Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave Threat Intelligence Briefing: The 2023 Financial Services Sector Threat Landscape

Cyberattacks striking the financial services industry are more prevalent, dangerous, and hitting faster than ever.

 

To provide much needed guidance and recommended mitigation measures the elite Trustwave SpiderLabs team conducted a multi-month investigation into the cyber threats facing the financial services sector and released the report 2023 Financial Services Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies. The report details how adversaries conduct attacks, the methodologies used, and offers recommendations to stay safe.

 

SpiderLabs noted in its report several significant trends and information pointing out that the primary threat groups impacting this sector include Clop and Lockbit, with email-borne attacks being the preferred method of gaining initial entry.

 

“In a highly competitive B2B and B2C financial services industry, cybersecurity’s role earning and sustaining consumer trust is paramount as a competitive differentiator,” said Trustwave CISO Kory Daniels. “For financial institutions, it isn’t just about protecting data, it's about safeguarding the financial well-being and peace of mind of customers, partners, and investors.”

 

SLTR-FinServ-Blog-1-C

 

The financial services sector is not the only vertical attackers target heavily; after all, threat actors spread their nets quite wide in their illegal attempts for financial opportunity. Over the past several months SpiderLabs has released reports on the healthcare and hospitality sectors detailing cybersecurity issues and mitigations.

 

“Our latest threat briefing is a valuable resource for business leaders and cyber defenders within the financial services sector, providing a comprehensive view of the threats observed by our SpiderLabs team, along with specific mitigation strategies to help organizations protect extremely sensitive data and assets,” Daniels said.

 

Calling Out the Attackers by Name

 

Trustwave  SpiderLabs' multi-month investigation found a dozen threat groups at the forefront or recent attacks, including:

  • Clop
  • LockBit
  • Alphv/BlackCat
  • Black Basta

 

The adversaries' preferred attack vectors cover a wide spectrum. However, the preferred method is using email-centric techniques such as phishing emails with malicious attachments and business email compromise. Other popular methods Trustwave SpiderLabs uncovered were exploiting vulnerabilities, illegally gaining access to legitimate credentials, and spreading malware like ransomware and infostealers.

 

The researchers noted that HTML attachments comprise 78% of all malicious attachments seen and are mainly used for credential phishing, redirectors, and HTML smuggling.

 

To gain their victim's trust, attackers used a bevy of familiar brands to encourage the email recipients to open the emails. American Express was the most commonly used brand, at 24% of the emails investigated, followed by DHL at 21%, and Microsoft at 15%.

 

The 2023 Financial Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies report’s expansive scope details the exact methodology attackers use to gain access, deliver an initial payload, expand within the target system, the type of malware used, and how adversaries go about extracting and compromising the stolen data.

 

More importantly, SpiderLabs offers mitigations to reduce risk for each type of attack, steps that most organizations can quickly implement to immediately boost their level of security.

Latest Trustwave Blogs

Is it Time to Rethink Your Security Stack?

The cybersecurity threat landscape is constantly evolving, requiring organizations to regularly evaluate their security stack to ensure it not only offers the highest level of protection, but is...

Read More

Trustwave Named as a Representative Vendor in the 2024 Gartner®️ Market Guide for Digital Forensics and Incident Response Retainer Services

For the second week in a row, Trustwave proudly announces recognition from the industry analyst firm Gartner.

Read More

CISOs Stop Struggling! Trustwave Security Colony - Your All-in-One Cybersecurity Arsenal

Few repositories of cybersecurity knowledge are as broad, deep, and widely respected as Trustwave Security Colony. The industry analyst firm IDC has praised Security Colony, which sees clients and...

Read More