Skip to main content
  • English
    Discover SWIFT
  • Español
    Descubra nuestros contenidos en español
  • Français
    Découvrez notre contenu disponible en français
  • 中文
    了解我们提供的中文内容
  • 日本語
    日本で入手可能なコンテンツをお探しください
The countdown to 31 December 2017

The countdown to 31 December 2017

Cyber Security,
29 November 2017 | 2 min read

The deadline for all users to self-attest against Swift’s customer security controls is only weeks away – have you attested yet?

CSP - The countdown to 31 December 2017

With the deadline for submitting self-attestations fast approaching, the race is on for all Swift users to self-attest their current level of compliance with Swift’s Customer Security Controls Framework by 31 December. In July we launched the KYC Registry Security Attestation Application (KYC-SA), as the tool for users to self-attest, and every day we are seeing more and more Swift users publish their attestations.

This self-attestation data is critical for the community as it will help Swift users determine if they are comfortable doing business with different counterparties from a cyber risk management perspective, and to identify any additional measures they may want to put in place to enhance the security of those business relationships.

If you have not done so yet, please follow the necessary steps and submit your self-attestation before the deadline. The video below provides an overview of the steps you need to take to complete your self-attestation. You can find detailed information on the attestation process on the Swift’s Customer Security Programme (CSP) webpages – there you can also log into the KYC-SA and complete your submission.

All users need to complete their self-attestation before the 31 December 2017 deadline – even they are not yet fully compliant with all the controls. This creates an opportunity for your organisation to be transparent about your attestation status, which may increase the trust and confidence of your counterparts in doing business with you.

Users then have until 31 December 2018 to attest that they are fully compliant with all the mandatory controls.

Customer Security Programme - Self-attestation
Customer Security Programme
3 min view

Customer Security Programme - Self Attestation

For more information about the CSP and how to complete your organisation’s self-attestation, visit swift.com/csp.

Loading...