• Fri. Sep 20th, 2024

Modification in Cyber Security and Cyber resilience framework for Stock Brokers / Depository Participants

Byadmin

Jun 8, 2022 #SEBI

June 07, 2022

SEBI vide circular SEBI/HO/MIRSD/CIR/PB/2018/147 dated December 03, 2018 prescribed framework for Cyber Security and Cyber Resilience for Stock Brokers / Depository Participants.

  1. In partial modification to Annexure -1 of SEBI circular dated December 03, 2018, the paragraph-11, 41, 42 and 44 shall be read as under :
    1. 1.1 Stock Brokers / Depository Participants shall identify and classify critical assets based on their sensitivity and criticality for business operations, services and data management. The critical assets shall include business critical systems, internet facing applications /systems, systems that contain sensitive data, sensitive personal data, sensitive financial data, Personally Identifiable Information (PII) data, etc. All the ancillary systems used for accessing/communicating with critical systems either for operations or maintenance shall also be classified as critical system. The Board/Partners/Proprietor of the Stock Brokers / Depository Participants shall approve the list of critical systems.
    2. To this end, Stock Brokers / Depository Participants shall maintain up-todate inventory of its hardware and systems, software and information assets (internal and external), details of its network resources, connections to its network and data flows.
    3. Stock Brokers / Depository Participants shall carry out periodic Vulnerability Assessment and Penetration Tests (VAPT) which inter-alia include critical assets and infrastructure components like Servers, Networking systems, Security devices, load balancers, other IT systems pertaining to the activities done as Stock Brokers / Depository Participants etc., in order to detect security vulnerabilities in the IT environment and in-depth evaluation of the security posture of the system through simulations of actual attacks on its systems and networks.
    4. Stock Brokers / Depository Participants shall conduct VAPT at least once in a financial year. All Stock Brokers / Depository Participants are required to engage only CERT-In empaneled organizations for conducting VAPT. The final report on said VAPT shall be submitted to the Stock Exchanges / Depositories after approval from Technology Committee of respective Stock Brokers / Depository Participants, within 1 month of completion of VAPT activity.
    5. In addition, Stock Brokers / Depository Participants shall perform vulnerability scanning and conduct penetration testing prior to the commissioning of a new system which is a critical system or part of an existing critical system.
    6. Any gaps/vulnerabilities detected shall be remedied on immediate basis and compliance of closure of findings identified during VAPT shall be submitted to the Stock Exchanges / Depositories within 3 months post the submission of final VAPT report.

To Read More….
Click the link below….

Circular : https://www.dropbox.com/s/vf0ylyiorjyyavn/Modification%20in%20Cyber%20Security%20and%20Cyber%20resilience%20framework%20for%20Stock%20Brokers%20%20Depository%20Participants.pdf?dl=0

By admin

Leave a Reply

Your email address will not be published. Required fields are marked *