f2207965-9d58-4901-91df-05d5523cef63

New Financial Services Threat Report

The financial services industry continues to be one of the most widely attacked industries in the world, and the number of attacks shows signs of growing. In 2022, Akamai Security Research observed a whopping 3.5x growth in web app and API attacks against financial services.

They also noted the alarming speed at which attackers are leveraging zero-day vulnerabilities that pose significant risks to financial services organizations.

Read our latest State of the Internet (SOTI) report, Enemy at the Gates: Analyzing Attacks on Financial Services, to learn more details on the following key points: Financial services is heavily affected by web application and API, zero-day, and DDoS attacks.

Within 24 hours, the exploitation of newly discovered zero-day vulnerabilities can reach multiple thousands of attacks per hour and peak quickly. Growth in LFI and XSS attacks allow attackers to gain a foothold in their intended targets


By submitting this form, I am providing consent to receive marketing communications and I understand and agree to the usage of my corporate contact information in accordance with Akamai’s Privacy Statement.