Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

SWIFT Customer Security Programme (CSP)

Give your leadership and key stakeholders confidence and clarity regarding your organization's cyber security posture.

Talk with a Specialist Take the Assessment

schellman-auditsource-feature

Why the SWIFT CSP?

As SWIFT community members increasingly became targets of cyber criminals, SWIFT launched its Customer Security Programme (CSP) and issued the Customer Security Controls Framework (CSCF) to establish a baseline of security controls for users to defend against, detect, and recover from cybercrime.

The CSCF is based on three objectives encompassing eight principles and 31 security controls, including both mandatory and advisory (optional) security controls for SWIFT users. Since 2018, users have been required to attest to their compliance with all mandatory controls that are applicable to that user according to its architecture type and infrastructure.

As of July 2021, the SWIFT Customer Security Controls Framework (CSCF) now requires an independent assessment under the guidance provided in the SWIFT Independent Assessment Framework (IAF). As a SWIFT CSP assessment provider Schellman can assist SWIFT users with their attestation. As SWIFT security controls are mapped against NIST CSF, PCI-DSS, and ISO 27001, Schellman can add value to your assessment by helping you leverage it across a multiple audit approach.

schellman-auditsource-feature

The Process

As SWIFT security controls are mapped against NIST CSF, PCI-DSS, and ISO 27001, we are uniquely positioned to help you leverage your assessment across a multiple audit approach.

Image

Planning

After the agreement is executed, the first phase of the engagement is planning. This is to ensure that Schellman and the Client are fully aware of the what, who, when, why, and how prior to the beginning of testing. Schellman will assist SWIFT users in determining their architecture type and which mandatory CSCF controls to apply to achieve compliance.

Image

Understanding and Kickoff

The kickoff is considered the start of the engagement. If needed, Schellman will schedule a call at the beginning of, or just prior to, the kickoff to finalize any outstanding items. Schellman will be available to the client with any questions.

By including communication prior to starting, Schellman ensures that no last-minute changes to the project or team have occurred and the Client has the plan prior to the testing and on-site visit.

Image

Assessment and Evidence Review

Assessment and evidence review is the core of the compliance engagement. Due to the planning and understanding processes, this phase will be an accumulation of gathering the evidence needed for the objectives discussed. Schellman has a no surprise policy and has daily contact with the stakeholders during the testing and gathering activities. Furthermore, Schellman will begin documentation of the draft deliverable to be able to provide it to the Client efficiently after this phase. The Client will have confidence the Schellman team has completed this phase timely and completely.

Image

Reporting

Schellman’s assessment methodology ends with reporting, but the entire assessment is focused on creating a deliverable that is clear, concise, and accurate. your organization will be provided with a disposition describing compliance with each of the applicable mandatory or advisory security controls in the form of a detailed controls summary report, tailored to be easily utilized to fulfill the SWIFT KYC-SA attestation requirement. In addition to describing compliance with the CSCF, the controls summary report provides enough detail to assist with your communications regarding organizational cyber security posture to executive leadership.

Your SWIFT Specialist, Jason Rhoades

Jason is a Principal at Schellman, where he oversees multiple compliance and security services. He works with many of the leading organizations spanning industries such as Fintech, financial services, cloud computing, healthcare, cybersecurity and many others.
  • Fixed-Fee Using an outcome based, fixed-fee pricing model based on our extensive experience
  • Scope Creep We see less than 5% of our clients that see amendments and are often the result of a scope expansion
  • Low Overhead Low overhead means a flexible financial structure

How much will your audit cost?

Whether it is an ISO 27001 certification, SOC 2 examination or a FedRAMP assessment, companies are often challenged by the need to address customer requirements while ensuring a return on compliance investment.

The most important factor in scoping a potential assessment is understanding what deliverable the recipient (i.e. your customer or partner) is expecting.

Once we have scoped your environment and needs, there are several factors that contribute to Schellman’s pricing:

  • Fixed-Fee Using an outcome based, fixed-fee pricing model based on our extensive experience
  • Scope Creep We see less than 5% of our clients that see amendments and are often the result of a scope expansion
  • Low Overhead Low overhead means a flexible financial structure

Additional Financial Cybersecurity Assessment Services

FFIEC Cybersecurity Assessment

FFIEC Cybersecurity Assessment

With the extensive amount of laws and regulations to consider and an ever-increasing level of federal and governmental oversight in the financial industry, financial institutions are expected to establish and maintain a detailed risk management program to ensure the protection of the information entrusted to them. To help manage this expectation, The FFIEC Cybersecurity Awareness program provides financial institutions guidance on how to assess their cybersecurity risk and maturity level, regardless of the entities size or complexity.

FFIEC Cybersecurity Assessment
GLBA Readiness Assessment

GLBA Readiness Assessment

In the course of everyday business, many financial institutions obtain the personal and financial information of their customers and share it with their affiliates and vendors. Given the sensitive nature of this nonpublic personal information (NPI), the Gramm-Leach-Bliley Act (GLBA) requires these financial institutions to establish and maintain proper privacy and information sharing practices. As well, the GLBA requires the financial institutions advise the customers of their information sharing practices and the steps the customer needs to take to opt-out of having their information shared.

GLBA Readiness Assessment
NYDFS Cybersecurity Assessment

NYDFS Cybersecurity Assessment

Financial Institutions are experiencing a rise in the frequency, intensity, and level of sophistication of cyber-attacks. To help combat this, the New York state created the NYDFS Cybersecurity Regulation to require covered financial institutions to assess, identify, and address their cybersecurity risks through a comprehensive cybersecurity program. This program would be comprised of risk-based cybersecurity and incident response programs with adequate stakeholder adoption.

NYDFS Cybersecurity Assessment

Contact Us

Fill out this form to talk with one of our specialists. We'll be in touch soon to continue the conversation and help you find what you're looking for.

Contact Us

Fill out this form to talk with one of our specialists. We'll be in touch soon to continue the conversation and help you find what you're looking for.