Remove Community Remove Operations Remove Regulation Remove Security
article thumbnail

NYSDFS Part 500 Cyber Amendments Finalized: What You Need to Know

Perficient

This blog was co-authored by Perficient Risk and Regulatory CoE Member: Alicia Lawrence The announcement of significant amendments to the New York State Department of Financial Services (NYSDFS) regulations on December 1, 2023, represents a pivotal moment for entities operating within New York’s financial sector.

New York 221
article thumbnail

DFS500 Amendments: What You Need to Know

Perficient

This blog was co-authored by Perficient Risk and Regulatory CoE Member: Alicia Lawrence Perficient’s Risk and Regulatory Center of Excellence (CoE) remains at the forefront of evolving financial rules and regulations, ensuring readiness to tackle emerging challenges and safeguard financial institutions and its customers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How community banks can address cybercrime

Independent Banker

Community banks have a choice about addressing the problem: Remain vulnerable or be vigilant. Fraud and cybercrimes continue to increase, causing challenges for community banks. But there’s plenty community banks can do to meet this challenge. The bank works hard to prevent attacks with many defensive layers of security.

article thumbnail

EU To Examine German Regulators’ Oversight Of Wirecard

PYMNTS

The European Securities and Markets Authority (ESMA), the European Union’s (EU) financial watchdog, plans to examine how German regulators handled oversight of Wirecard AG , the collapsed payments company that is facing a series of criminal allegations.

article thumbnail

Putting Security And Fraud Protection Into Place With SCA

PYMNTS

In other security news, phone numbers can provide a treasure trove of information about a consumer who is trying to open an account with an online merchant, onboard to an online service or sign up for a new banking account. billion: Approximate cost of SCA noncompliance for the European online community. who possess phone numbers.

Security 116
article thumbnail

ICBA: Building Bridges For The Next Generation Of Community Banks

PYMNTS

Community banking can be one of the most rewarding and most challenging areas of financial services in which to work — that’s the view, anyway, of Rebeca Romero Rainey, president and CEO of Independent Community Bankers of America (ICBA) , who recently joined the nation’s leading advocacy organization that exclusively represents community banks.

article thumbnail

Fair Value Accounting and Silicon Valley Bank Failure

South State Correspondent

Analysts, regulators, legislators, and bankers have been attributing the root cause of SVB’s failure in the past month. Some blame the dilution of the Dodd-Frank provisions, others the lack of oversight by regulators, and others still blame social media for exacerbating the deposit run.