Friday , May 9 2025
Bangladesh Bank

BB published guidelines on Licensing, Operation, and Regulation of Credit Bureau

 

Bangladesh Bank has published the “Guidelines on Licensing, Operation, and Regulation of Credit Bureau”. This policy is being created to comply with Article 82 of the Bangladesh Bank Order, 1972. It aims to incorporate modern technologies such as Artificial Intelligence and Machine Learning in credit risk assessment. This will be done through the use of credit scoring and grading by third parties authorized by Bangladesh Bank.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

Credit reporting systems are increasingly important in the financial sector. They help with supervision, stability, and managing credit portfolios. They also benefit the public interest and contribute to a healthy financial ecosystem.

A well-established financial ecosystem helps improve the efficiency of the lending market. It reduces information asymmetry and legal uncertainty, which benefits banks, Finance Companies, and regulators. It also reduces default risk by identifying market failures and improving credit information systems. This can lead to better access to credit for borrowers who previously had limited or no access. Additionally, it promotes responsible borrowing and healthy repayment habits, preventing unnecessary debt burdens.

Borrowers can monitor their credit ratings to avoid accumulating unmanageable debt and prevent identity theft. They can also use their good reputation to access credit from sources outside their current bank, which is especially helpful for disadvantaged borrowers like small businesses, farmers, and first-time borrowers with little or no physical collateral.

These guidelines will be applicable to the operation of all credit bureaus licensed by BB. The goal of these guidelines is to specify the operational, regulatory, and licensing criteria for a credit bureau.

PURPOSE AND OBJECTIVE OF THE GUIDELINES:

These guidelines are issued considering the following objectives:
* To reduce the information asymmetry about the borrowers in the financial market
* To provide detailed guidelines for the operation of credit reporting/scoring companies in the country
* To provide guidelines for data sharing among credit and other financial service
providers
* To make positive client information, which is often kept confidential, available to other lenders, increasing competition in the credit market and benefitting better credit applicants.
* To reduce default rates and average interest rates, facilitated by increased credit information, leading towards increased lending
* To encourage borrowers to keep up a strong credit history which ultimately lowers nonperforming loans (NPLs) and improves the quality of the credit portfolio
* To expand the private loan markets through exchange of credit data
* To examine and process credit proposals more quickly and cheaply
* To promote digital lending both at individual and enterprise, especially CMSME, level

These guidelines will be applicable to all Credit Bureaus like, Banks, Finance Companies, Mobile Financial Services Providers, Payment Systems Operators, Payment Service Providers, Institutions that provide any form of credit or seek credit information of a Data Subject, Anyone who wants to use credit information,Any other organization as may be declared by BB from time to time. Click here to read the full report.

Check Also

Android

Android malware attack Indian banks: Infected 419 devices

Researchers discovered a new Android banking trojan aimed at Indian users. This malware pretends to …

Leave a Reply

Your email address will not be published. Required fields are marked *