Skip to main content
  • English
    Discover SWIFT
  • Español
    Descubra nuestros contenidos en español
  • Français
    Découvrez notre contenu disponible en français
  • 中文
    了解我们提供的中文内容
  • 日本語
    日本で入手可能なコンテンツをお探しください
This content is not available in the selected language

Swift customer

A Swift user, service bureau, Alliance Lite2 for Business Applications Programme, Group Hub, Swift registered provider, or another customer, in each case as and to the extent expressly permitted to use the relevant Swift services and products in the Swift contractual documentation.

Swift Customer Certification Programme for Staff

The Swift Customer Certification Programme for Staff enables managers to validate and benchmark their employees' skills, and help in the recruiting process. Swift certified experts demonstrate their knowledge, skills, and experience by correctly completing product and service-specific exams. The programme is built on transparency, integrity, recognition, and validity.

The Programme is reserved to staff of financial institutions. Swift Partners and service bureaux are not eligible to the Programme.

Related links
Swift certification: take your learning to the next level

Excellent community response to Swift’s Customer Security Controls Framework

News
Overwhelming majority of Swift customers meet the 31 December 2017 security control attestation deadline.

Swift Customer Certification Programme

Dispatch product
Order, change or terminate your subscription to Swift Customer Certification Programme

Swift Customer Security Controls Policy

Resource
Swift's Policy with regard to the customer security attestation and follow-up process.

Customer Security Programme (CSP)

Page
… Breadcrumb Toggle breadcrumbs Home Search Customer Security Programme (CSP) Helping customers strengthen their cyber defences Swift’s Customer Security Programme (CSP) helps financial … so too does the CSP. Effective each year as from July, Swift issues an updated version of the CSCF and you need to …

Swift addresses the Know Your Customer’s Customer compliance challenge

News
Brussels, 12 November 2014 - Swift announces the development of the Swift Profile, a unique report that provides a global overview of an institution's correspondent banking activities, which banks can share at their own discretion. The new service will be available in January 2015 and forms part of Swift's Know Your Customer (KYC) offering, which is designed to address the growing KYC challenge for banks.

Swift customer communication: Customer security issues

News
No impact on Swift network, core messaging services or software

Swift’s Customer Security Programme delivering results

News
Speaking at an industry event, Swift’s Chief Information Security Officer, Alain Desausoi, emphasised that Swift’s Customer Security Programme is already preventing cyber-attacks

Swift Customer Security Controls Framework

Page
The Swift Customer Security Controls Framework (CSCF) consists of mandatory and advisory security controls for Swift users. The controls evolve over time to combat new and arising threats and to implement new developments in cybersecurity.

Central Banking Journal focusses on Swift’s Customer Security Programme

News
Gottfried Leibbrandt highlights the importance of Swift’s Customer Security Programme (CSP) in supporting its customers reinforce their cyber security

Swift introduces mandatory customer security requirements and an associated assurance framework

News
Standards and framework will be applicable to all Swift customers
Loading...