This guide has been prepared so that IT and security administrators can quickly understand how BeyondTrust Privileged Access Management (PAM) solutions map into requirements set forth in the Saudi Arabian Monetary Authority’s (SAMA) Cyber Security Framework.

SAMA established a Cyber Security Framework (“the Framework”) to enable Financial Institutions regulated by SAMA (“the Member Organizations”) to effectively identify and address risks related to cyber security. To maintain the protection of information assets and online services, the Member Organizations must adopt the Framework.

The objective of the Framework is as follows:

  1. To create a common approach for addressing cyber security within the Member Organizations.
  2. To achieve an appropriate maturity level of cyber security controls within the Member Organizations.
  3. To ensure cyber security risks are properly managed throughout the Member Organizations.

Download the whitepaper to discover the full mapping of controls.

Prefers reduced motion setting detected. Animations will now be reduced as a result.