CFOtech Australia - Technology news for CFOs & financial decision-makers
Story image
How open banking benefits customers, banks – and cybercriminals
Tue, 18th Jan 2022
FYI, this story is more than a year old

Australia is progressing steadily with an open banking rollout. The Big Four banks — CBA, Westpac, ANZ and National Australia Bank — introduced open banking in July 2021, and other banks and financial services are expected to follow in 2022. However, according to many fintechs, the introduction is going slower than expected, and they are pushing financial markets to open their banking services online by signing additional data holders.

While open banking benefits banks, fintechs, and consumers, its promise to deliver innovative services and spur competition does not come without security cautions.

Unlike traditional banking, where the parent bank controls all customer data, in open banking, customer data is securely exposed to third-party providers via application program interfaces (APIs) when the customer provides consent. The sharing of that data, in turn, creates a broader threat surface that must be protected against cyber abuse and malice.

So can open banking be secure? The answer is yes; there is a way forward for a secure future for open banking.

Open banking benefits

The benefits of open banking for consumers are clear.

Open banking makes it easier for consumers to shop around for financial products and services. Rather than suffering the tedious process of contacting each lender separately, consumers can give a group of banks temporary permission to audit their financial history and risk profile. What they get in return is faster, more personalised, and more competitive quotes from lenders — and a much easier way to compare product offers.

Open banking also offers advantages to banks and lenders. According to Finextra, banks have four major advantages: increased collaborative opportunities, greater ability to make foresighted decisions, heightened customer satisfaction and improved digital agility.

The security implications

Clearly, open banking offers valuable service benefits and conveniences. There are, however, perils for the unwary, and some consider the technology to be a significant threat.

So what are the security implications of open banking?

As mentioned, the process opens customers' data to external third-party providers via published open APIs. Easy-to-build and easy-to-consume APIs speed-up application development while enabling the sharing of sensitive data between systems. According to a Radware survey, more than half of applications in nearly two-fifths of organisations are exposed to the Internet or third-party services via APIs.

The challenge is that many organisations fail to maintain the same security practices for mobile applications as they do for web applications. So, while APIs bring tremendous benefits, they also introduce availability and security concerns that consumers and financial institutions alike must be aware of. This includes:

Service disruption: Dependence on third-party APIs and components may lead to unintended service disruptions if API services are unavailable due to security, network and application configuration errors, API denial of service attacks, or application or authentication infrastructure outages.

Trust issues: Many solutions for open banking are built on cloud-only or hybrid infrastructures. However, according to the company report, migration to public clouds creates trust issues. These include incompatibility of security solutions, configuration challenges across different environments, misconfigurations, and application security policies and profiles issues.

Increased attack surface: API attacks are not uncommon. A survey by my company revealed that 55% of organisations experience a DoS attack against their APIs at least monthly, 48% receive some form of injection attack at least monthly, and 42% experience an element/attribute manipulation at least monthly.

Other attacks include API authentication and authorisation attacks, embedded attacks such as SQL injection, cross-site scripting (XSS), and bot attacks.

Bot attacks on APIs: Bot attacks are human-like automated programs scripted to break into user accounts, steal identities, initiate payment fraud, scrape content such as pricing or data, spread spam, and impact legitimate business activities.

Data theft: Many APIs process sensitive, personally identifiable information (PII). The combination of sensitive and confidential information coupled with the lack of visibility into how these APIs and third-party applications operate is a security nightmare in the case of a breach.

Undocumented but published APIs: Undocumented APIs may accidentally expose sensitive information if not tested and may be open to API manipulations and vulnerability exploits.

Because threats vary, API security requires a combination of security controls. This includes API access controls for authentication, authorisation, and access management. It also includes detecting and preventing:

  • Bot attacks on APIs
  • API manipulations
  • DDoS and availability attacks
  • Embedded attacks
  • API vulnerabilities
  • Leakage of PII data and excessive data exposure
  • Fraud and phishing scams

How to secure open banking: the basics are not enough

When building a comprehensive and effective security solution for open banking, the “basics” are no longer enough. Gartner predicts that by 2022, API attacks will become the most-frequent attack vector, causing data breaches for enterprise web applications.

A sound security strategy must provide full support for the OWASP Top 10, bot management, API security, DDoS protection, solution scalability and availability, and threat intelligence. Each component has an important role to play.

OWASP Top 10: OWASP Top 10 is an online document that provides a ranking of and remediation guidance for the top 10 most critical web application security risks. The report, which is based on a consensus among security experts worldwide, helps organisations prioritise which risks to focus on and which vulnerabilities to fix in their technology.

Bot management: A bot manager defends APIs against automated attacks and ensures that only legitimate users and devices can access the APIs while blocking any attempt to reverse engineer mobile software development kits.

DDoS protection: APIs need to be protected against attacks using a flood of requests to slow or disrupt a service or gain access to databases. Many DDoS attacks, frequently using SSL, focus on rendering the web application layer unreachable, causing a denial-of-service state. A maliciously designed HTTP request can lead the web or application server to execute many internal requests that can consume all its resources.

Defence and cloud DDoS applications: Guarding against ever-evolving cyber threats requires comprehensive automated DDoS protection that continuously adapts to offer the fastest threat detection and mitigation.

Cloud security posture and cloud infrastructure entitlement management: Migrating application workloads to the public cloud creates new threat surfaces that, if left unsecured, can be exploited by attackers and lead to theft of customer data.

Multi-layered protection for application infrastructure and workloads: It's important to secure the cloud environment against identity and access abuse and malicious user behaviour and protect the overall security posture of the public cloud environment.

Reverse proxy or application delivery controller (ADC): In an API-driven world, ensuring application SLAs is critical for ensuring the digital experience. ADCs are the foundation for keeping applications and their environments secure, scalable and available. ADCs enable support for the mutual transport-level security (mTLS) requirement to connect banks to authorised third-party applications securely.

Web application and API protection (WAAP): As modern applications are built on REST APIs, a layered approach is needed for the complete protection of APIs against injections, scripting, parameter manipulations, protocol attacks, and data theft. The same capabilities used for applications apply to APIs as well. WAAP helps protect both applications and APIs from data leakage, API vulnerabilities, and API manipulations while protecting undocumented APIs.

Ultimately, the benefits of open banking, shared by both banks and customers, are dependent on comprehensive security strategies. Only with a multi-layered safety net will banks and fintech be able to thrive in this environment and deliver solutions that build customer trust — while keeping cybercriminals at bay.