Financial sector: cyber threats 2024

Kaspersky_news

Share post

This year, cyberattacks in the financial industry will increase due to the use of AI and increasing automation, cybersecurity experts say. They predict attacks on direct pay systems and one-day exploits.

In 2024, Kaspersky experts expect an increase in AI-controlled cyberattacks that imitate legitimate communication channels, which could lead to an increase in low-quality cyber campaigns. They also predict that cybercriminals will increasingly use the popularity of direct pay systems for their own purposes. This will lead to more Clipboard malware; Mobile banking Trojans continue to be exploited more frequently.

In addition, Kaspersky experts expect an increase in backdoored packages in open source software. Cybercriminals will exploit vulnerabilities in widely used open source software, which compromises security and can lead to data breaches and financial losses. In addition, Kaspersky experts predict that affiliate groups within the cybercriminal ecosystem will have more flexible structures in the coming year, with members changing frequently or working for several groups at the same time. This adaptability will make it more difficult for law enforcement to track down attackers and their groups and combat cybercrime.

More predictions for the financial industry in 2024

  • Fewer zero-day exploits, but more one-day exploits: With few zero-day exploits available, cybercriminals are more likely to switch to the more reliable one-day exploits and thus rely on greater accessibility.
  • Incorrectly configured devices and services targeted: According to Kaspersky experts, increasing exploitation of misconfigured devices and services that give cybercriminals unauthorized access for attacks is very likely.
  • Global introduction of Automatic Transfer Systems (ATS): The global proliferation of mobile ATSs will spread beyond Brazil's borders, allowing cybercriminals worldwide to exploit these systems for financial gain.

“In the ever-evolving threat landscape, we expect the financial industry to see an increase in threats, increased automation and continued cybercriminal persistence in 2024. Financial institutions and organizations must therefore proactively adapt their cybersecurity strategies and strengthen their defenses to protect assets and sensitive data. The key to success is fostering collaboration between the public and private sectors to jointly address risks,” says Marc Rivero, senior security researcher in Kaspersky’s Global Research and Analysis Team (GReAT).

The financial forecasts are part of the “Kaspersky Vertical Threat Predictions for 2024”, one of the sections of the Kaspersky Security Bulletin (KSB) – an annual series of forecasts and analysis reports on the most important changes in the world of cybersecurity.

To the report on Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more