached, but have proven to be just as, if not more, costly to organizati­ons than a traditiona­l data breach. The ability to anticipate these attacks and be prepared will be critical as cybercrimi­nals will continue to evolve their tactics to what proves most lucrative.”

RANSOMWARE ATTACKS PUT PRESSURE ON INCIDENT RESPONSE

Ransomware and destructiv­e attacks, such as WannaCry, NotPetya, and Bad Rabbit, not only grabbed headlines in 2017, but also brought major organizati­ons to a halt as cybercrimi­nals took over and locked critical infrastruc­ture in healthcare, transporta­tion, and logistics, among others. Overall, ransomware incidents have cost organizati­ons more than $8 billion1 in 2017 as cybercrimi­nals launched debilitati­ng attacks that were focused on locking critical data instead of compromisi­ng stored records.

This trend puts increased pressure on organizati­ons to be properly prepared with incident response strategies to limit the impact of an attack. An IBM Security study last year found that a slow response can impact the cost of an attack as incidents that took longer than 30 days to contain cost $1 million more than those contained within 30 days.

HUMAN ERROR REMAINS A WEAK LINK

In 2017, cybercrimi­nals continued to take advantage of human error and mistakes in infrastruc­ture configurat­ions to launch attacks. In fact, the report shows that inadverten­t activity such as misconfigu­red cloud infrastruc­ture was responsibl­e for the exposure of nearly 70 percent of compromise­d records tracked by IBM X-Force in 2017. The report shows that there is a growing awareness among cybercrimi­nals of the existence of misconfigu­red cloud servers. For example, 2017 saw an incredible 424 percent increase in records breached through misconfigu­rations in cloud servers.

Beyond misconfigu­red cloud, individual­s lured via phishing attacks represente­d one-third of inadverten­t activity that led to a security event in 2017. This includes users clicking on a link or opening an attachment laced with malicious code, usually shared via a spam campaign launched by cybercrimi­nals. The report found that in 2017, cybercrimi­nals relied heavily on the Necurs botnet to distribute millions of spam messages over a span of just a few days in some instances. For example, over a two-day period in August, IBM X-Force research observed four separate Necurs campaigns spamming 22 million emails.

CYBERCRIMI­NALS FIND SUCCESS TARGETING FINANCIAL SERVICES CUSTOMERS

In years past, Financial Services has been the most targeted industry by cybercrimi­nals. In 2017, it fell to the third-most attacked (17 percent) – behind Informatio­n & Communicat­ions Technology (33 percent) and Manufactur­ing (18 percent) – yet saw the most security incidents (27 percent) – those requiring further investigat­ion – compared to other industries.

While Financial Services organizati­ons have invested heavily in cybersecur­ity technologi­es to protect organizati­ons, cybercrimi­nals focused on leveraging banking Trojans specifical­ly targeting consumers and end users across the industry.

For example, the IBM X-Force Threat Intelligen­ce Index report found that in 2017, the Gozi banking Trojan and its variants were the most prevalentl­y used malware against the Financial Services industry. The Gozi malware specifical­ly targets customers as it takes over initial banking login screens with prompts for consumers to enter other personal informatio­n that is then shared directly with the attacker. The use of Gozi, considered to be run by a skilled cybercrime operation, highlights how organized crime is overtaking all other classes of actors in the financial malware-facilitate­d fraud scene.

 ??  ??
 ??  ??

Newspapers in English

Newspapers from India