Skip to main content
  • English
    Discover SWIFT
  • Español
    Descubra nuestros contenidos en español
  • Français
    Découvrez notre contenu disponible en français
  • 中文
    了解我们提供的中文内容
  • 日本語
    日本で入手可能なコンテンツをお探しください

Participate in highly interactive work sessions and demos at the SwiftLab and get the most out of Swift at ARC 2018

Table of contents

SwiftLab

Swiftlab

ARC 2018 features the Swift Lab, which will allow delegates to experience Swift’s products and services first hand. It is also a great opportunity to see the ongoing R&D work being carried out by Swift to develop new concepts, products and business models.

Wednesday 20 June, 14:00-14:20, Muhazi Room (level -1)

Discover the Swift GPI Tracker
Presenter: Jaime Maigre, gpi payments expert, Swift

 

Swift, together with its banking community, designed the Swift global payments innovation (gpi) service to set a new standard in cross-border payments. Since the beginning of this year, banks have been providing their customers with a faster and more transparent cross-border payments service, offering end-to-end payments tracking similar to international parcel shipping companies.

 

Join this session to learn about the innovative features of Swift GPI including the gpi tracker.

Thursday 21 June, 13:30-13:50, Muhazi Room (level -1)

Swift Payment Controls Service

Presenter: Samir El-Ouahabi, Compliance Expert, Swift

 

Cybercrime is a major concern for banks around the world. Until recently, attacks have focused on customers through compromising card and account details. As criminals have become more sophisticated, they have raised their ambitions, and are now directly targeting banks themselves. In light of these threats, join this session to discover what financial institutions can do to protect themselves from cyberattacks, detect suspicious activity more readily and improve their chances of recovering quickly from cybercrime.

Friday 22 June, 14:00-14:20, Muhazi Room (level -1)

Swift Research and Development in Artificial Intelligence

Presenter: Benjamin Bado, Innovation Manager, R&D/SwiftLab

 

As part of the SwiftLab programme, this session will explore how Swift is using Machine Learning and Natural Language Processing in order to improve its services and the products delivered for the community .

Work sessions

Wednesday 20 June - Friday 22 June 2018

Join our Swift experts and attend highly interactive work sessions during ARC 2018.

ARC Work Sessions

Key topics include:

Alliance 7.2 migration

Support for Alliance 7.0.x, Alliance 7.1.x, and SwiftNet Link 7.0.x products will end in September 2018, at which point you will need to have installed release 7.2 of your Alliance software.

 

Alliance 7.2 is designed to provide a highly secure and efficient Swift service for our customers in the years ahead. This release combines a new operating system baseline with upgrades to the third-party products used within the Swift platform, inside Alliance products, and SwiftNet Link. Alliance 7.2 will retain all the functionalities of the previous product releases and introduce FileAct enhancements. This change will offer some significant performance benefits to customers by introducing a 64-bit architecture while using the existing hardware. 

 

Join this session to find out more about the migration to Alliance 7.2

Customer Security Programme

In 2016, Swift introduced its Customer Security Programme (CSP), a dedicated programme to support customers in reinforcing the security of their Swift-related infrastructure. The CSP addresses three key aspects: the security and protection of customers’ local environments, preventing and detecting fraud in their counterparty relationships, and working together as a community to prevent future cyber-attacks. In this session, we will discuss the introduction of mandatory customer security controls, new services to help customers prevent and detect fraudulent activity, and community-wide information sharing initiatives to strengthen defences through the exchange of intelligence information.

Swiftgpi

Live since January 2017, Swiftgpi brings significant speed, transparency and end-to-end traceability to cross-border payments. To date, more than 150 banks worldwide are committed to gpi. With over 14 million gpi payments already sent over Swift’s network, gpi has become the new standard in cross-border payments.

 

Swift’s Standards Release 2018 (SR 2018) will introduce major changes to all Swift users, including your organisation, with the requirements to generate or pass on a unique end-to-end transaction reference number (UETR) on all key payments messages.

 

Join this work session to explore the key innovative features of Swift GPI, learn more about SR 2018 and understand the value of Swift GPI for African banks.

Resiliency

In an era of persistent cyber threats, Cyber Resilience is an evolving perspective that is rapidly gaining recognition and becoming an integral part of business continuity. The concept essentially brings the areas of information security, business continuity and (organizational) resilience together. In this session, you will learn about four critical cyber resiliency layers at Swift and how you can better prepare your Swift environment in response to interruption threats.

Preparing for Standards Release 2018

Plenty of new things are coming our way in 2018 and the 2018 MT Standards Release is one of them. This year’s release introduces major changes to your payments messages with new Swift GPI fields, as well as your trade finance flows with new fields and new message types being introduced. 

 

Want to learn more about the process behind the standards release, what it involves and how it will impact you? Join us for this informative work session and leave with practical information about what you need to do to become compliant.

Financial Crime Compliance

Multiple factors make compliance with financial crime legislation one of the most difficult challenges facing institutions operating in today’s financial markets. In response to ever more sophisticated financial crime threats, regulators around the world are raising the bar on banks’ sanctions, counter terrorist financing (CFT), anti-money laundering (AML), know your customer (KYC) and cyber security requirements. New technological, financial and operational challenges are emerging and evolving cyber threats highlight the need for robust fraud prevention programmes and practices.

 

Swift connects financial institutions across the globe, enabling them to transact business quickly, securely and cost-effectively. To protect our community, we offer a broad suite of financial crime compliance products to help you tackle financial crime head-on.

 

With customers in more than 200 countries using our compliance services portfolio, we help you set the standard in terms of effective regulatory compliance, greater transparency and more efficient operations. Join this work session to discover our financial crime compliance portfolio.

Swift Integration Services

With the increasing pressure to implement more and more projects in a fast and secure manner, Swift has developed a portfolio of integration products and services which offer a full end-to-end implementation experience and allow financial institutions and corporates to concentrate on their core business.

 

In this session, we will provide an overview on the portfolio of products such as Swift Integration Layer, Integration Platform and AMH as well as packaged solutions such as Direct Link, gpi Connector, Connector for Sanctions. Join this session to find out more how services support bespoke solutions to link your business applications to Swift.

Swift Connectivity

How can you best leverage Swift’s portfolio to maintain secure connectivity and ensure business continuity if you operations are disrupted? 

 

This session provides an overview of the Swift cloud offering including Alliance Lite2 and Alliance Remote Gateway and Swift’s onsite portfolio (Swift Network Layer, Alliance Gateway, the Connectivity Packs and Alliance Kits). We will also look how a Disaster Recovery site can support your resiliency, and how Swift can help you choose the most robust and cost effective architecture for your institution.

SwiftRef

Automate payment flows and optimise your processes.

 

Data plays an increasingly important role in business strategy. Reference data can be used to increase productivity and data accuracy and at the same time decrease costs in financial message processing. Up-to-date reference data helps automate transactions in payments and securities; it is also increasingly required in regulatory reporting and risk management.

 

SwiftRef is the global reference data utility, offering a single source for all your reference data. Join this session to find out how it can help your institution.

Workshops

Tuesday 19 June, 14:00-17:30SIRESS for Swift workshopOn invitation onlyThis free workshop will bring together stakeholders from the Southern African Development Community that are working with SIRESS in an operational and technical capacity.This highly interactive workshop will be led by Swift experts and focus on the following:• The use of Swift.com as a reference portal• RMA set-up and token maintenance• Straight-through processing and integration• Swift Smart• MystandardsThursday 21 June, 14:00-17:30National PaymentSystems workshop: the Regional Time is Now!
bankservafricalogo
Open to all delegates - Kilimanjaro Ballroom (ground floor)The evolution of NationalPaymentSystems for inclusive financial communities needs to happen now by addressing and solving payment issues of today while preparing for the future.A year has passed since BankservAfrica started the conversation in Abidjan, Ivory Coast, on the need for great national payments system design for the modernisation of payments and what this meant from a global and regional aspect. During this period we have participated in discussions in the region on what countries need to consider to address their national payment system requirements for modernisation and who needs to participate. Since then BankservAfrica together with the Payments Association of South Africa (PASA) embarked on a joint payment systems research that looked at global and developing economies and what has been implemented in terms of new payment platforms; some lessons learnt and what needs to be considered.We invite you to join the discussion and feedback from global presenters, Central Bank representative and other participants as we share the findings of the past year, the research papers, who are the key participants, how would one fund the NPS and what framework would you put in place. The time is now for us as a region to commit to our communities we serve in addressing the need for financial inclusion for connected and growing economies.Who should join?Anyone that is responsible for the payments systems within their country. Regulators, heads of payment, CEO, COO, CIO, Digital Innovation, industry bodies etc. This workshop is designed for anyone interested in design of national payments infrastructure to support the economy as it grows – economic policymakers, central bankers, banking and payments associations and senior bankers.Why attend?Assessing global payment systems designs, the workshop will share insights from the developed world to the special circumstances of emerging economies. We will hear from industry experts on what needs to be considered and what aid organisations are doing to support African payment needs – and we need to do to ensure we are committed for Africa’s benefit and its communities for connected economies.Thursday 21 June, 14:00-17:30Cyber Security workshopSeminar Room (level -1)The growing threat of cyberattacks has never been more pressing. Recent instances of payment fraud in customers’ local environments demonstrate the necessity for industry-wide collaboration to fight against these threats. In 2016, Swift introduced its Customer Security Programme (CSP) to support customers in the fight against cyber-attacks.Join this highly interactive workshop to:• Learn about the latest developments in the Customer Security Programme• Find out more about the modus operandi used in known attacks• See what computer hacking actually looks like• Hear from the banking sector about their biggest challenges• Learn about how best to mitigate against cyber threatsAgenda:- 14:00-14:45: The cybersecurity landscape, Stephen Gilderdale, Chief Platform Officer, Swift- 14:45-15:45: Interactive hacking challenge- 15:45-16:15: Coffee break- 16:15-17:00: Panel discussion followed by Q&A

Corporate Breakfast - Project KhoKha

Pushing the Boundaries of Payments
Thursday 21 June, 08:00-09:00, Seminar Room (level -1)

The hottest topic in blockchain for Africa at present is the recently revealed Project Khokha (pay in isiZulu). The Adhara team at ConsenSys recently completed this successful project with the South African Reserve Bank (SARB).

The project set out to prove that interbank payments that have traditionally gone through the Real Time Gross Settlement System (RTGS) at the reserve bank could be performed through a distributed ledger shared between the RTGS participants. In the case of project Khokha, this ledger was based on the Enterprise Ethereum blockchain called Quorum.

Go back to the full agenda

The focus of project Khokha was to establish a realistic proof of concept. This was achieved by:

  • Real Bank Infrastructure not Labs: Each of the participating banks running their own Quorum nodes within their own banking infrastructure.
  • Real Level of Confidentiality: The confidential aspects of the payments (balances, transfer amounts, payment references and customer details) were kept completely confidential from banks on the network but not party to the transaction.
  • Real Volumes: The distributed ledger processed a full day worth of interbank payments in 90 min
Consensys
Adhara

Peter Munnings (Adhara/ConsenSys), the technical lead for Project Khokha, will present the findings of the project and do a demonstration of the system.

Loading...