Category: Credit Unions

09 Jan 2020
Top Bank Technology, Security, and Compliance Concerns in 2020

Less Worrying. More Banking.™ Top Banking Technology, Security, and Compliance Concerns in 2020

Top Banking Technology, Security, and Compliance Concerns in 2020

The constant evolution of technology, the ever-changing compliance landscape, and increased security threats have fundamentally changed the way financial institutions operate today and the key concerns they are facing on a daily basis. In our 26 years of experience serving the community banking industry, we have not seen a more difficult landscape for our clients to navigate.

The risks associated with security, compliance and technology have never been more challenging than they are today. As the responsibilities of community financial institutions continue to grow and evolve, it is not uncommon to worry about limited resources, keeping up with new technologies, or simply maintaining a competitive advantage in the industry. We believe that all financial institutions, regardless of size and location, should be able to leverage the best technology solutions available so they can focus on serving the financial needs of their communities. It is our mission to provide peace of mind and value for our customers in these areas so banking professionals can get back to doing what they do best and spend less time worrying.

Through the years we have developed and offered compliance centric IT services designed exclusively for community banks and credit unions, ensuring that they are kept up to date on the current technologies, security risks, regulatory changes, and FFIEC guidelines. We strive to listen to our customers to ensure our solutions continue to support the changing needs of the industry and meet their expectations in addressing key concerns. We recently surveyed a group of our community bank and credit union customers to gain a better understanding of the top worries and concerns they have for 2020 as they relate to technology, compliance and security. Through that survey we uncovered the following:

Technology Challenges

Financial institutions of all sizes continue to depend on their IT network infrastructure and technology solutions for nearly all functions of the institution, which makes it crucial that all solutions work efficiently. While community banks and credit unions have been utilizing technology for quite some time now, they continue to face certain technology challenges heading into 2020. According to survey respondents, the expense of technology solutions, keeping up with rapid changes, and truly understanding the technology solutions are top concerns. In addition, many continue to struggle with network management and connectivity, patch management, and training employees on IT solutions.

Compliance

While banks and credit unions have adjusted to the frequent and strenuous regulatory reviews, they continue to struggle with meeting examiner expectations across critical areas such as vendor management, business continuity planning, and risk management and assessment. In addition, many struggle with adequately defining the requirements of the Information Security Officer (ISO), as this role has become more involved and the expertise needed has grown. The ISO has one of the most crucial roles in a financial institution. In fact, it is one of the few positions that are required by guidance. The FFIEC covers various issues related to information security in great detail, including the expectations and requirements for the ISO. According to the FFIEC IT Examination Handbook’s Information Security booklet, financial institutions should have at least one person who is dedicated to serving as an in-house ISO.

Security

Over the past several years, the industry has been impacted by a marked increase in data breaches, ransomware, card fraud and other malicious attacks. Additionally, an increase in devices connected to networks has made it critical for financial institutions to strengthen their security strategies and policies and ensure all systems are up to date and able to effectively combat today’s threats. Cybersecurity-related attacks on the financial sector continue to increase at an alarming rate, making cybersecurity a top area of concern for financial institutions. Additional areas of concern include ransomware, phishing, malware, disaster recovery, and network security.

Managing these challenges alone can be a daunting task to undertake. As a trusted resource for financial IT and regulatory support, Safe Systems is here to serve as a true extension of your team, providing you with access to technology professionals who are specifically trained in the banking industry. Safe Systems offers cost effective solutions such as IT support and managed services, internal network/cloud design and installation, hosted email, business continuity and disaster recovery, compliance consulting, security services, and IT and compliance training. Our services help financial institutions significantly decrease costs, increase performance, and improve compliance posture.

Let us help you get back to what you do best. Less worrying. More banking.™

 
12 Dec 2019
Five Ways Strategic Advisors Help Community Banks and Credit Unions Improve IT Planning

5 Ways Strategic Advisors Help Community Banks and Credit Unions Improve IT Planning

Five Ways Strategic Advisors Help Community Banks and Credit Unions Improve IT Planning

The day-to-day responsibilities of managing the IT network administration, compliance efforts, and security measures for a community financial institution have grown to be a cumbersome, challenging, and often inefficient process. It is likely that there is not enough people and resources on the team to manage the multiple solutions and responsibilities.

To help combat the limited staff issue, many community banks and credit unions turn to managed services providers that have strategic advisors who act as facilitators and trusted partners to guide technology committees and provide tools to address financial regulatory governance. These advisors have a wealth of banking IT expertise and are knowledgeable regarding regulatory and industry issues faced by financial institutions today. They also serve as a convenient, single point of contact within the managed service provider, and assist by performing the following tasks:

    Get a CopyTop 3 IT Management Worries for CEOs in Banking Get a Copy

  1. Attend Technology Steering Committee Meetings
  2. Participating in regular steering committee meetings enables the strategic advisor to interact with decision makers and help with deliberation, consideration, and recommendations on IT-related issues. They can help mitigate potential risks that are often overlooked while sharing the knowledge and insight needed to help move the financial institution in a positive direction.

  3. Assist with Strategic IT planning
  4. Strategic advisors have a wealth of knowledge and insight into not only the banking and financial services arena, but the IT solutions needed for a financial institution to be successful. They help banks and credit unions develop a comprehensive plan to ensure the institution is implementing and utilizing the solutions necessary to meet its goals.

  5. Facilitate Responses to Pre-exam IT Questionnaires
  6. The exam process has become a time-consuming endeavor. At the beginning of the exam process, the examiner typically sends a list of items they want to review; certain areas they plan to examine; and items they plan to discuss. This normally includes a list of questions the financial institution must prepare ahead of the review. The strategic advisor works with the bank or credit union to complete the questions to meet examiner expectations.

  7. Provide Updates on Current Trends in Compliance, Technology, and Security
  8. The advancement of technology, online banking services, compliance, and regulatory requirements, have made the business of banking more challenging. Strategic advisors provide knowledge and information to help banks and credit unions stay abreast of all the updates and trends in the industry.

  9. Quarterly System Reviews and Assessments
  10. Performing regular assessments helps the financial institution ensure all things related to IT network technology controls are working and up to date. It also serves as time for the strategic advisor to educate bank personnel on new or changing government regulations and expectations. This helps community banks and credit unions to remain in compliance and be better prepared for audits and exams.

With this type of guidance, financial institutions can gain deeper technology insights and enhance strategic IT planning. Strategic advisors act as an extension of the internal team while helping guide and advise the bank or credit union on initiatives that ensure success today and into the future.

05 Dec 2019
How to Maintain Bank Compliance and Security During the Holiday Season

How to Maintain Bank Compliance and Security During the Holiday Season

How to Maintain Bank Compliance and Security During the Holiday Season

The holiday season is in full swing, which means many employees are heading out of the office to enjoy some vacation time. However, just because it’s the holiday season, it doesn’t mean that cybercriminals are taking time off. Cybersecurity attacks continue to increase and are becoming more sophisticated. Institutions are expected to maintain bank compliance with regulatory guidelines and ensure all technology assets are working properly so operations continue to run smoothly during the holidays.

This can be a challenging time for many community banks and credit unions that have a small staff and rely on key individuals to make sure all activities related to technology, compliance, security, and regulatory requirements are taken care of. Today’s community financial institution relies on the IT department to maintain its hardware and software and to ensure all systems are available when needed. The department is also responsible for monitoring an array of ongoing IT concerns like anti-malware, cybersecurity issues, service-related touch points, compliance updates, and email security, to name just a few. So, what happens when the people responsible for these crucial aspects of the institution go on vacation?

Partner Up

Many financial institutions are turning to an industry-specific managed services provider to act as an extension of their organization and help augment internal technology and compliance resources and responsibilities. The right managed services provider, who is familiar with the banking industry, can serve as a true partner and work alongside current staff to provide timely support, and manage the technology, security, and regulatory compliance aspects for the institution.

A managed services provider can help automate and manage many of the administrative functions that normally fall to the technology or compliance department, making it less daunting for employees to get away. In addition, while this not only saves time and improves efficiencies, it also helps the bank or credit union extend its support hours beyond the traditional 9 to 5 retail hours, which is key for IT departments with limited staff.

Managing IT resources, bank compliance-related issues and combatting cybercrime are some of the greatest challenges and concerns for financial institutions today. When IT and security staff are out or unavailable, outsourcing these processes helps fill the personnel gap and provides added stability for the institution and peace of mind to all.


What To Do When Your Bank's IT Administrator Leaves

What To Do When Your Bank’s IT Administrator Leaves (Checklist)

07 Nov 2019
How CEOs Can Ensure Continuity In their Bank or Credit Union With Network Management

How CEOs Can Ensure Continuity in their Bank or Credit Union with Network Management

How CEOs Can Ensure Continuity In their Bank or Credit Union With Network Management

The role of a community bank or credit union CEO has become increasingly complex with responsibilities including oversight of all operations and procedures—no small task in light of today’s rapidly changing technology and security landscape, evolving compliance, and shifts in consumer behavior when selecting a banking partner. Given this, many CEOs are struggling to ensure continuity in this environment, especially working with limited resources and increased employee turnover.

An effective way to do this is to partner with a managed services provider that has a comprehensive network management solution designed specifically for community banks and credit unions to provide expertise, services, IT support and add to the existing internal knowledge bases.

Sustaining Personnel Continuity

The reality is that today, community banks and credit unions must address succession planning, especially as it relates to their IT department. CEOs are tasked with thinking about and planning for redundancy to counter the consequences of key staff leaving and taking that knowledge-base with them—and away from the institution. But true continuity is not limited to a single employee resigning; there needs to be a continuity plan in place to account for when employees take vacation, are out sick, are on short-term disability, or are on maternity leave. Regardless of the situation, a managed services provider can help minimize uncertainty, prevent unnecessary stress, and assure continuity by acting as an extension of a bank or credit union and helping to augment internal IT resources.

Ensuring Technology Continuity

Get a CopyTop 3 IT Management Worries for CEOs in Banking Get a Copy

In addition to human capital, technology continuity is a key component of a community financial institution’s success. The advancement of technology, online banking services, compliance, and regulatory requirements, plus the growing demand from customers and members to have 24/7 access to their financial lives, has made the business of banking that much more challenging as it has become more IT-focused. This has made it crucial for banks and credit unions to have a proven technology program and framework in place to ensure that operations continually run smoothly.

Working with a provider who offers IT network management solutions exclusively tailored for the community banking industry provides a level of continuity and expertise that can otherwise be difficult to maintain internally on a long-term basis. Doing so ensures that the financial institution’s network is properly adhering to its operational, security, and compliance policies and procedures.

Continued Adherence to Government Regulations and Compliance

The burden of understanding how an ever-growing list of regulations applies to IT operations is shared across the organization. This pressure can be alleviated by an outsourced provider that truly understands the industry and is able to help institutions better manage their processes in a compliant manner. Taking a proactive approach to network management, for example, gives community banks and credit unions the ability to better stay ahead of new and pending regulatory requirements while effectively managing costs through limited resources.

Change is inevitable for any institution. However, having the ability to withstand change and still meet (or better yet, exceed) customer and member demands and expectations in spite of personnel turnover, natural disasters, technology struggles, etc. is key in today’s marketplace. An experienced managed services provider that offers a comprehensive network management system can go a long way toward ensuring continuity.

24 Oct 2019
Reducing Risk for CEOs

Reducing Risk: Top 4 Things CEOs Can do to Reduce Risk in their Bank or Credit Union

Reducing Risk for CEOs

The role of a community bank and credit union CEO has expanded and now requires a much deeper understanding of technology issues, risks, and regulatory requirements. CEOs are ultimately responsible for the health of the institution, which requires effective oversight of all operations and procedures and ensuring the institution is efficiently managing and reducing risk.

Many risk events arise from preventable mistakes, including: the right security layers not being in place; flaws in transaction processing; flaws in IT solutions and processes; security breaches; and/or outright fraudulent acts.
The CEO is ultimately responsible for ensuring the institution manages and combats these risks. Some key things CEOs can do or implement to reduce risk include:

  • Attract and Retain Skilled Staff

The CEO must make sure that the staff has the knowledge to ensure the institution is both compliant and competitive in today’s market. Employees must understand the ever-growing complexity of regulations as they relate to IT operations and ensure the institution remains compliant with continuously changing regulatory requirements and is up-to-date with evolving technology to meet customer and member demands and expectations.

  • Implement Information Security Procedures

Get a CopyTop 3 IT Management Worries for CEOs in Banking Get a Copy

The CEO must ensure proper technologies and solutions to thwart viruses, spyware, and other harmful threats are installed. This entails overseeing the creation of enforceable policies and processes to both educate employees and protect the institution’s computer infrastructure, networks, and data. Cybersecurity represents a large component of the risk prevention strategy. Ensuring security defenses fit closely with the institution’s long-term goals as well as support the IT and compliance strategies is vital to not only the health of the organization but also in remaining compliant with current regulations.

  • Understand Compliance and Regulatory Expectations

Regulators now pay more attention to issues around governance, security, and IT solutions than they have in the past, and they have made clear that it is on CEOs to make sure that the institution is adequately protecting customer or member data, are aware of the institution’s operations, and are following all FFIEC and Gramm-Leach-Bliley Act (GLBA) requirements. The CEO must evaluate risk assessment efforts and security initiatives and establish policies regarding the management of key compliance and consumer risks to ensure the organization adheres to the correct policies.

  • Partner with the Right Managed Services Provider

More and more community financial institutions are turning to third-party providers for expertise, services, and IT support. Working with a provider who offers solutions exclusively tailored for community banks and credit unions ensures the institution’s network adheres to its operational, security, and compliance policies and procedures. Partnering with the right managed service provider can also help eliminate redundant resources, reduce existing fixed costs by maximizing capacity and leveraging economies of scale, and can add to existing internal knowledge bases.

CEOs of community financial institutions are continuously looking for ways to more efficiently and effectively manage risk. As a result, they are increasingly recognizing that partnering with a managed service provider that offers a comprehensive network management system, designed specifically for the financial services industry, helps them not only better manage their responsibilities and streamline processes, but reduces their regulatory risks as well.

To gain more insight into how CEOs can reduce risk, as well as other IT management issues for CEOs to be aware of, download our white paper, Top 3 IT Management Worries for CEOs in Banking.

17 Oct 2019
Morris Bank Experiences Growth with the Help of Safe Systems’ Network Management Solution

Morris Bank Experiences Growth with the Help of Safe Systems’ Network Management Solution

Morris Bank Experiences Growth with the Help of Safe Systems’ Network Management Solution

In today’s fast-paced, technology driven environment, managing community banks’ IT operations and networks have become a very time-consuming process to execute, especially for financial institutions looking to achieve strong growth, increase acquisitions, and build brand new institutions for their communities. The number of patch updates, reporting requirements, network troubleshooting, and regulatory compliance responsibilities are cumbersome for many IT professionals to handle while also working to keep bank operations running efficiently and seamlessly in various branches and locations.

Creating an Environment for Growth

Many community banks set out to build the best institutions for their communities, and when they’re successful, the next logical step is to expand. Morris Bank, headquartered in Dublin, Georgia, was on a mission to grow by offering more services, more locations, and more opportunities for their customers to thrive. A major challenge for banks that take on this task is ensuring IT operations are implemented and managed effectively, especially during these periods of growth and change, and that the institution is compliant with all regulatory requirements.

Larry Schenck, IT Officer at Morris Bank, realized the bank was already engaged with a provider that could help him more efficiently manage and meet the growing IT needs of the institution. Morris Bank has been a Safe Systems customer for 15 years. Schenck knew that they understood the demands of the banking industry and could adequately support the bank’s IT and compliance requirements. After careful consideration, Morris Bank decided to implement Safe Systems’ NetComply® One IT network management solution in 2016.

As a community bank with limited staff and branches in several locations, Morris Bank relies heavily on third-party providers, such as Safe Systems, to offer new opportunities to streamline processes. NetComply One helps Morris Bank efficiently manage all important network tasks including automated patch management, network monitoring, qualified alerting, and detailed reporting for examiners. Since the bank implemented Safe Systems to manage its IT network, the IT team has been able to focus on more revenue-generating opportunities and market expansions that have led to great successes for the bank.

“Our vendors play a key part in our success as well, and working with Safe Systems has helped us to simplify IT processes, meet compliance guidelines, and provide continuity for our internal team and our community as a whole.”

The last 10 years brought on a lot of change and growth for Morris Bank. The bank grew its total assets from roughly $180 million to $980 million and added seven locations to equal nine branches throughout Middle and South Georgia in Dublin, Gray, Gordon, Warner Robins, Statesboro, and Brooklet. The bank was able to grow so successfully by not only acquiring other smaller banks and their assets but also by opening branches in desirable locations. In fact, after being opened only two-years, the branch in Gray was the fastest growing bank branch in the state of Georgia.

“At Morris Bank, we have a great management team and an amazing staff that enable us to keep growing and continue to provide great service to our customers,” said Schenck. “Our vendors play a key part in our success as well, and working with Safe Systems has helped us to simplify IT processes, meet compliance guidelines, and provide continuity for our internal team and our community as a whole.”

Overcoming Challenges with Network Management

Acquiring banks and branches is a complex process, especially in terms of IT integration. All equipment and systems must be brought onto the same network and operate through the same infrastructure. Compatibility is not always easy, and often, the larger the bank or branch being acquired, the more complicated the task.

One of the bank’s recent acquisitions included three branches with 40 employees; more than 40 workstations; several servers; and additional devices and systems that needed to be set up on the network. First, all systems and devices must be tested for updated patches and antivirus. While this can be a cumbersome task, Safe Systems’ network management system enabled the bank to efficiently manage and complete the process. “Onboarding new machines and getting all systems set up on the network is a challenging task during an acquisition,” said Schenck. “With the reporting NetComply One offers, we can easily see which machines need updates, remedy any issues and have more visibility into the network to efficiently manage integrations.”

In addition to the reporting from NetComply One, Morris Bank relies on Safe Systems’ Strategic Advisors to help them navigate the processes needed to complete integrations. With the knowledge the advisors provide, the bank has been able to complete the challenging tasks of ensuring all systems are working in a compliant manner and all branches are running efficiently.

The patch management component of NetComply One has also been very important for Morris Bank. The bank has approximately 250 computers to manage and keep up to date with patches, which is critical to information security and combating cyber threats. “While Safe Systems manages and provides the patches, they are also very careful to not just arbitrarily patch machines and equipment without proper testing,” says Schenck. “Safe Systems tests each patch to ensure it will work with our current systems and ensure no holes will be left for hackers to exploit.”

Building a Strong Partnership

Morris Bank relies on a number of vendors to offer its customers key products and services that give them more convenience and control. Over the years, they have added additional Safe Systems services, including their Vendor Management solution. This solution enables a more efficient risk assessment and due diligence process, as well as provides the ability to proactively manage vendor renewals, centralize all important documents, and have detailed information to share with auditors, examiners, senior management, and the Board.

“Regulators are more closely scrutinizing the vendor management process within banks, and with Safe Systems’ vendor management solution, we are able to easily provide the proper documentation to examiners in an efficient manner,” said Schenck.

I worry less and sleep better at night knowing we have Safe Systems’ solutions running in our bank.”

Through its partnership with Safe Systems, Morris Bank has been able to expand its reach in all areas of technology, compliance, and security. The bank receives positive feedback from regulators on its network management and vendor management programs and has enhanced its compliance posture.

“Through the years, Safe Systems has been a valuable and trusted partner to our bank,” said Schenck. “The solutions Safe Systems provide enable us to give our customers a better banking experience as well as a more efficient work environment for our employees. I worry less and sleep better at night knowing we have Safe Systems’ solutions running in our bank.”

Free White Paper

The New Era of RegTech

Building Compliance into Your Financial Institution’s Processes
Why Reasons Why Antivirus Isn't Enough Anymore

10 Oct 2019
5 Things Community Banks and Credit Unions Should Budget for in 2020

5 Things Community Banks and Credit Unions Should Budget for in 2020

5 Things Community Banks and Credit Unions Should Budget for in 2020

The final months of the year signal the beginning of many traditions. For community banks and credit unions, the Fall marks the start of budget season. Financial institutions use this time to assess the year’s performance, make necessary adjustments—or full upgrades—for 2020 and beyond.

As you know, technology and security are constantly evolving, and compliance continues to be a moving target, so it’s time to consider important areas your institution needs to budget for in the next year. To ensure that your institution heads into 2020 on an upward trajectory, here are five key items to include on your list.

  1. Hardware
  2. Every year hardware should be evaluated to see if it is under warranty; in good working condition; and that the operating system hasn’t reached end of life.

    Two dates to be aware of:

    • SQL Server 2008 R2 reached end of life on 7/9/2019
    • Windows Server 2008 and 2008 R2 reach end of life on January 14, 2020

    These items will need to be upgraded or replaced as soon as possible with supported software. If the decision is to replace a server based on these products being end of life, there are options to consider as covered in number 2 in this article.

  3. Cloud vs. In-house Infrastructure
  4. Free eBookEverything You Need to Know About the Cloud Get a Copy

    Moving internal infrastructure out of the office is the new trend. This move feels similar to the move to virtualization, in that everyone agrees this is the next logical step in the evolution of computing. You should be asking the same question about cloud infrastructure as you did about virtualization—when is the right time for your institution to make the move and what are the pros and cons of this move? When the time comes to replace pieces of your infrastructure, start to gather information about the benefits of moving to the cloud and the costs associated with it. Remember, each server has both direct and indirect costs.

    Direct:

    • Server Hardware
    • Warranty
    • Software

    Indirect:

    • Electricity
    • Cooling
    • Storage/physical space
    • Maintenance
    • Backup
    • Disaster Recovery

    Each year as hardware becomes outdated and needs to be replaced, evaluate whether moving that server to the Cloud makes sense. Be sure that the functions of the server can be accomplished in a cloud environment. Once a presence in the cloud is established, future growth and changes become much easier and quicker.

  5. Firewalls
  6. Download Free PDFMoving Beyond Traditional Firewall Protection to Develop an Integrated  Security Ecosystem Get a Copy

    Firewalls continue to evolve as network and cybersecurity threats evolve and change. Ten years ago, adding intrusion prevention systems (IPS) to firewalls became commonplace in the industry. Now there are a host of new features that can be added to your firewall to improve your institution’s security posture. Many of these fall under products using the term next-gen firewalls. A few key features to consider include:

    • Secure Sockets Layer, or SSL, is the industry standard for transmitting secure data over the internet. The good news is most websites on the internet now use SSL to secure the traffic between the PC and the website. The bad news is, your firewall may be protecting your institution from fewer sites than ever before. Google researchers found that 85% of the websites visited by people using the Chrome browser are sites encrypted with SSL. This means that for many firewalls, 85% of web traffic cannot be inspected by the firewall. Many firewalls can perform SSL inspection but may require a model with more capacity; a new license to activate the feature; and configuration changes to enable this feature to work.
    • Sandbox analysis is a security mechanism used to analyze suspect data and execute it in a sandbox environment to evaluate its behavior. This is a great feature to introduce to your infrastructure because it provides more testing and insight into the data coming into your institution.
    • Threat intelligence feeds (like FS ISAC), built-in network automation, and correlation alerting are also important features that can help you keep track of emerging security threats; automate key processes; and improve your institution’s cybersecurity posture.

    Consider enhancing your firewall features or upgrading to a next-gen firewall to ensure the traffic traversing your firewall is truly being evaluated and inspected.

  7. Virtual Information Security Officer (VISO)
  8. A newer service that has grown in popularity over the last year is the Virtual ISO or VISO role. While services like this have been available for a while, this is the first year we have heard so much talk from community financial institutions. As the job of Information Security Officer (ISO) has become more involved the expertise needed has grown as well. These VISO services offer a way to supplement the internal staff with external expertise to accomplish the tasks of the ISO. Budgeting for a service like this becomes critical if one of the following is true:

    • No one else in the institution has the needed knowledge base and finding this knowledge set in your area is difficult or expensive;
    • Your current ISO does not have a background in the field or is wearing too many hats to do it well;
    • Your current ISO is likely to retire or leave due to predictable life change events; or
    • The role of ISO and Network Administrator or other IT personnel do not provide adequate separation of duties at the institution.

  9. Disaster Recovery (DR)
  10. Many institutions do not have a fully actionable or testable disaster recovery process. A verified DR process is a critical element of meeting business continuity planning (BCP) requirements. Therefore, this can be a significant reputational risk for the financial institution, if not done correctly. If your institution hasn’t completed a thorough and successful DR test in the last 12 months, it is time to evaluate your current DR process. Using a managed site recovery service can ensure you have the proper technology and support to thoroughly test your DR plan and recover quickly in the event of a disaster.

    Budget season is a time to address needs and wants, but also a time to seek improvement or evaluate key changes for the new year and beyond. For example, moving your infrastructure to the cloud may not make sense for the coming year, but the insight gained by evaluating it this budget season improves your knowledge-base for when it is time to make that decision. As we conclude 2019, we hope these insights position your institution for a productive budget season and a successful 2020.

26 Sep 2019
2019 Threat Outlook

2019 Threat Outlook – Business Email Compromise Continues to Threaten Banks and Credit Unions

2019 Threat Outlook

Today, cybersecurity threats are ubiquitous. Cyber attackers are infiltrating email systems, computer networks and anywhere else they can find weaknesses to exploit. They’re using a variety of schemes to steal data, money and other assets—and tarnish corporate reputations.

Financial institutions are prime targets for cyber criminals, which is why cybersecurity must be a top priority. In 2018 alone, more than 500 security incidents affected financial and insurance organizations—with almost 25 percent having confirmed data disclosure, according to the Verizon Data Breach Investigations Report.

In addition, the costs to remedy the damage from cybercrime is higher than ever, and still growing. Now, the average cost of cybercrime for an organization is $13.0 million, up from $1.4 million in 2017, according to Accenture’s 2019 Cost of Cybercrime Study.

The Rise of Business Email Compromise

New call-to-actionTop IT Areas Where CEOs Should Focus to Enhance Cybersecurity Posture  Get a Copy

Not only are cyber threats rampant, but they’re becoming more devious and complex. For example, business email compromise (BEC) is one of the top threat vectors for 2019. BEC is a sophisticated type of phishing scam that’s perpetrated through five main scenarios, according to the FBI’s Internet Crime Complaint Center (IC3). Often, BEC scammers pretend to be a foreign supplier and attempt to trick employees into wiring funds for outstanding invoices into their bank account. In another common BEC scam, attackers impersonate a high-level executive, such as a CIO, CEO, or CFO, to try to deceive employees into wiring money.

However, BEC doesn’t always entail requesting wire transfers. More recently, BEC has involved data theft—the receipt of fraudulent emails asking for either wage or tax statement forms or a company list of personally identifiable information (PII). Regardless of the scenario, the business executive’s email is compromised, either by hacking (normally through a personal email account) or spoofing (altering the sender’s information to mimic a legitimate email request).

Like other cybercrimes, BEC continues to evolve and is rapidly expanding. The scam has been reported by victims in all 50 states and in 100 countries, according to IC3. Many BEC complaints have involved businesses and associated personnel using open source email accounts; the phrases “code to admin expenses” or “urgent wire transfer;” requested dollar amounts that are similar to normal business transaction amounts; and IP addresses that frequently trace back to free domain registrars.

Strengthen Cybersecurity Processes

Financial institutions and other organizations can protect themselves from BEC by implementing robust internal prevention techniques at all levels, particularly with front-line employees who are more likely to receive initial phishing emails. Some institutions are reducing BEC-related fraud by simply holding customer requests for international wire transfers for an additional time period to verify the legitimacy of the request. Other IC3-recommended strategies for strengthening bank cybersecurity against BEC include:

  • Avoid free web-based e-mail accounts;
  • Be careful about what is posted to social media and company websites (especially job duties/descriptions, hierarchal information, and out of office details);
  • Be suspicious of requests for secrecy or pressure to take action quickly;
  • Consider using additional IT and bank cybersecurity procedures, including a two-step verification process;
  • Beware of sudden changes in business practices, such as being asked to contact a business associate through a personal email instead of company email address; and
  • Provide security awareness training to all employees.

Regardless of the threat outlook for BEC and other cyber-attacks, financial institutions must have effective tactics for safeguarding their customer information, infrastructure and operations. This necessitates meeting regulatory and industry compliance standards for collecting, protecting and using private financial data.

To gain more insight into this area, as well as other key topics for CEOs to be aware of, download our white paper, Top IT Areas Where CEOs of Financial Institutions Should Focus: Important Questions and Answers.

 
 
23 Sep 2019
The Dangers Financial Institutions Face with a DIY Approach to Disaster Recovery

The Dangers Financial Institutions Face with a DIY Approach to Disaster Recovery

The Dangers Financial Institutions Face with a DIY Approach to Disaster Recovery

Disaster recovery planning is an essential aspect of protecting a financial institution’s data, infrastructure, and overall business operations. It encompasses restoring access to the information technology systems and other resources that organizations need to resume critical business functions. This includes everything from networks, servers, and computers to software applications, data, and connectivity (fiber, cable, or wireless).

Without all the necessary system components in place, financial institutions will not be able to access critical files and applications and function effectively during a disaster situation. This can result in significant losses in employee productivity, business and, ultimately, public trust. Given all the looming threats—natural disasters, fires, floods, power outages, hardware failures, or plain human error—a do-it-yourself (DIY) approach to disaster recovery can be dangerous for banks and credit unions.

A DIY approach to disaster recovery is when a financial institution performs or puts together a disaster recovery solution in-house and all hardware and software that is required must be implemented by an IT staff member. While this can be costly depending on the amount of resources an organization needs to restore and maintain their environment, it is also a technical and time-consuming process, which can be a burden for institutions with limited IT staff.

So Much at Stake

Most DIY disaster recovery solutions involve multiple technologies along with automation, scripting, and well-documented procedures. These components and processes can be difficult for a static IT environment to manage, and technology continues to change and evolve, adding an extra layer of complication to the process. A DIY approach requires in-house resources to be available, and in the case of a disaster, communications may be limited, or the employees may be caught in the disaster themselves and unable to respond.

Testing is an important component of disaster recovery to ensure the institution can recover quickly and meet its unique Recovery Time Objectives (RTO) and Recovery Point Objectives (RPO). However, DIY disaster recovery solutions are often difficult to test because few IT departments are equipped to do a full outage simulation with complete failover to the disaster recovery environment. Testing enables failures to be documented and corrected, but without proper testing, the risk of extended downtime in the event of an actual disaster remains high.

Get My CopyHow Southern Bank and Trust Recovered from Hurricane Irma Get a Copy

The DIY disaster recovery approach often starts with the best intentions. However, a lack of understanding of the ongoing time commitment by senior management and the IT knowledge required to keep disaster recovery systems up-to-date and effective is easily overlooked as time passes. At the very least, inadequate disaster recovery can end up costing a financial institution more time and expense. As a worst-case scenario, it can lead to reputational damage if the institution cannot successfully bounce back from a disaster or other business disruption.

Benefits of a Managed Services Provider

To combat these issues, financial institutions should consider using a managed services provider to support their disaster recovery needs. This can offer a more affordable, feasible, and reliable alternative than going the DIY route. A managed site recovery solution that replicates servers from a financial institution’s site to the cloud can get the organization back up and running in minutes—not hours or days—after a natural disaster, system outage, or other disruption. Partnering with the right services provider will also ensure financial institutions find the right-sized solution for their needs so they are not underestimating or over-spending trying to do it themselves.

In addition, working with a managed services provider can provide several other benefits over a DIY solution. For one, the solution is setup, installed, monitored, and maintained by experts in the field. The institution doesn’t have to worry about their key IT personnel spending their time focused solely on the recovery process during a disaster. Instead, they can focus on getting users setup on computers, ensuring printers are connected, and verifying that critical applications are installed. In short, managing the disaster recovery process would just be another burden for them to bare. Community banks and credit unions have the comfort of knowing that a skilled managed services provider and redundant resources will be available when needed.

A managed services provider can also provide annual DR testing and on-going support to ensure the institution is well-equipped to recover from any disaster.

All financial institutions can benefit from managed site recovery services. And partnering with a managed services provider can be especially advantageous for banks and credit unions with branches that are grouped within the same geographic area. The impact of a storm could be even more devastating to these types of institutions if they lose their only branch or the location hosting communication to their core provider.

A DIY approach may seem like the easier route to take, but when a disaster strikes, financial institutions shouldn’t have to recover on their own. A managed services provider can work as an extension of the internal team to provide dedicated support and ensure the institution recovers quickly and efficiently. The goal of a disaster recovery program is to ensure continuity, not only for the financial institution, but for the communities it serves. In the event of a disaster, financial institutions need to have a solid DR environment in place and detailed processes to recover successfully. Working with a team that can effectively address the institution’s unique needs and provide dedicated DR support streamlines internal processes, improves disaster preparedness, and provides confidence that no matter what disasters arise, the institution will be able to resume business operations.

12 Sep 2019
Is Your Financial Institution Ready to Weather a Storm

Is Your Financial Institution Ready to Weather a Storm? How to Be Prepared for the Upcoming Fall Storm Season

Is Your Financial Institution Ready to Weather a Storm

While natural disasters can strike at any time, September and October have historically produced some of the worst storms we have seen. Just last week Hurricane Dorian wreaked havoc on the Bahamas and the Eastern Seaboard of the U.S, disrupting thousands of businesses and organizations, and impacting millions of lives. While hurricane season is top of mind today, tornados, earthquakes, severe thunderstorms, wildfires, etc. all can have a negative impact on area businesses and communities.

As a result, September has been declared National Preparedness Month, designed to encourage and remind everyone to be prepared for disasters or emergencies in their homes, businesses, and communities.

In the spirit of National Preparedness Month, we thought it was important to review the critical steps all banks and credit unions should have in place to ensure they are prepared for a disaster – no matter what time of year it is.

Preparing for Disasters

Get My CopyHow Southern Bank and Trust Recovered from Hurricane Irma Get a Copy

The potential damage that storms can inflict underscores the importance of Business Continuity Planning (BCP) and Disaster Recovery (DR) plans. In addition, regulators require financial institutions to prepare for disasters and have plans in place that ensure key products and services remain available to customers and members after a crisis. In addition to having an updated and tested BCP and DR plan, there are several additional steps your institution can take to adequately prepare for storms, natural disasters, and any other business outages. These steps include:

  • Monitor success of backups and/or replication services to DR site;
  • Utilize Uninterruptable Power Supplies (UPS) for short-term outages;
  • Preemptively shut down servers and all IT equipment in anticipation of an extended outage;
  • Confirm that the server room is locked and secure;
  • Verify that all equipment and sensitive documentation is secure;
  • Ensure all ATMs are stocked as customers may require access to cash;
  • Validate the institution’s Business Continuity Plan through appropriate annual testing;
  • Confirm technology infrastructure will work in a disaster through annual DR test;
  • Make sure that employees and vendors are aware of the proper communication protocols and actions items outlined in your BCP plan to ensure a successful recovery of an event; and
  • Keep the safety and security of employees top of mind. Confirm that key employees have someone to step in should they be unavailable during or after the disaster.

While storms and natural disasters cannot be prevented, proactively knowing what critical functions must be restored first provides confidence to bank executives and staff when responding to a disaster. Developing, implementing, and regularly testing your BCP and DR plans is crucial in today’s banking environment and can make the difference between satisfied customers in the event of a disaster and loss of customer trust when they may need their bank most.

05 Sep 2019
Disaster Recovery Planning What You Do Not Know Can Hurt You

Disaster Recovery Planning: What You Don’t Know Can Hurt You

Disaster Recovery Planning What You Do Not Know Can Hurt You

Disaster recovery is a crucial business continuity area that all financial institutions must prepare for, no matter the size of the organization or location. Each year, the U.S. gets hit with multiple tornadoes, hurricanes and other storms that produce damaging winds, rain and flooding. As of July 9th, there were already six weather and climate disaster events with losses exceeding $1 billion each across the United States, according to the National Center for Environmental Information (NCEI). The costs of these events varied, including physical damage to commercial buildings; time element losses like business interruption; and disaster restoration expenses. In addition, many areas of the Southeast are currently preparing for Hurricane Dorian as we speak!

The overall impact of adverse weather can be particularly detrimental to community banks and credit unions that may have fewer disaster recovery resources at their disposal. This highlights the need for all financial institutions to be prepared for potential disasters—whether natural or manmade—so they can implement a smooth recovery. Here are some important aspects about disaster recovery planning that community banks and credit unions should consider:

  1. Implement Effective Strategies and Tactics
  2. The disaster recovery plan provides detailed instructions to ensure all mission-critical functions can recover in the event of a business interruption. To facilitate effective disaster recovery, bank and credit union personnel must be able to implement specific activities that can restore an institution’s vital support systems after a disaster strikes. These include ensuring all back-ups are up to date and working; implementing uninterruptable power supplies for short-term outages; making sure the server room is secure and all sensitive documentation is protected; and ensuring all employees, vendors, and customers are aware of the proper communication protocols. Without these steps, the institution will not have the resources required to meet its operational needs, which could have a devastating effect on the entire organization.

  3. Prepare for All Disaster Situations
  4. Get My CopyHow Southern Bank and Trust Recovered from Hurricane Irma Get a Copy

    Disaster recovery often focuses on the prospect of restoring technology and communications after a hurricane, tornado, or other storm. However, disaster preparedness must extend beyond storms, earthquakes, fires, floods, and other natural calamities. Events like electric power outages, hardware failures, security breaches, and human error can also be catastrophic. There are also mundane reasons for needing disaster recovery: A backhoe inadvertently wipes out the internet connection or a water line leak knocks out the server. Not planning broadly enough can cause institutions to miss covering all the bases when the time comes to implement the disaster recovery plan.

  5. Know What’s at Stake
  6. Disaster recovery planning goes well beyond minimizing the loss of hardware, applications or data. It’s a matter of losing time, money, clients and, in some cases, losing business opportunities or reputation. To minimize downtime and ensure critical business functions recover quickly, it is important to determine the specific Recovery Time Objectives (RTO) and Recovery Point Objectives (RPO) for both the financial institution and all third-party vendors the institution relies on for critical business functions. The RTO is the amount of time an application can afford to be down without causing significant damage to the business, and the RPO is the allowable data loss. The longer a financial institution’s system is down the more it will suffer, so defining the RTOs and RPOs is an important step to ensure the institution can be up and running in a timely manner.

  7. Test the Plan
  8. Having a plan on paper is one thing; having a plan that works is another. Financial institutions must test their disaster recovery plan to determine what could go wrong and adjust accordingly. Not knowing if a plan works—until an actual disaster occurs—can be extremely risky. If the plan proves to be insufficient during a real-life scenario, the institution could experience undue damage and expense. Hence, the need for regular testing. The frequency of testing will depend on the size and type of financial institution. Smaller banks and credit unions should test at least once a year; larger institutions or those with a more fluid environment should test more often.

  9. Update the Plan as Needed
  10. As a part of the overall business continuity planning process, it’s essential for institutions to review and revise their disaster recovery plan to make sure it supports their current technological environment, business needs, and objectives. Updates to the plan should be done whenever an important element (internal or external) in the institution changes. To streamline this process, disaster recovery should be integrated into all business decisions and responsibility should be clearly outlined for each update and area. The importance of the disaster recovery plan should be communicated to the entire organization, which includes the board, senior management, and other stakeholders. The more frequently a disaster recovery plan is updated and the better educated the entire organization is on the plan, the more reliable and useful it will be when a problem arises.

It’s important to stay on top of all disaster recovery processes to make sure the entire financial institution is well-equipped to respond in the event of a disaster. The good news is community banks and credit unions do not have to be knowledgeable about every facet of disaster recovery planning to do this successfully. Instead of worrying about what they don’t know, they can capitalize on third-party recovery services that ensure they have the proper technology and support to recover quickly. Safe Systems, for example, offers a fully managed site recovery solution to support financial institutions of all sizes. Safe Systems’ experts can assist with disaster recovery planning, testing, and execution to safeguard institutions against the impact of a natural disaster and other threats.

29 Aug 2019
Capitalizing on Cloud Infrastructure

Capitalizing on Cloud Infrastructure: Everything Financial Institutions Need to Know About Moving to the Cloud

Capitalizing on Cloud Infrastructure

Capitalizing on Cloud Infrastructure: Everything Financial Institutions Need to Know About Moving to the Cloud

As financial institutions refine their digital strategy to keep up with market and regulatory demands, cloud computing is emerging as the future of banking technology. There are a myriad of reasons institutions should capitalize on cloud computing, including enhanced scalability, efficiency, reliability, risk management and regulatory compliance. Despite these and other appealing benefits, it can be intimidating for community banks and credit unions to move to the Cloud.

In this post, we examine some of the most important issues related to moving to the Cloud to help institutions streamline the decision-making process, determine what can and should be moved to the Cloud, and examine the cost and security issues of cloud computing. Hopefully, this will shed light on how beneficial cloud-based solutions can be and provide the information IT managers need to make the best decision for their institution.

Three Questions to Ask Before Moving to the Cloud

 
Hosting applications and systems on a cloud network can be appealing to community banks and credit unions as it allows them to reduce servers, internal infrastructure, and applications that would typically have to be hosted inside the institution, as well as the associated support each one requires. It also offers the benefits of system standardization, centralization of information, and the simplification of IT management. However, here are three essential questions financial institutions should ask before moving to the Cloud:

  1. Which applications can be moved to the Cloud? Evaluating which applications can be moved to the Cloud and which vendors offer cloud-based solutions is really the first step. This will help IT managers understand issues and elements that will be solved or created by the move to the Cloud. For example, even with cloud-based solutions, they will still need to manage user workstations, security issues, connections to applications, as well as switches and routers.
  2. Is the institution’s internet connectivity strong enough to support cloud-based solutions? Delays in loading cloud-based applications can be frustrating as well as costly. The increased use of cloud-based computing will place added demands on internet speed and connectivity, making a strong connection critical for the success and health of the financial institution. This is a very important consideration when determining whether to move to cloud-based services. Confirming the availability of the proper connectivity—including a redundant internet connection to ensure access at all times—will help streamline this transition.
  3. Are there additional compliance issues to consider when selecting a cloud vendor? Moving to a cloud-based application will mean giving up some controls to a cloud vendor. When selecting a vendor, institutions must evaluate their practices and strategies for user identity and access management, data protection, incident response, and SOC 2 Type II documentation. They should have a solid vendor management program in place to verify that their vendors are compliant and are following the service agreement.

Financial Implications of Migrating to the Cloud

 

Watch Video

Migrating to the Cloud commonly requires an organization to move from a capital expenditure (CAPEX) to an operating expenditure (OPEX) financial model. The difference in long-term costs can be difficult to measure as many of the internal costs of managing an IT network are not documented.

Most community banks and credit unions have a good understanding of their IT capital expenditures. The up-front, fixed costs, such as hardware and software, and the resulting amortized or depreciated costs over the life of the asset, are historically well tracked. Traditionally, an on-premise infrastructure is considered a capital expenditure since it includes the purchase of servers, computers, and networking hardware, as well as software licenses, maintenance, and upgrades.

What is not generally well documented are the internal costs involved with running the system, including the power, cooling, floor space, storage, physical security, and the time IT teams devote to the daily management and continual maintenance of these systems. In addition, the equipment and software will need to be upgraded or replaced periodically, making for on-going large capital costs in years to come.

The move to the Cloud means a move from a CAPEX financial model to an operating expenditure model, in which large capital outlays are replaced by monthly, quarterly, or annual fees an institution pays to operate the business. These periodic OPEX fees include license fees for software access, as well as all the infrastructure and maintenance costs associated with the technical environment. Hosting an application in the Cloud via a Software as a Service (SaaS) model can minimize required capital investments for the institution. It can enable them to be up to date with the latest technology which can lead to generating more profits and ROI. The OPEX model can also provide the IT staff more time to focus on strategic revenue-generating and customer-facing activities.

The evaluation of CAPEX and OPEX expenditures is not an apples-to-apples comparison. It is important for IT management to understand the differences between the CAPEX and OPEX models, perform an analysis, and be able to effectively communicate the pros and cons before presenting a proposal to leadership.

Four Steps for Moving Server Workloads to the Cloud

 

Watch Video

Today, banking services are increasingly being hosted in the Cloud. Cloud outsourcing often begins with specific IT functions or processes such as disaster recovery, backup, and supporting servers. However, a financial institution can be strongly in favor of cloud computing without moving 100 percent to the Cloud. For example, a bank could easily have its ancillary systems and lending in the Cloud and maintain its core in-house.

There is a great deal of infrastructure involved in managing all the applications needed to run an efficient and successful financial institution. While cloud technology has proven to be beneficial for community banks and credit unions by enabling their limited in-house personnel to focus on core strategic initiatives, there are four important factors institutions should carefully consider before moving their data to the Cloud. They are:

  1. Support the financial institution’s business strategy
     
    Some organizations consider moving to the Cloud simply because they think it is the right thing to do; however, there is no set path that all financial institutions must follow.
    Each community bank or credit union has a unique strategy driven by its market situation, whether that includes business expansion, rapid disaster recovery, or replacing existing servers or hardware. An institution’s decisions about cloud computing ultimately must align with its business goals, strategies, and objectives.
  2. Identify the application opportunities
     
    Not all business processes and applications are suitable for the Cloud. Before moving to the Cloud, the IT team must understand the requirements of their business applications. They should evaluate the data footprint, transaction types, and frequency, as well as the IT infrastructure that is being used to host each application in order to determine which applications need to remain on-premise and which can be moved to the Cloud.
  3. Determine the best path to the Cloud
     
    Once the institution’s cloud and business strategies have been aligned, and its applications have been identified, it is ready to migrate supporting servers, applications and other assets to the Cloud.
     
    There are several approaches that institutions can use to facilitate their migration to the Cloud. They can simply move the physical servers they already have to a co-location facility or data center. This can be an attractive option since it does not require extensive configuration changes to applications and servers but moves these critical assets out of their building to a highly available data center.
     
    Or a financial institution can adopt an Infrastructure as a Service (IaaS) model. This means that instead of physically moving the servers it owns, a bank or credit union can lease the server capacity that it needs from a third-party provider. The institution can then access the servers remotely to install, run, and maintain its applications.
     
    As a third option, financial institutions can implement the Software as a Service (SaaS) model. With this licensing fee and delivery model, software is licensed on a subscription basis and is centrally hosted by the application software provider. This approach enables community banks and credit unions to run their applications from a browser that is supported by the developer, so there is no additional infrastructure to maintain.
  4. Develop a Phased Approach
     
    Long term, financial institutions should consider using a graduated approach to moving their applications to the Cloud. The migration should be completed in multiple phases to enable a smoother transition. However, the applications that are not technically ready should not be moved as this can cause unnecessary complications and technical issues.

Misconceptions About Cloud Security

 

Free eBookEverything You Need to Know About the Cloud Get a Copy

Many community banks and credit unions struggle with truly understanding the security differences of housing their sensitive data in the Cloud vs. keeping it housed on servers and hardware solutions that are located on-premise.

Having sensitive data housed in a cloud-based data center is uniquely different from maintaining on-premise resources for data storage. So, it makes sense that security-related issues and concerns would need to be addressed and considered prior to cloud migration. Understandably, some institutions might have lingering doubts about whether they can truly trust a cloud-based data center that they can’t physically see or control.

Let’s take a look at some of the common issues and misconceptions organizations have about cloud security:

  1. Misconception #1: The Cloud is not secure
     
    To the contrary, the Cloud can enable financial institutions to experience as much as or more security than with an on-premise environment—and without the hassle and expense of maintaining physical servers and storage devices. Major cloud service providers have the technical expertise and strict internal processes to physically secure their IT hardware against unauthorized access, theft, fires, flooding and other potential hazards. For example, Microsoft® employs thousands of cybersecurity experts and cutting-edge technology such as artificial intelligence to detect, respond to and thwart security threats.
     
    In addition, cloud providers often give their customers access to extra security programs and resources. This can make it easier for organizations to more effectively combat threats like data loss, leaks, and hacking. Of course, no security model—even one that uses a multi-layered approach—is perfect, but a cloud solution protected by substantial security measures can ultimately enhance a financial institution’s security posture.
  2. Misconception #2: The provider is responsible for keeping data secure in the Cloud
     
    A common concern for many financial institutions who are considering moving to the Cloud is determining who is responsible for data security moving forward—the cloud services provider or the customer? The short answer is both parties. Data security is typically a shared responsibility and requires banks and credit unions to continue monitoring the security of their solutions to ensure the data is secure and meets all regulatory requirements.
  3. Misconception #3: Data can be easily lost in the Cloud
     
    Information resiliency is a key differentiator for cloud-based services. These solutions help reduce the likelihood of data loss if key security features and backups are enabled and used appropriately.
     
    In addition, cloud services can help financial institutions recover quickly from business disruptions like equipment failure, power outages, and natural disasters. This provides financial institutions with continuous access to data and other critical applications, enabling business operations to run smoothly.
  4. Misconception #4: Anyone can access data in the Cloud
     
    The Cloud actually prevents unauthorized individuals from accessing data on the network because cloud providers use a variety of security processes to control points of access. Most cloud providers use data encryption to protect data while it’s being stored and during transmission as well as multi-factor authentication to require two or more forms of verification to access the system.
     
    Moreover, cloud services providers maintain detailed activity logs that show who accessed, created and modified data. Having this type of intelligence allows cloud vendors to better understand unusual activities, detect potential threats and more effectively protect the client’s data.

Final Thoughts

 
Building a strategy for cloud computing can be intimidating. All community banks and credit unions have a unique business strategy that will guide how they migrate to the Cloud, what type of cloud solution is best for their environment, and what specific technology assets should be moved to the Cloud.

Working with an experienced service provider such as Safe Systems can simplify the process. Safe Systems helps institutions design and install cloud solutions while also ensuring their systems are compliant and meet examiner expectations.

08 Aug 2019
Maintaining Bank Compliance - Understanding the Regulatory Expectations of the Information Security Officer

Maintaining Bank Compliance: Understanding the Regulatory Expectations of the Information Security Officer

Maintaining Bank Compliance - Understanding the Regulatory Expectations of the Information Security Officer

The information security officer (ISO) plays an integral role in helping organizations meet regulatory expectations, compliance requirements, and other obligations. In a broad sense, the ISO is charged with keeping the IT programs of an organization safe from internal and external threats. This entails creating enforceable policies and processes to protect the institution’s computer infrastructure, networks and data as well as satisfying regulatory compliance requirements.

More specifically, the ISO is responsible for a wide range of duties, from ensuring appropriate software is installed to thwart viruses, spyware, and other harmful threats to facilitating IT security training and communicating security strategies to senior management. These tasks are critical because an information security breach can cause substantial problems, including the loss of sensitive corporate or customer data; interruption to the business and financial loss; and damage to the company’s reputation and brand.

ISO Regulatory Requirements and Expectations

Download PDFRole of the ISO: Regulatory Expectations and Requirements of a Financial  Institution’s ISO Get a Copy

Financial institutions are highly regulated organizations; therefore, the ISO fills a unique role in maintaining compliance to these regulations. Much of the ISO’s role started with the Gramm-Leach-Bliley ACT (GLBA) of 1999. GLBA, for example, broadly dictates that institutions implement the necessary security measures to safeguard their sensitive information and that of their customers. This involves ensuring information is effectively protected whenever it is being accessed, processed, and stored. The statements in the GLBA outlining information security have been expanded over the years by the Federal Financial Institutions Examination Council (FFIEC) into a set of booklets that in turn define the ISO role.

The FFIEC covers various issues related to information security in great detail, including the expectations and requirements for the ISO. According to the FFIEC IT Examination Handbook’s Information Security booklet, financial institutions should have at least one person who is dedicated to serving as an in-house ISO. The handbook specifically explains: “Management should designate at least one information security officer responsible and accountable for implementing and monitoring the information security program. Information security management responsibilities may be distributed across various lines of business depending on where the risk decisions are made and the institution’s size, complexity, culture, nature of operations, or other factors.”

Ensuring Bank Compliance

In this role, the ISO must have the appropriate authority, stature within the organization, knowledge, background, training, and independence to complete the assigned duties successfully. To ensure the proper separation of duties, that individual should be independent of the IT operations staff and should not report to IT operations management. The ISO is responsible for overseeing and coordinating security efforts such as information technology, human resources, communications, legal, finance management, and other groups. The ISO must lead risk assessment efforts that guide security initiatives and standards throughout the entire organization as well as consult on the IT budget; performance management; professional development and training; and participate in planning activities while also working with auditors, both internal and external, to test and validate controls. The ISO should be able to point to documentation that acts as evidence of the institution’s practices, including reports, logs, meeting minutes, completed checklists, etc. This is the most time-consuming element of the ISO role, but it’s the only way to prove that all compliance areas are aligned and working as intended.

Meeting all these expectations and requirements can be challenging for an ISO, especially one employed by a smaller institution with fewer resources. However, financial institutions can capitalize on the services of a third-party, virtual ISO (VISO). A VISO platform serves as a risk management solution that addresses the regulatory expectations and responsibilities of the ISO. While a virtual ISO cannot replace the need for an actual ISO at a financial institution, it can certainly help manage the responsibilities and streamline the local ISO’s duties. A VISO does not only provide additional technical knowledge, but it can give institutions the peace of mind of knowing an expert will always be available to help the internal ISO meet regulatory requirements, bank compliance, and other responsibilities.

01 Aug 2019
3 Reasons to Consider Using a Virtual ISO (VISO) Solution

3 Reasons to Consider Using a Virtual ISO (VISO) Solution

3 Reasons to Consider Using a Virtual ISO (VISO) Solution

Today, community banks and credit unions face a constant barrage of challenges: growing cybersecurity threats, expanding technological requirements, and ever-evolving government regulations and expectations.

Meeting these and other demands can be quite challenging for information security officers (ISOs) at many financial institutions. In fact, smaller community financial institutions often struggle with a lack of segregation of duties; time constraints; over reliance on third parties; and inadequate expertise. This can strain internal resources and potentially undermine the security of the institution’s operation. ISOs typically juggle a mounting list of duties, from network security issues to cybersecurity to business continuity and regulatory compliance. Therefore, the ISO has one of the most valuable roles in a financial institution. In fact, it is one of the few positions that are required by guidance.

All of this serves to illustrate the usefulness of a virtual ISO (VISO) to assist with understanding and addressing the multitude of ISO responsibilities. A VISO platform serves as a risk management solution that addresses the regulatory expectations and important tasks the ISO must oversee. Because of this, the concept of a virtual ISO has gained popularity lately in the banking and credit union space, as well as other industries. Here are three key reasons community banks and credit unions should consider augmenting and enhancing their Information Security team with a virtual ISO:

Download PDFRole of the ISO: Regulatory Expectations and Requirements of a Financial  Institution’s ISO Get a Copy

  1. Separation/Segregation of Duties
  2. Separation of duties is a common examination finding and addressing this issue should be a major consideration for banks and credit unions. The FFIEC addressed this very topic in the Management Handbook, stating: “ISOs should report directly to the board or senior management and have sufficient authority, stature within the organization, knowledge, background, training, and independence to perform their assigned tasks. To ensure appropriate segregation of duties, the information security officers should be independent of the IT operations staff and should not report to IT operations management.”

    The “concentration (or separation) of duties” requirement stems from a legitimate concern that the ISO must serve in an oversight role to the network administrator. This oversight dynamic is compromised if the ISO has administrative capabilities, which can often be the case with smaller financial institutions. Outsourcing the responsibility for maintaining the ISO checklist of responsibilities is a viable solution for banks and credit unions that lack the internal resources to keep up with these multiple activities. In short, a virtual ISO can help financial institutions provide the appropriate “arms-length” separation of duties between the ISO and the IT staff roles.

  3. Succession Planning
  4. Succession planning is vital to ensuring the longevity of a community financial institution, particularly whenever and wherever there is overreliance on key personnel. Since the ISO plays a vital role in any bank or credit union, one of the biggest benefits to staff augmentation through outsourcing is continuity, or more specifically, succession planning. Making sure the many critical functions of the ISO will continue uninterrupted in the event the in-house ISO is unable to perform their duties is key to a successful information security program.

    A VISO can address this issue by effectively augmenting an existing ISO, making sure that all responsibilities are addressed and properly documented. And continuity is never an issue with VISOs because they don’t take vacations, get sick, or wear multiple hats like their in-house counterparts. Consequently, a virtual ISO can help an institution ensure that all information security related concerns are continually addressed—regardless of the availability of the in-house ISO.

  5. Stakeholder Reporting
  6. ISO’s have accountability to several separate and distinct stakeholders; the IT Steering Committee, the Board, and the IT auditors and examiners, and each stakeholder group has unique reporting requirements. The level of granularity required for the IT Committee is different from the detail required for the Board. The committee needs a “ground-level” summary of all information security related activities on an on-going basis, while the Board may only require a single, annual, high-level snapshot. Additionally, any ISO can tell you that pre-audit questionnaires and pre-exam questionnaires are completely different as well. Understanding what to report to each stakeholder, and how best to report it, is another way the VISO can help the in-house ISO.

In summary, the FFIEC states that “A financial institution capable of aligning its IT infrastructure to support its business strategy adds value to the institution and positions itself for sustained success.” Virtual ISO services are intended to enhance and augment your existing ISO capabilities by assuring that all responsibilities are addressed and properly documented, and that all stakeholders are kept properly informed. Ultimately, virtual ISO services can ensure greater accountability for the diverse responsibilities of the individual filling this critical role, while demonstrating a high level of information security maturity.

25 Jul 2019
Resource Center

New Resource Center Features Banking Technology, Security, and Compliance Insights for Financial Institutions

Resource Center

In today’s fast-paced environment, it’s important for financial institutions to have access to trusted information related to technology, compliance, and security trends. To help facilitate this, Safe Systems has launched a new online Resource Center which provides community banks and credit unions with access to a centralized knowledge base of free materials. The Resource Center can easily be reached from any page of our website in the top navigation bar.

Meeting Your Interests and Needs

What is currently top of mind for your institution? What is keeping you awake at night? What are you most interested in learning to help you improve your performance?

Whether you are searching for information that will help your institution understand how to stop a cybersecurity attack; identify what to do when your IT administrator leaves; or recognize the top compliance and security areas where you should focus; our new online Resource Center can help. You’ll find the relevant information you need to help you worry less and focus more on banking.

 

Browse Our Resouces

Key Features and Benefits

Our Resource Center is designed to not only be useful but easy to use. There is a wide variety of content, ranging from videos to white papers to case studies. You have the freedom to search by topic and browse at your own pace to find the information most valuable to you, in the format you most prefer. When you make a selection, you’re taken to a secure page where you can choose to view the material instantly in our online environment or download it to your computer to view later at your convenience.

Whether you are trying to find a solution to a specific problem, stay on top of the latest trends and industry regulations, or simply discover new insights, our Resource Center allows you to conduct your research in an easy and meaningful way. Here are five features to help you find what you are looking for:

  • Categories – Assets are grouped in three main categories, compliance, technology, and security, allowing you to dive into specific pieces based on these themes.
  • Search box – You can conduct a search by category, keyword, or title to find your desired content faster.
  • Suggested content – Recommendations for related materials are highlighted on each page to help you find the most relevant content based on your search.
  • Dynamic environment – The Resource Center is updated frequently with new materials to provide timely and up-to-date information.
  • Archiving – Most materials remain in the center permanently allowing you to access relevant content on an ongoing basis as your needs change.

An Ever-evolving Resource

The Resource Center will continue to evolve as a virtual library. Website visitors can look forward to encountering a constantly-expanding cache of information making it a worthwhile experience for any financial institution.

 

Browse Our Resouces

18 Jul 2019
Security Layers – 4 Key Areas All Bank and Credit Union CEOs Should Consider

Security Layers – 4 Key Areas All Bank and Credit Union CEOs Should Consider

Security Layers – 4 Key Areas All Bank and Credit Union CEOs Should Consider

In today’s world of escalating cyber-attacks, the importance of security layers can never be overemphasized. This is especially true for financial institutions, which are obligated to safeguard customer information, prevent identity theft, and protect their operations. No entity, computer network, or individual is unaffected by cyber threats, but a layered approach to security can significantly minimize cybercrimes.

While the IT department and security officers typically determine and recommend security measures, it is ultimately the CEO who is responsible for the overall health and well-being of the bank or credit union. Therefore, CEOs of financial institutions should be thinking about and asking the following questions in this area:

  1. Is there a security layer that most networks are missing?
  2. Monitoring the internal network, outside of the endpoints, is important and an area that many banks and credit unions don’t focus on. While most organizations have perimeter defense technologies, such as firewalls and intrusion prevention systems and endpoint technologies like anti-malware software, many don’t pay close enough attention to the internal network itself. Having stronger internal network security is vital to prevent breaches and internal attacks and makes for a stronger overall network.

  3. What is the single most effective layer?
  4. User training is hands down the most effective layer. Users are considered to be the first line of defense, and sadly are often seen as the weakest link in the security chain. To strengthen this link and prevent attacks, user education and training is important.

  5. What are some security layers all banks and credit unions should have?
  6. Security layers represent multiple levels of defense against potential bad actors and cyber-attacks. As such, a layered security program should involve a variety of components, depending on the assets protected, vulnerabilities, and the institution’s operations. A layered security program entails using different controls at different points in a transaction process. The underlying strategy is that a weakness in one control is generally compensated for by the strength of another control.

    According to the Federal Financial Institutions Examination Council (FFIEC), some effective controls that can support layered security are:

    • fraud detection and monitoring systems that include consideration of customer history and behavior and enable a timely and effective institution response;
    • using dual customer authorization through different access devices;
    • using out-of-band verification for transaction;
    • a thorough and up-to-date patch management system;
    • vulnerability scanning and penetration testing; and
    • end-point security and resilience controls.

  7. What are the three main types of controls?
  8. Security controls generally fall into three types: protective, detective, and reactive (or corrective). Protective controls are tactics a bank or credit union can implement to prepare for and prevent a cyberattack. They encompass things like dual controls, segregation of duties, system password policies, access control lists, training, and physical access controls. Detective controls indicate that a cyberattack is taking place. Even the audit process can be detective because it uncovers control weaknesses by looking for failures after they have happened. Reactive controls are implemented to respond to an attack in progress. Essentially, they’re intended to mitigate exposure after something happens.

New types of cyber-threats and incidents are constantly emerging, and CEOs need to be prepared to protect their institutions and the data they house. With the proper controls, layered security can be an effective way for financial institutions to defend network perimeters and endpoints against potential cyber threats. There are many other areas related to security layers that CEOs and senior management should be considering. To gain more insight into those areas, as well as other key topics for CEOs to be aware of, download our white paper, Top IT Areas Where CEOs of Financial Institutions Should Focus: Important Questions and Answers.

White Paper Download

Strengthen Your Strategy: Why a Layered Defense is the Best Choice for Your Bank’s IT Security Program

Learn why a single layer of security, such as antivirus, is no longer enough in the current risk environment.
Free White Paper

11 Jul 2019
The Cybersecurity Threat - How Concerned Should the CEO and Senior Management Be Featured Blog Image

Evaluating Threats: Should Financial Institution CEOS Be Concerned About Cybersecurity in Banking?

The Cybersecurity Threat - How Concerned Should the CEO and Senior Management Be Featured Blog Image

Cybersecurity-related attacks on the financial sector are increasing at an alarming rate, and a recent IMF estimate suggests that “…average annual potential losses from cyber-attacks may be …around $100 billion”. Another study indicates that “…financial services firms also fall victim to cybersecurity attacks 300 times more frequently than businesses in other industries.” These two metrics make cybersecurity a critical issue for banks and credit unions, and in fact, we consistently find this issue in the top 3 concerns for financial institution CEOs, boards, and senior management.
What is the best way to approach this critical issue? We think there are three important questions the CEO and senior management should be asking about cybersecurity:

New call-to-actionTop IT Areas Where CEOs Should Focus to Enhance Cybersecurity Posture  Get a Copy

  1. How much cyber risk is “acceptable” to my institution?
  2. “Acceptable” risk levels are also referred to as “risk appetite”, because if management determines that residual risk levels are within their pre-established risk appetite, those residual risks are, by definition, acceptable.

    Risk appetite is broadly defined as the amount of risk an entity is willing to accept in pursuit of its strategic mission. According to the FFIEC Cybersecurity Assessment Tool (CAT), the Board and senior management should establish a risk appetite level consistent with their strategic goals and objectives. Risk appetite is clearly an important concept to regulators, as the term is repeated 17 times in the CAT.

    But is it reasonable that a single risk appetite level should apply to the entire enterprise? Institutions offering products and services online are willing to accept a higher level of cyber risk then those who don’t. Even among online services, some might be riskier than others. For example, offering simple online access to account information vs. offering funds management services like investment accounts. For this reason, we recommend risk appetite levels be established at the business process level. These individual levels can then be rolled up to an overall composite risk appetite.

  3. How do I determine my current level of cyber risk?
  4. To determine an institution’s cybersecurity posture, the CAT provides a regulator designed and approved, repeatable methodology that utilizes a two-step process. First, establish an Inherent Risk Profile, and second, determine your Cybersecurity Control Maturity. The Inherent Risk Profile identifies the institution’s inherent risk before implementing controls. The Cybersecurity Control Maturity includes domains, assessment factors, contributing components, and individual declarative statements across five maturity levels to identify specific controls and practices that are currently in place.

    By reviewing your institution’s inherent risk profile and control maturity levels across the enterprise, management can conduct a gap analysis to determine whether its maturity levels are acceptable in relation to its risk. In other words, are our residual risks within pre-established risk appetite levels? If they’re not, the institution must either reduce the level of risk, or (more commonly) increase the levels of control maturity.

    One more thing about cyber risk; of the 3 categories of controls (preventative, detective, and corrective/responsive), often preventive and detective controls aren’t applicable, leaving only corrective/responsive measures. That’s why testing is so critical, which brings us to the final question…

  5. When was the last time we conducted a cyber incident response test?
  6. The answer should be recently. Here’s why: Not all traditional disasters have a cyber element to them, but many cyber events have a system recovery element that may impact your ability to deliver products and services to your customers. Cyber incidents can also often indicate a violation or deviation from your security policies and best practices, for example if an employee or third-party either intentionally or inadvertently caused the incident. This may lead to policy changes, or at least the need for additional internal training.

    Senior management must ensure their institutions have adequate incident response capabilities so they can detect incidents (whenever possible), contain and control the impact, and ultimately recover. Testing is the only way to definitively verify that your institution has effective cyber incident resilience and recovery capabilities. Periodic testing also helps to ensure an incident response plan is being maintained in a state of constant readiness so that you can react quickly. Unlike a natural disaster which will often provide at least a short window of warning, a cyber event typically does not. In fact, recent studies indicate that more often than not, it is the customer that first detects a cyber event, not the institution.

    Lastly, financial institutions should conduct testing based on the probability and impact of the event or incident being simulated. Since it is far more likely that you’ll be impacted by a cyber event as opposed to a catastrophic natural disaster, incident response capabilities should be tested at least as often as your BCP, or at least annually.

Final Thoughts

New types of security-related incidents are constantly emerging. Consequently, CEOs and senior management of financial institutions must be prepared to keep IT resources ahead of the current threat environment. When we address Boards on cybersecurity matters, we often get asked why cybersecurity spending should increase even if our risk profile hasn’t. The threat environment is increasing and evolving, so even if your inherent risk profile isn’t changing you must still increase control maturity levels over time to maintain your residual risk within your risk appetite levels. As the FFIEC IT Handbook’s Information Security Handbook states,

“…because of the frequency and severity of cyber-attacks, the institution should place an increasing focus on cybersecurity controls, a key component of information security. Institutions should also assess and refine their controls on an ongoing basis. The condition of a financial institution’s controls, however, is just one indicator of its overall security posture. Other indicators include the ability of the institution’s board and management to continually review the institution’s security posture and react appropriately in the face of rapidly changing threats, technologies, and business conditions.”

There are many other areas related to cybersecurity that CEOs and senior management should be considering. To gain more insight into those areas, as well as other key topics for CEOs to be aware of, download our white paper, Top IT Areas Where CEOs of Financial Institutions Should Focus: Important Questions and Answers.

27 Jun 2019
Migrating Email to the Cloud

Migrating Email to the Cloud – How Financial Institutions Can Leverage Microsoft O365 for Efficient Business Email

Migrating Email to the Cloud

Many financial institutions are finding the Cloud to be very appealing for their business objectives. Migrating server workloads and applications to the cloud provides many benefits for banks and credit unions alike, but it can also seem overwhelming to some who are introducing cloud services to their organizations for the first time. Today, many banks and credit unions are taking the first step of moving or looking to move their email hosting services to the cloud. Traditionally, email services have been hosted on-premises, but now financial institutions can take advantage of hosted email solutions to simplify email management and make processes more efficient for the entire organization.

Cloud hosted solutions, such as Microsoft O365, can dramatically simplify business email management by eliminating the need for manual intervention and management which enables the IT staff to focus on more revenue-generating tasks. In addition, the experience for end-users is essentially the same, creating a seamless transition for the institution.

In addition to increased efficiencies, there are other key advantages of moving email to the cloud such as:

  • A secure email environment – the cloud is a secure environment for data storage.
  • Reduced costs – there is no need to purchase and maintain costly servers.
  • Reduced manual intervention – with cloud solutions, bank staff no longer needs to manage the email network including email migrations, upgrades, backups, and general maintenance.
  • High reliability and availability – cloud-based solutions have redundant systems to ensure email services are consistent and run properly every day.
  • Built-in backups and archiving – cloud-based solutions automatically perform backups and archive tasks. The backups are also stored off-site, which is an important aspect of any disaster recovery plan.
  • Ability to access email from anywherecloud-based email solutions can always be accessed, from any location, using any device, improving the productivity of employees.

Not all cloud-based email solutions are created equal

Financial institutions require an industry-specific email solution that adheres to strict cybersecurity regulations to remain in compliance with regulatory guidance and expectations.

In addition, community banks and credit unions place increased importance on the availability, uptime and security of their email solutions. Some aspects of a cloud-based email solution that banks and credit unions should consider include:

  • Ability to meet strict cybersecurity regulations
  • Can create customized reports for regulators (e.g., compliance, user, and encryption)
  • Reliable up-time and redundancy
  • Unique layers of security, SPAM filtering, antivirus, and on-demand encryption
  • Multifactor authentication
14 Jun 2019
5 Key Areas of Focus for a New Bank Information Security Officer

5 Key Areas of Focus for a New Bank Information Security Officer

5 Key Areas of Focus for a New Bank Information Security Officer

In today’s business environment, cyber threats are constantly evolving, and financial institutions are among the most highly targeted industries. Financial institutions are considered part of the critical national infrastructure, and protecting NPI (non-public information) and financial transactions is a high priority for banks and credit unions as they strive to address ransomware, account takeovers, mobile banking exploitation, and other cybercrimes.

Download PDFRole of the ISO: Regulatory Expectations and Requirements of a Financial  Institution’s ISO Get a Copy

The role of the Information Security Officer (ISO) is an important strategic IT and business role with a high level of visibility, responsibility, and associated accountability. The Information Security Officer is required to interact with the IT steering committee, board of directors, auditors, examiners, and others to provide periodic status updates on the institution’s information security program. To date, we have identified 7 distinct areas of responsibility for the ISO, consisting of 35 individual metrics requiring reporting and documentation.

Qualities for this role include leadership skills, political influence, thorough knowledge and understanding of regulatory requirements, the ability to work with internal management and third parties, and an in-depth understanding of the organization’s technology infrastructure and operations. This is a tall order for any organization much less a community financial institution that may lack individuals with expected qualifications, bandwidth, and experience. The vast majority of community financial institutions do not have dedicated ISO’s, but instead add the title (and associated responsibility and accountability) to someone that may already wear multiple hats.

To assist those taking on the role of an ISO at a community financial institution, we’ve provided five areas of focus for success:

  1. Ensure the Protection of Information
  2. The ISO’s primary responsibility is to safeguard the security and confidentiality of nonpublic information (NPI) as well as the institution’s financial transactions. In doing so, the ISO must lead efforts to ensure adequate administrative, technical, and physical controls based on risk are in place. Information assets encompass everything from hardcopies archived in a file cabinet, to information stored in a computer system to data being transmitted over the internet (including remote deposit capture and mobile banking transactions).

  3. Understand Key Regulations and Requirements for Compliance
  4. The ISO must adhere to the Gramm-Leach-Bliley Act (GLBA), which is also known as the Financial Modernization Act of 1999. The GLBA, which requires financial institutions to explain how they share and protect their customers’ private information, provides a strong framework for information security. So does the Federal Financial Institutions Examination Council (FFIEC). The FFIEC is a five-member agency responsible for establishing consistent guidelines and uniform practices and principles for financial institutions. They have published, and periodically update, 12 handbooks for information security requirements and best practices. The ISO must understand the regulatory expectations of both GLBA and FFIEC.

  5. Be Proficient in Cybersecurity and the Cyber Assessment Tool (CAT)
  6. Cybersecurity, according to the FFIEC, is the evolving process for protecting consumer and bank information by preventing detection and responding to attacks. The FFIEC outlines specific cybersecurity standards within the CAT, which is designed to help institutions determine their cyber risks and control maturity levels. Although financial institutions are not required to use the CAT to conduct their annual cyber assessment, they are expected to annually assess their cyber posture and report that status to the Board. Since the CAT is the defacto standard for cybersecurity measurement, it is the most common methodology. ISO’s must also be familiar with the FFIEC IT Examination Handbook and cybersecurity standards, which cover business continuity planning, IT/information security policies, audit, incident response planning, and other important topics.

  7. Perform Duties Beyond Overseeing and Coordinating Proactive Security Efforts
  8. Since no environment is ever 100% secure all the time, the ISO is also responsible for responding to attempted/actual cyber-attacks in a timely manner which may include potential involvement in legal proceedings; interacting with the cyber insurance coverage carrier; accountability for commercially reasonable security controls; strategic planning for internal infrastructure change; growth/acquisition; overall IT/cyber risk appetite; risk assessments for new technology; and customer-facing online banking services.

  9. Review Periodic Tasks That Include Effective Systems Management and Security
  10. The institution’s ISO needs to have visibility and accountability into existing technology driven security measures, including implementing approved software, anti-malware efforts, software patches, encryption, and multi-factor authentication to prevent unauthorized access to information. The ISO should also ensure the financial institution has adequate intrusion detection and intrusion prevention systems in place; review back up failures; and evaluate activities for high-risk online banking customers (ACH/wires).

Cybersecurity is a constant challenge for financial institutions, especially smaller banks and credit unions with limited resources. Because of the ever-expanding expectations for the role, institutions often struggle with hiring and retaining individuals with the extensive expertise needed to fill the ISO’s shoes. However, financial institutions that require assistance are increasingly turning to trusted third-party providers to ensure that information security requirements are properly addressed on a periodic basis.

06 Jun 2019
The Ultimate Guide To Business Continuity Management for Banks and Credit Unions

The Ultimate Guide To Business Continuity Management for Banks and Credit Unions

The Ultimate Guide To Business Continuity Management for Banks and Credit Unions

The Ultimate Guide To Business Continuity Management for Banks and Credit Unions

By Tom Hinkel

In November 2019, the Federal Financial Institution Examination Council (FFIEC) updated its BCP IT Examination Handbook and expanded its focus from Business Continuity Planning (BCP) to Business Continuity Management (BCM). The change makes sense, because “planning” is only one part of the business continuity process. Business continuity management encompasses the entire process by integrating resilience, incident response, crisis management, third-party integration, disaster recovery, and business process continuity.

In the financial industry, community banks and credit unions are required to develop compliant business continuity plans that identify business processes along with their interdependencies that provide resilience to, and recovery from, all potential threats to the financial institution. BCM is designed to help organizations, regardless of their size, location or activity, minimize the impact of disruptions of any kind, natural or man-made, including cyber.

The new BCM guidance represents the first major update since 2015 and calls for all “entities” to rethink their approach to business continuity and be prepared to make appropriate plan revisions to meet these expectations. Entities are defined as depository financial institutions, nonbank financial institutions, bank holding companies, and third-party service providers. The use of this term is significant, as it essentially pulls all interdependencies into the planning process.

With so much at stake, it is important for financial institutions to understand the BCM process and the key requirements to develop the business continuity plan:

  • Regulatory requirements relevant to a compliant BCM Program
  • How to develop the business continuity management plan (BCMP)
  • Pandemic planning and business continuity strategy
  • The importance of integrating vendor management into the BCMP
  • Steps to effectively update and test the plan
  • The benefits of automating the BCM process

Regulatory Requirements

 
To comply with regulatory expectations, financial institutions are required to focus on an enterprise-wide, process-oriented approach that considers technology, business operations, testing, and communication strategies that are critical to business continuity management for the entire organization, not just the information technology department. Regulations make it clear that institutions need to plan to perform their critical business functions, even if technology may be impaired or unavailable.

Auditors and examiners are also scrutinizing business continuity plans to verify that the institution’s methodology and plan structure closely adhere to the 2019 regulatory guidance. A key change in the guidance is the increased focus on resilience. Resilience is the ability to prepare for—and adapt to—changing conditions and both withstand and recover rapidly from disruptions, whether that includes deliberate attacks, accidents or naturally occurring threats or incidents. Two keys for understanding resiliency are the terms “withstand” and “recover”, with an emphasis on withstanding adverse events. In the past, business continuity planning has been focused more on recovery, but now the FFIEC has placed a heavy focus on resiliency. The ultimate goal is for financial institutions to be more proactive and minimize having to implement traditional recovery measures down the road. When going through the BCM process, resilience must be included from the very beginning of the process to successfully meet regulatory expectations.

How to Develop a BCMP – What to Include in the Plan

 
It’s safe to say that most banks and credit unions have some sort of a BCMP in place, yet many struggle with determining what to include in the plan to ensure it is both recoverable and compliant. With the new changes to the guidance, many community banks and credit unions may also be wondering what specific changes they’ll need to make to meet these new expectations.

While each financial institution has a unique operating model based on its services, demographic profile, organizational processes, and technologies, the first step when drafting or updating the BCMP is to have a thorough understanding of all the functions and processes that make up those operations. This process, which we refer to as Enterprise Modeling, involves identifying all departments or functional units, with all associated processes and functions (including all internal and external interdependencies), and determining the team owners and members responsible for each department. Having representatives from each department take an active role in the planning process ensures the technologies and responsibilities for each area are accurately represented. This also helps the financial institution develop a more accurate assessment of its recovery time objectives and actual recovery capabilities. It is not realistic to have a single individual with all the knowledge and unique skill set required to put together a comprehensive BCMP.

A plan should consist of all the steps required to ensure key products and services remain available to customers or members. The BCMP consists of five phases including risk management (Business Impact Analysis, Risk/Threat Assessment); continuity strategies (Interdependency Resilience, Continuity and Recovery); training and testing (aka Exercises); maintenance and improvement; and board reporting.

Furthermore, the BCMP should be a “live” document that keeps pace with any changes in infrastructure, strategy, technology, and human resources. As soon as a plan is board approved, it should be tested, and a new draft plan should be initiated. At any point in time you should have both an approved plan, as well as a live draft to accommodate changes.

Pandemic Planning and Business Continuity Strategy

 
In the past, financial institutions were required to have a separate pandemic plan, but the new FFIEC guidance instead expects community banks and credit unions to assess and manage pandemic risk alongside all other possible disasters. This means the BCM plan is the pandemic plan, and financial institutions must analyze the impact a pandemic can have on the organization; determine recovery time objectives (RTOs); and build out a recovery plan.

As we’ve all learned, pandemic planning is very different from natural disasters, technical disasters, malicious acts, or terrorist events because the impact of a pandemic is much more difficult to determine due to the differences in scale and duration. Pandemics also directly impact financial institution and third-party employees rather than targeting infrastructure or technology-based interdependencies. Cross training and succession planning should be a key part of the pandemic planning process to ensure operations can continue even if key individuals are unavailable.

FFIEC guidance states that the financial institution’s BCMP should include five key elements to address the unique challenges posed by a pandemic event:

  1. A preventive program including monitoring of potential outbreaks; educating employees; communicating and coordinating with critical service providers and suppliers; and providing appropriate hygiene training and tools to employees
  2. A documented strategy that provides for scaling the institution’s pandemic efforts to align with the current six-stage CDC framework
  3. A comprehensive framework of facilities, systems, or procedures that provide the organization the capability to continue its critical operations in the event that large numbers of the institution’s staff are unavailable for prolonged periods
  4. A testing program to ensure that the institution’s pandemic planning practices and capabilities are effective and will allow critical operations to continue
  5. An oversight program to ensure ongoing review and updates to the pandemic plan

The Importance of Integrating Vendor Management into the BCMP

 

The vast majority of banks and credit unions today rely on third-party service providers, or vendors, to conduct business on a day-to-day basis. When financial institutions outsource key functions to a service provider, it creates a reliance on that third-party and exposes the institution to the risk of not being able to resume operations within pre-defined recovery time objectives in the event of a disruption. The FFIEC now expects critical third-party providers to be active participants in the BCM program, and it’s likely that regulators will require financial institutions to have a detailed understanding of the resilience capabilities of their core/technology service providers, cloud providers and others moving forward. When creating a BCMP, financial institutions have to account for all interdependent third-party relationships and identify the potential consequences a third-party disruption might have on its operations.

The criticality of the product or service the vendor provides is directly related to the criticality of the dependent process it supports, as identified by the business impact analysis. Some questions financial institutions should consider include:

  • How important is this vendor to what we do?
  • If they fail, how many of our dependent services would be negatively impacted?
  • How challenging would it be to replace this vendor?

Vendor criticality is expressed in terms of Recovery Time Objectives (RTOs), and each bank or credit union determines and assigns the same RTOs to the third-party vendor as they have to the underlying process they support. In other words, if you’ve identified a two-day recovery time objective for a particular process, any underlying vendors will also inherit that same two-day RTO. In the event that the vendor cannot match your RTO (validated by testing), you must have a contingency plan in place such as alternative procedures or providers to compensate for the gap.

Successfully integrating vendor management and business continuity planning is essential for financial institutions to truly understand their actual recovery capabilities by validating whether or not their third-party providers “have sufficient recovery capabilities” to meet your recovery objectives.

Importance of Exercises and Tests When Updating the BCMP

 
Exercises and tests are important parts of the process, and in fact, the BCMP is not complete until the plan has been thoroughly tested. The new handbook makes an important distinction between exercises and tests in the BCMP process, defining an exercise as “a task or activity involving people and processes that is designed to validate one or more aspects of the BCMP or related procedures.” On the other hand, a test is often performed “to verify the quality, performance, or reliability of system resilience in an operational environment.” The handbook emphasizes the importance of both exercises and tests to demonstrate resilience and recovery capabilities.

Exercises and testing verify the effectiveness of the plan by validating all recovery time objectives; helps train the team on what to do in a real-life scenario; and identifies areas where the plan needs to be strengthened. In addition, examiners are also verifying that a BCMP has been tested, and the financial institution is able to execute the plan if and when the need arises. Because the financial industry is considered part of the nation’s critical infrastructure, testing, exercises, and training will continue to be a focus going forward.

Every test should start with a realistic scenario drawn from the top threats as identified by the risk management phase of the planning process. Top threats are those determined to have both high impact and high probability ratings. While initial testing of a plan can be relatively straightforward, a bank or credit union should strive to extend the scope and severity of the exercise with each consecutive test by making the tests consecutively more complex and including different individuals. Conducting the very same test with the same participants every year will not satisfy examiners nor will it give your management the assurance they need.

In addition to the senior management and information security roles defined in a plan, the testing team should include key department heads with detailed knowledge of the processes and functions impacted by the scenario. Tests should cover the steps departmental managers must take to complete functions manually or in an alternate way. In addition, all departmental specialists should be included in the exercise and testing program. There are two reasons for that, the first is so they are familiar with alternate procedures in emergency scenarios, the second is to make sure you have backups, or successors, to your primary recovery resources. Succession planning is another hot button item with examiners now because of the pandemic.

While regulators require proof of exercises and testing annually, more frequent testing is indicated whenever a previous test uncovered significant gaps in the plan, or if there are significant internal changes to processes or infrastructure or personnel.

Automating the Planning Process

 

To help streamline this time-consuming process, banks and credit unions can automate repetitive portions of business continuity planning. Automating these activities eliminates the need to update cumbersome spreadsheets and manually copy/paste information from various reports and previous assessments. The 2019 guidance requires a number of changes to your existing plan, some subtle and some significant.

An automated BCP solution will also help guide banks and credit unions through the entire BCMP process, assuring that all required elements are included as they are necessitated by regulatory guidance changes. Automating the planning process makes it easier and much less time-consuming to perform annual plan updates by allowing static portions of the plan to carry forward, while incorporating changes wherever necessary. Any automated solution should also allow you to identify all material plan changes from year-to-year, so management and board approval is easier.

Conclusion

 
Business Continuity Management is a critical process for banks and credit unions regardless of size and location, and the plan is central to that effort. To streamline the planning process, financial institutions should integrate business continuity into all business decisions; conduct periodic reviews of the plan; and perform regular testing. Everyone in the organization — from the tellers to the Board — should understand the importance of business continuity planning and how his or her unique role fits into the financial institution’s overall business continuity strategy.

30 May 2019
Microsoft Windows Server 2008 End of Life Quickly Approaching

Microsoft Windows Server 2008 End of Life Quickly Approaching

Microsoft Windows Server 2008 End of Life Quickly Approaching

Technology solutions were not built to last forever! Microsoft Windows Server 2008 is the next solution that will be reaching the end of its support lifecycle come Jan. 14, 2020. Banks and credit unions should start planning now for its demise since after that date, the operating system will no longer be supported with new security updates, support options, and online technical content updates. The lack of support can result in new vulnerabilities or holes in the system’s security, making it more susceptible to cyberattack.

The impending Microsoft Windows Server 2008 end of life means banks and credit unions have some important decisions to make about upgrading or replacing existing hardware. If you fail to properly prepare, infrastructure and applications will eventually be left virtually unprotected. Banks and credit unions of any size cannot afford to have weaknesses in a platform that has such a major impact on their data and entire business.

Options for Resolving Microsoft Windows Server 2008 End of Life

To solve the problem, banks and credit unions can implement a more current version of Microsoft Windows Server and achieve greater security, performance, and innovation. A first step is identifying and evaluating applications and server roles running on Windows Server 2008. Analyze each workload to determine the best path. From there, institutions can upgrade on premise solutions or migrate to Microsoft’s cloud computing platform, Azure. With Azure, they can build, test, deploy, and manage applications and services through Microsoft-managed data centers.

For an on premise solution, banks and credit unions can upgrade to Windows Server 2012, 2012 R2, 2016, 2016 R2 or 2019. However, some software and applications may not be compatible with the most recent version, making Windows Server 2016 a better option. With Server 2016, users can purchase up to three years of extended security updates to get continued protection beyond the deadline—and cover only the servers they need while upgrading.

Upgrading on premise solutions will enable institutions to improve security, reliability, and flexibility regardless of their operating model, according to Microsoft. “Upgrading these applications to the latest version of Windows Server delivers these benefits whether you adopt a DevOps model or stick with conventional operations,” stated the Microsoft Migration Guide for Windows Server. “Whatever operating model you use, upgrading to the latest version of Windows Server helps you reduce maintenance costs while simultaneously allowing you to improve your operational processes.”

If institutions opt for Azure, they can rehost Microsoft Windows Server 2008 workloads to Azure and expand their capabilities. With Azure, organizations can get three years of extended security updates for free and upgrade to a current version when ready. They can also get various enhancements. “Upgrading to the latest versions and moving workloads to the cloud enables you to benefit from new features and functionality,” stated the Microsoft Migration Guide for Windows Server.

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

Purchasing new servers is another option for financial institutions to consider. However, this can be an expensive undertaking, especially for those with a significant number of servers. Obviously, institutions must take into account capital expenditures when weighing whether to upgrade or replace hardware. Generally, if a machine running Server 2008 is more than two years old, it is more cost effective in the long term to replace than upgrade.

If institutions have adequate technical resources, they can handle the process of upgrading and/or replacing machines in house. Or they can hire an outside IT provider to obtain the appropriate licenses and hardware for them—and ensure a smooth upgrade/replacement process.

Crucial Issue for Financial Institutions

Preparing for Windows Microsoft Server 2008 end of support is a critical issue—especially for highly regulated financial institutions. Auditors and examiners will be vigilant about exposing any hardware that is running outdated Server 2008, and this can result in write-ups and other issues.

The key issue is to prepare for Microsoft Windows Server 2008 end of life now to avoid future problems with compatibility, security updates, and auditors. After all, an ounce of prevention is worth a pound of cure.

23 May 2019
Prepare for Microsoft Windows 7 End of Life Now to Avoid Problems Later

Prepare for Microsoft Windows 7 End of Life Now to Avoid Problems Later

Prepare for Microsoft Windows 7 End of Life Now to Avoid Problems Later

Support for Microsoft Windows 7 will soon be coming to an end, and organizations must take proactive steps now to be properly prepared for the change. After Jan. 14, 2020, Microsoft will no longer provide security updates or technical support for devices that continue to run its popular operating system.

This means workstations running Microsoft Windows 7 will not receive patches going forward, and organizations that keep running the system will do so at their own risk. “You can continue to use Windows 7, but once support ends, your PC will become more vulnerable to security risks,” Microsoft states on its website. “Windows will operate, but you will stop receiving security and feature updates.”

Implications for financial institutions

The imminent “end of life” of Microsoft Windows 7 is a serious issue. Once Windows 7 reaches the end of its lifecycle, users will need to upgrade to a new operating system such as Windows 10 to ensure the safety of their workstations.

The situation is even more crucial for banks and credit unions, which are some of the most highly regulated businesses worldwide. Auditors and examiners will be searching for computers running Windows 7 and will note them in their reports. To prevent such findings and write-ups, the IT staff at financial institutions should implement measures now.

For instance, bank IT staff should carefully review patch management reports monthly for all their devices and remedy any exceptions. Patches—software updates designed to repair known vulnerabilities or security weaknesses in applications and operating systems—are critical to reducing security incidents in financial institutions. In the Supervisory Insights publication, the FDIC indicated that an effective patch-management program should include written policies and procedures to identify, prioritize, test, and apply patches in a timely manner.

The FDIC also stressed the importance of replacing end-of-life products, stating: “An effective program also should use information received from threat intelligence sources that report on identified vulnerabilities. Bank management should be aware of products reaching or at the end-of-life or those no longer supported by a vendor. Management should also establish strategies to migrate from unsupported or obsolete systems and applications and, in the interim, implement strategies to mitigate any risk associated with the use of unsupported or obsolete products.”

Options for addressing the issue

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

Auditors and examiners rarely allow devices with obsolete operating systems to remain on a network. So, organizations must adopt strategies to effectively address the end of the Windows 7 lifecycle. Microsoft recommends several options to remedy the situation, including upgrading existing devices to Windows 10, purchasing new devices with Windows 10/Windows 10 Pro already installed, or using Microsoft 365 for Business/Enterprise. Regardless, the decision to upgrade or replace workstations calls for a thoughtful cost-benefit analysis.

Some experts advocate switching out machines that are at least two years old as their performance will decline and they will need to be replaced eventually. But if a PC is less than two years old—or replacement is currently not an option—installing Windows 10 Pro would be a better solution. This requires paying a one-time, minimal license fee—currently $199—for each machine being upgraded.

Microsoft Windows 10 Pro is rolled out in different “builds” or versions, which are included with the purchase of a license. Running the most up-to-date version of the product can result in potential software compatibility issues, so it is often safer to stay one build update behind. For example, it would be ideal to upgrade to version 1803 of Windows 10 now and version 1809 in the fall.

PCs that are not running on an upgraded—or at least patched—Microsoft Windows operating system will be more open to would-be cyberattacks. Thankfully, the use of firewalls and other layered security tactics can prevent a single machine from compromising overall security. Still, Windows 7 end of life poses a potential security risk that financial institutions must navigate effectively to continue operating successfully.

Banks and credit unions will have to switch to the latest Microsoft Windows system eventually, but the cost and effort involved are minimal. And taking this step sooner than later can save time, thwart hackers—and avert auditor write-ups. To make the process as painless as possible, institutions can hire a third-party provider to handle every aspect of making the necessary PC upgrades and/or replacements.

16 May 2019
Don’t be the Next Victim of a Data Breach: Evaluate Your Security Layers and Add the Extra Protection You Need

Major Antimalware Companies are Being Compromised: Now is the Time to Evaluate Your Security Layers

Major Antimalware Companies are Being Compromised: Now is the Time to Evaluate Your Security Layers

Antivirus and Antimalware solutions are designed to protect computer and servers from becoming victims of bad actors (aka hackers). The entire purpose of these solutions is to provide protection, security, and assurance that your machines are safe. Antimalware solutions are considered an essential or basic part of every person’s and business’s computer security. Other than security experts who have their own ideas on protecting their own machines, it is recommended by just about everyone to have antimalware solutions on computers as a rule.

Think about it, antimalware tools might be the ultimate applications. They are installed on a large percentage of computers across the world, they require access to all files to work, and they are trusted. But they can also be used as a backdoor into computers and workstations.

In the news this week, three major US players in the antimalware software game may have all fallen victim to being compromised. Symantec Antivirus, Trend Micro, and McAfee all have been rumored to have been compromised. As of the posting of this article, Symantec has denied any breach, McAfee has said they are investigating the situation, and Trend Micro admits some non-critical data has likely been compromised.

Whether these companies were breached, or critical data was taken, we may or may not find out in the near future. What we do know is no company nor data is safe. RSA which was and may still be considered one of the leaders in digital risk management and cybersecurity solutions including dual factor authentication tools was compromised a few years ago.

Is the answer to switch antimalware solutions? Or, stop using them anyway since they offer backdoors into your systems? No, not at all. These incidents simply reinforce the need for layers of security protection. Many businesses and people on personal computers say, “well I have antimalware software installed, what else can I do?” The reality is this comparable to asking, “I put a door on my house, what else can I do.?” On your house, you don’t stop at the door; you add door locks, deadbolts, security systems, cameras, etc. You must do the same with cybersecurity. There isn’t a buy one fits all option.

It’s time to look for solutions that augment your standard antimalware solution. This can include solutions that look at behavioral characteristics of your network above and beyond antimalware’s traditional signature method. Another great solution is to add honeypots to your infrastructure with appropriate alerting built in. In one of the articles sourced for this blog, the publication captured dialog between the bad actors in a chat log. Within that dialog, the few lines below reveal the bad actors are using products that are used by employees:

“their network defense does not see us b/c TeamViewer and AnyDesk are legit software, and admins also use it there. That is why no questions (about their remotely moving around the network).”

“no, you can only move laterally via credentialed net shares or RDP”

Please note, these logs are translated from Russian and the English translation might sound awkward. Basically, the bad actors will use things like RDP, which almost all institutions utilize, plus some other applications that may be more specific to each individual business. To make a long story short, these guys are smart and navigate your network with the same tools your employees use. This is known as living off the land.

On average, it takes organizations 200 days or more to learn that they have been breached. The longer a bad actor has access to a network, the more damage they can inflict.

However, what if there were folders, servers, and databases on your network that were accessible via RDP or other technologies, but they served no business purpose? These assets would serve as bait for the bad actors. Suddenly, you can identify the traffic as likely snooping and not normal activities. This is the beauty of honeypots. It helps isolate suspicious traffic from normal activity based on the interest in the material, not the method of accessing it.

It is always important to keep up with the latest news about cybersecurity. If you use one of these solutions, be sure to keep up with the latest news from the company. If you don’t use one of these companies, you could be next. Stay vigilant as every company is one nightmare away from having a breach, including yours. In the meantime, evaluate the layers you have in place. Heavily consider some type of honeypot solution, as it might be one of the few solutions that can catch true covert snooping. As always, Safe Systems is here to help evaluate the layers you have in place to help ensure you have the extra protection.

09 May 2019
Why Succession Planning is Essential for the Bank Information Security Officer Role

Why Succession Planning is Essential for the Bank Information Security Officer Role

Why Succession Planning is Essential for the Bank Information Security Officer Role

Succession planning is crucial to business continuity planning and maintaining an organization’s growth, longevity, and legacy. A succession plan is essentially a strategy for transferring key roles when individuals leave due to retirement, resignation, or whenever circumstances such as Pandemic or natural disaster impact the availability of your key employees. While a typical succession plan may focus on the transition of senior executives, such as the CEO, CFO, COO, executive director, or bank president or manager, it is also important to include other key employees in which you may have a concentration of duties, such as the Information Security Officer (ISO).

Why plan for transitions?

While everyone has a part to play in supporting an institution’s information security, compliance processes, and cybersecurity activities, no one is more central to this endeavor than the ISO. Those taking on the role of ISO assume a wide range of responsibilities, as well as the associated accountability. Financial institutions should be prepared and know how to proceed should the ISO leave or be unavailable or unable to perform their job duties. This means not only identifying alternate personnel for this key position, but also having those folks properly trained in advance.

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

In addition, regulators are increasingly requiring financial institutions to have a formal succession plan for key employees, and we’ve seen an uptick in findings related to this issue. The Federal Financial Institution Examination Council’s (FFIEC) IT Examination Handbook requires financial institutions to include cross-training and succession planning in the business continuity plan to ensure back-up personnel are identified for key operational positions. In addition, the FFIEC guidance also states that institutions should designate at least one information security officer responsible and accountable for implementing and monitoring the information security program. ISOs should report directly to the board or senior management and have sufficient authority, stature within the organization, knowledge, background, training, and independence to perform their assigned tasks. To ensure appropriate segregation of duties, the information security officers should be independent of the IT operations staff and should not report to IT operations management.

Yet many institutions approach ISO succession planning in general, let alone for the ISO, as an afterthought (if at all) and are ill-prepared to address and manage the ever-growing list of ISO responsibilities. Studies show that while a succession plan is crucial, less than half of banks have a long-term and emergency succession plan in place, according to research by Bank Director. Also, approximately 37 percent of banks identified succession planning among their top three board composition challenges, reported the 2018 Bank Director survey. Another 25 percent of those surveyed expressed dissatisfaction with their bank’s succession planning efforts.

Regardless of the situation, planning (and cross training) ahead of time can help minimize uncertainty, prevent unnecessary stress and assure continuity in the information security/cybersecurity process. Considering that the ISO is responsible for oversight and coordination of the security and confidentiality of Non-Public Information (NPI) , as well as FFIEC compliance and regulatory requirements, a misstep or lack of guidance in these areas can cause operational, regulatory, and reputational risks to the financial institution.

Creating a succession plan for the ISO

Succession planning generally entails identifying and developing successors who can replace vital roles. Strategies for succession planning vary based on the size, type, and goals of the organization, but there are some basic steps to follow:

  • Assess requirements and responsibilities — A good place to begin the planning process is to understand the primary responsibilities, expertise, and requirements of the ISO position. Although this continues to evolve, to date we’ve identified 35 distinct elements in 7 categories ranging from information security to BCP, Vendor Management, and Strategic IT planning.
  • Evaluate internal talent — Identify which employees may be the most qualified to take on these tasks, bearing in mind that in all likelihood you may need multiple resources. Commit to cross training these individuals through hands-on training, classroom education, and mentorship.
  • Recruit externally — If there is a shortage of internal talent to fill the ISO role, institutions might consider identifying potential resources outside their organization, such as a virtual ISO service.

Succession planning for the ISO is a matter of information security continuity, and any gaps in this area may impact the entire enterprise, including the senior management, employees, customers, shareholders, and other stakeholders. Banks and credit unions should keep in mind that succession planning in general is not a one-and-done undertaking. Because of the evolving nature of information security, it is an ongoing exercise, and succession plans should be reassessed regularly and updated as needed. Effective succession planning and cross training will make transitions (planned or unplanned) a more positive experience for everyone in the organization.

25 Apr 2019
Why Your Financial Institution Needs to Proactively Block Malicious Digital Advertisements

Why Your Financial Institution Needs to Proactively Block Malicious Digital Advertisements

Why Your Financial Institution Needs to Proactively Block Malicious Digital Advertisements

We have all seen the digital advertisements on web pages we visit. Many of them contain pop-up ads offering to install software or force a redirect to a different website. These appear on all varieties of sites from Facebook, online email accounts, and even online news sites. Most of these ads are not coming from the page you’re actually visiting but from an advertising agency that has bought the space on the site. The actual site you are visiting really has nothing to do with the advertisements. In fact, they often don’t even monitor them to ensure they are not malicious or harmful for users. This has led many banks and credit unions, as well as individuals, to be leery of online ads and begin proactively blocking them from appearing.

Hundreds of billions of ad impressions occur each month, and digital ad revenue for online advertising was estimated to top $237 billion in 2018. Many of the publishers and website owners argue that ads are important to their success and ad blocking is wrong and furthers budgetary constraints. However, the risks associated with online tracking and advertising are substantial and users should be proactively blocking malicious advertisements to ensure network security.

How many malicious ads are there really?

While it is no secret that there are malicious ads out there, many don’t truly understand the severity. In 2017, Google took down more than 3.2 billion ads that violated their advertising policies. That’s more than 100 bad ads per second, 365 days a year! Google blocked 79 million ads in their network for attempting to send people to malware-laden sites, and removed 400,000 of these unsafe sites the previous year. Google also removed 66 million “trick-to-click” ads as well as 48 million ads that were attempting to get users to install unwanted software. That’s a lot of bad ads and malicious activity!

How do malicious ads work?

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

Malware can affect even the most careful user due to the nature of how advertisements are designed to automatically run code when they are loaded. Attackers often attach hidden code to otherwise innocent looking ads for well-known products or services. While many of the large ad networks perform due diligence and scan for such malicious content, there are dozens, if not hundreds that don’t. Once these ads are clicked on or even hovered over, hackers are able to do things like access a computer’s webcam, open the microphone or access files on the computer – general computer takeover.

How can you protect yourself?

To protect against malicious ads, make sure all browser and operating system updates are current. These patches often contain updates that can stop the malware that is hidden in ads. Also, make sure all antivirus and antimalware software is up to date. This is important because this software can find the malware before it does damage. Ad blocking solutions provide a vital security layer that severs as a way to block malicious ads. It also blocks privacy-invading tracking plugins from collecting and harvesting personal information.

These malicious ads and content are ruining the online experience for users. Blocking them wards against hackers, ensures your network and devices are safe, and enhances the user experience.

18 Apr 2019
Email Account Takeover: How Multifactor Authentication Can Prevent It

Email Account Takeover How: Multifactor Authentication Can Prevent It

Email Account Takeover: How Multifactor Authentication Can Prevent It

Email Account Takeover is one of the most profitable cybersecurity threats for criminals and as a result, has become increasingly common. In fact, according to Agari, email account takeover has seen a 126 percent increase month-to-month since the beginning of 2018. Agari also indicates that 44 percent of businesses reported being victims of targeted email attacks. Regardless of the type of email system, whether it is hosted in-house or in the most robust cloud solution available, the level of vulnerability and ease in which a user can fall victim to this threat tend to remain consistent.

As one might suspect, passwords are often the weakest link in email security. They are usually obtained through traditional means such as social engineering, malware, buying passwords off the deep web, or users simply reusing the same passwords for different sites or applications. Once passwords are compromised, hackers then use that opportunity to watch and monitor email usage to determine and ultimately target the best ways to profit from this access. This happens by emailing malware from a known user account within a legitimate contact list; a payment request for seemingly business-related items or services; or a request for another user’s passwords. Unfortunately, criminals are displaying endless levels of creativity in executing their fraudulent activity.

The Impact of Email Account Takeover

Email account takeover attacks are particularly dangerous (and very effective) because they often originate through emails from trusted senders. Because there is a pre-existing trust relationship with the sender, the attack is then more likely to succeed. In addition, since the attack originates from a legitimate account, it often goes undetected by traditional security controls.

When email account takeover attempts are successful, not only are the user and the organization directly impacted, but the losses and hardships extend far beyond those tied to that individual account. Account takeover puts a significant strain on customer and member relationships and can result in long-term damage to a financial institution’s brand and reputation.

Imagine an email with malware imbedded was sent to all of your customers or business partners. This has the potential to infect hundreds of customers’ machines. Now imagine $10,000 being wired to a rogue account based off of an email that included the correct language and information; or all of your employees receiving emails from your network administrator requesting they confirm their passwords. These are not hypothetical situations, but rather real-life examples that have all happened multiple times, regardless of industry or location.

How to Mitigate Email Account Takeover

Many banks and credit unions have realized that simply having the correct username and password is no longer enough to ensure a truly secure email account. Successful email account takeover attacks reveal a lack of adequate protection which, when recognized, can be corrected. Some proven methods to effectively prevent an attack include the following.

Employee Training

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

Increasingly, banks and credit unions are recognizing employee training as an important security mechanism and prevention protocol. Employees who are not adequately trained on how to properly use email, including: email attachment protocols; how to deal with unknown senders; and how to spot suspicious emails; can quickly become a top vulnerability and security threat for their institutions. Training for all employees—from tellers and loan officers up to the President and CEO—is critical.

Password Usage

Remembering all of the passwords required to secure daily activities has become a tall order, one which often results in employees using the same (or a limited set) of passwords for all accounts. This is not a good idea as once your password is compromised in one place, you are then immediately vulnerable in multiple places. Whenever possible, one should randomly generate a unique password for each program or site that they use.

Outside Testing

Community banks and credit unions can leverage an outside security company to conduct security training and checks to verify exactly how their employees interact with suspicious emails. This allows network administrators to evaluate different levels of risk based on whether an employee a) ignored the email, b) opened the email, or c) clicked the link and provided information. After conducting this test, the administrator can then use that opportunity to educate employees on what happened during the test, explain how the system was compromised, and provide applicable advice on how to recognize these types of attacks in the future.

Stop Email Account Takeover Attacks with Multifactor Authentication

A proven way to protect your bank’s email system is to implement multifactor authentication, which requires more than one method of authentication to verify a user’s identity for a login or other transaction. This security option is designed to make it more difficult for cybercriminals to access bank accounts and other sensitive information.

While there are different ways to implement multifactor authentication, the three basic elements that can be used in this process include: Something the user knows, like a password or PIN; Something the user possesses, like a smart card, token or mobile phone; and Something the user is (i.e., biometrics), such as a fingerprint or retina scan.

Many of our customers rely on Safe Systems SafeSysMail O365 hosted email solution, which provides them the option to turn on dual-factor authentication to increase the layers of security. When employees login to their email account, they must first type in their username and password. Then, as a second factor, they use a mobile authentication app, which will generate a code or PIN to enter on the screen and only then are they given access to the account. If you or your employees don’t have a smart phone, that’s ok. Microsoft provides multiple ways to implement their multifactor solution. Implementing multifactor authentication is a powerful step toward preventing hackers from gaining access to accounts — even if a password or security answer is stolen.

For such a seemingly simple act, account takeover presents significant reputation risk and financial risk to your institution, but by ensuring that your bank or credit union adopt proven strategies to counter it – and remain diligent in performing them – it is a threat that can be prevented.

11 Apr 2019
Why It's Important to Review Firewall Rules on a Quarterly Basis

Why It’s Important to Review Firewall Rules on a Quarterly Basis

Why It's Important to Review Firewall Rules on a Quarterly Basis

Due to constant change and the growing number of threats the industry experiences, firewall security must continuously adapt to combat current threats. In response, banks and credit unions should evaluate security processes and firewall rules on a regular (quarterly) basis.

Why Should You Review

Firewalls have been a part of network security systems, monitoring both outgoing and incoming traffic, for more than 25 years. They serve as the first line of defense, helping to prevent unauthorized access and blocking certain communications based on security settings.

However, just having a firewall in place is not enough. Banks and credit unions are dynamic in nature and are constantly adding new services or changing business processes. If they are not checking the firewall configuration and rules regularly, it opens the institution up to attacks and breaches. Regular reviews help ensure a weakness in the security of the network will be found prior to exploitation and allow rules to be updated as necessary to meet technology changes or new threats.

For banks, there is an additional regulatory reason to perform quarterly reviews: the FFIEC Cybersecurity Assessment Tool (CAT). The quarterly Firewall Audit serves as a baseline standard, meaning that if you can’t answer “yes,” you will not meet the baseline requirements for the CAT in Domain 3. The quarterly audit is also part of the FFIEC Information Security Booklet.

Where to Start with Quarterly Firewall Rule Evaluations

To better understand how to assess your firewall rules, a few basic areas must be addressed.

First, you should have a solid understanding of how your firewall works and how it is setup. You should also receive firewall reports on a regular basis, and these should be reviewed carefully.

What to look for in Firewall Rules

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

Knowing how to review or audit firewall rules can be a challenge. Here are four basic things to start with to help guide the process.

  1. Evaluate your existing firewall’s change management procedures
    This helps ensure that all rule changes that have been made in the past are adequately logged and all procedures have been done correctly.
  2. Compare current firewall rules with previous firewall rules
    Comparing rules that were previously in place with those currently in place helps to easily identify any changes; track which changes have been made; and verify whether those changes are necessary. It will also help identify unused or “stale” rules.
  3. Evaluate external IP addresses that are allowed by firewall rules
    Make sure the addresses the firewall allows are still safe and that they make sense for your bank or credit union to utilize. If some addresses now seem odd or out of place, it is likely that the rules should be changed.
  4. Ensure there is still a true business need for open ports
    Firewall rules often contain open ports to allow for external communication. Evaluating open ports to ensure they are still needed is a basic — but important — step. If they are not, the rule can be deleted to avoid unnecessary communication.

While reviews of firewall rules can be done manually, it is time consuming and can be costly in terms operational resources and personnel. Many institutions decide to seek external assistance to simplify and enhance this task. This review task cannot be completely outsourced to a third-party, as it is still the institution’s final responsibility to validate the firewall configuration. If you decide to seek third-party assistance with this responsibility, be sure to ask for specifics and examples on how they help you meet this regulatory requirement and keep your network secure. A good third-party service provider can save your institution time while ensuring your organization has the most up-to-date and efficient firewall in place to protect against today’s constant threats and ensures all compliance and regulatory requirements are met.

04 Apr 2019
Does Your Bank’s Firewall Perform SSL/TLS Inspection?

Does Your Bank’s Firewall Perform SSL/TLS Inspection?

Does Your Bank’s Firewall Perform SSL/TLS Inspection?

Despite the significant advancements in technology and the sophistication of cyber threats, firewalls remain one of the most proven cyber deterrents. Network firewalls continue to serve as a cornerstone for a solid security strategy. However, some financial institutions have learned the hard way that a misconfigured or out-of-date firewall can leave their networks unprotected. For firewalls to be most effective, they must be able to deliver advanced security services to ensure that various threats are unable to disrupt the integrity of a network.

The Missing Link in Traditional Firewall Technology

Today, the industry standard for transmitting secure data over the internet is known as Secure Sockets Layer, or SSL. A more modern version of this SSL implementation is also known as Transport Layer Security, or TLS. For many companies and financial institutions, there has been a push to implement this technology to securely protect online traffic since it establishes an encrypted link between a web server and a browser. This ensures that all data passed between the server and browser remains private.
While SSL/TLS is effective in protecting the privacy of intercepted data that was transmitted between client and server, it also poses a problem for perimeter security. Legacy firewalls are unable to view the SSL traffic and cannot perform a proper analysis to determine if the encrypted traffic is safe or malicious. This increases the risk of a potential attack, because unsuspecting users can download malicious content and packages that bypass the institution’s perimeter defenses. This can lead to a malware infection or other nefarious activity on the network.

Importance of SSL Inspection

View InfographicUpdating Your Firewall is More Important Than Ever View Infographic

One key feature that all community banks and credit unions should have as a part of their firewall security strategy is SSL/TLS Inspection. Firewalls with the ability to scan encrypted SSL/TLS traffic have become increasingly important as malware and other cyber threats continue to grow and change. SSL/TLS inspection allows the firewall to decrypt traffic that is being transmitted to and from websites, email communications, and mobile applications. Once the traffic is decrypted, a proper analysis of the content can be performed. After the analysis is complete, the data is re-encrypted and transmitted to the client.

Without deploying this level of inspection, institutions run the risk of effectively introducing a “blind spot” in their traffic analysis mechanisms. This can cause major problems since, according to Cyren’s security researchers, some form of SSL is now being utilized in 37% of all malware. Researchers also substantiated that every major ransomware family since January 2016 has been distributed at some point via SSL/TLS. In addition, the average volume of encrypted internet traffic is now greater than the average volume of unencrypted internet traffic, making the need for SSL/TLS inspection in firewalls even more significant.

To adequately protect the network, financial institutions must implement a new approach to security that goes beyond traditional perimeter protection to safeguard the entire network. While firewalls are still critical to any security strategy, for them to be truly effective, they must evolve and become more sophisticated. Financial institutions must look for ways to better protect the network and identify other features to defend against attacks, and SSL/TLS inspection plays a key role in developing a stronger security ecosystem.

28 Mar 2019
An Eastern Virginia Bank Enhances Compliance with Safe Systems’ NetComply® One Solution

An Southeastern Bank Enhances Compliance with Safe Systems’ NetComply® One Solution

An Southeastern Bank Enhances Compliance with Safe Systems’ NetComply® One Solution

To run a bank efficiently, it is important to have all employees — from the C-suite to the teller line — working towards a common goal of providing quality service, fulfilling strategic business objectives and offering the best products to customers. For many bank IT professionals, this can be a challenge when most of their time is spent managing software updates and reporting and troubleshooting networks, workstations, and applications, all while maintaining regulatory compliance.

The Chief Information Officer for a Southeastern-based bank with nearly $2 billion in assets ran into this very issue with his IT team. They spent a tremendous amount of time managing the bank’s network and installing updates and patches and did not have time left to handle their other responsibilities at the institution.

This led the CIO to search for a way to streamline processes and enable his staff to focus on higher-value activities like supporting the core business and assisting customers.

The Solution

Download PDFCase Study: An Southeastern Bank Enhances Compliance with Safe Systems’  NetComply One Solution Get a Copy

After consideration, the bank implemented Safe Systems’ NetComply One service in late 2016. At the time, they were one of our largest customers with hundreds of devices on our network, which made their CIO a little apprehensive. His concerns were quickly put to rest when our team completed the implementation with ease. The CIO was happy that we were able to meet all the needs of the bank by getting NetComply One quickly implemented without downtime at any of the bank’s locations.

With the new IT solution in place, the bank can effectively monitor and manage its IT assets with automated patch management, qualified alerts, and detailed reporting capabilities in a single solution. The NetComply One service provided the CIO with confidence that their IT assets are operating securely and efficiently.

Results

Since working with Safe Systems, the bank has improved IT processes and decreased the amount of time spent on daily IT responsibilities. NetComply One helps them monitor and manage all their devices from one centralized platform, ensuring IT operations run more smoothly on a day-to-day basis.

“With NetComply, we don’t have to spend time managing IT assets and troubleshooting end user issues as we had to in the past. Now, our people can focus on our core systems and applications and setting up systems for new products, allowing us to offer a wider range of services to our customers.”

The bank also benefits from the Strategic Advisor, or dedicated resource, that Safe Systems provides to help guide and advise the bank on initiatives and where the bank wants to go. In addition, NetComply One helps the bank prepare for exams by reducing the amount of time required to produce reports that meet examiner expectations and needs.

“We’ve experienced positive results working with Safe Systems and do consider them an extension of our internal team,” said the CIO. “Aside from the innovative solutions they provide, it is the people that makes Safe Systems such a valued partner to have. I know they want to see us do well, and they help push us towards the results they know we can achieve.”

21 Mar 2019
Safe Systems Launches Customer Referral Program

Safe Systems Launches Customer Referral Program

Safe Systems Launches Customer Referral Program

According to our third annual report, “2019 IT Outlook for Community Banking”, nearly 91% of survey respondents claim to turn to their peer network for information when researching a new solution or vendor.

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

These confidants provide valuable first-hand information from trusted individuals who have knowledge of the industry and are experiencing similar situations and issues. So, we wanted to provide an opportunity for our customers to conveniently share our more than 25-year journey serving the community banking industry, unique customer experience, and dedicated strategic advisor service, by simply sending their peers to this new webpage – The Safe Systems Way.

In addition to facilitating the easy exchange of information, we have launched a formal customer referral program that provides existing customers with a simple online process to refer Safe Systems to their peers. Customers will be awarded a small gift thanking them for each peer referral, and new customers who come through the referral program will receive an exclusive welcome gift.

At Safe Systems, we strive to provide a high degree of customer service by paying close attention to our customers’ pain points and keeping their needs a priority. This has enabled us to build strong relationships with clients. These relationships combined with extensive knowledge of community banks and credit unions, enables Safe Systems to be a valued partner and true extension of our financial institution clients. We truly understand the complexity that financial institutions face in managing the constant evolution of technology, compliance, and security. Our team works to streamline IT processes for banks and credit unions and ensure regulatory requirements are met or exceeded.

14 Mar 2019
Are You Using the Right Security Layers

Are You Using the Right Security Layers? What Many Banks and Credit Unions Are Using Today

Are You Using the Right Security Layers

Over the past several years, the industry has been impacted by a marked increase in data breaches, ransomware, card fraud, cybersecurity threats, and other malicious attacks. Additionally, an increase in devices connected to networks has made it critical for financial institutions to strengthen their security strategies and policies to ensure all systems are up to date to effectively combat today’s threats.

While history has shown that well-designed single-focus solutions are useful in stopping specific attacks, the capabilities of advanced attacks are now so broad and sophisticated that a single line of defense inevitably fails—opening the way to costly data breaches and other malicious attacks.

To establish a secure IT network and be better protected in today’s digital world, banks and credit unions need to employ a strategy that places many uniquely tailored layers throughout their networks, from the end user to the internet. By employing multiple controls, security layers ensure that gaps or weaknesses in one control, or layer of controls, are compensated for by others.

According to our third annual report, “2019 IT Outlook for Community Banking,” community banks and credit unions are taking this advice to heart and do, in fact, have various security solutions in place to help protect their networks, including:

Firewalls

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

The most widely used solution is the firewall. Firewalls have served as part of a network-perimeter defense for more than three decades. However, over the years, as technology and threats change, firewalls must also evolve to keep pace. To ensure they are up to date and able to combat today’s threats, many are adding key functionality to their firewalls as well. According to survey results, 52% of respondents are adding SSL inspection to enhance their solution; 48% are adding sandboxing, threat intelligence feeds, and built-in network automation.

Anti-Virus Software

Anti-Virus software has been a staple for many organizations since the launch of the internet 25 years ago. It is imperative to have up-to-date anti-virus protection on your systems at all times. Ensuring all subscriptions are current will prevent you from getting viruses such as spyware, malware, rootkits, Trojans, phishing attacks, spam attack and other online cyber-threats. Anti-virus solutions are as important as ever.

Encryption

In addition to the firewall and anti-virus software, many banks and credit unions implement a level of encryption over all data, files and transactions. Encoding sensitive data helps prevent hackers from easily accessing information. This form of protection has grown increasingly popular with 84% of survey respondents claiming to be utilizing this security measure today.

Employee Training

Increasingly, banks and credit unions are recognizing employee training as an important security mechanism with 78% of survey respondents citing it. Employees who are not adequately trained on security protocols, procedures, and current issues can quickly become a top vulnerability and security threat for financial institutions. According to survey results, 100% of respondents claim that their employees have fallen victim to a phishing attack in the last 12 months and have been affected by a malware infection. To best mitigate these threats, training for all employees—from tellers and loan officers to the President and CEO—is critical. Thorough training should now include rigorous testing to ensure employees are able to spot security issues.

Vulnerability Scanning

To quickly identify internal threats, network security solutions must now scan and monitor more than just servers. Vulnerability scanning gives community banks and credit unions greater visibility into the network and identifies potential threats on all workstations and devices connected to the network. Banks and credit unions now understand the importance of scans, and 51% of survey respondents perform these scans several times a year.

Other security solutions highlighted in the report include patch management, intelligence feeds, security event log monitoring, endpoint security management, DNS filtering, anti-ransomware, and honeypots.

While all of these solutions have proven to be effective security layers, there is no single security product that will cover all of an institution’s needs and efficiently combat the variety of breaches and attacks the industry sees today. It is essential to implement a layered security approach and select security defenses that fit closely with your institution’s long-term goals as well as support your IT and compliance strategies.
For more information, download our 2019 IT Outlook for Community Banking report.

07 Mar 2019
Cell Phone Porting - Don’t Fall Victim to Phone Number Fraud

Cell Phone Porting – Don’t Fall Victim to Phone Number Fraud

Cell Phone Porting - Don’t Fall Victim to Phone Number Fraud

Increasingly, consumers are sharing their mobile phone numbers to retrieve and change lost passwords, set up new accounts, verify identity, and even for something as simple as securing a dinner reservation. Mobile phone text-based verification has proven extremely convenient but imagine if someone else had access to all of those text messages delivering secret codes required to verify our identities.

While not new, cell phone porting has recently gained traction as yet another way for scammers to hack into your systems, including bank accounts. The most alarming part of this scam is that it can allow hackers to get past added security measures on personal and financial accounts and logins by intercepting the one-time password that many companies send via text message to the mobile device to perform two-factor authentication.

How Does Porting Work?

Once a scammer has your name and phone number, they will attempt to gather personal information such as address, social security number, date of birth, etc. that can be used to impersonate you. Once obtained, they then contact your mobile provider, claim to be you, report your phone as stolen or lost and then request the number be “ported” with another provider and device. Surprisingly (and unfortunately), mobile carriers often grant this request and forgo formal verification procedures.

All calls and texts are then forwarded to the new device and the original phone – your phone — is shut off. Once in control of the mobile number, thieves can request second factor authentication be sent to the newly activated device, such as a one-time code sent via text message or an automated call that reads the one-time code aloud. This enables them to access accounts that require additional security authorization such as email, financial accounts, medical records, social networks – anything you might need to access with a password!

You may not know you are a victim of porting until your phone has lost service and you no longer can access important accounts since the hackers have changed passwords. A phone might also switch to “Emergency Calls Only” status, which is what happens when a phone number has been transferred to another phone.

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

There are several steps you can take to protect yourself from falling victim to porting scams:

Contact your Wireless Provider About Port-out Authorization

Most major wireless providers offer an extra layer of security that customers can request, like a unique PIN or verification code, that only you have. This code or PIN must be provided before any changes can be made to your account.

Use Two Phone Numbers

Have two different phone numbers that you use in different ways. Have one number that you give out freely and another one that you never give out and use only as a backup verification tool. You can do this using a free online service, eliminating the need for an additional costly phone plan. Do not share this number with anyone – if it is shared just once it is considered public information! You can’t trust that the other person’s phone is secure or that they won’t share it.

Utilize Apps for Verification

Whenever there is the option, choose the app-based alternative for authentications. Many companies now support third-party authentication apps which can act as powerful two-factor authentication alternatives that are not nearly as easy for thieves to intercept.

In addition to these precautions, be vigilant about communications you receive and watch for alert messages from financial institutions, and texts in response to two-factor authorization requests, especially if you did not initiate the request. Also, if your phone switches to “Emergency Calls Only” mode, it is a sign the number has been compromised. If you do find yourself a victim of this type of scam, contact your mobile provider and financial institutions immediately.

The rise of porting attacks serves as a warning that we not only need to keep our emails secure, but we also need to keep our phone numbers more secure. To protect yourself, consider alternative forms of authentication other than a text message.

28 Feb 2019
IT Outlook Blog Featured Image

5 Key Ways to Meet Examiner Expectations and Maintain Bank Compliance

IT Outlook Blog Header

Banks and credit unions alike have grown accustomed to the frequent and often strenuous regulatory exams and audits that have become a large part of their day-to-day life. Perhaps not surprisingly, according to our third annual report, “2019 IT Outlook for Community Banking,” compliance issues remain a big concern for these institutions, especially in terms of meeting examiner expectations. Financial institutions continue to struggle across critical areas such as: vendor management, business continuity planning, cybersecurity, audits, and exams. Risk assessments, which according to survey results, is a big struggle as 65% of respondents claim it is currently their greatest IT challenge.

Continuously changing interpretations of guidance that is already in place, along with new guidance, has made the exam process — starting with the preparation all the way through to accurate documenting steps taken to remediate findings — an extremely time-consuming and stressful endeavor.

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

At the beginning of the exam process, the examiner typically sends a list of items they want to review; certain areas they plan to examine; and items they plan to discuss. This list normally includes a number of reports and documents the financial institution must prepare ahead of the review and subsequently provide to the reviewing agents before the on-site visit. While some exams only require a handful of reports to prepare up-front, others can request more than 60 different reports, including:

  • Organizational Charts
  • Financial Reports
  • Business Continuity Plans
  • Disaster Recover Plans and Test Results
  • Vendor Management Policies
  • Security Policies

In addition to gathering and preparing the reports and documents the examiner requests, there are certain steps banks and credit unions can do before the exams to help streamline the process, feel more confident and prepared, and better meet examiner expectations:

  1. Review All Relevant Guidance and Significant Changes
  2. The management team and compliance officers should familiarize themselves with all relevant guidance for their institution, and make sure they are up-to-date on any changes that might affect them. In addition, they should review recent significant changes to internal technology infrastructure, risk assessments for customer or member facing electronic banking services and as well as the financial institution’s cyber risk appetite statement.

  3. Review Previous Examination Reports 

  4. Review the previous exam reports for any comments or matters that required attention. It is critical that all exam findings from previous examinations be addressed, with corrective actions documented.

  5. Review Any Non-Finding Comments (If There Have Been Any)
  6. If the institution received any comments from the examiner that did not rise to the level of a finding, they should be prepared to discuss how (or if) the institution plans to address these items in the future. In some cases, management may decide these items do not require corrective actions. However, they should still be discussed, and any rationale (action or inaction) documented.

  7. Review the Compliance Plan
  8. Each financial institution needs to be able to show examiners how they identify, track and respond to compliance issues. Often referred to as a Compliance Management System (CMS), this typically includes everything from how they introduce new initiatives and new vendors, how they implement and manage the initiatives, and how they respond and prepare for expansions and organizational changes, to how they track audit and exam findings.

  9. Automate Compliance Tasks
  10. Finding the time to collect all the requested reports and adequately prepare for exams can be a challenge. In fact, 55% of survey respondents admit to struggling with finding the time to work and focus on compliance-related activities. This struggle has led banks and credit unions alike to search for a more efficient way to manage compliance tasks and leverage automation to manage compliance responsibilities. Approximately 33% of survey respondents outsource their compliance needs, and 59% have increased their compliance spending in the past 18 months.

Regardless of location and size, banks and credit unions are all subject to largely the same regulations. Working with a managed services provider who works exclusively with financial institutions and understands the unique challenges of the exam process, greatly increases the chances that you are not only prepared for an exam, but can confidently meet all examiner expectations both before, and after, the exam.

To gain more insights into the key challenges, goals and opportunities facing banks and credit unions today, please download the full report here.

21 Feb 2019
Identifying Top Priorities for 2019 - IT Outlook Survey

3 Top Challenges from the 2019 IT Outlook for Community Banking

Identifying Top Priorities for 2019 - IT Outlook Survey

For the third consecutive year, we surveyed community banks and credit unions to gain a better understanding of their current IT situation, top IT priorities and challenges, security and compliance issues as well as future technology investments on the horizon. Our third annual report, “2019 IT Outlook for Community Banking,” analyzes survey feedback from approximately 164 respondents representing a range of community banks and credit unions across the U.S. with asset sizes from less than $100 million to more than $1 billion.

This report is designed to offer community banks and credit unions with valuable peer data that can provide guidance for key IT, compliance and security decisions in 2019 and beyond. The data reinforces that community financial institutions continue to recognize the importance of using technology in the current banking environment and remain committed to investing in new technologies and services as needs evolve. However, they continue to face certain challenges, often related to technology, heading into 2019.

Here are some key IT challenges and trends from the survey results:

Information Security Continues to be the Top Challenge

According to 43% of survey respondents, information security continues to be a top challenge. Falling victim to security breaches and associated attacks is very costly for community banks and credit unions, both from a financial and reputational standpoint. According to Cybersecurity Ventures, the global cost of cybercrime damages will hit $6 trillion annually by 2021. This includes damage and destruction of data, theft of personal and financial data, and disruption to the normal business operations, among others. In addition, as the number of security threats continues to increase in the financial services industry, regulators are taking a closer look at financial institutions’ policies and procedures to ensure that they can effectively safeguard confidential and non-public information. All of this has led to 57% of respondents planning to strengthen and increase budgets for IT security solutions in 2019.

Personnel Expertise and Resources Becoming a Greater Concern

According to 42% of respondents, having the right personnel resources is now a top challenge for their financial institution. Managing an IT network is a very demanding responsibility. An IT administrator needs to truly understand the increasing complexity of IT operations, continuously changing regulatory requirements, FFIEC compliance guidelines, and evolving security threats. However, many community banks and credit unions are often located in areas that lack the qualified personnel resources to efficiently manage these responsibilities, making it financially challenging for them to employ the seasoned IT technology team required. This trend is encouraging community financial institutions to augment their IT departments with outsourced service providers who are able to help them navigate technology, security, and compliance required today.

Keeping Up With Changing Customer Expectations Continues to be a Challenge

Download the PDFThe 2019 IT Outlook for Community Banking Get a Copy

Approximately 42% of survey respondents claim that keeping up with changing customer expectations is their greatest challenge moving into the New Year. The advancement of technology, online banking services, compliance and regulatory requirements plus the growing demand from customers to have 24/7 access to their financial lives, have made the business of banking more challenging. This challenge has led to many institutions making additional technology investments in customer satisfaction or solutions to better meet market needs. According to 55% of survey respondents, this is the main reason or factor for making technology investments in the coming year. Customer satisfaction has become increasingly important and delivering a great customer experience is what gives banks and credit unions a competitive advantage.

Other areas of survey respondents mentioned as challenges include automating manual processes, managing budget restraints, eliminating redundant technology, remaining compliant with changing regulations, reporting and exam preparation, disaster preparedness, and providing secure mobile technology. This is the first year mobile technology was mentioned, but it is no surprise, as more and more consumers are turning to their mobile phones for basic banking tasks, such as depositing checks, checking their balances, and transferring money between accounts.

To gain more insights into the key challenges, goals and opportunities facing banks and credit unions today, please download the full report here.

14 Feb 2019
Developing the IT Strategic Plan A Critical Step in Your Institutions Success

Developing the IT Strategic Plan: A Critical Step in Your Institution’s Success

Developing the IT Strategic Plan A Critical Step in Your Institutions Success

For financial institutions to be successful today, they must have — and implement — a comprehensive IT strategic plan. The IT strategic plan must align with the overall strategic plan, outline future goals and objectives, and identify the steps needed to achieve such in a three-to-five-year timeframe.

The institution’s board of directors is directly responsible for developing the overall, or enterprise-wide, strategic plan, but they will most likely delegate the responsibility of the IT strategic plan to a board or management level committee (typically the IT Steering Committee). The board is still responsible for reviewing and approving it to ensure it aligns with the overall business strategy.

To understand the difference between the 2 plans, it’s important to note that the overall plan is where the broad goals and objectives of the organization are defined. This could mean many things like achieving certain revenue gains and financial ratios, but almost always includes adhering to current guidance and best practices relating to information security. The plan must include an information security strategy to protect the institution from ongoing and emerging threats, including those related to cybersecurity. The IT strategic plan adopts the broad goals and objectives of the overall plan, and connects the specific day-to-day practices to those broader objectives. For example, the overall plan might have a broad objective to keep information secure. The IT strategic plan will identify each of the practices and proposed initiatives that align with that objective. Simply put, the IT strategic plan provides the linkage between the specific actions of the IT committee, and the broader goals and objectives of the organization.

Complimentary White PaperAutomating Your Compliance Processes with Technology Get a Copy

Components of an IT Strategic Plan

Since the IT strategic plan is the document that outlines specific activities required to overcome challenges, there must be a solid understanding of the institution’s goals, business model, and objectives. In addition, there are three main components that all strategic plans should include:

  1. Mission and Vision Statement
  2. The mission statement is the summary or explanation of an organization’s overall purpose, as well as the goals, values, and objectives. Having a solid mission statement ensures employees understand the direction and purpose of the financial institution and helps create a sense of identity. The vision statement will often be more concise and is designed to paint a picture of what a bank or credit union aspires to be in the future. While these components of the strategic plan may seem time consuming to develop initially, they are the necessary foundations for a successful organization, and unless the organization is experiencing a high pace of change, they are not difficult to maintain going forward.

  3. Risk Appetite Statement
  4. Risk Appetite is defined as the amount of risk a financial institution is prepared to accept when working to achieve its objectives. In other words, risk appetite is a decision by the Board and Senior Management that the residual risk level, or risk remaining after controls have been applied, is within their pre-defined acceptable range. Failure to have a risk appetite statement could result in a financial institution improperly managing its risk, or misallocating its resources.

  5. IT Roadmap
  6. The IT Roadmap is where all current and proposed strategic initiatives are tracked. The roadmap is the beating heart of the IT Strategic Plan and should be reviewed and updated at each committee meeting. Each roadmap initiative should identify how it aligns with specific enterprise-level goals which, although they will differ from one institution to the next, should include the following:

    • Institution growth and customer demographic targets — Inc. mergers and acquisitions
    • Current technology standards — the ability to adopt and upgrade/replace systems and software and integrate new technology to remain competitive
    • Regulatory requirements (e.g., privacy, security, consumer disclosures, and other reporting requirements)
    • Cost containment, process improvement, and efficiency gains
    • Customer service and technology performance quality
    • Third-party relationship opportunities versus in-house expertise

The plan should also focus on specific interdependencies, personnel, tools, internal and external resources, and timetables to achieve the designated goals. This also includes hardware and software architecture, third-party providers, and budget estimates.

Technology evolves rapidly, requiring institutions to implement enhancements to existing systems, and prompting new investment in infrastructure, systems, and applications. IT strategic plans serve as a powerful tool, one that positions banks and credit unions to identify and achieve key goals and desired outcomes. As the FFIEC states in the Management Handbook, “A financial institution capable of aligning its IT infrastructure to support its business strategy adds value to the institution and positions itself for sustained success.” A comprehensive IT strategic plan will ensure delivery of IT services in a cost-efficient and effective way, while enabling financial institutions to meet the competitive demands of the marketplace.

07 Feb 2019
Featured Blog Image for Banking Bits and Bytes with Brendan

Safe Systems’ “Banking Bits and Bytes with Brendan” Video Series on Managed Cloud Services Now Available

Safe Systems Launches Banking Bits and Bytes with Brendan Educational Video Series

The first course in our educational video series, “Banking Bits and Bytes with Brendan,” is now complete and available! The series, launched in December 2018, is designed to educate and inform our customers and friends in financial services on the technology trends and issues that are impacting our industry on a day-to-day basis. Our Chief Technology Officer and recognized expert in banking technology, Brendan McGowan, acts as the “professor,” taking a humorous approach to complex and challenging topics related to technology, compliance and security. We believe Brendan’s expertise, knowledge and insights ensure each video is a valuable resource.

The first video series focuses on the cloud and features six video lessons, each approximately 2-3 minutes long. In each, Brendan addresses common questions, dispels myths, and offers advice on the best way to think about — and successfully implement — a cloud strategy. Each video is hosted on YouTube as well as this website.

This series features video lessons sorted by topic that can be watched at the viewer’s own pace and convenience, and serves as a way for us to share some of our expertise gained from 25 years of serving financial institutions.

View the video below or visit the Banking Bits and Bytes with Brendan page to watch other videos.

 

31 Jan 2019
What to Look for in a Managed Services Provider Part 2 – A Cohesive Customer Experience

What to Look for in a Managed Services Provider Part 2 – A Cohesive Customer Experience

What to Look for in a Managed Services Provider Part 2 – A Cohesive Customer Experience

There is an increasing need for community banks and credit unions to outsource key IT services to improve efficiencies, meet regulatory requirements, and enable institutions to focus on their core business. With high compliance standards to meet and an increased risk of security breaches to manage, it is imperative that institutions select the right provider to address these issues. Community banks and credit unions should choose a managed service provider who not only offers the products and solutions that meet the needs of their institution, but also possess the unique skillset and level of customer service needed to become a valued partner.

One area that is too often overlooked is an evaluation of the actual people you will be working with, their industry-specific skills, knowledge, and ability to provide a cohesive customer experience. This can be a challenging task, so we have highlighted some key qualities of a managed services provider that you should look for to ensure your satisfaction as a customer.

Skilled Advisors

Complimentary White PaperAutomating Your Compliance Processes with Technology Get a Copy

Since a managed services provider works closely with you and your staff on a day-to-day basis and acts as a partner or extension of your organization, ensuring they have industry experience and technical knowledge to help empower your organization is vitally important. Look for providers who are experts in terms of banking technology, compliance, and security. A managed services provider should also have a solid understanding of how financial institutions are unique with regards to how they consume technology or security solutions due to regulatory guidance.

For example, patch management is a key component in the Federal Financial Institutions Examination Council’s (FFIEC) Security Handbook. The FFIEC is very specific on how financial institutions should manage, implement, test, and stay up-to-date with patches. Poor patch compliance practices put a bank or credit union at risk for examination exceptions and opens management up to additional scrutiny. In addition, Business Continuity Planning is not a suggestion; it is a requirement from the FFIEC. Managed services providers dedicated to the financial services industry are knowledgeable about these requirements and able to work with institutions to design solutions that meet their specific needs and ultimately support their business plan.

This skill set enables you to go back and focus on banking, serving your customers and community and key revenue-generating activities, while the managed services provider focuses on navigating compliance, technology, and security solutions needed to stay safe, compliant and competitive in today’s environment.

Ability to Listen to Needs and Concerns

Too often, managed services providers fail to really listen to their customers and incorporate their unique needs and requirements into the products and services they provide. A true partner will make it a point to really listen to customers and enable their feedback to influence the types of products and services offered. For example, auditors and regulators have increased scrutiny on financial institutions to maintain proper oversight of vendors and remote control activity into their organizations. This is not a surprise as this type of activity represents significant risk to the organization. A managed services provider who understands this and that proactively updates reporting to provide oversight of this sensitive activity is vital for banks and credit unions.

Customers can provide feedback in different ways, including user conferences, surveys, and even a simple phone call. The key to success is in open communication and ensuring your provider is able to evolve and stay attuned to industry trends. This is important for any industry but especially so in financial services since technology is always changing, compliance and regulations are always evolving, and security threats are constantly emerging.

Smooth Onboarding Process

An area that is often overlooked when selecting a managed services provider is the onboarding process and how it will impact your organization. Selecting a managed services provider that is focused on a cohesive customer experience and ensuring customers are a top priority will better guarantee a smooth and efficient onboarding process. A sign of a good provider is the assignment of a dedicated project manager who will act as the point of contact through the entire process and provide all necessary support. In addition, an entire team of experts that understand banking systems should also be involved to ensure all products and services are implemented and working correctly with limited business interruptions. Bank and credit union executives and IT staff are busy, so the onboarding process should not be time-consuming and troublesome for them – rather it should be a smooth process that is painless for the financial institution.

Achieving this level of expertise is more likely when institutions choose to work with a managed services provider who operates exclusively with financial services. This dedication and focus enable advisors to truly understand banking systems, the software used in financial institutions, the regulatory and compliance burden community banks and credit unions are under, how to work with examiners and what it takes to ensure all aspects of the organization are secure. The banking arena has evolved significantly through the years, so it is important to ensure you are working with a provider who truly understands your needs and is able to make your organization more efficient and profitable.

24 Jan 2019
What Community Financial Institutions Should Look for in a Managed Services Provider

What Community Financial Institutions Should Look for in a Managed Services Provider

What Community Financial Institutions Should Look for in a Managed Services Provider

The majority of banks and credit unions rely on managed services providers to help them improve efficiencies in their organization, meet mounting regulatory compliance requirements, and provide the competitive products and services their customers and members expect.

However, selecting the right managed services provider can be challenging. We have highlighted some key qualities that community banks and credit unions should look for when choosing trusted partners.

A managed services provider should have a true understanding of the following areas:

The community banking and credit union industries

Complimentary White PaperAutomating Your Compliance Processes with Technology Get a Copy

A managed services provider must truly understand the “ins and outs” of operating a community bank or credit union. This includes recognizing the industry trends, realizing the importance of priorities, such as customer- and/or member-service related touch points, and understanding regulatory and compliance issues. Not knowing how a community financial institution operates is a hindrance that can prohibit the provider from effectively meeting the demands of the institution and makes it unlikely that it will be in a position to offer informed recommendations on improvements and solutions to existing issues.

Financial services technology

Technology is ever-changing and it is nearly impossible for any one person to successfully keep up with all of the advancements. To provide the technological solutions and services that a community bank or credit union requires, a managed services provider should understand the technical requirements of all banking technology solutions, starting with the core platform. Since many applications have to work with — and integrate into — the core platform, it is impossible to design an efficient and comprehensive network without first an understanding of core platforms and banking technology.

Regulatory compliance requirements

The evolving world of financial regulatory compliance governs every aspect of your IT network and that includes what hardware and software you choose to deploy. In today’s banking environment, vendors must be able to make recommendations on how to manage hardware and software to meet regulatory expectations, meet regulatory expectations such as, verifying all patches, ensuring security measures are up to date, and maintaining access to critical services during a disaster.

Working with the wrong managed services provider can be time-consuming, cumbersome, and even stressful. However, working with a provider who offers the desired services and who truly understands your industry can help guide the institution in today’s challenging financial environment. A good partnership is key to ensuring your organization remains competitive and profitable for years to come.

17 Jan 2019
MSPs: Go Back to Being a Banker

Go Back to Being a Banker! Managed Services Providers Allows Bankers to be Bankers

MSPs: Go Back to Being a Banker

Managing all of the aspects of a bank or credit union’s IT, compliance, and security needs has become a cumbersome, time-consuming, and demanding responsibility. Community bank and credit union employees must now not only understand the complex tasks involved in banking and providing financial services to customers and members, but also the ever-growing complexity of IT operations; changing regulatory requirements; and FFIEC compliance guidelines. This also includes the growing threats and cybersecurity issues that can wreak havoc on their financial institutions.

With all these added — but essential — responsibilities, many community banks and credit unions are struggling to manage their day-to-day schedules and may actually find themselves falling behind in their more critical banking or revenue-generating activities. They’re also finding that they do not have the staff or in-house expertise and knowledge required to manage all of these responsibilities efficiently. In addition, given the remote location of some community institutions, finding and retaining qualified individuals is difficult. They often spend an inordinate amount of time and effort recruiting and training staff while faced with losing employees to competitive salaries in the marketplace.

Complimentary White PaperAutomating Your Compliance Processes with Technology Get a Copy

With these industry changes and personnel challenges, banks and credit unions need to be exploring ways to more efficiently manage their organization so they can prioritize working on revenue-generating and customer/member-focused initiatives. Oftentimes they determine outsourcing or partnering with a managed services provider who acts as a true extension of their organization is the most effective and efficient solution.

The Power of an MSP

A managed services provider can help remotely manage a customer’s infrastructure, including security and compliance needs, as well as end-user systems, which will relieve bank staff from having to manage the time-consuming network, security and compliance functions.

There are certain steps a bank or credit union should take before entering into an agreement with a managed services provider. They include:

  • Determine whether the relationship complements your overall mission and philosophy
  • Document how the relationship will relate to your strategic plan
  • Design action plans to achieve short-term and long-term objectives
  • Perform proper due diligence on all partners
  • Assign authority and responsibility for new managed service provider arrangements

Community banks and credit unions can benefit in many ways from partnering with the right managed services provider who understands the ever-growing complexity of their industry and offers solutions and services exclusively tailored to them. Having the help of a managed services provider allows the financial institution to provide the competitive products and services their customers and members expect, while maintaining the advantages of being a local organization. It frees up in-house staff to take on new projects that will enhance the bank and credit union’s overall mission and enable bankers to go back to banking!

10 Jan 2019
Overcoming Common Challenges when Communicating with the Board

Overcoming Common Challenges when Communicating with the Board

Overcoming Common Challenges when Communicating with the Board

The Board of Directors for any bank or credit union sets the tone and direction for the institution, including how the institution leverages information technology. While these Directors are generally not directly involved in the day-to-day operations, they are still responsible for ensuring that the institution operates in a safe and sound manner. The Board is expected to not only set strategy for the institution’s IT Risk Management program, but to also monitor how well the ITRM program is working and to provide a “credible challenge” to management.

Effective communication is crucial to this process but presenting complex information security and cybersecurity information to the Board can be challenging. Here are four common challenges you might encounter when reporting to your Board or Steering Committee, as well as some strategies to help overcome each:

Time Constrained

Board meeting agendas are jam-packed with important business, so you may not have much time to communicate your portion. Often, the Board cannot dedicate more than 15-20 minutes to ITRM, and this is precious little time to fully explain complex or nuanced topics.

  • Focus on high-level summary information. Whenever possible, consider featuring charts and graphs to help visualize data.
  • Highlight both the shortfalls and positives. Often a traffic-signal approach can be helpful here by highlighting positives in green and issues in red.
  • Show your work! Information presented in a brief manner may minimize the importance of the topic or work involved. Explain why your topic is important to the bigger picture, and brag on your team for their hard work.

Complimentary White PaperAutomating Your Compliance Processes with Technology Get a Copy

Over-Engaged

This type of Board is one that desires to know and understand every little detail. Deep engagement with IT is a wonderful problem to have, but it can quickly derail a presentation.

  • Save questions for the end. If your Board is open to this, it will help you make it through all your material in the time allotted.
  • Be open to follow-up discussions. When a discussion strays too far into the fine details, consider gently suggesting a follow-up meeting to discuss the topic in further detail.
  • Anticipate likely questions. Be prepared for questions such as:
    • How did it get this way?
    • What are we doing about it?
    • Can we do this internally, or do we need to bring in a third party?
    • Why do we have to do this?
    • How do we compare to our peers?
    • What does that mean?

Laser-Focused Perspective

Some Boards tend to steer any discussion toward a certain topic or key metric near and dear to their heart. Regardless of if this topic is related to cost, culture, legal, customer service, or any other concern, if it matters to your Board then it matters to you.

  • Frame your presentation in the Board’s terms. How can you fit your topic into the context of what resonates with the Board?
  • Don’t bury the lead. Start your presentation with the topic that matters to your Board in order to capture their attention and make them more receptive to the rest of your presentation. If, for example, your Board is sensitive to costs, then don’t keep the Board waiting on the price tag for a new initiative.
  • Seek Director assistance. If a Board member is a subject matter expert in an area, then ask for their (brief) input while planning your presentation. This approach helps streamline conversations during meeting, and may help your message resonate better with the rest of the Board.

Not Tech Savvy

Boards have a wide range of responsibilities and cannot be experts in every area. Your Board may not be well-versed in technology concepts, especially emerging technologies and cyber threats.

  • Education is key. The Board meeting is not the right time for in-depth training, but you can throw in small reminders as to why metrics like patch status or backup success matter to the bottom line. ISO’s should also make educational materials available for the Board to review at their convenience or arrange separate training sessions for the Board on critical topics. Another option is to reserve training time on the standard agenda for a monthly topic or Q&A (if you can get it).
  • Utilize subject matter experts. Experts may be better armed to explain a topic or field questions. Don’t be afraid to call on your coworkers or trusted third parties as reinforcements to help get the message across.
  • Relate topics to real world examples. You don’t have to look far to find news of the latest data breach or ransomware attack – these all make excellent cautionary tales to underscore the importance of preventative measures.

To efficiently and effectively support the Board at your institution, you need to know your audience. Board members are not always experts in information technology and cybersecurity, but a “rubber-stamp” approach to these topics is no longer adequate for regulators. Your Board needs the right information in the right context to make the right decisions and provide that all important “credible challenge”.

19 Dec 2018
Safe Systems Launches Banking Bits and Bytes with Brendan Educational Video Series

Safe Systems Launches “Banking Bits and Bytes with Brendan” Educational Video Series

Safe Systems Launches Banking Bits and Bytes with Brendan Educational Video Series

Safe Systems launched a new educational video series, “Banking Bits and Bytes with Brendan,” to help educate and inform customers and the financial services industry on trends and issues the industry is dealing with on a day-to-day basis. Banking Bits and Bytes with Brendan will showcase our Chief Technology Office, Brendan McGowan, who is an expert in all things related to banking technology.

Each video is a small bite of information (approximately 2-3 minutes in duration) that teaches viewers complex technology, compliance, and security topics. The videos will be sorted by topic and can be watched at the viewer’s own pace and convenience.

This video series is a way for us to help educate our customers by leveraging the expertise gained from 25 years serving community financial institutions. As the industry continues to change and evolve at a rapid pace, our knowledgeable staff serves as a valuable asset to guide our customers and help them ensure compliance, streamline processes and provide superior service in their communities. Brendan’s expertise, knowledge, and insights in banking technology will ensure each video is a valuable resource for the industry.

Here at Safe Systems, Brendan oversees the development of strategic technology solutions that support key banking initiatives for community banks and credit unions and enhance their ability to manage IT in an effective and compliant manner. In 2016, he was named to Georgia Southern University’s 2016 40 Under 40 List, which highlights professionals who represent the best young leaders under the age of 40.

The first Banking Bits and Bytes with Brendan video series focuses on Managed Cloud Services, a broad topic where Brendan addresses common questions, dispels myths, and offers advice on the best way to think about and implement a cloud strategy. Each video is hosted on YouTube as well as this website.

The first two video lessons in the Managed Cloud Services series are now live on our website. View the video below or visit the Banking Bits and Bytes with Brendan page to watch other videos.

 

12 Dec 2018
Developing the Right IT Structure For Your Financial Institution in 2019

Developing the Right IT Structure For Your Financial Institution in 2019

Developing the Right IT Structure For Your Financial Institution in 2019

The quality and involvement of the Board and senior management is probably the single most important element in the successful operation of a financial institution. While senior management (and certainly the Board) may not typically be involved in day-to-day IT operations, they must be knowledgeable about what is happening in the department and what the institution needs to be successful and to meet regulatory expectations.

The Role of the Board

The Board of Directors plays a crucial role in setting the tone and direction for an institution’s use of IT. In fact, board engagement is now more important than ever as both the FFIEC Management Handbook and the Information Security Handbook focus specifically on the responsibility and accountability of the Board as it relates to information technology oversight. Boards that do not heed these new standards run the risk of penalties, lowered CAMELS Scores and audit rankings, and in extreme circumstances, individual director financial accountability. In a recent conversation with an examiner, we learned that 80% of the deficiencies they are now seeing are management-related. The Board of Directors and senior management cannot just simply “delegate-and-forget” their responsibility when it comes to IT, just as they can’t for lending, deposit operations, funds management, or any other banking activity. They (especially the Board) are expected to be a vocal participant in the process and provide a “credible challenge” to management. This means the Board must be “actively engaged, asking thoughtful questions, and exercising independent judgment”. And to do that requires accurate, timely, relevant, and ultimately actionable, information.

Developing a Strategic Vision

Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy

The success of any institution begins with a solid shared understanding of the institution’s mission, vision, business model, risk profile, risk appetite, positive influences (strengths, opportunities) and adverse influences (weaknesses, threats). Once the Board of Directors establishes the strategic vision, it is shared with senior management who develops the policies and procedures. All policies and procedures must align with the strategic plan and vision of the organization. These written policies and procedures are passed on to a steering committee, who implements them into the institution, monitoring and managing to assure that actual day-to-day practices adhere to the written plan.

Along the way, the management team and Board of Directors must stay abreast of any necessary regulatory changes that may require adjustments to policies, or policy deviations that may require modifications to practices. This process is often provided by a steering committee, and this committee may be managements only window into IT. To be effective, the committee requires accurate and timely reporting and an understanding of how any changes and/or deviations may negatively impact the institutions ability to achieve its shared objectives. If adjustments are required, management must not only know what it takes to get back on (and remain on) course, they must also understand the consequences of inaction. Once again, all of this requires accurate, timely, relevant, and actionable information.

Financial institution management is bombarded with data from all sides, and this trend will continue (and accelerate) in 2019. The challenge is to sift through that data to extract the information which, when combined with knowledge, are necessary to manage the institution to the satisfaction of shareholders, customers, and regulators. Reports alone are no longer sufficient; they must be combined with an understanding of what the reports actually say, what conclusions can be drawn, and what actions should be taken. And along the way, the board and senior management must be kept informed and involved.

05 Dec 2018
Watch More Kids on Banking

More Kids on Banking

This year marks our 25th Anniversary and to honor the occasion, we developed Kids on Banking, which is designed to let us reminisce about our own childhood memories of going to the bank with our parents. While the banking industry has changed quite a bit since we were kids, and most trips to the bank and ATM have been replaced with the use of online banking and the simple use of an app, we were left wondering what it was like to see the banking environment through the eyes of kids today.

So, we asked a few, ranging in age from 5-11 years old for their unscripted opinions on banking and what exactly they think happens in a bank. They were very creative and had some insightful opinions that provided us with enough content to develop not one — but two — videos!

One of the questions we asked was, “How much money is inside the safe at a bank?” Apparently, banks today house a “thousand trillion billion dollars,” or “$399,” or maybe just “$100 or $50.” When it comes to saving money, we learned that “mostly money is saved for college or toys, but mostly toys!”

Watch More Kids on Banking

According to the kids, ATMs are for giving out money. All you have to do is put in a card, type a long random number and then “about a trillion dollars will start coming out.” If only this were true.

According to these kids, the president of the bank is responsible for signing papers and writing a lot of words, controlling the money and taxes, keeping the money safe, telling everyone when to “shut the door in case of a robber” and “people even come to the president to deliver grilled cheese.”

The pneumatic air tube is a favorite piece of banking equipment. It is “the thing that goes Fwsshhh straight up to the man upstairs!” It also is the thing that delivers lollypops and bills.

The kids really got us laughing and reminiscing about how we thought about banking when we were younger.

Check out our second video, More Kids on Banking, for a good laugh and help us celebrate a quarter century of serving community banks and credit unions.

For the last 25 years Safe Systems has worked with more than 600 financial institutions and managed more than 20,000 network devices. Safe Systems has found great success in helping community financial institutions significantly decrease costs, increase IT performance, enhance cybersecurity processes and improve their compliance postures.

28 Nov 2018
What Community Banks and Credit Unions Should Budget for in 2019

What Community Banks and Credit Unions Should Budget for in 2019

What Community Banks and Credit Unions Should Budget for in 2019

As 2018 winds down, banks and credit unions are thinking ahead to 2019. They are determining the new solutions, products, and enhancements needed to meet their strategic plans in 2019 and beyond. In addition, they are evaluating what needs to be updated or upgraded and the processes that can be improved upon.

There are three key areas banks and credit unions should focus on during budgeting season – technology, security and compliance. While lines that separate technology, security, and compliance are blurry at best, 2019 budgeting items for operations fall largely into these three buckets.

Compliance

Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy

While the focus of many examiners has shifted back to financial aspects of institutions, the top three findings our customers report relate to:

  1. Vendor Management – Typically the current vendor management solution (if it exists at all) is deemed inadequate or insufficient. Often the solution doesn’t cover all vendors or provide a way to adequately assess these vendors.
  2. Business Continuity Planning (BCP) – In the mid to late 2000’s many banks and credit unions updated their Business Continuity Plan. However, for many institutions, these plans have remained relatively unchanged for a decade now. Technology and business processes on the other hand, have changed rapidly over the last decade. The Federal Financial Institutions Examination Council (FFIEC) has also updated their guidance to address the current challenges of BCP. If the institution’s plan has not been thoroughly updated in a while, the institution may be at risk of a finding on a future exam.
  3. With both of these findings there may be an additional finding of inadequate management or board oversight. Often these findings happen on the same exam and are followed with a concern with oversight. Many of the calls Safe Systems gets after an exam relate to these issues.

Avoid finding yourself under a Memorandum of Understanding or a Matters Require Attention by budgeting to ensure your compliance processes are up to date.

Vendor Management solutions can run from $2,500 to more than $6,000 per year. Business Continuity Plans can range more significantly from a couple of thousand to more than seven thousand dollars per year. Do some research and find some solutions that would meet your institution’s needs and identify their year one cost and annual cost thereafter.

Security

With attacks on the rise and businesses continually falling victim to cybercrime, security needs to be an institution’s priority. There are innovative solutions coming to market every day to help address security risks. These solutions can help mitigate the risks that your institution faces, but they can also cause confusion on where you should focus your attention. For the next several years, it is in the institution’s best interest to continually focus on the impending security landscape and verify that your budget reflects your strategy.

One place to start is to review your current solutions. Verify that your current investments are still applicable for your ever-changing environment. Upon investigation, you might find features that are available as an add-on to your current solution to help mitigate risk. You may also find holes in your current strategy that may need to be rectified.

Download Free PDFMoving Beyond Traditional Firewall Protection to Develop an Integrated  Security Ecosystem Get a Copy

As of October 2018, 90% of web traffic accessed through Chrome, the most popular web browser, was encrypted. These numbers have been increasing rapidly over the last few years. Many firewalls can only inspect unencrypted web traffic. This was a small risk when encrypted websites were less common. With the sudden rise of encrypted web traffic, many firewalls are NOT equipped to scan this data. It is possible to scan encrypted web traffic, but for many institutions this will require changes and additional investment. The risk of not scanning this encrypted web traffic significantly increases the chances of your institution becoming a victim of a malware outbreak or a data breach. Examiners in some regions have started to pick up on this security hole, and they are encouraging institutions to address this issue.

Another area of concern for institutions is new and emerging threats. Attackers are continually innovating and improving their attack methods, and basic security solutions may not be enough to detect and prevent these advanced attacks. Newer solutions specifically designed to analyze the growing attack techniques have been developed. The use of sandbox technology and machine learning are being tasked to make it more difficult for attackers to be successful. In many instances, these solutions can be imbedded within your perimeter firewall solution. These types of defenses can vastly increase the effectiveness of your security landscape.

Even though your firewall is viewed as a technical security device, it is also the device that grants users access to the internet. The internet has quickly become a business-critical service. When strategizing about upcoming budget aspects, the institution should consider the business risks involved when an internet device causes downtime. There are ways to mitigate internet downtime using high availability solutions. High availability involves having two firewall devices configured in a cluster. If one device fails, the second device seamlessly takes over responsibility so that downtime is avoided.

Additional devices and licensing will also affect the budget. These changes can be small or very large depending on the scope and goals of your strategy. Going forward, have a plan and strategy to deal with the ever-changing security landscape.

Technology

The biggest move in technology over the last half decade has been the move to the cloud. This will continue to be the case in 2019. The cloud offers benefits such as low maintenance, high availability and rapid disaster recovery that can’t be easily or affordably addressed with in-house solutions. The future likely means more servers and business functions moving to the cloud. This likely is where technology spend will move over the next 5 years. Another term for this is Infrastructure as a Service (IaaS). There are three likely situations that will lead to this move and determine how your institution makes the transition.

  1. Your institution desperately needs high availability and/or disaster recovery and is willing to incur the cost of moving from a hardware-based solution to a cloud-based solution.
  2. Your institution’s hardware infrastructure is reaching the end of its life and it is time to purchase all new hardware or move in a new direction. This can be a good time to evaluate your current setup and what is best for the future.
  3. Your institution has some regular hardware turnover scheduled for next year and wants to evaluate slowly moving to the cloud. Instead of buying a new server, it may be time to evaluate what the future of your infrastructure will look like and if the cloud is a long-term solution.

Free eBookEverything You Need to Know About the Cloud Get a Copy

Some vendors pitch the move to IaaS as a cost savings move. There are cost savings involved. No more hardware to buy and maintain; no more electricity to run the devices; no more cooling to keep hardware cool; and the ability to achieve high availability is easier and more efficient. However, the move to IaaS is typically not a cost savings, but a feature advantage. Most institutions will be lucky if they break even with moving to an IaaS model, but they will gain great redundancy, uptime, reliability, and disaster recovery capabilities.

Generic cost estimates are impossible due to the fact that everyone has different infrastructure, needs, wants, etc. But if flexibility and added freedom is something your institution wants or needs, start investigating what IaaS might cost for your institution. This technology has matured greatly over the last few years and continues to evolve, making it viable now and likely the wave of the future.

In moving into 2019, focus on two things. Are my current processes and products adequate? Not have they passed exams this year, but are they mitigating the current risks to the institution? Too often measuring by exams leaves the institution open to a false sense of security and potential exam issues in the future. For compliance, ensure the institution’s processes are thorough, up to date, and adequate to meet the needs of the institution. For technology, consider what the long-term goals of the institution are and start working on a plan to implement these changes. Security is going to need new investments each year for the foreseeable future. The historical solutions for security problems have been successful which has forced criminals to find ways around them. It’s time to realize that the threats have changed, and it is time to address the new threat landscape.

26 Nov 2018
Identifying Top Priorities for 2019 - IT Outlook Survey

Identifying Top Priorities for 2019: Participate In Safe Systems’ Annual IT Outlook Survey for Banks and Credit Unions

Identifying Top Priorities for 2019 - IT Outlook SurveyWe want to hear from you for our annual industry report examining how community banks and credit unions plan to meet their IT, compliance and security needs in 2019.

To better understand banks’ and credit unions’ current IT situation, we have been surveying community banks and credit unions for the last 3 years. Our previous reports highlighted top IT priorities, IT challenges, security concerns and compliance issues, as well as what technologies and investments banks and credit unions plan to leverage in the coming year. We share the information gathered by publishing a white paper; last year’s was “2018 IT Outlook for Community Banks and Credit Unions.” The report is designed to provide community banks and credit unions with valuable peer data that can provide guidance for key IT, compliance and security decisions.

Looking back on 2018, some of the trends we saw included:

  1. Cybersecurity and Information Security Continue to Challenge Banks and Credit Unions
  2. Cybersecurity was the greatest security challenge banks and credit unions foresaw for the year ahead and information security was also a top challenge.

  3. Compliance Continues to be a Challenge
  4. Managing strict, ever-changing government regulations and guidelines is the greatest IT compliance challenge, which has led to the increasing trend of outsourcing compliance needs.

  5. Outsourcing Remains Beneficial and Important for Smaller Institutions
  6. With limited internal resources and expertise, community financial institutions continue to augment their IT departments with outsourced service providers who are able to help them navigate the IT changes and meet examiner expectations.

  7. Technology Investment Continues
  8. Community financial institutions continue to recognize the need for investing in new technologies and services.

  9. Both Community Banks and Credit Unions Have the Same Pain Points
  10. The results indicated that both credit unions and community banks experience many of the same issues related to compliance, IT challenges and staffing constraints.

Other areas the survey focuses on include IT management issues, audit and exam preparation, additional technology challenges, vendor management, business continuity planning, reasons for change and implementation of new services and cloud usage.

We hope you will participate in the 2019 IT Outlook by taking our survey. By completing the survey, you will gain access to this comprehensive year-end report. Your anonymous responses will be aggregated to provide detailed graphs, charts and plenty of insight amongst your peers in the community financial industry.

Begin Survey
14 Nov 2018
5 Ways Cloud-Based Solutions Improve Disaster Recovery for Banks and Credit Unions

5 Ways Cloud-Based Solutions Improve Disaster Recovery for Banks and Credit Unions

5 Ways Cloud-Based Solutions Improve Disaster Recovery for Banks and Credit UnionsDisaster recovery is a concern for all banks and credit unions, regardless of size and location, but the hard truth is that a number of institutions are not adequately prepared for emergency situations and are unable to quickly recover from a disaster. This goes against FFIEC compliance regulations and can also equal significant revenue losses and reputational damage.

Implementing cloud-based solutions can help solve this issue by significantly speeding up the disaster recovery process and improving operations. In fact, one of the biggest benefits of using cloud-based solutions is its impact on disaster recovery.

5 key ways cloud-based solutions improve disaster recovery:

1. Improved access to data

Cloud-based solutions provide the flexibility of being able to access and restore systems quickly from any location. The cloud provides instant connection to critical data and servers, which prevents compliance and regulations issues and fines, reduces loss of revenue and increases customer or member confidence.

2. Eliminates the need for duplicate data centers and back-up locations

Banks and credit unions using the cloud eliminate the expense of having duplicate data centers and expensive back-up sites. Organizations access the servers remotely to install, run, and maintain applications. In addition, banks and credit unions do not have to worry that their data center or back-up facility will also be hit by the disaster. For many community financial institutions, their branches and offices are often all in the path of the disaster given their geography.

3. Quicker response times

Free eBookEverything You Need to Know About the Cloud Get a Copy

Using the cloud enables banks and credit unions to respond more quickly to a disaster, sometimes in as little as minutes, rather than hours or days. Cloud-based solutions eliminate the need for time-consuming manual administration and intervention.

4. Reliable and up-to-date backups

Cloud solutions automatically perform back-up functions on a regular basis. This ensures that updates are accurate and that banks and credit unions have the most recent version of documents and data at all times. This helps ensure disaster recovery operations are utilizing the most recent version of all solutions and data.

5. Scalability

Cloud solutions offer a high degree of scalability. As banks and credit unions grow and technology evolves, their systems grow as well. Instead of having to physically implement new servers to handle the growth and implement disaster recovery plans for all new systems, cloud based solutions can easily expand with the organization.

Because disaster recovery from the cloud provides a much more streamlined process, recovery times are much faster; data can be accessed from anywhere; and the time-consuming and error prone process of manually recovering from a disaster is eliminated.

Implementing cloud-based services can be challenging and even a daunting task for some community banks and credit unions. Working with an outsourced service provider, such as Safe Systems, can help with the process while ensuring the systems are compliant and meet all regulator expectations. We built our Managed Cloud Services solution specifically for community banks and credit unions to enable quick recovery from any disaster, as well as ensure your data is safe and secure.

07 Nov 2018
4 Misconceptions about Cloud Security in the Financial Industry

4 Misconceptions About Cloud Security in the Financial Industry

4 Misconceptions about Cloud Security in the Financial Industry

More and more banks and credit unions are either thinking about or already entrusting their IT solutions and data to cloud-based systems. While the allure of having applications and systems hosted on a cloud network is appealing to community banks and credit unions due to the ability to eliminate servers, internal infrastructure, and applications that would typically have to be hosted inside the institution, there are still some concerns with the transition, especially as it relates to security. Many organizations have some misconceptions and struggle with truly understanding the security differences of housing their sensitive data in the cloud vs. keeping it housed on servers and hardware solutions that are located on-premise.

Having sensitive data stored in a virtual environment is certainly different from on-premise resources, so it makes sense that security-related issues and concerns would need to be addressed and considered. It is understandable that you might have some doubts on whether you can really put your trust in something you can’t physically see and control in your own building or financial institution.

So, let’s take a look at some of the common issues and misconceptions about cloud security.

Misconception #1 – The cloud is not secure!

Cloud-based solution providers don’t take security lightly. In fact, the global cloud security market is predicted to reach $12.64 billion by 2024—up from $1.41 billion in 2016, according to Hexa Research. According to the report, the growth is driven by the increasing use of cloud services for data storage, and the rising sophistication of cyber attacks.

Misconception #2 – Once I move my data to the cloud, its security is not my responsibility

One of the main security-related issues when it comes to the cloud is determining who is actually responsible for data security. Cloud security is typically expected to be a shared responsibility. Just because a bank or credit union utilizes cloud-based solutions doesn’t mean they aren’t responsible for monitoring the security of the solutions, ensuring the data is safe and meeting compliance and regulation requirements. IT professionals and cloud vendors should share cloud security duties.

Misconception #3 – My data can be lost in the cloud

Cloud-based solutions excel in one critical security area and that is information resiliency. Utilizing the cloud will prevent the loss of data while also reducing the likelihood that it will be susceptible to corruption. Cloud-based solutions can recover quickly and continue operating even when there has been an equipment failure, power outage, natural disaster or other disruption, providing a bank or credit union continuous access to data and vital information.

Misconception #4 – Anyone can access my data

The cloud actually reduces the surface area of possible penetration attacks because the entry points into the cloud are very well defined and are locked down with multi-factor authentication and other mature and trusted security tools and processes. While physical security is no longer a worry, banks and credit unions will still need to manage user work stations, connections to applications, and switches and routers, to name a few. In addition, cloud-based solutions provide users with detailed reports of all activity– who has logged in, who accesses certain information, etc., which provides the ability to audit unusual or potentially harmful actions on the network.

Cloud services offer many benefits for financial institutions, including system standardization, centralization of information, the simplification of IT management and the built-in ability to stay current with technology and hardware updates. Deploying these tools in an on-premise environment and ensuring the entire network is secure enough to combat the growing cyber threats seen today would require not only large investments in infrastructure, but large teams to manage them as well. This can be extremely costly for small to mid-sized banks and credit unions. Ultimately, moving assets to the cloud enables banks and credit union’s IT executives to focus on the key capabilities that support the institution’s unique strategy while having the confidence all assets are secure.

31 Oct 2018
NetConnect 2018

Preparing for the Future: The Value of Safe Systems’ NetConnect Customer User Conference

NetConnect 2018

Safe Systems hosted its 2018 NetConnect Customer User Conference October 2-4 in St. Simons Island, Georgia. The three-day conference was designed to bring customers, employees, and vendor partners together to exchange ideas and learn about key technology, compliance, and security best practices and solutions. Banks and credit unions from around the country attended to listen to inspiring keynote speakers and attend sessions designed to educate, motivate, and drive success. The event also included a tradeshow made up of a dozen vendor partners offering additional products and services to Safe Systems’ customers. One of the most critical meetings held during the event is the customer advisory meeting, where the Safe Systems management and product development teams gather feedback from a subset of customers on existing and future products and services.

A key goal of this year’s conference was to provide our banking and credit union customers with the necessary tools and guidance to develop comprehensive cybersecurity programs; meet stringent regulatory demands; and build successful institutions. The event began with an entire day of pre-conference training focused on information security threats, including cyber threats. As these threats continue to evolve, the need for effective IT management and efficient risk management increases. This professional development opportunity helped cultivate the skills needed to effectively create and maintain a comprehensive information security program; communicate effectively with the board; and improve vendor management processes.

NetConnect 2018

This year’s keynote speaker was Bill Treasurer, CEO of Giant Leap Consulting, and author of numerous books about courageous leadership. His speech, “Leading with Courage”, focused on practical strategies for building courageous workers that seek out leadership opportunities, how to step up to challenges, offer innovative ideas, passionately embrace change, and become more productive.

In addition, one of the guest speakers, Erich Kron, a security awareness advocate, led a session on “Hacking the Users: Developing the Human Sensor and Firewall,” which focused on how banks and credit unions can turn people into effective attack sensors and human firewalls. He discussed the real goal of security awareness training, the politics of phishing your users, and how to deal with repeat offenders.

NetConnect provided an atmosphere where customers could exchange ideas and learn more about the latest technologies and trends in the financial services industry. Safe Systems’ product managers led educational sessions, focused on the company’s solutions and services customers use every day, to provide expert training and share tips and tricks to help streamline processes. Safe Systems’ compliance and security teams also led informative sessions and interactive workshops on relevant compliance topics and trends, including how to manage or push back on examiners; steps to take after completing the cybersecurity assessment tool (CAT); and how to respond to and recover from a cyberattack.

NetConnect 2018

During the conference, Safe System’s employees and customers celebrated the company’s 25th anniversary. For more than two decades, Safe Systems has worked with more than 600 financial institutions and managed more than 20,000 network devices. Safe Systems has found great success in helping community financial institutions significantly decrease costs, increase IT performance, enhance cybersecurity processes and improve their compliance postures. With our expertise and experience in the industry, we have a solid understanding of what is coming down the pipeline, how to anticipate trends and have gained a unique perspective into what our customers need. Our talented employees work hard to build strong relationships with our clients and pride themselves on the quality customer service they provide.

Safe Systems strives for the NetConnect event to be an engaging and educational experience where bankers and credit union professionals can gain valuable knowledge on technology, compliance, and security. The company values the customer partnership and the opportunity to seek their direct feedback on current and future services which will ensure success for both parties. Safe Systems continues to provide products and services to help community banks and credit unions strengthen their institutions and build success. Our solutions, combined with our customer service and advisory, arm our customers with the resources they need to succeed in today’s financial environment and beyond.

24 Oct 2018
One Key Feature All Banks and Credit Unions Need in their Firewall Cyber Threat Intelligence Feeds

One Key Feature All Banks and Credit Unions Need in Their Firewall – Cyber Threat Intelligence Feeds

One Key Feature All Banks and Credit Unions Need in their Firewall Cyber Threat Intelligence Feeds

Banks and credit unions have been using firewalls as part of their network-perimeter defense to make security decisions efficiently and protect networks from outside attacks for more than three decades. However, over the years, as technology and threats change, firewalls must also evolve.

In today’s security landscape, the biggest threats are often unknown until it is too late. One IT administrator cannot keep track of all malicious threats and activity and thoroughly understand how they will impact a network or system. This process takes too much time, and the volume of threats to manage is too large, as there are numerous new threats created daily. In fact, according to Kaspersky Lab’s Number of the Year for 2017, there were at least 360,000 new malicious files detected every day in 2017. This is an 11.5% increase from the previous year.

Discover, Analyze, and Understand

An updated approach that includes an automated cyber threat intelligence feed to uncover threats and new risks is required for firewalls to be effective in today’s environment. According to the Federal Financial Institution Examination Council’s (FFIEC) Cybersecurity Assessment Tool (CAT), it is important for financial institutions to have processes in place to effectively discover, analyze, and understand cyber threats. With a cyber threat intelligence feed, banks and credit unions can keep track of emerging security threats through information sharing or crowdsourcing security feeds that source information on current and emerging security threats. Consuming this data helps financial institutions improve security processes to detect, prevent, and respond to cyber threats quickly and efficiently.

Download Free PDFMoving Beyond Traditional Firewall Protection to Develop an Integrated  Security Ecosystem Get a Copy

When a cyber threat intelligence feed is integrated directly into the firewall platform, it eliminates the need for one or two individuals to correlate and filter the overwhelming volume of alerts from a variety of standalone systems and manually update rulesets. With cyber threat intelligence, financial institutions have thousands of people sourcing threat information. This ensures that malicious threats and activity are caught in a time-efficient manner, and IT personnel are able to better understand the various threats to their network. Implementing bank-specific feeds, such as those provided by the Financial Services Information Sharing and Analysis Center (FS-ISAC) will provide industry-specific threat information that enables the IT team to analyze relevant threats and the impact they may have on the institution.

How to Develop an Integrated Security Ecosystem

It is imperative that banks and credit unions are keeping their firewall security top of mind and are proactively monitoring the firewall solution to ensure it is able to effectively combat current malicious activity. Ensuring your firewall is up to date and using the latest technology solutions enables your institution to discover and address vulnerabilities before breaches occur and regulators identify weaknesses. With the increase in breaches and malicious activities, a cyber threat intelligence feed is necessary to stay up to date on the latest threats and vulnerabilities and ensure your financial institution is adequately protected.

For more information on key features of next-generation firewalls, download our white paper, Moving Beyond Traditional Firewall Protection to Develop an Integrated Security Ecosystem.

17 Oct 2018
A New Approach to Firewalls How to Maximize Security and Flexibility for Banks and Credit Unions

A New Approach to Firewalls: How to Maximize Security and Flexibility for Banks and Credit Unions

A New Approach to Firewalls How to Maximize Security and Flexibility for Banks and Credit Unions

Technology solutions and applications have seen significant changes and advancements in the last 20 years. The traditional firewall, which is still one of the most basic cyber deterrents available to banks and credit unions, remains a foundation for all security strategies. Firewalls act as an intrusion prevention system and gatekeeper for a network by examining all inbound and outbound traffic to determine whether it meets the designated criteria to continue through or if it is malicious.

Over the years, there have been various iterations of firewalls as technology evolves. However, in order for firewalls to continue to be effective, they must evolve to go beyond traditional perimeter protection to safeguarding the entire network. This requires systems to be more intelligent, scalable and customizable, and to better utilize automation to be more effective. To accomplish this, today’s firewalls should be built using an open architecture. By employing the open architecture philosophy, firewall and perimeter security solutions can be seamlessly integrated with other third-party solutions to increase visibility into all activity and leverage network automation.

Download Free PDFMoving Beyond Traditional Firewall Protection to Develop an Integrated  Security Ecosystem Get a Copy

Some of the advantages of firewalls built on open architecture include:

  • Increased flexibility and agility;
  • Scalability;
  • Ability to support and implement future changes, upgrades and additions;
  • Can be easily modified and adapted for customized business requirements;
  • Easy integration with other systems and platforms;
  • Ability to create a unified technology ecosystem; and
  • Seamless data exchange between platforms and solutions.

With more flexibility, your institution can maximize security and implement firewall protection that fits its unique security and compliance goals. It’s important to note that firewalls are simply one piece of the security ecosystem. There needs to be an integrated security approach between all security layers to adequately protect the entire network and establish an effective security foundation, which requires the use of flexible architecture and technology solutions. Integration and automation of all security aspects enable the various layers to communicate, providing a secure IT environment and a better chance of resisting attack. Proactively protecting customer data will always be more cost effective than falling victim to malicious activity.

For more information, download our white paper, Moving beyond Traditional Firewall Protection to Develop an Integrated Security Ecosystem.