Skip Nav

FFIEC Information Security Handbook Review Webinar

Register

In September 2016, the FFEIC completely rewrote the Information Security Handbook. The Handbook represents an integration of concepts from Cybersecurity Guidance, Management Guidance, and other elements released in the past 10 years. The FFIEC Information Security Handbook is the most comprehensive resource from the FFIEC on constructing an adequate Information Security Program. The Handbook focuses on the governance, culture, and responsibilities to make Information Security Programs successful. The creation of these programs is based on risk assessment processes that assist the institution in making control decisions; these decisions are then documented in policies, standards, and procedures. The last component of a successful program is to ensure that the controls are effectively implemented with assurance, testing, and auditing processes.

Covered Topics

  • Governance of the Information Security Program
  • Information Security Program Management
  • Security Operations
  • Information Security Program Effectiveness
  • Recurring requirements listed in the FFIEC Booklet

Who Should Attend
Information Security Officer, IT Manager, Risk Officer, Internal Auditor, Board members, or other management team members looking to understand the new FFIEC requirements and expectations.