Map PAM to the requirements outlined in the Central Bank of Egypt’s Financial Cybersecurity Framework

Read this whitepaper to discover how BeyondTrust's Privileged Access Management (PAM) solutions map to requirements set forth in the Central Bank of Egypt’s Financial Cybersecurity Framework.

The Central Bank of Egypt (also referred to as “The Authority” or “CBE”) established the Financial Cybersecurity Framework as a starting point to bolster the cybersecurity posture and cybersecurity resilience for the financial sector of Egypt. This framework incorporates several cybersecurity best practices and controls to be incorporated into financial sector cybersecurity programs.

These best practices are based on the following core industry-accepted publications:

  • NIST Cybersecurity Framework
  • NIST SP 800-53, Revision 5
  • PCI/DSS 3.2.1
  • ISO 27001:2013
  • CIS Controls

Explore the full whitepaper to learn more.

Prefers reduced motion setting detected. Animations will now be reduced as a result.