SØGEMULIGHEDER
Hjem Medier Explainers Forskning & Offentliggørelser Statistik Pengepolitik €uroen Betalinger & Markeder Kariere & Job
Forslag
Sortér efter
Findes ikke på dansk
  • MIP NEWS

New initiative to facilitate cyber information and intelligence sharing

15 September 2020

Enhancing the cyber resilience of the financial sector is essential. This is why the members of the Euro Cyber Resilience Board for pan-European Financial Infrastructures (ECRB) have created the Cyber Information and Intelligence Sharing Initiative (CIISI-EU). It is a multilateral initiative bringing together public and private entities to share strategic, operational and tactical cyber information through technical platforms and meetings. By exchanging knowledge and experience within a trusted community, they are improving both their individual and joint preparedness to tackle potential cyber threats.

The core objectives of CIISI-EU are to:

- protect the financial system by preventing, detecting and responding to cyberattacks,

- raise awareness of cybersecurity threats.

The goal is for the philosophy and design of this initiative to inspire other interest groups to consider building their own cyber information and intelligence sharing initiatives.

Read more about the CIISI-EU initiative in MIP OnLine.