TN218_Header

Course Title : Embracing Open Banking Payment System Framework
Course Duration : 2 Day Face-To-Face Instructor Led Workshop
Course Fee : Available upon request (Write to us at info@tlcpak.com)
Course Location  : TLC Office, Customer Onsite, and Online 
Course Code : TN218
Deliverables : Comprehensive Student Guide and Workshop Certificate


This couse can also be conducted for customers at their premieses in Karachi, Lahore, and Islamabad

PURPOSE:

We are on a mission to educate the masses on the transformative potential working knowledge of the digital emerging technologies.

This two-day workshop is designed to unfold all key areas of Open Banking and the implications of platform business models in the Banking and  Financial Services industry.

During this workshop, participants will learn an understanding of open banking framework including platform models, digital ecosystem; API architecture and pillars of the Open Banking transformation, insights on global market trends from regulatory frameworks around the world to favorable business momentum for new entrants and incumbent strategies to build resilience, tools to comprehend and analyze opportunities and risks of any Open Banking project and API frameworks, as well as practices to structure it's operational and technological aspects.

Although change is already underway, banks will ultimately determine, through their own action or inaction, whether that change is for the better or worse.  Those that are able to embrace open banking will be the ones who effectively use data to: inform decision-making and determine strategy; find new customers and cross-sell existing products and services; improve services; and build new partnerships.

Instead of competing directly against fintech and third-party institutions, incumbents can leverage open banking to partner with them, and thereby remain competitive in the rapidly evolving industry.

Open banking is a technology-enabled approach to financial services that utilizes aggregated and authenticated data, connected via APIs, to give consumers more ways to consume their financial data while also making transactions more secure.

The best part of this course is that the concepts are explained with the help of real examples. This means you will get a good idea of the business problems related to open banking technology. This course uniquely presents counter fraud techniques and fraud assessment tools used to combat latest methodology & trends adopted by cybercriminals. An opportunity to explore GDPR and PSD2 regulatory compliance.

The course features a detailed overview of the open banking ecosystem, covering the various challenges and open banking platforms in a broader prospect. You will also acquire in-depth knowledge of different models and types of roles of APIs strategy for banks including a sound knowledge on  securing them with insight based on supported open banking architecture framework.
  

ABOUT THE INSTRUCTOR
Training will be delivered by an experienced TOGAF 9 Certified trainer, practicing TOGAF EAF for over 12 plus years, with 25+ years of career experience imparting education and training services both locally and internationally and have served international enterprise technology vendors including IBM, Fujitsu, and ICL.

Our instructor holds various industry professional certifications in the space of enterprise servers and storage technologies, Information Security, Enterprise Architecture, Blockchain, ITIL, Cloud, Virtualization, Green IT, and a co-author of 10 IBM Redbooks and have designed and developed 70 plus courses based on storage, information security, cybersecurity, enterprise architecture, Blockchain, open banking Framework and digital technologies stacks.  

The training course flow will be a mix of lectures, video demonstrations and classroom discussions so that participants can have a detailed understanding of various components of technologies causing digital disruption.

TARGETED AUDIENCE:
This workshop is intended for resources who/from:

  • Banking, FinTech s, Third Party Services Provider, Insurance, Software Development Houses,  and all other organizations developing their financial applications using APIs.
  • CIO, CTO, CISO, CITO, Business Leaders, VP/IT Director and IT Managers, Application/Database teams, Audit, Risk and Compliance, Information Security and Cybersecurity Professionals, IT Operations, Project Managers, Enterprise Architects, Network Operation Teams, and Legal professionals with a familiarity of basic IT/IS concepts who want to;
  • Want to learn new trends in security and data breach incidents and how SOC can help in protecting your mission critical business data.
  • Senior Technology Professionals and Business Technology Leaders who want to up skill their present set of knowledge in the space of open banking framework.
WORKSHOP KEY TAKEAWAYS:
  • Open banking is a technology-enabled approach to financial services that utilizes aggregated and authenticated data, connected via APIs, to give consumers more ways to consume their financial data while also making transactions more secure.
  • Although change is already underway, banks will ultimately determine, through their own action or inaction, whether that change is for the better or worse. 
  • Instead of competing directly against fintech and third-party institutions, incumbents can leverage open banking to partner with them, and thereby remain competitive in the rapidly evolving industry.
  • Those that are able to embrace open banking will be the ones who effectively use data to: inform decision-making and determine strategy; find new customers and cross-sell existing products and services; improve services; and build new partnerships.
  • Customer intelligence is a great place to start discovering the inputs that will shape the strategy. 
OPEN BANKING IN THE BUSINESS WORLD AND RELATED CHALLENGES:
  • More than 9 in 10 financial sectors accept that open banking is vital to their organization. The demand for fast, hassle-free, and personalized banking and financial services among customers is driving the rapid adoption of open banking.
  • For open banking to function, APIs are critical as they help create connectivity between different stakeholders for the transfer of financial data. Banks and financial institutions give third-party service providers/ fintech companies access to customers personal and financial data to develop innovative services and products.
  • Despite the regulatory frameworks and compliance requirements, using APIs widens the attack surface and increases security risks. How can you overcome them?
PREREQUISITES:
Participants attending this workshop should be familiar with basic Information Technology (IT) and Security concepts, business challenges and the role of general system wide infrastructure technologies and their applications. The course assumes that learners have zero knowledge of open banking and advanced authentication process used to mandate data privacy including general regulatory compliance's.

COURSE OUTLINE 
Unit 1 - Open Banking - A New Era in Banking Industry 
  • Problems and Challenges with Traditional Banking.
  • What kind of problems holds banks back to step up to open banking?
  • Understand what is an API, what are API used for, and how are APIs implemented.
  • Open Banking defined.
  • Opening the data to 3rd parties creates opportunities for Consumers.
  • Open Banking and open banking What's the difference?
  • Open Banking Regulatory Framework in Pakistan.
  • The Three main Objectives of Open Banking.
  • The Role of API s in Bundling and Unbundling The Concept.
  • Securing the API Attack Surface The bigger Challenge.
  • How does Open Banking work?
  • How Open Banking works in Practice?
  • Relationship between AISP & PISP.
  • High-level Open Banking Architecture and key requirements.
  • Risks attached to Unbundling that you should know.
  • Who own the Customer and Data in Open Banking?
  • Open Banking in Pakistan.
  • Three types of APIs and API Framework.
  • Types of open banking API Specifications.
  • Understand Variable Recurring Payments (VRPs).  
  • Open banking payments vs other payment methods.
  • Strong Customer Authentication.
  • A High-Level Open Banking Framework.
  • Enrolling with open banking as a Third Party Providers and Technical Service Providers.
  • Unit 1 Assessment.
Unit 2 - The Role of Secure API's Strategy for Banking 
  • Growing competition and Customer demand.
  • API Evolution Creates New Activities for Bank IT Leaders.
  • What is API strategy?
  • The key challenge in implementing API strategy.
  • Understand API Lifecycle Management.
  • Steps in accomplishing successful API Management in Banking.
  • API Exposures and Connections.
  • Incorporate security into the development processes.
  • How APIs are used and Frequency of API Updates.
  • Types of API Security Incidents and their Impacts.
  • Attacks continue despite Security solutions in place.
  • Top API Security Challenges.
  • Types of API vulnerabilities that are of greatest concern.
  • How Open API Works and Open Banking Models.
  • Four pillars of Banking API Strategy.
  • Banking API Strategy Implementation Steps.
  • Benefits of the Banking API Strategy.
  • Top Objectives and Monetization Strategies of API Adoption.
  • How banks can benefit from the API-based approach?
  • Types of API Strategies for Banks.
  • Strategies in an Open Banking Environment.
  • The best practices for API Security in open banking.
  • Open Banking Reference Architecture Framework.
  • Unit 2 Assessment.

Unit 3 - The Foundation of GDPR and PSD2 Regulatory Compliance
  • To address security threats, leaders must avoid common myths.
  • Understand Incident, Breach, Vulnerability and Risk - Recap.
  • Major Open Banking Standards.
  • Why open banking Standards are important?
  • Data Protection and Privacy Laws A Little History.
  • GDPR Defined Why there is a need for Data Privacy?
  • Why Data Protection and Privacy is important?
  • Data Protection Challenges.
  • Data Recovery Response Times The Biggest Challenge.
  • What information goes into Protecting Data?
  • Understand Data Protection Family Tree.
  • GDPR Personal Data Types.
  • Knowing your GDPR Rights? A Human Right Law.
  • GDPR Compliance Benefits.
  • What are GDPR s Key Principles?
  • GDPR Recommended Best Practices in 7 steps.
  • PSD2 A European Regulation for Electronic Payment Services.
  • The PSD2 Reference Architecture for an ASP.
  • PSD2 Legislation Scope and Regulated Payment Services.
  • AISP and PISP Regulated Payment Services workflow.
  • Advanced Authentication Process to Mandate Data Privacy.
  • Why SSA is important for open banking?
  • PSD2 and GDPR: how do they work together?
  • Example of how PSD2 and GDPR work together.
  • Explicit consent under the PSD2 and GDPR.
  • Unit 3 Assessment.
Unit 4 - Counter Fraud and the Open Banking Ecosystem
  • Fraud Detection and Prevention Vs Cost of Data Breach.
  • Open Banking key challenges and their key findings.
  • Digital Banking Fraud Key Trends in 2023.
  • Nine Principles of Cybersecurity Laws to combat fraud.
  • Security and Counter Fraud Guidance.
  • Ecosystem Banking Defined.
  • Counter Approach to Protect The Open Banking Ecosystem.
  • Counter Fraud Step-wise Approach and Counter Fraud Strategy Framework.
  • Counter Fraud Principles and Counter Fraud Operations.
  • Counter Fraud Assessment Tool and how it works?
  • Building Trust in the Financial Digital Ecosystem.
  • Why Blockchain can be considered as a solution for Open Banking?
  • Blockchain Architecture for Open Banking.
  • Why Blockchain and Open Banking goes together?.
  • Can Blockchain eliminate all Frauds in Open Banking?
  • How AI and Machine Learning can turn the tide of fraud.
  • Understanding Fraud Risks attached to Open Banking.
  • Open Banking: Common Fraud Methods and Techniques.
  • Real-time Risk Analysis Technique.
  • Unit 4 Assessment.



                                                                  tn218-1tn218-2
             tn218-3tn218-4tn218-5
 
 

 



 
List of IBM AIX Operating System 
Standard Courses

AIX 7 Basics

Power Systems for AIX II - AIX Systems Administration

Power Systems for AIX III - Advanced Administration and Problem Determination

Introduction to AIX Korn Shell Scripting - AIX 7,1, AIX 6.1, AIX 5.3 and Linux

AIX 7 Jumpstart for UNIX Professionals

Security for Power Systems AIX

IBM POWER Virtualization Technologies

AIX Disk Storage Management and Recovery Procedures

AIX Performance Monitoring and Management

Introduction to IT Infrastructure Technologies

Understanding the Role of Storage Technologies and Big Data

Linux Basics for Users

 

List of IBM AIX Operating System 
Short-Term Courses

AIX System Configuration Devices & AIX System Storage Overview

AIX Disk Storage Management & Recovery Procedures

AIX Performance Monitoring & Management

Understanding & Managing AIX ODM (Object Data Manager)

Security for Power Systems AIX

AIX Software Installation Maintenance & Backup & Restotore

Working with Logical Volume Manager & File System Administration

AIX Error Monitoring & System Dump Facility & AIX Scheduling

AIX Security & User Administration