CIISI-EU, Cyber Information and Intelligence Sharing Initiative (CIISI-EU), Cyber Security, Cybersecurity, Daily news, Fraud & Security, Regulation, Risk & Compliance -

European financial infrastructures launch Cyber Information and Intelligence Sharing Initiative (CIISI-EU)

A group of Europe’s largest and most important financial infrastructures, members of the Euro Cyber Resilience Board for pan-European Financial Infrastructures (ECRB), chaired by the European Central Bank (ECB), launched an initiative to share vital cybersecurity threat information to help protect European citizens’ savings against cybercriminals.

CIISI-EU

European financial infrastructures launch Cyber Information and Intelligence Sharing Initiative (CIISI-EU)

The core objectives of the initative, known as Cyber Information and Intelligence Sharing Initiative (CIISI-EU), are to protect the financial system by preventing, detecting and responding to cyberattacks; to facilitate the sharing of information and good practices between financial infrastructures; and to raise awareness of cybersecurity threats.

“This is the first time that major financial infrastructures, Europol and the European Union Agency for Cybersecurity (ENISA) have jointly taken steps against cyber risk,” said ECB Executive Board member and ECRB Chair, Fabio Panetta. “We hope this will be an inspiring model for other jurisdictions to tackle one of the biggest threats of our time. Cybercriminals are increasingly stealing money, and therefore sharing information will help us to prevent attacks and ultimately protect people’s money.”

“Protecting the integrity of the financial system, and maintaining confidence in it, is critical. Specifically, financial market infrastructures are crucial for intermediation between market participants and end users. They are critical for the everyday livelihood of European citizens, for instance by transmitting salary and pension payments. They are also vital for the functioning of the financial system and the financing of the real economy, as they settle market transactions through a web of settlement banks, clearing houses, settlement systems and custodians.

Cyberattacks are already used to harm companies and to interfere with national and international politics. Cyberattacks against financial market infrastructures would undermine confidence in the financial system, with repercussions on the economy as a whole. Fending off these attacks is therefore a matter of European security.”

In the coming months, the ECB will publish the framework for the CIISI-EU sharing initiative to encourage other jurisdictions to follow suit.

Cyber threats pose a serious risk to the stability of the European and global financial system. Cyber threats are borderless and the capabilities of the attackers are constantly evolving, threatening to disrupt the interconnected global financial systems. To successfully combat cyber risk, financial infrastructures need to actively participate in information and intelligence sharing arrangements and collaborate with trusted stakeholders within the industry as a whole.

The post European financial infrastructures launch Cyber Information and Intelligence Sharing Initiative (CIISI-EU) appeared first on Payments Cards & Mobile.