Skip to content

How to enhance financial services fraud prevention in an age of increasing insecurity

Discover threats financial services companies face, examples of tactics they can take to enhance their cybersecurity efforts and more

Today, security and safety are more important than ever to customers and to the ongoing viability of financial services providers, as modern always-online services are vulnerable to a wide range of threats from bad actors attempting to exploit internal and external vulnerabilities. In 2023, the financial services industry was the second most targeted industry for cyberattacks, and the number of data compromises in the United States jumped to 744, up from only 138 in 2020.

As digitisation increases and the amount of available personal data grows, financial services leaders are compelled to increase investments to fortify and expand their companies’ cybersecurity and fraud prevention measures. This article details some of the threats financial services companies face, highlights examples of tactics they can take to enhance their cybersecurity efforts, and outlines some of the risks and potential rewards of leveraging AI to do so.

Expert insight: “Security is at the heart of a financial service provider’s offering. If a customer’s data and money are at risk, the desire to use these businesses’ services disappears.”

Sean Leach, VP Technology, Fastly
By the numbers:  - Financial organisations each suffered an average of about one known attack per week in the last year.
- 43% of senior bank executives don't believe their bank is adequately equipped to protect customer data, privacy, and assets in the event of a cyberattack.
- 80% of fintech professionals are choosing to increase their security spend to secure their organisations.
- According to estimates from Statista’s Market Insights, the global cost of cybercrime is expected to surge in the next four years, rising from $9.22 trillion in 2024 to $13.82 trillion by 2028 (source).
- 60% of wealth management executives cite benefits in relying on cloud-enabled fraud detection techniques to make data-driven risk-management decisions.

Emerging threat landscape

In 2023, losses from attacks on the financial services industry were approximately $5.9 million per cyber incident, second only to the size of attacks in the healthcare industry. Cybercriminals are targeting the huge amounts of data moving through cloud-based services and using increasingly sophisticated attacks to target unsuspecting customers. 

Attacks target both internal systems, and external users or transfers of information. The most frequently employed threats are:

  • SQL injections, local file inclusion and cross-site scripting: In this type of attack, which makes up 94% of observed attacks in the financial services industry, malicious code is injected into a website or application. This code creates a “back door” into a user’s device, which can allow access to information, or give the attacker control of the device.

  • DDoS (Distributed Denial-of-Service) attacks: The strategy of a DDoS attack is to disrupt business services by generating such a high number of fake connection requests that the system is unable to respond to legitimate requests.  

  • Ransomware attacks: When an unsuspecting user opens a malicious application (usually hidden in an email attachment) the application then encrypts all or part of any files or systems that the user has access to. Encrypted files are made inaccessible to the user and their organisation, and aren’t released until payment is made to the initiating attacker. 

  • Phishing attacks: Targeted at individuals, these are messages masquerading as legitimate communications. In the message, attackers pose as representatives of a trusted brand and request sensitive personal information. Information acquired can be used to hack any accounts the user has.

The first two types attack an organisation’s infrastructure and systems directly, while the others attempt to trick humans into clicking a link, or sharing information. Other risk factors include the unprecedented amount of data being created and shared through multiple platforms, and compartmentalisation within organisations that creates gaps in visibility regarding data location and potential vulnerability. 

Though these threats are serious, there are a number of strategies that organisations can implement to minimise or eliminate risks.

Financial services tactics to enhance cybersecurity 

Addressing the different types of threats - against either organisation infrastructure or against users - requires a combination of tactics: robust system defences, data protections and human awareness. Some common techniques include:

  • Advanced encryption: Encryption techniques are continually evolving, because the hardware and software used to break existing codes is becoming more sophisticated. For example, as quantum computing gets closer to reality, quantum-resistant algorithms are in development to keep data secure from the threat posed by these exponentially faster computers.

  • Multi-factor authentication (MFA): Sometimes the most straightforward solutions can be the most effective. MFA requires that users successfully provide two or more forms of authentication, adding additional levels of security and trust.

  • Data integrity and security: Unless safeguards to protect data quality are in place, data sharing across different systems and platforms can cause data to become corrupted, resulting in missing or incomplete information. Implementing data quality management tools can prevent and/or flag issues, and ensure that data stays correct and secure.

Leveraging generative AI to accelerate fraud detection

Generative AI (GenAI) innovations in cybersecurity such as fully automated threat detection and response systems are likely years away, but it’s expected that by 2026, the emergence of new approaches such as “action transformers” (models that learn from human actions) combined with more mature GenAI techniques, will drive semi-autonomous platforms that will significantly augment tasks executed by cybersecurity teams. And, by 2028, multi-agent AI systems (AI systems composed of multiple independent but interactive agents) in threat detection and incident response will rise from 5% to 70% of AI implementations to primarily augment, not replace, staff*.

Many financial services institutions are actively exploring these and other ways that generative AI might benefit their organisations, and are beginning to develop long-range plans to implement its emerging applications.

Accelerated fraud detection and response is one of the most promising applications of generative AI in financial services. Current capabilities already include AI pattern recognition that can identify potential threats and generate automated responses. Future innovations will likely fully automate threat detection, investigation and response (TDIR). This early detection and response can significantly reduce the processing of fraudulent transactions.

Harnessing GenAI to optimise Know Your Customer processes

Know Your Customer (KYC) is another example of how GenAI can be leveraged by financial services companies. KYC is the collective process of positively identifying that an entity is who they say they are. The process includes verifying that the entity is a legitimate legal entity, creating a risk profile of tracked events the entity has participated in, and using the risk profile to inform business decisions regarding the entity. Thorough Know Your Customer vetting not only ensures that an organisation is doing business with a legitimate individual or organisation, it can also identify signs of financial crimes such as money laundering and fraud.

Traditionally, teams of professional compliance officers would need to undertake the time-consuming and error-prone process of reviewing large numbers of transactions to identify and flag anomalies. When AI and machine learning workflows are integrated into a financial organisation’s transaction processing system, transactions can be reviewed and issues flagged faster. AI-enabled systems can cross-reference a variety of different information, as well as verify document authenticity and biometric information. If anomalies are found, the AI system can engage generative AI functions to query a user for additional information, and escalate to a human representative as needed. Not only does AI/GenAI streamline the process and minimise errors, it also gives human compliance officers the information to make more informed business decisions and undertake more complex investigations.

KYC procedures can cause difficulties and frustrations for customers, especially during the onboarding process, when the user may be asked for documentation to prove their identity. Though they’re important for safeguarding the user, extensive or difficult requirements can cause a barrier to entry that negatively affects conversion rates. One of the promising applications of AI is that it can help the user through this process. A combination of great user experience (UX) that exhibits clear design, along with a helpful AI model is an opportunity to raise conversion rates and deliver a superior customer experience. 

In practice, banks that have integrated AI into their KYC processes have seen the time to verify customers cut by up to 80%, and reduce false positives in their fraud detection by 60%.

As AI capabilities grow, its applications are likely to be adopted by more financial institutions, automating the repetitive aspects of the KYC process, driving employee satisfaction, cutting the cost of identity verification, and enhancing customer experience and trust.

Managing the risks of using AI in security efforts 

Potential uses of generative AI in the financial services sector show promise, but they also bring unique risks. Some risks to be aware of:

  • AI systems can be vulnerable to data poisoning, leakage, and data integrity attacks.

  • Third-party hosted large language models (LLMs) and GenAI models require new security practices in content anomaly detection, data protection and AI application security.*

  • Almost 90% of enterprises are still researching or piloting GenAI, and most of those have yet to put AI TRiSM (trust risk and security management) technical controls or policies in place.*

Additionally, high hopes based on misunderstandings of the current capabilities of generative AI can lead to unrealistic expectations. It’s important to remember that despite the ubiquity of the topic, GenAI is still a tool that requires ongoing training with clean data, and monitoring/adjustment by human operators.

Case study: Financial services applications to prevent cyberfraud

Threats, mitigation techniques and emerging technologies come together over the course of a (hypothetical) cyberfraud prevention project. This scenario highlights an issue that a typical financial services company might face, notes a solution available and indicates the potential impact of this solution.

Financial services company: Cyberfraud prevention approach
Issue: Poor data quality results in the company lacking a 360-degree view of its customers and the activities they perform on its platform. This leads to the business failing to reach the threshold of observability needed to run its KYC and AML programmes. 
Potential solution: Nearform could roll out a data platform focused on providing a single view of the customer, that includes all their prior account activity. The business is now able to retrieve much more detailed insights on a customer’s activity, and also has detailed information to share with third-party KYC and AML providers.
Impact: The company is now able to meet its KYC/AML regulatory requirements, and can use the increased customer detail to better protect customers, and create more personalised communications.

Why work with a trusted technology partner

Engaging with a digital partner can help an organisation rapidly identify the most valuable and impactful ways to integrate innovative solutions that enhance security and protect customers into their existing infrastructure — and in parallel develop a plan to modernise lagging legacy systems where needed. 

Nearform has helped to deliver an enhanced customer experience for Travelex, develop and launch a game-changing online bank, build a new multi-platform investment management app, modernise the systems of a nonprofit association of insurance companies and more. Contact us today to discuss how we can help your enterprise.   

*Data source: Predicts 2024: AI & Cybersecurity — Turning Disruption Into an Opportunity, 4 December 2023 - ID G00800663 GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Insight, imagination and expertly engineered solutions to accelerate and sustain progress.

Contact