Free Demo arrow

FFIEC Compliance

THE CHALLENGE

To address the growing cyber threat against financial institutions, the Federal Financial Institutions Examination Council (FFIEC), an interagency body comprising five banking regulators (FRB, FDIC, NCUA, OCC, CFPB), conducts examinations to ensure these institutions are protected against cyber-attacks. The FFIEC guides financial institutions and assists regulators in enforcing, leading, and auditing cybersecurity measures.

 

The FFIEC’s Cybersecurity Assessment Tool (CAT) and IT Security Handbook mandate the enforcement of comprehensive configuration hardening baselines for servers. Additionally, the FFIEC Examiner Education Office releases IT Examination Handbooks for field examiners representing its member agencies.

 

The FFIEC CAT presents a set of challenging server configuration hardening requirements:

 

  • Enforce a security policy aligned with industry standards: Systems configurations (for servers, desktops, routers, etc.) follow industry standards and are enforced.

 

  • Examples of critical objects that must be hardened: Ports, functions, protocols and services are prohibited if no longer needed for business purposes.

 

  • Default accounts and password changes: All default passwords and unnecessary default accounts are changed before system implementation.

 

  • A managed process of hardening, penetration test and vulnerability scanning: Independent testing (including penetration testing and vulnerability scanning) is conducted according to the risk assessment for external-facing systems and the internal network.

 

  • Configuration hardening change management and access control: Access to make changes to systems configurations, (including virtual machines and hypervisors) is controlled and monitored.

 

THE SOLUTION

Protect Your Data with Confidence
See how we can secure your network so you will always be audit ready
See CalCom's Solutionsarrow

Automated Configuration Hardening

CalCom Hardening Suite (CHS) is a server security-hardening solution designed to reduce operational costs and increase the server’s security and compliance posture. CHS eliminates outages and reduces hardening costs by indicating the impact of a security hardening change on the production services. It ensures a resilient, constantly hardened and monitored server environment.
img
img

Security Policies Aligned with Security Standards

CHS offers pre-configured policies aligned with CIS, ISO, or NIST baselines, as well as customizable organizational policies that can be uploaded to our Policy Center and enforced. While implementing broad baselines like CIS or NIST may potentially disrupt applications and OS services, CHS’s predictive “Learning” mode helps mitigate this risk by indicating the potential impact of policy changes on the production environment. This feature saves time and resources typically required for extensive policy testing before deployment to production servers.

Management and Access Control

CHS integrates into organizational penetration testing and vulnerability scanning programs, implementing a robust configuration change management process. Hardened servers are continuously monitored, with authorized changes logged and unauthorized changes prevented in real-time. All configuration changes are audited, saved, and presented in a dashboard, ensuring comprehensive oversight and control of server environments.

img

ADDITIONAL SOLUTIONS FOR YOUR COMPLIANCE GOALS

logo
Center for Internet Security (CIS)
logo
Cybersecurity Maturity Model Certification (CMMC)
logo
Federal Financial Institutions Examination Council (FFIEC)
logo
National Institute of Standards and Technology (NIST)
logo
PCI Security Standards Council (PCI-DSS)
logo
Health Insurance Portability and Accountability Act (HIPAA)

Experience a personalized demo

See how automated policy enforcement enables continuous compliance