RBI – Cyber Security Framework for Urban Cooperative Banks

Overview

Get an in-depth analysis of the RBI Cyber Security Framework for Urban Cooperative Banks (RBI/2018-19/63 & RBI/2019-20/129) and learn more about how Security Brigade can help you meet the RBI Cyber Security Guidelines.

As a CERT-In Empanelled Security Auditor, Security Brigade is authorised to help you understand, manage and comply with RBI Guidelines & Circulars that are released on a periodic basis. As on October 19, 2018, the RBI has released a new Cyber Security Framework for Urban Cooperative Banks (UCBs). These guidelines were then once again enhanced on December 31, 2019.

The following is a quick summary of some of the key points and requirements from the new Cyber Security Framework for Urban Cooperative Banks (UCBs).

Download Our Whitepaper to learn more about the Cyber Security Framework and how Security Brigade can help you comply with RBI’s mandates.

 

Basic Cyber Security Framework for Primary (Urban) Cooperative Banks (UCBs)

  • Board approved Cyber Security Policy
  • Cyber Security Policy to be distinct from the IT policy/IS Policy of the UCB
  • IT Architecture/Framework should be security compliant
  • Cyber Crisis Management Plan
  • Organisational Arrangements
  • Cyber Security awareness among Top Management/Board/other concerned parties
  • Ensuring protection of customer information
  • Supervisory reporting framework

 

Comprehensive Cyber Security Framework for Primary (Urban) Cooperative Banks (UCBs)

Level I Requirements

  • Baseline Cyber Security and Resilience Requirement
  • Vendor/Outsourcing Risk Management

Level II Requirements

  • Network Management and Security
  • Secure Configuration
  • Application Security Life Cycle (ASLC)
  • Change Management
  • Periodic Testing
  • User Access Control / Management
  • Authentication Framework for Customers
  • Anti-Phishing
  • Data Leak Prevention Strategy
  • Audit Logs
  • Incident Response and Management

Level III Requirements

  • Network Management and Security
  • Secure Configuration
  • Application Security Life Cycle (ASLC)
  • User Access Control
  • Advanced Real-time Threat Defence and Management
  • Maintenance, Monitoring, and Analysis of Audit Logs
  • Incident Response and Management
  • User / Employee/ Management Awareness
  • Risk based transaction monitoring

Level IV Requirements

  • Arrangement for continuous surveillance – Setting up of Cyber Security Operation Centre (C-SOC)
  • Participation in Cyber Drills
  • Incident Response and Management
  • Forensics and Metrics
  • IT Strategy and Policy
  • IT and IS Governance Framework
  • IT Strategy Committee
  • IT Steering Committee
  • Chief Information Security Officer (CISO)
  • Information Security Committee
  • Audit Committee of Board (ACB)

Speak To Our Experts


First Name*

Last Name*

Work Email*

Company*

Mobile*

Talk to An Expert

Speak to our experts to understand more about our security offerings.