Financial and Monetary Systems

The Great Reset requires FinTechs – and FinTechs require a common approach to cybersecurity

fintech financial technology cybersecurity cyber security risk management covid-19 great reset economy

The World Economic Forum’s FinTech Cybersecurity Consortium released recommendations for a common approach to cybersecurity controls. Image: Philipp Katzenberger/Unsplash

Sean Doyle
Lead, Cybercrime Atlas Initiative, World Economic Forum
Share:
Our Impact
What's the World Economic Forum doing to accelerate action on Financial and Monetary Systems?
The Big Picture
Explore and monitor how Financial and Monetary Systems is affecting economies, industries and global issues
A hand holding a looking glass by a lake
Crowdsource Innovation
Get involved with our crowdsourced digital platform to deliver impact at scale
Stay up to date:

Financial and Monetary Systems

This article is part of: Centre for Cybersecurity
  • Financial Technology (FinTech) providers are key to the structural enhancement of financial services during the Great Reset.
  • Cybersecurity is critical to ensuring consumers and businesses can leverage the benefits of FinTech and bounce back from the crisis.
  • The World Economic Forum’s FinTech Cybersecurity Consortium released recommendations for a common approach to cybersecurity controls.

The COVID-19 pandemic highlights the need to reduce the world’s reliance on central points in the financial system – facilitating value creation everywhere and supporting trade from periphery to periphery, not just from hub to hub.

And key to this structural enhancement of the financial system are Financial Technology, or FinTech, providers.

FinTech innovations deliver tremendous economic and social benefits, connecting unbanked and underbanked populations to the digital economy, contributing to small business growth and empowering consumers in new and exciting ways.

Sunil Seshadri, Chief Information Security Officer, Visa

Trust and security are essential.

To help the economy bounce back from the COVID-19 crisis, citizens and small businesses need innovative ways to access financial services. And if new FinTech services are to be adopted at the speed necessary for economic recovery, citizens must be able to trust that the technologies are secure and that their assets are protected.

Cybersecurity, then, is essential to ensuring that consumers and businesses can leverage the benefits of FinTech.

As our digital landscape expands along with our dependence on it, our expectations of cybersecurity need to be continuously considered and refined. Cybersecurity must never be an afterthought.

Adam Sommer, Vice President, Industry Standards, Mastercard

The Challenge: Fragmentation

Cybersecurity is not a problem just for FinTechs. The FinTech revolution in financial services links organizations with varying degrees of cybersecurity maturity levels. The threat posed by cybercriminals and fraudsters creates shared risks across the financial system and must be managed collaboratively.

There are many approaches FinTechs can take to make themselves cybersecure. Yet it is not always clear which control frameworks best allow a FinTech to secure its assets, create trusted commercial partnerships with established firms and ensure compliance with relevant regulations in the jurisdictions in which it operates.

Established financial services providers have a number of frameworks, standards and industry-driven initiatives available to test the security of FinTechs and other third parties. However, the volume of industry initiatives – driven by the pace of technological change and the multiplication of regulations – is now creating “noise”. This makes it difficult for FinTechs to direct their resources in a way that allows for security while also facilitating commercial partnerships.

Requirements placed on FinTechs sow confusion, increase costs and may incentivise “security through obscurity”, in which less well-resourced firms play a game of chance, betting that they’re too small to be targeted by attackers and setting themselves up for problems in the future.

Have you read?

The Solution: Collaboration

The sector needs a mutually understood and widely accepted base level of cybersecurity controls. Clarity at the base level of security will support effective protection of business and client assets across the wider supply chain. This can accelerate the speed at which FinTechs can come to market and create commercial partnerships – and, in turn, incentivise good cyber hygiene and cybersecurity techniques among the least-resourced companies, improving cyber resilience systemwide.

Today, the World Economic Forum’s FinTech Cybersecurity Consortium released recommendations for a common approach to cybersecurity controls. This provides a pathway for the private sector and public agencies to build on existing control and assessment frameworks, such as the Center for Internet Security Critical Security Controls.

To support the implementation of these recommendations, the Forum has joined the Management Board of the Cyber Risk Institute, where it will provide input on the development and scaling of the Financial Services Cybersecurity Profile.

Discover

How is the Forum tackling global cybersecurity challenges?

Where to start?

Low-maturity FinTechs need a common cybersecurity framework and assessment process, tiered according to cybersecurity maturity levels and provide guidance for companies on when they need to adopt and enhance cybersecurity controls as they grow.

The solution should start with baseline requirements for controls and assessment, but also provide increasingly complex controls as organizations develop and as their cybersecurity risk management requirements mature.

The tiered approach to cybersecurity controls
The tiered approach to cybersecurity controls Image: World Economic Forum

Controls require regular adaptation as technology, threats and business models change. They are granular, specific to the assets they are meant to protect, and may have a limited shelf life.

We recommend that these controls should be defined by financial services providers, where the expertise and funding can be deployed at speed, in consultation with cybersecurity experts from other sectors, governmental agencies and relevant civil-society organizations.

FinTechs have the potential to be the engines of innovation we need during the Great Reset. The findings of the World Economic Forum’s FinTech Cybersecurity Consortium provide a starting point on the path to a security management system to get them there.

Don't miss any update on this topic

Create a free account and access your personalized content collection with our latest publications and analyses.

Sign up for free

License and Republishing

World Economic Forum articles may be republished in accordance with the Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International Public License, and in accordance with our Terms of Use.

The views expressed in this article are those of the author alone and not the World Economic Forum.

Related topics:
Financial and Monetary SystemsEmerging TechnologiesFourth Industrial Revolution
Share:
World Economic Forum logo
Global Agenda

The Agenda Weekly

A weekly update of the most important issues driving the global agenda

Subscribe today

You can unsubscribe at any time using the link in our emails. For more details, review our privacy policy.

The International Monetary Fund: What does the world’s ‘financial firefighter’ do?

Spencer Feingold

April 16, 2024

About Us

Events

Media

Partners & Members

  • Join Us

Language Editions

Privacy Policy & Terms of Service

© 2024 World Economic Forum