Over the last month, federal and state regulators have proposed new regulations to address cybersecurity challenges to financial services companies. Data breaches can cause significant disruption for financial services companies, and can violate the privacy of their customers. During this past year, a startling number of significant breaches have been reported and most observers believe that sophisticated cyberattacks will only continue to increase. In response to these developments, the state of New York and several federal agencies have recently led the charge to establish minimum cybersecurity standards for companies in the financial sector.

New York: Cybersecurity Requirements for Financial Services Companies

In September 2016, the New York State Department of Financial Services (“NYDFS”) proposed a first-in-the-nation cybersecurity regulation by a state for banks and other financial services companies. The Proposed New York Requirements follow several years of work and examination by New York regulators.1 Based on the prior studies, the Proposed New York Requirements are designed to address what the NYDFS describes as an “ever‑growing threat posed to information and financial systems by nation-states, terrorist organizations and independent criminal actors.” 

Specifically, the NYDFS’s Cybersecurity Requirements for Financial Services Companies (the “Proposed New York Requirements”) would broadly apply to most entities “operating under or required to operate under a license, registration, charter, certificate, permit, accreditation or similar authorization under the banking law, the insurance law or the financial services law” (“Covered Entities”). Certain smaller entities would be excepted from some, but not all, of the requirements we describe below.

The scope of the Proposed New York Requirements is very broad. For example, they define “Nonpublic Information” as any information that is not public record or widely known and falls into one of four categories, including any information a person provides to a Covered Entity in connection with seeking or obtaining a product or service, or that a Covered Entity obtains in connection with providing a financial product or service. In combination, these categories likely include any information that is not already obtainable from government records or “widely distributed media.”

The Proposed New York Requirements would task covered entities to develop a Cybersecurity Program that can (1) identify internal and external risks, (2) use defensive infrastructure, (3) detect Cybersecurity Events, (4) respond to and mitigate such events, (5) recover and restore normal operations and services and (6) fulfill reporting obligations. Consequently, a compliant Cybersecurity Program will go well beyond prevention and detection, and must be full lifecycle, including the NIST Cybersecurity Framework core functions of identify, protect, detect, respond and recover. This may require integration of an entity's cyber and privacy incident response plans with business continuity planning for the first time. Further, because an entity’s Cybersecurity Program would be required to include at least quarterly vulnerability assessments and annual penetration testing that meets certain “minimum” requirements, many entities already performing cybersecurity assessments only as part of an existing audit process may face significantly increased burdens, both in terms of monetary investment and in internal resource demands.

The Proposed New York Requirements also delve into some technical areas, such as requiring Multi-Factor and Risk-Based authentication, encryption and data retention, all of which will significantly increase the burdens on many Covered Entities.

The Proposed New York Requirements would also require financial services companies to implement a written Cybersecurity Policy that addresses core concerns such as customer data privacy, incident response and data classification.

The Proposed New York Requirements further provide that a qualified Chief Information Security Officer (“CISO”) must oversee each Covered Entity’s Cybersecurity Program and Policy. If a third-party service is used to meet this requirement, the Covered Entity must designate a senior member to monitor the third party. Additional measures, such as periodic reviews of access privileges and the employment and training of cybersecurity personnel, are also mandated, along with biannual (presumably the NYDFS means semiannual) reports from the CISO to the entity’s directors.

Covered Entities would also be required to meet strict notice requirements (notice to state regulators within 72 hours of certain material cybersecurity events, but no later than the time when reports are made to other regulators) and audit trail requirements.

This regulation is subject to a 45-day public comment period following its publication in the New York State register on September 28, 2016. It is set to be effective January 1, 2017, and Covered Entities will have 180 days to comply. These companies are also required to submit a certificate of compliance to the NYDFS beginning January 15, 2018. Other states are expected to issue similar rules soon.

We note that the costs of compliance to meet the Proposed New York Regulations will be steep. Unlike other proposals that take a more flexible approach to cybersecurity, the Proposed New York Regulations impose mandatory requirements and minimum standards. Moreover, many of the Covered Entities are also regulated by other regulatory bodies, such as federal banking authorities, which have adopted other guidance and perform their own audit reviews. Also, some of the requirements, such as the strict notice requirement, will compel regulatory engagement before a Covered Entity may have the effective opportunity to assess the scope, nature and materiality of an event.

Federal Bank Regulatory Agencies Propose Rules to Curb Systemic Cyber Threats

On October 19, 2016, the Federal Reserve Board, the Federal Deposit Insurance Corporation and the Office of the Comptroller of the Currency approved an advance notice of proposed rulemaking (the “Advance Notice”) including questions that will inform their adoption of potential “ enhanced standards for the largest and most interconnected entities under their supervision, as well as for services that these entities receive from third parties.”

The Advance Notice is intended to address “cyber contagion”—i.e., the risk that “a cyber incident or failure at one interconnected entity may not only impact the safety and soundness of the entity, but also other financial entities with potentially systemic consequences.” The Advance Notice proposes that all covered institutions meet a minimum standard and that “those entities that are critical to the functioning of the financial sector” meet “more stringent standards.”

Covered entities include U.S. bank holding companies, U.S. operations of foreign banking organizations and U.S. thrift holding companies, as well as banks and thrifts that meet the $50 billion threshold on a consolidated basis or perform an activity that is considered “critical to the financial sector.”

If implemented, covered entities would need to establish procedures that improve their cybergovernance and risk management procedures and implement standards for resiliency to cyberattacks. The Advance Notice also contemplates that companies would be required to analyze and mitigate the threat they pose to others, towards “the achievement of financial sector-wide resilience.” An entity providing a sector-critical system would be required to “substantially mitigate the risk of a disruption due to a cyber event.” Importantly, Covered Entities with sector critical systems (and third parties providing sector critical systems) would need to establish procedures to return to full operations within two hours of a cyber event—a very daunting goal given the reach of the contemplated regulation and the number of third parties, domestic and international, that could be subject to coverage.

The Advanced Notice requests comments on the scope of entity and system coverage, and regulations for risk governance and management, internal and external dependency management, incident awareness and response, and standards for application and reporting. It contains almost 40 questions on which comment is specifically solicited. Comments are due by January 17, 2017.

Overall, these proposals demonstrate a greater regulatory preference for mandatory compliance over voluntary or incentivized frameworks. Because large‑scale cybersecurity and data privacy breaches are on the rise despite increased awareness and voluntary industry governance, regulators feel they must act. As a result, an already complex system of different, state-specific data security and breach response requirements is going to continue to grow in complexity, at least for the near term. Affected companies should work in cooperation with counsel to ensure that their cybersecurity programs continue to satisfy changing federal and state standards, and comply with reporting and other requirements.


1. See http://www.dfs.ny.gov/reportpub/dfs_cyber_banking_report_052014.pdf;
http://www.dfs.ny.gov/reportpub/dfs_cyber_insurance_report_022015.pdf;
http://www.dfs.ny.gov/reportpub/dfs_rpt_tpvendor_042015.pdf.