Get A Quote

Achieving SWIFT CSP Attestation Cost Effectively

What are the SWIFT Customer Security Controls Standards?

If you are a financial institution, you are most likely aware of SWIFT (Society for Worldwide Interbank Financial Telecommunications) Customer Security Controls Framework (CSCF). SWIFT’s services are used and trusted by over 11,000 financial institutions across over 200 countries. The CSC standards were established to foster awareness and good practices around security for the entire SWIFT community.

The current SWIFT Customer Security Control Framework (CSCF) comprises 32 controls, of which 23 are mandatory and 9 are advisory. The mandatory security controls establish a security baseline for the entire community. They must be implemented by all users on their local SWIFT infrastructure.

Get a quote
What are the SWIFT Customer Security Controls Standards?
The advisory controls are based on recommended practice that SWIFT recommends all users to implement. Over time, controls have changed due to the evolving threat landscape, the introduction of new technologies, the evolution of security-related regulations in major jurisdictions, and developments in cybersecurity practices.

All controls are articulated around three overarching objectives:

Secure your Environment

Network Intrusion

Know and Limit Access

Internet Exposure

Detect and Respond

Ask us
security-network-data

Customer Needs

As part of the Customer Security Program (CSP), all SWIFT users must submit an Independent Assessment (IAF) annually, showing compliance levels with the controls. All users have to attest before the expiration date of the version of the current control, confirming full compliance with the mandatory security controls no later than the end of each calendar year, and must re-attest at least annually thereafter.

Re-attestation has to be done between July and December each year. New joiners to SWIFT need to attest before going live on the SWIFT network. A detailed description of the security attestation process and requirements is available in the SWIFT Customer Security Controls Policy.

Many organizations do not have the expertise, time, or resources to handle the annual security attestation requirements of SWIFT. Hitachi Systems Security can help you meet all 32 of the mandatory and advisory SWIFT CSCF requirements.

The Benefits of Hitachi Systems Security SWIFT Customer Security Program Attestation Solution


Hitachi Systems Security deep expertise of SWIFT and SWIFT security – including understanding of the SWIFT security control framework and detailed mandatory and advisory controls

Hitachi Systems Security provides comprehensive coverage to help you meet SWIFT compliance requirements including:

Provide attestation reports with log records

Drag a button, link, or anything else into the icon box to place it below the text. Lorem ipsum dolor sit amet elit.

Identification of SWIFT’s CSC applicable controls

Drag a button, link, or anything else into the icon box to place it below the text. Lorem ipsum dolor sit amet elit.

Support in design, deployment, migration, upgrade, and implementation of SWIFT CSP
requirements

Drag a button, link, or anything else into the icon box to place it below the text. Lorem ipsum dolor sit amet elit.

Uncover compliance gaps in your current environment

Drag a button, link, or anything else into the icon box to place it below the text. Lorem ipsum dolor sit amet elit.

Validation of remediation status of vulnerabilities

Drag a button, link, or anything else into the icon box to place it below the text. Lorem ipsum dolor sit amet elit.

Compliance monitoring and remediation activities

Drag a button, link, or anything else into the icon box to place it below the text. Lorem ipsum dolor sit amet elit.

Contact Us Today

Hitachi System Security’s SWIFT Customer Security Controls Standard Solution

Hitachi Systems Security’s SWIFT attestation solution enables organizations to address SWIFT security and compliance requirements while contributing to a more robust security strategy.

We can help financial institutions comply with CSP while leveraging cybersecurity expertise and solutions to ensure an additional layer of data protection. Our assessment models can be customized to start from a basic assessment of SWIFT CSP controls and progress all the way through to helping with remediation efforts.

Contact Us
phone-handsetcrossmenucheckmark-circle