Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Financial cyber intelligence firm reveals increased industry collaboration

Cyber intelligence company FS-ISAC, specialising in financial services cyber intelligence, revealed that industry participants had increased intelligence sharing to combat growing risk of cyber threats.

user iconReporter
Fri, 24 Sep 2021
Financial cyber intelligence firm reveals increased industry collaboration
expand image

International cyber intelligence company FS-ISAC revealed that intelligence collaboration among its member companies had increased over the last year, prompted by a worsening threat environment.

The company’s findings revealed that between August 2020 and August 2021, intelligence sharing among FS-ISAC’s global community of financial services companies increased by 60 per cent with improvements observed across all regions, including North America, Latin America, Europe, the UK, Middle East and Africa and Asia-Pacific.

To continue fostering this development of global collaboration, FS-ISAC recently launched its Global Leaders awards, with this year's awards presented to American Express, Banco Falabella Chile, IAG, and UBS cyber security professionals.

Steven Silberstein, chief executive of FS-ISAC, explained that ongoing global collaboration was required to mitigate growing cyber security threats.

“With the increase in sophisticated cross-border cyber criminal campaigns against the financial sector and its supply chain, sector-wide global collaboration has become a risk management imperative,” he said.

“Intelligence and best practice sharing across our community and platforms has reached new heights, spurred by the high-profile events of the last 12 months. We commend the members who go above and beyond to protect the financial system at large.”

Nominations for the awards were received by FS-ISAC between March and June, with FS-ISAC’s expert board of directors voting on a winner from each region.

Craig Hall, threat analytic cell manager at IAG, welcomed the capability improvements offered by the intelligence sharing.

“Meaningful threat intelligence gives our security team at IAG an advantage over the attackers and reduces cyber risk,” he said.

“Recently, we were able to identify a threat actor who methodically attacked Australian financial institutions in alphabetical order throughout the day. By sharing the criminal’s tactics, members throughout the region knew when they were likely to get hit and were therefore able to defend against attacks.”

[Related: Web application attacks on financial services up 38%]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.