Skip to main content

Critical Infrastructure Protection: Treasury Needs to Improve Tracking of Financial Sector Cybersecurity Risk Mitigation Efforts

GAO-20-631 Published: Sep 17, 2020. Publicly Released: Sep 17, 2020.
Jump To:

Fast Facts

The financial services sector, a critical component of the nation's infrastructure that holds over $108 trillion in assets, is an increasingly attractive target for cyber-based attacks. The sector includes banks, mutual funds, and securities dealers

The Treasury Department and other federal agencies are taking steps to reduce risks and bolster the sector's efforts to improve its cybersecurity. We recommended that the Treasury work with other federal agencies and sector partners to better measure progress and to prioritize efforts in line with sector cybersecurity goals.

Ensuring the nation's cybersecurity is a topic on our High Risk List.

padlock on computer keyboard

Skip to Highlights

Highlights

What GAO Found

The federal government has long identified the financial services sector as a critical component of the nation's infrastructure. The sector includes commercial banks, securities brokers and dealers, and providers of the key financial systems and services that support these functions. Altogether, the sector holds about $108 trillion in assets and faces a variety of cybersecurity-related risks. Key risks include (1) an increase in access to financial data through information technology service providers and supply chain partners; (2) a growth in sophistication of malware—software meant to do harm—and (3) an increase in interconnectivity via networks, the cloud, and mobile applications. Cyberattacks that exploit risks can occur against either public or private components of the sector. For example, in February 2016, hackers were able to install malware on the Bangladesh Central Bank's system through a service provider, which then directed the Federal Reserve Bank of New York to transfer money to accounts in other Asian countries. This attack resulted in the theft of approximately $81 million.

Several industry groups and firms are taking steps to enhance the security and resilience of the U.S. financial services sector through a broad range of cyber risk mitigation efforts. These efforts include coordinating within the sector through groups such as the Financial Services Sector Coordinating Council and the Financial Systemic Analysis and Resilience Center, conducting industrywide incident response exercises, sharing threat and vulnerability information, developing and providing guidance in conducting risk assessments, and offering cybersecurity-related training.

The Departments of Homeland Security and the Treasury and federal financial regulators are also taking multiple steps to support cybersecurity and resilience through risk mitigation efforts. Among other things, federal agencies provide cybersecurity expertise and conduct simulation exercises related to cyber incident response and recovery. Treasury, as the designated lead agency for the financial sector, plays a key role in supporting many of the efforts to enhance the sector's cybersecurity and resiliency. For example, Treasury's Assistant Secretary for Financial Institutions serves as the chair of the committee of government agencies with sector responsibilities, and Treasury coordinates federal agency efforts to improve the sector's cybersecurity and related communications.

However, Treasury does not track efforts or prioritize them according to goals established by the sector for enhancing cybersecurity and resiliency. Treasury also has not fully implemented GAO's previous recommendation to establish metrics related to the value and results of the sector's risk mitigation efforts. Further, the 2016 sector-specific plan, which is intended to direct sector activities, does not identify ways to measure sector progress and is out of date. Among other things, the sector-specific plan lacks information on sector-related requirements laid out in the 2019 National Cyber Strategy Implementation Plan . Unless more widespread and detailed tracking and prioritization of efforts occurs according to the goals laid out in the sector-specific plan, the sector could be insufficiently prepared to deal with cyber-related risks, such as those caused by increased access to data by third parties.

Why GAO Did This Study

For decades, the federal government has taken steps to protect the nation's critical infrastructures. The financial services sector's reliance on information technology makes it a leading target for cyber-based attacks. Recent high-profile breaches at commercial entities have heightened concerns that data are not being adequately protected.

Under the Comptroller General's authority, GAO initiated this review to (1) describe the key cyber-related risks facing the financial sector; (2) describe steps the financial services industry is taking to share information on and address risks to its sector; and (3) assess steps federal agencies are taking to enhance the security and resilience of the sector. GAO analyzed relevant reports and information to determine risks and mitigation efforts and compared agency efforts against federal policies and guidance. GAO also interviewed officials at 16 private sector entities, two self-regulatory organizations, and eight federal agencies, including the Department of the Treasury.

Recommendations

GAO is making recommendations to Treasury to track and prioritize the sector's cyber risk mitigation efforts, and to update the sector's plan with metrics for measuring progress and information on how sector efforts will meet sector goals and requirements, including those contained within the National Cyber Strategy Implementation Plan. Treasury generally agreed with the recommendations.

Recommendations for Executive Action

Agency Affected Recommendation Status
Department of the Treasury
Priority Rec.
Regarding financial sector cyber risk mitigation efforts, we recommend that the Secretary of the Treasury, in coordination with the Department of Homeland Security and other federal and nonfederal sector partners, track the content and progress of sectorwide cyber risk mitigation efforts, and prioritize their completion according to sector goals and priorities in the sector-specific plan. (Recommendation 1)
Open
Treasury generally agreed with this recommendation, but had concerns with its authority to implement it, due to its limited authority to require regulators to supply data on cyber risk mitigation efforts, and legal and trust concerns with getting information from firms voluntarily. We responded to these concerns in our report, stating that Treasury is ideally positioned to secure voluntary agreement from these groups to provide focused information on their cyber risk mitigation efforts, which would help Treasury track and prioritize progress toward sector goals. In January 2023, Treasury reported that it plans to discuss with the financial services sector the development of metrics on sector risk mitigation efforts and on the sector's adoption of the National Institute of Standards and Technology cybersecurity framework. Treasury also stated it plans to develop metrics on the sector's sharing of cyber threat information and measures regarding their effectiveness. As of May 2023, Treasury said it is planning implementation of a tool that may enable it to track and record risks and resulting efforts, but that the tool's capabilities and uses were still in development. Without tracking and prioritizing efforts based on sector goals and priorities, Treasury and the financial sector will remain unable to determine the effectiveness of their efforts.
Department of the Treasury
Priority Rec.
Regarding the financial sector-specific plan, we recommend that the Secretary of the Treasury, in coordination with the Department of Homeland Security and other federal and nonfederal sector partners, update the financial services sector-specific plan to include specific metrics for measuring the progress of risk mitigation efforts and information on how the sector's ongoing and planned risk mitigation efforts will meet sector goals and requirements, such as requirements for the financial services sector in the National Cyber Strategy Implementation Plan. (Recommendation 2)
Open
Treasury generally agreed with the recommendation, but believed it should not be implemented until the Department of Homeland Security updates the National Infrastructure Protection Plan, now called the National Plan, to establish cross-sector priorities and provide guidance on sector-specific plans. However, we reported in February 2023 that there was no deadline for the National Plan to be updated. As of May 2023, Treasury officials said they do not see a benefit in updating their sector specific plan in the interim. Nevertheless, we believe it would be feasible and beneficial for Treasury to develop an interim update to the current sector-specific plan on how ongoing efforts meet sector goals and priorities. Without sufficiently creating and documenting appropriate metrics, it will be difficult for Treasury to determine whether the financial sector's risk mitigation efforts will improve its cyber resilience.

Full Report

Office of Public Affairs

Topics

Critical infrastructureCritical infrastructure protectionCritical infrastructure vulnerabilitiesCybersecurityFinancial institutionsFinancial servicesFinancial services sectorPrivate sectorPublic and private partnershipsRisk management