Magazine Button
Geopolitical tensions enabled increased hacktivist cyberthreats in 2022

Geopolitical tensions enabled increased hacktivist cyberthreats in 2022

CybersecurityGovernmentTop Stories

FS-ISAC, a member-driven, not-for-profit organisation that advances cybersecurity and resilience in the global financial system, has announced the findings of its annual Global Intelligence Office report, Navigating Cyber 2023

The latest report showcased the effect that Russia’s invasion of Ukraine had on the global cyberthreat landscape, sparking a flood of ideologically driven ‘hacktivism’. Driven from both sides of the conflict, the threats have increased substantially within the financial services sector, particularly for institutions in countries that Russia considers hostile. These threats can come from hacktivist groups or directly from the nation-states themselves. 

In Asia-Pacific (APAC), FS-ISAC members in the first half of the year reported rising concerns around the cyber impact of the Russia-Ukraine war and around state-sponsored attacks by China and North Korea. In the second half of 2022, members reported an increase in cyber incidents involving impersonation of specific individuals. 

According to a mid-December survey of members, APAC members consider ransomware to be a major threat, along with reports of rising cyber insurance premiums and exemptions for ransomware. The APAC region, home to a significant number of small- and medium-sized enterprises (SMEs) with limited resources and insufficient cybersecurity measures, has been particularly vulnerable to these attacks.

Steven Silberstein, CEO of FS-ISAC, said: “Unfortunately, the growing involvement of non-state actors attacking on an ideological basis and the manipulation of information by malicious actors will continue to sow uncertainty across the landscape in actual and perceived security threats.”  

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive