Study Paper on Security Accreditation Scheme for SIM

Size: px
Start display at page:

Download "Study Paper on Security Accreditation Scheme for SIM"

Transcription

1 May 2014 MOBILE Study Paper on Security Accreditation Scheme for SIM TEC TELECOMMUNICATION ENGINEERING CENTRE KHURSHID LAL BHAWAN, JANPATH NEW DELHI INDIA

2 1 Introduction Security Threats Security Objective Sensitive Process Environmental Security Security Requirements Policy, strategy and documentation Policy Strategy Business Continuity Planning Organization and Responsibility Organization Responsibility Contracts and liabilities Information Classification Data and media handling Personnel Security Security in job description Recruitment screening Acceptance of security rules Incident response and reporting Contract termination Physical Security Security plan Physical protection Access control Security staff Internal audit and control Production data management Data transfer Access to sensitive data Data generation... 10

3 4.6.4 Encryption keys Auditability and accountability Data integrity Duplicate production Internal audit and control Logistics and Production Management Personnel Order management Raw materials Control, audit and monitoring Destruction Storage Packaging and delivery Internal audit and control Computer and Network Management Policy Segregation of roles and responsibilities Access control Network security Virus controls System back-up Audit and monitoring Insecure terminal access External facilities management Systems development and maintenance Internal audit and control Conclusion References Abbreviations... 17

4 1 Introduction The use of mobile devices has become ubiquitous and the services utilized by the user like value added services, mobile money apart from making calls and messaging are provided by the TSP, who allow the users to access the network and services on the basis of the credentials provided by the SIM or the subscriber identity module. Hence, the SIM is the basis of trust between TSP and user and contains information that identifies a user uniquely. The contents of the SIM include: a) Identification Physical : ICCID, Integrated Chip Circuit IDentification Logical : IMSI, International Mobile Subscriber Identity b) Security Data: PIN1, PIN2 and PUK1, PUK2 Network: Authentication Keys c) Service Related Phonebook : SIM phone book SMS : To store SMS Other functionality: FDN, BDN SDN ect. d) Algorithms and Keys Algorithms : A3A8, DES, 3DES, AES Keys : OTA and applications keys Figure 1. SIM OS architecture The contents of the SIM are sensitive in nature and are a security risk if not stored and transported properly by the SIM manufacturer, as the SIM manufacturer does Operating System development, Keys / PINs generation, SIM personalization. To mitigate some of these risks the TSPs are totally dependent on the processes and the security measure setup with their suppliers. The main objective of Security accreditation scheme from GSMA is to address the security risk introduced by suppliers and the manufacturers during the SIM personalization process.

5 2 Security Threats The following are the possible security threats which can happen in SIM/USIM: a) SIM contains keys such as Ki, OTA keys and K4 Key, and their storage and transfer between different parties is a key security concern. The Data handling related to SIM is not safe. The various security issues are as follows: Transport Key (K4 Key) - Is used for used for encrypting / Decrypting Ki. If it is compromised all cards are at risk. Hence, it is important that the key is transferred in a secure way and is changed at regular intervals. Output Data - The laptops carrying such data received through mail, without any PGP Key, zip file with password protection are out in the field with persons and poses a great security risk. Threat if SIM produced by non trusted party- There are several threats if SIM is manufactured by a non trusted party. Some of the impacted areas are Compromise of Keys and PIN s from personalization centers Malicious code insertion during operating system development Malicious application insertion in value added application SIM activation / De-activation applications OTA Keys- Are being sent as part of non encrypted files, s and zip file with password protection. Because of their low security they can be easily compromised and the party possessing OTA keys may cause malicious changes in the network and the SIM side, like- Different branding (service provider name change) stopping of SIM Loading of silent malware, which might be used to track users location or get personal details sending SMS to various number blocking of calls and services, on a large scale, which might be used for anti national activities. and others b) Asset protection against production of duplicate cards and data theft Fault attack a. Alter the IC s internal working to induce an error in the IC s operations b. Erroneous operation reveals IC s information Side channel attack a. Attacks based on information gained from the physical information of a cryptosystem b. Timing information, power consumption, electromagnetic leaks, or sound which can provide a source of information Invasive or Hardware attack a. Probing the IC with a microprobe or focused ion beam (FIB)

6 b. Reverse engineering, and circuit modification. To protect against duplication of SIM cards and data theft, the SIM production process at SIM/USIM supplier has to be strengthened and regularly audited against a standard method to identify the security breaches. Additionally, hardware protection against invasive or hardware attack might be given. 3 Security Objective A special process should be defined to take care of all possible threats from SIM/USIM supplier. GSMA in its SAS standard has defined the audit process for two areas; sensitive process and Environmental Security. 3.1 Sensitive Process The Sensitive Process represents the security evaluation field, covering the processes and the assets within those processes, some clearly defined concern areas are as follows. The process must: i. control the production process. ii. control, manage and protect data against loss of integrity and confidentiality. iii. guarantee a secure product flow iv. be designed in such a way that independence of different customer files is always achieved. v. Following area identities by SAS as threat in the process a. Customer order reception b. Incoming file reception c. Production data generation and preparation d. Internal and external transfer of production data e. Output data generation and preparation f. Outgoing file delivery g. Incoming material receipt, storage and issue h. Pre personalization i. Material transfer to personalization j. Device personalization k. Confidential document personalization l. Device packaging m. Supplier delivery (finish products) n. Transport between sites 3.2 Environmental Security Environmental security such as people moment, stock moment and also access to various sensitive areas are very important part of security i. The environment must manage the elements that are specifically auditable. ii. The environment must guarantee a secure product flow

7 4 Security Requirements In order to consider the personalization processes secure, certain requirements must be met. These requirements, which are outlined below, are considered as minimum-security requirements applying to the environment. 4.1 Policy, strategy and documentation The security policy and strategy provides the business and its employees with a direction and framework to support and guide security decisions within the company Policy A clear direction should be set and supported by a documented security policy which defines the security objectives and the rules and procedures relating to the security of the process, sensitive information and asset management. Employees should understand and have access to the policy and its application should be checked periodically Strategy A coherent security strategy must be defined based on a clear understanding of the risks. The strategy should use periodic risk assessment as the basis for defining, implementing and updating the site security system. The strategy should be reviewed regularly to ensure that it reflects the changing security environment through ongoing re-assessment of risks Business Continuity Planning Business continuity measures must be in place in the event of disaster. 4.2 Organization and Responsibility Organization To successfully manage security, a defined organization structure should be established with appropriate allocation of security responsibilities. The management structure should maintain and control security through a crossfunctional team that co-ordinates identification, collation, and resolution, of security issues, independent of the business structure Responsibility A security manager should be appointed with overall responsibility for the issues relating to security in the process. Clear responsibility for all aspects of security, whether operational, supervisory or strategic, must be defined within the business as part of the overall security organization.

8 Asset protection procedures and responsibilities should be documented throughout the process Contracts and liabilities In terms of contractual liability responsibility for loss should be documented. Appropriate controls and insurance should be in place. 4.3 Information The management of sensitive information, including its storage, archiving, destruction and transmission, can vary depending on the classification of the asset involved Classification A clear structure for classification of information and other assets should be in place with accompanying guidelines to ensure that assets are appropriately classified and treated throughout their lifecycle Data and media handling Access to sensitive information and assets must always be governed by an overall need to know principle. Guidelines should be in place governing the handling of data and other media, including a clear desk policy. Guidelines should describe the end-to-end lifecycle management for sensitive assets, considering creation, classification, processing, storage, transmission and disposal Personnel Security A number of security requirements should pertain to all personnel working within the process Security in job description Security responsibilities should be clearly defined in job descriptions Recruitment screening An applicant, and employee, screening policy should be in place where local laws allow Acceptance of security rules All recruits should sign a confidentiality agreement. Employees should read the security policy and record their understanding of the contents and the conditions they impose. Adequate training in relevant aspects of the security management system should be provided on an ongoing basis.

9 4.3.7 Incident response and reporting Reporting procedures should be in place where a breach of the security policy has been revealed. A clear disciplinary procedure should be in place in the event that a staff member breaches the security policy Contract termination Clear exit procedures should be in place and observed with the departure of each employee. 4.4 Physical Security A building is part of the site where UICCs or components are produced, personalized and/or stored. Buildings in which sensitive assets are processed should be strongly constructed. Construction and materials should be robust and resistant to outside attack as manufacturers must ensure assets are stored within high security and restricted areas by using recognized security control devices, staff access procedures and audit control logs Security plan Layers of physical security control should be used to protect the process according to a clearly defined and understood strategy. The strategy should apply controls relevant to the assets and risks identified through risk assessment. The strategy should be encapsulated in a security plan that: defines a clear site perimeter / boundary defines one or more levels of secure area within the boundary of the site perimeter maps the creation, storage and processing of sensitive assets to the secure areas defines physical security protection standards for each level of secure area Physical protection The protection standards defined in the security plan should be appropriately deployed throughout the site, to include: deterrent to attack or unauthorized entry physical protection of the building and secure areas capable of resisting attack for an appropriate period mechanisms for early detection of attempted attack against, or unauthorized entry into, the secure areas at vulnerable points control of access through normal entry / exit points into the building and process to prevent unauthorized access effective controls to manage security during times of emergency egress from the secure area and building mechanisms for identifying attempted, or successful, unauthorized access to, or within the site mechanisms for monitoring and providing auditability of, authorised and unauthorised activities within the process

10 Controls deployed should be clearly documented and up-to-date. Controls should be subject to a rigorous programme of internal monitoring, audit and maintenance to ensure their continued correct operation Access control Clear entry procedures and policies should exist which cater for the rights of employees, visitors and deliveries to enter the process. These considerations should include the use of identity cards, procedures governing the movement of visitors within the process, delivery/dispatch checking procedures and record maintenance. Access to each secure area should be controlled on a need to be there basis. Appropriate procedures should be in place to control, authorise, and monitor access to each secure area and within secure areas. Regular audits should be undertaken to monitor access control to the secure area. 4.5 Security staff Security staffs are commonly employed by suppliers. Where this is the case the duties should be clearly documented and the necessary tools and training shall be supplied Internal audit and control Physical security controls should be subject to a rigorous programme of internal monitoring, audit and maintenance to ensure their continued correct operation. 4.6 Production data management Suppliers will be responsible for lifecycle management of class 1 data used for personalisation. Information and IT security controls must be appropriately applied to all aspects of lifecycle management to ensure that data is adequately protected. The overall principle should be that all data is appropriately protected from the point of receipt through storage, internal transfer, processing and through to secure deletion of the data Data transfer Suppliers should take responsibility to ensure that electronic data transfer between themselves and other third parties is appropriately secured Access to sensitive data Suppliers should prevent direct access to sensitive production data. User access to sensitive data should be possible only where absolutely necessary. All access must be auditable to identify the date, time, activity and person responsible Data generation As part of the personalisation process secret data may be generated and personalized into the UICC. Where such generation takes place. The quality of the number generator in use should be subject to appropriate testing on a periodic basis. Evidence of testing, and successful results, should be available.

11 Clear, auditable, controls should be in place surrounding the use of the number generator to ensure that data is taken from the appropriate source Encryption keys Encryption keys used for data protection should be generated, exchanged and stored securely Auditability and accountability The production process should be controlled by an audit trail that provides a complete record of, and individual accountability for: data generation and processing personalisation re-personalisation access to sensitive data production of customer output files Auditable dual-control and 4-eyes principle should be applied to sensitive steps of data processing Data integrity Controls should be in place to ensure that the same, authorized, data from the correct source is used for production and supplied to the customer Duplicate production Controls should be in place to prevent duplicate production Internal audit and control Production data controls should be subject to a rigorous programme of internal monitoring, audit and maintenance to ensure their continued correct operation. 4.7 Logistics and Production Management Personnel Clear security rules should govern the manner in which employees engaged in such activities should operate within the PROCESS. Relevant guidelines should be in place and communicated to all relevant staff Order management The ordering format should be agreed between operator and supplier and rules to preserve the integrity of the ordering process should be in place Raw materials Raw materials classified as lower than class 2 (plastic sheets, GSM generic components, blank mailers, etc.) are not considered to be security sensitive. However, appropriate controls should be established for stock movements. The availability of these assets must be ensured.

12 Raw materials classified as class 2 (e.g. non-personalised devices) are considered to be security sensitive. Controls should be established that: Account for stock movement Prevent unauthorised access Preserve the integrity of batches Prevent availability of class 2 assets within the production environment undermining the quantity control and reconciliation mechanism for class 1 assets Control, audit and monitoring The production process should be controlled by an audit trail that: ensures that the quantities of class 1 assets created, processed, rejected and destroyed are completely accounted for ensures that the responsible individuals are traceable and can be held accountable demands escalation where discrepancies or other security incidents are identified. The stock of all Class 1 assets must be subject to end-to-end reconciliation in order that every element can be accounted for. Auditable dual-control and 4-eyes principle should be applied to sensitive steps of the production process, including: control of the quantity of assets entering the personalisation process authorization of re-personalisation for rejected UICCs control of the quantity of assets packaged for dispatch to customers destruction of rejected assets Application of 4-eyes principle should be auditable through production records and CCTV. Regular audits should be undertaken to ensure the integrity of production controls and the audit trail. Suppliers must demonstrate an ability to prevent unauthorised duplication within the production process during personalisation and re-personalisation. Suppliers must demonstrate an ability to preserve the integrity of batches within the production environment to prevent: cross-contamination of assets between batches uncontrolled assets in the production environment undermining the integrity of the asset control mechanism Destruction Rejected sensitive assets must always be destroyed according to a secure procedure and logs retained.

13 4.7.6 Storage Personalised product should be stored securely prior to dispatch to preserve the integrity of the batches. Where personalised product is stored for extended periods additional controls should be in place Packaging and delivery Packaging of goods should be fit for the intended purpose and strong enough to protect them during shipment. Appropriate measures should be in place to ascertain whether or not goods have been tampered with. Secure delivery procedures should be agreed between the customer and the supplier which should include agreed delivery addresses and the method of delivery. Collection and delivery notes must be positively identified. Goods should only be handed over following the production of the appropriate authority documents. A receipt should be obtained Internal audit and control Production security controls should be subject to a rigorous programme of internal monitoring, audit and maintenance to ensure their continued correct operation. 4.8 Computer and Network Management The secure operation of computer and network facilities is paramount to the security of data. In particular, the processing, storage and transfer of Class 1 information, which if compromised, could have serious consequences for the Operator, must be considered. Operation of computer systems and networks must ensure that comprehensive mechanisms are in place to preserve the confidentiality, integrity and availability of data Policy A documented IT security policy should exist which should be well understood by employees Segregation of roles and responsibilities Responsibilities and procedures for the management and operation of computers and networks should be established. Security related duties should be segregated from operational activities to minimise risk Access control Physical access to sensitive computer facilities should be controlled. An access control policy should be in place and procedures should govern the granting of access rights with a limit placed on the use of special privilege users. Logical access to IT services should be via a secure logon procedure. Passwords should be managed effectively and strong authentication should be deployed where remote access is granted.

14 4.8.4 Network security Systems and data networks used for the processing and storage of sensitive data should be housed in an appropriate environment and logically or physically separated from insecure networks. Data transfer between secure and insecure networks must be strictly controlled according to a documented policy defined on a principle of minimum access Virus controls Comprehensive virus detection and prevention measures should be deployed across all vulnerable systems System back-up Back-up copies of critical business data should be taken regularly. Back-ups should be stored appropriately to ensure confidentiality and availability Audit and monitoring Audit trails of security events should be maintained and procedures established for monitoring use Insecure terminal access Unattended terminals should timeout to prevent unauthorised use and appropriate time limits should be in place External facilities management If external facilities management services are used appropriate security controls should be in place Systems development and maintenance Security requirements of systems should be identified at the outset of their procurement and these factors should be taken into account when sourcing them Internal audit and control IT security controls should be subject to a rigorous programme of internal monitoring, audit and maintenance to ensure their continued correct operation. 5 Conclusion a) SIM is the key to network security and there are several possible threats which can compromise the security of the network and the user. The security accreditation scheme, as mandated by GSMA if implemented shall go a long way in mitigating the following risks: i. Insertion of malicious/ spyware application in SIM ii. Asset protection against production of duplicate cards and data theft iii. Unauthorized access to user data and media iv. Unauthorized location tracking

15 v. Unauthorized downloading of applications like bulk blocking of calls, stopping of SIM, change of operator logo etc. b) As a part of the Annual Action Plan of M Division, SIM/USIM IRs for mandatory testing are planned to be formulated. We may incorporate suitable clauses regarding SIM security as above.

16 6 References 1) GSMA Security Accreditation Scheme Methodology, Version: ) GSMA Security Accreditation Scheme Standard, Version: 4.3 3) GSMA Security Accreditation Scheme Service Agreement 4) 3GPP TS : 3GPP Technical specifications for USIM applications 5) 3GPP TS (2004): 3GPP Technical specifications for USIM Applications Toolkit 6) 3GPP TS : Specification of the Subscriber Identity Module - Mobile Equipment (SIM-ME) interface 7) 3GPP TS :Specification of the SIM Application Toolkit for the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface 8) 3GPP TS : Secured packet structure for (Universal) Subscriber Identity Module (U)SIM Toolkit applications 9) 3GPP TS : Remote APDU Structure for (U)SIM Toolkit applications

17 7 Abbreviations ADN ADM DES FDN GPRS GSM GSMA IK IMSI Kc Ki MSISDN OTA OS PIN PUK RAND RES SAS SMS TSP UICC USAT USIM Abbreviated Dialling Number Access condition to an EF which is under the control of the authority which creates this file Digital Encryption Standard Fixed Dialling Number General Packet Radio Service Global System for Mobile communications Global System for Mobile Association Integrity Key International Mobile Subscriber Identity Cryptographic key; used by the cipher A5 Subscriber authentication key; the cryptographic key used by the authentication algorithm, A3, cipher key generator, A8 Mobile Subscriber ISDN number Over The Air Operating System Personal Identification Number PIN Unblocking Key A Random challenge issued by the network Response Security Accreditation Scheme Short Message Service Telecom Service Provider Universal Integrated Chip Card USIM Application Toolkit Universal Subscriber Identity Module

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

University of Aberdeen Information Security Policy

University of Aberdeen Information Security Policy University of Aberdeen Information Security Policy Contents Introduction to Information Security... 1 How can information be protected?... 1 1. Information Security Policy... 3 Subsidiary Policy details:...

More information

INFORMATION SECURITY MANAGEMENT SYSTEM. Version 1c

INFORMATION SECURITY MANAGEMENT SYSTEM. Version 1c INFORMATION SECURITY MANAGEMENT SYSTEM Version 1c Revised April 2011 CONTENTS Introduction... 5 1 Security Policy... 7 1.1 Information Security Policy... 7 1.2 Scope 2 Security Organisation... 8 2.1 Information

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

Music Recording Studio Security Program Security Assessment Version 1.1

Music Recording Studio Security Program Security Assessment Version 1.1 Music Recording Studio Security Program Security Assessment Version 1.1 DOCUMENTATION, RISK MANAGEMENT AND COMPLIANCE PERSONNEL AND RESOURCES ASSET MANAGEMENT PHYSICAL SECURITY IT SECURITY TRAINING AND

More information

ISO 27002:2013 Version Change Summary

ISO 27002:2013 Version Change Summary Information Shield www.informationshield.com 888.641.0500 sales@informationshield.com Information Security Policies Made Easy ISO 27002:2013 Version Change Summary This table highlights the control category

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Technical Standards for Information Security Measures for the Central Government Computer Systems

Technical Standards for Information Security Measures for the Central Government Computer Systems Technical Standards for Information Security Measures for the Central Government Computer Systems April 21, 2011 Established by the Information Security Policy Council Table of Contents Chapter 2.1 General...

More information

ECSA EuroCloud Star Audit Data Privacy Audit Guide

ECSA EuroCloud Star Audit Data Privacy Audit Guide ECSA EuroCloud Star Audit Data Privacy Audit Guide Page 1 of 15 Table of contents Introduction... 3 ECSA Data Privacy Rules... 4 Governing Law... 6 Sub processing... 6 A. TOMs: Cloud Service... 7 TOMs:

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

3GPP TSG SA WG3 Security S3#30 S3-030534 6-10 October 2003 Povoa de Varzim, Portugal. Abstract

3GPP TSG SA WG3 Security S3#30 S3-030534 6-10 October 2003 Povoa de Varzim, Portugal. Abstract 3GPP TSG SA WG3 Security S3#30 S3-030534 6-10 October 2003 Povoa de Varzim, Portugal Source: Gemplus, Oberthur, Schlumberger Title: Over-The-Air (OTA) technology Document for: Discussion and decision Agenda

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2 Policy Procedure Information security policy Policy number: 442 Old instruction number: MAN:F005:a1 Issue date: 24 August 2006 Reviewed as current: 11 July 2014 Owner: Head of Information & Communications

More information

Draft ETSI EN 319 401 V1.1.1 (2012-03)

Draft ETSI EN 319 401 V1.1.1 (2012-03) Draft EN 319 401 V1.1.1 (2012-03) European Standard Electronic Signatures and Infrastructures (ESI); General Policy Requirements for Trust Service Providers supporting Electronic Signatures 2 Draft EN

More information

Information Security Policies. Version 6.1

Information Security Policies. Version 6.1 Information Security Policies Version 6.1 Information Security Policies Contents: 1. Information Security page 3 2. Business Continuity page 5 3. Compliance page 6 4. Outsourcing and Third Party Access

More information

ETSI EN 319 401 V1.1.1 (2013-01)

ETSI EN 319 401 V1.1.1 (2013-01) EN 319 401 V1.1.1 (2013-01) European Standard Electronic Signatures and Infrastructures (ESI); General Policy Requirements for Trust Service Providers supporting Electronic Signatures 2 EN 319 401 V1.1.1

More information

Information Security Management. Audit Check List

Information Security Management. Audit Check List Information Security Management BS 7799.2:2002 Audit Check List for SANS Author: Val Thiagarajan B.E., M.Comp, CCSE, MCSE, SPS (FW), IT Security Consultant. Approved by: Algis Kibirkstis Owner: SANS Extracts

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Central Agency for Information Technology

Central Agency for Information Technology Central Agency for Information Technology Kuwait National IT Governance Framework Information Security Agenda 1 Manage security policy 2 Information security management system procedure Agenda 3 Manage

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Security Principles. Related to. Handset Theft

Security Principles. Related to. Handset Theft Security Principles Related to Handset Theft Table of Contents TABLE OF CONTENTS...2 GLOSSARY OF TERMS...3 1. INTRODUCTION...4 1.1 IMPORTANCE OF IMEI INTEGRITY...4 1.2 IMPROVED IMEI INTEGRITY PRINCIPLES...4

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

Hengtian Information Security White Paper

Hengtian Information Security White Paper Hengtian Information Security White Paper March, 2012 Contents Overview... 1 1. Security Policy... 2 2. Organization of information security... 2 3. Asset management... 3 4. Human Resources Security...

More information

SUPPLIER SECURITY STANDARD

SUPPLIER SECURITY STANDARD SUPPLIER SECURITY STANDARD OWNER: LEVEL 3 COMMUNICATIONS AUTHOR: LEVEL 3 GLOBAL SECURITY AUTHORIZER: DALE DREW, CSO CURRENT RELEASE: 12/09/2014 Purpose: The purpose of this Level 3 Supplier Security Standard

More information

Network Security Policy

Network Security Policy IGMT/15/036 Network Security Policy Date Approved: 24/02/15 Approved by: HSB Date of review: 20/02/16 Policy Ref: TSM.POL-07-12-0100 Issue: 2 Division/Department: Nottinghamshire Health Informatics Service

More information

University of Sunderland Business Assurance Information Security Policy

University of Sunderland Business Assurance Information Security Policy University of Sunderland Business Assurance Information Security Policy Document Classification: Public Policy Reference Central Register Policy Reference Faculty / Service IG 003 Policy Owner Assistant

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India CIRCULAR CIR/MRD/DP/13/2015 July 06, 2015 To, All Stock Exchanges, Clearing Corporation and Depositories. Dear Sir / Madam, Subject: Cyber Security and Cyber Resilience framework of Stock Exchanges, Clearing

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

Information Shield Solution Matrix for CIP Security Standards

Information Shield Solution Matrix for CIP Security Standards Information Shield Solution Matrix for CIP Security Standards The following table illustrates how specific topic categories within ISO 27002 map to the cyber security requirements of the Mandatory Reliability

More information

ULH-IM&T-ISP06. Information Governance Board

ULH-IM&T-ISP06. Information Governance Board Network Security Policy Policy number: Version: 2.0 New or Replacement: Approved by: ULH-IM&T-ISP06 Replacement Date approved: 30 th April 2007 Name of author: Name of Executive Sponsor: Name of responsible

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control Requirements Cyber Security For Suppliers Categorised as High Cyber Risk Cyber Security Requirement Description Why this is important 1. Asset Protection and System Configuration

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Privacy Compliance Healthcare Compliance Solutions Trust and privacy are essential for building meaningful human relationships. Let Protected Trust be your Safe Harbor The U.S. Department of Health and

More information

PCI Data Security and Classification Standards Summary

PCI Data Security and Classification Standards Summary PCI Data Security and Classification Standards Summary Data security should be a key component of all system policies and practices related to payment acceptance and transaction processing. As customers

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Rotherham CCG Network Security Policy V2.0

Rotherham CCG Network Security Policy V2.0 Title: Rotherham CCG Network Security Policy V2.0 Reference No: Owner: Author: Andrew Clayton - Head of IT Robin Carlisle Deputy - Chief Officer D Stowe ICT Security Manager First Issued On: 17 th October

More information

INFORMATION SECURITY PROCEDURES

INFORMATION SECURITY PROCEDURES INFORMATION AN INFORMATION SECURITY PROCEURES Parent Policy Title Information Security Policy Associated ocuments Use of Computer Facilities Statute 2009 Risk Management Policy Risk Management Procedures

More information

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network...

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network... Contents 1 Purpose... 2 2 Scope... 2 3 Roles and Responsibilities... 2 4 Physical & Environmental Security... 3 5 Access Control to the Network... 3 6 Firewall Standards... 4 7 Wired network... 5 8 Wireless

More information

Draft Information Technology Policy

Draft Information Technology Policy Draft Information Technology Policy Version 3.0 Draft Date June 2014 Status Draft Approved By: Table of Contents 1.0 Introduction... 6 Background... 6 Purpose... 6 Scope... 6 Legal Framework... 6 2.0 Software

More information

ICT Policy. Executive Summary. Date of ratification Executive Team Committee 22nd October 2013. Document Author(s) Collette McQueen

ICT Policy. Executive Summary. Date of ratification Executive Team Committee 22nd October 2013. Document Author(s) Collette McQueen ICT Policy THCCGIT20 Version: 01 Executive Summary This document defines the Network Infrastructure and File Server Security Policy for Tower Hamlets Clinical Commissioning Group (CCG). The Network Infrastructure

More information

Brainloop Cloud Security

Brainloop Cloud Security Whitepaper Brainloop Cloud Security Guide to secure collaboration in the cloud www.brainloop.com Sharing information over the internet The internet is the ideal platform for sharing data globally and communicating

More information

Understanding changes to the Trust Services Principles for SOC 2 reporting

Understanding changes to the Trust Services Principles for SOC 2 reporting Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Understanding changes to the Trust Services Principles for SOC 2 reporting

More information

BOARD OF DIRECTORS PAPER COVER SHEET. Meeting date: 22 February 2006. Title: Information Security Policy

BOARD OF DIRECTORS PAPER COVER SHEET. Meeting date: 22 February 2006. Title: Information Security Policy BOARD OF DIRECTORS PAPER COVER SHEET Meeting date: 22 February 2006 Agenda item:7 Title: Purpose: The Trust Board to approve the updated Summary: The Trust is required to have and update each year a policy

More information

Content Protection & Security Standard

Content Protection & Security Standard Content Protection & Security Standard MANAGEMENT CONTROLS PERSONNEL AND RESOURCES ASSET MANAGEMENT PHYSICAL SECURITY IT SECURITY TRAINING AND AWARENESS BUSINESS RESILIENCE Content Protection & Security

More information

Securing your business mobility with confidence

Securing your business mobility with confidence Vodafone Global Enterprise Securing your business mobility with confidence White Paper Vodafone Global Enterprise Key concepts: Traditional behind the firewall security measures are not practical or sufficient

More information

TELECOMMUNICATION NETWORKS

TELECOMMUNICATION NETWORKS THE USE OF INFORMATION TECHNOLOGY STANDARDS TO SECURE TELECOMMUNICATION NETWORKS John Snare * Manager Telematic and Security Systems Section Telecom Australia Research Laboratories Victoria TELECOMMUNICATIONS

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

ETSI TS 121 111 V8.0.1 (2008-01) Technical Specification

ETSI TS 121 111 V8.0.1 (2008-01) Technical Specification TS 121 111 V8.0.1 (2008-01) Technical Specification Universal Mobile Telecommunications System (UMTS); USIM and IC card requirements (3GPP TS 21.111 version 8.0.1 Release 8) 1 TS 121 111 V8.0.1 (2008-01)

More information

Service Children s Education

Service Children s Education Service Children s Education Data Handling and Security Information Security Audit Issued January 2009 2009 - An Agency of the Ministry of Defence Information Security Audit 2 Information handling and

More information

RESERVE BANK OF MALAWI GUIDELINES FOR MOBILE PAYMENT SYSTEMS

RESERVE BANK OF MALAWI GUIDELINES FOR MOBILE PAYMENT SYSTEMS RESERVE BANK OF MALAWI GUIDELINES FOR MOBILE PAYMENT SYSTEMS March 2011 2 Table of Contents ACRONYMS... 4 DEFINITIONS... 5 1.0 Introduction... 6 2.0 Mandate... 6 3.0 Objective... 6 4.0 Scope... 6 5.0 Application

More information

Information Security Policy

Information Security Policy Information Security Policy Last updated By A. Whillance/ Q. North/ T. Hanson On April 2015 This document and other Information Services documents are held online on our website: https://staff.brighton.ac.uk/is

More information

Decision on adequate information system management. (Official Gazette 37/2010)

Decision on adequate information system management. (Official Gazette 37/2010) Decision on adequate information system management (Official Gazette 37/2010) Pursuant to Article 161, paragraph (1), item (3) of the Credit Institutions Act (Official Gazette 117/2008, 74/2009 and 153/2009)

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Healthcare Compliance Solutions Let Protected Trust be your Safe Harbor In the Health Information Technology for Economic and Clinical Health Act of 2009 (HITECH), the U.S. Department of Health and Human

More information

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy.

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy. Abstract This paper addresses the methods and methodologies required to develop a corporate security policy that will effectively protect a company's assets. Date: January 1, 2000 Authors: J.D. Smith,

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

Course: Information Security Management in e-governance

Course: Information Security Management in e-governance Course: Information Security Management in e-governance Day 2 Session 2: Security in end user environment Agenda Introduction to IT Infrastructure elements in end user environment Information security

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

Work With Genesis Insurance Company

Work With Genesis Insurance Company IN F O R M AT ION TEC HNOLOGY (IT ) SECURIT Y AT GEN ES I S security peace of mind You re covered. Access Control Application Security Business Continuity and Disaster Recovery Planning Cryptography Information

More information

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief for ISO 27002: 2013 Audit Standard Publication Date: Feb 6, 2015 8815 Centre Park Drive, Columbia MD 21045 ISO 27002 About delivers business critical software and services that transform

More information

Islington ICT Physical Security of Information Policy A council-wide information technology policy. Version 0.7 June 2014

Islington ICT Physical Security of Information Policy A council-wide information technology policy. Version 0.7 June 2014 Islington ICT Physical Security of Information Policy A council-wide information technology policy Version 0.7 June 2014 Copyright Notification Copyright London Borough of Islington 2014 This document

More information

Document Type Doc ID Status Version Page/Pages. Policy LDMS_001_00161706 Effective 2.0 1 of 7 Title: Corporate Information Technology Usage Policy

Document Type Doc ID Status Version Page/Pages. Policy LDMS_001_00161706 Effective 2.0 1 of 7 Title: Corporate Information Technology Usage Policy Policy LDMS_001_00161706 Effective 2.0 1 of 7 AstraZeneca Owner Smoley, David Authors Buckwalter, Peter (MedImmune) Approvals Approval Reason Approver Date Reviewer Approval Buckwalter, Peter (MedImmune)

More information

Security Control Standard

Security Control Standard Security Standard The security and risk management baseline for the lottery sector worldwide Updated by the WLA Security and Risk Management Committee V1.0, November 2006 The WLA Security Standard is the

More information

Information Security Policy

Information Security Policy Information Security Policy Author: Responsible Lead Executive Director: Endorsing Body: Governance or Assurance Committee Alan Ashforth Alan Lawrie ehealth Strategy Group Implementation Date: September

More information

Policy Document. Communications and Operation Management Policy

Policy Document. Communications and Operation Management Policy Policy Document Communications and Operation Management Policy [23/08/2011] Page 1 of 11 Document Control Organisation Redditch Borough Council Title Communications and Operation Management Policy Author

More information

Operator-based Over-the-air M2M Wireless Sensor Network Security

Operator-based Over-the-air M2M Wireless Sensor Network Security Operator-based Over-the-air M2M Wireless Sensor Network Security Sachin Agarwal Christoph Peylo Deutsche Telekom A.G., Laboratories Ernst-Reuter-Platz 7 10587 Berlin DE Email: {sachin.agarwal, christoph.peylo}@telekom.de

More information

INFORMATION SYSTEMS. Revised: August 2013

INFORMATION SYSTEMS. Revised: August 2013 Revised: August 2013 INFORMATION SYSTEMS In November 2011, The University of North Carolina Information Technology Security Council [ITSC] recommended the adoption of ISO/IEC 27002 Information technology

More information

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 1 Royal Holloway, University of London 2 University of Strathclyde ABSTRACT Future mobile

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

1B1 SECURITY RESPONSIBILITY

1B1 SECURITY RESPONSIBILITY (ITSP-1) SECURITY MANAGEMENT 1A. Policy Statement District management and IT staff will plan, deploy and monitor IT security mechanisms, policies, procedures, and technologies necessary to prevent disclosure,

More information

TELEFÓNICA UK LTD. Introduction to Security Policy

TELEFÓNICA UK LTD. Introduction to Security Policy TELEFÓNICA UK LTD Introduction to Security Policy Page 1 of 7 CHANGE HISTORY Version No Date Details Authors/Editor 7.0 1/11/14 Annual review including change control added. Julian Jeffery 8.0 1/11/15

More information

Version 1.0. Ratified By

Version 1.0. Ratified By ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified 5 th March 2013 Author(s) Responsible Committee / Officers Issue Date 5 th March 2013 Review Date Intended Audience

More information

Network Security: Policies and Guidelines for Effective Network Management

Network Security: Policies and Guidelines for Effective Network Management Network Security: Policies and Guidelines for Effective Network Management Department of Electrical and Computer Engineering, Federal University of Technology, Minna, Nigeria. jgkolo@gmail.com, usdauda@gmail.com

More information

INFORMATION TECHNOLOGY CONTROLS

INFORMATION TECHNOLOGY CONTROLS CHAPTER 14 INFORMATION TECHNOLOGY CONTROLS SCOPE This chapter addresses requirements common to all financial accounting systems and is not limited to the statewide financial accounting system, ENCOMPASS,

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Information Security Policy Manual

Information Security Policy Manual Information Security Policy Manual Latest Revision: May 16, 2012 1 Table of Contents Information Security Policy Manual... 3 Contact... 4 Enforcement... 4 Policies And Related Procedures... 5 1. ACCEPTABLE

More information

Dublin Institute of Technology IT Security Policy

Dublin Institute of Technology IT Security Policy Dublin Institute of Technology IT Security Policy BS7799/ISO27002 standard framework David Scott September 2007 Version Date Prepared By 1.0 13/10/06 David Scott 1.1 18/09/07 David Scott 1.2 26/09/07 David

More information

GSM and UMTS security

GSM and UMTS security 2007 Levente Buttyán Why is security more of a concern in wireless? no inherent physical protection physical connections between devices are replaced by logical associations sending and receiving messages

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

SERIES Y: GLOBAL INFORMATION INFRASTRUCTURE, INTERNET PROTOCOL ASPECTS AND NEXT-GENERATION NETWORKS Next Generation Networks Security

SERIES Y: GLOBAL INFORMATION INFRASTRUCTURE, INTERNET PROTOCOL ASPECTS AND NEXT-GENERATION NETWORKS Next Generation Networks Security International Telecommunication Union ITU-T Y.2740 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU (01/2011) SERIES Y: GLOBAL INFORMATION INFRASTRUCTURE, INTERNET PROTOCOL ASPECTS AND NEXT-GENERATION NETWORKS

More information

State HIPAA Security Policy State of Connecticut

State HIPAA Security Policy State of Connecticut Health Insurance Portability and Accountability Act State HIPAA Security Policy State of Connecticut Release 2.0 November 30 th, 2004 Table of Contents Executive Summary... 1 Policy Definitions... 3 1.

More information

SHORT MESSAGE SERVICE SECURITY

SHORT MESSAGE SERVICE SECURITY SHORT MESSAGE SERVICE SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER With technology everywhere we look, the technical safeguards required by HIPAA are extremely important in ensuring that our information

More information

IT OUTSOURCING SECURITY

IT OUTSOURCING SECURITY IT OUTSOURCING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Egress Switch Best Practice Security Guide V4.x

Egress Switch Best Practice Security Guide V4.x Egress Switch Best Practice Security Guide V4.x www.egress.com 2007-2013 Egress Software Technologies Ltd Table of Contents Introduction... 4 Best Practice Installation... 4 System Administrators... 5

More information

MANAGED FILE TRANSFER: 10 STEPS TO PCI DSS COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO PCI DSS COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO PCI DSS COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But

More information

Information Security Team

Information Security Team Title Document number Add document Document status number Draft Owner Approver(s) CISO Information Security Team Version Version history Version date 0.01-0.05 Initial drafts of handbook 26 Oct 2015 Preface

More information

Global M2M Platform vodacom.co.za/business

Global M2M Platform vodacom.co.za/business Vodacom Global M2M Global M2M Platform vodacom.co.za/business Vodacom Global M2M Opening up the potential for a new range of smart M2M services Vodacom Global M2M Services are designed to help you accelerate

More information

Regulatory Framework for Communications Security and Privacy in Greece

Regulatory Framework for Communications Security and Privacy in Greece Regulatory Framework for Communications Security and Privacy in Greece Georgia Bafoutsou, Nikolaos Antoniadis, Eugenia Nikolouzou, Athanasios Panagopoulos Authority for the Assurance of Communications

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 3.0 Ratified By Date Ratified April 2013 Author(s) Responsible Committee / Officers Issue Date January 2014 Review Date Intended Audience Impact

More information