Locking Russia out of Swift "unlikely and complicated", says analyst

A senior analyst at Celent has said cutting off Russia from Swift is unlikely to be effective

Locking Russia out of the Society for Worldwide Interbank Financial Telecommunication (Swift) would be "incredibly complicated and unlikely", an analyst has warned. 

In 2012, the European Union prohibited financial messaging services, such as Swift, from dealing with Iranian banks. But Gareth Lodge, a senior analyst at Celent, said cutting Russia from Swift would be more complicated than banning Iran.

"There is a lot more trade between the EU and Russia than Iran and the EU," said Lodge.

According to Eurostat, trade between the EU and Russia in 2012 was worth €267.5bn, with exports to Russia including machinery, chemicals, medicines and agricultural products, while imports from Russia were dominated by crude oil and gas.

Lodge also said there is less of a united front on sanctions against Russia compared with Iran, and it it likely that many countries using Swift support Russia. 

“Anybody dealing with Russia would have to find an alternative way," he said.

“Swift is an international system and there are question marks over whether it has the right to bar businesses from a certain country. Also, if Swift did bar Russia, its trade will go underground and become less transparent.”

Politically motivated attacks

The importance of financial services IT systems  also make them viable targets for attacks on countries. Hackers in Russia and China, for example, have been blamed for cyber attacks on western banks, with many deemed politically motivated. The banking system is a key target as its disruption has huge ramifications on the economies it supports.

More on financial cyber attacks

The FBI is currently investigating a series of co-ordinated cyber attacks at JP Morgan Chase and at least four other financial institutions.

Initial investigations indicate that Russian hackers are responsible for the attacks, which resulted in the loss of sensitive data. Some reports have speculated that the attacks may be linked to US sanctions against the Russian government, while others said the attacks may be linked to recent cyber raids at European banks.

One senior security professional in the UK banking sector said that electronic warfare is “raising its head and much of it is related to conflicts around the world". 

He said the finance sector is a target: “Today it is not only cyber criminals hacking but more organised – and even government backed – groups. Because there is money involved, the finance system is the main target."

NATO is expected to discuss changing the mission of collective cyber-attack defence at the organisation's 2014 summit this week. It is expected to announce that a cyber attack on any of the 28 member countries will be considered an attack on all.

Earlier this year Ukraine accused Russia of disrupting mobile communications in the wake of smaller scale attacks in which Ukraine websites were defaced with propaganda messages. In response, Ukrainian hacktivist group Cyber-Berkut claimed to have vandalised 40 Russian websites in an escalation of cyber conflict.

Read more on IT for financial services

CIO
Security
Networking
Data Center
Data Management
Close