Connect with us
Image created by Microsoft Bing Image Creator, based on a prompt produced by Gadget.

Fintech

Banks face cyber onslaught in 2024

The financial cybersecurity landscape next year will see a rise in Banking Trojans, affiliate groups, and attacks on direct payment systems, says Kaspersky.

Financial institutions and organisations should fortify their defenses in 2024, as threats will surge driven by AI and heightened automation, say Kaspersky experts. 

In its crimeware report and financial predictions for 2024, the cybersecurity company anticipates an increase in cyberattacks, exploitation of direct payment systems, the resurgence of Brazilian banking trojans, and a rise in open-source backdoored packages. The report also includes a comprehensive review of the accuracy of last year’s predictions, emphasising trends like the rise in Web3 threats and increased demand for malware loaders. 

Adapting to the evolving landscape, 2024 demands proactive cybersecurity strategies, sector collaboration, and innovative defenses.

Last year, Kaspersky experts accurately predicted the rise in Web3 threats, increased demand for malware loaders, and the shift of ransomware groups towards destructive activities. However, foresight on “Red Team” frameworks and a Bitcoin payment shift remained unfulfilled.

Looking ahead, 2024 predicts an AI-driven surge in cyberattacks that mimic legitimate communication channels, leading to a proliferation of lower-quality campaigns. Moreover, the Kaspersky experts expect cybercriminals to capitalise on the popularity of direct payment systems, resulting in the emergence of clipboard malware and increased exploitation of mobile banking Trojans. Families like Grandoreiro have already expanded abroad, targeting over 900 banks in 40 countries.

Another concerning trend in 2024 could be the rise in open-source backdoored packages. Cybercriminals will exploit the vulnerabilities in widely used open-source software, compromising security and potentially leading to data breaches and financial losses. And the experts forecast affiliate groups in the cybercriminal ecosystem will exhibit a more fluid structure in the coming year, with members frequently switching between or working for multiple groups simultaneously. This adaptability will make it more challenging for law enforcement to track them and combat cybercrime effectively.

Other important predictions include:

  • Global adoption of Automated Transfer Systems (ATS). The global adoption of mobile ATS will extend beyond Brazilian borders, allowing cybercriminals worldwide to exploit these systems for financial gain.
  • Decrease in zero-days, increase in one-day exploits. Crimeware actors will shift to more reliable one-day exploits due to the scarcity of zero-days, aiming for increased accessibility.
  • Exploitation of misconfigured devices and service. An increase in the exploitation of misconfigured devices and services, providing cybercriminals with unauthorised access for launching attacks.

“In the ever-evolving landscape of financial cybersecurity in 2024, we anticipate a surge in threats, heightened automation, and the unwavering persistence of cybercriminals,” says Marc Rivero, lead security researcher at GReAT, Kaspersky. 

“To stay ahead, financial institutions and organisations must proactively adapt their cybersecurity strategies, fortifying defenses to safeguard assets and sensitive data. The key to success lies in fostering collaboration between the public and private sectors, forging a united front against the escalating risks that define the financial cybersecurity terrain in the year ahead.”

* Read the full list of financial predictions for 2024 at Securelist.com

Subscribe to our free newsletter
To Top