Banking’s Digital Dilemma: Convenience vs. Cyber Threats

Author: Spencer Starkey, VP of EMEA sales at SonicWall

The rise in new banking technology has transformed how we manage our finances, offering swift and convenient services for users to save, spend, and transfer money in real-time. While this has been transformational for customers, the ease of access has also boosted existing cybersecurity threats, and given life to a host of new security concerns for financial institutions, who must now balance the need for convenience with the cyber threats these features pose.

With as many as 74% of large businesses experiencing some form of cyber attack in the last twelve months, there is an unprecedented pressure on businesses to protect themselves from emerging threats. As the saying goes, “Robbers target banks because that’s where the money is,” and in our digital age, this adage resonates more deeply than ever. Threat actors are constantly innovating and devising new ways to steal user data and money itself – from social engineering and malware to outright payment fraud.

Convenience has a cost
Convenience is now central to the banking experience. The proliferation of neo-banks, with a host of features built from the ground up for convenience – including mobile accessibility, open banking integration and real-time international payments – has created a shift in customer expectations. Today, customers expect these features as standard, but given the risks to financial data, and ultimately their money, they are not willing to compromise on data security standards in exchange. As with many digital innovations, these features do increase the overall attack surface that financial institutions face, necessitating the need to maintain the strongest possible cybersecurity standards.

Open banking, as an example, enables customers to share bank account data with third-parties, facilitating access to new and emerging financial technologies and products. As of August 2023, more than 11.4 million payments were made using open banking, highlighting its growing popularity. These connections require banks to initiate transactions and exchange data with a large number of different suppliers, each with their own unique security and data management processes. This interconnectedness means that there are new points of failure for data security and introduces new fraud and security risks.

Failure to protect banking data, in light of this increased attack surface, could create losses that extend beyond stolen funds; including potential fines for regulatory non-compliance and the intangible yet damaging cost of eroded customer confidence. Institutions need to view robust cybersecurity measures as an essential investment, safeguarding not only assets but also the long-term viability of the financial industry itself.

The new age of social engineering
Beyond direct threats, hackers are also continuing to develop new ways to manipulate their targets into providing access to information or funds – moving past traditional phishing emails, to new-age scams that exploit trust and create urgency. Fake “customer support” accounts on social media might offer help, only to request log-in credentials in direct messages. Even phone calls aren’t safe, with scammers pretending to be a bank’s fraud department, and rushing customers into confirming passwords or security codes. These evolving tactics highlight the importance of a zero-trust approach.

Banks can no longer assume good intent just because a contact seems official. Barclays’ zero-interest initiative to implement a comprehensive zero-trust framework, including advanced user authentication methods and micro-segmentation techniques, is a testament to this trend. Banks are implementing multi-factor authentication, behaviour analysis, and other security measures to keep money secure.

Ultimately, social engineering relies on psychological manipulation to exploit human vulnerabilities. To combat these threats, the European Union’s Digital Operational Resilience Act (DORA) is seeking to bolster the IT security framework for financial entities, including banks, insurance companies, and investment firms. This includes measures to enhance incident reporting, risk management, and third-party vendor oversight. Such measures are critical to protect against the emerging novel methods employed by cybercriminals to access banking or personally identifiable information.

Ransomware’s grip
Ransomware remains one of the most pervasive cybersecurity threats globally, with attacks becoming more frequent and sophisticated. In 2023, total ransomware payments nearly doubled to $1.1 billion, surpassing the $1 billion mark for the first time. This trend underscores the immense pressure on financial institutions, as well as the wider business environment.

Deception technology can confound attackers, affording banks valuable time to respond. Additionally, specialised firewalls that surpass mere port blocking are crucial, as they can identify the distinct patterns of ransomware and halt attacks before they proliferate. A multi-layered defence strategy is vital—consistent backups, sophisticated threat detection, stringent access controls, and employee education on phishing prevention are all essential components of an all-encompassing defence.

Financial institutions are responding to threats by implementing a multi-layered security approach, including regular software updates and advanced threat detection systems. This dedication to proactive defence underscores the critical importance of cybersecurity in the digital banking era. However, it’s important to remember that technology alone cannot guarantee protection. Vigilance for institutions and their customers remains paramount in recognising and counteracting evolving threats. The financial sector can build a protection around the digital banking landscape through a commitment to technological advancements and ongoing cybersecurity education.

spot_img

Explore more