2016 Financial Industry Cyber security Report from Security Score Card

In the spring of 2016,  security consulting firm Security Scorecard analyzed 7,111 financial institutions for their security posture. The major findings of this report are given below.

The results make interesting reading:

  • 75% of the top 20 U.S. commercial banks (by revenue) are infected with malware and a number of malware families were discovered within these banks.
  • 95% of the top 20 U.S. commercial banks (by revenue) have a Network Security grade of “C” or below.
  • 1 out of 5 financial institutions use an email service provider with severe security vulnerabilities.

Vulnerabilities found:

Of the 7,111 financial services companies assessed 1,356 show at least one CVE (Common Vulnerabilities and Exposures) unpatched. 

  • 72 percent of these companies are vulnerable to CVE 2014-3566 [POODLE]
  • 38 percent are vulnerable to CVE 2016-0800 [DROWN]
  • 23 percent are vulnerable to CVE 2015-0204 [FREAK]. 

These common CVEs are related to issues in SSL configuration.

Network Security Issues Found:

  • 18 out of 20 commercial banks support one or more weak or insecure TLS cipher suites
  • 15 out of 20 commercial banks have a SSL certificate that is expired
  • 9 out of 20 commercial banks have open FTP ports found
  • 5 out of 20 commercial banks have open SMB ports found

These network security issues are all vulnerable attack vectors leaving commercial banks open to man-in-the-middle attacks (MITM) and bruteforcing attacks.In the case of expired SSL certificates, users are often likely to click through security warnings that inform them of these expired certificates, making them more susceptible to phishing sites

Malware Issues Found:

  • Malware events detected in all 20 commercial banks over the past 365 days.
  • Over 422 malware events over the past year were detected in just one of the commercial banks.
  • A total of 788 malware events were detected in all 20 commercial banks over the past 365 days.

Risks found:

  • Legacy IT Infrastructure which are expensive to maintain, prone to more unpatched vulnerabilities and the general challenges of software integration and architecture
  • Firewalls and other security devices on the perimeter of networks are regularly found to be unpatched .

The detailed report can be downloaded here.

 

Arrange a Conversation 

Browse

Article by channel:

Read more articles tagged: Featured

Cyber Security