SWIFT Security: The What and Why of the Customer Security Programme [Webinar with SWIFT]

by | Oct 3, 2017 | 2017 Replays, Webinars

SWIFT introduced its Customer Security Controls Framework in April 2017, creating a cyber-security baseline to reinforce security standards across the global industry.

All SWIFT users must self-attest their level of compliance with SWIFT’s 16 mandatory customer security controls, and optionally with the 11 advisory controls, by latest end of December 2017 via The KYC Registry Security Attestation Application.

View the latest updates on SWIFT’s Customer Security Programme including the core elements needed to complete the attestation process.

This presentation was delivered in conjunction with SWIFT.

*Please note, at this time webinar replays are not eligible for CTP or FP&A re-certification credits.