FS-ISAC: third-party risks and geopolitical tension will escalate on fincyber agenda in 2021

The convergence of nation-state actors and cybercriminals, either knowingly or not, is leading to more well-funded and sophisticated cross-border attacks, and the financial system and its suppliers are prime targets, according to a recent report from FS-ISAC (Financial Services Information Sharing and Analysis Center), called The Case for a Global FinCyber Utility. 

Main findings

  • Convergence of nation-states and cybercriminals: nation-state actors are leveraging the skills and tools of cyber criminals, either knowingly or not, to enhance their own capabilities.
  • Third-party risk on an upward trend: Suppliers to financial firms will continue to be lucrative targets for threat actors, as shown by three highly visible incidents in the last two quarters.
  • Cross-border attacks will increase: cyber criminals test their attack in one country before hitting multiple continents and sub-verticals, as shown by a DDoS extortion campaign targeting roughly 100 financial institutions in months.

The report details the themes that have emerged in fincyber over the past year and explores where they are heading in 2021 and beyond. The themes are based on the contributions of our members and the resulting trend analysis by FS-ISAC’s Global Intelligence Office (GIO). In 2020, FS-ISAC launched its new secure chat and intelligence sharing platform, the Intelligence Exchange, which provided a new way for members to discuss threats and security trends. Adding choices for members with different communication preferences increased sharing across borders and boosted actionable alerts, which GIO then incorporated into its analysis.

“Trying to outpace evolving cyber threats diverts resources from a financial firm’s core business,” said Steve Silberstein, FS-ISAC CEO, in a statement. “As the global fincyber utility, FS-ISAC enables industry-wide cross-border sharing to pool resources, expertise, and capabilities to manage cyber risks and incident response.”

In 2021 FS-ISAC anticipates that third-party risks and geopolitical tensions especially will escalate as factors cybersecurity teams need to manage. While they are constantly evolving, one thing is clear. Today’s cyber threats consistently affect several, and often a great many, institutions. They transcend borders and oceans. The same threat actor may target a wide variety of verticals and sub-verticals. And they move swiftly. In this context, cross-border intelligence sharing has never been more critical for the financial services industry to defend against cyber threats, protecting both firms and customers.

The Navigating Cyber 2021 report is derived from FS-ISAC’s rigorous threat intelligence monitoring maintained by its intelligence operations team. The intelligence is sourced from FS-ISAC’s thousands of member financial firms in more than 70 countries and further augmented by analysis by the Global Intelligence Office. Data were examined across a one-year period from January 2020 to January 2021.

Read the full report

Related Posts

Previous Post
China regulator fines Alibaba $2.8 billion, Ant to restructure amid fintech scrutiny
Next Post
FSB publishes Global Securities Financing Data Collection and Aggregation: Frequently Asked Questions

Fill out this field
Fill out this field
Please enter a valid email address.

X

Reset password

Create an account