Supply chain and ransomware threats, FS-SAC focus on Finance Industry

The world’s supply chains are under attack by cybercriminals and the industry is struggling to keep pace with the rapid rise of attacks. FS-SAC has taken a unique approach to help companies mitigate these threats and protect their businesses.

The 2021 cyber excellence award gold silver is a prestigious award that was created by the FS-SAC. It is given to an organization for their outstanding achievements in cybersecurity.

FS-ISAC, the first global cyber intelligence sharing community solely focused on financial services, said today that global cyber information sharing among its member financial companies increased by 60% from August 2020 to August 2021, owing to supply chain and ransomware threats. Threats on a large scale spurred new highs in intelligence collaboration across all regions: North America, Latin America, Europe, the United Kingdom, the Middle East and Africa, and Asia Pacific.

Supply-chain-and-ransomware-threats-FS-SAC-focus-on-Finance-Industry

The FS-ISAC Worldwide Leaders awards were established to encourage worldwide cooperation and the growth of cybersecurity expertise. For their outstanding efforts in cyber information sharing, cybersecurity experts from American Express, Banco Falabella Chile, Australia’s IAG, and UBS were awarded this year’s honor.

FSISAC CEO Steven Silberstein said, “With the development of sophisticated cross-border cyber criminal operations targeting the financial industry and its supply chain, sector-wide global cooperation has become a risk management necessity.” “Intelligence and best practice sharing throughout our community and platforms has reached new heights as a consequence of the high-profile incidents over the past 12 months. We commend members that go above and above to protect the whole financial system.”

“American Express is intimately linked with the other participants in the global financial system,” says Fred Gibbins, American Express’s Chief Information Security Officer. “We think that sharing information and best practices with our colleagues is important in assisting the sector in defending and safeguarding itself against new cyber threats. We are honored to be recognized by FS-ISAC, and we appreciate everyone’s help in maintaining our collective safety.”

Juan Carrasco, Head of Cybersecurity at Banco Falabella Chile, said, “In Latin America, we benefit from information provided by major US and European companies as well as our neighbors.” “By monitoring cyber assaults in Argentina and Brazil, we were able to anticipate and prevent a cyber attack in Chile. This exemplifies the importance of international intelligence cooperation in lowering cyber risk.”

Members were nominated from the final week of March to the 30th of June. Before reducing them down to three finalists per area, the FS-ISAC Global Intelligence Office evaluated nominations for impact and quality of contributions. The FS-ISAC Board of Directors, which is made up of CISOs from major financial companies across the globe, selected one winner from each area.

“Meaningful threat information provides our security team at IAG an edge over the attackers and lowers cyber risk,” said Craig Hall, Threat Analytic Cell Manager at IAG. “Recently, we were able to identify a threat actor that targeted Australian banking institutions alphabetically throughout the day. By discussing the criminal’s methods, members all across the area were able to protect themselves against attacks.”

“As a worldwide company, UBS analyzes the global cybersecurity environment to proactively identify and mitigate risks,” said Corsin Camichel, Cyber Threat Intelligence Regional Lead at UBS. “To stay ahead of new cyber dangers, we need to share information and best practices with our colleagues and regional partners. This honor means a great deal to me, and I will continue to share it with my colleagues and peers all around the world.”

Sharing by larger financial institutions based in markets with stricter and more comprehensive regulations not only helps detect and prevent cyberattacks, but it also helps smaller or less resourced firms around the world strengthen their cybersecurity programs, benefiting the entire financial ecosystem.

The infosec awards 2021 is an event that is hosted by the FS-SAC to recognize and honor those in the infosec community.

Related Tags

  • security excellence awards 2021
  • computing security awards 2021
  • cyber security awards 2020
  • global infosec awards
  • rsa 2021 awards
Scroll to Top