Category: Credit Unions

26 Sep 2018
3 Key Tips for Illinois Banks and Credit Unions to Develop a Mature Technology Management Program

3 Key Tips for Illinois Banks and Credit Unions to Develop a Mature Technology Management Program

3 Key Tips for Illinois Banks and Credit Unions to Develop a Mature Technology Management Program

The advancement of technology, online banking services, compliance and regulatory expectations plus the growing demand from customers to have 24/7 access to their financial lives have changed the business of banking. With more than 500 banks and credit unions in the state of Illinois today, it’s easy to see how these changes have shifted the objectives of running a bank or credit union away from simply needing to manage money and provide loans to also managing data, IT networks, compliance requirements and security. Since technology has quickly become the lifeblood of today’s bank and credit union, it is important for these institutions to establish a mature technology program to ensure operations run smoothly.

The three main components making up a mature technology management program include the technology itself, security and compliance.

  1. Technology
  2. Illinois banks and credit unions depend on their IT network infrastructure and technology solutions for nearly all functions including managing data, network monitoring, online banking services, ATM services, teller functions, email, regulatory and compliance issues and security monitoring. Managing all of these moving parts can be challenging, but it’s crucial that all solutions work together efficiently, especially for smaller banks and credit unions in rural parts of Illinois that may need additional support. For this to happen, banks and credit unions must continue to update their hardware and software and invest in new resources or services to enhance the institution and better serve their customers or members.

    To ensure all these critical systems are constantly functioning, it is important to continuously monitor hardware and software for failures, virus detection, and alerts for required maintenance. Having a centralized solution in place that automatically monitors, alerts, tickets, and provides support and reporting for servers, workstations, network routers, switches, software and other devices is an integral and critical function in today’s Illinois bank and credit union.

    Patch management is also a critical component of any IT management plan. It starts with identifying the right patches, implementing a patch schedule, deploying patches, and ensuring all patches are effective and working correctly. Ensuring patches are up to date, as well as having a documented report of the patches that have been put in place, is crucial for security and compliance.

  3. Security
  4. Establishing a strong security posture is important for Illinois banks and credit unions, especially with the increasing frequency of cyberattacks in the financial industry. To be adequately protected in today’s environment, banks and credit unions must ensure every device on the network has up-to-date antivirus software and adequate firewall protections, as well as layers of security that protect all vulnerability points. Multiple controls and security layers ensure that gaps or weaknesses in one control, or layer of controls, are compensated for by others.

    In addition, Illinois banks and credit unions should utilize threat-specific preventive controls and procedures to monitor for suspicious activity or unauthorized access on a network. Combatting ransomware is also a top issue. Thwarting events before they occur or inflict damage to a bank or credit union is important to eliminate costly damages and reputational issues.
    Community banks and credit unions must also stay on top of the wide variety of threats in the industry. Reading articles and blogs, attending association meetings, and participating in organizations like the Financial Services Information Sharing and Analysis Center (FS-ISAC) are great tools to help banking professionals keep up with the evolving security landscape. Attending conferences, like Cybersecurity Chicago, can also offer a wide-range of insight on security trends and strategies to help Illinois banks and credit unions better protect their organizations.

  5. Compliance
  6. Compliance is one of the greatest challenges and concerns for financial institutions today. The Illinois Department of Financial & Professional Regulation (IDFPR)’s Division of Banking oversees regulations for the state and is committed to the protection of Illinois residents and their financial security. While Illinois banks and credit unions are growing accustomed to the strenuous regulatory reviews they must go through each year, they continue to struggle with managing an evolving set of state and government regulations. It’s also no secret that governing agencies have become more stringent in their exams in the last several years and have been liberal in issuing citations to banks and credit unions that have lapses or are not meeting regulations.

There are several aspects or pieces of a solid compliance program that all Illinois banks and credit unions must have. Regulators are looking to ensure all institutions have the following:

  • Business Continuity Plan (BCP) — The BCP is the crucial blueprint for guiding a bank or credit union through recovery from a business outage and is instrumental in ensuring that people, process, and technology elements are all properly coordinated and restored.
  • Disaster Recovery (DR) Plan — DR plans are designed to outline the specific steps that need to be done immediately after a disaster to begin to recover from the event. It serves as a plan for accessing required technology and infrastructure after a business outage and steps to take to enable the bank or credit union to operate normally.
  • Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy
  • Cybersecurity — The increased occurrence of cybersecurity attacks has led regulators to require cybersecurity protection in all existing policies. Procedures must be in place to secure customer or member confidential data and recover business processes regardless of the threat.
  • Vendor Management Program — Illinois banks and credit unions rely heavily on third-party service providers to offer specialized expertise and services to ensure the institution is successful. Banks and credit unions are responsible for understanding and managing the risks associated with outsourcing an activity to a service provider. It is important for all Illinois banks and credit unions to strengthen their vendor management programs to safeguard the confidentiality and availability of the data and also minimize the impact if a data breach occurs.
  • Documentation — The FFIEC require documentation before, during and even after an exam. Gathering all these documents can be an extremely time consuming and stressful process. To manage this process efficiently, community banks and credit unions must understand what examiners are looking for and be able to streamline processes to ensure the proper documentation is prepared for the exam.

With today’s mounting pressures, many Illinois banks and credit unions are increasingly turning to technology service providers to help manage their IT infrastructure and overall technology and security programs. Such partners bring knowledge, additional resources and expertise to help banks and credit unions control and manage their complex IT environments and operate in today’s financial services arena with a greater degree of confidence.

At Safe Systems, we understand the challenges that come with managing IT networks, security programs and compliance issues while also ensuring the network is safe and secure. By making the decision to partner with Safe Systems, your organization will benefit from time-saving automation, an in-depth view of your IT network environment, and additional support in co-managing your IT security and compliance operations. We want to provide you with assurance that the institution’s IT network is functioning efficiently, optimally, securely, and is in compliance with industry regulations at all times.

For more Illinois-specific resources please visit The Illinois Department of Financial and Professional Regulation, Community Bankers Association of Illinois, Illinois Bankers Association, and Illinois Credit Union League. These organizations serve as resources helping banks and credit unions stay well-informed about the marketplace, regulations and compliance issues affecting Illinois institutions.

White Paper Download

Strengthen Your Strategy: Why a Layered Defense is the Best Choice for Your Bank’s IT Security Program

Learn why a single layer of security, such as antivirus, is no longer enough in the current risk environment.
Free White Paper

19 Sep 2018
7 Components Pennsylvania Banks and Credit Unions Should Have to Ensure a Strong Security Posture

7 Components Pennsylvania Banks and Credit Unions Should Have to Ensure a Strong Security Posture

7 Components Pennsylvania Banks and Credit Unions Should Have to Ensure a Strong Security Posture

Technology has become the lifeblood of the modern financial institution. It has also changed the makeup and priorities for financial security systems dramatically. Today’s threat landscape spans a range of electronic devices, due to the increase in internet access and usage of digital banking applications. These modern day conveniences make data more vulnerable and offer more outlets for criminal intrusion.

Importance of Being Secure

Falling victim to security breaches and associated attacks is very costly for Pennsylvania banks and credit unions, both from a financial and reputational standpoint. According to Cybersecurity Ventures, the global cost of cybercrime damages will hit $6 trillion annually by 2021. This includes damage and destruction of data, theft of personal and financial data, and disruption to the normal business operations, among others.

In addition, as the number of security threats continues to increase in the financial services industry, regulators, including FFIEC and NCUA, are taking a closer look at Pennsylvania banks and credit unions’ policies and procedures to ensure that they can effectively safeguard confidential and non-public information.

Ensuring a strong security posture

With the increasing frequency of cyberattacks in the financial industry, Pennsylvania banks and credit unions need an effective strategy to ensure they have a strong security posture and are able to continue business operations should an attack occur. To adequately protect against security threats, banks and credit unions must not only ensure that every device on the network has up-to-date antivirus software and adequate firewall protections, but there are a number of additional policies, preventive procedures, controls and processes that banks and credit unions should also implement. They include:

  1. Data Backup Architectures
  2. Having technology in place that minimizes the potential for data destruction and corruption and ensuring all backups are working and accurate is vital to a secure institution.

  3. Layered Security Strategy
  4. To be better protected in the digital world, Pennsylvania banks and credit unions must initiate layers of security that protect all vulnerability points. Multiple controls and security layers ensure that gaps or weaknesses in one control, or layer of controls, are compensated for by others. Attackers are leveraging a number of channels to penetrate a bank or credit union, including web applications, operating systems, mobile platforms, email servers, and even hardware.

  5. Business Continuity Plan (BCP)
  6. The BCP is the crucial blueprint for guiding a Pennsylvania bank or credit union through recovery from a business outage and is instrumental in ensuring that people, process, and technology elements are all properly coordinated and restored. These plans have evolved from one or two-page outlines for banks to follow in times of disaster to a large, step-by-step detailed instruction manual for everyone in the financial institution to follow should a disaster strike.

  7. Disaster Recovery Plan
  8. The disaster recovery plan is designed to outline the specific steps that need to be done immediately after a disaster to begin to recover from the event. It serves as a plan for accessing required technology and infrastructure after a disaster and steps to take to enable the bank or credit union to operate normally.

  9. Patch Management Program
  10. Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy

    The lack of an effective patch management program has contributed significantly to the increase in the number of security incidents in banks and credit unions. All software applications require updates from vendors, not just operating systems. The most popular software products are tested by hackers for weaknesses, and vendors have to constantly release security updates to keep these applications safe and secure. An effective patch management program should include policies and procedures to identify, prioritize, test, and apply patches in a timely manner. The longer a system remains unpatched, the more vulnerable the intuition becomes.

  11. Vendor Management Program
  12. Pennsylvania banks and credit unions rely heavily on third-party service providers to offer specialized expertise and services to ensure the institution is successful. To perform these services, vendors often must access, transmit, store or process sensitive information, including customers’ personal information. Banks and credit unions are responsible for understanding and managing the risks associated with outsourcing an activity to a service provider. It is important for all banks and credit unions to strengthen their vendor management programs to safeguard the confidentiality and availability of the data and also minimize the impact if a data breach occurs.

  13. Advanced End Point Security
  14. Controlling the access rights to endpoints, such as a computer, laptop, mobile device or tablet that connect to a corporate network, limits the potential for harm by external sources. Endpoint Security is a valuable layer of security against cybercrime, especially against data loss via portable storage devices.

Security is one of the greatest challenges and concerns for Pennsylvania banks and credit unions today, and they cannot be complacent when it comes to protecting themselves and the sensitive information they hold.

At Safe Systems we understand the challenges that come with managing security programs and ensuring the network is safe and secure. By making the decision to partner with Safe Systems, your organization will benefit from time-saving automation, an in-depth view of your IT network environment, and additional support in co-managing your IT security operations. We want to provide you with assurance that the institution’s IT network is functioning efficiently, optimally, securely, and is in compliance with industry regulations at all times.

For more Pennsylvania-specific resources please visit the Pennsylvania Bankers Association, https://www.pabanker.com, Pennsylvania Department of Banking and Securities, https://www.dobs.pa.gov, and Pennsylvania Credit Union Association, www.pcua.org. These organizations serve as resources helping banks and credit unions stay well-informed about the marketplace, regulations and compliance issues affecting Pennsylvania institutions.

White Paper Download

Strengthen Your Strategy: Why a Layered Defense is the Best Choice for Your Bank’s IT Security Program

Learn why a single layer of security, such as antivirus, is no longer enough in the current risk environment.
Free White Paper

14 Sep 2018
American Pride Bank Partners with Safe Systems to Successfully Launch New Institution

American Pride Bank Partners with Safe Systems to Successfully Launch New Institution

American Pride Bank Partners with Safe Systems to Successfully Launch New Institution

An efficient network environment is important to ensure that bank operations run smoothly, especially for new financial institutions. Preparing a bank for a grand opening involves setting up workstations, equipment, servers and software for the entire organization – all of which can prove daunting for an institution with limited IT staff.

Nicole Rinehart, vice president of Macon, Ga.-based American Pride Bank, quickly found herself in this situation when managing the launch of the de novo bank. She realized she needed assistance and support with the bank’s IT initiatives to get the institution up and running as soon as possible.

“As the only IT person in the bank, I had a big assignment to accomplish getting the bank open and ready for business,” said Rinehart. “I had never dealt with a company like Safe Systems before, but with their professionalism and expertise in the banking industry, I felt that they were a great partner to help us with this project.”

Streamline IT Operations and Compliance Processes

Download PDFSuccess Story: American Pride Bank Get a Copy

American Pride Bank implemented Safe Systems’ IT network management service, NetComply® One, allowing it to automate a variety of IT functions to ensure its network would be secure and compliant. With NetComply One, the bank can monitor and manage IT compliance and security from one centralized platform; easily receive alerts; provide detailed reports to examiners and Board of Directors; receive network updates; streamline patch management and other manual tasks and obtain expert support from Safe Systems’ team. Rinehart is also able to access the bank’s network remotely to monitor and manage day-to-day maintenance issues that arise.

After the initial set up, the bank switched locations seven months later, and Safe Systems was right there to transfer all of the equipment, servers, and workstations to the new building. The support from the technical engineers made the transition seamless and stress-free for the entire organization.

“NetComply One is a one-stop-shop for technology, compliance, and security,” Rinehart said. “When examiners come into the bank, our audits are flawless because we have thorough, real-time data to share that meets regulatory expectations and shows that our network is functioning securely and efficiently. The platform streamlines our IT processes and reduces the amount of time I spend on manual IT tasks, allowing me to focus on more valuable activities for the bank.”

For more information, download the full success story, American Pride Bank Enhances IT Network Management Processes.

12 Sep 2018
Streamline Network Reporting to Better Meet FFIEC Requirements

Streamline Network Reporting to Better Meet FFIEC Requirements

Streamline Network Reporting to Better Meet FFIEC Requirements

Annual exams and regulator expectations continue to change and become more cumbersome for financial institutions, regardless of size. The entire exam process, starting with the preparation, can be an extremely time consuming and stressful process to complete given the amount of reports and information the bank or credit union is required to provide. To manage this process efficiently, community banks and credit unions must understand what examiners are looking for and be able to streamline processes to ensure the proper documentation is prepared prior to the exam.

The Compliance Challenge

Regulatory agencies are requesting an increasing number of documents and reports even before the exam begins. Financial institutions are usually asked to prepare between 40-100 items for each exam or audit and institutions have between 11-20 exams per year, making exam preparation alone a cumbersome, full-time task, and one that can be overwhelming for a financial institution with a small IT department. This doesn’t even take into account the amount of time spent providing accurate responses to requests and reviewing and remediating findings.

Download PDFSuccess Story: American Pride Bank Get a Copy

Some of the reports requested by government agencies include:

  • Documentation of patch management programs;
  • Vendor management program reports;
  • Network Vulnerability Scan reports;
  • Back-up verification and reporting;
  • Inventory and auditing logs;
  • Remote Control Logs;
  • Training logs;
  • Detailed Executive Summaries; and
  • Security Control Logs and Verification.

With limited resources, many community financial institutions struggle to efficiently meet examiner expectations and provide reports that are timely, accurate, complete, and consistent.

Automate the Network Reporting Process

Community financial institutions are looking for ways to better manage their regulatory reporting requirements. To help streamline this process, financial institutions are implementing a network management system with an automated reporting function that allows institutions to easily configure, customize and generate reports to meet examiner expectations.

A comprehensive network management system designed specifically for financial institutions can help the IT department quickly produce and effectively manage custom reports for exams. Having a solution that automates IT reporting based on FFIEC requirements, helps banks and credit unions to more efficiently prepare for exams. In addition, increased visibility to the network helps IT managers simplify processes and provide proper documentation to examiners.


Remaining in compliance with government regulations is a consuming responsibility for institutions of all sizes. Regulatory agencies are continually changing and increasing the amount of reports they require. To help ease this compliance challenge and streamline reporting activities, financial institutions should adopt applications that will increase efficiencies with automation.

05 Sep 2018
8 Key Requirements of the CAT to Consider

Does Your Network Management Comply with the CAT? 8 Key Requirements to Consider

The threat to network systems has increased significantly over the last few years, and the consequences of a breach can be potentially disastrous for organizations and individuals alike. Due to the volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council (FFIEC) Cybersecurity Assessment Tool (CAT) plays a major part in helping financial institutions identify risk and understand their cybersecurity preparedness. To better protect the network, financial institutions must understand where their security practices fall short and how to effectively address those gaps. The CAT provides a clear set of standards to ensure an institution’s network systems are managed efficiently and compliantly.

 
Some key areas of network management that are addressed in the CAT include:

  1. Risk Identification
  2. There must be documented processes that outline potential threats and vulnerabilities. Risk identification activities that determine the institution’s information security risk profile, including cybersecurity risk, must be documented and evaluated on a routine basis.

  3. Network Border Protection
  4. There must be effective preventative controls in place to adequately protect the network from attack. This includes firewalls, anti-virus protection and anti-malware software.

  5. Inventory of Assets
  6. An updated inventory of technology assets including hardware, software, information, and connections should be maintained. The inventory should include where all assets are stored, transmitted and processed.

  7. Auditing of the Network
  8. Download PDFSuccess Story: American Pride Bank Get a Copy

    Financial institutions must have the ability to identify what devices are present on a network; the ability to monitor at the device level to determine the health of network components; and the extent to which their performance matches capacity plans and intra-enterprise service-level agreements (SLAs). It also includes the ability to track performance indicators such as bandwidth utilization, packet loss, latency, availability and uptime of routers, switches and other Simple Network Management Protocol (SNMP) enabled devices.

  9. Dual-Factor Authentication
  10. The system must have more than one form of authentication in order to access it to ensure a secure log-in.

  11. Patch Management
  12. An effective patch management program is a must in today’s environment. All software applications require updates from vendors to remedy weaknesses. Updates should be rolled out to all devices in a timely manner, updates should be tested to ensure they don’t create an issue for the institution’s applications and all patches must be well documented.

  13. Remote Control Access
  14. Remote access to a network allows employees to connect to any machine in their network via encrypted and logged sessions. It gives administrative personnel the tools to administer and manage a network, enabling increased productivity, heightened security, greater flexibility and centralized control that’s accessible from anywhere they have an Internet connection. While this is beneficial, it must be monitored and protected from outside attacks.

  15. Reporting
  16. Financial institutions must be able to generate and provide easily configurable, customizable and accurate reports for all exams and audits in a timely manner.

Consequences of Not Being in Compliance

Failure to comply with FFIEC guidelines puts a financial institution at risk of doing poorly on exams, being written up for not following protocols and spending large amounts of time remedying violations, which can all lead to reputational damage and loss of revenue. Regardless of location and size, banks and credit unions are all subject to largely the same regulations. Governing agencies have become more stringent in their exams in the last several years and have been liberal in issuing citations to community financial institutions that have lapses or are not meeting regulations.

Automating Network Management

To help ensure community financial institutions operate more efficiently, securely and compliantly, IT professionals are implementing network management systems designed specifically for financial institutions and their compliance needs. These systems help to further decrease costs, increase performance, and improve their compliance posture by automating the myriad of tasks associated with exams and regulatory requirements. Systems with built-in automated intelligence eliminate the need for IT staff to directly administer challenging and time-consuming tasks such as patch management, anti-malware updates, and reporting.

Automating IT activities helps ease the burden of maintaining network compliance. Remember, while compliance requirements can be cumbersome and time-consuming, these standards are in place to ensure that sensitive, financial data is protected from the malicious threats and attackers who seek to exploit it.

29 Aug 2018
Often Overlooked Component of a Patch Management Program – Patch Testing

An Often Overlooked Component of a Patch Management Program — Patch Testing

Often Overlooked Component of a Patch Management Program – Patch Testing

A strong patch management program has many important components. It starts with identifying the right patches, implementing a patch schedule, deploying patches, and ensuring all patches are effective and working correctly. However, one critical but often-overlooked component of patch management is the actual testing of all patches. Testing patches before they are implemented is crucial to ensure that they will not wreak havoc on your machines, servers or networks and cause disruptions in your IT environment, not to mention impede customer service.

Patches are constantly being released, making testing an on-going action item for financial institutions to ensure their network and organization are protected. Testing can be a time-consuming task, requiring, hours, days or weeks, depending on the updates provided and criticality of the system to be patched. On the other hand, the cost of having to repair damaged software and network systems due to untested patches can be significant.

Effective Patch Management and Testing

Download PDFSuccess Story: American Pride Bank Get a Copy

Financial institutions cannot blindly install patches without understanding the potential impact the update will have on the institution’s network. Doing so can result in the elimination of key features in bank systems, incompatibility with critical functions, and even the removal of important data and financial information. Once patches are installed, it can be difficult to revert back to the older version.

All software applications require updates from vendors to remedy known vulnerabilities or security weaknesses, not just operating systems. This includes updates for third party software programs such as Adobe Acrobat®, Adobe Reader®, Adobe Flash®, Java™, Chrome™, and Firefox®. All patches should be tested in an environment that hosts the same critical applications, including business applications, servers, network systems and all the key applications unique to the financial institution. The goal is to replicate the whole environment as much as possible to determine the potential complications and outcomes for each patch.

Streamline Patch Testing

To help streamline the testing process and ensure all patches are thoroughly tested, Safe Systems has established one of the largest test groups in the United States focused on the financial services industry. The test group consists of more than 1,000 devices in real-world environments, ensuring that when a patch is approved for full deployment, the financial institutions system’s operations and applications are not impacted and business is not interrupted.

Having the support of an outsourced service provider testing all patches crucial to your institution ensures you have a comprehensive patching program that is guaranteed to deliver quick, accurate, and secure patch updates to all workstations and servers. This process will help mitigate the multiple risks associated with running unpatched and untested programs and automate the time-consuming process of testing and deploying new patches.

A lack of effective patch management and testing has contributed significantly to the increase in the number of security incidents in financial institutions. Adequately testing every possible configuration is a necessity for all financial organizations to protect against data breaches and other malicious attacks. Working with a third-party service provider to assist in the testing phase can save your organization countless hours; eliminate the headache of having to fix incompatible patches; and ensure software is up to date, resulting in a secure environment.

22 Aug 2018
2018 The Peoples Bank of Georgia Enhances Compliance and IT Network Management Processes with Safe Systems’ NetComply One Solution

The Peoples Bank of Georgia Enhances Compliance and IT Network Management Processes with Safe Systems’ NetComply One Solution

2018 The Peoples Bank of Georgia Enhances Compliance and IT Network Management Processes with Safe Systems’ NetComply One Solution

When The Peoples Bank of Georgia’s outsourced IT provider retired and sold the business to another company, the staff was faced with the challenge of working with a provider who did not specialize in banking. This led Jessica Keller, Information Technology Officer for The Peoples Bank of Georgia, to search for a service provider who truly understood her bank’s IT operations; one that could successfully manage its compliance requirements; and one that had the expertise to monitor and manage the bank’s network efficiently.

Experienced and Knowledgeable Third-Party Provider

Keller learned about Safe Systems through attending banking industry conferences and through recommendations from her peers. The bank selected and implemented Safe Systems’ NetComply® One IT network management solution to efficiently manage all important network tasks and provide proper documentation to regulators for IT examinations. NetComply One also enables the bank to automate patch management; receive qualified alerts; and obtain detailed reports.

New Call-to-actionSuccess Story: Peoples Bank of Georgia Get a Copy

“As a small community bank, we needed a service provider who could guide our institution’s IT projects, efficiently manage compliance, regulatory requirements, reporting and act as an extension of our organization,” said Keller. “Safe Systems’ expertise in the banking industry, their ability to work with regulators, and the automated reports they provide, made them the ideal partner for our bank.”

Compliance and Regulatory Expertise

After NetComply One was installed, the bank’s staff was able to more efficiently manage all important network tasks, ensuring proper documentation to regulators for IT examinations. “Implementing the NetComply One solution has made significant improvements in examination preparation and management for our entire network,” said Keller. “I no longer have to spend time on manual processes and can now focus on more valuable tasks and activities. Safe Systems is a true partner who understands the banking industry and acts as an extension of our organization, enabling us to ultimately better serve our customers.”

For more information, download the full success story, The Peoples Bank of Georgia Enhances Compliance and IT Network Management Processes with Safe Systems’ NetComply One® Solution.

15 Aug 2018
First National Bank in Olney, Illinois Strengthens Patch Management

First National Bank in Olney, Illinois Strengthens Patch Management and Enhances Compliance Posture with Safe Systems’ NetComply One Solution

First National Bank in Olney, Illinois Strengthens Patch Management

Patch management has become more important than ever for financial institutions as the lack of an effective program has contributed significantly to the increase in the number of security breaches. The most popular software products are tested by hackers for weaknesses, and vendors have to constantly release security updates to keep these applications safe and secure. However, monitoring and managing patches can be a cumbersome, time-consuming process, especially for community financial institutions with limited IT staff.

This was the case for Rick Johnson, assistant vice president of IT at First National Bank in Olney, Illinois. He was spending a significant amount of time on patch management. In fact, it had nearly become a full-time job, and the bank was looking into hiring additional personnel to assist the IT department with this task. This led Johnson to search for an outsourced service provider who offered a comprehensive automated patch management solution designed specifically for community financial institutions.

New Call-to-actionFirst National Bank in Olney Success Story Get a Copy

“Maintaining patches became a very time consuming task for me, in addition to my other responsibilities at the institution,” said Rick Johnson. “We are in a rural location, and it was extremely challenging to find someone who could manage the network, understand compliance policies, and maintain patches in a timely manner.”

Automated Patch Management Solution

First National Bank in Olney selected Safe Systems’ NetComply® One IT network management solution to efficiently manage all important network tasks including automated patch management, network monitoring, qualified alerting, and detailed reporting. In addition, the bank utilizes the Security Baseline Service that is built into NetComply One and is designed to help streamline the essential task of maintaining server hardening by automating the process, including a testing phase and ticketing notification.

“To ensure the security of our network and successfully meet examiner expectations, we needed an outsourced provider who could support our IT initiatives and offer insight on compliance updates and changes,” said Johnson. “NetComply One ensures that we are up to date with our patches and other IT functions, so we can focus on more revenue generating activities at the bank without having to add extra staff. Since implementing Safe Systems, we have increased network performance and improved our overall compliance posture.”

For more information, download the full success story, First National Bank in Olney, Illinois Improves Patch Management and Compliance with Safe Systems NetComply One® Solution.

01 Aug 2018
Cybercriminals Do Not Go on Vacation

Cybercriminals Don’t Go on Vacation! 3 Key Steps to Maintain Security During Summer Months

Cybercriminals Do Not Go on Vacation

Summer is in full swing, and many employees are heading out of the office for their annual summer vacations. However, while employees are taking advantage of the summer months, so are cybercriminals! Cybersecurity attacks continue to increase and are becoming more sophisticated with recent attacks involving extortion, destructive malware, and compromised credentials. An attack on a financial institution resulting in the loss of data can have a devastating effect on the organization’s revenue and reputation. In addition, the amount of time and money needed to resolve these attacks can be significant.

While the Federal Deposit Insurance Corporation (FDIC) actually encourages mandatory vacation time for bank employees of all levels, this can be a challenging time for many community institutions that have a small staff and rely on key individuals to ensure their institution is adequately protected. So, what are some key steps financial institutions can take to ensure their organization is protected when key personnel take time off?

  1. Have a Solid Layered Security Program
  2. Financial institutions should employ a strategy that places many uniquely tailored layers throughout the network. By employing multiple controls, security layers ensure that gaps or weaknesses in one control, or layer of controls, are compensated for by others. This includes scanning your network for threats on a regular basis and ensuring all patches are up to date. Implementing a layered approach to security enables institutions to catch security incidents before they become damaging. The right balance of security layers allows staff to automate security tasks and takes the pressure off one individual managing the entire security program.

  3. Create a Strong Security Culture and Adequately Train Staff
  4. An important part of combatting cyber attacks is ensuring that all bank and credit union employees are comfortable highlighting security-related issues and will follow the appropriate steps to ensure they get resolved. This means staff must be adequately trained to spot security issues; understand the importance of protecting sensitive information; and recognize the risks of mishandling this data. All employees should know how to report anomalies, mistakes, or any concerns immediately. To effectively execute this, employees must understand what to look for; where key vulnerabilities lie; what steps to take when a security issue arises; and who they should alert.

  5. Partner With an Industry-Specific IT Security Provider
  6. Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy

    To help augment security responsibilities and combat cyber-attacks, many community financial institutions are turning to industry-specific IT and security service providers familiar with banking regulations to act as an extension of their organization. These organizations act as true partners and work alongside current staff to provide timely support, and they help the financial institution successfully design and execute a comprehensive security strategy. An IT and security service provider can help automate and control many of the administrative functions that normally fall to the IT security department, making it less daunting for personnel to take time away from the office.

Cybercrime is one of the greatest security challenges and concerns for financial institutions today, and community banks and credit unions cannot be complacent when it comes to protecting themselves and the sensitive information they hold. When the security staff is out or unavailable, outsourcing security processes helps fill the personnel gap and provide added stability for the institution and peace of mind to all.

At Safe Systems we understand the challenges that come with managing security programs and ensuring the network is safe and secure. By making the decision to partner with Safe Systems, your organization will benefit from time-saving automation, an in-depth view of your IT network environment, and additional support in co-managing your IT security operations. We want to provide you with assurance that the institution’s IT network is functioning efficiently, optimally, securely, and is in compliance with industry regulations at all times.

25 Jul 2018
What to Look for in Your Vendors SOC

Trust, but Verify: What to Look for in Your Third-party Vendors’ SOC Report

What to Look for in Your Vendors SOC

More and more community financial institutions are turning to third-party vendors for expertise, services and IT support. These relationships help community banks and credit unions streamline processes and offer more services to their customers and members. However, working with third-party providers can also open the institution to security risks. To ensure outsourced activities are completed in a safe and compliant manner, community financial institutions must perform comprehensive due diligence prior to entering into an agreement with an outsourced provider.

The due diligence process includes reviewing and assessing the vendor’s financial health; assessing the vendor’s knowledge and familiarity with the financial services industry and banking regulations; and verifying that information security controls are in place as well as the vendor’s ability to recover from breaches or disasters.

One of the strongest tools to help financial institutions perform due diligence is the System and Organization Controls (SOC) 2 report, designed to report on controls that are relevant to the security, availability and processing integrity of the systems used by service organizations. This is essentially a knowledgeable, qualified, and unbiased third-party auditor performing a deep review of the vendor’s policies, procedures, and practices, and then issuing a formal opinion that the vendor’s controls are adequate. In other words, a financial institution isn’t just taking the vendor’s word at face value because it has someone else confirming the vendor’s assertions. The strength of the SOC report comes from the fact that the vendor does not have the ultimate authority on the content and opinions of the report.

Since an audit report is such a strong control, it is often one of the first things a bank will seek from any potential vendor. As part of the vendor management process, financial institutions must actively review the reports, understand them and document that they adequately address all concerns.

Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy

Understanding the SOC 2 Report

There are seven critical elements financial institutions should look for in every SOC 2 report.

  1. Products and Services – Does the report address the products and services you’ve contracted for?
  2. Criteria – Which of the 5 Trust Services Criteria (privacy, security, confidentiality, availability and data integrity) are included in the report?
  3. End-user Considerations/Controls – Does the report contain specific actions that must be taken by the end-user?
  4. Sub-service Providers – Does the report cover (inclusive) or exclude (carve-out) the subcontractors (subservice providers) of the vendor?
  5. Type I or Type II – Does the report address the suitability and effectiveness of the controls (Type II), or only the suitability of controls (Type I)? A Type II report is more comprehensive and considered much stronger than a Type I.
  6. Auditor Exceptions – Is the report “clean?” Does it contain any material exceptions?
  7. Report Date – The date of the report should be within 12-18 months of the current date.

While there is nothing in regulatory guidance stating financial institutions must obtain a SOC 2 report from a vendor before entering into an agreement, it is a good step to take to ensure a solid vendor management program. With the increased use of vendors, paired with a recent uptick in cybersecurity incidents, financial institutions must conduct due diligence on all vendors to ensure they are addressing security gaps. Reviewing the provider’s SOC 2 report can provide that extra level of assurance and protection.
For more information, download our white paper, Managing Risk with Truly Secure Vendor Management Program.

18 Jul 2018
Community Neighbor Bank Eliminates Stress of Vendor Management and Enhances Compliance Posture

Community Neighbor Bank Eliminates Stress of Vendor Management and Enhances Compliance Posture

Community Neighbor Bank Eliminates Stress of Vendor Management and Enhances Compliance Posture

It is more important than ever for financial institutions to manage vendors efficiently, but many struggle with the best way to successfully accomplish this. Most community financial institutions do not have a formal department dedicated to vendor management, and some still perform this process manually (on a spreadsheet for example), potentially leaving the institution vulnerable.

Camden, Alabama-based Community Neighbor Bank recognized the shortcomings of using a spreadsheet to track and manage its nearly 40 vendors. This method also made preparing reports for auditors cumbersome and time consuming. In response, Lisa Dailey, Assistant Vice President and IT Manager at Community Neighbor Bank, sought a solution to automate and streamline the vendor management process and help the bank to more efficiently manage contracts, renewals and other critical activities such as risk assessments.

Complimentary White PaperManaging Risk with Truly Secure Vendor Management Program Get a Copy

“As our vendor list grew and cybersecurity risks increased, we realized that we needed a better way of calculating risk, identifying critical vendors, and tracking contracts and reports,” said Dailey. “We wanted to ensure our institution was efficiently managing all our outsourced relationships.”

After careful consideration, the bank determined that Safe Systems’ vendor management solution represented the most cost-efficient, proven method to control and manage its third-party risk.

Improved Risk Assessment and Due Diligence

Prior to implementing Safe Systems’ vendor management solution, compiling a complete list of all vendors and accurately performing the risk assessment on all vendors was a complicated task for bank staff.

“Performing the risk assessment on each vendor and understanding our inherit risk had been a challenging process,” said Dailey. “Safe Systems helped us understand how to manage the various risk levels of our vendors and the level of due diligence needed for each level.”

In addition to a more efficient risk assessment and due diligence process, the bank also benefits from the ability to proactively manage vendor renewals; a centralized location for all documents so staff and management and can easily access them; and detailed information for audit purposes and executive summaries for board review.

Enhanced Compliance Posture

The industry has seen regulators more closely scrutinizing the vendor management process within financial institutions, and it was often difficult for the bank to provide the level of vendor reporting that regulators required based solely off of a spreadsheet. Safe Systems’ vendor management solution has enabled the bank to more easily provide the proper documentation to examiners in a timely manner — enhancing the bank’s ability to meet regulatory requirements and increasing its compliance posture.

“We have received positive feedback from regulators since we made the switch from a manual to an automated process,” said Dailey. “Working with Safe Systems has improved our ability to meet the evolving regulatory requirements, and we’ve significantly reduced the amount of time spent monitoring and managing our vendors.”

“We are fully confident going into all exams because we can easily provide any reports requested, and we have a comprehensive view of all our vendors,” continued Dailey. “Safe Systems is truly a valued extension of our team.”

For more information, download our complimentary white paper, “Managing Risk with Truly Secure Vendor Management Program.”

11 Jul 2018
Building and Sustaining an Effective Security Awareness Program

Building and Sustaining an Effective Security Awareness Program

Building and Sustaining an Effective Security Awareness Program

Financial institutions often view staff as their most valuable asset, but employees can also be a top vulnerability, especially if they are unfamiliar with security protocols. With the increasing rate of cyber-attacks in the financial industry, community banks and credit unions must instill the concept that security responsibilities belong to everyone in the organization and ensure all employees understand the role they play in security protection and awareness.

The truth is many financial institutions are not adequately training staff to be successful in spotting and mitigating security-related issues. To protect financial data, community banks and credit unions must adopt a solid security awareness training program.

Training Best Practices

Ransomware and the Evolving Security Landscape Free White PaperWhite Paper Download

A few best practices for establishing a strong security awareness program include:

  • Conduct security awareness training at least once a year or as business conditions evolve. At a minimum, the training materials should also be updated annually to provide fresh content and account for changes in the security landscape.
  • Document employee participation and completion of the program and provide proof for auditors and examiners. Financial institutions should also obtain confirmation of their employees’ understanding in the form of a quiz, a group discussion or some type of interactive activity.
  • Use current news events or recent security incidents as examples to help employees analyze a real-life scenario. This is a great opportunity for learning as they will often show the direct results of a failure to follow policies and procedures.
  • Incorporate social engineering testing into the program to evaluate how employees will actually react in a threat situation. Employees who get tricked by social engineering exercises may need supplemental training.

The training should include instructions on:

  • Proper email use;
  • Proper PC and Internet use;
  • Password policy and best practices;
  • Business continuity procedures and responsibilities;
  • Incident Response procedures and responsibilities, which usually means “if you see something, then let
  • the right person or group know about it ASAP”;
  • Institution policies and procedures on cybersecurity; and
  • Expected end-user behavior.

In addition to adequately training employees, financial institutions should have security awareness materials and information available to customers and members that enable them to spot security issues and adequately protect themselves as well.

It is not enough for an organization to rely solely on the IT or security department to safeguard sensitive information. When everyone is held accountable for the security of financial data, the financial institution is better equipped to handle the unexpected and protect the organization from harm. Establishing a solid security awareness training program for all employees — from tellers and loan officers to the president and CEO — is essential.

09 Jul 2018
Kids on Banking Blog Featured Image Behind the Scenes

Behind the Scenes: Kids on Banking

Kids on Banking, The Ocean

There were many activities leading up to March 17, 2018, including pre-production meetings, casting calls and location scouts. The whole idea started a full year earlier, when the Safe Systems’ marketing team attentively listened to two very famous speakers, Morgan Spurlock (documentary filmmaker) and Seth Godin (author) encourage the audience to create content that was not about their own products or even their own company. As it so happened, Safe Systems was approaching the milestone achievement of 25 years in business, so this was the catalyst to build a business case and move forward with the experts’ advice.

The production crew came from as far as Akron, Ohio and assembled at the Greenville Center for Creative Arts in Greenville, SC at 6:30 am. The day was carefully orchestrated with mothers, fathers and kids arriving every hour. While in the waiting room the kids were drawing pictures about banking topics to get them in the right mindset. After going through hair and makeup they were finally brought in for their on-camera interviews. Of course, the whole project was a gamble as it was totally unscripted. We really did not know if the kids would say anything funny at all. As it turned out, we were laughing the entire day and are so excited about the finished product. The now infamous Kids on Banking video has been viewed and shared more than 26,994 times so far across various platforms.

 

Here’s a peek behind the scenes!

 

Behinds the Scenes, Kids on Banking

Behinds the Scenes, Kids on Banking

 

How would they spend $50?

You may recall we asked the kids on camera if they had $50 how they would spend it. At the end of each interview, each child was surprised with a Safe Systems wallet and $50 bill. So, we thought it would be fun to find out how the kids actually spent the money. (Did they really buy a water park and put it in their backyard?) Well, no, but there were several nice stories sent in to us that we want to share.

Most kids saved a portion of their earnings and then made some strategic purchases with the “disposable income.” Max and Zoe are siblings…and as they stated in the video, purchased Lego® sets. Cohen bought new Pokémon© cards and Sarah Spratlin (her ambition was to buy a private jet and fill it full of puppies) bought a book about the history of The Avengers for her 11 year old brother as a birthday gift.

Chloe loves unicorns! Her shopping trip resulted in the acquisition of 2 new stuffed unicorns, 1 unicorn pen, and a toy for her hamster.

 

Chloe, Kids on Banking

 

Hudson and Caleb are brothers. As you may recall they both wanted to purchase animals (maybe even all the animals in the world). Well…they did buy a new snake (and a car racing kit) but also divided up their earnings to save for the future and give to others in need.

 

Caleb and Hudson, Kids on Banking

 

We have enough footage from that day to create another video. Watch our website, social media pages, and your inbox for the upcoming release of Kids on Banking 2 coming to YouTube this fall. In the meantime, we highly recommend you watch (and share often) the first video so you won’t be lost in the upcoming sequel.

#kidsonbanking #safesystems25

Browse Our Services

13 Jun 2018
BCP vs. DR: Key Differences Every Financial Institution Needs to Know

BCP vs. DR: Key Differences Every Financial Institution Needs to Know

BCP vs. DR: Key Differences Every Financial Institution Needs to Know

In the wake of a very active hurricane season last year and considering the current volcanic eruptions in Hawaii, financial institutions are well aware of the importance of disaster preparation and the need to be ready for the unexpected. If your financial institution were affected by a natural disaster and your systems went down, how long would it take to get your institution up and running again? Would your organization have the resources in place to restore critical systems quickly and efficiently?

Community banks and credit unions rely on their institution’s business continuity plans (BCP) to guide them through the strategies and protocols needed to minimize downtime and keep operations running smoothly. However, in times of crisis, it is equally important to have a comprehensive disaster recovery (DR) plan in place as well.

You might think, “I have a good Business Continuity Plan in place already, so why do I need a DR plan too?” Business continuity planning refers to strategies and protocols that enable a financial institution to operate during and immediately after a disaster. A bank’s business continuity plan has evolved to become the crucial blueprint for guiding a financial institution through the process of recovering from a business interruption. This plan outlines what needs to happen to ensure that key products and services continue to be delivered in case of a disaster.

On the other hand, disaster recovery refers to having the ability to restore critical data and applications that enable the financial institution to operate normally. The DR is designed to outline what needs to be done immediately after a disaster to begin to recover from the event.

Driving Compliance Through Technology Get a CopyWhite Paper Download

So practically speaking, a BCP informs your business with the steps to be taken to ensure key products and services remain available to customers and members, while a DR outlines the specific steps to be taken to recover the institution’s required technology needs after a disaster. Both are vital to have for any financial institution and are designed to work in tandem. Essentially, the DR plan is a part of the bigger BCP.

There are some differences in how each are structured as well. The BCP consists of a business impact analysis, risk assessment and an overall business continuity strategy; while the DR plan includes evaluating all backups and ensuring any redundant equipment critical to recovery is up-to-date and working. While the plans work together, they can be seen as two separate concepts.

  1. BCP: A plan to continue business operations
  2. DR: A plan for accessing required technology and infrastructure after a disaster.

Once the plans are complete, organizations must test to verify the effectiveness, train staff on what to do in a real-life scenario, and identify areas where the plans need to be improved. These plans are different enough that they are often tested separately. A BCP test is often a “table-top test” where a potential disaster and outcome are used to ensure all employees know where to go and what to do. A DR test is usually a more hands on process, where all servers and communications are made unavailable, and the backup technologies are implemented to confirm the institution will be able to function as needed and expected in the correct amount of time or Recovery Time Objective (RTO). The plans should be tested at least once a year; the results of the tests should be thoroughly evaluated; and the plans should be revised based on the results. These are not static documents– the disaster recovery plan and BCP should be updated to meet changes in regulatory expectations as they occur to ensure compliance.

We understand that disaster recovery and business continuity planning are challenging for smaller community banks and credit unions that often lack the staff and resources of larger institutions. At Safe Systems, we have been working with banks and credit unions for more than 25 years to provide the services and assistance necessary to help our customers weather the storm. Our hope is that it isn’t needed, but should it be, our proven experience enables us to provide the services and assistance necessary to ensure our customers are prepared for a disaster and able to quickly recover from one.

06 Jun 2018
How 4 Security Truths Can Improve Your Security Program

How 4 Security Truths Can Improve Your Institution’s Security Program

How 4 Security Truths Can Improve Your Security Program

Security has become increasingly complex. In addition to the ordinary computer, today’s world is full of tiny computers or smart devices that have complete, functional operating systems and are connected to the internet. These Internet of Things (IoT) devices include our phones, refrigerators, thermostats, TVs, light bulbs, and even cars. While this level of connectivity provides the benefit of greater convenience in our daily lives, it has also increased the number of ways we can be compromised by attackers.

“The denial-of-service attacks that forced popular websites like Reddit and Twitter off the internet last October were enabled by vulnerabilities in devices like webcams and digital video recorders. In August, two security researchers demonstrated a ransomware attack on a smart thermostat,” said Bruce Schneier.

As institutions continue to connect more devices to the internet, the number of potential security weaknesses on their network will increase. So how can banks and credit unions use this knowledge to improve their security programs?

According to Schneier, an internationally renowned security technologist and author, there are four truths related to the current world of computer security:

Ransomware and the Evolving Security Landscape Free White PaperWhite Paper Download

  1. “Attack is Easier Than Defense”
  2. According to Schneier, “Computer-security experts like to speak about the attack surface of a system: all the possible points an attacker might target and that must be secured. A complex system means a large attack surface. The defender has to secure the entire attack surface.”

    Attackers work to find ways to use software and solutions in malicious ways that developers never intended. They can find the smallest security flaw or vulnerability in any system and use that to their advantage. This means financial institutions have to plug and patch each and every hole and vulnerability in all systems in order to be secure, whereas an attacker only has to find a single vulnerability in a device to be successful.

  3. “There are New Vulnerabilities in the Interconnections”
  4. “The more we network things together, the more vulnerabilities on one thing will affect other things,” said Schneier. For example, attackers can penetrate a network through a DVR system, bypassing the more robust level of security of a computer. The hard truth is that the more devices you connect to your environment, the more attack surface you have due to the growing number of vulnerabilities.

  5. “The Internet Empowers Attackers”
  6. “One of the most powerful properties of the internet is that it allows things to scale. This is true for our ability to access data or control systems or do any of the cool things we use the internet for, but it's also true for attacks,” according to Schneier. The internet is a powerful tool that improves efficiency for everyone, including attackers, which is why they use it to scale an attack. An attacker can connect to a network through any number of different connected devices, some as benign as a thermostat, refrigerator or light bulb. Attackers often function as a part of a community, readily sharing knowledge and experience with each other. It’s no surprise that the source code for the Mirai botnet, which was able to infect IoT devices such as DVRs, home routers, printers and IP cameras, is now available on the internet for anyone to use.

  7. “The Economics Don’t Trickle Down”
  8. “Our computers and smartphones are as secure as they are because companies like Microsoft, Apple, and Google spend a lot of time testing their code before it's released, and quickly patch vulnerabilities when they're discovered,” said Schneier. Whereas vendors of DVR’s, IP cameras, printers, and consumer devices do not allocate enough resources and money to effectively secure their devices. Additionally, these devices typically have less expensive and less secure components, as well as low-end operating systems with no focus on security or patching, all of which make it is easier for attackers to use them to penetrate a network. Financial institutions must keep this in mind when adding new devices to their environments and should implement additional security layers to guard against attacks.

Improving Your Security Program

The first step to having a truly secure network is to be aware of all devices that are connected to your network. A solid asset management program enables financial institutions to know what systems they have in place, what devices they have, where they are located, and what is connected. When connecting a new device to the network, make sure passwords are secure, the device is operating with up-to-date software, and it is protected by the security layers in place.

In addition, financial institutions should have controls in place to continually scan for vulnerabilities. Firewalls and anti-malware software alone are no longer enough to protect against cybercrime. Additional security layers enable financial institutions to identify when an intruder is present, identify curious internal employees, identify rogue internal employees, and uncover suspicious activity before any damage is done. Combined with Safe Systems’ V-Scan, a powerful network scanning tool that scans the entire network for vulnerabilities and produces an exhaustive list of all vulnerabilities that exist on each device, financial institutions can have greater visibility into their networks, giving them the confidence their organization is truly secure.

43% of cyber attacks target small community businesses
smallbiztrends.com

4x

Financial institutions are 4 times more likely to be attacked than other industries
Websense Security Labs Report (now Forcepoint)

47% of the time, companies are unaware that they've been breached until a 3rd party tells them
Mandiant M-Trend Report

See More Stats
04 Jun 2018
Kids on Banking Blog Featured Image

Kids on Banking – A Blast from the Past

The Safe Systems team is extremely grateful to be celebrating our 25th Anniversary this year, and it wouldn’t be possible without you. To honor this occasion, we want to give something back to all the financial institutions that do so much for their communities. We know you’ve helped countless neighbors turn their dreams into businesses; send their children to college; and buy their first homes. We’ve loved sharing a part in these special moments, and we want to celebrate everything you do.

The Kids on Banking project has been a year in the making. We felt the best way to appreciate all the magic that happens at community financial institutions was to reminisce about childhood memories of going to the bank with our parents and being in awe. From the teller who gave you candy to the drive-through tube, everything created a sense of wonder. Now that we’re adults, most of those mysteries have been resolved, and many trips to the bank can be replaced with the use of an app. Yet we started to wonder…What is it like to see banks through the eyes of a kid again?

We produced the video as organically as possible, which meant we took a bit of a gamble. We recruited regular kids, ranging from 5-11 years old, and asked their unscripted opinions on banking concepts. We collaborated with a great agency in Greenville, S.C., called ipsoCreative. They managed the entire project including casting, props, location scouting, scheduling, production coordination, and post-production. Of course, we hoped the kids would have funny answers to our questions, but we couldn’t guarantee it. Fortunately for us, the one thing you can always depend on is kids being creative. The kids had silly insights that made us nostalgic for the days when we looked at the world through a more whimsical lens.

One of the questions we asked was, “If we gave you $50, what would you buy with it?” As it turns out, you can afford anything from Legos to a private jet full of puppies, especially if you turn it into more money by getting coins (obviously). We actually did give each of the kids $50, so stay tuned to see what some of them did with the money! The kids really got us laughing and looking back on what life was like when we were younger. Unfortunately, “fiduciary” is still too hard a word.

Check out the full video above for a good laugh and celebrate 25 amazing years of serving communities with us! When you’re done laughing, be sure to watch the sequel, More Kids on Banking.

16 May 2018
Common Roadblocks Financial Institutions Face When Developing a Business Continuity Plan

Common Roadblocks Financial Institutions Face When Developing a Business Continuity Plan

Common Roadblocks Financial Institutions Face When Developing a Business Continuity Plan

A bank’s Business Continuity Plan (BCP) is the crucial blueprint for guiding it through the recovery from a business outage and is instrumental in ensuring that people, process, and technology elements are all properly coordinated and restored. These plans have evolved from early plans that were one-or two-page outlines for banks to follow in times of disaster to a large, step-by-step detailed instruction manual for everyone in the financial institution to follow should a disaster strike. For the past several years, examiners have been closely looking at these plans not only to verify that banks have a compliant plan in place, but to also ensure that they are able to successfully execute it.

While most institutions have some sort of BCP in place, many community banks and credit unions find it challenging to produce a current and comprehensive BCP that meets examiner expectations. Some of the challenges institutions face when producing a current and compliant BCP include:

Understanding Plan Deficiencies

Today, most financial institutions have some sort of BCP in place and are not drafting a plan from scratch. Yet many struggle with understanding the difference between where their plan is now and where they need to be to have a compliant and comprehensive plan. Understanding the plan’s deficiencies can be challenging if it hasn’t been routinely updated and if the financial institution does not truly understand the FFIEC guidance on BCP. The BCP should be a living, functional document that keeps pace with any changes in infrastructure, strategy, technology and human resources. Financial institutions that do not regularly update their plans or keep up with FFIEC regulations might not pass exams in the future.

Determining What to Include in the BCP

Each organization has a unique operating model based on its specific services, organization, processes, and technologies. The first step to creating a comprehensive BCP is to have a thorough understanding of all the functions and processes that make up those operations, which involves breaking the institution into departments and determining the team members responsible for each of these areas. Having representatives from each department contribute to the BCP ensures the technologies and responsibilities for each area are accurately represented. It is difficult for a single individual to have all of the knowledge required to put together the BCP.

Properly Testing the BCP

The BCP process is not complete until the plan is thoroughly tested. Testing verifies the effectiveness of the plan, helps train the team on what to do in a real-life scenario, and identifies areas where the plan needs to be strengthened. Testing exercises help identify errant assumptions and gaps in the plan to make sure what is on paper matches the most likely threat scenarios. While regulators require proof of testing annually, more frequent testing may be necessary if a previous test uncovered significant gaps in the plan or if there are significant internal changes to processes or infrastructure.

Revising the BCP Based on Test Results

Simulated testing scenarios are helpful in determining what adjustments and changes need to be made to the plan to enhance recoverability of the bank’s processes and functions. However, many financial institutions do not take the time to make necessary revisions. It is important to review and update the full plan on a regular basis, especially when new services and technologies are implemented and as regulatory guidance and best practices change.

Overcoming Challenges

To streamline this process, community banks should integrate business continuity into all business decisions, assign responsibility for periodic reviews of the plan, and perform regular testing. The importance of the BCP should be communicated to the entire organization and everyone should understand his or her unique role and responsibility. The board, senior management and other stakeholders should also be kept up-to-date on the status of the BCP, review test results, and approve plan updates.

In today’s regulatory environment, it is critical to ensure you are adhering to the examiner’s expectations. It is no longer enough to simply have some variant of a BCP plan in place. All financial institutions must have a solid understanding of the FFIEC guidance to ensure their plan is comprehensive and that it adequately addresses all areas. It must be updated, accurate and tested routinely. A comprehensive BCP limits the impact that a disaster will have on your financial institution and ensures that you can continue to provide services to your customers, no matter what type of disaster may strike.

At Safe Systems, we have been working with community financial institutions to manage their business continuity planning process for more than 25 years. With our knowledge of banking applications, technology, and compliance we can help you ensure your plan will meet your objectives while also satisfying all regulatory requirements. Our hope is that it isn’t needed, but should a disaster strike, we want our customers to be prepared and recover quickly.

White Paper Download

Driving Compliance Through Technology

Learn how automation and documentation can improve your financial
institution’s compliance posture



Get a Copy



09 May 2018
Touchmark National Bank Streamlines Cybersecurity Processes and Improves Exam Ratings

Banks Are Streamlining Cybersecurity Processes and Improving Exam Ratings

Banks Streamlines Cybersecurity Processes and Improves Exam Ratings

As cyber-attacks become increasingly more sophisticated, community banks struggle to ensure their institutions are adequately protected and in compliance with regulatory requirements and expectations. Regulators are heavily scrutinizing bank processes to verify that these institutions can effectively safeguard sensitive financial information. The Federal Financial Institutions Examination Council’s (FFIEC) Cybersecurity Assessment Tool (CAT), which was released in June 2015 and is designed to ensure banks are prepared in the event of a cybersecurity attack, is not a requirement to complete but it is what regulators are using to examine institutions and determine their level of cybersecurity preparedness.

This has led many banks to complete the CAT and examine their cybersecurity preparedness. Although the assessment is beneficial, it can also be a time-consuming task to understand and successfully manage. As a result, bankers are seeking a more efficient way to complete the assessment, understand their level of risk and make improvements to their IT environments.

One senior vice president of a national bank, found himself in this exact situation. He was manually completing the CAT and pulling reports but quickly found this process to be quite challenging and cumbersome. He determined the bank needed a solution that could give them a better understanding of where they were in terms of cybersecurity preparedness and examiner expectations.

The CAT Application

The bank began looking for a more user friendly and repeatable solution that captured the process of filling out the CAT in an application and provided compliance guidance about how to improve its cybersecurity processes. As a long-time customer of Safe Systems, the bank ultimately decided to implement its cybersecurity service, Cybersecurity RADAR, that combines compliance expertise with an Enhanced Cybersecurity Assessment Tool (ECAT) application to help document notes for examiners, create reports and maintain an up-to-date record of the assessment.

“When I learned that Safe Systems offered a service that included an application along with compliance consulting to help us improve our cybersecurity posture, I knew it would be the right solution for our bank,” said the senior vice president. “Safe Systems’ team of experts guided us through the installation process and provided us with the knowledge and support to ensure a more streamlined assessment.”

Improved Exam Ratings

For this particular bank, Cybersecurity RADAR streamlined the process of filling out the CAT, generated detailed reports, and successfully prepared the bank for exams. With the ECAT application, the bank significantly reduced the amount of time spent completing the CAT from weeks to less than 2 hours.

“The reports generated in the Safe Systems ECAT application have been extremely beneficial to us,” said the senior vice president. “In one of our last exams, an examiner even commented on how user-friendly, complete and easy to understand the reports were. In the past, gathering all the reports and manually tracking the data took us weeks to complete, but now we are able to prepare for exams in a matter of hours.”

The Cybersecurity RADAR solution Safe Systems offers can be a great value to any bank wanting to improve operational efficiencies, strengthen cybersecurity and increase their confidence with compliance and security.

Free White Paper

Understanding the FFIEC’s CAT

How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

02 May 2018
What's next after completing the CAT

What’s Next After Completing the FFIEC’s CAT? Take Action on the Results

What's next after completing the CAT

In response to the increased occurrence of cybersecurity breaches and attacks, the Federal Financial Institution Examination Council (FFIEC) developed the Cybersecurity Assessment Tool (CAT) to help institutions identify their risks and determine their cybersecurity preparedness. Since its introduction, the CAT has become the baseline that many examiners are now using to evaluate cybersecurity, so completing it positions financial institutions to better address risks and meet examiner expectations with greater confidence.
While financial institutions recognize that completing the CAT is an important part of maintaining compliance, in truth this represents just the first step that financial institutions should take.

Phases of the CAT Enforcement

Phase one of the CAT roll out was largely focused on examiners verifying that financial institutions were aware of the CAT and encouraging them to complete it. While this varied by institution, state, and governing body, the first year offered the most leeway for financial institutions.

Most examiners are operating in phase two of the CAT enforcement process today. In this phase, many financial institutions’ primary question during their exam was, “have you completed the CAT?” With cyber risks becoming a more common and pervasive problem, this cannot be the long-term expectation for examiners in regards to financial institutions. So while most institutions can answer “yes” during phase two, the examination process will eventually have to evolve to require financial institutions to do more.

Phase three of the CAT requires regulators to ensure that financial institutions are actively taking steps to respond to the CAT findings. Financial institutions that are not remedying cybersecurity lapses or vulnerabilities discovered in the CAT will likely be cited and potentially receive poor compliance ratings. There is pressure on regulators to take this step as they can be called before Congress when the next banking cyberattack happens to explain why enforcement has not been working. So moving forward, financial institutions will need to not only complete the CAT, but clearly demonstrate the steps they have taken in response to their CAT findings.

Next Steps After Completing the CAT

The good news is that the majority of financial institutions have successfully completed the CAT, so the key is in making those results actionable and taking steps to remedy any issues that arise.

The challenge is that completing the CAT and then fixing all uncovered vulnerabilities and gaps is a daunting process. Working with a trusted IT partner enables financial institutions to realize significant operational efficiencies in their cybersecurity processes and ensure that all gaps and vulnerabilities are properly addressed, leading to a better cybersecurity posture and enhanced compliance ratings. Safe Systems helps financial institutions manage their cybersecurity program in a more time-efficient manner and ensure they meet their compliance requirements.

Safe Systems developed its Cybersecurity RADAR solution which combines compliance expertise with an Enhanced Cybersecurity Assessment Tool (ECAT) application to help document notes for examiners, create reports and maintain an up-to-date record of the assessment. This is paired with a knowledgeable team to provide expert advice and support to ensure a more streamlined assessment process.

For more information, download our white paper, Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture.

Free White Paper

Understanding the FFIEC’s CAT

How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

27 Apr 2018
2018 04 27 Former Employee at the Center of SunTrust Data Breach

Now-Former Employee at the Center of SunTrust Data Breach

Former Employee at the Center of SunTrust Data Breach

Atlanta-based regional bank SunTrust issued a formal statement on Friday, April 20th notifying 1.5 Million customers that their personal data may have been compromised in a data breach orchestrated by a now-former employee.

The announcement came during an earnings call when CEO William Rogers said the employee had worked with an outside third party to steal client contact lists. The data included customer names, addresses, phone numbers and account balances. The data did not include social security numbers, account numbers, user IDs, passwords or associated driver’s license information.

Initially, the bank became aware of an attempted data breach by the employee in late February when the employee attempted to download client information. This triggered an internal investigation, which eventually lead to last week’s public announcement. They believe the employee may have printed the information with the intention of sharing it outside the bank.

At this time, SunTrust is working with law enforcement and is declining to provide any additional detail or make any further comments about the ongoing investigation. The bank has begun to notify individual customers whose data may have been stolen; as well as, offering free identity protection service to all of their customers.

Mr. Rogers said in a statement, “Ensuring personal information security is fundamental to our purpose as a company of advancing financial well-being. We apologize to clients who may have been affected by this.”

If you are a SunTrust banking customer, SunTrust if offering Experian’s IDnotify service free of charge. Visit https://www.suntrust.com/identity-protection to sign up.

Cyber Crime Terms Every Financial Institution Should Know

Defending yourself and your bank against cybercrime requires a mutli-layered, proactive approach. Threats come in many forms and with many malicious intentions. Safe Systems provides community banks and credit unions with innovative security solutions and tactics to help you stay a step ahead of cybercriminals.

White Paper Download

Strengthen Your Strategy: Why a Layered Defense is the Best Choice for Your Bank’s IT Security Program

Learn why a single layer of security, such as antivirus, is no longer enough in the current risk environment.
Free White Paper

25 Apr 2018
6 Common Misunderstandings of the FFIEC Cybersecurity Assessment Tool

6 Common Misunderstandings of the FFIEC Cybersecurity Assessment Tool

6 Common Misunderstandings of the FFIEC Cybersecurity Assessment Tool

Since its introduction three years ago, the Federal Financial Institutions Examination Council’s (FFIEC) Cybersecurity Assessment Tool (CAT) has been the focus of much attention within the financial services industry. The CAT can help financial institutions identify their risks such as gaps in IT security and determine their cybersecurity preparedness to determine areas for improvement.

While many financial institutions have completed the CAT, there are still some widespread misunderstandings about the assessment. Six of the top misconceptions we have seen include:

  1. Filling out the CAT improves an institution’s position against a cyber-threat
  2. While completing the CAT helps identify areas of risk and levels of cybersecurity maturity, after completing the assessment, the institution’s risks must then be compared to its maturity level. Thus, financial institutions must identify areas where risks are not mitigated appropriately. If your institution filled out the assessment but has not done a gap analysis between your risks and your maturity, you are not done.

    Additionally, if you have filled out the assessment and have not yet changed your security posture based on the results, you are not done.

  3. Filling out the Cybersecurity Assessment Tool is all that is required
  4. Many institutions have stopped working on the CAT after they’ve had their exam because examiners have only required them to complete the assessment. Simply filling out the CAT does not come close to addressing the FFIEC guidance or the full intent of the CAT. If your institution has stopped here, there is much more to do to enhance your cybersecurity procedures. If you do not review your institution’s security gaps and improve compliance processes, you will continue to lag behind.

  5. The CAT doesn’t have to be completed anytime soon
  6. At this point, many examiners are simply asking most financial institutions if they have filled out the CAT. If your institution has not yet done so, you should consider completing it soon to ensure you institution meets examiner expectations. When you are finished, it is important to establish a timeline and action plan outlining how you will incorporate your responses and assessment findings into your cybersecurity plan.

  7. The CAT can be completed by just one person
  8. Completing the CAT is not a one person job because it requires input from a variety of departments within the institution. The 59-page assessment spans several job roles making this a cumbersome task for one individual to complete and can result in inaccurate responses. It is recommended that key personnel in all departments fill out the assessment together to ensure an accurate view of the institution.

  9. I completed the CAT and passed my exam so I don’t need to do anything in regards to the CAT for my next exam
  10. Time after time, examiners write up institutions in areas that they have previously done well on in past examinations. The bad news is that once regulators write up a bank for one infraction, they typically examine other areas more closely leading to additional findings. Don’t just assume because your examiner was content with your assessment in the past that there aren’t other areas where you can improve. Fill out the assessment; review your inherent risk profile and cybersecurity maturity level; and look for ways you can enhance your compliance processes to increase your institution’s cybersecurity preparedness.

  11. The CAT is not a requirement
  12. When the CAT was initially released, it was promoted as a free and optional tool available to financial institutions to help assess their cybersecurity preparedness. While it is true you do not have to use the CAT, all financial institutions are required to evaluate inherent risk and cybersecurity maturity in some way, which requires a robust assessment program. If your assessment is different than what the examiner expects, it could lead to more questions or more scrutiny. While a better way to assess cybersecurity might exist, going down your own beaten path with assessing your risks is a little like taking a small row boat out into uncharted water.

    The CAT is now the baseline many auditors or examiners are using, so completing it enables financial institutions to address cybersecurity risks and meet examiner expectations with confidence. However, while it is important to complete the CAT, the key is in making those results actionable and remedying any issues that arise.

Safe Systems developed the Cybersecurity RADAR solution, which combines compliance expertise with an Enhanced Cybersecurity Assessment Tool (ECAT) application to help document notes for examiners, create reports and maintain an up-to-date record of the assessment. Safe Systems also provides a knowledgeable team to provide expert advice and support to ensure a more streamlined assessment process.

For more information, download our white paper, Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture.

Free White Paper

Understanding the FFIEC’s CAT

How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

11 Apr 2018
How RegTech Solutions Have Changed the Financial Services Industry

How RegTech Solutions Have Changed the Financial Services Industry

How RegTech Solutions Have Changed the Financial Services Industry

Financial institutions today are tasked with finding new ways to manage risk and comply with changing regulations. This has led to the development of regulatory-focused technology or “RegTech,” a new product category that can be thought of as a subset of FinTech. RegTech solutions are specifically designed to address common regulatory challenges and help financial institutions effectively comply with these regulations in a more efficient, cost effective manner.

The Evolution of RegTech

Since its inception, RegTech has evolved and transformed rapidly. According to CB Insights, there are four key phases that showcase how RegTech solutions have changed over time:

  1. Manual — This initial stage of RegTech involved manually collecting and storing data. These basic reporting functions enabled compliance teams to manage and store data in programs like Microsoft Excel®. Many organizations have used these tools to streamline auditing, reporting, and reduce errors.
  2. Workflow Automation — As software matures to include workflows and automation around regulatory and compliance issues, the second phase of RegTech was formed. In the workflow automation phase, financial services organizations began using software for regulatory reporting, automating audit trails and compliance tasks. This level of automation reduces manual intervention and helps meet compliance and regulatory expectations.
  3. Continuous Monitoring — The continuous monitoring phase involves data analytics, process automation and back office integrations. With continuous monitoring, inconsistencies and compliance gaps are quickly noticed and fixed. This enables financial organizations to reduce risk and exposure to breaches, among other security threats.
  4. Predictive analytics — The future of RegTech is in new technologies, including advanced analytics, cognitive computing, the cloud, artificial intelligence and machine learning. Organizations are beginning to leverage artificial intelligence for risk identification, compliance intelligence, identity management and background screening. In addition, artificial intelligence and Big Data tools are being used to monitor pre-and post-trade compliance; deliver faster insights; increase efficiencies in compliance processes through automation, while reducing costs and offering foresight into emerging risk issues.

RegTech has made a big impact on the industry, but this is just the beginning. These solutions are more important than ever as the number of regulatory changes rises along with an increased use of technology and focus on data and reporting. The fines imposed by regulators will continue to increase and the number of regulations will continue to grow. In fact, it is estimated that by 2020 there will be 300 million pages of regulations in existence, with fines for non-compliance likely to rise accordingly. With so much at stake, financial organizations must have a plan in place to implement RegTech solutions in their institutions.

For more information on RegTech, download our white paper, The New Era of RegTech: Building Compliance into Your Financial Institution’s Processes.

Free White Paper

The New Era of RegTech

Building Compliance into Your Financial Institution’s Processes
Free White Paper

04 Apr 2018
Six Costs to Consider When Implementing New Bank Technology

Six Costs to Consider When Implementing New Bank Technology

Six Costs to Consider When Implementing New Bank Technology

Community banks and credit unions remain committed to investing in new technologies and services as needs evolve. In fact, according to the 2018 Community Bank and Credit Union Information Technology Outlook survey, nearly 80 percent of community bank survey respondents claim their technology spending has increased in the past 18 months, and 88 percent of credit unions claim their technology spending has increased in the same time period.

Community financial institutions depend on their IT network infrastructure and technology solutions for nearly all functions including managing data, network monitoring, online banking services, ATM services, teller functions, email, regulatory and compliance issues and security monitoring. This means it is crucial that all solutions work together efficiently. For this to happen, financial institutions must continue to update their hardware and software and invest in new resources or services to enhance their financial institution and better serve their customers.

Cost Considerations

Here are six costs to consider before purchasing new technology solutions for your financial institution.

  1. Physical Hardware — Hardware costs can include the initial hardware price or lease costs of the actual IT equipment for computers, laptops, servers or other network hardware.

  2. Software — This includes purchasing software solutions, licensing and subscriptions. This can be costly depending on how many users are involved. The costs can also vary depending on if it’s a one-time purchase or a cloud-based system with a set annual fee.
  3. Operational — This cost considers the impact to the users. For example, solutions that improve efficiency, enable integration, automation, improve decision making, and better collaboration allow bank staff to reduce manual tasks and focus on more revenue-generating activities.
  4. Education and Training — Implementing new technology solutions usually requires some training and education for the end-user. If you are replacing or updating a solution that works in the same way as your current system, little training may be required. However, more complex systems or upgrades can require significant training which can be costly.
  5. Support — Support and maintenance are often underestimated when evaluating new banking products and services. As technology changes and evolves, there are often upgrades to the software or hardware that financial institutions must be aware of. Ongoing costs related to security upgrades, software updates, computer repair and general support are a necessity to owning and utilizing technology.
  6. Warranty — Purchasing an extended warranty or service contract that covers damage is often recommended and needs to be included in the total cost of ownership. The extended warranty will often cover repair or replacement of a device or solution due to mishaps for a longer time than the manufacturers’ warranties.

No technology lasts forever. New systems, hardware and techniques are constantly being developed to automate processes, increase efficiency and improve the overall organization so understanding the costs associated with implementing new solutions is imperative. Careful planning, evaluation and preparation will result in successful technological implementations.




White Paper Download

2018 Community Bank IT Outlook

Primary Research and Analysis of Your IT Priorities in 2018
White Paper Download

29 Mar 2018
City of Atlanta Falls Victim to Ransomware: How Financial Institutions Can Guard Against “SamSam” Ransomware Attacks

City of Atlanta Falls Victim to Ransomware: How Financial Institutions Can Guard Against “SamSam” Ransomware Attacks

City of Atlanta Falls Victim to Ransomware: How Financial Institutions Can Guard Against “SamSam” Ransomware Attacks

Ransomware attacks not just targeting financial institutions and Fortune 500 businesses anymore. The city of Atlanta now finds itself dealing with a ransomware attack as it announced a ransomware attack last week. On Thursday, March 22 the city received a written ransom demand in bitcoin for $51,000 to unlock the city’s entire system. At the date of this posting, certain systems are still inaccessible (including customer-facing applications like bill pay systems and court-related applications). Fortunately, the attack did not affect police and fire emergency response systems or water supply safety.

Due to the nature of the attack, experts believe it to be a “SamSam” variant of ransomware, initiated by a group that began targeting small and large businesses, healthcare organizations, governments and educational institutions in late 2015. The ransom prices set by this group tend to fluctuate, but they remain generally “affordable,” which is why many victims have simply chosen to pay the ransom. To date, the group has made nearly $850,000 USD through ransomware payments.

To execute an attack, the hacker group installs the SamSam ransomware on the endpoints of networks compromised, often via unsecured connections. The hackers first look for unsecured remote desktop (RD) servers, launch attacks that compromise the server, and then use various tools to escalate access inside the organization’s network. Once they have gained access to as many endpoints as possible, the group installs the ransomware and starts the extortion process, and hope the victims do not have offline backups.

To resolve the security issue and determine what information has been compromised, the city of Atlanta launched an official investigation with the FBI, U.S. Department of Homeland Security, Cisco cybersecurity officials and Microsoft®.

What to Do if You’ve Been Targeted

In addition to contacting government authorities, organizations that find themselves threatened by SamSam ransomware should:

  1. Unplug or disconnect all devices that you know are compromised from the network;
  2. Determine if additional or unknown devices are infected. One way to accomplish this is to verify that machines are up to date on their patches;
  3. Depending on how serious the attack, disconnect the entire network from the Internet all together;
  4. Do not pay the ransom. Doing so helps the fraudulent industry grow. If the attackers do not receive payments, the industry will burn out. In addition, there is no guarantee the attacker will release the data or provide a decryption key and once an organization has paid, they become targets time and time again; and
  5. Verify previous backups for recovery.

How to Prevent an Attack

Successful ransomware attacks primarily reveal the lack of adequate endpoint protection, which can be defended against. Some common methods to prevent attacks include:

  1. Deploy and enable an endpoint protection system;
  2. Utilize vulnerability and patch management systems to patch internet-facing applications;
  3. Remove administrator rights from end-users;
  4. Use application control whenever possible to implement a default-deny execution policy;
  5. Implement an enterprise endpoint backup plan, and ensure monitoring of backups and testing of restore capabilities regularly;
  6. Upgrade secure email and secure web gateways or firewalls to filter suspicious email, executable objects and URL/IP addresses;
  7. Install an anti-ransomware solution on your network to stop ransomware; and
  8. Build regular testing of incident response scenarios into the ransomware response plan.

To adequately protect against ransomware, financial institutions should employ a strategy that places many uniquely tailored layers throughout their networks, from the end-user to the Internet to establish a secure IT environment. By employing multiple controls, security layers ensure that gaps or weaknesses in one control, or layer of controls, are compensated for by others. Adding preventive, detective and responsive layers to IT security strategy will help strengthen an institution’s approach and build an effective security foundation. Proactively protecting data will always be more cost effective than falling victim to malicious activity.

For more information, download our complimentary white paper, “Ransomware and the Evolving Security Landscape of Today’s Financial Institution.”

White Paper Download
Read the Guide

28 Mar 2018
Closing the Gap with RegTech

Closing the Gap: How RegTech Solutions Can Boost Your Institution’s Compliance

Closing the Gap with RegTech

With the Federal Deposit Insurance Corporation’s (FDIC) InTREx program, recent updates to the Federal Financial Examination Council’s (FFIEC) Cybersecurity Assessment Tool (CAT), and other regulatory expectations, financial institutions have a large responsibility to keep up with the evolving compliance landscape. While these laws and requirements were designed to improve risk controls, maintain capital and create a more transparent financial sector, many financial institutions have found managing regulatory compliance efforts is a resource consuming, expensive inefficiency.

These complex regulations, coupled with the increased use of technology within financial institutions, are forcing community banks and credit unions to find new ways to manage risk and remain compliant. The need to streamline compliance processes across the board has resulted in the development of a new technology product category: regulatory technology or RegTech.

RegTech Fills Compliance Gaps

While the financial services industry has made significant strides in the use of technology solutions, many have not adequately addressed regulatory issues and expectations, which has led to institutions performing manual processes to maintain compliance.

RegTech helps solve this issue for financial organizations by automating compliance tasks, reducing operational risks, streamlining reporting processes, and providing better oversight of their data. RegTech refers to a set of companies and solutions that address regulatory challenges through innovative technology in the financial services sector. This technology empowers organizations to make informed choices based on the actionable data provided through the systems. This data highlights the compliance risks the organization faces and how it mitigates and manages those risks.

While traditional solutions can be inflexible and require configuration when changes or enhancements are needed, RegTech solutions are agile and can easily keep up with the quickly evolving regulatory landscape. Using advanced technologies and analytics tools that extract, load and analyze data in a timely and efficient manner, financial institutions have the ability to stay up-to-date with regulatory and compliance guidelines and expectations, avoid costly fines, and save money by reducing the need to manually dredge through data.

RegTech has the potential to continually monitor capacity, provide close to real-time insights through deep learning and artificial intelligence filters, and identify problems in advance rather than simply taking enforcement action after the fact. Identifying potential threats to financial security early enables financial institutions to minimize the risks and costs that are associated with lost funds and data breaches.

Characteristics of RegTech Solutions

By automating compliance processes, RegTech solutions are truly addressing a gap in the financial services market. Some key characteristics of RegTech solutions include:

  • Combined use of real-time information with algorithms and analytics as well as even social media and biometrics, which has transformed how customer due diligence is done and how anti-fraud measures are determined;
  • The agility to combine complex information from banks and regulatory agencies to automate the prediction of potential risk areas;
  • Customizable and easy to integrate into a variety of environments;
  • A reporting function that allows institutions to easily configure, customize and generate reports to meet examiner expectations; and
  • A cloud-based solution to help financial institutions maintain, manage and back-up data remotely, while ensuring all data is secure in a cost-efficient manner.

According to research by FinTech Global, investment in RegTech has more than tripled over the last five years. Since regulators are now demanding a higher level of transparency, technology solutions that streamline this process are of the utmost importance. When community banks and credit unions are able to simplify regulatory processes, compliance costs are reduced and the bank’s staff is able to decrease time spent on manual tasks. Ultimately, this increases the effectiveness and the efficiency of compliance efforts which leads to more flexibility and new growth opportunities for financial institutions.

For more information, download our white paper, The New Era of RegTech: Building Compliance into Your Financial Institution’s Processes.

Free White Paper

The New Era of RegTech

Building Compliance into Your Financial Institution’s Processes
Free White Paper

21 Mar 2018
How Credit Unions Plan to Manage IT Challenges

How Credit Unions Plan to Manage IT Challenges, Staffing Struggles and Outsourcing Needs in 2018

How Credit Unions Plan to Manage IT Challenges

Our second annual IT outlook survey was designed to help better understand community banks’ and credit unions’ current IT situations, top IT priorities and challenges, security and compliance issues, as well as gain insight into key technologies and investments they plan to make in the year ahead. We surveyed approximately 110 respondents representing a range of community banks and credit unions nationwide with asset sizes from $100 million to more than $1 billion.

Within the results were four highlights about credit unions specifically that were of note:

Technology Spending On the Rise

Credit union respondents recognize the need for investing in new technologies and services and claim their technology spending has increased in the past 18 months. According to survey results, 50% of credit unions spent $50k-$350k on non-core service technology in the past year.

Staffing Struggles Continue to Permeate

Personnel resource restraints and in-house expertise are significant pain points for credit unions. With constant technological changes and increasingly strict regulatory guidelines, small IT departments can easily feel overwhelmed when managing day-to-day tasks. 50% of credit union respondents have only one employee in their IT department, while the remaining half indicated no dedicated IT department at all.

Outsourcing Priorities

Nearly 55% of survey respondents are outsourcing the management of their IT network. It is not surprising that 64% of credit union respondents have elected to outsource their security monitoring, especially given the increase in security breaches the industry has seen within the past year. Other key areas credit unions are outsourcing include compliance services, IT support and IT projects.

Cloud vs. On-Premise Servers

In general, credit unions are adopting cloud-based server solutions, with 63% indicating their institutions currently have servers in the cloud. Approximately 50% of credit union respondents claim this is driven by the desire to reduce disaster recovery risks and ensure the institution maintains access to its data.

The complete report provides credit union executives with valuable peer-to-peer information to better understand the current IT environment within community banks and credit unions nationwide, while also helping improve decision making within their own institution in 2018 and beyond.

To gain more insights into the key challenges, goals and opportunities facing community banks and credit unions today, download the full report here:




White Paper Download

2018 Community Bank IT Outlook

Primary Research and Analysis of Your IT Priorities in 2018
White Paper Download

14 Mar 2018
aWhy Outsourcing IT Network Management is the Answer to Your Financial Institutions Compliance Woes

Why Outsourcing IT Network Management is the Answer to Your Financial Institution’s Compliance Woes

Why Outsourcing IT Network Management is the Answer to Your Financial Institutions Compliance Woes

Community banks and credit unions are growing accustomed to the strenuous regulatory reviews they must go through each year. However, they continue to struggle with managing an evolving set of government regulations and guidelines. In fact, according to the 2018 Community Bank and Credit Union Information Technology Outlook survey we conducted in the fourth quarter of 2017, 32% of respondents claim this is currently their greatest IT compliance challenge. Audits and exams, including internal audits, are designed to help ensure a financial institution’s environment is sound and compliant and that daily practices are in line with those standards. As a result, the entire exam process, from preparation to providing accurate responses to reviewing and remediating findings, can be an extremely time consuming and stressful process to complete.

Preparing for an exam has evolved into a time consuming task. Agencies are requesting an increasing number of documents and reports before the exam even begins. According to survey results, approximately 60% of respondents were asked to prepare more than 40 items for each exam or audit; and 31% of respondents indicated that they were tasked with preparing up to 40 items. With 48% of survey respondents preparing for and responding to between 11-20 exams per year, exam preparation is becoming a full-time task, one that can be overwhelming for a financial institution with a small IT department.

With these limited resources, many community financial institutions struggle to efficiently administer IT tasks and meet examiner expectations. To counter these mounting pressures, community financial institutions are looking for ways to more efficiently manage their networks and meet regulatory requirements.

Automating Exam Prep and Reporting

To help ensure community financial institutions operate more efficiently, securely and compliantly, IT professionals are implementing network management systems designed specifically for financial institutions to further decrease costs, increase performance, and improve their compliance posture. Utilizing such applications will increase efficiencies by automating the myriad of tasks associated with exams and regulatory requirements. Systems with built-in automated intelligence eliminate the need for IT staff to directly administer challenging and time-consuming tasks such as patch management, anti-malware updates, and reporting.


Network management systems designed with compliance in mind are able to account for updates to banking regulations and changes as they occur, which allows financial institutions to stay ahead of the curve and ensure adherence to all regulatory requirements. A comprehensive network management system can also automate, produce and manage custom reports for exams. Having a solution in place that automates reporting functions and requirements and is able to produce custom reports based on FFIEC requirements makes preparing for exams more efficient. Increased visibility to the network helps bank IT managers streamline processes and provide proper documentation to examiners. In addition, providing financial executives with the ability to receive live information for reporting purposes not only saves time but also improves operational efficiencies.

Regardless of location and size, banks and credit unions are all subject to largely the same regulations, and regulatory agencies are continually changing and increasing guidance requirements. It’s also no secret that governing agencies have become more stringent in their exams in the last several years and have been liberal in issuing citations to community financial organizations that have lapses or are not meeting regulations. Meeting expectations and adequately preparing for an exam are top concerns for many financial institutions. To help ease these compliance challenges and streamline compliance-related activities, financial institutions should adopt applications that will increase efficiencies with automation.




White Paper Download

2018 Community Bank IT Outlook

Primary Research and Analysis of Your IT Priorities in 2018
White Paper Download

07 Mar 2018
Three Reasons Why Cybercriminals Attack

Three Reasons Why Cybercriminals Attack Financial Institutions

Three Reasons Why Cybercriminals Attack

Cybercrime and threats continue to be at an all-time high. An attack on a financial institution resulting in the loss of data can have a devastating effect on the organization’s revenue and reputation. In addition, the amount of time and money needed to resolve these attacks can be significant.

While we hear about cybercriminals and the effects of cybercrime, we’re left wondering, why do these criminals attack? In years past people would say cybercriminals attacked for the fun of it. However, now people turn to hacking for a variety of financial, political, and ideological reasons.

Three of the top reasons cybercriminals attack include:

Bragging Rights or Power

Some attackers, be it individuals or members of a larger group, will target large, well known organizations with the hope that the resulting recognition or publicity will give them bragging rights within the hacker community. This was best illustrated by attacks perpetrated by a teenager named Michael Calce (aka MafiaBoy) in early 2000. These attacks brought down large websites such as Yahoo, eBay, and Dell. Calce was later arrested after bragging about his attacks on the internet via IRC.

Political or Personal Agendas

Some attackers target particular companies, websites or governments as a way of drawing attention to their own political beliefs or personal grudges. In many cases, the attackers are disgruntled employees (or former employees) of an organization looking for revenge. Other attacks in this category can be attributed to nation states who are acting on political agendas.

An example is Blue Security and its anti-spam product, Blue Frog. Attackers did not like that the organization was blocking spam so they launched a distributed denial of service (DDoS) attack on the company and the organization shut down.

One of the largest DDoS attacks was launched against KrebsOnSecurity.com in retaliation for a series the site produced on the takedown of the DDoS-for-hire service, which coincided with the arrests of two men.

Financial Gain

In today’s market, cybercriminals have found it lucrative to readily sell stolen data on the black market. Or, attackers will penetrate organizations as a form of extortion, demanding payment with a deadline with the threat of an ensuing DDoS attack. Recent FBI statistics indicate that hackers were able to successfully extort more than $209 million in ransomware payments from businesses and financial institutions in Q1 2016 alone. While we hear about attacks on larger well-known organizations, it can actually be more profitable for an attacker to target smaller, lesser known organizations since their security measures might not be as tight.

Community banks and credit unions cannot be complacent when it comes to protecting themselves and the sensitive information they hold. It is critical to defend your institution with a variety of security layers, not only firewalls and anti-malware, but additional security layers designed to guard against cybercrime.

White Paper Download
Read the Guide

28 Feb 2018
To Fight Cybercrime, Financial Institutions Must Identify Rogue Actors Featured Blog Image

To Fight Cybercrime, Financial Institutions Must Identify Rogue Actors

To Fight Cybercrime, Financial Institutions Must Identify Rogue Actors Featured Blog Image

Cybercrime continues to be a growing problem for community banks and credit unions. Today’s criminals continue to develop increasingly sophisticated tactics to exploit systems. The goal of an attacker is to gain access to an organization, locate and extract valuables, and avoid being discovered. These intruders are referred to as rogue actors.

What is a Rogue Actor?

There are two types of rogue actors. The first type of rogue actor is an external individual or group who enters an organization’s systems without prior authorization. This unauthorized access could come from an external attack, or through a physical presence. This physical presence could be accomplished using social engineering techniques. In this scenario, the adversary poses as a printer repair tech, or any potential vendor, and gains unauthorized physical access to your systems. The second type of rogue actor is an adversarial insider attempting to obtain unauthorized access to valuable data for personal gain or malicious intent.

How to identify a Rogue Actor?

One effective strategy to identify a rogue actor is for organizations to place decoys throughout their environment. Since there are no legitimate reasons for the decoys to be accessed, an alert will notify the appropriate groups on the anomalous activity. If the organization’s other security layers are bypassed, these alerts enable the organization to quickly remediate the issue. There have been several major breaches over the last few years that likely would have benefitted from these types of decoys within their organization. It is important to be aware of any suspicious activity so you can successfully mitigate risks and prevent data loss.

What is the impact of a Rogue Actor?

The impact of having a rogue actor on a network can be devastating to a financial organization, with the main risk being theft or unauthorized access of data. Financial institutions are prime targets due to the amount of sensitive data they house. A data breach at a bank or credit union not only affects that organization but also all customers or members whose personal information may be compromised or stolen. Rogue actors can then hold the compromised data for ransom or sell it on the black market.

White Paper Download
Read the Guide

21 Feb 2018
How DDOS Extortion Can Impact Your Institution

How DDOS Extortion Can Impact Your Institution

How DDOS Extortion Can Impact Your Institution

While cyber threats become more commonplace, sophisticated and damaging for financial institutions, one type of threat that has remained pervasive is the denial-of-service attack, or DoS. DoS is a cyber event where an attacker seeks to prevent legitimate users from accessing computer systems, devices or other online resources. The perpetrator floods the victim’s machine or network with false requests to overload the system and prevent legitimate access.

Cybercriminals have taken this form of attack to the next level with Distributed Denial of Service (DDoS) attacks which, while similar to a DoS attack, differs in that the incoming requests or traffic come from more than one source – something that makes it extremely difficult to stop.



To better understand the nature of a DDOS attack, consider the analogy of a supermarket. If you are a shopper and only have two or three items, you can usually go through the check-out line quickly. However, if the store only has one register open and there are several people in front of you with baskets full of groceries, they are essentially denying you service to that cash register due to the amount of items that must be processed. If that same store has multiple check-out lines open, and they all have long lines, you are being blocked access to the cash register from multiple sources.

How DDoS Works

To execute a DDoS attack, an attacker sends malicious software to vulnerable devices, often through infected emails, attachments, websites and even social media, creating an entire network of infected machines and devices called botnets. The attacker can then control the botnets remotely and send an influx of traffic to flood the network or target by sending huge amounts of random data or connection requests. The infected devices will show no signs of attack and will continue to function normally, but will have the occasional sluggish response due to the lack of available bandwidth.

The scale and sophistication of DDoS attacks has increased considerably over the years. In fact, according to a report from Verisign, one third of all downtime incidents have been attributed to DDoS attacks. Attackers often hold the organization’s website or device for ransom, performing a small example of the attack to show the victim what will happen if the ransom is not paid.

A recent botnet called Mirai, reared its head in 2016 and infected unsecured internet of things (IoT) devices such as DVRs, home routers, printers and IP cameras. These devices are vulnerable to attack since they are not required to have the same level of security as computers. The Mirai botnet was responsible for DDoS attacks on several high-profile websites such as Twitter, Reddit, Netflix, and Airbnb.

Impact of DDoS Attacks on Financial Institutions

Financial institutions are prime targets for DDoS attacks due to both the large amount of private data and monetary funds that they house, and as they continue to expand their use of digital channels and outsourced services, the possibility of an attack increases as well.

A well-executed DDoS attack can interrupt a host of banking services including website access, ATM networks, and online banking platforms, in addition to internal systems and functions that help the bank operate and serve customers. Beyond the operational impact is the resulting damage to the institution’s brand equity and reputation when customers are prohibited from accessing their financial information and funds.

Combating DDoS Extortion

To combat DDoS extortion, financial institutions should have a solid plan in place to identify all critical services as well as vendors and the organizations that host them; know who to contact and notify in case of an attack; and ensure that all employees are trained and ready to execute the plan. In addition, financial institutions should also contact the cyber division of the FBI, the Financial Crimes Enforcement Network (FinCen), and their local regulator to report the attack.

DDoS attacks remain unpredictable and can seriously disrupt your institution’s business operations. All financial institutions need a solid plan in place to be prepared, not if, but when a cyber event like this occurs.

White Paper Download
Read the Guide

14 Feb 2018
Rogue Actor Detection Monitoring for Internal Threats

Rogue Actor Detection: Monitoring for Internal Threats to Your Institution’s Network

Rogue Actor Detection Monitoring for Internal Threats

While financial institutions are aware of the importance of protecting their network from adversaries and possible outside attacks, many are not investing in protecting themselves against breaches coming from internal threats. These rogue actors could be an employee, an outside attacker, or another unauthorized user trying to access valuable data.

Within the last few years, several major breaches have been perpetrated by attackers exploiting a weak point within an organization and then scanning the network to gather information. While cybercriminals have certainly realized the benefits of targeting financial institutions, community banks and credit unions have been slower to realize the importance of monitoring for rogue actors and reacting to this danger.

Costly Invasions

As an example, a previously undetected hacker group, now known as the MoneyTaker group, has netted approximately $10 million in ATM network heists from at least 20 companies, including U.S. banks and credit unions, by targeting the networks banks use to transfer money. According to Group-IB, a global leader in preventing and investigating high-tech crimes and online fraud, the attackers used a form of malware that is stored in the memory of the computer, which makes them extremely hard to detect by traditional antivirus defenses. This also makes it very difficult for organizations to know they have even been hacked since all traces of the invasion are destroyed each time the machine is rebooted. On average, it can take an organization more than 200 days to discover that their network has been compromised.

Setting Out Bait

Security experts agree that a missing piece in many institutions’ security strategy is identifying unusual activity and having solid reconnaissance protection in place. One of the few ways to do this is to deploy what is known as decoy data and services onto the network. This technology serves as a trap for someone who is looking to gain illegal access to the network. Remediation processes can begin immediately once an attacker accesses the “bait” or “decoy.” Any unusual activity on these areas will trigger an alarm, since no there are no legitimate reasons to access the decoys.

Examples of decoy information placed on networks typically include items like port scan sensors, remote desktop protocols, SMB shares, FTP and/or SQL.

Protection for Community Financial Institutions

Many organizations that recently experienced breaches would have benefitted from implementing a solution to effectively monitor and detect unusual activity on its internal network. For community banks and credit unions, perimeter defenses can only do so much to protect their institution and customer information. Cybercriminals will continue to develop sophisticated forms of malware and carry out targeted attacks to compromise their networks. To be truly protected, it is important for financial organizations to monitor for internal threats and stop unauthorized network users before they strike.




White Paper Download

2018 Community Bank IT Outlook

Primary Research and Analysis of Your IT Priorities in 2018
White Paper Download

07 Feb 2018
2018 IT Outlook

5 Highlights from 2018 Community Bank and Credit Union Information Technology Outlook Survey

2018 IT Outlook

In our second annual IT outlook report, we surveyed community banks and credit unions to better understand their current IT situations, top IT priorities and challenges, security and compliance issues and to get an idea of key technologies and investments they plan to make in the year ahead. The data collected in our 2018 report analyzes survey feedback on 54 questions from approximately 110 respondents representing a range of community banks and credit unions across the country with asset sizes from $100 million to more than $1 billion.

One big difference to note is this year marks the first time that the survey includes responses from credit unions. The survey shows that both credit unions and community banks are experiencing many of the same issues related to compliance, IT challenges and staffing constraints. 


Five highlights from the 2018 Community Bank and Credit Union Information Technology Outlook reveal the following:

  1. Cybersecurity and Information Security Continue to Challenge Financial Institutions
  2. Cybersecurity remains the greatest security challenge banks and credit unions foresee for the year ahead according to 80% of survey respondents. Information Security continues to be a top challenge for community financial institutions, according to 81% of survey respondents, which has led to 74% of survey respondents claiming they have increased their IT-related security spending in the past 18 months.

  3. Compliance Continues to be “Top of Mind”

  4. Managing strict, ever-changing government regulations and guidelines is the greatest IT compliance challenge today for 32% of survey respondents. This has led approximately 40% of respondents to outsource their compliance needs. In addition, preparing for an exam has become a time consuming task as agencies are requesting more and more documents and reports before the exam even begins. According to survey results, approximately 60% of respondents have been asked to prepare more than 40 items for each exam or audit.

  5. IT Staffing Struggles Continue
  6. For the second consecutive year, personnel resource restraints and in-house expertise are cited as significant pain points for many financial institutions. According to the survey, approximately 31% of respondents have only one employee in their IT department and 26% have just two IT employees, emphasizing that many community banks and credit union’s IT departments continue to be understaffed.

  7. Outsourcing Continues to be Beneficial
  8. With limited internal resources and expertise, community financial institutions continue to augment their IT departments with outsourced service providers who are able to help them navigate the IT changes and meet examiner expectations. According to survey results, 76% of respondents outsource the management of their IT network to a technology service provider. 86% of bank and credit union respondents outsource their security monitoring, given the increase in security breaches the industry has seen this past year.

  9. Technology Investment Continues
  10. Community financial institutions continue to recognize the need for investing in new technologies and services. Nearly 81% of survey respondents claim their technology spending has increased in the past 18 months.

Other areas the survey focused on include IT management issues, audit and exam preparation, additional technology challenges, vendor management, business continuity planning, reasons for change and implementation of new services and cloud usage. The complete report provides executives with peer-to-peer information to better understand the current IT environment within community banks and credit unions nationwide, while also helping improve decision making within their own institution in 2018 and beyond.

To gain more insights into the key challenges, goals and opportunities facing community financial institutions today, please download the full report here.




White Paper Download

2018 Community Bank IT Outlook

Primary Research and Analysis of Your IT Priorities in 2018
White Paper Download

24 Jan 2018
Safe Systems Helps Southern Bank & Trust Recover from Hurricane Irma

Safe Systems Helps Southern Bank & Trust Recover from Hurricane Irma with Continuum Disaster Recovery Service

Safe Systems Helps Southern Bank & Trust Recover from Hurricane Irma

The potential damage that storms can cause underscores the importance of disaster recovery solutions, especially for local community banks and credit unions. When Hurricane Irma hit Georgia in September 2017, many were left without power for an extended period, including Southern Bank & Trust’s main branch in Clarkesville, Ga. This presented a significant challenge for the bank because its main server is run from that branch. The bank’s other full-service branch in Blairsville, Ga. (along with its loan production office in Dahlonega, Ga.) still had power but were unable to run while the server was down. The bank needed a way to access its server from Blairsville and Dahlonega to continue to serve its customers.

Managing Disaster Recovery

When the staff at Southern Bank & Trust learned the severity of the power outage in their town, they made the difficult decision to declare a disaster, and as a customer of Safe Systems, leveraged the company’s Continuum Disaster Recovery Service to respond to the situation. Continuum is a fully managed and secure data replication and failover solution designed to help community banks and credit unions adhere to regulations and ensure business critical data and applications are available in the event of an unplanned business interruption.

Using Continuum, Safe Systems established a site-to-site Virtual Private Network (VPN) between the branch in Blairsville and the Continuum site hosting the recovered servers to get operations back up and running quickly. Displaced employees could remotely access the network, and the bank was able to leverage Continuum for two full days until power was restored at all branches and the production servers were powered back on.

A Trusted Partner

Working with Safe Systems’ Continuum service, Southern Bank & Trust was able to avoid a complete shutdown of all of its branches. The bank’s staff knew the importance of serving their customers and providing them with access to their money, even during a disaster, and Continuum allowed them to achieve that.

“Safe Systems’ experience and guidance helped us keep things in perspective,” said Brenda Speed, Senior Vice President at Southern Bank & Trust. “When something like this happens, it affects every line of our business, and Safe Systems provided us with the resources we needed at every step of the way. They are familiar with our network, our products and our business values, truly making them an important part of our team.”

To learn more about how Safe Systems helped Southern Bank & Trust, download our case study.

Free White Paper

Southern Bank & Trust Case Study

Get a Copy

17 Jan 2018
Network Vulnerability: Why Scanning Your Institution’s Servers Is Not Enough

Network Vulnerability: Why Scanning Your Institution’s Servers Is Not Enough

Network Vulnerability: Why Scanning Your Institution’s Servers Is Not Enough

As community financial institutions continue to innovate and add to their IT infrastructure, they are unknowingly adding security threats, issues and vulnerabilities that might not be addressed by the standard security measures that are in place. Recent high profile security breaches have shown that it can take more than 100 days for an organization to detect suspicious activity on the network. To quickly identify internal threats, network security solutions must now scan and monitor more than just servers. It is vital for community banks and credit unions to scan the entire network to provide greater visibility and monitor potential threats on all workstations and devices connected to the network. Reasons for this necessity include:

  1. Increased Vulnerabilities
  2. Financial institutions now have more devices and software connected to their network than ever before, driving the number of vulnerabilities upward. A single vulnerability can result in an attack on the entire network, which leads to stolen bank and customer data, a devastating effect on the organization’s revenue and reputation, and the significant costs associated with repairing the damage.

  3. More Cyberattacks in the Financial Services Industry
  4. Cybercrime and threats are at an all-time high, especially in the financial services industry. According to a study by Raytheon and Websense, financial services organizations see three times as many attacks as organizations in other industries. This is because financial institutions house significant amounts of valuable, financial data such as credit and debit card information, corporate bank account numbers and other personal identification documents. Cybercrime will continue to plague financial institutions so it is important to be proactive and implement solid security defenses to secure the institution and its data.

  5. Strict Regulatory Expectations Around Security
  6. Due to the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council (FFIEC) developed the Cybersecurity Assessment Tool (CAT) to help institutions identify their risks and determine their cybersecurity preparedness. The CAT helps financial institutions weigh specific risks such as vulnerabilities in IT security measures versus controls or solutions aimed to prevent, detect and respond to these threats and determine areas for improvement. To remain in compliance with the FFIEC guidance, community banks and credit unions must scan their networks on a weekly basis to prevent cyber threats and demonstrate that they have the appropriate threat and vulnerability detection solutions in place.

Greater Network Visibility

To establish a secure IT network and be better protected in the current environment, financial institutions should employ a strategy that places many uniquely tailored layers throughout their networks, from the end-user to the internet, as well as a network security solution that scans the entire network, including all devices and workstations. It is important to implement a solution that identifies unknown vulnerabilities and reduces the risk of cyber-attacks. By scanning more than just servers, financial institutions have the ability to prioritize and address the vulnerabilities identified.

In an effort to help financial institutions better address network vulnerabilities, Safe Systems developed the V-Scan vulnerability scanning solution. V-Scan is a powerful network scanning tool that scans the entire network, both Windows and non-Windows-based devices and operating systems, and produces an exhaustive list of all threats that exist on each device. Safe Systems takes all the data collected and breaks it into different segments, creating a tailored report. With Safe Systems’ V-Scan solution in place, financial institutions will have greater visibility into their networks, providing confidence that the organization is truly secure.

White Paper Download
Read the Guide

10 Jan 2018
Internal Audits are a Necessity

Internal Audits are a Necessity — Better Done In-House or Outsourced?

Internal Audits are a Necessity

In the world of financial services, where institutions are governed by regulations and information security is of utmost importance, internal audits play a significant role in assuring an institution’s practices are aligned with business objectives, security protocols are in place and all regulations and government mandates are met.

The Institute of Internal Audits defines the process as an independent, objective assurance and consulting activity designed to add value and improve an organization’s operations. It helps improve risk management, security and controls by evaluating the procedures and processes of the organization.

The internal audit system at a community financial institution should be specifically designed to provide:

  • Independence and objectivity
  • Qualified personnel to conduct audits
  • Adequate monitoring of internal controls
  • The testing and review of information systems
  • Documentation of tests, findings and corrective actions, and
  • Verification that management and the board of directors reviewed the findings and addressed necessary changes.

The regular reviews are not just beneficial for institutions, they are also mandatory. Federal Financial Institution Examination Council (FFIEC) guidance dictates that financial institutions perform regular self-assessments or internal audits to “validate the adequacy and effectiveness of the control environment.” However, for many community financial institutions, the concept of performing the internal audit internally can be daunting due to the lack of personnel or in-house expertise, pushing many to identify the most effective third-party service provider to perform internal audit procedures.

In-House Internal Audits

Community financial institutions can choose to conduct internal audits themselves if they have an in-house auditor who is qualified, competent, independent from bank management and has a sense of objectivity. Ideally, a community financial institution has someone on staff with an accounting or business degree, professional industry experience, and the appropriate training to conduct a comprehensive, independent internal audit. One of the benefits of an in-house employee conducting the audit is the internal knowledge that person(s) has about the institution’s network and daily operations.

An in-house internal auditor must complete training conducted by industry organizations, such as the ICBA’s Community Banker University ®, to prove they understand the trends, issues, procedures and practices related to the financial services industry. Additionally, this demonstrates that the internal auditor function is taken seriously by the financial institution, which in turn, is important to government agencies and regulators.

Outsourcing

Smaller institutions that don’t have the budget or the staff to dedicate personnel to the internal auditor role must outsource this responsibility. While outsourcing this function can prove to be the most effective and efficient solution for any institution, selecting the right outsourced auditor can provide the additional benefit of helping maintain the overall health of an organization and better prepare a bank or credit union for its next regulatory examination.

Some of the advantages of outsourcing internal audits include:

  • Access to a team with a high level of expertise that is not cost-effective to maintain in house
  • Management has more time to work on strategic projects and focus on other revenue-generating activities
  • Issues associated with staffing and competitive compensation for in-house employees are eliminated, and
  • The issue of loss of objectivity is eliminated.

Whether done in-house or outsourced to a service provider, conducting internal audits is essential to ensure effective monitoring of security controls and to verify an institution’s ability to quickly correct significant IT and compliance vulnerabilities. At Safe Systems, our strategic advisors work with each client to perform quarterly self-assessments or internal audits to gauge IT performance and evaluate emerging risks to the institution. We also leverage this opportunity for the strategic advisor to educate bank personnel on new or changing government regulations to help the institution maintain compliance and be adequately prepared for IT audits and examinations.

Free White Paper

Understanding the FFIEC’s CAT

How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

20 Dec 2017
2017 12 5 Things to Consider Before Moving to the Cloud

5 Questions to Ask Before Moving to the Cloud

2017 12 5 Things to Consider Before Moving to the Cloud

The allure of having applications and systems hosted on a cloud network is appealing to community banks and credit unions as it allows them to eliminate servers, internal infrastructure, and applications that would typically have to be hosted inside the institution, as well as the associated support each one requires. As a result, many organizations are considering, or currently in the process of, moving to cloud-based systems.

While the cloud can certainly help streamline processes and increase bandwidth for bank staff, there are a number of details that community banks and credit unions should consider before making this transition, beginning with the cloud destinations or management types:

The Infrastructure Management Types

All hardware is located on-site at the financial institution.

All hardware is housed at a third-party data center. This solves the issue of location.

A cloud provider hosts the infrastructure components traditionally housed in an on premise data center, including servers, storage and networking hardware. It solves the issue of location + hardware storage.

A cloud computing model where a third-party provider delivers hardware and software tools to users over the internet. This model solves the issues of location + hardware + platform.

A software distribution model in which a third-party provider hosts applications and makes them available to customers over the Internet. Some examples include Gmail, Facebook and Office365. This model solves the issues of location + hardware + platform + software.

Cloud services offer many benefits for financial institutions, including system standardization, centralization of information, the simplification of IT management and the built-in ability to stay current with technology updates and vendor software releases. For cloud services to be implemented successfully, financial institutions must understand the different types of cloud environments that are available and which one best meets the strategic objectives of their institution. Each bank has a unique corporate strategy that will guide how it moves to the cloud, what type of cloud solution is best for its environment and what specific technology assets should be moved to the cloud.

Here are five questions you should ask before making the decision to move to the cloud:

  1. Which applications can we move to the cloud?
  2. Evaluating which applications can be moved to the cloud and which vendors offer cloud-based solutions is really the first step. This will help organizations understand issues and elements that will be solved or created by the move to the cloud. For example, even with cloud-based solutions, financial institutions will still need to manage user work stations, security issues, connections to applications, and switches and routers, to name a few.

    Free eBookEverything You Need to Know About the Cloud Get a Copy

  3. Does moving to the cloud fit with our corporate strategy?
  4. Some organizations consider moving to the cloud simply because they think it is the right thing to do; however, there is no set path that all financial institutions must follow. Each bank has a unique strategy that is driven by its market situation, such as the desire to expand service offerings, open new branches, merge with another institution or even be acquired. Your corporate strategy informs your institution’s IT strategy and will guide you in choosing the management type that best fits your overall goal.

  5. Is the connectivity at my bank strong enough to support cloud-based solutions?
  6. Delays in loading cloud-based applications can be frustrating as well as costly. The increased use of cloud-based computing will place added demands on Internet speed and connectivity, making a strong connection critical for the success and health of the financial institution. This is a very important consideration when determining whether to move to cloud-based services. Confirming your institution has the proper connectivity will certainly help streamline this transition.

  7. Are there additional security, risk and compliance issues to consider when moving to the cloud?
  8. Moving to a cloud-based application will mean giving up some controls to the cloud vendor. When selecting a cloud vendor, evaluate their practices and strategies for user identity and access management, data protection, incident response and SOC 2 Type II documentation. You should have a solid vendor management program in place to verify that your vendors are compliant and are following the service agreement.

  9. Will moving to the cloud save my institution money and cut down on IT costs?
  10. Many financial institutions find that the transition does not translate to a lower price tag, and in-fact can result in the bank actually spending more. However, with this expense comes the simplification of IT management and the built-in ability to stay up to date with software releases. Migrating to the cloud commonly requires an organization to move from a capital expenditure (CAPEX) to an operating expenditure (OPEX) financial model, in which large capital outlays for purchase of servers, computers and networking hardware, are replaced by monthly, quarterly, or annual fees that an institution pays to operate the application.

    An application hosted in the cloud does not require any major capital investments for the institution. While the monthly fee in the OPEX model may be higher than the hardware and software costs, it eliminates the responsibility and indirect expense of bank personnel having to maintain the IT infrastructure. Think of these pricing models in the same way as owning a car versus taking Uber. When you own a car, you are responsible for its general upkeep, paying for gas, cleaning the car, etc. When you take Uber you simply pay for the ride and the driver is responsible for the vehicle’s upkeep. While you may pay a little more for that Uber ride, you gain more free time to focus on activities you enjoy.

Working with a financial industry IT service provider, like Safe Systems, can help you with the decision-making process involved with moving to the cloud while ensuring the solution and applications are compliant and meet regulatory expectations. We work with each institution to create a plan, based on their goals and strategies, to determine what can and should be moved to the cloud. Ultimately, moving IT assets to the cloud enables your bank and IT executives to focus on the key capabilities that support your bank’s unique strategy.


White Paper Download

2017 Community Bank Information Technology Outlook

Primary Research and Analysis of Your IT Priorities in 2017
White Paper Download

14 Dec 2017
Importance of A Cybersecurity Risk Appetite Statement

Importance of A Cybersecurity Risk Appetite Statement

Importance of A Cybersecurity Risk Appetite Statement

As cybersecurity threats continue to increase in the financial services industry, banks and credit unions must work harder to meet regulatory expectations. Regulators are taking a deeper look at financial institution’s policies and procedures to ensure that these institutions can effectively safeguard confidential and non-public information. This includes ensuring financial institutions have a Board approved Cyber Risk Appetite Statement.

Regulators are not only looking to ensure financial institutions have a cyber risk appetite statement in place, but that it is being used to monitor and manage the institution’s cyber risk. In fact, risk appetite is mentioned more than 6 times in the FFIEC’s Cybersecurity Assessment Tool (CAT). The Overview for CEOs and Board of Directors released with the CAT by the FFIEC, states it is the Board or an appropriate Board committee’s responsibility to “engage management in establishing the institution’s vision, risk appetite, and overall strategic direction.”


What is Cyber Risk Appetite? Safe Systems’ Compliance Guru gives us a good working definition of risk appetite: “The amount of risk that an enterprise is willing to pursue and accept in order to achieve the goals and objectives of their strategic plan.” In other words, risk appetite is a decision by the Board and Senior Management that the residual risk level is acceptable. Residual risk is the risk remaining after controls have been applied. Before the Board can define a cyber risk appetite statement they must have clear understanding of the institution’s risk profile. This will allow them to clearly define their risk tolerance. This is then used to inform management’s decision making. For example before an institution begins offering a new service, management should validate that the amount of risk after controls have been applied (residual risk) are within the defined risk appetite. If not, management should determine if additional controls can be applied to bring the risk within acceptable limits or reevaluate the service.

Failure to have a cyber risk appetite statement not only puts a financial institution in risk of violating regulatory requirements but can also lead the institution to improperly manage its cyber risk. Defining your cyber risk appetite allows an institution’s Board of Directors to set the tone for risk management throughout the financial institution.

For more information, download our white paper, Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture.

Free White Paper

Understanding the FFIEC’s CAT

How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

06 Dec 2017
2017 Dec What Community Banks and Credit Unions Should Budget for in 2018

What Community Banks and Credit Unions Should Budget for in 2018

2017 Dec What Community Banks and Credit Unions Should Budget for in 2018

Many financial institutions are entering (or are already within) their 2018 budget season. While creating a budget is essential in helping you execute your strategy and plan for the future, any shortcomings, such as the ability to respond to changes in regulation or things you didn’t adequately plan for, can quickly derail your plans and force you to make critical trade-offs. As community banks and credit unions dive into this process, it is important to evaluate all areas and think outside the box on key IT, security and compliance budget items that are often overlooked. Since we work with more than 600 financial institutions just like yours, we are constantly researching what’s coming next, both from technology and compliance viewpoints and offer some points for consideration in your budgeting for 2018.

2017 started with several ransomware incidents and culminated mid-year with one of the largest breaches ever – directly impacting more than half of the adults in the United States– with the Equifax breach. Expect “Cybersecurity” and “Information Security” to be buzz words going forward for the next few years. No business wants to have a breach and no regulatory agency wants to sign off on a business’ processes only to have them be breached. Look for the regulatory agencies to start looking out for number one by putting pressure on you, the financial institution, to step up your cybersecurity efforts.

Per some studies, up to 90% of cybersecurity spending is directed towards securing the network, yet 72% of all breaches happen from the application level. This disconnect indicates that, while the money spent may prove effective on stopping perimeter exposure, it has likely left an unexpected weakness in overall protection.

Expect cybersecurity and added layers to be a focus over the next few years. The layers are often moving from the perimeter to the device level. Considering most breaches go unnoticed for 100-200 days, expect an emphasis on forensics and monitoring in the coming year(s) as well.

As you are setting budgets for 2018, here are some key line items for consideration:

  1. Malware/Ransomware Layers: $1,500 – $5,000
  2. Remember that 2016 and early 2017 were very heavy in malware, especially ransomware. While this seemed to cool off toward the end of 2017, experts expect this to be a major issue for the foreseeable future. The price will depend on the layers you select and how many you choose to add. You should really consider taking a more aggressive step in your fight against malware this year. If 2016 and 2017 taught us anything, it is that malware, and specifically ransomware, is back with a vengeance. More legitimate websites are unknowingly infected with malware and more emails are getting through with malware than in years past.

    Malware has also evolved into a more aggressive threat. It’s no longer characterized by simple aggravating popups and sluggish computers, but is now encrypting all of the data on your machine, rendering it unusable. It’s gathering credentials of users, or even sometimes gathering documents and information on the machines themselves. Safe Systems has had more calls from both customers and non-customers about aggressive malware in 2016 than in years past and that trend looks to continue.

    Financial institutions should evaluate their current layers, their effectiveness, and what they can do to enhance their cybersecurity posture. This may mean more/different end user training, DNS Filtering, or actual implementation of anti-ransomware toolsets. Whatever course you choose, know that the battle to protect your data is real, and it is as important as ever.

  3. Cybersecurity Policy and Incident Response Testing: $4,000 – $7,500
  4. Cybersecurity preparedness does not start or end with the Cybersecurity Assessment Tool (CAT), but it does play a role. Examiners will be looking at this for at least acknowledgement that you understand cybersecurity is a real issue and you are working on addressing it. We still speak with institutions who have done little to nothing with the CAT. With the current risk environment constantly escalating, regulators are unlikely to continue to let this slide.

    White Paper Download

    Strengthen Your Strategy: Why a Layered Defense is the Best Choice for Your Bank’s IT Security Program

    Learn why a single layer of security, such as antivirus, is no longer enough in the current risk environment.
    Free White Paper

  5. Honey Pots: $2,500+
  6. A security professional at a major security conference earlier this year referenced baiting and monitoring for criminal activity as one of the most effective measures to know if you have been compromised. Often referred to as “honey pots,” this refers to decoys set up to look interesting to anyone “snooping” around. With a solid solution in place, your institution could know of an intruder within minutes instead of the estimated 100-200 days noted above. If Target or Equifax had used similar solutions, they would likely have not been compromised or damaged to the extent that they were.

  7. Robust Vendor Management Solution: $2,500 – $5,000
  8. With financial institutions delivering more products via third-party vendors than ever before, regulators are looking for a thorough vendor management program that ensures that all vendors are being reviewed regularly. For the average community bank, the process to properly perform vendor due diligence and vendor management has become too cumbersome. An automated solution provides a more efficient, cost effective way to address this. This also ties into the cybersecurity preparedness. As data has moved outside the institution, it’s more important than ever to make sure your vendors are keeping your data safe.

  9. New and Replacement Technology: $500 – $10,000
  10. Be sure that all products your vendors are “sun setting” are budgeted to be updated or replaced. Also, ensure that key applications and settings are updated to the latest best practices, including:

    • Expired in 2017 and should be replaced or upgraded
      • Windows Vista
      • Symantec Endpoint 10.x
      • Microsoft Office and Exchange 2007
      • Backup Exec 2015
      • Adobe Acrobat XI
    • Expires in 2018 and should be replaced or upgraded
      • ESXi/vCenter 5.5 expires 9/19/2018

  11. Training: $500 – $1,500
  12. Information security is an issue that not only affects your institution, its employees and Board of Directors, but also extends to your customers. In fact, FFIEC guidelines now expect you to enhance the training programs you may already have in place. This is an area where many institutions could make a lot of improvement for the fewest dollars. Employees, via intent or mistake, are often the starting points for the breaches many institutions face. A single employee has been blamed for much of what happened in the Equifax breach. Make sure your employees and customers have access to the appropriate training commiserate with their needs. Information security knowledge and understanding affects all employees at some level, so ensure that your budget includes the appropriate training for each type of employee.

  13. Vendor and User Conferences: $1,000 – $1,800
  14. It is important to stay up to date with the latest features and industry changes. An effective way to achieve this is to attend a vendor conference or user group event. Make sure to budget for key vendor conferences as an educational and vendor management function.

Some careful forethought in the budgeting process today can prevent you from having to make difficult decisions and trade-offs next year. With more than 20 years of service in the financial industry, working with more than 600 institutions, and actively managing 20,000+ devices, Safe Systems has gained a unique perspective on what is important to financial institutions and to the regulators that oversee them. We encourage you to leverage our expertise as you develop your strategic plans and budgets for the coming year.

White Paper Download
Read the Guide

29 Nov 2017
Combatting Cybercrime

Combatting Cybercrime: Change Your Cybersecurity Mindset to Enhance Your Institution’s Strategy

Targeting Employees - How to Prevent Phishing

Cyber-attacks are becoming more sophisticated as cyber criminals find alternative ways to target financial institutions and their data. Most recently, there has been an increase in phishing scams that specifically target bank employees, attempting to obtain sensitive information such as usernames and passwords. The ultimate goal is to trick bank employees into clicking on links or opening attachments that redirect them to fake websites where they are encouraged to share login credentials and other personal information.

With access to your employees email accounts, cyber criminals have the ability to read your bank’s critical information, send emails on your employees’ behalf, hack into the employee’s bank and social media accounts, and gain access to internal documents and customer financial information. This can result in both financial and reputational risks for the institution and its employees.

To help protect your institution’s data, here are two key ways to prevent phishing scams and increase security for your community bank or credit union:

  1. Employee Training is the Number One Priority
  2. Without proper training, it is very easy for employees to fall victim to a variety of email phishing scams. Financial institutions must have a policy of on-going testing and training to ensure employees understand security procedures and are equipped to identify phishing emails and other security threats. It is also important to establish a security culture within your organization to ensure that all employees recognize that they have a personal responsibility to safeguard against breaches.


    Community banks and credit unions can also leverage an outside security company to conduct security training and checks to verify how employees interact with suspicious emails. This allows network administrators to look at different levels of risk based on whether an employee ignored the email, opened the email, or clicked the link and provided information. After conducting this test, the administrator can then use that opportunity to educate employees on what happened during the test, explain how the system was compromised, and provide applicable advice on how to recognize these types of attacks in the future.

  3. Stop Email Phishing Attacks with Multifactor Authentication
  4. A proven way to protect your bank’s network is to implement multifactor authentication, which requires more than one method of authentication to verify a user’s identity for a login or other transaction. This security option is designed to make it more difficult for cybercriminals to access bank accounts and other sensitive information.

    While there are different ways to implement multifactor authentication, the three basic elements that can be used in this process include:

    • Something the user knows, like a password or PIN;
    • Something the user possesses, like a smart card, token or mobile phone; and
    • Something the user is (i.e., biometrics), such as a fingerprint or retina scan.

Many of our customers rely on Safe Systems SafeSysMail O365 hosted email solution, which provides them the option to turn on dual-factor authentication to increase the layers of security. When an employee tries to login to their email account, they would first type in their username and password. Then, as a second factor, they would use a mobile authentication app, which will generate a code or PIN to enter on the screen and would then be given access to the account. Implementing multifactor authentication is a powerful step toward preventing hackers from gaining access to accounts even if a password or security answer is stolen.

To combat today’s cyber threats, financial institutions must stay up to date on the latest phishing strategies and verify that the security policies and solutions in place can reduce potential threats. It is also vitally important that employees understand the types of attacks they may face, the risks, and how to address them. Implementing a combination of employee training and multifactor authentication strengthens your institution’s security strategy and can make the difference when (not if) cybercriminals attempt to hack into your employee accounts.

White Paper Download
Read the Guide

08 Nov 2017
2018 IT Outlook Survey

Your 2018 Plan: Identifying Top IT Priorities for Community Banks & Credit Unions

To help small financial institutions get a better understanding of what their peers are spending and planning for technology, compliance and security, we survey community banks and credit unions across the country annually. Last year, our 2017 Community Bank Information Technology Outlook Survey provided valuable data including top IT priorities, IT challenges, security concerns and compliance issues.

Looking Back at 2017

Looking back at last year’s survey, bankers and credit union executives were acutely focused on:

  1. Cybersecurity was one of the greatest security challenges for 2017 according to 94% of respondents.
  2. Nearly 77% of respondents claimed they were spending more on technology than they had in the past.
  3. Banks found it challenging to keep pace with the rapid rate of technological change that is influencing and impacting the banking industry.
  4. 71% of respondents reported outsourcing their network management and 63% outsourced their IT support.
  5. Compliance issues were top-of-mind as many community banks indicated that regulators were more aggressive as examiner expectations and demands continued to increase. This resulted in approximately 59% of participants spending more on their IT and compliance needs headed into 2017.

What Has Changed

What are community banks and credit unions evaluating most headed into 2018? In this year’s survey, we will focus on compliance and security concerns, IT management issues, vendor management, audit and exam preparation and implementation of new services, among others. Each year, the data we gather provides valuable peer data from financial institutions across the country t0 use as guidance for their own key IT, compliance and security decisions in 2018 and beyond.

IT Outlook Link
We hope you will participate in the 2018 survey by visiting http://info.safesystems.com/2018-community-bank-credit-union-it-outlook-survey. By completing the survey you will receive access to this comprehensive year-end report. Your anonymous responses will be aggregated to provide detailed graphs, charts and plenty of insight amongst your peers in the community financial industry.

01 Nov 2017
Are Regulations Killing Community Banks and Credit Unions?

Are Regulations Killing the Community Bank and Credit Union?

Are Regulations Killing Community Banks and Credit Unions?

Community banking has been an essential part of the financial backbone of the United States for over a century. Community bankers have funded the ideas and dreams that helped launch countless businesses across the country – businesses that sometimes grew to employ thousands of local residents and generate millions for local economies.

For many banks and credit unions today, the commitment to serve the local community is still very real. The mega banks are often looking for a “mega” deal and not the small business loan that a local company needs to get started. As a result, community banks and credit unions are vitally important to small and medium sized businesses that are often ignored by larger institutions.

Herein lies the problem, because over the last decade, the number of community banks has decreased by 27% while credit unions have decreased by 40%. Some of this, of course, is attributable to the Great Recession, but of the nearly 2,000 banks that have disappeared, only about 500 were shut down during the down turn, meaning the majority of the decline is not entirely based on this specific event. So, if the economic calamity of the last decade is not entirely to blame, what is?

While there are several factors that have led to the decrease in smaller institutions, one has had perhaps the most significant impact: the increase in regulatory requirements. Regardless of location and size, small community banks are subject to largely the same regulations as larger institutions. Regulatory agencies are continuously changing and increasing guidance around a variety of issues, including cybersecurity, vendor management, and disaster recovery, among others. The increase in regulatory requirements does two things:

It Creates a Challenging Environment to Run a Community Financial Institution

For many community banks and credit unions, meeting new regulatory requirements takes a considerable amount of time, effort and knowledge to execute successfully. Small community institutions that manage this function internally often struggle to keep up with the ever-changing regulatory landscape and provide the proper documentation to examiners. Without the right compliance expertise, it can be very difficult to ensure the institution’s processes and procedures are in line with federal regulations.

It Increases Operational Costs

Each new regulatory guidance, update, change, and interpretation requires additional expertise and more employee resources. It’s a never ending cycle. The last decade has brought about an increase in compliance changes including: the Patriot Act, the Bank Secrecy Act (BSA), new information security regulations and more requirements for lending and liquidity. All of these changes have increased compliance spending and forced institutions to redirect valuable employee time away from customer service and more revenue generating activities.

In the past, the core vendor has been the one to fill in the gaps between what banks can manage internally and areas where they required outsourced help. Historically, the core vendors helped community banks and credit unions with tasks to support everything from teller functions, to lending, to direct mail, as well as provide services such as remote deposit capture and mobile banking. Today however, many core vendors are very large and not agile enough to stay on top of the consistent changes in regulatory guidance.

This pressure in the market is forcing institutions to either hire additional in-house talent to keep up with all the new regulatory expectations or look beyond their core providers for outsourcing regulatory and compliance needs. Many that have tried to fill the gap with additional in-house expertise find that recruiting and training qualified staff to manage regulatory requirements demands considerable time and energy from a bank’s management team, which redirects valuable resources needed to support customers and banking operations.

So what’s the answer? The future of community banking depends on community financial institutions surviving in this new regulatory environment. The reality in today’s market is that the task of meeting all requirements laid out by regulatory agencies is becoming too much of a challenge for banks and credit unions – and even their trusted core providers — to manage alone. Working with a trusted IT and compliance partner that specializes in regulatory compliance can provide your institution with the regulatory expertise and knowledge to successfully meet compliance goals and provide the best banking experience to your community.

White Paper Download

Driving Compliance Through Technology

Learn how automation and documentation can improve your financial
institution’s compliance posture



Get a Copy



25 Oct 2017

Top 4 Security Threats Your Financial Institution Faces Today & How To Protect Yourself

The financial services industry continues to be heavily targeted by cyber-attacks because of the sensitive financial data that institutions hold. Hackers, in turn, recognize one of the greatest potential avenues for financial gain is in targeting financial institutions, enabling them to either commit fraud themselves or sell the information to a third-party. What is most troubling is that cyber criminals have displayed new and advanced levels of sophistication, knowledge and ambition in 2017 – a year characterized by a series of extraordinary attacks, including malware threats, credit and debit card breaches, phishing attempts and data breaches.

Some of the most common security threats financial institutions are facing today include:

  1. Ransomware
  2. Ransomware has established itself as one of the leading cyber threats with instances increasing by 44 percent last year. In fact, according to the 2017 State of Malware Report by Malwarebytes, ransomware was the favored method of attack used against businesses in 2016. Recent FBI statistics also indicate that hackers successfully extorted more than $209 million in ransomware payments from businesses and financial institutions in Q1 2016, and the business of ransomware is now on track to become a $1 billion per year crime.

  3. Lack of Third-Party Vendor Security
  4. While a financial institution might have the right security systems and policies in place to protect itself and its customers from a cyber-attack, its third-party providers and vendors may not have the same level of security and diligence. This creates a major vulnerability for the financial institution and risks Federal Financial Institutions Examination Council (FFIEC) compliance issues.

  5. Insider Threats
  6. Often, all it takes is a disgruntled employee or ex-employee to release valuable security information and compromise system and data security. Additionally, cyber criminals are increasingly realizing success through bribery as a means to entice bank employees to give up their login credentials or other security information, allowing direct access to internal systems.

  7. Lack of Employee Training and Security Expertise
  8. Cyber-attacks are often able to outpace cyber-defense due to a shortage of qualified cybersecurity personnel and the limited IT staff bandwidth to stay abreast of a continually evolving security landscape. Employee testing and training is critical for banks and credit unions to decrease vulnerabilities and ensure staff — at all levels — understand their roles and responsibilities in protecting against security threats. Until this learning gap is resolved, financial institutions will continue to struggle to efficiently manage cybersecurity threats.

Combating Security Threats & Protecting Customer Data


To adequately protect against cyber threats, financial institutions should ensure that every device on the network has up-to-date antivirus software, adequate firewall protections and that all patches are up-to-date as a minimum requirement.

In addition, financial institutions should also employ a strategy that places many uniquely tailored layers throughout their networks, from the end-user to the Internet to establish a secure IT environment. Adding preventive, detective and responsive layers to IT security strategy will help strengthen an institution’s approach and build an effective security foundation. Proactively protecting customer data will always be more cost effective than falling victim to malicious activity.

For more information, download our white paper, “Ransomware and the Evolving Security Landscape of Today’s Financial Institution.”
White Paper Download
Read the Guide

04 Oct 2017
What is RegTech and Why is it Important for My Organization

What Is RegTech and Why Is It Important for My Organization?

What is RegTech and Why is it Important for My Organization

The financial services industry is continually evolving, especially when it comes to regulatory and compliance changes. The number of regulatory changes a bank has to manage on a daily basis has increased from 10 in 2004, to 185 in 2017. To stay abreast of these changes more than a third of financial firms continue to spend at least a full work day each week tracking and analyzing regulatory changes, according to recent research by Thomson Reuters. Regulatory compliance efforts have become a resource consuming, expensive inefficiency within financial institutions, which has led to the development of a new technology product category: regulatory technology, or RegTech.

What is RegTech?

A relatively new term, RegTech, refers to a set of companies and solutions that address regulatory challenges through innovative technology. RegTech is a subset of FinTech that focuses on technologies that facilitate the delivery of regulatory requirements more efficiently and effectively than traditional compliance processes.

RegTech helps financial services organizations automate compliance tasks and reduce operational risks associated with meeting regulatory requirements and reporting obligations. In addition, the technology empowers organizations to make informed choices based on the actual data provided through the system. This data highlights the actual compliance risks the organization faces and how it mitigates and manages those risks.

Why is RegTech Important?

The relationship between compliance and technology is nothing new; however, it is becoming more important as the sheer number of regulatory changes rises along with an increased focus on data and reporting. U.S. financial institutions now spend more than $70 billion annually on compliance, and the market for regulatory and compliance software is expected to reach $118 billion by 2020.

Key Benefits of RegTech to Financial Institutions:

  1. Reduced cost of compliance efforts by simplifying and standardizing compliance processes and reducing the need for manual intervention
  2. Increased flexibility and growth opportunities due to the efficiency gains RegTech solutions provide;
  3. Data analytics enables regulatory information to be analyzed, helping organizations proactively identify risks and issues and remedy them in an efficient manner;
  4. RegTech enables risk and control frameworks that can be seamlessly linked.

Attributes of RegTech Solutions

Due to the complexity and momentum of regulatory changes, RegTech solutions must be customizable and easy to integrate into a variety of environments. No two institutions are alike but properly designed RegTech solutions should help to guide institutions to a better overall compliance posture.

RegTech solutions are usually cloud-based, providing the ability to maintain, manage and back-up data remotely, while ensuring all data is secure in a cost-efficient manner. The level of agility that cloud-based solutions offer ensures a high level of security and control over an institution’s compliance data. Overall, the technology is designed to reduce implementation time, enabling financial institutions to spend more time focusing on revenue-generating activities.

What do regulators think of RegTech?

Regulators around the world have been encouraging the adoption of RegTech. Many RegTech solutions enable financial institutions to not only streamline their reporting, but also have better oversight of their data. This makes it easier for regulators in the event they need to review time-sensitive information.

The need to ensure compliance and regulatory requirements are met has spawned new activity in the financial services arena. The use of technology to help streamline and automate the time-consuming processes of monitoring compliance and regulatory changes, risk monitoring and regulatory reporting will continue to gain momentum as regulations evolve and regulators expectations grow. RegTech solutions are quickly becoming standard operating tools for all financial organizations.

Safe Systems has combined compliance and technology to create RegTech solutions for financial institutions for over 25 years.

27 Sep 2017
Debunking the Top 5 Myths about Outsourced IT Network Management Systems

Debunking the Top 5 Myths about Outsourced IT Network Management Systems

Debunking the Top 5 Myths about Outsourced IT Network Management Systems

To manage complex IT networks, bank and credit union IT administrators need the proper tools to monitor the network, maintain patches, apply anti-malware, and troubleshoot network issues effectively. With constant technological change and increasingly strict regulatory guidelines, many community financial institutions struggle to efficiently administer these tasks and meet examiner expectations.

To counter these mounting pressures, community financial institutions are, or should be, looking for ways to more efficiently manage their networks. Often, outsourcing this function and the underlying IT operations proves to be the most effective and efficient solution, but some financial institutions are hesitant to outsource or have misconceptions when it comes to outsourcing their IT needs.

Some of the top myths about outsourcing IT network management include:

  1. Outsourcing is too expensive
  2. While it is true that outsourcing can be expensive, the benefits have proven to consistently outweigh the cost. Outsourcing IT network management removes routine, repetitive tasks for your staff so your team can work on higher value projects, and distributes the work to ensure you maintain business continuity. Additionally, an outsourced provider typically has certified engineers who will monitor devices, maintain patch updates, and help you resolve complex issues, even when your employees are away from the office.

  3. A local provider is better because they can come to our location to fix a problem
  4. It is simply no longer necessary for IT partners to be onsite to manage a network. In fact, it may be difficult to find a local vendor with the banking technology and regulatory expertise required to meet examiner expectations.

    An experienced outsourced IT services provider can help your institution recover quickly from unexpected business outages in your community. If a disaster does occur, local providers actually add a level of risk as they could also be out of service as well, increasing your recovery time and putting your organization at risk. The right IT partner understands the nuances of the financial services industry and can provide uninterrupted service, no matter the distance or circumstance.

  5. Without a bad exam, everything must be okay
  6. Regardless of location and size, small community banks and credit unions are under most of the same regulations as larger institutions, forcing a small IT staff to be well-versed in all regulatory guidance from cybersecurity to disaster recovery to meet examiner expectations. Auditors and examiners expect thorough documentation to prove that the institution’s daily practices match its defined policies and procedures. Financial institutions should not wait for a negative review finding to take a proactive approach to network management. Working with service providers that have dedicated staff and experts who understand the financial industry’s regulatory requirements and best practices ensures the required planning and reporting is completed in a timely manner.

  7. Outsourcing replaces the institution’s IT personnel
  8. There are hundreds of tasks that a small IT staff must complete on a regular basis to keep the bank’s operations running efficiently. Many community financial institutions have limited in-house resources dedicated to IT network functions. If a critical staff member goes on a vacation, is out sick, or leaves the bank, it can be difficult for the institution to manage the network effectively and maintain compliance.

    Outsourcing helps to augment the bank’s current staff to act as an extension of the IT team. An IT partner can provide bank IT employees with more time to work on strategic projects, support front-line employees and focus on other revenue-generating activities. With an outsourced IT service provider, financial institutions gain an entire team of IT professionals equipped with advanced technology experience to support their IT needs. The staff is empowered, not replaced.

  9. It’s better to do everything with the core provider
  10. Without a doubt, the core banking platform is central to all financial institutions. However, you may be taking unnecessary risk by relying on them for all your needs. An IT services provider can help alleviate the stress by evaluating the infrastructure of the bank without bias, and eliminating the unnecessary hardware, processes and tasks, helping with overall management and ongoing cost. Whether it be network management, security, or compliance, it is unlikely your core will match the expertise a specialized partner can offer. Network management providers offer unbiased advice, while also diversifying your risk.

 
Many financial institutions struggle with choosing the right solutions partner. Smaller institutions in particular can benefit from outsourcing or partnering with a provider who offers network management solutions exclusively tailored for community banks and credit unions. Having a system in place that offers key features such as patch management, third party patching, antivirus, hardware and software inventory management, vulnerability remediation, and compliance-focused reporting to verify that your financial institution’s network is adhering to your policies and procedures is critical in today’s environment. 



Safe Systems’ NetComply® One IT Network Management service is designed to help ensure community financial institutions operate even more efficiently, securely and compliantly, while also decreasing costs, increasing performance, and improving an organization’s overall compliance posture. NetComply One streamlines your IT strategy and sets you up for success. Safe Systems’ IT network management solution was built using experience from managing IT networks for more than 300 financial institutions. Safe Systems’ combined years of banking knowledge and regulatory expertise allows us to truly understand banking IT operations, the unique platform configurations of financial institutions as well as the enhanced regulatory requirements. 



For more information, read our white paper, “Dispelling 5 IT Outsourcing Myths within Financial Institutions.”




Free White Paper



Dispelling 5 IT Outsourcing Myths within Financial Institutions

Learn why five of the most commonly believed “facts” about IT outsourcing within community financial institutions are actually myths.



Dispelling 5 IT Outsourcing Myths within Financial Institutions



13 Sep 2017
The Importance of Network Management Systems in Community Banks and Credit Unions

The Importance of Network Management Systems in Community Banks and Credit Unions

The Importance of Network Management Systems in Community Banks and Credit Unions

The Importance of Network Management Systems in Community Banks and Credit Unions

The advancement of mobile phones, Wi-Fi, remote deposit capture, virtual infrastructures, shared storage and the growing demand from customers to have 24/7 access to their financial lives has changed the business of banking. These changes have shifted the objectives of running a community financial institution away from simply needing to manage money and provide loans to include managing data and the IT networks that carry this information. From the teller line and the loan origination system, to the phone and alarm systems, most modern institutions are highly interconnected and must have a strong IT network infrastructure to offer a variety of services to their customers and keep operations running smoothly.

To ensure all systems are continuously functioning, it is important to monitor hardware and software for failures, viruses and malware, and stay up to date on required maintenance functions. Many IT professionals utilize network management systems to help streamline this process and more efficiently perform their day-to-day functions. A network management system is a set of hardware or software tools that allow an IT professional to supervise and manage the individual components of a network within a larger network management framework. These systems help to provide a deeper understanding of the network and all important applications to help improve performance and ensure security. Having a centralized solution in place that automatically reviews the network, sends alerts, issues tickets, and provides support and reporting for servers, workstations, network routers, switches, software and other devices is an integral and critical function in financial institutions today.

Key Components of a Network Management System for Financial Institutions

To help ensure community financial institutions operate more efficiently, securely and compliantly, IT professionals should implement a network management system designed specifically for financial institutions to further decrease costs, increase performance, and improve their compliance posture.

Some key components of a network management system include:

Get a CopyTop 3 IT Management Worries for CEOs in Banking - Get a Copy
  • Network Device Discovery — the ability to identify what devices are present on a network;
  • Network Device Monitoring — the ability to monitor at the device level to determine the health of network components and the extent to which their performance matches capacity plans and intra-enterprise service-level agreements (SLAs);
  • Network Performance Analysis — the ability to track performance indicators such as bandwidth utilization, packet loss, latency, availability and uptime of routers, switches and other Simple Network Management Protocol (SNMP) enabled devices;
  • Intelligent Notifications – the ability to configurable alerts that will respond to specific network scenarios by paging, emailing, calling or texting a network administrator;
  • Mobile and Cloud Support – the ability to offer mobile and cloud support is important for the financial industry because users require 24/7 access to their financial data no matter where they are;
  • Integration – the ability to easily integrate with a variety of technologies in place at the institution and work seamlessly together;
  • Automated Intelligence – the ability to eliminate the need for IT staff to directly administer challenging and time consuming tasks such as patch management, anti-malware updates, and reporting. Automating these functions saves time while ensuring all patches are up to date. It also reduces the device exposure through server hardening;
  • Centralized Monitoring Console – should include remote control access and monitoring capabilities;
  • Dual Factor Authentication — enabling secure log-in to the system;
  • Enhanced Reporting Functions — featuring reporting based on FFIEC requirements for IT audits; and
  • Security services — to protect the institution servers. 

All of these features provide IT professionals with greater visibility into the network, increased security of the bank’s servers, and time-saving automation to streamline processes and focus on more valuable tasks. Community banks and credit unions are able to keep up with updates and changes to the system through alerts that notify IT personnel when there is a change or threat to the network. In addition, many network management systems are designed with compliance in mind to account for updates to banking regulations and changes as they occur. This allows financial institutions to stay ahead of the curve and ensure adherence to all regulatory requirements.

Benefits of Outsourcing the Oversight of Network Management Systems

New Call-to-actionSuccess Story: Peoples Bank of Georgia - Get a Copy

While the evolution of network management systems has made many processes and procedures more streamlined and efficient, the management of network management systems has also become a full-time, demanding responsibility. A financial institution’s IT staff must understand the ever-growing complexity of IT operations and applications, continuously changing regulatory requirements and FFIEC compliance guidelines. IT network administrators must be familiar with the challenges presented by overseeing networks that extend through multiple environments and must also understand concepts such as application delivery optimization and data analytics.

Even though the list of duties and level of complexity has grown substantially in recent years, many community financial institutions still rely on one or two-person staffs to manage all of the institution’s IT operations. Finding, training, and retaining qualified staff to manage an IT network can also demand considerable time and energy from a bank’s management team, which redirects valuable resources needed to support customers and banking operations.

With these mounting pressures, community financial institutions are, or at least should be, looking for ways to more efficiently manage their networks. Often they determine outsourcing this function and the underlying IT operations is the most effective and efficient solution. Community banks and credit unions can benefit in many ways from outsourcing with a provider who offers IT network management solutions exclusively tailored for community financial institutions and are also able to act as an extension of their organization and help augment internal IT resources. Such partners bring knowledge, additional resources and compliance expertise to help community banks and credit unions control and manage their complex IT environments and operate in today’s financial services arena with a greater degree of confidence.

An IT network management provider who is specialized in the financial services industry truly understands the evolving complexity of community banks’ IT operations and will have the knowledge to do an in-depth review of institution’s network environment. The provider can offer additional support in co-managing IT operations, providing financial executives with the assurance that their institution’s IT network is functioning efficiently, optimally, securely, and is in compliance with industry regulations.

A technology service provider can also help consolidate, automate and manage many of the administrative functions that are so time-consuming for in-house staff. Automating patch management and reporting saves bank IT administrators a great deal of time. In addition, providing financial executives the ability to receive live information for diagnostic or reporting purposes, as well as remote access to the network not only saves time and improves efficiencies, but also helps meet the responsibilities of financial IT managers for documenting the environment for regulators.

Compliance Considerations for a Network Management System

Regardless of location and size, banks and credit unions are all subject to largely the same regulations, which are continually changing. Meeting expectations and adequately preparing for an exam are top concerns for many financial institutions. The entire exam process, from preparation to providing accurate responses to reviewing and remediating findings, can be an extremely time-consuming and stressful process to complete. A network management system can help ensure community financial institutions increase efficiencies by automating the myriad of tasks associated with exams and regulatory requirements, and produce custom reports based on FFIEC requirements. Network management systems designed with compliance in mind are able to account for updates to banking regulations and changes as they occur, which allows financial institutions to stay ahead of the curve and ensure adherence to all regulatory requirements.

In addition, due to the volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council (FFIEC) designed the Cybersecurity Assessment Tool (CAT), which plays a major part in helping financial institutions identify risk and understand their cybersecurity preparedness. The CAT provides a clear set of standards to ensure an institution’s network systems are managed efficiently and compliantly. Network management systems help organizations comply with the CAT by offering protections such as risk identification, network border protection, inventory of assets, auditing of the network, dual-factor authentication, and remote access. Failure to comply with FFIEC guidelines puts a financial institution at risk of doing poorly on exams, being written up for not following protocols, and spending large amounts of time correcting violations, which can all lead to reputational damage and loss of revenue.

Free White Paper

The New Era of RegTech

 Building Compliance into Your Financial Institution’s Processes
Get a Copy

Service Provider Considerations

Selecting an IT services provider is challenging and many financial executives struggle with choosing the optimal solution to work with — and truly benefit — their organization. When looking for a technology service provider, some areas to consider include:

  • Does the provider offer flexibility in their support services that align with your organization’s IT needs?
  • Does the technology service provider have knowledge and expertise of all the regulatory requirements of financial institutions?
  • Are their support center staff and system engineers well-versed in network and security technologies, as well as understand the unique technical requirements of your core banking platform and ancillary applications?

Financial institutions rely heavily on technology to deliver financial services to their customers and members. Delivering the right solutions in a timely and cost-effective manner can be a challenge for some. Resources are limited, the top talent is hard to find, and at the same time, network management systems continue to evolve and change, and security risks and examiner expectations continue to grow. Partnering with companies that can provide the tools and resources necessary for financial institutions to help manage technology and reduce burdens, provides greater visibility of the network management system as well as the documentation needed to verify the institution is adhering to regulations.

Ultimately, network management systems that are designed exclusively for community financial institutions can assist in taking the pressure off of increased examiner expectations and the increase in technology complexity. These systems enable community banks and credit unions to thrive in the complex world of banking by continuing to provide the hands-on attention to customers and members that set community financial institutions apart from the competition.

23 Aug 2017
Disaster Recovery Planning - How to Prepare Your Bank for Fall Storm Season

Disaster Recovery Planning: How to Prepare Your Bank for Fall Storm Season

Disaster Recovery Planning - How to Prepare Your Bank for Fall Storm Season

The potential damage that storms can inflict underscores the importance of Business Continuity Planning and disaster preparation, especially for local community banks and credit unions. A single disaster event, be it a hurricane, tornado, earthquake, severe thunderstorm, etc., has the potential to devastate communities by disrupting thousands of businesses and organizations and impacting millions of lives. While disasters do not take any seasons off, historically some of the worst storms actually hit during the fall months. A lack of proper planning and preparation could be particularly devastating for a financial institution impacted by a fall storm, as their customers will expect prompt access to their money in the aftermath of such an event. Moreover, regulators have expectations of their own, and financial institutions could face poor examination scores, fines, or increases in FDIC insurance costs. But who has the time to undertake such a big project? BCP/DR planning is especially challenging for smaller community financial institutions who often lack the staff and resources of larger institutions.

It is imperative that financial institutions have a solid Business Continuity Plan (BCP) and Disaster Recovery (DR) procedures in place and are able to implement them, as required by Federal Financial Institutions Examination Council (FFIEC) guidelines. These plans are instrumental to make sure that people, process, and technology elements are all properly coordinated to efficiently recover from disasters or business interruptions. In a disaster situation there is a stark difference in the reaction from financial organizations who have a disaster plan in place and those that do not. A solid and actionable BCP can literally be the difference between a temporary outage, and an institution closing its doors forever.

Preparing for Fall Storms

Aside from having a BCP and associated DR plan in place and the skills necessary to execute those plans, there are several additional steps your financial institution can take to adequately prepare for storms, natural disasters, and any other business outages, including:

  • Evaluating all backups and ensuring any redundant equipment critical to recovery is up-to-date and working;
  • Utilizing Uninterruptable Power Supplies (UPS) for short-term outages in power or preemptively shutting down servers and all IT equipment in anticipation of an extended outage;
  • Ensuring that the server room is locked with separate key access and that all equipment and sensitive documentation is otherwise secure if facilities must be vacated for an extended period;
  • Validating the procedures outlined in BCP/DR plans through functional testing; and
  • Ensuring that employees, vendors, and customers are aware of the proper communication protocols and contacts through educational efforts.

Common Issues and Solutions

Banks and credit unions that try to manage their own technology solutions, including backups, email, and server management, often get mired in day-to-day operational concerns. This leaves precious little time for the institution to make plans for potential disasters. The result is often a plan that does not truly consider all the processes and functions that go into running the business. This can leave significant gaps in recovery capabilities that might remain hidden to internal stakeholders without proper testing.

These issues can be avoided by working with an IT service provider who understands the unique needs each financial institution has when preparing for and recovering from a natural disaster. To ensure your institution is prepared for storm season and doesn’t run into the common issues mentioned above, partner with an IT service provider that offers the following:

  • Recovery plan testing on an annual basis;
  • Remote and secure back-ups;
  • Compliant data recovery practices;

  • Readily available staff and engineers; and

  • Proactive communication.

Fall storms and natural disasters cannot be prevented, but proactively knowing where to go, who to contact, and what critical functions to restore first can provide confidence when responding to a disaster. Developing, implementing, and regularly testing disaster recovery procedures as part of your business continuity plan is crucial in today’s banking environment. At Safe Systems we have been working with banks and credit unions for more than 20 years. Our proven experience enables us to provide the services and assistance necessary to help our customers weather the storm with minimal business interruption.

Free White Paper

Understanding the FFIEC’s CAT

Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

15 Aug 2017
Bank Compliance How to Efficiently Respond to IT Exam Findings

Bank Compliance: How to Efficiently Respond to IT Exam Findings

Bank Compliance How to Efficiently Respond to IT Exam Findings

Community banks and credit unions have grown accustomed to the strenuous review processes of regulatory agencies on their practices and procedures. These reviews are designed to help ensure the stability of the organization and the adherence to laws and regulations and are thorough in scope. As a result, preparing for an exam can be an extremely time consuming and stressful process to complete and, for many institutions, providing accurate responses to the review findings in a timely manner can be quite a challenge.

Upon the completion of the on-site visit, the reviewing agent will provide the financial institution with his or her findings in a review report or a notice. This report requires a response from the bank or credit union outlining the institution’s plan for correcting or improving specific findings from the review. Some proven tips for writing a response include:

  • Make your responses clear and concise
  • Respond directly to the finding and recognize any recommendations the reviewer suggests
  • Outline specific actions that the financial institution commits to take to correct the finding
  • Assign who is directly responsible for the implementation and oversight
  • Exclude information that is not pertinent to the finding or its corrective action plan
  • Provide a specific — and realistic — timetable for implementation.

Typically, a regulatory agency will not revisit the findings again until the next review. It is up to the financial institution to address each point and provide the proper documentation to show these items have been corrected before the next meeting. For example, if the bank’s antivirus was listed as out of date on the findings report, the institution would have to update each machine, run a report, and include this information in the findings package to be reviewed by the regulatory agency during the next visit. To complete the process efficiently, banks must keep up with who is in charge of each specific action item, when the item is due for completion, and which reports should be included in the findings package.

Organize Your Efforts to Complete Review Findings

Safe Systems’ Audit Trail application helps financial institutions efficiently respond to the reviewing agent’s feedback and ensure each finding is completed in a timely manner. The application allows the user to input review findings into the system, customize reporting fields, assign each finding to specific team members and include due dates to ensure all updates are completed. This allows banks to automate the review finding process as opposed to a manual process such as a spreadsheet, providing a more effective, centralized way to address this complex project.

The Audit Trail application also allows the user to attach relevant documents and reports to each finding, making it easier to verify that each item has been corrected. In addition to this, all documents are housed in one centralized location to avoid reliance on one person for documents and reports usually stored on an individual computer. The document library helps to reduce the risk of data loss due to computer failure and ensures that all important information is readily available to complete the findings package.

Responding to review findings can be challenging, time consuming and stressful! However, working with Safe Systems can provide your financial institution with the right tools to keep this process organized and meet regulatory expectations. Streamlining this process helps community banks and credit unions improve on IT and compliance procedures in a timely manner and effectively demonstrate how the institution has addressed the reviewing agent’s feedback.

Audit Times Logo
Read the latest Audit Times
Read the latest Audit Times
08 Aug 2017
How to Beat IT Exam Stress and Boost Efficiency for Your Bank

How to Beat IT Exam Stress and Boost Efficiency for Your Bank

How to Beat IT Exam Stress and Boost Efficiency for Your Bank

External audits and exams have become a fact of life for financial institutions of all sizes. Community banks and credit unions undergo strenuous reviews of their procedures and practices anywhere between six and 18 times a year. While these reviews are designed to help ensure the stability of the organization and the adherence to laws and regulations, preparing for these events can be an extremely time consuming and stressful process to complete.

Most reviews consist of two phases – preparation and findings. At the beginning of the process the reviewing agent typically sends financial institutions a list of items that they want to review, certain areas they plan to examine and items they plan to discuss with the organization. This list normally includes a number of reports and documentation the financial organization must prepare ahead of the review and provide to the reviewing agents before the on-site visit. Some only require a handful of reports to prepare up-front, but others can request more than 60 different reports. Some of the reports and information that may be requested include:

  • Organizational Charts
  • Financial Reports
  • Business Continuity Plans
  • Disaster Recover Plans and Test Results
  • Vendor Management Policies
  • Security Policies

Often there is one person in charge of the review and they must work with each department to gather information by the designated due date. All files must then be stored in a central location, follow the template the reviewing agents have requested and be in a format that can be transmitted securely to the requesting party. Gathering all this information and ensuring all documents are complete and accurate can be a challenging task for smaller community banks and credit unions with limited in-house resources and staff.

Streamline the Pre-Exam Preparation Process

The Safe Systems’ Audit Trail™ application is designed to help financial institutions efficiently manage the preparation process. The application allows the user to import a variety of file types and formats, utilize the field matching wizard, and easily standardize items across the system despite the varied nature of the templates provided by the different agencies. To eliminate the mundane task of collecting the same documentation over and over, the application allows you to pull system reports directly from a variety of other Safe Systems’ services housed in theSafe, and store them in a central library so they are easily accessible the next time you need them.

All preparation reports are housed in the Audit Trail solution, meaning there is no duplication of documents; reports do not need to be saved in various folders; and the financial institution has peace of mind in knowing the most accurate and up-to-date information is sent to the reviewing agent. In addition, once all the preparation documents have been completed, a preparation item package is created in the form of a zip file, which makes it easier to input all the documents designated for the review into the reviewing agent’s delivery system. A report or manifest of documents attached to each audit is created, giving the financial institution a record of each review.

Preparing for an audit or exam can certainly be a headache! However, working with Safe Systems can provide your financial institution with peace of mind by ensuring you are well prepared and can feel confident for any upcoming review. Safe Systems provides financial institutions with a trusted resource and technology advisor, leading to a seamless and time efficient preparation process.

Audit Times Logo
Read the latest Audit Times
Read the latest Audit Times
02 Aug 2017
How to Stay Vigilant with Technology and Compliance Issues During the Summer Vacation Months

How to Stay Vigilant with Technology and Compliance Issues During the Summer Vacation Months

How to Stay Vigilant with Technology and Compliance Issues During the Summer Vacation Months

For many community banks and credit unions, keeping up with the ever-changing regulatory requirements and expectations can be a challenge, especially during the summer months when employees are taking time off to enjoy the warm weather and travel for summer vacations. The Federal Deposit Insurance Corporation (FDIC) actually encourages mandatory vacation time for bank employees of all levels. However, this can be a challenging time for many community institutions that have a small staff and rely on key individuals to make sure all activities related to technology, compliance and regulatory requirements are completed. So, what happens when the person(s) responsible for these crucial aspects of the institution goes on vacation?

Many financial institutions are turning to IT and security service providers to act as an extension of their organization and help augment internal technology and compliance resources. The right third-party solution provider can serve as a true partner and work alongside current staff to manage the technology, compliance and regulatory aspects of the institution. When the technology or compliance staff is out or unavailable, outsourcing select business processes helps fill the personnel gap and provide added stability for the institution and peace of mind to all.


A service provider can help automate and manage many of the administrative functions that normally fall to the technology or compliance department, making it less daunting for employees to take time away from the office. These service providers can automate technology functions that are required to stay vigilant with compliance and security procedures, such as patch management and reporting, vulnerability remediation, proactive network monitoring and issue resolution, vendor management, business continuity planning, cybersecurity, and compliance-focused documentation and reporting.


The right service provider should offer your financial institution full support for the demands of today’s technology, compliance and regulatory requirements. At Safe Systems we understand the complexity of community bank and credit union operations and the associated regulatory expectations. With more than 20 years of service in the financial industry, working with more than 600 institutions, and actively managing 20,000+ devices, Safe Systems has gained a unique perspective on what is important to financial institutions and to the regulators that oversee them. We want to provide you with assurance that your institution is functioning securely and is in compliance with industry regulations at all times; but, especially when your institution’s key technology or compliance personnel are out of the office.

Free White Paper

Understanding the FFIEC’s CAT

Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy

26 Jul 2017
Top 4 Missing Declarative Statements in the FFIECs Cybersecurity Assessment Tool

Top 4 Missing Declarative Statements in the FFIEC’s Cybersecurity Assessment Tool

Top 4 Missing Declarative Statements in the FFIECs Cybersecurity Assessment Tool

With the heightened risk of cybersecurity attacks for financial institutions, many community banks and credit unions are completing the Federal Financial Institutions Examination Council’s (FFIEC) Cybersecurity Assessment Tool (CAT) to assess their cybersecurity preparedness, determine their next steps to strengthen their maturity and better meet examiner expectations. The assessment consists of two parts, Inherent Risk Profile and Cybersecurity Maturity. The Inherent Risk Profile assesses the risk posed by Technologies and Connection Types, Delivery Channels, Online/Mobile Products and Technology Services, Organizational Characteristics, and External Threats. Then, Management evaluates the Cybersecurity Maturity level for five domains.

According the FFIEC’s Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors, “Cybersecurity Maturity includes statements to determine whether an institution’s behaviors, practices, and processes can support cybersecurity preparedness.” Declarative statements within each domain are assessed on maturity levels ranging from baseline to innovative. Financial institutions determine “which declarative statements best fit the current practices of the institution. All declarative statements in each maturity level, and previous levels, must be attained and sustained to achieve that domain’s maturity level.”

Since the introduction of the CAT in 2015, we have been assisting community banks and credit unions with completing this process. Based on our experience, which consists of more than 100 reviews of the CAT to date, we have identified four declarative statements that community financial institutions are struggling to complete:

  1. Domain 4 – External Dependency Management – Connections
  2. Data flow diagrams are in place and document information flow to external parties.”

    According the FFIEC’s Information Security Handbook, “these diagrams should identify hardware, software, and network components, internal and external connections, and types of information passed between systems.” Regulators are looking for financial institutions to demonstrate solid understanding of where data is going and what type of data is being transmitted to third-parties.

  3. Domain 1 – Cyber Risk Management and Oversight – Training and Culture
  4. “Customer awareness materials are readily available” (e.g., DHS’ Cybersecurity Awareness Month materials)

    Customer awareness materials, according to the FFIEC Information Security Handbook, are used to “increase awareness of the fraud risk and effective techniques customers can use to mitigate the risk.” These materials should “consider both retail and commercial account holders.” It is important for community banks and credit unions to communicate effective risk management strategies to their customers. The declarative statement references the US Department of Homeland Security’s website. The Stop.Think.Connect Toolkit has resources Financial Institutions can utilize to provide awareness material to customers.

  5. Domain 3 – Cybersecurity Controls – Preventative Controls
  6. “Domain Name System Security Extensions (DNSSEC) is deployed across the enterprise.”

    DNSSEC is a technology developed to digitally ‘sign’ data to ensure it is valid and from a trusted source. By enabling this, an institution would be less susceptible to DNS spoofing attacks. However based on the experience of Safe Systems engineers, DNSSEC may cause issues throughout an organization’s systems. There are other technical tools financial institutions can implement that will enable them to meet the spirit of the statement without deploying troublesome tactics.

  7. Domain 1 – Cyber Risk Management and Oversight – Oversight
  8. “The institution has a cyber risk appetite statement approved by the board or an appropriate board committee.”

    Regulators are looking to ensure financial institutions have a cyber risk appetite statement in place that has been approved by the Board. In fact, risk appetite is mentioned more than 17 times in the CAT. Cyber risk appetite is an assessment of how much cybersecurity risk management is willing to accept to meet the goals and objectives of the institution’s strategic plan. To read more on how to develop a cyber risk appetite, visit the Compliance Guru Blog.

Financial institutions should review their current CAT responses, specifically the declarative statements in the Baseline maturity level that have been answered “No” or that they are struggling to complete to determine if there is a way to implement a compensating control. Adding in compensating controls may allow them to answer the question in the affirmative and ensure the institution is in compliance with regulatory requirements.

For more information, please download our white paper, Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture.

Free White Paper

Understanding the FFIEC’s CAT

Understanding the FFIEC’s CAT: How Your Institution Can Improve Its Cybersecurity Posture
Get a Copy