Skip to main content

A Proven, Cost-Effective and Repeatable Approach to C-RAF

Sia Partners covers all pillars of the CFI and can support you across all three phases of the Cyber-Resilience Assessment Framework (C-RAF) through qualified talents.

First step consists of assessing the inherent risk profile of banking organizations. HKMA has laid out quantitative assessment criteria for risk levels across 5 categories.

This is not just an IT exercise ! Sia Partners brings over 20 years of experience in Financial Risk and Regulation to expertly interpret supervisory objectives and expectations.

Our Infographic below recaps everything you need to know about this initiative and it captures the best practices from around the world (CBEST, FFIEC, FC-ISAC…)