FS-ISAC report finds global cyber threats accelerate as cyber criminals and nation-state actors converge and collaborate

  • Third-party risk, zero-day vulnerability exploits, and ransomware will remain at the forefront of the cyber threats facing financial institutions in 2022

FS-ISAC (Financial Services Information Sharing and Analysis Center) announced the findings of its annual Global Intelligence Office report, Navigating Cyber 2022. The report found that the rapid digitization of the financial services sector has led to an increase in global cyber threats in 2021, specifically the acceleration of high-profile cyber-attacks targeting third-party suppliers and critical zero-day vulnerabilities. This led FS-ISAC to increase its Regional Cyber Threat Levels an unprecedented three times in 2021.

Looking ahead to 2022, FS-ISAC expects the trifecta of third-party risk, the growth in zero-day vulnerabilities as an attack vector, and the ability of ransomware groups to adapt despite increased scrutiny by law enforcement to complicate an already challenging cyber threat environment.

“As the threat landscape continues to evolve at a rapid pace, cross-border intelligence sharing is critical to help defend financial institutions against cyber threats,” said Steven Silberstein, CEO of FS-ISAC, in a statement. “As the global fincyber utility, FS-ISAC enables industry-wide cross-border sharing to pool resources, expertise, and capabilities to better manage cyber risks that the global financial industry faces on a daily basis.”

The report outlined top threats to the industry in 2022 and beyond, including:

  • Third-Party Attacks: Several high-profile third-party incidents have impacted the security and availability of products and services used by many financial firms, resulting in significant resources expended.
  • Zero-Day Vulnerability Exploits: In addition to rapid digitization, zero-day exploits are growing due to the diversification of the kill chain. Criminals increasingly specialize in different stages of cybercrime, making it easy to simply buy (or sell) access to vulnerabilities without needing to know how to find them.
  • Ransomware: Ransomware groups operating in safe-haven countries often shut down temporarily to avoid international law enforcement, only to open months later under new names with few repercussions.
  • Member financial firms reported high levels of phishing and business email compromise, which is the entry point for most attacks, as well as the persistence of notorious malware strains often used to drop ransomware.

“The macro level cyber landscape translates into increased cyber threat activity on a daily basis, as cyber criminals are endlessly inventive in how they gain access and leverage to extort victims,” said Teresa Walsh, global head of Intelligence at FS-ISAC, in a statement. “Phishing schemes continue to be one of the most popular tactics threat actors use to access networks. In fact, twenty-four percent of FS-ISAC member-reported incidents are phishing campaigns targeting employees.”

FS-ISAC is the only global cyber intelligence sharing community solely focused on financial services

Access the report

Related Posts

Previous Post
cPacket: limits of public cloud causing reverse migration
Next Post
Detecting data-driven robust statistical arbitrage strategies with deep neural networks

Fill out this field
Fill out this field
Please enter a valid email address.

X

Reset password

Create an account