Connect with us

Headlines of the Day

SEBI tweaks cyber security resilience framework of KYC registration agencies

The Securities and Exchange Board of India (SEBI) on Monday said that it changed the cyber security and the cyber resilience framework of KYC Registration Agencies (KRAs), as per PTI reported. The capital markets regulator also mandated them to conduct a comprehensive cyber audit at least twice in a financial year.

According to a circular, all KRAs must submit a statement from the MD and CEO certifying compliance with all of SEBI’s cyber security-related recommendations and notices issued periodically, along with the cyber audit report, said PTI.

KRAs are required to identify and classify key assets based on their sensitivity and criticality to company operations, services, and data management under the updated framework.

According to PTI, business-critical systems, internet-facing applications/systems, systems containing sensitive data, sensitive personal data, sensitive financial data, and personally identifiable information data, among others, should all be considered critical assets. All auxiliary systems that connect to or communicate with critical systems, whether for operations or maintenance, must be designated as critical systems as well.

The list of critical systems will also need to be approved by the KRAs board.

“To this end, KRA must maintain an up-to-date inventory of its hardware and systems, software and information assets (internal and external), details of its network resources, connections to its network and data flows,” SEBI said.

According to PTI, KRAs must conduct regular Vulnerability Assessments and Penetration Tests (VAPT) that include all infrastructure components and critical assets such as servers, network systems, security devices, and other IT systems to detect security vulnerabilities in the IT environment and an in-depth evaluation of the security posture of the system through simulations of real attacks on your systems and networks, according to SEBI.

In addition, KRAs must also conduct VAPT at least once a financial year, according to the regulation.

However, VAPT must be done at least twice in a fiscal year for KRAs whose systems have been recognised as a “protected system” by the National Critical Information Infrastructure Protection Center (NCIIPC), according to SEBI.

Furthermore, all KRAs are required to engage only CERT-In integrated organisations to conduct VAPT, said PTI.

Within a month from the end of the VAPT activity, the final report on the VAPT must be submitted to SEBI with the permission of the technology standing committee of the appropriate KRA.

“Any gaps/vulnerabilities detected must be remedied immediately and the closure compliance of the findings identified during VAPT will be sent to SEBI within 3 months after VAPT’s final report is submitted to SEBI,” the regulator said.

In addition, KRAs must also perform vulnerability scans and penetration tests prior to the roll-out of a new system that is a critical system or part of an existing critical system, PTI said.

The new framework will take effect immediately, according to SEBI, and all KRAs must inform the regulator within 10 days of their progress in implementing the circular. PTI

Click to comment

You must be logged in to post a comment Login

Leave a Reply

Copyright © 2024 Communications Today

error: Content is protected !!