Remove Compliance Remove Leadership Remove Operations Remove Security
article thumbnail

The FFIEC’s Architecture, Infrastructure, and Operations book

Cisco

In June 2021, following large cyber attacks on the United States and the resulting Executive order on Cyber security, the FFIEC released the largest update in guidance in over a decade to help financial auditors assess financial institutions. Sweeping in scope, the AIO guide is very detailed on guidance for different technologies. In Summary.

article thumbnail

Federal Reserve Issues Supervisory Letter on Crypto Activities for Banks

Perficient

Legal status – There is some question regarding the legal status of many crypto-assets – is it a security, is it fungible, is it a derivative – as well as the very limited legal precedent regarding how crypto-assets would be treated in varying contexts, including, for example, in bankruptcy court. The Home Owners’ Loan Act. Financial risk.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

8 Trends for Healthcare in 2021

Perficient

Here are 8 trends we’re currently tracking into 2021: TREND 1: The evolution of healthcare will be characterized by a reengineering of clinical care and operations around digital health and pervasive real-time use of data and advanced analytics.? Explore our thought leadership and connect with us to learn more today.

Trends 618
article thumbnail

Expected changes at CFPB under new leadership highlighted in Ballard Spahr webinar

CFPB Monitor

The webinar looked at the changes that the CFPB is likely to undergo under the leadership of Messrs. Uejio’s prior experience at the CFPB has allowed him to become well-versed not only in operational issues such as personnel and budget but also as to policy issues.

article thumbnail

How Perficient and Microsoft Can Help You Return to Work

Perficient

Keep your crucial legacy applications secure and reduce costs by migrating them to Microsoft Azure with our Application Migration Accelerator. Most companies accumulate legacy applications over time, leading to issues with compliance, security, increasing support costs, and complex performance management. What It Is. What It Is.

Strategy 429
article thumbnail

SWIFT Selects Javier Pérez-Tasso As New CEO

PYMNTS

Javier’s track record of impressive leadership, coupled with his in-depth understanding of the company and its business, means that he is expertly positioned for this new role,” Shah continued. “I Pérez-Tasso joined SWIFT in 1995, and in 2015 was appointed as chief executive for the Americas and U.K.

article thumbnail

Bankers Are Navigating a Brave New World with Mergers and ESG

Gonzobanker

Whatever the good intentions of these new mandates, any new compliance orders require resources, change management, and an understanding of the unintended risks that could arise. It must be what pours out from the culture, the leadership, the brand, and the operations of a modern banking institution.