Become a member
CRI Premium Innovator Community Insights

Washington, D.C. — Ernst & Young LLP (EY US) demonstrated its continued collaboration with Cyber Risk Institute (CRI) by conducting a global webinar focused on the CRI Profile 2.0 framework release and sharing thought leadership around usage and adoption of the CRI Profile framework to simplify the complex landscape of cybersecurity requirements. This enables financial institutions to effectively assess, manage and report on cyber risk. EY US continues to support clients on their transformative journey using the CRI Profile 2.0.

“We continue to see increased regulatory scrutiny around effective governance and risk management,” said Kelly Volz, Managing Director in Technology Consulting, Ernst & Young LLP.

“The CRI Profile 2.0 with its alignment to global cybersecurity and resiliency frameworks and regulatory guidelines provides financial institutions with the ability to design and implement a cyber risk management framework that provides traceability across the policies, standards, risks, processes, controls and metrics to help them improve assessments and overall reporting,” added Bhavya Bhandari, Senior Manager in Technology Consulting, Ernst & Young LLP.

The webinar highlighted the CRI Profile 2.0 and the enhancements designed to address the evolving cyber threat landscape and to provide a robust, standardized framework for financial institutions worldwide. The Profile release aims to streamline compliance and risk management for financial institutions, fostering a more secure and resilient global financial infrastructure.

As a CRI innovator collaborator, EY US is excited to continue working closely with CRI and its members through the adoption of the CRI Profile 2.0 framework. This collaboration underscores the commitment of both organizations to streamline governance compliance and risk management for financial institutions, fostering a secure and resilient global financial ecosystem.

###

About the Cyber Risk Institute: The Cyber Risk Institute (CRI) is a not-for-profit coalition of financial institutions and trade associations working to protect the global economy by enhancing cybersecurity and resiliency through standardization. The CRI Profile, formerly the Financial Services Sector Coordinating Council Financial Sector Profile, is a cybersecurity framework developed by and for the financial sector based on globally recognized standards. It connects the dots between cyber best practices and expectations from all over the world.

Media Contact:
Emily Beam
Emily.Beam@cyberriskinstitute.org
September 5, 2024

Next Article
Financial Sector Releases Updated CRI Cloud Profile with Support of U.S. Treasury

BACK TO TOP