<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=6226337&amp;fmt=gif">

Join our Community
Become an FS-ISAC Member

Don't Fight Cyber Threats Alone

Join the only intelligence sharing community solely focused on financial services.

Learn more about our membership benefits.

Not sure if your firm is already a member? Fill out the below form and if you are already a part of the membership we will reach out.

Member Benefits

Be part of a global collective of fincyber professionals

  • Intelligence Sharing - Access to the collective intelligence and knowledge of our community via alerts, briefings, reports, calls, forums, white papers, podcasts, and alerts

  • Crisis and Incident Support - Support before, during, and after high visibility cyber incidents

  • Communities and Working Groups - Communities of peers focused on region, industry vertical, function, and topic enable participation across many levels and departments of your firm

  • Resilience - Exercises and training to build resilience at the firm, sector, cross-sector and multi-national levels

Eligibility

Our global FS-ISAC community includes the following:

  • Banks & Credit Unions

  • Core Back Office Suppliers

  • Critical Utilities

  • Exchanges

  • Fintechs

  • Insurance Companies

  • Investments & Securities Firms

  • MSSPs

  • Payments

  • Trade Associations

 

*Membership tier is determined by your industry and either your firm's assets, revenue, or assets under management.

2024 Membership Benefits

Click on your Tier to see your benefits in each of our three pillars or compare Tiers in a chart view

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: Access intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • Unlimited
  • Connect: Chat securely with peers on subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

4 Regional Threat Calls

Briefings about regional and global threats and trends from FS-ISAC intelligence analysts, leading security experts, and public-private partners; twice a month

5 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies

6 Threat Intelligence Committee

Regional committees who guide the intelligence services strategy for FS-ISAC, decide on regional cyber threat levels, and provide further insight into trending incidents and vulnerabilities.


Security

1 CISO Congress

Monthly meeting with CISO peers at firms (Tiers S, 1-3) to discuss current issues in a confidential and trusted setting. 

2 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

3 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

4 Community Lists

Dedicated email lists for regional and global sharing 

5 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • 15 Passes for Americas Spring Summit 
  • Unlimited complimentary attendance at all other Summits and member events 

 

See Upcoming Events

 

6 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn More About Exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

4 Business Resilience Committee

Steers regional resilience efforts, helps organize and develop scenarios for regional exercises, votes on sector’s current operational resilience risk level, contributes to incident response playbook.

5 Media Response Team

Supports consistent and cohesive messaging to the media in times of sector-level incidents and/or crises to preserve confidence in the global financial system. 

  • Membership open to communications executives at Tier S and Tier 1 firms only 

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: Access intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 100 Credentials
  • Connect: Chat securely with peers on subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

4 Regional Threat Calls

Briefings about regional and global threats and trends from FS-ISAC intelligence analysts, leading security experts, and public-private partners; twice a month

5 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies

6 Threat Intelligence Committee

Regional committees who guide the intelligence services strategy for FS-ISAC, decide on regional cyber threat levels, and provide further insight into trending incidents and vulnerabilities.


Security

1 CISO Congress

Monthly meeting with CISO peers at firms (Tiers S, 1-3) to discuss current issues in a confidential and trusted setting. 

2 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

3 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

4 Community Lists

Dedicated email lists for regional and global sharing 

5 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • 10 Passes for Americas Spring Summit 
  • Unlimited complimentary attendance at all other Summits and member events 

See Upcoming Events

 

6 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

4 Business Resilience Committee

Steers regional resilience efforts, helps organize and develop scenarios for regional exercises, votes on sector’s current operational resilience risk level, contributes to incident response playbook.

5 Media Response Team

Supports consistent and cohesive messaging to the media in times of sector-level incidents and/or crises to preserve confidence in the global financial system. 

  • Membership open to communications executives at Tier S and Tier 1 firms only 

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: Access intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 75 Credentials
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

4 Regional Threat Calls

Briefings about regional and global threats and trends from FS-ISAC intelligence analysts, leading security experts, and public-private partners; twice a month

5 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies

6 Threat Intelligence Committee

Regional committees who guide the intelligence services strategy for FS-ISAC, decide on regional cyber threat levels, and provide further insight into trending incidents and vulnerabilities.


Security

1 CISO Congress

Monthly meeting with CISO peers at firms (Tiers S, 1-3) to discuss current issues in a confidential and trusted setting. 

2 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

3 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

4 Community Lists

Dedicated email lists for regional and global sharing 

5 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • 8 Passes for Americas Spring Summit 
  • Unlimited complimentary attendance at all other Summits and member events

See Upcoming Events

 

6 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

4 Business Resilience Committee

Steers regional resilience efforts, helps organize and develop scenarios for regional exercises, votes on sector’s current operational resilience risk level, contributes to incident response playbook.

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: App for accessing intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 50 Credentials
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

4 Regional Threat Calls

Briefings about regional and global threats and trends from FS-ISAC intelligence analysts, leading security experts, and public-private partners; twice a month

5 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies

6 Threat Intelligence Committee

Regional committees who guide the intelligence services strategy for FS-ISAC, decide on regional cyber threat levels, and provide further insight into trending incidents and vulnerabilities.


Security

1 CISO Congress

Monthly meeting with CISO peers at firms (Tiers S, 1-3) to discuss current issues in a confidential and trusted setting. 

2 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

3 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

4 Community Lists

Dedicated email lists for regional and global sharing 

5 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • 5 Passes for Americas Spring Summit 
  • Unlimited complimentary attendance at all other Summits and member events

See Upcoming Events

 

6 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

4 Business Resilience Committee

Steers regional resilience efforts, helps organize and develop scenarios for regional exercises, votes on sector’s current operational resilience risk level, contributes to incident response playbook.

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: App for accessing intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 25 Credentials
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

  • Additional fee

4 Regional Threat Calls

Briefings about regional and global threats and trends from FS-ISAC intelligence analysts, leading security experts, and public-private partners; twice a month

5 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies

6 Threat Intelligence Committee

Regional committees who guide the intelligence services strategy for FS-ISAC, decide on regional cyber threat levels, and provide further insight into trending incidents and vulnerabilities.


Security

1 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

2 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

3 Community Lists

Dedicated email lists for regional and global sharing 

4 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • 2 Passes for Americas Spring Summit 
  • Unlimited complimentary attendance at all other Summits and events

 

See Upcoming Events

 

5 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

4 Business Resilience Committee

Steers regional resilience efforts, helps organize and develop scenarios for regional exercises, votes on sector’s current operational resilience risk level, contributes to incident response playbook.

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: App for accessing intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 10 Credentials
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

  • Additional fee

4 Regional Threat Calls

Briefings about regional and global threats and trends from FS-ISAC intelligence analysts, leading security experts, and public-private partners; twice a month

5 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies


Security

1 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.

2 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

3 Community Lists

Dedicated email lists for regional and global sharing 

4 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • 1 Pass for Americas Spring Summit 
  • Unlimited complimentary attendance at all other summits and member events

 

See Upcoming Events

 

5 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: App for accessing intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 4 Credentials
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Automated Feeds

Ingest intelligence through automated feed options using the industry standard protocols STIX/TAXII and MISP

  • Additional fee

4 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies


Security

1 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

2 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

3 Community Lists

Dedicated email lists for regional and global sharing 

4 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • Unlimited complimentary attendance at all summits and member events except Americas Spring Summit

See Upcoming Events

 

5 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more. 

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: App for accessing intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 3 Credentials
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies


Security

1 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

2 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

3 Community Lists

Dedicated email lists for regional and global sharing 

4 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • Unlimited complimentary attendance at all summits and member events except Americas Spring Summit

See Upcoming Events

 

5 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident

Intelligence Security Resilience


Intelligence

1 Sector-specific security alerting and finished intelligence analysis

  • Critical vulnerability notifications 
  • Technical analysis reports 
  • Trending of member-reported security events and incidents 
  • Threat actor profiles
  • Strategic level trend reports for executive briefings 

2 IntelX: Access FS-ISAC’s intelligence offerings

  • Share: App for accessing intelligence alerts and extensive topical reports with tactical, operational, and strategic analysis for a greater understanding of the tools, methods, and actors targeting the sector
    • 1 Credential
  • Connect: Secure peer-to-peer chat app with subject, incident, and community-based channels
    • Unlimited
  • Video: Wide array of content around FS-ISAC offerings including threat intel briefings, partner trainings, exercise overviews, Summit keynotes, and platform guides

3 Spotlight Calls

FS-ISAC Global Intelligence Office and industry experts alert and inform the membership of emerging sector-wide threats as well as incident response strategies


Security

1 Communities of Interest (COIs)

Standing member groups dedicated to sub-sector and functional interests, e.g. insurance, securities, payments, clearing houses and exchanges, community institutions, insider threat, business security executives, etc.  

2 Working Groups

Topical member groups focused on specific deliverables, e.g. AI risk, post- quantum cryptography, cloud security, threat hunting, etc. 

3 Community Lists

Dedicated email lists for regional and global sharing 

4 Summits and Regional Events

Live events for in-depth knowledge sharing and community building 

  • Unlimited complimentary attendance at all summits and member events except Americas Spring Summit

See Upcoming Events

 

5 Expert Webinar Series

Bi-weekly, in-depth thought leadership presentations by partners and financial sector suppliers on a wide variety of security and resilience topics.  


Resilience

1 Exercises

  • CAPS: on-demand, discussion-based exercises with scenarios informed by FS-ISAC threat intelligence, customized for banking, securities, and insurance sub-sectors 
  • Cyber-range: technical, hands-on-keyboard exercises to improve tactical incident response 
    • Additional fee
  • Functional: Act out policies and procedures at firm and sector levels in real time in response to large-scale attack (e.g. FS-ISAC’s Steel Resolve) 
  • Tabletop: Strategic discussions based on wide-ranging plausible scenarios with fellow FS-ISAC members and other sector partners
  • Cross-Sector: FS-ISAC coordinates member participation in exercises such as NATO’s Locked Shields, Tri-Sector, CyberStorm, GridEX and more.
     

Learn more about exercises

 

2 Incident Response

  • TLP Red support for targeted organization 
  • Communication channels to inform and support impacted members and wider membership as appropriate 
  • One-to-many conduit for commonly used third parties to reach entire sector with real-time intelligence and mitigation advice 
  • Cross-border, sector-wide coordination during incidents 
  • Development and refinement of sector-level incident response playbooks and firm-level playbook templates 

3 Critical Providers Program

Sector-wide insights from key sector suppliers (e.g. Akamai, Google Cloud) as well as direct, real-time communication channels during an incident