Skip to main content
  • English
    Discover SWIFT
  • Español
    Descubra nuestros contenidos en español
  • Français
    Découvrez notre contenu disponible en français
  • 中文
    了解我们提供的中文内容
  • 日本語
    日本で入手可能なコンテンツをお探しください

Swift Customer Security Programme Refresher Sessions H2

Learn more about Customer Security Controls Framework v2023 and the Independent Assessment Framework

Access recordings

Background

In July 2022, Swift published the CSCF v2023.  This document provides information on changes to controls, additional guidance and many clarifications to existing controls and the associated implementation guidelines. The CSCF v2023 updates will be implemented in the KYC-SA application (the online repository for customer attestations) in July 2023; you can attest your compliance against this CSCF v2023 between early July and 31st December 2023.

To be compliant with the CSP, users must support their attestation with an independent assessment. The Independent Assessment Framework (IAF) elaborates on the key concepts and rules guiding an independent assessment conducted by an external party and/or an independent internal department. The webinars will also provide clarification on the Independent Assessment Framework and guidance on how to rely on the independent assessment performed in 2022.

How to access these documents

The CSCF v2023 and the IAF are available on swift.com. To access those documents, you must log in to MySwift with your swift.com credentials through swift.com > Explore our Knowledge Centre section > Support Pages > Security attestation.

The Swift ISAC MISP platforms containing the IOCs (Indicators of Compromise) can be accessed through swift.com via this link.

Want to find out more?

We would like to invite you to attend this information session to:

  • Get a quick recap of what is the Customer Security Programme
  • Get a view on the threat landscape evolution and trends within the financial community, as well as the CSP compliance results in 2022
  • Get familiar with CSCF v2023 and the evolution in 2024; get an overview of the promoted controls and main changes that come with it
  • Refresh yourself about the key concepts underpinning the Independent Assessment Framework (IAF) for your KYC-SA attestation in 2023 as well as an introduction to Swift CSP Assessor Certification.
  • Learn about outsourcing and the impacts on your KYC-SA attestation and your independent assessment
  • Engage and ask questions to get all your queries answered, get clarity on the practical aspects of maintaining CSP and conducting an independent internal and/or external assessment in your organisation
Subscribe here

There are currently no scheduled sessions for this webinar.

Loading...