Post

Addressing the Cybersecurity Landscape Through Collaboration – E-forex Article

The FIX Cybersecurity Working Group was established a number of years ago in response to the deteriorating security landscape for financial services institutions. This article outlines the Group’s operating logic, initiatives to date, and anticipates the work the FIX Cybersecurity Working Group will undertake in continuing efforts to counter cybersecurity risks. Background and Landscape Security...

Post

FIX Releases Cybersecurity Guidelines – Waters Tech article

The FIX Trading Community released new cybersecurity guidelines for FIX-over-TLS (FIXS) standards after concerns were raised over the vulnerability of the Financial Information Exchange (FIX) protocol. FIX—a standard messaging language for most asset classes—set up a subgroup of the Cybersecurity Working Group to develop technical standards for using the Transport Layer Security (TLS) protocol. Discussions...

Post

FIX Trading Community releases guidelines to help firms meet cybersecurity requirements

London, New York, Hong Kong, 24th January 2018: FIX Trading Community, the non-profit, industry-driven standards body at the heart of global financial trading, today announced the release of the FIX-over-TLS (FIXS) standard and guidelines to assist users of the FIX Protocol meet certain security requirements. FIXS is part of a larger programme of work that...