Why Financial Institutions Are Adopting the CRI Profile

The Profile harmonizes over 3,000 regulatory expectations from around the world into less than 300 diagnostic statements.
The Profile has a diagnostic statement that calls for the implementation of intrusion detection and prevention capabilities.
For the largest of FIs, the Profile has almost 50% fewer questions to address than another widely used assessment tool by this sector.
Anecdotally, one FI cited a 35% average reduction in effort for their regulatory exams since adopting the Profile.
Since the Profile may be used as a shared baseline for examinations by different financial regulators, this allows FIs to deploy their resources more effectively for compliance work.
For the financial regulators, the widely adopted cyber control assessment framework in the Profile offers greater visibility into systemic risk across the financial sector and a common, consistent vocabulary, as well.
FIs have used the Profile with financial regulators in the Americas, Asia and Europe too.
Financial regulators or standards bodies that have recognized or acknowledged the Profile include the U.S. Treasury, FFIEC, Federal Reserve Board, National Institute of Standards and Technology, International Organization of Securities Commissions, European Union Agency for Cybersecurity and the Reserve Bank of New Zealand.
Working with its members, the CRI is responsible for curating and evolving the Profile to meet the needs of the financial sector.
Thousands of FIs have adopted the Profile, including some in the U.S. that have transitioned away from the FFIEC CAT. Outside of the U.S., where some firms may be reluctant to use the NIST Cybersecurity Framework, the Profile offers a viable alternative.
As its user base grows, the Profile will evolve with cybersecurity-related standards for emerging technologies and practices.
The CRI will release the Profile v2.0 early in 2024.
The CRI also offers the Cloud Profile, which is a collaboration with FIs and cloud service providers to ensure better communication about responsibilities.
The Cloud Profile extends the Profile to include contractual language and implementation guidance.
FIs that have not yet considered using the CRI Profile are encouraged to take a closer look.
Learn how the Profile may reduce the burden of your regulatory compliance activities and explore continuous controls monitoring and automation benefits.
With the Profile's 10x consolidation of regulatory expectations, an FI will realize a significant time and cost-savings in compliance activities overall.
Another example is a cloud security posture management tool that generates a CRI Profile compliance report for an FI's cloud estate.
With automation behind and aligned to the Profile's diagnostic statements, FIs can further reduce the effort required for exams and audits of cybersecurity risks.
Connect today with the Financial Services team of Palo Alto Networks to learn more on how we support the CRI Profile with automation and continuous controls monitoring to achieve measurable business impact across your risk, compliance and security teams.


This Cyber News was published on www.paloaltonetworks.com. Publication date: Tue, 12 Dec 2023 14:13:10 +0000


Cyber News related to Why Financial Institutions Are Adopting the CRI Profile

Why Financial Institutions Are Adopting the CRI Profile - The Profile harmonizes over 3,000 regulatory expectations from around the world into less than 300 diagnostic statements. The Profile has a diagnostic statement that calls for the implementation of intrusion detection and prevention capabilities. For ...
6 months ago Paloaltonetworks.com
Data Protection in Educational Institutions - This article delves into the significance of data protection in educational institutions, emphasizing three key areas: the types of educational data, data privacy regulations, and data protection measures. Lastly, robust data protection measures are ...
6 months ago Securityzap.com
Digital Transformation in the Financial Industry: The Role of Fintech - Fintech companies are providing innovative solutions to help customers save money and manage risk more effectively than ever before; they're also fueling innovation within traditional banks themselves by creating new products based on customer ...
7 months ago Hackread.com
Bank of America's Security Response: Mitigating Risks After Vendor Data Breach - In a concerning development, Bank of America has informed its customers about a possible data breach stemming from a security incident involving one of its vendors. This incident raises questions about the security of sensitive customer information, ...
4 months ago Cysecurity.news
A Comprehensive Look at the Financial Firms in European Union and Their Rules on Cloud-Based Services - Today's technology has opened up a world of possibilities for financial firms, especially with cloud-based services. Financial institutions are now able to access a great deal of information over the internet in an efficient and timely manner. ...
1 year ago Tripwire.com
Anti-Fraud Project Boosts Security of African, Asian Financial Systems - A nonprofit has launched the first open source platform aimed at delivering sophisticated anti-fraud capabilities to financial systems in Africa as well as parts of Asia and the Middle East. The Tazama open source project is real-time financial ...
3 months ago Darkreading.com
Securing Student Data in Cloud Services - In today's educational landscape, securing student data in cloud services is of utmost importance. One key aspect of securing student data in cloud services is ensuring proper data encryption. This article explores the various challenges and best ...
6 months ago Securityzap.com
White House hosts Counter Ransomware Initiative summit, with a focus on not paying hackers - The third annual White House-led counter ransomware summit convening 48 countries, the European Union and Interpol launches in Washington today, featuring several new elements including a pledge from most member states not to pay ransoms and a ...
7 months ago Therecord.media
LockBit Attack Targets Evolve Bank, Not Federal Reserve - Evolve Bank, a financial institution headquartered in Arkansas, was the victim of an attack by the LockBit ransomware group which resulted in a data leak onto the Dark Web this week. LockBit had drawn attention to itself earlier this week after ...
6 days ago Darkreading.com
DDoS attack revealed as cause of online service outage at public healthcare institutions - A distributed denial-of-service attack has been identified as the cause of an online service outage that affected several public healthcare institutions in Singapore. The attacks are continuing, according to national healthtech agency Synapxe, which ...
7 months ago Zdnet.com
Data Breaches in US Schools Exposed 37.6M Records - Since 2005, educational institutions in the United States have experienced 3713 data breaches, impacting over 37.6m records. According to new data by Comparitech, 2023 marked a record year, with 954 breaches recorded - a dramatic rise from 139 in ...
1 month ago Infosecurity-magazine.com
A Cybersecurity Risk Assessment Guide for Leaders - Now more than ever, keeping your cyber risk in check is crucial. In the first half of 2022's Cyber Risk Index, 85% of the survey's 4,100 global respondents said it's somewhat to very likely they will experience a cyber attack in the next 12 months. ...
1 year ago Trendmicro.com
Addressing Financial Organizations' Digital Demands while Avoiding Cyber Threats - The financial services industry has been at the forefront of the digital transformation age for some time. Keeping up with these requirements has caused financial organizations to rapidly overhaul their IT infrastructure, adopt multiple types of ...
5 days ago Cybersecurity-insiders.com
$22 Million Wake-up Call to Improve Security - A former Jacksonville Jaguars staff member is facing the possibility of a 30-year prison sentence after admitting guilt to financial crimes, including embezzling over $22 million from the NFL team. Insufficient Internal Controls: In many cases, a ...
5 months ago Securityboulevard.com
SEC: Financial orgs have 30 days to send data breach notifications - The Securities and Exchange Commission has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery. Regulation S-P was introduced in 2000 ...
1 month ago Bleepingcomputer.com
DORA and your quantum-safe cryptography migration - Quantum computing is a new paradigm with the potential to tackle problems that classical computers cannot solve today. New requirements for financial entities in the EU. DORA lays out a set of requirements across ICT risk management, incident ...
5 months ago Securityintelligence.com
A Deep Dive Into How Digital Pound Can Menace Financial Stability - The UK's expedition into releasing a digital pound has triggered a strong debate among policymakers and finance experts. The House of Commons Treasury Committee has shown concerns, cautioning that bringing a central bank digital currency in the UK ...
6 months ago Cysecurity.news
The Intersection of IoT and Financial Security: Expert Tips for Protection - Sophisticated Internet of Things technologies transformed the cybersecurity systems in financial services. Take credit cards as an example-commercial banks significantly cut the risk of skimming by replacing magstripe cards with chip-and-PIN cards. ...
6 months ago Securityboulevard.com
CVE-2021-21334 - In containerd (an industry-standard container runtime) before versions 1.3.10 and 1.4.4, containers launched through containerd's CRI implementation (through Kubernetes, crictl, or any other pod/container client that uses the containerd CRI ...
2 years ago
CVE-2022-1708 - A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O ...
11 months ago
CVE-2022-23471 - containerd is an open source container runtime. A bug was found in containerd's CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is ...
11 months ago
The Cyber Risk Nightmare and Financial Risk Disaster of Using Personal Messaging Apps in The Workplace - This practice, which is unfortunately still widespread in an environment of relentless cyberattacks, is fraught with major cyber and financial risk. Unsecure messaging apps are a gateway for cybercriminals to access, expose and exploit an ...
5 months ago Cyberdefensemagazine.com
Secure Financial Apps: Proactive Measures - People are using multiple apps to transfer, invest, and save money as per their requirements. These are some of the scenarios within a financial app where cybersecurity can play a key role in averting fraudulent transactions. Of late, a lot of ...
6 months ago Feeds.dzone.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)