https://www.asmag.com/project/resource/index.aspx?aid=16&t=secutech-made-in-taiwan-products-and-solutions
INSIGHTS
How banks can benefit from cyber threat intelligence
How banks can benefit from cyber threat intelligence
The banking sector, with valuable assets and data held by banks and financial institutes, is especially vulnerable to cyberattacks, and end users should take proper precautions, particularly in the area of threat detection.

How banks can benefit from cyber threat intelligence

Date: 2017/08/01
Source: William Pao, a&s International
Cybersecurity has become a much-talked-about topic these days, affecting end users across different vertical markets. The banking sector, with valuable assets and data held by banks and financial institutes, is especially vulnerable, and end users should take proper precautions, particularly in the area of threat detection.
 
That was the point raised by CyberInt, which specializes in cyber threat intelligence solutions for various vertical markets, including banking and financial.
 
Security threats facing banking institutions have reached new heights. In a recent report by Yonhap News Agency, a hacker group has threatened to launch a distributed denial-of-service attack against seven South Korean banks unless they pay about US$315,000 in the virtual currency bitcoin.
 
Against this backdrop, banks are urged to exercise security best practices to protect their assets and sensitive data from being hacked or held hostage by hostile actors. One of the most important things they should do, according to Elad Ben-Meir, VP of CyberInt, is to detect threats early before they spiral out of control.
 
“Threat actors' techniques and motives are changing daily, and new tools that bypass standard security controls are released every day, making the older generation of signature-based, security controls irrelevant,” Ben-Meir said. “Proactive detection that includes targeted threat intelligence capabilities and monitoring of online assets help an organization know when a threat is headed their way. It is necessary to have technology that understands this new environment that can detect and respond to threats accordingly.”
 
CyberInt has various solutions that can help end users in this regard. Its Argos online asset protection platform, for example, scans the user’s digital footprint to produce alerts and reports for malicious activities including defacements, spamming, malware drop-off, links to phishing sites and account takeover. The company’s Stiv cyber threat intelligence solution, meanwhile, can look beyond the perimeter, collect and analyze real-time, targeted cyber threat intelligence and track the threat actors, their current tools and capabilities.
 
CyberInt cited a case study on how its threat intelligence solution has helped a Korean bank. In the case study, results off CyberInt’s threat intelligence system indicated that the Bank of Korea’s URL was on the target list of OpIcarus 2017, which called to attack central banks across the world. According to Korea’s KBS network, the bank later said it was fully prepared, maintaining a round-the-clock monitoring system in response to the threat.
 
Besides detection, Ben-Meir also suggested the following tips for bank operators:
 
  • Identify their crown jewels (what needs protection) and map out the business assets that affect those crown jewels.
  • Invest in security controls that protect the business assets above.
  • Incorporate security solutions that are the right fit for their strategic business growth – that is, if they are planning on launching new mobile apps or online transaction sites, they should focus on systems that monitor and protect those.
  • Approach an MDR for support - MDRs (managed detection and response service providers) allow companies to augment their current security capabilities by detecting and responding to complex attacks which may go unnoticed by standard controls. Furthermore, these provide additional responses capabilities which is usually an issue with in-house resources.
  • Update the patches, secure the end-points and employ targeted threat intelligence.
 
“Companies across the globe and specifically in the finance sector should look at their cybersecurity with a more holistic approach and with a focus on their digitalization process,” Ben-Meir said. “While there are no silver bullets in cybersecurity, companies should follow the guidelines mentioned above.”

https://www.asmag.com/project/resource/index.aspx?aid=16&t=secutech-made-in-taiwan-products-and-solutions
Related Articles
Cyber-attacks on banks highlight need for advanced security systems
Cyber-attacks on banks highlight need for advanced security systems
How video surveillance can secure ATMs against physical attacks
How video surveillance can secure ATMs against physical attacks
Goode Intelligence identifies top 5 trends driving the adoption of biometrics for financial services
Goode Intelligence identifies top 5 trends driving the adoption of biometrics for financial services