Playbook: What every APRA-regulated organisation needs to know about CPS 234 compliance

April 9th, 2020

Stay on top of your APRA compliance

There’s no arguing that information security and cyber resilience should be top of mind for every CIO in today’s complex threat landscape. But while it’s one thing to feel confident that your organisation is protected, it’s another challenge altogether to know that your processes and products comply with company, industry and regulatory requirements.

With new information security standard CPS 234 recently introduced by the Australian Prudential Regulation Authority (APRA), it’s time for financial institutions like banking, insurance and superannuation providers to check in on their information security protocols.

This playbook will:

  • Provide an overview of the APRA CPS 234 standard
  • Outline key challenges that companies face in getting APRA CPS 234 right
  • Provide recommendations for improving your information security to comply with APRA CPS 234

Get an APRA CPS 234 compliance assessment.