Managed Security Services

Size: px
Start display at page:

Download "Managed Security Services"

Transcription

1 New Environment for IT Outsourcing Managed Security issues have never been more important than they are now. Companies must ensure that their systems are secure to be able to use them for all their sensitive business information and processes. Processing of companies data will most likely involve the personally identifiable information of employees and clients. Thus, in addition to security companies need to consider how they protect, handle and use such data and adopt policies accordingly. In the context of outsourcing arrangements these considerations have the added challenges of dealing with transfers of the data to a service provider and controlling how the service provider manages, stores and uses the data. As companies become increasingly reliant on complex, open networks, and as new technologies for accessing information systems and data continue to emerge, the task of preventing corruption and intrusion, and eliminating network security vulnerabilities is becoming a daunting one. Without the proper safeguards in place, companies are exposed to critical security breaches, causing damage to both company data and reputation. Given the new importance of information security, companies are increasingly turning to service providers for managed security services, technologies and expertise. Outsourcing security services enables companies to offload these complex and specialized functions, allowing them to focus on their core competencies.

2 Security Before Networks Location & Transmission of Corporate Data Information Systems Databases and Filing Dedicated Lines Processes & Trade Secrets Trade Secrets Business Processes Intellectual Property Sensitive Assets For most companies, information security used to be a matter of protecting the physical location of corporate data. The methods of accessing corporate data were limited and therefore the mechanisms for protecting corporate data did not require much imagination., corporate data resided entirely within the corporation or, if stored outside the corporation, was only accessible through dedicated, leased lines. Closed systems and leased lines drastically restricted the ways in which company information could be retrieved. When the only way to access data was to physically operate the database, or a separate station dedicated solely thereto, protection merely called for physically guarding a few isolated work stations and filing cabinets, and insuring the physical integrity of dedicated lines. Before the widespread adoption of the Internet and corporate intranets and extranets, company trade secrets and business processes were stored either in the minds of corporate agents or in some physical location within the company. Customer databases were not linked to systems to which most employees, contractors, or outside parties had access. Core data could not easily be burned to a disc and disseminated. Even when a company chose to outsource a particular business process, rarely was the vendor in a position to access such secrets and processes by means of their employment with the company-customer. 2

3 Security in a Networked Environment Location & Transmission of Corporate Data Public Infrastructure LANs, WANs, & Virtual Private Networks Open Networks Companies are increasingly turning to public infrastructure for data transmission as well as to enable off-site storage and facilitate access from multiple locations. A company s own information and communication systems are no longer the sole means for obtaining company data. With information stored in a variety of off-site and networked locations, companies can no longer rely solely on their own internal security measures. The creation and spread of Local Area Networks (LANs), Wide Area Networks (WANs), and other Virtual Private Networks (VPNs) has made protecting information both more important and more difficult. The multitude of points of entry into core company systems, make monitoring and regulating access to company data a far greater challenge. E-commerce and e-business rely heavily on the ease and high capacity of open networks. While such environments are designed to network ideas and resources and provide efficient access to critical information from multiple points, these same networks create vulnerabilities that allow internal and external attackers to damage both the company s data and reputation. Confidential Processes & Information Intellectual Property Privacy & Customer Data Company confidential information today is more sensitive, more comprehensive, and more easily replicated and disseminated than ever. The management of digital rights is more important than ever with some startups relying entirely on a single piece of software. Privacy regulations require added protection of company data. Databases of customer information can be companies most valuable asset and also their greatest exposure. 3

4 Network Vulnerabilities & Assessment Excess Software & Open Ports Internet Vulnerability Assessment Intrusion Detection & Response Plans Open network environments raise a variety of challenges that companies must address to remain viable. The first step in addressing network security is vulnerability assessment. Excess software and open ports provide venues for outside intruders to gain access to local networks. Unused components require maintenance and patching and ports must be regularly scanned for vulnerabilities. System weaknesses can be identified through penetration testing and proper software and port maintenance. All computers connected to the Internet are vulnerable to attack. Regular assessment of Internet-exposed systems such as firewalls, Web servers, mail servers, e-commerce servers, and DNS servers is essential and allows companies to identify, analyze and prioritize configuration weaknesses and ensure that structures remain in compliance with the authorized baseline functions of the critical systems. Companies must be able to efficiently detect and respond to unauthorized access of company systems and data from both outside and inside the company s own IT environment. Intrusion detection systems (IDS) for both network-based and host-based systems, and an efficient disaster response plan, help enable companies to withstand and counter the increasing number of attacks on corporate systems and demonstrate management s commitment to protecting the companies information assets. 4

5 Backups, Firewalls & Network Management Off-Site Storage, Backups & Restoration Testing Firewalls VPN Management & Filtering Packets Maintenance and Enforcement of Network Security Policies Passwords and User IDs Audits & Risk Analysis Security Policy Compliance The inevitability of attempted attacks on core systems challenges companies to properly manage their networked information. Locally stored company data must also be stored off-site, backups of critical data and systems must be made to tamper-proof media, and restoration testing must be regularly performed to ensure that backed-up data conforms to the original information. Firewalls offer companies an effective method for protecting corporate information assets including networked systems, applications and software, as well as customer and personnel data. A flexible firewall structure is necessary for companies relying on both UNIX- and non-unix-based systems and allows companies to regulate remote access to all core systems regardless of platform. The maintenance of Internet Protocol VPNs requires careful attention. Packet filtering enables system administrators to prevent receipt of anonymous data packets and data arriving from restricted or prohibited IP addresses. Careful management of user accounts, IP addresses, and remote VPN access, which includes the monitoring and logging of all activity on the Network as well as a fully developed response plan, is essential in the heavily VPN-reliant business environment of today. Password and user ID account maintenance is critical to the maintenance and enforcement of security policies. A well developed and maintained password policy will guide users on proper password selection, provide companies with the ability to monitor and update user profiles, remove default, built-in or unused accounts, and outline encryption options for protecting the transmission of password and user ID information. Besides the secure management of the networks themselves, companies must manage and update their security policies. Regular audits and risk analyses are essential in order to ensure that security policies remain effective. Penetration testing, restoration procedure and response plan validation, and security policy compliance audits are an indispensable part of a complete network security system. Security policy compliance requires proper communication of security procedures to a companies employees and contractors. Security handbooks and security seminars will alert employees and contractors to companies security practices and changes thereto. Compliance with the security policy should be regularly audited or tested, as part of companies general risk analysis process. For all companies it is critical that security breaches are monitored and responded to in real-time. Security policies must 5

6 be updated frequently to meet the demands of emerging networking and hacking technologies, and compliance with these policies must be tested and enforced. Outsourcing Security Services IT Staff & Continued Innovation Outsourcing the security management functions to a third-party service provider may provide an efficient and effective solution to security issues for both large and small companies. Corporate IT resources are often insufficient to support companies primary business requirements developing, producing, selling and servicing the companies products. Inhouse IT staff often lack the resources and expertise to adequately address these challenges and protect valuable information assets. Experienced information security professionals are hard to find, expensive to hire and difficult to retain. Outsourcing security services may enable companies to save money by reducing specialized staff and cutting installation and maintenance costs linked to deploying effective security solutions. Structuring Security Services Agreements Term IT outsourcing agreements have historically been long-term arrangements 10 years being standard. These agreements were structured so that IT services were transitioned to the service provider over a period ranging from 6 to 18 months and provided for a renegotiation period commencing in year 8 or 9 of the term, leaving about 7 years of steady-state services. Service providers pushed for long-term agreements since such agreements ensured them a long-term, predictable revenue stream making Wall Street analysts and investors happy. Customers accepted long-term agreements because of the disruption involved in transferring services and because many transactions involved a not insignificant amount of financial reengineering (i.e., the service provider would come in and quickly reduce customers IT spending while recouping this loan to customers over the term). 6

7 Most customers are only willing to commit to short-term agreements (ranging from several months to a few years) for several reasons. First, security needs have increased greatly with the advent of distributed computing and more recently with the wide-spread adoption of the Internet and use of public infrastructure. Moreover, most customers expect their security needs and the security landscape to continue to evolve at an extremely rapid pace for the foreseeable future and thus are hesitant to commit to one service provider, or one solution, for a long period of time. Additionally, customers want incumbent service providers to compete with other service providers on a regular basis so that the incumbent does not take the customer for granted. Requirements & Exclusivity Large companies often became aligned with a particular IT service provider, so it was not unusual to refer to a company as a IBM shop or an EDS shop. This often resulted in customers receiving better pricing and better access to resources that come along with preferred status. Service providers often agreed to extend such benefits to customers in exchange for customers agreeing to use the service provider for all of the customers needs or requirements. Again, service providers were able to enjoy the benefits of a long-term captive customer. Customers, however, often found themselves trapped in contracts that no longer suited their needs. Absent compelling reasons, customers should avoid requirement contracts and other types of exclusivity arrangements. In fact security is of such critical importance that customers may seek to have redundant and/or back-up solutions available. Also given the range and complexity of security services, it is more likely than not that no one service provider is best of breed in more than a few aspects of security services. Service Levels, as part of an outsourcing arrangement service providers often hired customers existing staff and bought customers assets. In the early days and months of an IT outsourcing arrangement the service provider was really a proxy for the customer. Thus in the early days or months of an outsourcing arrangement, service providers often would agree to be held only to the same service levels as the customer was achieving in-house prior to outsourcing. Security services are of such a nature that customers are either not providing the service in-house or, even if services are being provided in-house, customers want to contract for improved service levels from day one. 7

8 Customers are demanding state-of-the-art service in the security area and are expecting service providers to put significant dollars at risk should the service provider fail to meet service levels. Since upon a service level failure it may be difficult to know with certainty whether a court or arbitrator will find that a service provider is in material breach thus triggering a termination right, customers are insisting on clearly defined termination rights triggered by a certain number of failures or a single failure of a certain severity. Force Majeure A force majeure event is widely accepted as relieving a party of its obligation to perform under contract. In typical IT outsourcing arrangements service providers are often given hours if not days to establish work-arounds before customers are entitled to seek cover or terminate the relationship. With regard to disaster recovery plans, customers often leave the details of the DRP, if not the creation of the DRP, until after the IT outsourcing agreement is signed. The occurrence of a force majeure event should automatically trigger the immediate implementation of the DRP or Business Continuity Plan (thus Customers must define and execute a DRP/BCP at the same time as they execute their security service agreement). Regardless of whether the DRP/BCP is implemented as expected or not, customers should be entitled to immediately seek alternative and/or supplemental services upon occurrence of an event of force majeure. Termination Rights & Termination Assistance Outsourcing agreements have traditionally allowed customers to terminate the agreements upon occurrence of specifically enumerated events, and in the case of material breach only after a period of time during which the service provider is entitled to effect of cure of the breach. A customer should be entitled to effect a termination immediately upon the occurrence of a material breach and the service provider should not be given the right to cure. While this may seem a radical departure from the established market terms for IT outsourcing, the impact of a security breach by its nature cannot be cured and is likely to be so significant that the customer should be able, if it so chooses, to engage another service provider or provide the service in-house. 8

9 Damages & Indemnities Service providers have had great success in insulating themselves from damages claims and indemnity claims, in essence arguing that, in addition to such limitations having become standard in the market place, the cost of providing services would be greatly increased if service providers were forced to bear the responsibility for all of the losses caused by their own actions or omissions. This ignores the argument that while in the short term prices might increase as service providers assess the new risks they have undertaken, the service providers that ultimately cause such losses will suffer the consequences of such loss (as would the customer had it not outsourced) and those service providers will ultimately not succeed (as would the customers). Customers entering into security services agreements should not accept the traditional IT outsourcing market place approach to limitations on damages and indemnities. This does not mean that service providers should be responsible for unlimited damages or indemnities. Rather, customers and their counsel need to carefully evaluate what type of damages and third-party claims could result from a failure by security service providers (including things like damage to data, damage to customers reputation, government fines) and determine what recourse customers are entitled to in the event of such failures. After Agreement Executed Scope Issues Customers and service providers frequently disagree on what is in-scope and thus covered by the base fees. Customers, their counsel and other technical advisors must carefully define what services service providers are expected to perform in order to minimize the potential for such disagreements. SLAs Service providers implicate customers or third-parties as the cause of service level failures. Customers need to ensure that service level responsibilities are clearly defined in multi-service provider environments and that all service providers are required to take corrective action immediately with issues of fault being determined later through root-cause analyses. 9

10 Customers accuse service providers of not delivering changes or improvements that customers believe service providers promised during marketing efforts and contract negotiations. Customers need to carefully evaluate marketing materials and make certain that any expected changes or improvements are clearly reflected in security services agreements. Commercial Relationship What was once touted by service providers as a partnership soon becomes a seller-buyer relationship. Customers need to evaluate their relationship with service providers as they would any other complex commercial relationship. Service providers are after all in business to make profit. Trends Selective Outsourcing & Multi-Service Provider Environments Shorter Term Cost Savings Improved Service Levels & Continuous Improvement The IT outsourcing marketplace is evolving at a rapid pace partly as a result of changes in technology and partly as a result of changes in business practices and economic conditions. Several trends in outsourcing are of particular importance in security service agreements, including: selective sourcing; multi-service provider environments; shorter terms; guaranteed cost savings; and improved service levels and continuous improvement. 10

11 Conclusions Companies considering security services outsourcing arrangements need to ensure that their service provider uses appropriate standards of security so that the companies data is secure and not available to others. A company s needs assessment at the outset of an outsourcing arrangement should include careful consideration of the security and privacy issues presented by the company s current, and anticipated, business practices and the current and evolving technology landscape. Often service providers security standards will be higher than those employed by companies considering outsourcing and outsourcing may actually enhance the companies security profile. However, this should not be an assumption going into the outsourcing arrangement and companies should specifically examine the extent to which their needs are addressed by service providers security offerings. With diligence and careful attention in addressing salient issues, including the issues presented in this paper, outsourcing security services can be a very effective, cost-efficient and expedient method for addressing the myriad of security challenges facing companies today. * * * If you have any questions or require further information please contact David Hudanish ( ) dhudanish@mayerbrownrowe.com or Nigel Howard ( ) nhoward@mayerbrownrowe.com. 11

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2 Texas Wesleyan Firewall Policy Purpose... 1 Scope... 1 Specific Requirements... 1 PURPOSE Firewalls are an essential component of the Texas Wesleyan information systems security infrastructure. Firewalls

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Xerox Litigation Services. In the Cybersecurity Hot Seat: How Law Firms are Optimizing Security While Reducing Cost and Risk

Xerox Litigation Services. In the Cybersecurity Hot Seat: How Law Firms are Optimizing Security While Reducing Cost and Risk Xerox Litigation Services In the Cybersecurity Hot Seat: How Law Firms are Optimizing Security While Reducing Cost and Risk Your Highest Priority is also Your Greatest Challenge Data breaches are not just

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Conquering PCI DSS Compliance

Conquering PCI DSS Compliance Any organization that stores, processes or transmits information related to credit and debit card payments has a responsibility to protect each cardholder s personal data. To help accomplish this goal,

More information

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures Don Hewitt and Chris Goggans March 1, 2001 Copyright 2001 by Security Design International, Inc. 1 Agenda The Proposed Rule

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Risk Management of Outsourced Technology Services. November 28, 2000

Risk Management of Outsourced Technology Services. November 28, 2000 Risk Management of Outsourced Technology Services November 28, 2000 Purpose and Background This statement focuses on the risk management process of identifying, measuring, monitoring, and controlling the

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information FINAL May 2005 Guideline on Security Systems for Safeguarding Customer Information Table of Contents 1 Introduction 1 1.1 Purpose of Guideline 1 2 Definitions 2 3 Internal Controls and Procedures 2 3.1

More information

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Unless otherwise stated, these Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Internet Banking Internal Control Questionnaire

Internet Banking Internal Control Questionnaire Internet Banking Internal Control Questionnaire Completed by: Date Completed: 1. Has the institution developed and implemented a sound system of internal controls over Internet banking technology and systems?

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

Managed Security Services for Data

Managed Security Services for Data A v a y a G l o b a l S e r v i c e s Managed Security Services for Data P r o a c t i v e l y M a n a g i n g Y o u r N e t w o r k S e c u r i t y 2 4 x 7 x 3 6 5 IP Telephony Contact Centers Unified

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Network Security Policy

Network Security Policy Network Security Policy I. PURPOSE Attacks and security incidents constitute a risk to the University's academic mission. The loss or corruption of data or unauthorized disclosure of information on campus

More information

ELECTRONIC INFORMATION SECURITY A.R.

ELECTRONIC INFORMATION SECURITY A.R. A.R. Number: 2.6 Effective Date: 2/1/2009 Page: 1 of 7 I. PURPOSE In recognition of the critical role that electronic information systems play in City of Richmond (COR) business activities, this policy

More information

How To Achieve Pca Compliance With Redhat Enterprise Linux

How To Achieve Pca Compliance With Redhat Enterprise Linux Achieving PCI Compliance with Red Hat Enterprise Linux June 2009 CONTENTS EXECUTIVE SUMMARY...2 OVERVIEW OF PCI...3 1.1. What is PCI DSS?... 3 1.2. Who is impacted by PCI?... 3 1.3. Requirements for achieving

More information

AUDIT REPORT 03-11 WEB PORTAL SECURITY REVIEW. 2004 FEBRUARY R. D. MacLEAN CITY AUDITOR

AUDIT REPORT 03-11 WEB PORTAL SECURITY REVIEW. 2004 FEBRUARY R. D. MacLEAN CITY AUDITOR AUDIT REPORT 03-11 WEB PORTAL SECURITY REVIEW 2004 FEBRUARY R. D. MacLEAN CITY AUDITOR Web Portal Security Review Page 2 Audit Report 03-11 Web Portal Security Review INDEX SECTION I EXECUTIVE SUMMARY

More information

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. CONTENTS 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. Conclusion 1. EXECUTIVE SUMMARY The advantages of networked data storage technologies such

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

U06 IT Infrastructure Policy

U06 IT Infrastructure Policy Dartmoor National Park Authority U06 IT Infrastructure Policy June 2010 This document is copyright to Dartmoor National Park Authority and should not be used or adapted for any purpose without the agreement

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

CMS Operational Policy for Infrastructure Router Security

CMS Operational Policy for Infrastructure Router Security Chief Information Officer Office of Information Services Centers for Medicare & Medicaid Services CMS Operational Policy for Infrastructure Router Security September 2005 Document Number: CMS-CIO-POL-INF05-01

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

Document ID. Cyber security for substation automation products and systems

Document ID. Cyber security for substation automation products and systems Document ID Cyber security for substation automation products and systems 2 Cyber security for substation automation systems by ABB ABB addresses all aspects of cyber security The electric power grid has

More information

Cloud Computing: Legal Risks and Best Practices

Cloud Computing: Legal Risks and Best Practices Cloud Computing: Legal Risks and Best Practices A Bennett Jones Presentation Toronto, Ontario Lisa Abe-Oldenburg, Partner Bennett Jones LLP November 7, 2012 Introduction Security and Data Privacy Recent

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

Security Standard: Servers, Server-based Applications and Databases

Security Standard: Servers, Server-based Applications and Databases Security Standard: Servers, Server-based Applications and Databases Scope This standard applies to all servers (including production, training, test, and development servers) and the operating system,

More information

Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured!

Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured! Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured! Presented by: Kristen Zarcadoolas, Jim Soenksen, and Ed Sale PART 2: plan, act, repeat (from the look, plan,

More information

Firewall Environments. Name

Firewall Environments. Name Complliiance Componentt DEEFFI INITION Description Rationale Firewall Environments Firewall Environment is a term used to describe the set of systems and components that are involved in providing or supporting

More information

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist Cyber- Attacks: The New Frontier for Fraudsters Daniel Wanjohi, Technology Security Specialist What is it All about The Cyber Security Agenda ; Protecting computers, networks, programs and data from unintended

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

Altus UC Security Overview

Altus UC Security Overview Altus UC Security Overview Description Document Version D2.3 TABLE OF CONTENTS Network and Services Security 1. OVERVIEW... 1 2. PHYSICAL SECURITY... 1 2.1 FACILITY... 1 ENVIRONMENTAL SAFEGUARDS... 1 ACCESS...

More information

Network Segmentation

Network Segmentation Network Segmentation The clues to switch a PCI DSS compliance s nightmare into an easy path Although best security practices should be implemented in all systems of an organization, whether critical or

More information

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network...

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network... Contents 1 Purpose... 2 2 Scope... 2 3 Roles and Responsibilities... 2 4 Physical & Environmental Security... 3 5 Access Control to the Network... 3 6 Firewall Standards... 4 7 Wired network... 5 8 Wireless

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Spooks in the Machine

Spooks in the Machine A Higher Education Services Company Spooks in the Machine Proactive Strategies for Securing the Network Steven M. Helwig, CISSP Technical Director shelwig@sungardcollegis.com Contents of Presentation Aligning

More information

Security Threat Risk Assessment: the final key piece of the PIA puzzle

Security Threat Risk Assessment: the final key piece of the PIA puzzle Security Threat Risk Assessment: the final key piece of the PIA puzzle Curtis Kore, Information Security Analyst Angela Swan, Director, Information Security Agenda Introduction Current issues The value

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION Information security is a critical issue for institutions of higher education (IHE). IHE face issues of risk, liability, business continuity,

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Information Technology General Controls And Best Practices

Information Technology General Controls And Best Practices Paul M. Perry, FHFMA, CITP, CPA Alabama CyberNow Conference April 5, 2016 Information Technology General Controls And Best Practices 1. IT General Controls - Why? 2. IT General Control Objectives 3. Documentation

More information

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY Appendix 1c DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY DISTRIBUTION LIST Audit Team Prakash Gohil, Audit Manager Steven Snaith, Risk

More information

Managing internet security

Managing internet security Managing internet security GOOD PRACTICE GUIDE Contents About internet security 2 What are the key components of an internet system? 3 Assessing internet security 4 Internet security check list 5 Further

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

WHITEPAPER. Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI

WHITEPAPER. Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI WHITEPAPER Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI About PCI DSS Compliance The widespread use of debit and credit cards in retail transactions demands

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

Remote Access Security

Remote Access Security Glen Doss Towson University Center for Applied Information Technology Remote Access Security I. Introduction Providing remote access to a network over the Internet has added an entirely new dimension to

More information

IT SERVICE MANAGEMENT FAQ

IT SERVICE MANAGEMENT FAQ IT SERVICE MANAGEMENT FAQ Version: 1.3 Date: February 2011 Page 1 Table of Contents 1.0 Introduction... 3 2.0 Data Stewardship... 4 2.1 Where is the data stored?... 4 2.2 Who controls the data?... 4 2.2

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Cyber Security Issues - Brief Business Report

Cyber Security Issues - Brief Business Report Cyber Security: Are You Prepared? This briefing provides a high-level overview of the cyber security issues that businesses should be aware of. You should talk to a lawyer and an IT specialist for a complete

More information

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Meaning Why is Security Audit Important Framework Audit Process Auditing Application Security

More information

Injazat s Managed Services Portfolio

Injazat s Managed Services Portfolio Injazat s Managed Services Portfolio Overview Premium Managed Services to Transform Your IT Environment Injazat s Premier Tier IV Data Center is built to offer the highest level of security and reliability.

More information

How to Practice Safely in an era of Cybercrime and Privacy Fears

How to Practice Safely in an era of Cybercrime and Privacy Fears How to Practice Safely in an era of Cybercrime and Privacy Fears Christina Harbridge INFORMATION PROTECTION SPECIALIST Information Security The practice of defending information from unauthorised access,

More information

Sample Third Party Management Policy. Establishment date, effective date, and revision procedure

Sample Third Party Management Policy. Establishment date, effective date, and revision procedure Sample Third Party Management Policy Establishment date, effective date, and revision procedure This policy was established and approved by [Organization Name] on mm,dd,yyyy. The [Organization Name] Information

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

For more information on SQL injection, please refer to the Visa Data Security Alert, SQL Injection Attacks, available at www.visa.

For more information on SQL injection, please refer to the Visa Data Security Alert, SQL Injection Attacks, available at www.visa. Global Partner Management Notice Subject: Visa Data Security Alert Malicious Software and Internet Protocol Addresses Dated: April 10, 2009 Announcement: The protection of account information is a responsibility

More information

CONTENTS. 1.0 Introduction

CONTENTS. 1.0 Introduction CONTENTS 1.0 Introduction 2.0 Why we are different? 2.1 What can a Firewall do? 2.2 What can an Intrusion Detection System do? 2.3 What can a Mail Security System do? 2.4 What can Defencity NetSecure do?

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Email Security - A Holistic Approach to SMBs

Email Security - A Holistic Approach to SMBs Implementing the latest anti-virus software and security protection systems can prevent many internal and external threats. But these security solutions have to be updated regularly to keep up with new

More information

Firewall Security. Presented by: Daminda Perera

Firewall Security. Presented by: Daminda Perera Firewall Security Presented by: Daminda Perera 1 Firewalls Improve network security Cannot completely eliminate threats and a=acks Responsible for screening traffic entering and/or leaving a computer network

More information

White Paper THE FIVE STEPS TO MANAGING THIRD-PARTY RISK. By James Christiansen, VP, Information Risk Management

White Paper THE FIVE STEPS TO MANAGING THIRD-PARTY RISK. By James Christiansen, VP, Information Risk Management White Paper THE FIVE STEPS TO MANAGING THIRD-PARTY RISK By James Christiansen, VP, Information Management Executive Summary The Common Story of a Third-Party Data Breach It begins with a story in the newspaper.

More information

DEVELOPING A NETWORK SECURITY PLAN

DEVELOPING A NETWORK SECURITY PLAN 1-06-30 INFORMATION MANAGEMENT: STRATEGY, SYSTEMS, AND TECHNOLOGIES DEVELOPING A NETWORK SECURITY PLAN Frederick Gallegos and Stephen Tanner INSIDE Securing the New Distributed Environment, Review of Security

More information

Network Security Topologies. Chapter 11

Network Security Topologies. Chapter 11 Network Security Topologies Chapter 11 Learning Objectives Explain network perimeter s importance to an organization s security policies Identify place and role of the demilitarized zone in the network

More information

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint?

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Why? Focused on Managed Intrusion Security Superior-Architected Hardened Technology Security

More information

Name. Description. Rationale

Name. Description. Rationale Complliiance Componentt Description DEEFFI INITION Network-Based Intrusion Detection Systems (NIDS) Network-Based Intrusion Detection Systems (NIDS) detect attacks by capturing and analyzing network traffic.

More information

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services 1 Contents 3 Introduction 5 The HIPAA Security Rule 7 HIPAA Compliance & AcclaimVault Backup 8 AcclaimVault Security and

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

Appendix J: Strengthening the Resilience of Outsourced Technology Services

Appendix J: Strengthening the Resilience of Outsourced Technology Services Appendix J: Strengthening the Resilience of Outsourced Technology Services Background and Purpose Many financial institutions depend on third-party service providers to perform or support critical operations.

More information

Two Approaches to PCI-DSS Compliance

Two Approaches to PCI-DSS Compliance Disclaimer Copyright Michael Chapple and Jane Drews, 2006. This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational purposes,

More information

Cloud Services and Business Process Outsourcing

Cloud Services and Business Process Outsourcing Cloud Services and Business Process Outsourcing What security concerns surround Cloud Services and Outsourcing? Prepared for the Western NY ISACA Conference April 28 2015 Presenter Kevin Wilkins, CISSP

More information

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s 1 Agenda Data Security Trends Root causes of Cyber Attacks How can we fix this? Secure Infrastructure Security Practices

More information

Securing Remote Vendor Access with Privileged Account Security

Securing Remote Vendor Access with Privileged Account Security Securing Remote Vendor Access with Privileged Account Security Table of Contents Introduction to privileged remote third-party access 3 Do you know who your remote vendors are? 3 The risk: unmanaged credentials

More information