New threats present cybersecurity risks for financial services firms

Financial services firms have increasingly become the prime targets for cyber attacks over other industries, with as many 200 million records breached in 2016, according to new research from Cambridge, Mass.-based IBM Security released Thursday.

That figure represents a staggering increase of 937% from the some 20 million compromised records logged the year before. The results, based on data from the IBM X-force threat intelligence index, show that the financial services industry topped the rankings as the most-targeted sector in 2016, up from third place in 2015. (The information and communications technology sector placed second, while the health care industry placed last in fifth.)

“Cybercriminals have always gone where there is money to be made. While financial services has been a highly targeted industry by cybercriminals, in previous years, their main focus shifted to other more lucrative industries like health care or retail,” says Nick Bradley, practice lead for IBM’s cyber-threat research team, in a statement. “However, in 2016, we saw a significant resurgence to financial services as criminals decided to go directly to the source money.”

Even as the number of attacks on financial services has ramped up, the report suggests that efforts to publicly disclose those incidents haven’t kept pace, with year-over-year totals holding steady. In 2016, 22 incidents were reported versus 21 in 2015 and 22 in 2014.

Read: The cybersecurity challenge

A majority of the breaches against the financial services industry (58%), the report notes, are insider attacks, originating from within the organization, while 42% were launched from outside.

So-called insider attacks are often the result of an employee accidentally downloading a malware-infected document, or a phishing email, which opens the door for hackers to steal sensitive information. Of the 58% of insider attacks, about 53% were inadvertent breaches while only 5% were launched with malicious intent.

To mitigate the threat of internal breaches, the report notes, companies need to consider restricting access to data to certain individuals and to hold sessions that train employees to spot suspicious emails and avoid falling prey to scams.

Cybercriminals are also becoming more sophisticated in identifying new targets within the industry. Whereas they once took aim at behemoth financial institutions, the report says, hackers are now gunning for smaller fish, such as private banks and wealth-management firms.

Photo copyright: beebright/123RF