Clicky

Skip to main Content

IOSCO Urges Authorities To Use Existing Standards To Address Cyber Risk

The Board of the International Organization of Securities Commissions (IOSCO) today issued a final report that provides an overview of three internationally recognized cyber standards and frameworks used by IOSCO members. It also identifies potential gaps in the application of these standards and seeks to promote sound cyber practices across the IOSCO membership.

The IOSCO Cyber Task Force (CTF), chaired by J. Christopher Giancarlo, Chairman of the U.S. Commodity Futures Trading Commission, prepared this report for the IOSCO Board.  It is intended to serve as a resource for financial market regulators and firms, raise awareness of existing international cyber standards and frameworks and encourage the adoption of good practices to protect against cyber risk – an important threat to financial markets today. 

Chairman Giancarlo said: “As Chairman of the IOSCO Cyber Task Force, I am pleased to announce the publication of the IOSCO Cyber Task Force’s Final Report. This international effort was led by regulators with significant input from the private sector. The report offers a path, based on existing cyber frameworks, for jurisdictions around the world who are interested in developing a new cyber security and resilience regime or improving an already existing regime.”

The report examines how IOSCO member jurisdictions apply three internationally recognized cyber standards which are termed the Core Standards in the report. These standards consist of the CPMI-IOSCO Guidance on cyber Resilience for Financial Market Infrastructures; the National Institute of Standards and Technology Framework for improving Critical Infrastructure Cybersecurity; and the International Organization for Standardization 27000 series standards. The report does not propose new cyber standards or guidance.

By highlighting the application of the Core Standards by some IOSCO members, the CTF hopes more members will review their own cyber standards against the practices of the Core Standards and, where relevant, use the Core Standards as a model to further enhance their cyber regimes.

Finally, the report sets out a series of questions that firms and regulators may use to promote awareness of cyber good practices or to guide them as they review their own practices.

Back to News