100-plus financial services firms suffer extortion attacks

Firms hit by deluge of DDoS assaults by same threat actor

The attacks, carried out across last year, saw criminals sending extortion notes, threatening to disrupt the firms’ websites and digital services, reports global cyber intelligence-sharing community FS-ISAC.

“The threat actor methodically moved across jurisdictions in Europe, North America, Latin America, and Asia Pacific, hitting dozens of institutions within weeks. They targeted the full gamut of financial services companies: banks, fintechs, exchanges, card issuers, payments companies, insurance companies, credit bureaus, asset managers, money transfer companies, and payroll companies.”

FS-ISAC credits its members’ willingness to share cyber intelligence with mitigating the impact and threat for the financial services industry. “Members were able to keep up with the rapid pace of attacks using the FS-ISAC Intelligence Exchange’s secure chat and intelligence sharing capabilities, which enables industry collaboration and discussion in real time.”

To increase industry-wide cross-border cyber intelligence sharing, FS-ISAC launched the ‘Global Leaders award program’ This is a company effort to elevate the profiles of members in the financial services community who actively share cyber intelligence and best practices across borders.

“Today’s cyber criminals know no borders. An attack on a bank in Asia could be a harbinger for an attack on an insurance company in the US, a stock exchange in Latin America or a fintech in Europe,” warns Teresa Walsh, global head of intelligence at FS-ISAC. “This wave of attacks has shown how critical global cyber intelligence sharing is. Members sharing specific details of attacks enable other members to prepare and defend against them, lowering the return on investment for threat actors. Our Global Leaders program builds on these network effects by elevating those who share to benefit the entire community.”

The attacks have slowed, but the recent boom in cryptocurrencies, such as bitcoin, which cyber criminals use to demand payment, could incentivise other attacks.

“In 2021, we have already seen new cyber threats, in the form of supply chain attacks, which we can expect to proliferate and evolve quickly. The only way to stay ahead of these ever more sophisticated threat actors is to collaborate,” says Jerry Perullo, CISO at ICE/NYSE and FS-ISAC chairman of the board. “Now, more than ever, we need global leaders to model what effective sharing looks like to the rest of our community, as well as to the industry at large.”