REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

Similar documents
Sage Data Security Services Directory

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Keys to a more secure data environment

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

EU General Data Protection Regulation (GDPR) Achieving compliance

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Cyber Risks in the Boardroom Conference

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation

SOLUTION BRIEF Virtual CISO

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Department of Management Services REQUEST FOR INFORMATION

Checklist: Credit Union Information Security and Privacy Policies

Interpreting the FFIEC Cybersecurity Assessment Tool

Incident Response Services

Cybersecurity The Evolving Landscape

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

Choosing the Right Security Assessment

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Data Sheet The PCI DSS

SWIFT Customer Security Programme

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

An ICS Whitepaper Choosing the Right Security Assessment

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

RISK MANAGEMENT Education and Certification

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

Regulation P & GLBA Training

BHConsulting. Your trusted cybersecurity partner

Effective Strategies for Managing Cybersecurity Risks

Protect Your Organization from Cyber Attacks

Cyber Security Program

to Enhance Your Cyber Security Needs

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

CYBERSECURITY MATURITY ASSESSMENT

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

TRUE SECURITY-AS-A-SERVICE

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Global Security Consulting Services, compliancy and risk asessment services

Objectives of the Security Policy Project for the University of Cyprus

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

Security Solutions. Overview. Business Needs

Cybersecurity and Data Protection Developments

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Red Flags/Identity Theft Prevention Policy: Purpose

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

SECURITY TRAINING SECURITY TRAINING

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

PROFESSIONAL SERVICES (Solution Brief)

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Run the business. Not the risks.

Effective Cyber Incident Response in Insurance Companies

SECURITY & PRIVACY DOCUMENTATION

Protecting your data. EY s approach to data privacy and information security

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

PORTFOLIO OVERVIEW. Security. A Comprehensive Set of Security Services for Today s Complex Cyber Security Needs. Portfolio Overview.

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Integrated Access Management Solutions. Access Televentures

Post-Secondary Institution Data-Security Overview and Requirements

Awareness and training programs OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB

Cybersecurity in Higher Ed

ASSESSMENT LAYERED SECURITY

Information Technology General Control Review

Cybersecurity and the Board of Directors

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

Background FAST FACTS

TEL2813/IS2820 Security Management

Accelerate Your Enterprise Private Cloud Initiative

A Comprehensive Guide to Remote Managed IT Security for Higher Education

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Google Cloud & the General Data Protection Regulation (GDPR)

Gujarat Forensic Sciences University

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Changing the Game: An HPR Approach to Cyber CRM007

EXAM PREPARATION GUIDE

90% of data breaches are caused by software vulnerabilities.

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards

CoreMax Consulting s Cyber Security Roadmap

SIEMLESS THREAT DETECTION FOR AWS

Request for Proposal (RFP)

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Cybersecurity for Health Care Providers

A Survival Guide to Continuity of Operations. David B. Little Senior Principal Product Specialist

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

2017 RIMS CYBER SURVEY

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

Must Have Items for Your Cybersecurity or IT Budget in 2018

Transcription:

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES Dynamic Solutions. Superior Results.

PERSONALIZED HELP THAT RELIEVES THE BURDEN OF MANAGING COMPLIANCE The burden of managing risk and compliance is hefty, and it continues to grow and evolve. Estimates indicate that compliance with the Dodd-Frank Act (DFA) alone consumes 24 million banker hours per year. CSI Regulatory Compliance understands today s challenging regulatory landscape and delivers personalized services to help your financial institution manage compliance with a wide variety of regulations, without the need to take on the expense of additional full-time compliance staff. CSI REGULATORY COMPLIANCE SERVICES PROVIDE COMPREHENSIVE ASSESSMENTS, TESTING & SUPPORT FOR ALL YOUR REGULATORY COMPLIANCE NEEDS. CSI Regulatory Compliance offers the following services for your financial institution: Offensive Security Services Risk Management & Compliance Services Compliance Training ComplianceNet

OFFENSIVE SECURITY SERVICES CSI s Offensive Security Services provide a proactive and adversarial approach to protecting your organization against areas of opportunity for cybercriminals and social engineers. External Penetration Testing CSI provides superior external penetration testing that s performed by our GIAC- and CISSP-certified consultants who adopt a real-world attacker s methodology of reconnaissance, scanning and exploitation. Internal Penetration Testing Information security program guidelines instruct financial institutions to conduct annual internal network and application-layer penetration testing to ensure the security of customer information and assets. CSI helps identify vulnerabilities without interruption to services through hands-on manual testing and research. Wireless Network Audit As an additional option for Internal Penetration Testing, the Wireless Network Audit analyzes limited encryption and authentication methods in use on your wireless networks. Social Engineering Testing Social engineering is one of the most sinister methods attackers use to gain access to customer information, because it manipulates those closest to the target your employees. Using multiple methods, including email, telephone and personal discussion, our information security team conducts undercover interactive tests with employees to determine the amount of information a potential intruder could gain to penetrate systems. iscan Vulnerability Assessment Configured per GLBA guidelines, CSI s iscan tool provides the latest information security scanning techniques and is shipped to your organization. After you follow a few simple instructions to plug iscan into your network, the assessment is performed, and you return iscan using CSI prepaid shipping. CSI s certified consultants, who are trained in GLBA compliance, analyze the data and prepare a detailed report with recommendations for securing your network. Password Audit One weak, predictable or repeatedly used password is all cybercriminals need to gain access to your network. Using a sophisticated password-decrypting process, CSI identifies password vulnerabilities by auditing the stored versions of your organization s encrypted passwords to uncover patterns and other weaknesses. Then, CSI provides a comprehensive report so you can train end-users toward greater security. Web Application Testing Web applications are crucial to business efficiency, but if not managed adequately, they could cause a costly security breach. CSI s Web Application Testing service analyzes the security of any Web application (in-house, third-party proprietary or off-the-shelf) to detect vulnerabilities, including those identified by the Open Web Application Security Project (OWASP). Then, CSI provides detailed reports complete with mitigation tactics.

RISK MANAGEMENT AND COMPLIANCE SERVICES CSI s regulatory compliance experts work with your organization to significantly lower your risk, prepare your institution to meet regulatory mandates and pass your next exam with flying colors. Information Security Review CSI combines technical and regulatory expertise to provide you with the most comprehensive GLBA compliance review and report in the industry. CSI s security experts conduct a full on-site information security assessment and provide an extensive evaluation of your information security systems and procedures, as well as a comprehensive network vulnerability scan and a risk-based summary of observations with recommendations designed to help you comply. Red Flags Review Service Since the addition of the Red Flags Rule to the Fair and Accurate Credit Transactions Act (FACTA) of 2003, financial institutions have been required to implement identity theft prevention programs. CSI performs a review of your program and provides a customized report with feedback of our findings, including actionable recommendations for strengthening your program. IT Audit CSI s IT Audit provides you with a qualitative, comprehensive review and analysis of all the major information technology areas recommended by the FFIEC s IT Examination Handbook, in order to ensure you have a thorough picture of your entire network. CSI identifies the current and foreseeable risks threatening your systems and the consumer data housed on them, and provides recommendations for mitigating those risks. IT Risk Assessment CSI assesses your institution to determine an IT risk baseline, including risks to the confidentiality, integrity and availability of your systems. Our experts then help you develop a solid framework and process for your institution to perform ongoing IT risk assessments. Cybersecurity Risk Assessment CSI s Cybersecurity Risk Assessment helps organizations gauge the level of risk associated with their cyber presence, identify and evaluate existing cybersecurity controls and determine the need for additional security measures. The risk assessment will assist with meeting the expectations of the guidance issued by the FFIEC. BSA/AML Audit CSI s BSA/AML Audit is a comprehensive evaluation, focused on risk-based testing as well as the review of related documents, that provides reasonable assurance of compliance with government mandates. An objective report of any violations, findings or areas of weakness and corrective action will be provided to assist you with strengthening and enhancing your overall BSA compliance program.

Risk Management Services CSI SmartRisk IQ, our industry-leading ERM software solution, includes on-site help from our risk and compliance experts. Our ERM team assists in your initial risk assessments, and develops customized Key Risk Indicators (KRIs) for your institution. You also gain ongoing support from our ERM team through quarterly check-ins that answer your risk management questions. High-Risk Vendor Evaluation CSI provides a thorough review of control documentation provided by your high-risk vendors. This review offers a sharper picture of the controls in place and the level of risk associated with them. Red Flags Identity Theft Risk Assessment This assessment evaluates your daily operations to expose identity theft risks to covered account holders, and is the cornerstone of an effective identity theft prevention program. Following the guidelines set forth under FACTA, CSI assesses the methods utilized to open and access covered accounts in conjunction with the 26 red flags identified by financial regulators. Then we provide a detailed report that effectively portrays the identity theft risk level of each covered account type.

COMPLIANCE TRAINING Developed by information security professionals, the following seminars are designed to strengthen your institution s information security program or fulfill your BSA/AML training requirement. CSI s Information Security Training provides your employees with a better awareness of the current dangers faced by your institution, giving them a richer understanding of the critical role they play in protecting it. CSI s Social Engineering Training gives your employees the ability to recognize and thwart social engineering tactics before they endanger your institution. CSI s Bank Secrecy Act Training focuses your employees attention on identifying and preventing money laundering risks. It also covers policies and procedures for CIP/SAR, including required reporting and record-keeping training, to support your institution s specific BSA/AML compliance priorities and issues. CSI s Cybersecurity Awareness Training is designed specifically to educate bank board members and ensure they have access to accurate, timely and relevant industry information in the areas of cybersecurity and IT governance. Whether you prefer virtual or in-person training, our experts will conduct an interactive exercise to educate your board on the FFIEC s five general awareness topics related to cybersecurity preparedness. The training is tailored to your board and financial institution, and provides a hands-on opportunity for facilitating cybersecurity-related discussion and questions.

COMPLIANCENET With ComplianceNet, CSI Regulatory Compliance puts its entire panel of regulatory experts at your disposal. Whether specific to your institution or regarding the industry in general, this subscription service allows your overburdened staff to email CSI with their compliance questions related to: BSA/OFAC Deposits & Operations Dodd-Frank Requirements Information Security Loans Save your institution time and money by capitalizing on our experts extensive knowledge and research capabilities. It s simple. You ask the questions. We provide the solution. ComplianceNet delivers high-quality answers with exceptional service: Experts with more than 100 years of combined regulatory experience are on call Monday through Friday during regular business hours to receive your emailed questions and respond with actionable feedback within three business days or less Email up to 48 submissions per year (some restrictions apply), including requests for compliance reviews of drafted advertisements and standard-length policy documents

Computer Services, Inc. 888.494.8449 csiweb.com NC_051614_301_V6