Skip to content.

Three Cybersecurity Trends Driving the Bank of Canada’s Call for Cybersecurity to be Treated as a ‘Public Good’

The June 2017 Financial System Review released by the Bank of Canada warns that Canada’s financial institutions have reached a point of interconnectedness that could allow a cyber-attack to rapidly transmit stress throughout Canada’s financial system, leading to prolonged service interruption, compromised data integrity or a loss of confidence in the financial system.

Such an attack would have knock-on effects for the real economy and the Bank of Canada warns that this risk should be treated as an ongoing structural vulnerability in the Canadian financial system. According to the Bank of Canada, cybersecurity should be treated as a public good, which the public sector has a role in coordinating.

The Bank of Canada’s warning has taken on new gravity in the face of  the Petya/NotPetya ransomware attack (which occurred in July) spread around the globe after wreaking havoc on banks, government ministries and common critical infrastructure in the Ukraine. Indications suggest the attack could be a malicious wiping tool operating under the guise of ransomware.

There are a number of big picture trends that underlie the Bank of Canada report, which calls for a veritable paradigm shift in how Canada’s financial institutions and the regulators that govern them approach cybersecurity. We summarize three such trends below:

1. Rapid Digital Innovation and Increased Reliance on Third Party Services is Driving Interconnectedness and Increasing Systemic Vulnerability

As the Bank of Canada observed in its 2014 report on the operational resilience of the financial system, the traditional first line of defence against cyber-attacks for financial institutions and financial market infrastructures such as payment clearing and settlement systems (“FMIs”) has been the protection of internal systems and investment in hardened devices and encryption.

However, as Canadian financial institutions have moved towards a platform-based development and service delivery model, third parties are increasingly connected to core systems and, in the case of certain cloud-hosted platforms, may even be hosting data on third party servers.

While these innovations have allowed financial institutions to tighten development cycles, rapidly release apps and better serve clients in new channels (such as mobile), with each connection it makes, a financial institution widens the ecosystem of interdependencies, parties and entry-points that are vulnerable to exploitation by attackers.

First reports about the Petya/NotPetya attack indicated that one of the initial vectors which allowed the malicious code to spread throughout institutions in the Ukraine was a widely-used tax accounting software which was compromised to deliver the malware (its developers have denied these reports).

As the 2016 attack on the Bangladesh Central Bank demonstrates, it is no longer enough for major financial institutions to rely on traditional tools to harden their own defences. All participants and critical infrastructure in a network must coordinate in their efforts to anticipate and defend against cyber-attacks. In the Bangladesh Central Bank attack, false SWIFT instructions were issued to the New York Federal Reserve in an attempt to cause it to execute over 30 transfers. While most were flagged as suspicious, a number were executed. One of the transfers, bound for Sri Lanka, was caught by local officials and a routing bank (due to a spelling error), but several others bound for the Philippines were successful.

These incidents demonstrate that our financial system will only be as secure as the weakest member of a growing ecosystem which includes third party service providers, consumers and employees.

 2. Cyber-attacks are Becoming Increasingly Sophisticated and Increasingly Prevalent while Costs to Defend Against Them Continue to Rise

As the Bank of Canada observesin its report, the frequency and sophistication of attacks have been growing and financial institutions represent prominent targets for attackers for a variety of reasons.

While the cybersecurity industry can develop solutions for particular exploits, attackers can re-use code, tools such as key-loggers and decrypters and credentials publicized in past attacks. Attackers have also shown the propensity to learn from their peers and recycle old methods from earlier attacks.

One example of this phenomenon is the reuse of the MS17-010, ‘EternalBlue’ exploit in the the Petya/nonPetya attacks. The EternalBlue exploit was previously employed by attackers in the WannaCry ransomware attacks. It is widely believed to have been based on a tool developed by the U.S. National Security Agency that was leaked online only and adopted by the cyber-attackers behind the attack (see this blogpost by Microsoft’s CLO). The purported Petya/nonPetya abuse of Windows Management Instrumentation to spread malicious code laterally throughout a network is a technique that also has a history in cyber-warfare and formed part of the Stuxnet attack on Iran’s nuclear fuel enrichment plant at Natanz.

The source of such exploits highlights that even if financial institutions are not facing-off against a state-sponsored actor directly, they will have to deal with others who are capable of leveraging the tools developed by state-sponsored actors. Financial institutions thus have to consider all types of attackers to have a common degree of sophistication regardless of their motives which can range from mischief, to theft of information, to financial gain, or even geopolitically motivated espionage.

There is even a growing marketplace for would-be attackers to purchase or rent the infrastructure and tools needed to carry out a cyber-attack at a cut-rate (consider the xDedic site, where it was reported some 70,000 compromised servers were available for sale—xDedic has since migrated to the dark web).

As the ease and sophistication of attacks increases, so too have the costs of defending against them, with Forbes reporting in 2016 that Bank of America would operate without a cap on its cybersecurity budget (In Bank of America’s case it had already spent some $400M in 2015) while others like J.P. Morgan Chase & Co. have doubled down on cyber-security budgets in the same period. The ballooning costs of traditional cybersecurity investments have even drawn the attention of artificial intelligence (“AI”) researchers who propose to use AI platforms to analyze threat intelligence, cyber-crime strategies and test for vulnerabilities in a particular ecosystem (the flip-side being, of course, that cyber-criminals will be just as likely to apply AI as part of their own offensive arsenal).

Given that, even with an unlimited budget, the most robust internal defences are unlikely to provide definitive security to a highly connected ecosystem where any entity in the ecosystem can act as an entry point for a contagion, the Bank of Canada’s view of cybersecurity as a public good is therefore not unfounded.

3.  Canadian Policymakers May Look to their U.S. Counterparts when it comes to Comprehensive Cybersecurity Regulation for Financial Institutions

While the Bank of Canada report does highlight the existence of a network of public and private sector partners who cooperate to share intelligence on cyber risks and threats, regulators in the U.S. have taken the collective goods logic of cybersecurity a step further and, in March of this year, the New York Department of Financial Services (“NYDFS”) adopted a series of comprehensive cybersecurity rules requiring covered companies to, among other things, develop a cybersecurity program and incidence response plan, continuously train their workers, conduct risk assessments, conduct access privilege reviews, designate a Chief Information Security Officer and mandatorily report breaches.

Earlier in the year, the U.S. Federal Deposit Insurance Corporation, the Federal Reserve Board and the Office of the Comptroller of the Currency concluded a comment period on an advance notice of proposed rulemaking in which the three entities considered whether or not to issue formal regulations governing cybersecurity.

Critically, the NYDFS regulations govern not only businesses supervised by the NYDFS, but also third party service providers and app providers. As discussed, a networked ecosystem is only as strong as its weakest link, which the NYDFS regulations appear to have taken into account.
This approach varies significantly from the Canadian approach, which can be characterized as a patchwork of cooperation, guidance and legal requirements issued and maintained by a variety of bodies. At a high level, Public Safety Canada is the department responsible for overseeing Canada’s cybersecurity strategy and operates the Public Safety Canada’s Canadian Cyber Incident Response Centre (“CCIRC”). Financial institutions participate in the CCRIC along with FMIs to share threat intelligence and best practices.

The Personal Information Protection and Electronic Documents Act (“PIPEDA”) operates as an overall umbrella governing personal information. Amendments to PIPEDA (not yet in force, although draft regulations have been circulated for comment) require organizations to keep auditable records of security breaches and introduced mandatory breach reporting. These amendments also allow the Privacy Commissioner to impose fines  of up to $100,000 per violation when an organization knowingly violates the breach notification requirements.

The Office of the Superintendent of Financial Institutions (“OSFI”) has guidance on cybersecurity (Guideline B-10: Outsourcing of Business Activities, Functions and Processes) which includes guidance relating to third party outsourcing.
The Bank of Canada also requires certain FMIs to perform cybersecurity self-assessments against a common standard and adopt a risk-based approach to managing cybersecurity risk.

Other entities such as the Canadian Securities Administrators (“CSA”), the Industry Regulatory Organization of Canada, the Mutual Fund Dealers Association of Canada have published guidance on cybersecurity and reporting. The CSA has published a number of staff notices which provide guidance to public companies on cybersecurity risk management and disclosure requirements (frequently by way of reference to other domestic and international guidance).

While all regulators involved appear to recognize the importance of safeguarding each and every member of the connected ecosystem which they govern, leaving members to self-police their internal practices (and those of their vendors) creates the potential for cost-benefit logic (or reliance on cybersecurity insurance) to dictate the level of diligence with which an entity carries out its obligations.

Concluding Thoughts

As the level and sophistication of cyber-attacks continue to grow, there will be a mounting pressure on regulators to continue to develop coordinated, meaningful, mandatory minimum standards that are enforceable against all financial institutions and FMIs as well as their service providers.

If cybersecurity is to be treated as a public good as advocated by the Bank of Canada, government will be expected to take a leading role in coordinating both mandatory and voluntary participation by industry in threat intelligence sharing initiatives, such CCIRC, as government agencies will be well-positioned to both alert industry to new risks and share the costs of developing cybersecurity tools to respond to nascent attacks.

Visit our Cybersecurity, Privacy & Data Management page and contact us with any questions or for assistance.

Cybersecurity Financial Institutions

Subscribe

Stay Connected

Get the latest posts from this blog

Please enter a valid email address