Become a member

Request for Proposals: Training Materials

CRI Member institutions are leading the sector in Profile implementation. They are developing best practices and lessons learned for using the CRI Profile, and we are looking for a vendor to support the creation of CRI Profile training materials that assist further Profile implementation and use, and that build on these member insights and other … Continued

Request for Proposals: Operational Support

As CRI continues to grow, we’re looking for an Association Management partner to help us refine and mature our internal operations so that we can continue to focus on managing the Profile and supporting our members. To accomplish this, we are releasing a request for proposal (RFP) to hear from interested vendors. This RFP outlines … Continued

New CRI Board of Directors for 2023

Financial Institutions Choose Leadership to Guide CRI Across Major Lines of Effort Washington, D.C.– On March 19th, 2023,  the Cyber Risk Institute finalized its selection of its Board of Directors for the new term.  Of the 19 independent director seats, 9 seats had been up for election. Six of the nine are returning Board members … Continued

CRI Releases Major Update – Version 1.2 – to Financial Services Cyber Security Profile

Version 1.2 dramatically expands the reach of the Profile, incorporating key international cyber expectations for the financial institutions. Today, December 14, 2021, the Cyber Risk Institute (CRI) released Version 1.2 of the Profile: https://cyberriskinstitute.org/the-profile/. The CRI Profile is a widely accepted cyber security regulatory compliance framework. This release is the largest update to the Profile … Continued

Finance and Operations Committee

< Supporting CRI in evaluating the Organization’s activity opportunities, such as tool development, alliance partnerships, and potential accreditation of third-party assessors, and the financial implications thereof, this is the Finance and Operations Committee’s standing monthly meeting.

US Standards Subcommittee

Supporting CRI’s “Educate” and “Integrate” focus areas by prioritizing regulatory regimes within the US and globally for inclusion, this is the Committee’s standing monthly meeting for such discussions. Committee Members Only.

Global Standards Subcommittee

Supporting CRI’s “Educate” and “Integrate” focus areas by prioritizing regulatory regimes within the US and globally for inclusion, this is the Committee’s standing monthly meeting for such discussions. Committee Members Only

CLOSED: RFP Release for Building Online Profile Platform

CRI is taking the Profile to the next level. We are looking for a partner to develop an online Profile platform, which will serve as a web-based solution enabling the presentation of the questions from the Profile at scale. This will provide an efficient user interface, the ability to incorporate evidence directly into the Profile … Continued

Introduction to CRI and the Profile

This except from our August 25, 2020 webinar with Churchill & Harriman offer a useful overview of the Cyber Risk Institute and the Profile.

BPI-BITS Commends NAIC on Implementation of Mapping and Review for Evaluation of Controls in Information Systems

On August 30, 2019, BITS — the technology policy division of the Bank Policy Institute (BPI) — submitted a letter to the National Association of Insurance Commissioners (NAIC) commending it for implementing a mapping and review process for the evaluation of controls in information systems. This change will save cybersecurity professionals countless manhours and will … Continued

BACK TO TOP