Israel: A Land of FinTech and Cyber Security Solutions

1

With regard to a rising need of Cyber Security, several headlines speak for themselves. From Macron’s campaign hack to 70 million hacked Dropbox accounts, attackers are becoming more sophisticated and agile.

The demand for Cyber Security solutions increases and therefore the Cyber Security market size and potential.

Overview of the Cyber Security market

The global Cyber Security market is expected to reach 170 billion by 2020. This growth is driven by an array of technology trends, the ‘hot areas’ for growth are especially security analytics / SIEM (10%), threat intelligence (10% +), mobile security (18%) as well as cloud security (50%).

Israel is a global leader in Cyber Security solutions, it is the country’s main export segment, which generated approximately $6.5 billion in 2016. There are couple of hundreds of companies and advanced security providers being active in the Cyber Security sector in Israel; moreover, more than 10% of all global investments in Cyber Security are made in Israel.  As for investments, overall in 2016, there were 72 investment rounds in the Cyber Security space in Israel, as well as a 23% increase in overall funding for Cyber Security companies across all stages – Total of $689 million in 2016. In first half of 2017 only, Israeli Cyber Security startups raised $434M and we expect an increase in the years to come.

It is common to see adoption of innovative Cyber applications in FinTech companies and financial institutions. As financial institutions are a high value target for hackers, implementation and development of innovative solutions are crucial. The credibility of Cyber Security field reflect on the FinTech field and enhance it, as it combines top Cyber solutions together with innovative FinTech application.

Interview with Israeli Fintech Experts

We took Nir Netzer and Tal Sharon, Israeli FinTech and Cyber experts, leading one of world’s largest FinTech communities, FinTech-Aviv, for a quick interview, to figure out what are the latest trends and innovations in the Cyber Security space for the financial industry.

What are the main israeli cyber business domains?

NIR: Israeli Cyber Security start-ups offer diversified solutions in multiple sub-verticals and mainly focused on authentication, threat intelligence, identity and access management as well as anti-fraud technologies. Many of these solutions are designed for the financial industry due to the arising need and regulatory developments.

We know that 6% of the financial services industry reported being victims of economic crime in the last 24 months, with 16% of these suffering more than 100 incidents and 6% suffering more than 1,000 incidents. These are huge numbers, and these are only the reported ones. Thus we see that Cyber applications for the financial industry are gaining more and more importance and being adopted by financial institutions, in particular in the authentication, anti-fraud and identity theft domains.

Do you think that financial institutions are acting out of fear?

TAL: There is no doubt that fear is a factor, but responsibility to their clients is the main issue. A Cyber Security breach can implicate their clients and stain their brand name. We see that banks are spending an average of 8.2% of their IT budget on Cyber Security. One of the sub segments that are being focused is authentication, which is required for online payments, In-Store payments and Remote Payments.

Another interesting topic is anti-fraud, whereby data analysis software can be used to analyze an organization’s business data to gain insight into how well internal controls are operating to identify transactions that indicate fraudulent activity or the heightened risk of fraud. And what should also not be forgotten is the critical issue of identity theft and thus the rising importance to protect personal information such as usernames, passwords, birth dates or social security numbers.

What are the most prominent cyer solutions that came out of israel?

NIR : One of the most popular Israeli Cyber Security Solution providers is Check Point, providing internal processes and cloud-based threat prevention services. Check Point pioneered FireWall-1 and boasts all Fortune and Global 100 companies as customers for its award-winning ZoneAlarm solutions against hackers, spyware and identity theft. Adallom, is also an example for Israeli Cyber Security start-ups that should be mentioned. The company provides cloud security and has developed security technology and cloud services for remote servers.

Nevertheless, Skycure and CyberArkFATCA are also prominent Israeli Cyber Security star-ups worth mentioning. Skycure is a predictive mobile threat defense (MTD) company providing proactive defense solutions that actively detect and prevent mobile cyberattacks by preserving user privacy and experience and reducing the burden on IT. CyberArk is a security company focused on solutions to protect, monitor, detect, alert, and respond to privileged accounts. They also offer a Shared Technology Platform for security, scalability, and centralized policy management.

Are there any specific regulations for the financial industry supporting the arising importance of cyber security?

TAL: Essential examples for regulations supporting the topic of Cyber Security are the GDPR, FATCA, AML and PSD2 regulations. The General Data Protection Regulation (GDPR) was designed to harmonize data privacy laws across Europe, to protect and empower all EU citizensdata privacy and to reshape the way organizations across the region approach data privacy. PSD2 (Payment Service Directive) is also an EU-regulation, enabling also third-party providers such as FinTech startups the access to accounts and data of their customers.

Moreover, The US Foreign Account Tax Compliance Act (FATCA) includes key requirements enhancing information capture for new customers, comprehensive customer identification and remediation, customer classification and contact management workflow. Then, anti-money laundering (AML) regulations have to be implemented by firms complying with the Bank Secrecy Act. AML purposes is helping detect and report suspicious activity including the predicate offenses to money laundering and terrorist financing, such as securities fraud and market manipulation.


On January 3rd, FinTech-Aviv will host 2018 kick-off event that will be focusing on Cyber Application for the Financial Industry; the event will be broadcast live on FinTech-Aviv Facebook page, and will be focusing on the latest innovations in the Authentication, Anti-fraud and Identity Theft domains.

1 COMMENT

LEAVE A REPLY

Please enter your comment!
Please enter your name here