Skip to main content
  • English
    Discover SWIFT
  • Español
    Descubra nuestros contenidos en español
  • Français
    Découvrez notre contenu disponible en français
  • 中文
    了解我们提供的中文内容
  • 日本語
    日本で入手可能なコンテンツをお探しください
This content is not available in the selected language

Helping customers strengthen their cyber defences

Swift’s Customer Security Programme (CSP) helps financial institutions ensure their defences against cyberattacks are up to date and effective, to protect the integrity of the wider financial network. Users compare the security measures they have implemented with those detailed in the Customer Security Controls Framework (CSCF), before attesting their level of compliance annually.

With solid attestation and compliance rates, the CSP reflects a community of highly engaged users committed to stopping cyberattacks in their tracks. And, as the cyber threat landscape evolves, so too does the CSP.

Effective each year as from July, Swift issues an updated version of the CSCF and you need to support your attestation with an independent assessment.

As this is an assessment and not a full audit, it is not as expensive and takes less time, the magnitude of the task is reduced. The assessment can be conducted by internal teams such as the Compliance Office, Risk Office or Internal Audit. The deadline for attestation, and independent assessment, is 31 December.

Swift Customer Security Programme CSP - Reinforcing the security of the global banking system
3 min view

Reinforcing the security of the global banking system

New
Swift Customer Security Programme Assessor Certification
Learn more

Find out more about the Swift Customer Security Programme Assessor Certification and the new Directory (available from 01 January 2024).

Overview

You

Secure and protect

Securing your local Swift-related infrastructure, policies and practices, are critical to avoid cyber related fraud.

Your counterparts

Prevent and detect

Managing security risk in your interactions and relationships with your counterparties is vital.

Your community

Share and prepare

Cyber-attacks on one company in one location can easily be replicated. Be prepared.

Programme

Security controls

Reinforce the security of global banking system

The mandatory set of security controls establish a baseline for the entire community. They need to be implemented by all users.

Security attestation

Attest to increase community transparency

Every Swift user has to submit a Security Attestation, showing compliance levels with the controls.

Risk management

Better manage counterparty risk

Manage and monitor counterparty risk and implement additional protective measures for your core payments systems.

Independent assessment

Enhance the accuracy of your attestation

Attest your level of compliance though an independent assessment.

KYC-SA application

Attest and view counterparty attestations

Submit your attestation and check the compliance status of your counterparties

Risk management

Payments risk management tools

Discover how Daily Validation Reports and Swift’s Payment Control Service help you manage security risks.

Independent assessment

Enhance the effectiveness and reliability of assessments

Swift CSP Assessor Certification and Swift CSP Certified Assessors

Resources

Cyber providers

Find external support

Consult a list of providers to support you in meeting the security controls

Swift Smart trainings

Explore our training material

Access a library of CSP-related trainings that complements the Swift User Handbook.

Document centre

Know more about CSP

Access a list of CSP-related content, such as factsheets, quarterly updates and videos of key Sibos sessions.

Log in to the CSP applications and portals

Find the dedicated login links to KYC-SA application, Attestation support page and ISAC portal

Loading...