en EN fr FR sw SW
Print this page

CPSS IOSCO DISCLOSURES FOR CDSC ICT DEPARTMENT

 
  1. DR testing frequency and results and BCP testing frequency and results
    -This is done on a Quarterly basis
  • Recovery Time Objective and Recovery Point Objective
    -RTO is 2 hrs
    -RPO is 30 minutes
  • High availability setup to reduce operational risk of settlement failure due to systems
    -A database replication setup, to two sites is in place.One to our external DR site and the other is internal at the production site. Replication is half hourly and logs are forcefully applied to the DR site databases after every 30 minutes so that both sites can have up-to-date data.
    Monitoring of this process is done in real time and any issues such us network failure are dealt with immediately.
  • Available System Resources and percentage utilization of said resources on a daily basis
    -A monitoring system has been setup on all the database servers to capture their health check and status as at the time of the schedule run.
    This is every day between 6:00 AM and at 3:00 PM. The health check is on storage information, captured system errors,running system processes and other noted system resources that warrant monitoring.
  • Communications standards and protocols in use are proprietary for now. However we plan to implement a SWIFT enabled CDS in our upcoming System upgrade. Level and standards deployed of security in our systems and controls including encryption standards and communication links security.
    -IPSEC tunnels between CDSC and member firms. ESP-3DES-SHA Encryption and Authentication standards.
    -MPLS Layer 3 VPN infrastructure providing failover to redundant links and the DR site
  • Frequency of systems audit and status on resolution of audit exceptions.Internal audit is done once a year.
  • Backup facilities used and frequency of backup and results
    -Apart from replication set up mentioned in point 4 above which is our real
    -time backup,we have configured and scheduled daily RMAN backup and data dumps of the most critical tables from our production database. The RMAN backup is done to an external location while the data dumps are stored internally for ease of access.
  • Insurance coverage and Escrow arrangements - Insurance is in place for all the hardware, software and data. We currently don’t have any Escrow arrangements but plan to set up one on upgrading to our new system.