CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave SpiderLabs Uncovers Critical Cybersecurity Threats Facing Financial Services Industry

Chicago – October 11, 2023Trustwave, a leading cybersecurity and managed security services provider, today released comprehensive research shedding light on the distinctive cybersecurity risks facing financial services organizations. The report, “2023 Financial Services Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,” explores the specific threats and risks the financial services industry faces, along with practical insights and mitigations to strengthen defenses.

In its new research, Trustwave SpiderLabs has documented the attack flow utilized by threat groups, exposing their tactics, techniques, and procedures. From email-borne malicious attachments to abuse of valid accounts, these persistent threats pose significant risks to the financial services sector.

Financial services organizations are attractive targets because of the elevated potential for monetary gain. Serving as repositories of wealth, this sector is rich with lucrative opportunities for cybercriminals, who exploit them for financial gains through extortion, theft, and fraud. In addition to the money itself, the financial services sector stores large volumes of sensitive data, including customer information, financial records, and intellectual property.

“In a highly competitive B2B and B2C financial services industry, cybersecurity’s role earning and sustaining consumer trust is paramount as a competitive differentiator,” said Trustwave CISO Kory Daniels. “For financial institutions, it isn’t just about protecting data, it's about safeguarding the financial well-being and peace of mind of customers, partners, and investors. Our latest threat briefing is a valuable resource for business leaders and cyber defenders within the financial services sector, providing a comprehensive view of the threats observed by our SpiderLabs team, along with specific mitigation strategies to help organizations protect extremely sensitive data and assets.”

The Trustwave SpiderLabs report analyzes threat groups and their methods throughout the attack cycle, from initial foothold through to exfiltration. A few key findings from the report include:

  • The Clop threat group accounted for 39% of ransomware incidents targeting the financial services sector.
  • A majority of the targeted financial services companies reporting a breach are from the U.S. (51%) with India (9%), and Russia/Mexico (7%) coming in a far second and third, respectively.
  • HTML attachments make up 78% of the file types being used for email-borne malware attachments. 33% of these HTML files employ obfuscation as a means of defense evasion.

Trustwave SpiderLabs’ research serves as a resource for financial services organizations to understand and combat the multitude of attack groups, malware variants, and techniques deployed against them. The report explores:

 

Cybersecurity Challenges Unique to the Financial Services Industry

 

  • Sensitive Data: The financial services industry holds a vast amount of sensitive customer data, including names, addresses, Social Security numbers, bank account numbers, and credit card numbers, making the sector a high-value target. Organizations must be vigilant and inventory where this data resides. It’s impossible to protect something without knowing where it is.
  • Heavily Regulated: Heightened regulation is a double-edged sword. While it incentivizes increased protections, it can also make it complex and expensive for financial institutions to implement and maintain effective cybersecurity programs.
  • Trust as Currency: Consumers anchor their financial decisions on trust. If trust is eroded by the compromise of personal data or account information, customers can and will take their money elsewhere. This means they are a prime target for cyber criminals who will try to exploit this dependency on trust.
  • Partnership Complexity: As a byproduct of strict regulations, it can be difficult for financial institutions to partner with vendors or incorporate tools that could improve their security posture. There are unique barriers and requirements for partners, adding complexity to an already complicated landscape.
  • Interconnectedness: In addition to business partners, the financial services industry is heavily interconnected with other service vendors and financial entities, such as merchants and payment processors, opening it up to supply chain and third-party risk.

Prevalent Threat Actors and Threat Tactics Operating Across Financial Services

 

Threat Actors:

  • Clop
  • LockBit
  • Alphv / BlackCat
  • Black Basta
  • 8Base
  • Akira
  • Royal

Threat Tactics

  • Email-Borne Malicious Attachments (Downloaders, HTML Smuggling)
  • Phishing (IPFS, Google/Cloudflare Services, RPMSG)
  • BEC (Payroll Diversion, Contact Request)
  • Vulnerability Exploitation
  • Credential Access (Brute forcing, Abuse of Valid Accounts)
  • Malware (Infostealers, Ransomware)

 

To access the full Trustwave SpiderLabs threat report, "2023 Financial Services Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies," please click here.

 

About Trustwave

 

Trustwave is a globally recognized cybersecurity leader that reduces cyber risk and fortifies organizations against disruptive and damaging cyber threats.

Trustwave’s comprehensive offensive and defensive cybersecurity portfolio detects what others cannot, responds with greater speed and effectiveness, optimizes its client’s cyber investment, and improves security resilience. Trusted by thousands of organizations worldwide, Trustwave leverages its world-class team of security consultants, threat hunters, and researchers, and its market-leading security operations platform to decrease the likelihood of attacks and minimize potential impact.

Trustwave is an analyst-recognized leader in managed detection and response (MDR), managed security services (MSS), cyber advisory, penetration testing, database security, and email security. The elite Trustwave SpiderLabs team provides industry-defining threat research, intelligence, and threat hunting, all of which are infused into Trustwave services and products to fortify cyber resilience in the age of inevitable cyber-attacks.

For more information about Trustwave, please visit: https://www.trustwave.com/en-us/.

Latest News Releases

Trustwave Announces Strategic Global Partnership with Telarus

Chicago – April 23, 2024 – Trustwave, a global cybersecurity and managed security services leader, today announced a strategic partnership with Telarus, a leading Technology Services Distributor...

Read More

Trustwave Named a Major Player in New IDC MarketScape on Worldwide Cybersecurity Consulting Services

CHICAGO – April 3, 2024 – Trustwave, a leading cybersecurity and managed security services provider, was named a Major Player in the IDC MarketScape: Worldwide Cybersecurity Consulting Services 2024...

Read More

Trustwave Adds Threat Intelligence as a Service to its Offensive Security Offering Portfolio

CHICAGO – April 2, 2024 – Trustwave , a global cybersecurity and managed security services leader, today announced the launch of Trustwave Threat Intelligence as a Service (TIaaS). Trustwave TIaaS...

Read More