RCBank & UK Firm Host Cyber Security & Financial Inclusion Symposium

By Amin Kef (Ranger)

Rokel Commercial Bank (RCBank) on Thursday February 22, 2024 hosted one of Sierra Leone’s most historical and well attended symposiums in honour of Dr. Ekundayo Walton Gilpin, Managing Director of the Bank, who was recently awarded as Africa’s Best Banker for the Year 2023, in a highly competitive contest held in London.

In his address, Dr. Gilpin intimated participants at the Freetown City Council Hall that the award, which saw other prosperous African nations in the competition such as Kenya, Nigeria, Botswana, Ghana, Zimbabwe, among others, was symbolic of the successes he achieved by transforming the bank into a Sierra Leonean taste, with new competitive innovations, since it was transformed into the Rokel Commercial Bank twenty-five years ago.

He said the idea of hosting a symposium on Cyber Security and Financial Inclusion came into being at the House of Lords in London, where he received the best African Banker of the Year Award.

The exceptional Managing Director disclosed his plans for 2024, which aims at creating a new transformation system that will focus on top 5 priorities such as a Cashless Ecosystem, Banking Process Automation, Cyber Security Customize, Digital Transformation and Gender Parity.

He said discussions by various experts in the symposium were designed to  focus on introducing Cyber Security in the Educational curriculum, Cyber Security Capacity Building, the Evolving Services, Cyber Security -Catalyst for Innovation and Inclusion, Cyber Security State of the Nation, Recent Cyber Breaches and  Lessons Learnt, Data Protection and Regulatory Framework and a Case Study Presentation – Digital Transformation and Cyber Security are thematic issues, with broad base analysis given on Cyber Advantages and Disadvantages, especially in a developing nation like ours.

The guest speaker, Lawrence McEwen, Executive Director, EST Applied Intelligence based in the United Kingdom, was man of the occasion, as he thrilled his audience with his expert lectures on the evolving landscape of Cyber Security in Financial Inclusion, recent Cyber Breaches and Compromise Lessons Learnt and through an initiative round table discussion, in which he hosted guests from the public sector and a Ghanaian World Bank Cyber Expert.

Furthermore, discussions among invited speakers varied from Strategies and Road Map, Awareness to a Broad Analysis of a Global View on Cyber Security and its Advantages and Disadvantages, which, it was emphasized, should not be neglected by individuals, private and public organizations.

It was reiterated that the criminals behind Cyber insecurity are well organized and therefore protective actions are the only remedy.

LEAVE A REPLY

Please enter your comment!
Please enter your name here