Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

Available online at www.sciencedirect.

com
Available online at www.sciencedirect.com

ScienceDirect
ScienceDirect
Available online
Procedia at www.sciencedirect.com
Computer Science 00 (2022) 000–000
Procedia Computer Science 00 (2022) 000–000
www.elsevier.com/locate/procedia
www.elsevier.com/locate/procedia
ScienceDirect
Procedia Computer Science 219 (2023) 84–90

CENTERIS
CENTERIS –– International
International Conference
Conference on
on ENTERprise
ENTERprise Information
Information Systems
Systems // ProjMAN
ProjMAN ––
International
International Conference on Project MANagement / HCist – International Conference on
Conference on Project MANagement / HCist – International Conference on Health
Health
and Social Care Information Systems and Technologies 2022
and Social Care Information Systems and Technologies 2022

Impact
Impact of
of cyber-attacks on the
cyber-attacks on the financial
financial institutions
institutions
Olivér
Olivér Gulyás*, Gábor Kiss
Gulyás*, Gábor Kiss
Óbudai University, Budapest, Hungary
Óbudai University, Budapest, Hungary

Abstract
Abstract
In this paper we are presenting the impact of cyber-attacks on the financial institutions and highlighting the potential impact of
In this paper we are presenting the impact of cyber-attacks on the financial institutions and highlighting the potential impact of
these attacks on the global economy.
these attacks on the global economy.
Given their role in the economy the financial institutions are necessary to ensure liquidity, to guarantee the money supply in the
Given their role in the economy the financial institutions are necessary to ensure liquidity, to guarantee the money supply in the
economy, provide loans, savings and deposits, but also to ensure payments and settlements are made. Financial institutions are the
economy, provide loans, savings and deposits, but also to ensure payments and settlements are made. Financial institutions are the
backbone of the economy. Due to this last the impact of cyber-attacks against the financial institutions can have very severe effects.
backbone of the economy. Due to this last the impact of cyber-attacks against the financial institutions can have very severe effects.
We will examine the increase of cyber-attack vectors financial institutions are facing, the methods of attack most used by
We will examine the increase of cyber-attack vectors financial institutions are facing, the methods of attack most used by
cybercriminals. The impact of COVID-19 and large-scale attacks are huge topics; thus, we will only analyze their direct impact on
cybercriminals. The impact of COVID-19 and large-scale attacks are huge topics; thus, we will only analyze their direct impact on
the financial institutions. We will review the possible cyber security measures: strategies and DLT as a possible solution against
the financial institutions. We will review the possible cyber security measures: strategies and DLT as a possible solution against
cyber threats. Finally, we will touch the topic of cyberwarfare.
cyber threats. Finally, we will touch the topic of cyberwarfare.
©
© 2022
2023 The
The Authors.
Authors. Published
Published by
by ELSEVIER
Elsevier B.V.B.V.
© 2022 ELSEVIER B.V.
This is
This is an
is an open
an open access
open access article
access article under
under the
article under the CC
CC BY-NC-ND license (https://creativecommons.org/licenses/by-nc-nd/4.0)
BY-NC-ND license (https://creativecommons.org/licenses/by-nc-nd/4.0)
This the CC BY-NC-ND license (https://creativecommons.org/licenses/by-nc-nd/4.0)
Peer-review
Peer-review underresponsibility
under responsibilityofofthe
thescientific
scientific committee
committee of of the
the CENTERIS
CENTERIS – International
– International Conference
Conference on ENTERprise
on ENTERprise Information
Peer-review under responsibility of the scientific committee of the CENTERIS – International Conference on ENTERprise
Information Systems- /International
Systems / ProjMAN ProjMAN - International onConference on Project /MANagement / HCistConference
- International Conference on Care
Information Systems / ProjMAN - Conference
International Project MANagement
Conference HCist - International
on Project MANagement on Health
/ HCist - International and Social
Conference on
Health and Social
Information Care
Systems and Information
TechnologiesSystems
2022 and Technologies 2022
Health and Social Care Information Systems and Technologies 2022
Keywords: large-scale cyber-attacks; financial institutions; distributed ledger technology; cyberwarfare
Keywords: large-scale cyber-attacks; financial institutions; distributed ledger technology; cyberwarfare

* Corresponding author. Tel.: +36 30 54-56-794.


* Corresponding author. Tel.: +36 30 54-56-794.
E-mail address: gulyaso@gmail.com
E-mail address: gulyaso@gmail.com

1877-0509 © 2022 The Authors. Published by ELSEVIER B.V.


1877-0509 © 2022 The Authors. Published by ELSEVIER B.V.
This is an open access article under the CC BY-NC-ND license (https://creativecommons.org/licenses/by-nc-nd/4.0)
This is an open access article under the CC BY-NC-ND license (https://creativecommons.org/licenses/by-nc-nd/4.0)
Peer-review under responsibility of the scientific committee of the CENTERIS – International Conference on ENTERprise Information Systems /
Peer-review under responsibility of the scientific committee of the CENTERIS – International Conference on ENTERprise Information Systems /
ProjMAN - International Conference on Project MANagement / HCist - International Conference on Health and Social Care Information Systems
ProjMAN - International Conference on Project MANagement / HCist - International Conference on Health and Social Care Information Systems
and Technologies 2022
and Technologies 2022
1877-0509 © 2023 The Authors. Published by Elsevier B.V.
This is an open access article under the CC BY-NC-ND license (https://creativecommons.org/licenses/by-nc-nd/4.0)
Peer-review under responsibility of the scientific committee of the CENTERIS – International Conference on ENTERprise
Information Systems / ProjMAN - International Conference on Project MANagement / HCist - International Conference
on Health and Social Care Information Systems and Technologies 2022
10.1016/j.procs.2023.01.267
Olivér Gulyás et al. / Procedia Computer Science 219 (2023) 84–90 85
2 Olivér Gulyás & Gábor Kiss / Procedia Computer Science 00 (2019) 000–000

1. Introduction

Jonah Force Hill, senior cyber policy advisor and executive director of the U.S. Secret Service Cyber Investigations
Advisory Board summarized the evolution of the bank heists by saying: “this year, while virtually all sectors of the
global economy fell victim to cybercrime of one kind or another, no sector was more regularly targeted than the
financial sector. At an alarming rate, transnational organized crime groups are leveraging specialist providers of
cybercrime tools and services to conduct a wide range of crimes against financial institutions, including ransomware
campaigns, distributed denial of service (DDoS) attacks and business email compromise (BEC) scams. Criminals are
increasingly sharing resources and information and reinvesting their illicit profits into the development of new, even
more destructive capabilities. The growing availability of ready-made malware is creating opportunities for even
inexperienced criminal actors to launch their own operations. When combined with a steady commercial growth of
mobile devices, cloud-based data storage and services, and digital payment systems, cybercriminals today have an
ever-expanding host of attack vectors to exploit. Every organization—providers of financial services, in particular—
must remain vigilant in the face of these evolving threats. It is critical that organizations maintain a continuous dialogue
with law enforcement to ensure a rapid response in the event of an incident.” [1]
Keeping organizations secure from cyber breaches has never been more important. The protection of digital and
physical assets became a top priority for every institution. Stefano De Blasi, Cyber Threat Intelligence Analyst at
Digital Shadows explains: “to make sense of this information, it is essential to remember that the cybercriminals’ top
priority is simply to get paid at the end of an offensive operation. Cybercriminals can monetize more effectively when
targeted organizations hold sensitive information and/or cannot afford any downtime due to production needs. This
observation is likely to have driven attacks against the sectors mentioned above for different reasons” [2]. According
to Verizon Data Breach Report 80 percent of the hacking activity can be traced back to organized crime [3].
In our former study we already demonstrated how cyber-attacks spread with the expansion of digital technologies
in the banking sector. The increase of digitalization and the rapid innovation of the technology are resulting in higher
efficiencies, new and increased capabilities and capacities [4]. In 2016 over 3.4 billion people were online, by 2025 it
is expected to reach 5 billion people – an increase of 30 percent in almost 10 years. Researches forecast that with the
intensification of efficiencies arising from big data analysis, cognitive systems and cloud computing the increase of
digitalization and connectivity will further expand in the forthcoming years [5].
With the increase of digitalization, the cyber threat against financial institutions also intensifies. It is not only the
number of cyber-attacks which is increasing but also their intensity, the level of their sophistication and organization.
The motivation of these attacks is no longer the thievery of the personal data, or to steal funds but also to manipulate
the entire economy. In February 2020 Christine Lagarde, president of ECB and former head of IMF stated that cyber-
attacks could trigger serious financial crisis [6]. According to Verizon’s report the Finance sector suffered 2.5 percent
of the total of the threats, but 8.9 percent of the incidents effectively resulted in data breach. 44 percent of the breaches
were caused by internal actors, the majority of these were accidental ones – 55 percent of all error-based breaches
resulted from emails sent to wrong people. The actor motives were in most of the cases financial (96%), but espionage
(3%), grudge (2%), fun (1%) and ideology (1%) are also motives of the cyber-attacks [3].
There is an increasing customer need for fast, simple, and remote service solutions. It pushed both the top managers
and the security officers of the financial institutions to challenge their security and compliance offices. They are
challenged to simplify the customer side to enhance the customer journey but by keeping the necessary level of
security.

2. Cyber attacks’ growth acceleration

Cyber risks to the financial institutions have flourished in recent years. Within the total cyber-attacks, the number
of state sponsored cyber-attacks targeting the financial system increased. The attacks became more frequent,
sophisticated, and destructive. This unpredicted and accelerated growth of cyber-attacks was mainly the result of the
pandemic and an increased reliance on remote services.
The financial services industry is a top target for hackers. According to Modern Bank Heist 3.0 survey 80 percent
of the surveyed financial institutions reported an increase in cyber-attacks (13 percent increase over 2019). 82 percent
86 Olivér Gulyás et al. / Procedia Computer Science 219 (2023) 84–90
Olivér Gulyás & Gábor Kiss / Procedia Computer Science 00 (2019) 000–000 3

of the surveyed financial institutions said cybercriminals have become more sophisticated, malwares are used in longer
and more complex campaigns [1].
According to another survey, the banking industry was disproportionally affected by ransomware attacks. The year-
on-year increase in the first half of 2021 was 1,318 percent [2]. According to the Modern Bank Heist survey “the end
goal is to leverage native operating system tools to remain invisible or gain a foothold on one system to island hop to
a larger, more lucrative target”. Attackers infiltrate one network and use it to hop onto an affiliate network, in some
cases these systems are using the supply-chain partners [1].

3. Attack vectors

3.1. Social engineering and phishing

Social engineering and phishing are very common attack vectors. The biggest part within these is the customer
targeted phishing. In most of the cases hackers approach the customers to confirm their account details. Next is the
employee targeted phishing. According to Eurofins and our personal experience employee-targeted-phishing has risen
since the pandemic due to expansion of remote working and the increased workload directly or indirectly resulting
from the pandemic [7].

3.2. Ransomware attacks

The number of ransomware attacks also increased the last year. These attacks are still the third common cyber
incidents. According to Eurofins “the number and extent of ransomware attacks that targeted banks and financial
institutions of all sizes and around the world was at a level disproportionately higher than we’d seen in previous years”
[7]. According to cyber security experts the companies’ security awareness level is still very low: the old attack
methods remain, parallel to these, new methods pop-up. Despite all the articles, education etc. the victims by mistake
still download malware files via attachments or by clicking on manipulated links [8]. According to Verizon’s report
hackers directly installed 30 percent of the malware, 23 percent of the cases the malware was sent by email and in 20
percent downloaded from an application [3].

3.3. Increase in number and intensity

As we mentioned not only the number of the cyber-attacks increased but also their intensity. The important change
is the increasing number of destructive attacks. The attacks are not conducted for financial gain, but to destroy data,
files on specific systems to interrupt services or networks. In 2020 25 percent of the surveyed financial institutions
were targeted by destructive attacks [1]. Cyber experts underline that unfortunately the question for the financial
institutions is not anymore whether they will be “attacked or not”, but more “when” they will be attacked.

4. Large-scale attacks

An important question whether the cyber-attacks remain on the level of some specific institutions our they are
spread to other industries disrupting other critical infrastructures. Large-scale cyber-attacks threaten the confidence in
the financial system an even the global economy. In these cases, hackers attack payment, clearing or settlement
systems. “A disruption of these services can significantly impact the functioning of financial markets by, among other
things, impeding credit and liquidity flows. In the context of an increasingly interconnected financial ecosystem, an
attack on one or more institutions or critical infrastructures can have significant ripple effects” [9]. We can add to this
last: „even an isolated cyber-attack on one or more payments, clearing and/or settlement firms could quickly become
large-scale and have systemic consequences” [9].
The payments, the related clearing and settlement services are essential to the financial services industry, underlines
the research of DTCC and Oliver Wyman. Their smooth functioning is critical for the global financial system and the
global economy. Disruption of the clearing, settlement services can significantly impact the financial markets. It is
Olivér Gulyás et al. / Procedia Computer Science 219 (2023) 84–90 87
4 Olivér Gulyás & Gábor Kiss / Procedia Computer Science 00 (2019) 000–000

important to add that the globalisation of the financial services interconnected the financial ecosystem, consisting of
“buyers, sellers, custodian banks, clearing and/or settlement institutions, exchanges and broker-dealers” [9].
According to World Economic Forum’s White Paper: “Systemic cyber risk is the risk that a cyber event (attack(s)
or other adverse event(s)) at an individual component of a critical infrastructure ecosystem will cause significant delay,
denial, breakdown, disruption or loss, such that services are impacted not only in the originating component but
consequences also cascade into related (logically and/or geographically) ecosystem components, resulting in
significant adverse effects to public health or safety, economic security or national security” [5].
A cyber-attack on one payment, clearing or settlement company (bank, broker etc.) with the interconnection of the
financial systems can become large-scale and thus have systemic consequences. According to IMF experts despite
being widely used because of their complexity and interconnectivity systemic risk and large-scale attacks are difficult
to be defined or quantified [9]. An example of an undisputable large-scale attack is the case when hackers in February
2016, targeted the central bank of Bangladesh via the vulnerabilities of SWIFT system. They were trying to steal USD
1 billion. According to IMF “while most transactions were blocked USD 101 million still disappeared. The heist was
a wake-up call for the finance world that systemic cyber risks in the financial system had been severely
underestimated” [6].
According to Verizon Data Breach Report 80 percent of the general hacking activity can be traced back to organized
crime [3]. Within the large-scale attacks the biggest part of can also be linked to “national” hacker teams. These
hackers have the motivation and the resources also to perform such complex attacks.

5. COVID-19

Evidentially the global impact of COVID-19 was unlike anything. It permeated all aspects of life. The study,
Modern Bank Heist 3.0 underlined that with the surge of COVID-19 cyber-attacks against the financial sector
increased by 238 percent [1]. According to Paul Abbate, the Deputy Director of FBI: “cyber criminals took advantage
of an opportunity to profit from our dependence on technology to go on an Internet crime spree” [10]. This last is more
intense within the financial institutions, as above mentioned, due to the spread of remote work and the increase of the
workload.
According to the IC3 report fraudsters in the US, targeted the Coronavirus Aid, Relief and Economic Security Act
to steal the provisions to help the SMEs during the pandemic. These frauds involved grant fraud, loan fraud and
phishing for personal IDs. In total the IC3 received over 28,500 complaints of the total almost 800,000 complaints,
related to COVID-19 in 2020. With the expansion of home office and remote work the cyber-criminals also changed
their attack surface. Business Email Compromise / Email Account Compromise complaints – social engineers or
hackers attack businesses or individuals to conduct unauthorized transfer of funds – rocketed in 2020. The received
19.369 complaints summed adjusted losses of over 1.8 billion USD in one year. For refence, the aggregated loss of
total complaints IC3 received in 2020 was 4.2 billion USD [10].
According to the FBI an interesting new tendency is the increase of cryptocurrency involved. The claimed ransoms
can be crypto, but according also the stolen IDs were used to open bank accounts to receive the funds stolen and then
transferred to crypto accounts [10].

6. Distributed ledger technology

As we mentioned in our former research the usage of Blockchain technology can help to levy some of the above
cyber-risks [4]. Most of the financial institutions are already analysing the potentials of the Blockchain technology. Its
smart functionalities and the inherent security (against cyber-attacks for example) is something the distributed ledger
technology (DLT) can be used by the Banks.
At this stage the different financial institutions are using or testing DLT for stock trading, trade finance, loyalty
programs, facilitating P2P payments and settlements in international payments, improve valuation accuracy of assets
[11] [12] [13].
88 Olivér Gulyás et al. / Procedia Computer Science 219 (2023) 84–90
Olivér Gulyás & Gábor Kiss / Procedia Computer Science 00 (2019) 000–000 5

7. “Non-traditional” cyber-attacks

In our current article we are not yet analysing the potentials of the usage of DLT. At this stage we only wanted to
highlight that this technology is one of the potential answers to cyber-attacks.
We examined the cyberthreat the “traditional” financial sector is facing; however, it is important to underline that
when we mention nobody is safe from cyber-attacks, we also mean the Fintech companies and the crypto exchanges.
The increasing cyberthreat also affected this sector.
In February 2022, the story of a couple arrested for alleged conspiracy to launder cryptocurrency went viral [14].
Their case dates back to 2016, when hackers used malware to infiltrate Bitfinex, a Hong Kong based cryptocurrency
exchange. The stolen almost 120,000 units of Bitcoin worth at the time almost USD 72 million. It was the second-
biggest security breach of such an exchange platform in the history. However according to experts, the breach did not
compromise the blockchain system. The hackers, despite the used multiple-signature security, succeeded to steel the
key which encrypted the ledgers [15]. They made around 2,000 transactions – transfers were approved from the users’
hacked accounts – and sent the Bitcoin to their own wallet. After 6 years of investigation crypto researchers and coders
finally tracked down the coins. February 8, 2022, the suspected hackers were arrested – at the time of the article, we
do not know who the original hacker was. According to the articles, with the current value of the Bitcoins, cca. USD
4.5 billion, it is the biggest financial seizure in the history of the U.S. Department of Justice [16].
Such cyber-attacks are undermining the confidence in the DLT and/or cryptocurrencies. However, despite the used
sophisticated laundering techniques the above case might also demonstrate that (i) the FBI has the necessary tools to
track down such cyber-hacks and (ii) Blockchain can help to track down the flow of funds and help to fight financial
crime.

8. Strategy to fight cyber crime

According to Carnegie Endowment for International Peace report a holistic strategy is necessary to protect the
global financial systems against cyber threats. According to their report, developed in collaboration with the World
Economic Forum, specific actions are necessary to strengthen the international collaboration of governments, tech
companies and the financial sector.
The four pillars of the strategy are:
- greater clarity about roles and responsibilities,
- urgency of international collaboration,
- reduction of fragmentation to free up capacity,
- protecting the international financial system can be a model for other sectors.
The specific actions also include: (i) the intensification of information sharing, (ii) encrypted data vaulting and
cyber-attack simulation, (iii) harmonisation of the norms and jurisdiction to fight international crime [6] [17].

9. Cyberwarfare and politically driven attacks

Cyberwarfare is a complex topic, it will not be part of our present article, however we will highlight some aspects
of Sberbank’s cyber-attack as of March 2022. The case is a good example of politically driven attacks.
Nowadays cyber-attacks became part of the “traditional” warfare. During these attacks hackers attack an enemy
state to disrupt its vital computer systems. When our article is being prepared there is a war between the Ukraine and
Russia for almost three months. However, the cyberwar between the two countries (and/or the hacktivist groups
supporting Ukraine) has a longer history.
Ukraine has long served as a live testing ground for the Russian cyber weapons [18]. In 2015 Russian hackers shut
down Western Ukraine’s regional power grid. The attack left 230,000 people without electricity [19]. This wasn’t the
first, neither the last cyber-attack against Ukrainian targets. Until the current moment it was mainly the Russian hackers
who attacked Ukrainian targets, but the war changed the scheme. The invasion of Ukraine and the war between the
two countries escalated hacker activists or hacktivists joined forces to conduct an attack against the Russian
government. “Official” help from cyber security experts was given to defend the Ukrainian infrastructure, but
Olivér Gulyás et al. / Procedia Computer Science 219 (2023) 84–90 89
6 Olivér Gulyás & Gábor Kiss / Procedia Computer Science 00 (2019) 000–000

hacktivists (Anonymous group for example) were directly attacking Russian targets, such as: Moscow Stock
Exchange, Roscosmos – Russia’s space agency – or Sberbank [20] [21].
The investigation on Sberbank did not close yet. According to not confirmed information: in the “kill-chain”
hacktivists supporting Ukraine attacked Sberbank using remote access trojan viruses which were formerly acquired
on the dark web forums. The “entrance” was found long before the attack against Sberbank was performed or even
planned. The hacktivists attacked the Bank: the site of Sberbank was inaccessible, the files and data were stolen and
due to a chain of events, inter alia the cyber-attack, the bank went bankrupt.

10. Conclusions

Financial institutions are part of the critical infrastructure, (currently) they are essentials for the smooth operation
of the global economy. In our current article we showed how the attack surface increased with the digitalization and
the expansion of remote work. We also demonstrated how the intensity, the sophistication and organization of the
cyber-attacks grew. We analysed the different type of attacks, with a special focus on the large-scale attacks.
In the current article we examined how COVID-19 caused the intensification of the cyber-threat against financial
institutions. We raised the potentials of the DLT to fight cyber-crime, however it is important to understand that this
technology can also be the target of cyber-attacks. We listed the key factors of a future strategy to fight cyber-crime.
Finally, we touched the topic of cyberwarfare.
In most of the cases research does not have sectorial approach. In our opinion the financial sector needs to be
approached differently than other sectors. The threats are almost the same, however their impact is different. The case
of Sberbank shows how fast an attack can spread in the economy. There were other financial institutions which were
indirectly affected; however, they could limit the impact by reassuring their customers.
If there is a key takeaway than it must be that nobody is safe from cyber-attacks, everyone must be vigilant – we
should follow the “zero-trust” policies. There are technologies which can reduce the threat however it seems like the
hackers would always be one step ahead.

References

[1] Tom Kellermann, Ryan Murphy, „Modern Bank Heist 3.0,” WMware Carbon Black, Paolo Alto, USA, May, 2020.
[2] M. Henriquez, „Security Magazin,” Reserved BNP Media, 20 10 2021. [Online]. Available:
https://www.securitymagazine.com/articles/96128-banking-industry-sees-1318-increase-in-ransomware-attacks-in-2021. [05 12 2021].
[3] Gabriel Bassett, C. David Hylender, Philippe Langlois, Alexandre Pinto, Suzanne Widup, 2021 Data Breach Investigations Report, Verizon,
2021.
[4] Oliver Gulyas, Dr habil Gabor Kiss, „Cyber security in 2021 in the banking sector and financial organizations,” Safety and Security Sciences
Review, pp. 83-90, No 1 Vol 4 2022.
[5] „World Economic Forum,” 10 2016. [Online]. Available:
https://www3.weforum.org/docs/White_Paper_GAC_Cyber_Resilience_VERSION_2.pdf. [24 02 2022].
[6] Tim Maurer, Arthur Nelson, „The global cyber threat, Finance and Development, IMF,” 03 2021. [Online]. Available:
https://www.imf.org/external/pubs/ft/fandd/2021/03/pdf/global-cyber-threat-to-financial-systems-maurer.pdf. [01 03 2022].
[7] Eurofins, „Eurofins Cyber Security,” 2021. [Online]. Available: https://www.eurofins-cybersecurity.com/news/security-threats-banking-
finance/. [17 02 2022].
[8] A. G. Johansen, „Norton,” NortonLifeLock, 23 11 2021. [Online]. Available: https://us.norton.com/internetsecurity-malware-ransomware-
5-dos-and-donts.html. [12 12 2021].
[9] Oliver Wyman and DTCC project team, „Oliver Wyman, DTCC,” 03 2018. [Online]. Available:
https://www.oliverwyman.com/content/dam/oliver-wyman/v2/publications/2018/march/Large-Scale-Cyber-Attacks-DTCC-2018.pdf. [24
02 2021].
[10] Internet Crime Complaint Center (IC3), „Internet Crime Report, 2020,” FBI, USA, 2020.
[11] D. Sinha, „Analytics Insight,” 07 07 2021. [Online]. Available: https://www.analyticsinsight.net/blockchain-technology-disrupting-banking-
sector-worldwide-in-2021/. [Hozzáférés dátuma: 22 02 2022].
[12] E. Learning, „Esme Learning,” Esme Learning, 24 08 2021. [Online]. Available: https://esmelearning.com/blogs/news/blockchain-solving-
90 Olivér Gulyás et al. / Procedia Computer Science 219 (2023) 84–90
Olivér Gulyás & Gábor Kiss / Procedia Computer Science 00 (2019) 000–000 7

financial-sector-problems. [Hozzáférés dátuma: 05 12 2021].


[13] Mariano Belinky, Emmet Rennick, Andrew Veitch, „The Fintech 2.0 Paper: rebooting financial services,” 2015. [Online]. Available:
https://www.oliverwyman.com/our-expertise/insights/2015/jun/the-fintech-2-0-paper.html. [01 02 2022].
[14] Office of Public Affairs, „The United States Department of Justice,” 08 02 2022. [Online]. Available: https://www.justice.gov/opa/pr/two-
arrested-alleged-conspiracy-launder-45-billion-stolen-cryptocurrency. [17 02 2022].
[15] Reuters, „www.fortune.com,” 03 08 2016. [Online]. Available: http://fortune.com/2016/08/03/bitcoin-stolen-bitfinex-hack-hong-kong/. [17
02 2022].
[16] A. R. Chow, „www.time.com,” 10 02 2022. [Online]. Available: https://time.com/6146749/cryptocurrency-laundering-bitfinex-hack/. [17
02 2022].
[17] Tim Maurer, Arthur Nelson, International Strategy to Better Protect the FInancial System Against Cyber Threats, Washington DC: Carnegie
Endowment for International Peace, 2020.
[18] Stuart Madnick, „What Russia’s Ongoing Cyberattacks in Ukraine Suggest About the Future of Cyber Warfare, Harward Business Review,”
07 03 2022. [Online]. Available: https://hbr.org/2022/03/what-russias-ongoing-cyberattacks-in-ukraine-suggest-about-the-future-of-cyber-
warfare. [08 03 2022].
[19] Christina Miller, „Throwback Attack: BlackEnergy attacks the Ukrainian power grid, Industrial Cybersecurity Pulse,” 11 11 2021. [Online].
Available: https://www.industrialcybersecuritypulse.com/throwback-attack-blackenergy-attacks-the-ukrainian-power-
grid/#:~:text=On%20Dec.,turn%2C%20took%20out%2030%20substations. [08 03 2022].
[20] Adam Smith, „Independent,” 02 03 2022. [Online]. Available: https://www.independent.co.uk/tech/anonymous-hack-russia-space-agency-
roscosmos-b2026574.html. [08 03 2022].
[21] Thomas Brewster, „Forbes,” 28 02 2022. [Online]. Available: https://www.forbes.com/sites/thomasbrewster/2022/02/28/moscow-exchange-
and-sberbank-websites-knocked-offline-was-ukraines-cyber-army-responsible/?sh=6a2fb86977ca. [08 03 2022].

You might also like