Round up of 2016 banking breaches – PR example of list use

Listicles are definitely useful to attract readers - whether they are top 10s or 5 tips, they are a great PR tool.

Anyway, to help you out if you are writing about cybersecurity in the banking sector, feel free to use our list, but do give us a mention please.

If you are planning to create your own list, remember to identify a relevant topic. In the example below, we used banking cyber attacks as the topic and did an online search to source financial hacks and attacks from the past 12 months. We then investigated them all using international media websites to identify key facts in each case and whittled down a long list.

When turning your research into something media ready, we recommend only using the most significant or well-known examples to support what you want to say. Also, you may want to make comments around each element of your list and provide an introduction, quotes and conclusion. Remember to add value!

The top 9 cyber banking attacks that rocked the financial sector in 2016

  1. Tesco Bank freezes online accounts after fraudsters steal thousands

Tesco Bank has been ridiculed online after it wished customers a 'good weekend' in the hours after cyber criminals emptied cash from their accounts.

CEO Benny Higgins has said a gang of cyber thieves robbed around 20,000 customers on Saturday night with one customer losing more than £2,400.

But as victims woke up to texts and emails telling them they had been defrauded, Tesco Bank tweeted to say: 'Good morning. I hope you've had a good weekend so far! Let us know if you have any banking queries'.

The blunder led to a huge number of sarcastic and irate replies, especially from those demanding answers about how to get their stolen cash back.

  1. SWIFT Banking System Was Hacked at Least Three times This Summer

SWIFT, the system banks use to send payment instructions worth trillions of dollars each day, was hacked at least three times over the summer and cyber attacks on banks are set to intensify, the cooperative said on Monday.

The theft of $81 million in February from Bangladesh’s central bank using SWIFT messages rocked faith in the system whose messages had, until then, been accepted at face value.

SWIFT chief executive Gottfried Leibbrandt told the Sibos conference in Geneva that hackers successfully breached the systems of two banks over the summer and a third bank repelled an attack before fraudulent SWIFT messages could be sent.

SWIFT also said afterwards that it was introducing a set of mandatory security measures in response to the attacks which customers were expected to take to safeguard their systems against cyber heists.

Customers will be required to show each year that they have checked 16 mandatory controls. In 2018, SWIFT will inspect clients and if they do not meet the standards, the cooperative will inform the non-compliant bank's counterparties and regulators.

  1. Ukrainian bank cyber-heist: Hackers take off with $10m

 Hackers have reportedly stolen $10m from a bank in Ukraine by exploiting the Swift messaging system, according to reports emerging from the region citing an independent IT monitoring organisation called the Information Systems Audit and Control Association (ISACA).

English-language newspaper, the Kyiv Post, has reported the ISACA branch in Ukraine disclosed that cybercriminals were able to compromise the bank's security in similar fashion to the incident at the Bangladesh central bank in which $81m (£56m) was stolen by hackers.

  1. Qatar National Bank hit by cyber attack

Qatar National Bank, the gas-rich Gulf state’s leading lender, has been rocked by a data leak that has exposed the personal details of many of its clients in a file posted on social media that singles out some Al Jazeera staff and purports to identify security officials.

The leak contains references to thousands of alleged transactions records of QNB customers, including remittance data to global banks with thousands of alleged beneficiary names and account numbers.

The 1.4GB leaked file includes the names and passwords of thousands of QNB customers. Subfolders within the leaked data file individual details into folders including staff at Al Jazeera, members of Qatar’s ruling al-Thani family, and intelligence and

  1. Two of Russia's Largest Banks Say They've Been Hacked

At least five of the country’s largest banks were targeted.

Two of Russia’s largest banks, Sberbank and Alfa Bank, say they have been hit by cyber attacks in recent days.

Cybersecurity firm Kaspersky Lab said the distributed denial of service (DDoS) attacks represented the first major wave of such attacks on Russian banks this year and that at least five of the country’s largest banks had been targeted.

  1. A group of hackers attacked a bank in Liechtenstein, blackmailing customers

Those at Valartis Bank from Liechtenstein seem to have huge problems now, giving the fact that a group of hackers managed to enter the bank’s security systems.

According to The Register website, hackers started blackmailing customers, telling them that they will disclose their account information and various banking transactions if they do not pay a certain amount of money.

The bank has been sold earlier this year by Valartis Group to Citychamp Watch & Jewelry Group Ltd, a company in Hong Kong.

Apparently, hackers have required about 10% of the amount of money in each bank account of every client, to be delivered as Bitcoins until December 7. Bank officials have not yet offered an official statement, but they have already informed the authorities about the gravity of this situation.

  1. Multiple banks hit: 3.2 million debit cards compromised; how it happened, what happens now?

India is undergoing the biggest data breaches to date with as many as 3.2 Million debit card details reportedly stolen from multiple banks and financial platforms.

State Bank of India (SBI.NS), the nation's top lender, said it had blocked cards of certain customers after being informed by card network providers about a breach outside its network and it was replacing those cards as a proactive measure.

The bank has found about 620,000 of its more than 200 million cards "vulnerable".

Complaints of fraudulent cash withdrawals affected a total 641 customers of 19 banks, and the money involved was 13 million rupees ($194,612), according to NPCI.

The breach involved some 90 ATMs too. Several other banks, such as Axis Bank, HDFC Bank and ICICI Bank, too have admitted being hit by similar cyber attacks — forcing Indian banks to either replace or request users to change the security codes of as many as 3.2 million debit cards over the last two months.

  1. HSBC suffers online banking cyber-attack

HSBC customers were locked out of internet banking for several hours on Friday after the company was targeted by online criminals in a denial of service attack.

The bank, which has 17 million personal banking and business customers in the UK, said its website had been attacked, but it had successfully defended its systems. Customers were unable to log into their accounts until late in the afternoon, on what is likely to have been a busy day for online banking, as many employees received their first pay packet of the year.

A denial of service attack overwhelms a website with traffic, taking it offline, and is sometimes used as a smokescreen for other attacks. The bank said there were no indications of customer data theft. It is now working with the government-backed Computer Emergency Response Team, Cert-UK, to pursue the criminals responsible.

  1. Cyber attack on Union Bank’s offshore accounts

Public sector Union Bank of India on Friday said one of the bank’s offshore accounts was breached in a cyber attack but the money trail was traced and movement of funds was blocked.

“There was an attempted cyber incidence in USD Nostro Account of the bank. The money trail was promptly traced and movement of funds was blocked. Resultantly, there is no loss caused to the bank,” Union Bank informed the stock exchanges. According to the bank, a cyber security forensic audit has commenced to identify, plug any gaps and strengthen the system.

“There is no impact on the Bank’s operations. All concerned authorities have been kept informed,” it said. Union Bank stocks closed 3.36 per cent down at Rs 126.50 on the BSE.

+ posts

Comments are closed.