From:TheBahamasWeekly.com

Organization of American States (OAS)
OAS Report Reveals 43% of Large Financial Institutions in Mexico Suffered Cyber Incidents in the Last Year
By OAS
Jul 11, 2019 - 5:45:20 PM

The Organization of American States (OAS) today presented the report "The State of Cybersecurity in the Mexican Financial System," which analyzes the digital security of 240 Mexican financial entities from different sectors as part of its task of strengthening the capabilities and level of awareness about cyber threats in Latin America and the Caribbean.

The full report, covering the banking, savings and popular credit sectors, financial and non-banking intermediaries, stock exchange and FINTECH companies, is available for download at the following links: Spanish - English

Among the main findings, the study indicates that:

  •     43% of large financial institutions suffered cyber incidents in the last year.
  •     2 out of 10 financial entities suffered cyber incidents related to malware or malicious code every day.
  •     The total cost of responding to and recovering from digital security incidents ranges from $ 2.3 million per year for large entities to $ 317 thousand for small entities.
  •     56% of financial institutions do not report the attacks suffered before a judicial authority in Mexico.

After presenting the document, the Secretary General of the OAS, Luis Almagro, stressed that "the report is part of the effort that the OAS makes with its member states to increase knowledge about cybersecurity in strategic sectors, and it is one more step in generating the conditions that allow for the strengthening of capacities in digital security and development."

For her part, the Permanent Representative of Mexico to the OAS, Luz Elena BaƱos Rivas, highlighted the importance of carrying out efforts such as the report presented and noted that "this is one of the most important sectors to which Mexico gives special relevance." She also urged further  efforts "not only in the realization of these analyses, but also to move to a next level and deepen this work to facilitate the development of various institutional capacities in this matter where we still face many challenges."

The report was made with the support of the National Banking and Securities Commission of Mexico and the Government of the United Kingdom.



© Copyright 2019 by thebahamasweekly.com -