financial industry

DORA regulation’s nuts and bolts

DORA regulation’s nuts and bolts 2024-10-11 at 08:02 By Help Net Security The frequency, sophistication, and impact of cyber-attacks on financial institutions have been rising. Given the economic system’s interconnected nature, disruptions in one institution can have cascading effects on the broader financial market, leading to systemic risks. Regulators have responded with increasingly stringent requirements. […]

React to this headline:

Loading spinner

DORA regulation’s nuts and bolts Read More »

Third-party risk management is under the spotlight

Third-party risk management is under the spotlight 2024-08-29 at 06:01 By Help Net Security In the aftermath of the CrowdStrike IT outage, new research has uncovered a critical vulnerability within financial institutions regarding supply chain resilience. The outage has demonstrated the need for greater digital supply chain resilience, particularly in vital sectors such as financial

React to this headline:

Loading spinner

Third-party risk management is under the spotlight Read More »

Stolen, locked payment cards can be used with digital wallet apps

Stolen, locked payment cards can be used with digital wallet apps 2024-08-19 at 21:32 By Zeljka Zorz Fraudsters can add stolen payment cards to digital wallet apps and continue making online purchases even after victims’ report the card stolen and the bank blocks it, computer engineers with University of Massachusetts Amherst and Pennsylvania State University

React to this headline:

Loading spinner

Stolen, locked payment cards can be used with digital wallet apps Read More »

Effective GRC programs rely on team collaboration

Effective GRC programs rely on team collaboration 2024-05-24 at 06:31 By Help Net Security One in three organizations are not currently able to proactively identify, assess, and mitigate risk with their GRC program, nor are they able to ensure compliance with regulations and frameworks – both key aspects of a mature, holistic GRC program, according

React to this headline:

Loading spinner

Effective GRC programs rely on team collaboration Read More »

SEC requires financial institutions to notify customers of breaches within 30 days

SEC requires financial institutions to notify customers of breaches within 30 days 2024-05-20 at 13:01 By Help Net Security The Securities and Exchange Commission (SEC) announced the adoption of amendments to Regulation S-P to modernize and enhance the rules that govern the treatment of consumers’ nonpublic personal information by certain financial institutions. The amendments update

React to this headline:

Loading spinner

SEC requires financial institutions to notify customers of breaches within 30 days Read More »

The challenges of GenAI in fintech

The challenges of GenAI in fintech 2024-05-20 at 08:01 By Help Net Security Due to the cybersecurity disclosure rules the Securities and Exchange Commission (SEC) has adopted in 2023, public entities in the US are required to disclose any material cybersecurity incidents. Moving forward, these organizations will need in-depth knowledge of the impact, nature, scope

React to this headline:

Loading spinner

The challenges of GenAI in fintech Read More »

AI abuse and misinformation campaigns threaten financial institutions

AI abuse and misinformation campaigns threaten financial institutions 2024-03-29 at 07:31 By Help Net Security Though generative AI offers financial firms remarkable business and cybersecurity utility, cyberthreats relating to GenAI in financial services are a consistent concern, according to FS-ISAC. Cybercriminals exploit AI for data exfiltration The cybersecurity community’s current consensus is that adversarial usage

React to this headline:

Loading spinner

AI abuse and misinformation campaigns threaten financial institutions Read More »

Beyond blockchain: Strategies for seamless digital asset integration

Beyond blockchain: Strategies for seamless digital asset integration 2024-01-23 at 07:31 By Mirko Zorz In this Help Net Security interview, Jean-Philippe Aumasson, CSO at Taurus, emphasizes the often-overlooked complexities of key generation, storage, and distribution, underlining the necessity for a high level of security maturity in handling digital assets. Looking ahead, Aumasson predicts that the

React to this headline:

Loading spinner

Beyond blockchain: Strategies for seamless digital asset integration Read More »

Data security and cost are key cloud adoption challenges for financial industry

Data security and cost are key cloud adoption challenges for financial industry 2023-12-27 at 06:05 By Help Net Security 91% of banks and insurance companies have now initiated their cloud journey, a significant increase from 2020, when only 37% of firms had embarked on their cloud transformations, according to Capgemini. However, this high rate and

React to this headline:

Loading spinner

Data security and cost are key cloud adoption challenges for financial industry Read More »

Rising fintech trends for 2024: From A2A payments to GenAI in banking

Rising fintech trends for 2024: From A2A payments to GenAI in banking 2023-12-26 at 06:02 By Help Net Security The fintech market is undergoing a rapid shift, with the rise of new technologies, such as Open Finance, generative AI and A2A (Account-to-Account) payments having a major impact on business models, according to Juniper Research. This

React to this headline:

Loading spinner

Rising fintech trends for 2024: From A2A payments to GenAI in banking Read More »

Mr. Cooper breach exposes sensitive info of over 14 million customers

Mr. Cooper breach exposes sensitive info of over 14 million customers 19/12/2023 at 13:47 By Helga Labus Mortgage company Mr. Cooper has confirmed that personal information of over 14.6 million customers has been exposed in its October 2023 data breach. The breach “On October 31, 2023, Mr. Cooper detected suspicious activity in certain network systems,”

React to this headline:

Loading spinner

Mr. Cooper breach exposes sensitive info of over 14 million customers Read More »

Chinese multinational bank hit by ransomware

Chinese multinational bank hit by ransomware 10/11/2023 at 14:46 By Helga Labus The state-owned Industrial and Commercial Bank of China (ICBC), which is one of the largest banks in the world, has been hit by a ransomware attack that led to disrupted trades in the US Treasury market. The attack “On November 8, 2023, U.S.

React to this headline:

Loading spinner

Chinese multinational bank hit by ransomware Read More »

Financial organizations embrace automation for enhanced security

Financial organizations embrace automation for enhanced security 03/11/2023 at 07:31 By Help Net Security The security performance of financial applications generally outperforms other industries, with automation, targeted security training, and scanning via Application Programming Interface (API) contributing to a year-over-year reduction in the percentage of applications containing flaws, according to Veracode. Against a backdrop of

React to this headline:

Loading spinner

Financial organizations embrace automation for enhanced security Read More »

The double-edged sword of heightened regulation for financial services

The double-edged sword of heightened regulation for financial services 20/10/2023 at 06:04 By Help Net Security Financial services organizations are enticing targets for cybercriminals due to their significant wealth holdings, presenting abundant opportunities for monetary gain through extortion, theft, and fraud, according to Trustwave. In addition to the money itself, the financial services sector stores

React to this headline:

Loading spinner

The double-edged sword of heightened regulation for financial services Read More »

Financial crime compliance costs exceed $206 billion

Financial crime compliance costs exceed $206 billion 29/09/2023 at 07:02 By Help Net Security The growing complexity of compliance regulations and ever-evolving criminal methodologies are a major difficulty for financial institutions, according to LexisNexis Risk Solutions. Global financial crime compliance costs for financial institutions exceed $206 billion. This cost is comparable to more than 12%

React to this headline:

Loading spinner

Financial crime compliance costs exceed $206 billion Read More »

Strong compliance management is crucial for fintech-bank partnerships

Strong compliance management is crucial for fintech-bank partnerships 20/09/2023 at 06:02 By Help Net Security 72% of banks and credit unions are prioritizing compliance when evaluating fintechs, citing it as their top criteria in the due diligence process, according to Ncontracts. As banks and credit unions evaluate fintech partnerships, cybersecurity (62%) is also a critical

React to this headline:

Loading spinner

Strong compliance management is crucial for fintech-bank partnerships Read More »

Dark web activity targeting the financial sector

Dark web activity targeting the financial sector 08/08/2023 at 07:01 By Help Net Security In this Help Net Security video, Jim Simpson, Director of Threat Intelligence at Searchlight Cyber, discusses threats against the financial sector. Threat actors will invariably target banks, yet by keeping an eye on the dark web, these institutions can identify illegal

React to this headline:

Loading spinner

Dark web activity targeting the financial sector Read More »

A fresh look at the current state of financial fraud

A fresh look at the current state of financial fraud 20/07/2023 at 07:02 By Help Net Security In this Help Net Security video, Greg Woolf, CEO at FiVerity, discusses how the emergence of sophisticated fraud tools powered by AI and recent upheavals in the banking sector have forged an ideal environment for financial fraud. This

React to this headline:

Loading spinner

A fresh look at the current state of financial fraud Read More »

How Google Cloud’s AML AI redefines the fight against money laundering

How Google Cloud’s AML AI redefines the fight against money laundering 12/07/2023 at 07:02 By Mirko Zorz Google Cloud’s AML AI represents an advancement in the fight against money laundering. By replacing outdated transaction monitoring systems and embracing AI technology, financial institutions can now stay ahead of evolving financial crime risks, improve operational efficiency, ensure

React to this headline:

Loading spinner

How Google Cloud’s AML AI redefines the fight against money laundering Read More »

Flaw in Revolut payment systems exploited to steal $20 million

Flaw in Revolut payment systems exploited to steal $20 million 10/07/2023 at 17:05 By Zeljka Zorz Organized criminal groups exploited a flaw in Revolut’s payment systems and made off with $20+ million of the company’s money, the Financial Times reported on Sunday, citing people with knowledge of the situation. Revolut’s cybersecurity troubles Revolut is a

React to this headline:

Loading spinner

Flaw in Revolut payment systems exploited to steal $20 million Read More »

Optimized by Optimole
Scroll to Top