Schools and Libraries: Coro provides discounts via E-Rate. Learn more
Watch a Demo
Start a Trial 
Compliance Survey
Become a Partner
Contact Sales
Get Support

Watch a Demo

Explore our collection of recorded product demonstrations to witness Coro in action.

"*" indicates required fields

Hidden
Name
Hidden
Hidden
Hidden
Hidden
This field is for validation purposes and should be left unchanged.
See how much time you could save with Coro guarding your business:
Instantly handle 95%+ of email threats
Monitor cloud app security from a single dashboard
Protect devices across the threat landscape
Prevent data loss with a deceivingly simple solution

Start a Free Trial

Try Coro for Free for the Next 30 Days

"*" indicates required fields

Hidden
Name
Hidden
Hidden
Hidden
Hidden
This field is for validation purposes and should be left unchanged.
Coro Platform

Build Your Compliance Report

Does your business satisfy security regulations? Take the survey to learn how your industry, services, and location can impact your compliance posture.
Take the Compliance Survey

Become a partner today

Turn your cybersecurity business into a revenue center

"*" indicates required fields

Hidden
Name
Hidden
Hidden
Hidden
Hidden
This field is for validation purposes and should be left unchanged.
Modules

Contact Sales

Receive comprehensive information about our product, pricing, and technical details straight from our specialists.

"*" indicates required fields

Hidden
Name
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
Hidden
This field is for validation purposes and should be left unchanged.
Modules

NYDFS

Table of Content

New York State Department of Financial Services (NYDFS)

Regulation: New York State Department of Financial Services
Abbreviation: NYDFS
Governs these parties: all insurance companies, banks, and other regulated financial services institutions — including agencies and branches of non-US banks licensed in New York state
Enforced by: New York State regulators at the Department of Financial Services

The NYDFS issued the Cybersecurity Regulation in response to the growing sophistication of cybercriminals and the increasingly volatile cybersecurity climate facing US financial institutions. The goal of the regulation is to ensure the safeguarding of sensitive customer data and to promote the integrity of the information technology systems of regulated entities to assess their cybersecurity risks and develop plans to address them proactively.

The rest of this document is designed to help our community understand ISMS better by outlining the following information:

How it relates to cybersecurity

In order to comply with the NYDFS:

  • entities must establish a cybersecurity program with all documents pertaining to the program available upon request by the Superintendent of Financial Services
  • the use of Multi-Factor Authentication is required for any individual accessing information from an external source
  • entities must implement encryption controls based on the risk assessment, which seeks to secure Nonpublic Information held or transmitted over external systems

How Coro handles compliance for you

At Coro, we’ve done the research thoroughly and regularly track updates to the regulation in order to ensure that you are implementing best practices in the areas we cover when we’re protecting your systems.

The following table outlines the requirements described by NYDFS that Coro implements in conjunction with Microsoft 365 or Google Workspace.

Disclaimer: this table does not guarantee that your organization is compliant with these regulations. As a best practice, seek assistance from a certified auditor when completing your analysis.

CategoryRequirementHow Coro does it
Cloud Security & Privacy   Malware and ransomware injectionDetects and remediates malware and ransomware files in cloud drives
Cloud app account takeoverMonitors access to cloud apps and user/admin activities on them
Multi-Factor Authentication (MFA) Enforces multi-factor authentication on cloud app access
Data governance over cloud drives Data loss prevention (DLP) for regulatorily and business-sensitive data 
Audit and activity logsArchives all system activities for a period of seven years, supporting referencing and auditing
Email Security & Privacy       Generic and spear phishingDetects and remediates social engineering attacks based on email content analysis
Identity spoofingDetects and remediates social engineering attacks based on adaptive identity monitoring
Malware and ransomware injectionDetects and remediates malware and ransomware in email attachments
Embedded links to malicious URLsDetects and remediates embedded links to malicious servers
DLP over outgoing/incoming emailEncrypts emails before they are sent, which are then decrypted by their recipients at the other end.
Encryption of email during transmissionEncrypts email during transit between the sender and the recipient
Business email compromise (BEC)Scans business email, detects and protects against social engineering attacks
Email account takeoverDetects and remediates email attacks from within the organization
Audit and activity logsArchives all system activities for a period of seven years, supporting referencing and auditing
Endpoint Security & Privacy      Antivirus (AV)Detects and remediates files with high-risk content based on their signatures
ATP (NGAV)Detects and remediates processes exhibiting high-risk behaviors with behavioral analysis
Device security postureDetects security vulnerabilities on endpoint devices and enforces device security posture
Data recoveryStores local snapshots of data
EDREnables post-breach analysis of endpoint activities across the organization
DLP on endpoint devicesProvides data loss prevention (DLP) for business-sensitive data and data defined as sensitive by regulations
Audit and activity logsArchives all system activities for a period of seven years, supporting referencing and auditing
Data Governance   Data distribution governance and role managementProvides data loss prevention (DLP) for data defined as sensitive by regulations
Security and business-specific data monitoringMonitors for sensitive data according to business and security best practices, including passwords, certificates, source code, proprietary data, etc.
Audit and activity logsArchives all system activities for a period of seven years, supporting referencing and auditing

Coro Cybersecurity News

Expand knowledge in cybersecurity
Coro was built on a simple principle: Enterprise-grade security should be accessible to every business. We believe the more businesses we protect, the more we protect our entire economic outlook.
Copyright 2024 © Coro Cybersecurity All Rights Reserved
chevron-down