ALEXANDRIA, Va. – In a recent guidance letter to corporate credit unions, NCUA said corporate credit unions have been diligent in their IT security measures, but this is one area where corporates can't get lax. ".the Office of Corporate Credit Unions IT examiners have focused on ensuring the adequacy of basic control elements such as firewalls, intrusion detection, penetration tests and sound network architectures. I am pleased to note that corporates have been diligent in this regard and that many sound control practices have been implemented," wrote Office of Corporate Credit Unions Director Kent Bukham. He went on to say that while basic IT security control elements are strong, the changing dynamics of corporate CU IT risk profiles' require they focus attention on the following critical security areas: Information Security Risk Assessment, Security Application Code Reviews, Service Provider Oversight & Contracts, Security Awareness of Employees, Change Management for Applications and Infrastructure, and Security for Remote Applications. The remainder of the letter detailed guidance in these areas that corporates can follow.

Complete your profile to continue reading and get FREE access to CUTimes.com, part of your ALM digital membership.

  • Critical CUTimes.com information including comprehensive product and service provider listings via the Marketplace Directory, CU Careers, resources from industry leaders, webcasts, and breaking news, analysis and more with our informative Newsletters.
  • Exclusive discounts on ALM and CU Times events.
  • Access to other award-winning ALM websites including Law.com and GlobeSt.com.
NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.