IOSCO says stay as you are

IOSCO urges authorities to use existing standards to address cyber risk.

Andriy Popov

The Board of the International Organization of Securities Commissions (IOSCO) has issued a final report, recommending authorities to stick to the tried and tested rather than proposing new cyber standards or guidance.

“Offers a path”

The report provides an overview of three internationally recognized cyber standards and frameworks used by IOSCO members. It also identifies potential gaps in the application of these standards and seeks to promote sound cyber practices across the IOSCO membership. The IOSCO Cyber Task Force (CTF), chaired by J Christopher Giancarlo, chairman of the US Commodity Futures Trading Commission (CFTC), prepared this report for the IOSCO board. IOSCO is the leading international policy forum for securities regulators and is recognized as the global standard setter for securities regulation. The organization's membership regulates more than 95% of the world's securities markets in more than 115 jurisdictions and it continues to expand.  It is intended to serve as a resource for financial market regulators and firms, raise awareness of existing international cyber standards and frameworks and encourage the adoption of good practices to protect against cyber risk, recognized as an important threat to financial markets today. Mr Giancarlo said, “This international effort was led by regulators with significant input from the private sector. The report offers a path, based on existing cyber frameworks, for jurisdictions around the world who are interested in developing a new cyber security and resilience regime or improving an already existing regime.”

Three standards

The report examines how IOSCO member jurisdictions apply three internationally recognized cyber standards which are termed the Core Standards in the report. These standards consist of the CPMI-IOSCO Guidance on cyber Resilience for Financial Market Infrastructures; the National Institute of Standards and Technology Framework for improving Critical Infrastructure Cybersecurity; and the International Organization for Standardization 27000 series standards. By highlighting the application of the Core Standards by some IOSCO members, the CTF hopes more members will review their own cyber standards against the practices of the Core Standards and, where relevant, use the Core Standards as a model to further enhance their cyber regimes. Finally, the report sets out a series of questions that firms and regulators may use to promote awareness of cyber good practices or to guide them as they review their own practices.

Email your news and story ideas to: news@globallegalpost.com

Top