APRA warns on firms’ cyber security protections

30 May 2023
| By Laura Dew |
image
image
expand image

The Australian Prudential Regulation Authority (APRA) has written to its regulated entities to reinforce the importance of multifactor authentication to protect sensitive data from cyber attacks.

Earlier this year, NGS Super was subject to a cyber attack that resulted in limited data being retrieved from its systems and the regulator wanted to ensure all entities were suitably protected.

In an open letter, Alison Bliss, general manager for operational resilience, cross industry division, told APRA-regulated entities that it was a “material security control weakness” if firms failed to comply.

“The recent spate of high-profile cyber attacks in Australia are a timely reminder to APRA-regulated entities to remain vigilant and to continue to take steps to reduce the likelihood and impact of cyber attacks,” Bliss said.

“Multifactor authentication (MFA) is one of the most effective controls an organisation can implement to prevent an adversary from gaining access to a device or network and accessing sensitive information.”

She recommended MFA to include:

  • User IDs and passwords/credentials
  • A security token, phone, or other devices in the person’s possession used for the generation of a one-time password or code
  • Retinal scans, hand scans, voice scans, or other biometrics

The letter had been prompted by APRA’s supervisory activity noting there were ‘gaps in its implementation’. 

“APRA has noted examples where MFA for customers has been deployed on an opt-in basis, or where exceptions have been granted for customers without mobile phones or located in areas without reliable phone reception. Other examples include remote access being provided for third-party staff without associated MFA,” Bliss said.

“APRA expects APRA-regulated entities to review the coverage of MFA in their operating and technology environments. Where gaps in the coverage of MFA have the potential to materially affect, financially or non-financially, the entity or the interests of depositors, policyholders, beneficiaries or other customers, APRA would consider this to be a material security control weakness, and under paragraph 36 of CPS 234 require an entity to notify APRA.”  

Read more about:

AUTHOR

Add new comment

The content of this field is kept private and will not be shown publicly.

Recommended for you

sub-bgsidebar subscription

Never miss the latest developments in Super Review! Anytime, Anywhere!

Grant Banner

From my perspective, 40- 50% of people are likely going to be deeply unhappy about how long they actually live. ...

7 months 1 week ago
Kevin Gorman

Super director remuneration ...

7 months 1 week ago
Anthony Asher

No doubt true, but most of it is still because over 45’s have been upgrading their houses with 30 year mortgages. Money ...

7 months 1 week ago

The fund has confirmed a reshuffle following its latest decision to combine its ESG and investment governance teams. ...

1 day 3 hours ago

An investment executive has said discussions around the rise of unlisted assets against the decline of listed assets are more nuanced than meets the eye....

2 days 3 hours ago

The appointment is part of Insignia Financial’s recently announced restructuring of its operating model and executive team....

2 days 4 hours ago

TOP PERFORMING FUNDS

ACS FIXED INT - AUSTRALIA/GLOBAL BOND
Fund name
3y(%)pa
1
Ardea Diversified Bond F
144.00 3 y p.a(%)
3
Hills International
63.39 3 y p.a(%)