Nepal Rastra Bank Direct Banks To Do Information Security Audit

Friday, September 13, 2019, Kathmandu

Nepal Rastra Bank has been alerted after the Chinese nationals hacked the Nepali bank’s system on September 1st. This is the serious issues that should be addressed, the Rastra Bank on Tuesday issued a guideline for minimizing the risk of security in the information technology system.

Press Release For IT Audit Of Financial Institutions In Nepal

NRB has recommended being aware of external risks such as your virus, website, mobile app, social network, etc. Instructions have been given to strengthen technical capabilities such as perimeter defense, access control, encryption, antivirus, firewall to prevent the risk of information leakage through unauthorized access through spam, seizing, spoofing. It has also directed to check the system carefully before exchanging information.

According to the evidence, some people and places are being used to misuse the system. The NRB has ordered to arrange for monitoring of the system and to report such incidence of attack to the concerned body as soon as possible.

Banks have asked to conduct IT security audits along with periodical arrangements to increase the capacity of staff and users.

An IT audit examines and evaluates an organization’s information technology infrastructure, policies, and operations. As internal and external security both is needed to ensure the data integrity IT audit help to reduce fraud and misuse of technology.

Institutes and companies and overall the world is increasingly computerized, IT audits are used to ensure information-related controls and processes.

LEAVE A REPLY

Please enter your comment!
Please enter your name here