The Truth Series: SWIFT Assessments

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 มิ.ย. 2023
  • As SWIFT community members increasingly became targets of cyber criminals, SWIFT launched its Customer Security Programme (CSP) and issued the Customer Security Controls Framework (CSCF) to establish a baseline of security controls for users to defend against, detect, and recover from cybercrime.
    Schellman Chief Knowledge Officer Ryan Buckner and Manager Jon Anderson sit down to discuss SWIFT assessments.
    Visit www.schellman.com to learn more.
    #TheTruthSeries #Questions #QuestionsAndAnswers #Cybersecurity #SWIFT #Compliance #Financial #Banking #Banks #Security #Money

ความคิดเห็น • 2

  • @faizankhanseo4639
    @faizankhanseo4639 7 หลายเดือนก่อน +1

    Awesome 👍🏽👍🏽❤ thanks both of you. As a beginner, I got a good understanding from this video. I have a noob question can I get any assessment sheet/data I mean real data on how Swift individuals do this assessment?

    • @schellman
      @schellman  7 หลายเดือนก่อน +1

      Thanks for this kind compliment! The best resources can be found on the SWIFT website at swift.com. You will want to register for an account to access the Customer Security Controls Framework. There are additional tools and resources found on the SWIFT website which can guide you in the assessment process. It’s important to remember that the assessment must be performed by an entity independent of the technology and risk personnel within your organization. Please reach out to us on our website - Schellman.com/contact-us - and we are happy to provide additional information.