Stay SAMA Compliant Smarter, Faster, and Always Audit-Ready
What is the SAMA Cyber Security
Framework (CSF)?
The Saudi Arabian Monetary Authority (SAMA) Cyber Security Framework is a regulatory standard designed to enhance cybersecurity across financial institutions in Saudi Arabia. It mandates strict governance, risk management, and security controls to protect financial data, reduce cyber threats, and ensure regulatory compliance.
SAMA CSF is aligned with global security standards, including:

ISO 27001 – Information Security Management

NIST Cybersecurity Framework – Risk-Based Security Controls

PCI-DSS – Payment Security Compliance
Why SAMA CSF Compliance is Important
Protects Against Cyber Threats and Data Breaches
Strengthens Cyber Risk Management Practices
Mandatory for Licensed Financial Institutions in Saudi Arabia
Ensures Regulatory Compliance with National Standards
Helps Avoid Heavy Fines and Penalties
How Jethur Powers Your SAMA CSF Compliance
Cybersecurity Governance & Policies
Risk Management & Automation
Threat Monitoring & Security Ops
Vendor & Third-Party Compliance
Take the Next Step & Get answers
Tailored to your organization