The purpose of this threat assessment is to inform decision-makers and risk owners in the finance sector about the cyber threat in order to improve cyber security. 

 

The threat of cyber crime against the Danish financial sector is VERY HIGH. The threat from cyber criminals is persistent, and some of their attacks may be sophisticated and extensive. Cyber crime, for instance in the form of ransomware attacks, may potentially disrupt the availability of services afforded by the Danish financial sector.

 

The threat of cyber espionage is HIGH. Foreign states likely have political as well as financial motives for conducting cyber espionage against private companies and public authorities in the Danish financial sector. Financial institutions abroad regularly face cyber espionage attempts. The CFCS assesses it likely that this is also the case in Denmark.

 

For the first time, the CFCS has assigned a threat level for destructive cyber attacks. The threat of destructive cyber attacks is LOW. The threat levels of cyber activism is MEDIUM and the threat from cyber terrorism is NONE.

 

The most recent update was made in March 2023 with an added note to reflect that CFCS raised the threat level for cyber activism from MEDIUM to HIGH in March 2023. The rest of the threat assessment remain unchanged.

  • Author

    Centre for Cybersecurity

  • Release Date

    October 10, 2022

Download publication