Claire Allen-Addy
|
Product Marketing Manager
April 22, 2024

Financial Services Cybersecurity

The sea of security challenges

Financial organizations have it tough. They have the responsibility of securing their client data appropriately, they are expected to promptly deliver high-quality products and services, adhere to new and changing legislation, all while staying alert to potential cyber-attacks and providing an outstanding customer experience. Financial companies have to move at speed and at scale to remain competitive and meet growing customer needs. 

You can argue that there are other industries with similar pressures, such as healthcare and medical devices, and that would be true too. However, finance is expected to move at a much faster pace, versus new medical devices that take a long time to test, secure, and pass through crucial steps like FDA approval. Finance businesses have a lot to lose in terms of financial losses and reputation, and this is of course why the likelihood of breaches remains high from complex hackers and groups. Whether that be more traditional and expected approaches like system hacks, or perhaps through accessing information from users with administrative access. Add in aging legacy systems which can limit full digital innovation, and you have a difficult playing field on your hands, with a stretched security team unable to deliver at full capacity.  

What is happening in the industry? 

  • EY reported that 82% of European Chief Risk Officers (CROs) believe cybersecurity presents the biggest risk to their business in 20241
  • Fortune.com shared that the financial industry suffered the most data breaches in 2023—including a single attack that affected nearly 1,000 institutions2
  • And IBM stated the global average cost of a data breach in 2023 was USD 4.45 million, a 15% increase over 3 years.3

You get the picture, reliable cybersecurity strategies are imperative, and financial companies must never get complacent with protecting their systems and information, especially with the cost and attack frequency increasing and changing.  

What is threat modeling?

Threat modeling is a repeatable way of assessing the security of your architecture, quantifying your level/ likelihood of risk, and concluding with actionable countermeasures to mitigate those risks. If you would like to learn more, this ‘What is threat modeling?’ blog is ideal to demonstrate why you should use a threat model, top tips to get started, and even how to create a threat model.

Threat modeling as an extra security and compliance layer

So, what else can these companies do? Follow the relevant guidance to your sector. Whether that is the OCCC Handbook, the FFIEC guidance on Risk Management, or perhaps the NIST Secure Software Development Framework (SSDF). Within these frameworks are key steps that you can follow, to not only demonstrate compliance, but actually add layers of security into what you're already doing. This is where threat modeling comes in.  

The OCC Bulletin states that companies are to evaluate the cybersecurity risk assessment process to assess whether threats, vulnerabilities, likelihoods, and impacts are used to determine business impacts and overall risk4. The NIST SSDF says ‘...that some form of Risk Modeling (including Threat Modeling) must be done to assess the security risk for software and must comply with a variety of standards…5 

Threat modeling doesn't just assess, identify, and suggest mitigations for your risks, but it also facilitates prioritizations and actions, in the form of countermeasures, has shareable reports, and even a full audit trail. Threat modeling aids not just your Threat Modeling Manager, or your security teams, but includes benefits for the Risk & Controls departments too. 

Secure by design practices

Any opportunity to shift left is going to make things easier later down the line in your SDLC processes, and hopefully save you expensive remediation. There are many benefits to adopting secure by design approaches, and these can apply for finance too. See how IriusRisk Threat Modeling provides benefits throughout your development processes, and not just at the build phase: ​​https://www.iriusrisk.com/threat-modeling-platform. Take a look at our free eBook: Secure Design at Scale, for further reading which includes a suggested approach for both development and security teams.  

Conclusion

To summarize, financial organizations have a large arena to protect, and we understand this well, due to our many customers across the globe who are adhering to financial obligations and legislations. If you haven’t already begun your automated threat modeling journey, we would love to give you a bespoke demo, showing how it can complement and augment what you are already doing.  Get in touch with our friendly team today and we will be happy to show you what enterprise-level proactive security looks like. https://www.iriusrisk.com/schedule-a-demo

Final thought, when implementing automated threat modeling, it isn’t just DevSecOps that benefits. The risk management and compliance teams are going to become your biggest fans too. Win, win. 

References: 

  1. https://www.ey.com/en_jo/news/2024/02/cybersecurity-remains-the-top-risk-for-european-banks-as-heightened-geopolitics-increases-the-perceived-threat-of-cyber-warfare 
  2. https://fortune.com/2024/02/09/data-breaches-financial-industry-ransomware-gang-kroll-report/ 
  3. https://www.ibm.com/reports/data-breach 
  4. https://www.occ.gov/news-issuances/news-releases/2020/nr-occ-2020-144a.pdf 
  5. https://csrc.nist.rip/Projects/ssdf