Financial services sector is now the number one target for DDoS attacks

FS-ISAC, the member-driven, not-for-profit organization that advances cybersecurity and resilience in the global financial system, and Akamai Technologies have released new research on the surge of distributed denial-of-service (DDoS) attacks threatening the financial services sector and its customers.

  • 1 month ago Posted in

The report, DDoS: Here to Stay, revealed that more than one-third (35%) of all DDoS attacks in 2023 were aimed at the financial services industry, which has surpassed the gaming sector as the most-attacked vertical. Driven by a dramatic surge in the power of botnets and hacktivism motivated by the Russia-Ukraine War, the financial services industry experienced a 154% increase in DDoS attacks between 2022 to 2023.

The report details several of the major incursions of 2023, including the largest DDoS attacks ever launched against Akamai’s customers in the United States, Europe, and the Asia-Pacific (APAC) region. Notably, Akamai successfully mitigated a record-breaking attack in APAC by employing a combination of more than 225 frontline responders, a dedicated defense capacity platform, and optimized DDoS incident response plans. Although attack traffic peaked at 900.1 Gbps and 158.2 Mpps, no collateral damage was reported.

Moreover, the report explains how nation-states, ransomware attackers, criminal groups, and hacktivists have all leveraged DDoS as a part of point attacks or campaigns, often using low-cost DDoS-for-hire services that are available on underground markets. It also examines how organizations can mitigate the impacts of these attacks through thoughtful cyber hygiene policies, including regularly assessing their networks, applications, and security measures.

Other major findings of the report include:

• DDoS attacks are quickly becoming one of the most prevalent types of cyberthreats, experiencing rapid growth in both number and volume over the past year, with significant jumps in the number of attacks during the second and third quarters of 2023.

• Larger firms and banks with strong brand recognition are more likely to be targeted, as attackers aim to create the appearance of widespread disruption and disinformation. However, they are also the most likely enterprises to have strong mitigations in place.

• Hacktivists and DDoS attacks can disrupt business operations, leading to a loss of credibility, customer trust, and financial damage. Moreover, DDoS attacks may serve as a smoke screen for other malicious activities, such as data theft or cyber espionage.

• In the Europe, Middle East, and Africa (EMEA) region, the financial services sector accounted for 66% of all DDoS attacks, compared with 28% in North America. In APAC, financial services ranked as the third-most attacked sector, representing 11% of DDoS attacks.

• The concentration of DDoS attacks in the EMEA region highlights the use of DDoS as a tool for political motives, hacktivism, and cyber warfare, specifically in relation to the Russia-Ukraine War.

“While DDoS is an age-old problem, there is a renewed focus driven by heightened geopolitical tensions as nation-states and hacktivists seek to disrupt operations and break trust in the global financial system,” said Teresa Walsh, Chief Intelligence Officer and Managing Director, EMEA, at FS-ISAC. “These DDoS campaigns are becoming more persistent and increasingly multi-vector as they target all areas of the financial sector, including wealth management, banking, credit cards, digital payments, and insurance.”

“DDoS attackers use a variety of techniques to annoy, harass, and extort companies,” said Steve Winterfeld, Advisory CISO at Akamai. “These attacks cost little to launch and can do serious damage to a company’s brand. DDoS: Here to Stay explains why the financial sector will continue to see attacks from a variety of threat actors and demonstrates why organizations must prioritize robust cyber hygiene, optimize cyber defenses, and ensure compliance with evolving regulations.”  

New Barracuda report explores why just 43% of organizations surveyed have confidence in their...
Zero-trust networks deployable, at scale, in as little as 6 minutes, addresses current industry...
RAGroup increases activity by over 300% since its last known attacks in December 2023, entering the...
Bitdefender has launched Bitdefender Voyager Ventures (BVV), a new investment initiative dedicated...
Coveware by Veeam will bring 'industry-leading' cyber-extortion incident response services and...
Zscaler has released the Zscaler ThreatLabz 2024 Phishing Report, which analyzes 2 billion blocked...
Thales has released the 2024 Imperva Bad Bot Report, a global analysis of automated bot traffic...
Egress has launched its third Phishing Threat Trends Report 2024, detailing key trends, new data,...