80 percent of attackers target customers of financial services rather than the institutions

Akamai Technologies has released a new State of the Internet report that indicates a growing risk to the financial services sector and a shift to more sophisticated techniques.

  • 1 year ago Posted in

Web application and API attacks in particular are increasing at an alarming rate while also growing in complexity. The new report, Enemy at the Gates, further notes that roughly 80 percent of cyberattackers aim their efforts at customers of financial services in an attempt to find paths of least resistance for monetary gain.

 

Enemy at the Gates shows that financial services is among the most attacked verticals in several critical areas: web application and API attacks, DDoS, phishing, zero day exploitation and botnet activities. Most concerning is the staggering surge in web application and API attacks — a 257 percent growth in the number of attacks against financial services year over year. 

 

Other key findings of the report include:

●      Within 24 hours, exploitation of newly discovered zero days against financial services reaches multiple thousands of attacks per hour and peaks quickly - affording little time to patch and react.

●      DDoS attacks against financial services are up 22 percent year over year.

●      A significant increase in Local File Inclusion (LFI) and Cross Site Scripting (XSS) attacks demonstrate how attackers are shifting toward remote code execution attempts that present a larger strain on internal network security.

●      Phishing campaigns against financial services customers are introducing techniques that bypass two-factor authentication solutions and increase risk for everyday customers.

●      Customer account takeover attempts represent over 40 percent of attack types with another 40 percent focusing on website scraping, which is used to create more convincing phishing scams.

 

Regional Trends

 

Enemy at the Gates offers a look at the regional trends most impacting financial services. Findings include:

 

Web application and API attacks in the Asia-Pacific and Japan region grew by 449 percent. This coincides with an increasing number of cyberattacks in the region, primarily resulting in ransomware. The growing number of attacks and increased sophistication coincides with findings which connect web app and API attacks with ransomware. Australia, Japan and India are the countries with the highest number of web application and API attacks in the region.

 

DDoS attacks against financial services in Europe increased by 73 percent in 2022. This marks a shift of attacks between regions with EMEA taking the lead in the number of these types of attacks. This is interesting to note since the United States is usually the highest in this category. One possible factor impacting this change is the ongoing war between Ukraine and Russia. The increase in DDoS attacks in Europe might be retaliation against those who support Ukraine — an example of geopolitics spilling into cyberspace.

 

Digitization and limited cybercrime governance could be factors that contribute to  growing cybercriminal activities in Latin America.The region has seen a 419 percent increase in web application and API-related attacks over the past year. Cybercrime costs the region US$90 billion annually and prominent threats include cryptojacking, fraud, banking trojans and ransomware.

 

“Financial services is one of the most attacked industries when new vulnerabilities are discovered, a favorite target of DDoS attacks and continuously focused on by phishing campaigns, which are aimed at their customers who suffer the brunt of these attacks,” said Steve Winterfeld, Advisory CISO for Akamai. “Attackers will always find ways to infiltrate your network or impact your customers. Understanding attack surfaces could provide insights into key risks and therefore allow organizations to devise security controls and mitigation plans to better protect customers.”

As cyber security providers fail Professional Services organisations, the sector is looking for...
AI security analyst radically transforms threat investigations and response with simple, one-click...
Collaboration expands security offerings and enhances data integrity across diverse digital...
New innovations in Darktrace ActiveAI Security Platform provide more complete visibility across the...
Cloudflare onboards enterprises under attack through Booz Allen collaboration, a fast track to...
Sophos has formed a strategic partnership with Tenable to provide Sophos Managed Risk, a worldwide...
New platform launched to offer organisations with a unified view across their entire cyber security...
RETN has launched its new DDoS Mitigation Platform, designed to combine cutting-edge cyber security...