Skip to Main Content
Strengthen your email security practices with 50% off e-learning | Shop now
SWIFT CSCF Annual Assessment

SWIFT CSCF Annual Assessment

SKU: 5902
Format: Consultancy
  • Meet SWIFT attestation with the help of our annual assessment service. 
  • We’ll assess your compliance with SWIFT’s CSCF, so you can continue to offer your clients the highest security levels.  
  • Receive expert support and guidance from cyber security experts throughout your journey. 
  • We are a SWIFT Cyber Security Service Provider and SWIFT Assessment Provider. 
For more information about this service or to get a tailored quote for your organisation, please enquire below and one of our experts will be in touch shortly.Enquire about this service
Description 

Meet SWIFT attestation deadlines year on year

SWIFT’s Customer Security Control Framework (CSCF) includes both mandatory and advisory security controls for any financial organisation that uses SWIFT services. These controls are updated annually to reflect current threats scenarios.

Our annual assessment provides all the support and guidance from cyber security experts you need to confirm your organisation is aligned to the latest version of the CSCF. Our assessors will:

  • Agree an independent assessment schedule, scope of work and user resources for interviews;
  • Review Customer Security Programme (CSP) documentation, SWIFT footprint documentation, assessment of local and remote footprints, and responsibilities;
  • Interview SWIFT business users and technical administrators to understand processes, flows and controls in place;
  • Establish a test plan and use a risk-based approach to assess the user’s compliance with CSP control definitions; and
  • Determine the applicability of the optional/advisory controls.

Download the full service description


How do we work?

We’ll work with you on a yearly basis either remotely or on-site to complete an independent assessment of the your controls to verify your operational effectiveness to meet the necessarythat they meet SWIFT’s requirements. To achieve this, the assessor will examine a range of information, whichhis may include:  

  • Business process documents;
  • Architecture diagrams;
  • Configuration files;
  • Incident response plans; and/or
  • Other evidence of control implementation.

Download the full service description


Conditions

This service applies to organisations of any size within the banking/financial sector.

Why choose IT Governance?

Why choose IT Governance?

  • We are listed in SWIFT’s directory of CSP assessment providers, approved to perform assessments globally. 
  • Our specialist team has extensive cyber security project expertise, and specifically within the financial services sector. 
  • Our experts have implemented cyber security programmes for hundreds of organisations across a multitude of industries in both the private and public sectors. 
  • We have a strong understanding of a wide range of different technology landscapes.
  • Our transparent proposals are fixed price, so you won’t get any surprises. 

Customer Reviews

top
Loading...