Join the Community

21,008
Expert opinions
43,823
Total members
299
New members (last 30 days)
108
New opinions (last 30 days)
28,280
Total comments

Enhancing Bank Cybersecurity by Combating External and Insider Threats with MFA

Be the first to comment 3

Banks and financial institutions continually face threats from cybercriminals attempting to exploit weaknesses in their digital systems. According to the 2022 Verizon Data Breach Investigations Report, 26% of incidents in the financial sector are caused by malicious insiders, 56% by negligent insiders, and 18% by compromised insiders, emphasising the alarming frequency of insider threats. With cyberattacks on the banking industry estimated to cost $5.97 million per breach on average, the sector must prioritise cybersecurity measures to defend against external and insider threats.

Thankfully, there are several tactics that banks can employ to strengthen their protection, such as staff education, security information and event management (SIEM), and proactive steps to reduce the likelihood of security breaches. In particular, multi-factor authentication (MFA) can play a crucial role in fighting cyber risks in the banking sector. Let’s examine different MFA methods, their importance in attaining a zero-trust posture, and the advantages they provide to both banking clients and staff.

 

What is Multi-Factor Authentication?

MFA is an essential security tool for banks, protecting confidential data and preventing unauthorised account entry. The widespread occurrence of insider threats and stolen credentials highlights the urgent need for organisations to implement more robust security methods.

MFA requires a number of verification methods which can counter external and internal dangers. As a result, it makes it harder for threat actors to gain unauthorised access to accounts, even if they acquire a user's password or other login information. The MFA methods can include:

●      SMS-based authentication — a one-time code sent to the user’s mobile device

●      Hardware tokens — USB keys or smart cards

●      Software tokens — smartphone apps generating a one-time code

●      Biometric authentication — unique physical characteristics like fingerprints or facial recognition

 

Achieving a Zero-Trust Posture with MFA

Zero Trust Architecture (ZTA) is a security framework that assumes no user, device, or network is trustworthy. Instead, users must continuously validate their identities and permissions before granting access to resources. This method reduces the risk of unauthorised access and assists in preventing data breaches.

MFA is critical for achieving a zero-trust posture - by requiring multiple forms of authentication, MFA ensures that only legitimately-authorised users can access sensitive data, even if their credentials are compromised. The diverse MFA methods make this highly improbable.

 

Advantages of MFA for Banks

MFA plays a crucial role in safeguarding customer financial data and avoiding fraud. This additional security layer is vital in the banking sector, where the stakes are high, and the consequences of breaches can be potentially disastrous.

It’s also essential for banks to apply MFA to employees who have access to sensitive data and systems. It helps prevent unauthorised access, lower the risk of insider threats, and minimise the damage caused by phishing attacks or other social engineering techniques.

Regulatory authorities like the Federal Financial Institutions Examination Council (FFIEC) and the European Banking Authority (EBA) now mandate or strongly advise MFA for financial institutions. This way, banks can adhere to regulations and avert potential fines or penalties.

 

MFA Implementation Best Practices

To start, banks should assess available MFA methods and select the most suitable option that meets their requirements and regulatory compliance. When choosing an MFA solution, it’s worth considering factors such as ease of use, cost, and security level.

MFA is only effective if users know how to use it properly, therefore, banks should offer customers and employees clear instructions, training, and information on MFA benefits. They should also emphasise the importance of MFA as a crucial security component in protecting the organisation.

It’s not a matter of ticking the box once either - banks should consistently review and update MFA policies to ensure effectiveness against emerging threats and technological advancements. Regular monitoring enables banks to assess the strength of their MFA policies and make any necessary adjustments. It also allows them to identify potential weaknesses or areas requiring additional training. For example, banks might need to add new authentication factors, update software tokens, or upgrade to more secure hardware. With the rise of AI, this is also something to consider as soon as possible.

 

Securing banks with MFA

Multi-factor authentication is a crucial tool for addressing cyber threats in the banking sector. Not only does it help prevent unauthorised account access and protect sensitive data, but it also ensures compliance with industry regulations. In addition, incorporating MFA activity data into a SIEM system and utilising user and entity behaviour analytics (UEBA) can help establish a baseline of normal employee behaviour and help detect abnormal and potentially harmful activities.

As banks face increasingly sophisticated cyberattacks, implementing MFA and a comprehensive security strategy, including zero trust, is vital for maintaining the safety and trust of customers and employees.

External

This content is provided by an external author without editing by Finextra. It expresses the views and opinions of the author.

Join the Community

21,008
Expert opinions
43,823
Total members
299
New members (last 30 days)
108
New opinions (last 30 days)
28,280
Total comments