Screen Reader Mode Icon
Dear FIX Community Member,

Information security is fundamental to FIX members and is continually evolving. FIX is looking to drive forward their Cybersecurity standards and guidance. As part of this work, we will need to update the existing cybersecurity controls within FIX (such as FIXS and FIXA) and to this end, we are re-invigorating the Cybersecurity Working Group that operates within the FIX organisation.

The group is co-chaired by Neil Horlock and Charles Kilkenny and, as with all other groups within the FIX community, asks for participation from FIX Member firms globally to move the work forward.

In order to establish a baseline for the group and to give an idea of the challenges that member firms face across all parts of the industry where FIX is deployed, the co-chairs have put together a questionnaire and would ask that your organisation consider responding as fully as possible.

All replies can be submitted anonymously. In addition, all data drawn from the responses will be fully anonymised and normalised as appropriate to ensure no individual organisations can be identified by context. We hope that these actions will serve to assuage any concerns that may be felt. However, please feel free to contact us through FIX with any remaining issues that you may have.

As the questionnaire pertains to business and operational practices as well as technical solutions employed, multiple businesses within a firm may wish to submit responses, and more than one individual/department may be needed to gather the appropriate information. Responses should be consolidated as best represents your organisation’s overall position(s).

If you are not currently part of the FIX Cybersecurity working group you can request to join through the FIX Trading Website or contact the FIX Program Office.

All completed responses should be returned to the FIX Program Office.

We look forward to working with you.

Best regards,

Neil and Charles
Co-chairs FIX Cybersecurity Working Group
0 of 16 answered
 

T