VMware: Cybercriminals Increasingly Targeting Financial Industry

0 57,862

VMware has released its fifth annual Modern Bank Heists report, which takes the pulse of the financial industry’s top CISOs and security leaders on the changing behaviour of cybercriminal cartels and the defensive shift of the financial sector. The report found that financial institutions are facing increased destructive attacks and falling victim to ransomware more than in years’ past, as sophisticated cybercrime cartels evolve beyond wire transfer fraud to now target market strategies, take over brokerage accounts and island hop into banks.

In the Modern Bank Heists report, 63% of financial institutions admitted experiencing an increase in destructive attacks, with cybercriminals leveraging this method as a means to burn evidence as part of a counter incident response. Additionally, 74% experienced at least one ransomware attack over the past year, with 63% paying the ransom. When asked about the nation-state actors behind these attacks, the majority of financial instructions stated that Russia posed the greatest concern, as geopolitical tension continues to escalate in cyberspace.

The report also found that once cybercriminals gain access into a financial organization, they’re no longer after wire transfers or access to capital as traditionally assumed. Cybercriminal cartels are now seeking non-public market information, such as earnings estimates, public offerings, and significant transactions. In fact, 2 out of 3 (66%) financial institutions experienced attacks that targeted market strategies. This modern market manipulation aligns with economic espionage and can be used to digitize insider trading.

Tom Kellermann, Head of Cybersecurity Strategy, VMware, said, “Security has become top-of-mind for business leaders amid rising geopolitical tension, an increase in destructive attacks utilising wipers and Remote Access Tools (RATs), and a record-breaking year of Zero Day exploits. Financial institutions now understand that today’s attackers are moving from heist to hijack, from dwell to destruction, and leaving their mark on an extremely vulnerable sector. Collaboration between the cybersecurity community, government entities and the financial sector is paramount to combat these emerging, increasing threats.”

Additional key findings from the 2022 Modern Bank Heists Report include:

  • 60% of financial institutions experienced an increase in island hopping, a 58% increase from last year.The increase represents a new era of conspiracy where hijacking the digital transformation of a financial institution via island hopping to attack its constituents has become the ultimate attack outcome.
  • 67% of financial institutions observed the manipulation of time stamps, an attack called Chronos named after the god of time in Greek mythology. Notably, 44% of Chronos attacks targeted market positions.
  • 83% are concerned with the security of cryptocurrency exchanges. The advantage for cybercriminals of targeting cryptocurrency exchanges is that successful attacks can be immediately and directly turned into cyber cash.
  • The majority of financial institutions plan to increase their budget by 20-30% this year. Top investment priorities include extended detection and response (XDR), workload security, and mobile security.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.