Cybersecurity risks in online banking: A detailed review and preventive strategies applicatio

Adedoyin Tolulope Oyewole 1, *, Chinwe Chinazo Okoye 2, Onyeka Chrisanctus Ofodile 3 and Chinonye Esther Ugochukwu 4

1 Independent Researcher, Georgia.
2 Access Bank Plc, Nigeria.
3 Sanctus Maris Concepts Nigeria Ltd, Nigeria.
4 Independent researcher, Lagos, Nigeria.
 
Review Article
World Journal of Advanced Research and Reviews, 2024, 21(03), 625–643
Article DOI: 10.30574/wjarr.2024.21.3.0707
 
Publication history: 
Received on 20 January 2024; revised on 29 February 2024; accepted on 02 March 2024
 
Abstract: 
In an era where the digital transformation of the banking sector intersects with the escalating complexity of cyber threats, this paper endeavors to dissect the multifaceted realm of cybersecurity within the banking industry. With a backdrop of increasing online banking adoption and the concomitant rise in cybercrime, the study aims to illuminate the current cybersecurity landscape, evaluate the efficacy of existing frameworks and propose strategic enhancements to fortify digital defenses. Employing a methodological amalgam of literature review and analysis of recent cybersecurity incidents, this investigation delves into the intricacies of cyber threats, the financial repercussions of breaches and the robustness of current cybersecurity measures in banking.
The scope of this paper encompasses a comprehensive examination of recent cyber incidents, an assessment of the financial impact of cyber-attacks, an evaluation of the effectiveness of existing cybersecurity frameworks and the formulation of strategic recommendations for bolstering cybersecurity measures. Through this scholarly inquiry, key findings emerge, highlighting the critical need for dynamic cybersecurity strategies that integrate advanced technologies, promote regulatory compliance and foster a culture of cybersecurity awareness.
Conclusively, the study posits that the banking sector must embrace a holistic and adaptive approach to cybersecurity, underscored by strategic investments in technology, education, and collaboration. Recommendations advocate for the integration of Big Data analytics, artificial intelligence and continuous risk assessment methodologies to navigate the evolving cyber threat landscape effectively. This paper serves as a clarion call to banking institutions, urging a reinvigorated commitment to cybersecurity resilience in safeguarding financial assets and customer trust against the backdrop of digital transformation.
 
Keywords: 
Cybersecurity; Online Banking; Cyber Threats; Financial Impact; Digital Transformation. Risk Assessment; Data Protection; Cybercrime; Information Security; Regulatory Compliance
 
Full text article in PDF: 
Share this