Share

Bank of Italy and Abi, agreement on cybersecurity

The agreement gives rise to CERTFin, the new body highly specialized in cybersecurity in the banking and financial sector, with the aim of preventing and combating IT threats linked to the development of new technologies and the digital economy.

Bank of Italy and Abi, agreement on cybersecurity

La Bank of Italy,Italian Banking Association and the ABI Lab Consortium signed an agreement today in Rome to strengthen collaboration on cybersecurity. The goal is to ensure ever greater security for operators in the Italian banking and financial world and for the digital services offered to households, businesses and the public administration.

The agreement - signed by the General Manager of the Bank of Italy Salvatore Rossi, the General Manager of ABI Giovanni Sabatini and the President of ABI Lab Pierfrancesco Gaggi - provides for the creation of a CERT (Computer Emergency Response Team), i.e. a structure highly specialized, dedicated to the Italian financial sector, which will have the objective of preventing and combating IT threats related to the development of new technologies and the digital economy.

The new body will be called CERTFin and will be based on the principle of public-private cooperation. The CERTFin will have the task of collecting data, indications and reports and analyzing all the phenomena connected to the universe of cybersecurity, allowing the efficient exchange of information between banking and financial operators active in Italy and, at the same time, offering them a series of useful tools and services to further strengthen security safeguards.

Thanks to the activity of CERTFin it will be possible to make the circulation of information on events and phenomena concerning information security even more timely and homogeneous and to strengthen the "cyber-intelligence" of the banking and finance sector, with consequent positive impacts for the entire country system.

Furthermore, as early as January, CERTFin will gradually make a series of services available to the banking and financial community, with the aim of completing the provision of all those envisaged by international standards within two years.

In line with the national strategic framework for the security of cyberspace, CERTFin will also perform a linking function with all the other institutional initiatives launched in the country on the subject of cyber security and protection of critical infrastructures, consolidating collaboration and further expanding the network of institutional interlocutors and experts at national and international level.

Participation in the new body will be open to all operators in the sector: banks, payment service providers, financial intermediaries, infrastructure and market companies, technological and network infrastructure managers, insurance companies and other sector authorities. The strategic decisions and guidelines of CERTFin will be entrusted to a Strategic Committee chaired by the Bank of Italy and the ABI, while the services will be coordinated by an operational management managed by the ABI Lab Consortium and made available to participants on a cooperative basis, thanks the involvement of Italian financial operators.

comments