2018 Predictions & Recommendations: Cyber Hygiene for Financial Institutions Found Non-Compliant with SWIFT Mandatory Security Controls

Nov 15, 2017
3 minutes
14 views

cpr fs Blog 600x300

This post is part of an ongoing blog series examining predictions and recommendations for cybersecurity in 2018.

After a series of high-profile attacks against its members in 2016, the Society for Worldwide Interbank Financial Telecommunication (SWIFT) established a Customer Security Controls Framework that includes a set of 16 mandatory controls. SWIFT requires self-attestations to be completed by the end of 2017. These will be made available to SWIFT counterparties in support of the transparent exchange of security status information. Without going out on a limb, my prediction is that some SWIFT members will not be able to comply with all mandatory controls by that deadline.

That being said, my recommendation for financial institutions is to incorporate the best practices for cyber hygiene found in the SWIFT mandatory controls into your overarching security program. Avoid the temptation to treat the SWIFT controls as “one-offs” to be addressed separately. Integrating them into your cybersecurity program will provide a more holistic approach and enable you to ensure ongoing compliance.

The SWIFT mandatory security controls can be viewed as measures of good cyber hygiene for their members. I won’t cover all 16 here, but I will highlight a few to provide some flavor for the controls.

  • SWIFT Environment Protection (1.1): Network segmentation of the local SWIFT infrastructure from the rest of the IT environment would be a major first step. This would limit access to/from the local SWIFT elements from attackers on potentially compromised endpoints and even malicious insiders.
  • Operating System Privileged Account Control (1.2) and Multi-Factor Authentication (4.2): In addition to the policy of least privileges, administrator-level accounts should be protected with multi-factor authentication (MFA). Of course, MFA should also be in place for access to critical systems, such as SWIFT. This limits the value of any credentials stolen by an attacker.
  • Internal Data Flow Security (2.1) and Logical Access Control (5.1): To ensure the integrity of communications between SWIFT-related components, obtain visibility into and control the traffic flow based on applications, users, and content. Security policies may then be defined with the context of actual application and user identity to safely enable authorized access to the data.
  • Security Updates (2.2), Malware Protection (6.1), and Software Integrity (6.2): Patching software for security vulnerabilities in a timely fashion is clearly a necessity. However, in instances where this is not possible due to software past end-of-support or other extenuating circumstances, advanced endpoint protection from both malware and exploits is an alternative to maintain the integrity of the production environment. In general, advanced endpoint protection is superior to legacy antivirus and anti-malware solutions.
  • Logging and Monitoring (6.4): With the local SWIFT infrastructure protected by network segmentation, those firewalls will have significant information on both normal and unexpected data flows into and out of the environment. Those firewall logs should be reviewed for anomalies in traffic patterns as these may signal undesired activity.

The two most recently publicized attacks on SWIFT members occurred in October 2017 (Taiwan and Nepal). Prior to these, there was an attack in December 2016 (Turkey).  Although one could say the pace of attacks against SWIFT members has slowed from the peak seen in mid-2016, it would not be prudent to ignore the recommended security controls. Whether or not you are a SWIFT customer, ensuring that basic cyber hygiene is part of your overall security program is well worth the time and effort.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.