DDoS extortion attacks hit over 100 financial services firms

Spread the love

Singapore: DDoS extortion attacks hit over 100 financial services firms last year. Same threat actor conducted these DDoS (Distributed Denial of Service) extortion attacks in 2020, revealed the Financial Services Information Sharing and Analysis Centre (FS-ISAC).

The US-headquartered FS-ISAC is a global cyber intelligence sharing community solely focused on financial services.

According to FS-ISAC, the criminals sent extortion notes threatening to disrupt the firms’ websites and digital services. The threat actor methodically moved across jurisdictions in Europe, North America, Latin America and Asia Pacific, hitting dozens of institutions within weeks.

About the modus operandi of these criminals, FS-ISAC revealed that they targeted the full gamut of financial services companies. That included banks, fintechs, exchanges, card issuers, payments companies, insurance companies, credit bureaus, asset managers, money transfer and payroll companies.

DDoS Attacks by Sub-Vertical
Retail Banking41%
Exchange15%
Payments13%
Securities & Investments             10%
Insurance7%
Critical Utility3%
Credit Reporting Agency and Ratings2%
Core Back Office Supplier1%
DDoS Attacks by Region
North America (US, Canada)43%
Europe, UK, Middle East & Africa38%
Asia15%
Latin America3%
(Source – FS-ISAC)

FS-ISAC credits its members’ willingness to share cyber intelligence with mitigating the impact and threat for the financial services industry. Members were able to keep up with the rapid pace of attacks using the FS-ISAC Intelligence Exchange’s secure chat and intelligence sharing capabilities, which enables industry collaboration and discussion in real-time.

To increase industry-wide cross-border cyber intelligence sharing, FS-ISAC launched the Global Leaders award program. This is a company effort to elevate the profiles of members in the financial services community who actively share cyber intelligence and best practices across borders.

“Today’s cybercriminals know no borders. An attack on a bank in Asia could be a harbinger for an attack on an insurance company in the US, a stock exchange in Latin America, or a fintech in Europe,” said Teresa Walsh, Global Head – Intelligence, FS-ISAC.

“This wave of attacks has shown how critical global cyber intelligence sharing is. Members sharing specific details of attacks enable other members to prepare and defend against them, lowering the return on investment for threat actors. Our Global Leaders program builds on these network effects by elevating those who share to benefit the entire community.”

The attacks have reduced. But the recent boom in cryptocurrencies such as bitcoin could incentivize other attacks Because cybercriminals demand payment,

“In 2021, we have already seen new cyber threats in the form of supply chain attacks, which we can expect to proliferate and evolve quickly,” said Jerry Perullo, CISO – ICE/NYSE and FS-ISAC Chairman of the Board.

“The only way to stay ahead of these ever more sophisticated threat actors is to collaborate,” added Perullo.

Leave a Reply

Your email address will not be published. Required fields are marked *