Digital Article Repository: Industry News

Week of February 11, 2022


 Idaho Central Credit Union Launches Bitcoin Services
Partnerships allow members to buy, hold, and sell cryptocurrency.

Courtesy of Brock Fritz, Credit Union National Association

February 3, 2021 — Idaho Central Credit Union has partnered with NYDIG to offer bitcoin services through the Alkami Technology platform. Members of the $7.3 billion asset credit union in Chubbuck, Idaho, will be able to buy, hold, and sell bitcoin within its mobile app and online banking platform.

“Idaho Central can now offer a cutting-edge bitcoin solution,” Idaho Central Chief Information Officer Mark Willden says. “This solution is seamless and safely accessible to all. End users will gain access to a crypto dashboard with their bitcoin balance, market value, activity, and educational content.

“Our online platform provider supports cryptocurrency account type permissions, transaction limits, eligibility checks, and seamless onboarding for new bitcoin holders,” he adds.

Idaho Central will receive a percentage of the transaction fee on each trade. The credit union anticipates the integration will further drive end-user acquisition, retention, and engagement. According to a survey conducted by NYDIG, about 22% of Americans own bitcoin, while 80% of bitcoin holders would store it with their bank or credit union if they had the option.

 Read More About This Story Here

 


 

The Federal Reserve Releases a Synthetic Identity Fraud Mitigation Toolkit

Courtesy of the Federal Reserve Banks

Synthetic identity fraud, where fraudsters create an identity out of pieces of real and/or fictitious information, resulted in an estimated $20 billion in losses (Off-site) for U.S. banks and financial institutions in 2020. Taking the next step in its years-long commitment and engagement with fraud experts to support the payments industry in its battle against fraud, the Federal Reserve has now released a Synthetic Identity Fraud Mitigation Toolkit.

This new toolkit will be expanded throughout the year, and provides useful insights and resources for identifying and mitigating synthetic identity fraud – specifically, to:

  • Increase education and awareness about synthetic identity fraud.
  • Enable the payments industry to better identify and fight synthetic identity fraud.
  • Foster payments industry collaboration on synthetic identity fraud mitigation.

Financial institutions, consumers and businesses can explore the online repository for downloadable resources on a variety of topics, including:

Read More About This Topic Here

 


 

DHS Launches First-Ever Cyber Safety Review Board

Courtesy of the Department of Homeland Security

February 3, 2021 — Today, the U.S. Department of Homeland Security (DHS) announced the establishment of the Cyber Safety Review Board (CSRB), as directed in President Biden’s Executive Order 14028 on Improving the Nation’s Cybersecurity. The CSRB is an unprecedented public-private initiative that will bring together government and industry leaders to elevate our nation’s cybersecurity.

“The Biden-Harris Administration has taken bold steps to meaningfully improve our cybersecurity resilience,” said Secretary of Homeland Security Alejandro N. Mayorkas. “At the President’s direction, DHS is establishing the Cyber Safety Review Board to thoroughly assess past events, ask the hard questions, and drive improvements across the private and public sectors. I look forward to reviewing the Board’s recommendations regarding how we can better protect communities across our country as DHS works to build a more secure digital future.”

The CSRB will review and assess significant cybersecurity events so that government, industry, and the broader security community can better protect our nation’s networks and infrastructure. The CSRB’s first review will focus on the vulnerabilities discovered in late 2021 in the widely used log4j software library. These vulnerabilities, which are being exploited by a growing set of threat actors, present an urgent challenge to network defenders. As one of the most serious vulnerabilities discovered in recent years, its examination will generate many lessons learned for the cybersecurity community. Together, the White House and DHS determined that focusing on this vulnerability and its associated remediation process was the most important first use of the CSRB’s expertise.

 Read More From DHS Here

 


 

CISA Adds One Known Exploited Vulnerability to Catalog

Courtesy of the Cybersecurity & Infrastructure Security Agency

February 3, 2021 — CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence that threat actors are actively exploiting the vulnerabilities listed in the table below. These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise.

  • CVE Number: CVE-2022-21882
  • CVE Title Required: Microsoft Win32k Privilege Escalation Vulnerability
  • Action Due Date:  02/18/2022

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the Catalog that meet the specified criteria.

Bookmark NASCUS’s Cyber Guidance, Resources, and Alerts Pages

 


 

Don’t Forget to Vote for the 2022 Credit Union Hero of the Year

Credit Union Magazine’s 2022 Credit Union Heroes demonstrate leadership through community initiatives, movement advocacy, and exceptional member service. This year, we profile heroes who create cultures of caring, prioritize member needs, promote financial wellness, and unite credit union voices.

This year’s nominees are:

 Cast your vote by March 18 for your 2022 Credit Union Hero of the Year.