IDRBT kick starts 45th CISO Forum meet at J&K Bank Corporate Headquarters
Role of CISOs critical in protecting the public trust in banks and financial Institutions: Baldev Prakash

  • Srinagar
  • 13 Jun 2024

Continuing with its discussions on cybersecurity to facilitate exchange of knowledge between information-security leaders and strengthening of digital defenses within the banking industry, Hyderabad-based Institute for Development and Research in Banking Technology (IDRBT) today kick-started 45th Chief Information Security Officer (CISO) Forum meeting in collaboration with J&K Bank here at its corporate Headquarters.

Director (IDRBT) Dr Deepak Kumar was the Chief Guest at the forum that was chaired by the Bank’s MD & CEO (J&K Bank) Baldev Prakash in presence of Bank’s Executive Director Sudhir Gupta, General Manager, CSITE – DoS (RBI) A G Giridharan, CISOs from various banks of the country, domain experts from IDRBT besides General Managers, DGMs and other senior officers of the J&K Bank.

In his inaugural remarks, MD & CEO Baldev Prakash highlighted the growing and vital role of CISOs in navigating the cyber challenges that are getting more coordinated and sophisticated with every passing day. He said, “As we gather here today, we are reminded of the immense responsibility that rests on our shoulders. The banking sector, being the backbone of the economy, is a prime target for cyber threats. While the rapid advancement of technology has brought about unprecedented convenience and efficiency in banking services, but it has also introduced a number of new vulnerabilities and risks. Cybersecurity has, therefore, become a paramount concern for all of us.”

“In this challenging landscape, the role of the Information Security Teams in general and CISOs in particular has become all the more critical. They are tasked with the critical responsibility of protecting sensitive information, ensuring compliance with regulatory requirements, implementing robust security measures to counter the evolving threats and above all protecting the trust that people repose in banks and financial Institutions as custodians of their hard earned money”, he added.

He concluded by saying, “I would urge all of you to actively participate in the discussions and activities over the course of this forum meeting. Your insights and contributions are vital to our collective success. Together, we can enhance the security stance of our institutions and ensure the stability and integrity of the banking sector, which is the backbone of our nation’s economy.”

While thanking J&K Bank for hosting the event in the “beautiful city of Srinagar – a heaven on earth”, Chief Guest Dr Deepak Kumar commended J&K bank MD & CEO Baldev Prakash for his stellar role in recent turnaround of the Bank. He also congratulated the entire management for the improved fortunes of the Bank as a whole and for their continued earning of the laurels for the institution.

Setting the context for the two-day long deliberations on the changing dynamics of CISOs role in navigating cyber-challenges, he said, “The role of Chief Information Security Officer (CISO) in banks formally started in 1994 when Citicorp suffered cybersecurity attack from hackers and Steve Katz was appointed as the first CISO. And it was after the advent of internet the role of information security at banks extended to threats coming from outside i.e. cyberspace, which has no boundaries.”

“Every bank is playing the cyber security role as per its appetite, its risk assessment and its capacity to handle IT adoption as well as absorption. For IT absorption requires more and more behavioral change in the working of people who are at the front. That is why people, process and technology are the three pillars upon which the complete security of any system depends”, he added.

On the occasion, Dr Deepak Kumar also shared his ideas on improving the conduct and frequency of forum meetings and the expectations thereof. He also encouraged the participants to use the analyses of the past cyber-attacks for predicting the next probable attack.

During the meeting, General Manager (RBI) A G Giridharan dwelt in detail upon the regulatory guidelines on cyber security. During the next two days, the participants will deliberate and share their views and experiences on the wide ranging contemporary topics ranging from Challenges in procuring correct security solution; Strategies for team retention, upskilling, growth and Approaches for Automated Data classification, Data Discovery, Data protection at vendor locations to Implementation of RBI Master Direction on IT Governance, Risks, Controls and Assurance Practices ; Cloud Pros & Cons ; Security by Design and Behavioral Biometrics.

The participants included Bank of Baroda, AU Small Finance Bank, HSBC, Societe Generale, Deutsche Bank Ag, Punjab National Bank, Bank Of Maharashtra, India Post Payments Bank, Credit Suisse AG, RBL Bank, IDRBT, Export-Import Bank of India, MCX, BNP Paribas, Bank of India, ICICI, Jio Payments, UCO Bank, City Bank, State Bank of India, IDFC First Bank, Yes Bank, DBS Bank India Ltd., Bank Of America, Punjab & Sind Bank, SIDBI, MCX, Credit Agricole Corporate and Investment Bank, Indian Overseas Bank, RBI, Deep Algorithms, Union Bank of India, JP Morgan, IDBI, Central Bank of India, CSB and Axis Bank.