Framework for Cyber-Attack Testing Published by ECB

Orrick - Finance 20/20
Contact

[author: Richard Hunt]
 

On May 2, 2018, the European Central Bank (“ECB“) published the “TIBER-EU” framework, a document which outlines the process for European and national authorities to work with financial institutions to put in place a program to test and improve resilience against cyber-attacks.

The TIBER-EU introduces intelligence-led red team tests to mimic the tactics, techniques and procedures of threat-actors, which will allow a financial institution to assess its protection, detection and response capabilities.

The framework, available here, details the key phases, activities, deliverables and interactions involved in a test.

The tests are not mandatory and it is for relevant authorities and institutions to decide if the tests are required, however the ECB has encouraged relevant authorities within jurisdictions to engage with each other in deciding how to adopt the framework, whilst financial institutions are encouraged to work closely with relevant authorities in order to enhance cyber-resilience.

 

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Orrick - Finance 20/20 | Attorney Advertising

Written by:

Orrick - Finance 20/20
Contact
more
less

Orrick - Finance 20/20 on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide