article thumbnail

Bank Regulators Seeking Comments on the Use of AI and ML in the Industry

Perficient

It involves using software to analyze both structured and unstructured data (i.e., The challenge is to ensure that the software being developed is not coded with biases. Risk Management. AI may be used to augment risk management and control practices. fraud detection and financial crime monitoring).

article thumbnail

Reduce your accounting firm’s cyber risks with these 8 actions

Abrigo

Demand for effective cyber risk management is so strong that the AICPA is developing common criteria for CPAs to use as they help clients evaluate their programs and efforts. A central method for creating a strong cyber security culture is generating awareness. Consider utilizing web-based software.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

FICO Cyber Risk Score Is First on AWS Marketplace

FICO

Now it’s easier than ever to understand your company’s cyber risk. The latest release of the FICO® Cyber Risk Score is now available on AWS Marketplace, a digital catalog with thousands of software listings from independent software vendors. To learn more about the FICO® Cyber Risk Score visit [link].

article thumbnail

The FFIEC’s Architecture, Infrastructure, and Operations book

Cisco

In June 2021, following large cyber attacks on the United States and the resulting Executive order on Cyber security, the FFIEC released the largest update in guidance in over a decade to help financial auditors assess financial institutions. Common AIO Risk Management Topics. Common AIO Risk Management Topics.

article thumbnail

Finovate, FinDEVr Alums Among Winners of 2016 Fintech Innovation Awards

Fintech Labs Insights

” Innovation in Cyber Security / Anti-Fraud: Global Gateway by Trulioo – FinovateFall 2015. “FinTech continues to be at the forefront of innovation, and that requires equally innovative RegTech solutions for risk management, security, and fraud,” Zac Cohen, Trulioo General Manager said.

article thumbnail

Ensuring a Complete Cyber Risk Platform Partnering with Third-Party Security Vendors

FICO

In today’s connected world, the need for effective vendor risk management is critical. Organizations need new tools that can help speed up the decision-making process, while having the confidence that these decisions can be backed by a complete and validated picture of vendor risk.

article thumbnail

3 Ways to Make the FFIEC CAT Work for You

Gonzobanker

Poor planning or missteps here will cost more later on, not only in terms of time and money but also in the bank’s ability to effectively address today’s growing information and cyber security threats. Gaps or inconsistencies in your overall risk models if you just add this layer on top of other existing risk management efforts.