<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=6226337&amp;fmt=gif">

The Case for a Global FinCyber Utility

The convergence of nation-state actors and cybercriminals, either knowingly or not, is leading to more well-funded and sophisticated cross-border attacks. The financial system, and its suppliers, are prime targets. 

Meanwhile, the pandemic has exponentially accelerated digital transformation, making financial services both more interconnected and more competitive. 

No one firm can stay ahead of all cyber threats. And yet a threat to one firm is a threat to the broader financial system.

FS-ISAC is the industry's trusted hub for cross-border cyber intelligence sharing, enabling firms to pool resources, expertise, and capabilities to better manage cyber risks and incident response.

For an industry-wide view on top cyber risks for 2021, fill out the form on the right to download the report. 

This report is the public-facing summary of a more detailed report by our Global Intelligence Office, available to members only.

Report Methodology

The Navigating Cyber 2021 report is derived from FS-ISAC’s rigorous threat intelligence monitoring maintained by its intelligence operations team. The intelligence is sourced from FS-ISAC's thousands of member financial firms in more than 70 countries and further augmented by analysis by the Global Intelligence Office. Multiple streams of intelligence were leveraged for the curation of the round-up, which examined data across a one year period from January 2020 to January 2021.

 

FS-ISACNavigatingCyber_2021-Thumb

 

If your financial firm is not a member, complete this form to download the report. FS-ISAC members: access this report via Share.