You might be confused as to what the regulatory bodies expect from your financial institution in terms of cybersecurity. If so, you are not alone. In fact, the regulators themselves have shared much of your confusion and to date, have lacked any single set of standards that might be construed as a constructive guideline for cybersecurity.

To fill the gap, the Federal Financial Institutions Examinations Council (FFIEC) has prepared a formal guideline called the “Cybersecurity Assessment Tool” or “CAT.” Consider this paper as a tool for the tool, a way to understand, apply and learn from CAT. In CAT Scan, you’ll gain a deeper understanding of what CAT is and how to use it, and discover a practical way to meet coming cybersecurity obligations that works seamlessly—and painlessly—with the practices you have already established.

Topics covered include:

  • An overview of the CAT
  • How to use the Inherent Risk Profile and Cybersecurity Maturity tools
  • How to effectively and efficiently incorporate the CAT into your risk management program.

To download the whitepaper, please complete the form on the right side of the page.

White Paper: What You Need to Know
About the FFIEC's Cybersecurity Assessment Tool

ProcessUnity will never share your
email address or contact information.