To read this content please select one of the options below:

Zero click attacks – a new cyber threat for the e-banking sector

Nisha TN (Symbiosis Centre for Information Technology (SCIT), Symbiosis International (Deemed University) (SIU), Pune, India)
Mugdha Shailendra Kulkarni (Symbiosis Centre for Information Technology (SCIT), Symbiosis International (Deemed University) (SIU), Pune, India)

Journal of Financial Crime

ISSN: 1359-0790

Article publication date: 16 August 2022

Issue publication date: 30 November 2023

533

Abstract

Purpose

The purpose of the study is to confirm the fact that in informations security, the human factor was considered as a key carrier of the majority of attacks that an information system faces. Banking and other financial services are always top among the most attractive targets for cyber attackers. Blind phishing or spear phishing is still one of the major contributors to all malicious activities in the e-banking sector. All the counter mechanisms, therefore, revolve around the concept of how security-aware the customers are. To fool these mechanisms, attacks are becoming smarter and are searching for methods where the human involvement is diminishing to zero. Zero click attacks are one big leap that attackers are taking that removes the requirement of human involvement in initiating attacks and are moving toward an era of unassisted attacks. Even though the standard procedure and protocols are built into the banking system, they fail to detect this attack resulting in significant losses.

Design/methodology/approach

This paper follows a conceptual review of the upcoming concept in security and its implication in e-banking sector. The methodology adopted in this paper uses review papers, articles and white papers to conclude a theoretical model. A detailed analysis of unassisted attacks is considered from 2010 onwards till 2022.

Findings

This research deliberates on the methodologies of zero click attacks and gives a detailed analysis of attack vectors and their exploits. This research also identifies the likely attacks on e-banking that these vulnerabilities can trigger.

Originality/value

The key contribution is toward the early detection of zero click attacks, suggesting countermeasure, reducing the likelihood of these attacks and the financial impact.

Keywords

Citation

TN, N. and Shailendra Kulkarni, M. (2023), "Zero click attacks – a new cyber threat for the e-banking sector", Journal of Financial Crime, Vol. 30 No. 5, pp. 1150-1161. https://doi.org/10.1108/JFC-06-2022-0140

Publisher

:

Emerald Publishing Limited

Copyright © 2022, Emerald Publishing Limited

Related articles