IT Risk Management for Energy Companies

Size: px
Start display at page:

Download "IT Risk Management for Energy Companies"

Transcription

1 IT Risk Management for Energy Companies Lars Neupart, Founder & CEO of Neupart, Robert Bursy, Account Manager Neupart D-A-CH

2 About Neupart ISO certified company. IT GRC management solutions All-in-one solution helps organizations manage IT related risks and complex regulatory mandates, risks, compliance, best practices policies and awareness. The ERP of Security Offices in Düsseldorf, Copenhagen, and Washington State. Representatives in many countries Customer portfolio covering a wide range of private enterprises and governmental agencies. BTC is authorized partner

3 300+ Customers

4 Examples Energy & Utility

5 The roots: The ISO standards

6 Solution Areas of SecureAware

7 The news: SecureAware Risk TNG Available Nov 2010 (beta program open now)

8 Why IT Risk Management? Risk is the effect of uncertainty on objectives; positive or negative (ISO 31000). Manage your risks = put yourself in the drivers seat reduce the uncertainty, know where to invest if you want to lower your risk level. Energy & Utility vendors, are now facing targeted attacks such as the Stuxnet worm designed for impacting SCADA systems. IT Risk management shows how much or little - your business depends on your IT systems, and allows you to decide whether to accept or treat risks Compliancerequirements and good practices mandates Risk Management

9 ISO compatible approach Prioritization Proactive Security IT Security Policy Compliance & Awareness Change Management Operating Procedures Access Control Monitoring System Redundancy Firewall Antivirus Reduce Likelihood Incident Likelihood Cost Benefit Analysis Risk Reduce Consequence Incident Consequence Reactive Security IT Service Continuity Teams IT Service Continuity Strategy IT Service Continuity Plans Disaster Recovery Procedures Emergency Operations Flexibility Standby Equipment Virtualization Backup Incident Prevention Preventive Measures Threat Frequency Threat Effect Corrective Measures IT Service Continuity Threats

10 Vulnerability & control environment assessment Preventive Measures Corrective Measures Administrative Measures Logging Awareness Change Management Security Policy Compliance Checks Business Continuity Strategy System Documentation IT Service Continuity Plan Disaster Recovery Procedures Assessment based on Capability Maturity Model Physical / Technical Measures Firewall Alarm System Antivirus RAID Redundancy Access Control System Server Cluster Standby Equipment Virtualization Server snapshots Fire Suppression Standby Site Backup Assessment based on implementation level and effectiveness

11 Assets: Dependency Hierarchy Asset Hierarchy Server 01 Finance ERP Dynamics AOS HP DL380 Serial abc Finance DB SQL 01 Server 02 HP DL380 Serial xyz Asset Type Hierarchy Business Product Business Service Business Division Business Function Business Process Supporting Process Key Employee External Resource IT Service Outsourced Service Physical Documents Database Data Files Business System Data Storage System Infrastructure System Logical Server Logical Storage Logical Network Software Product Hardware Unit Communication Line Supply System Data Center Com. Center SupplyCenter Document Archive Workspace Impact values are inherited downward Risk (vulnerability) values are inherited upward Data Center A

12 Asset Management

13 Business Impact Assessments

14 Vulnerability Assessments

15 Your best and worst assets

16 Threat Catalogue

17 Risk Management Projects

18 Four justifiable time savers IT risk management justifiable short cuts: Risk Management is a process. Refine over time: Add assets, assessments or treat threats more individually

19 Your next risk management tool? + or Asset inventory? Asssesment data collection? Calculations? Rapports? Conclusions? Decisions? Follow up - tracking? Complete IT risk management and ISMS solution

20 More resources: /energy Online Tutorials Demos Brochures and product information Reference accounts /tng Risk management beta program

21 More resources: German Office: Neupart GmbH Robert Bursy Kaiserswerther Str Ratingen Fon: Fax: Mobil:

Vendor Audit Questionnaire

Vendor Audit Questionnaire Vendor Audit Questionnaire The following questionnaire should be completed as thoroughly as possible. When information cannot be provided it should be noted why it cannot be provided. Information may be

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

Blackboard Collaborate Web Conferencing Hosted Environment Technical Infrastructure and Security

Blackboard Collaborate Web Conferencing Hosted Environment Technical Infrastructure and Security Overview Blackboard Collaborate Web Conferencing Hosted Environment Technical Infrastructure and Security Blackboard Collaborate web conferencing is available in a hosted environment and this document

More information

Company Overview. Enterprise Cloud Solutions

Company Overview. Enterprise Cloud Solutions 2016 Company Overview Enterprise Cloud Solutions ENTERPRISE CLOUD SOLUTIONS Unitas Global utilizes leading cloud technologies to optimize enterprise IT environments. By designing, deploying, and managing

More information

Hosting. Simply Different. www.iso-gruppe.com

Hosting. Simply Different. www.iso-gruppe.com Hosting. Simply Different. www.iso-gruppe.com Hosting. ISO Professional Services offers more All the SAP expertise of the ISO Group is focused in ISO Professional Services, which is among the firmly established

More information

5054A: Designing a High Availability Messaging Solution Using Microsoft Exchange Server 2007

5054A: Designing a High Availability Messaging Solution Using Microsoft Exchange Server 2007 5054A: Designing a High Availability Messaging Solution Using Microsoft Exchange Server 2007 Course Number: 5054A Course Length: 2 Days Course Overview This 2-day course teaches messaging engineers to

More information

TENDER NOTICE No. UGVCL/SP/III/608/GPRS Modem Page 1 of 6. TECHNICAL SPECIFICATION OF GPRS based MODEM PART 4

TENDER NOTICE No. UGVCL/SP/III/608/GPRS Modem Page 1 of 6. TECHNICAL SPECIFICATION OF GPRS based MODEM PART 4 TENDER NOTICE No. UGVCL/SP/III/608/GPRS Modem Page 1 of 6 TECHNICAL SPECIFICATION OF GPRS based MODEM PART 4 Cloud services (Data Centre) and related Functional requirement Cloud services as a Control

More information

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice NERC Cyber Security Compliance Consulting Services HCL Governance, Risk & Compliance Practice Overview The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to

More information

Product Overview. UNIFIED COMPUTING Managed Hosting - Storage Data Sheet

Product Overview. UNIFIED COMPUTING Managed Hosting - Storage Data Sheet Product Overview Interoute offers a range of managed storage solutions to provide the best fit for our customers budget, capacity, performance and compliance needs. By taking advantage of our unrivalled

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

Verve Security Center

Verve Security Center Verve Security Center Product Features Supports multiple control systems. Most competing products only support a single vendor, forcing the end user to purchase multiple security systems Single solution

More information

Audience. At Course Completion. Prerequisites. Course Outline. Take This Training

Audience. At Course Completion. Prerequisites. Course Outline. Take This Training Designing a High Availability Messaging Solution using Microsoft Exchange Server 2007 Course 5054A: Two days; Instructor-Led Preliminary Course Syllabus Note: You are viewing a Preliminary Course Syllabus.

More information

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM Stepping Through the Info Security Program Jennifer Bayuk, CISA, CISM Infosec Program How to: compose an InfoSec Program cement a relationship between InfoSec program and IT Governance design roles and

More information

University of Central Florida Class Specification Administrative and Professional. Information Security Officer

University of Central Florida Class Specification Administrative and Professional. Information Security Officer Information Security Officer Job Code: 2534 Serve as the information security officer for the University. Develop and computer security system standards, policies, and procedures. Serve as technical team

More information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information FINAL May 2005 Guideline on Security Systems for Safeguarding Customer Information Table of Contents 1 Introduction 1 1.1 Purpose of Guideline 1 2 Definitions 2 3 Internal Controls and Procedures 2 3.1

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

ACI ON DEMAND DELIVERS PEACE OF MIND

ACI ON DEMAND DELIVERS PEACE OF MIND DELIVERS PEACE OF MIND SERVICE LINE FLYER ACI ON DEMAND ACCESS TO THE LATEST RELEASES OF FEATURE-RICH SOFTWARE AND SYSTEMS, INCLUDING INTEGRATION WITH VALUE- ADDED THIRD PARTIES IMPLEMENTATION CONFIGURED

More information

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST Application Name: Vendor Name: Briefly describe the purpose of the application. Include an overview of the application architecture, and identify the data

More information

PAPER-6 PART-1 OF 5 CA A.RAFEQ, FCA

PAPER-6 PART-1 OF 5 CA A.RAFEQ, FCA 1 Chapter-4: Business Continuity Planning and Disaster Recovery Planning PAPER-6 PART-1 OF 5 CA A.RAFEQ, FCA Learning Objectives 2 To understand the concept of Business Continuity Management To understand

More information

Services Providers. Ivan Soto

Services Providers. Ivan Soto SOP s for Managing Application Services Providers Ivan Soto Learning Objectives At the end of this session we will have covered: Types of Managed Services Outsourcing process Quality expectations for Managed

More information

Toronto Public Library Disaster Recovery recommended safeguards and controls

Toronto Public Library Disaster Recovery recommended safeguards and controls BCE Security Solutions Restricted Attachment 1 Toronto Public Library Disaster Recovery recommended safeguards and controls Final Prepared by: Bell Security Solutions Inc. Professional Services 333 Preston

More information

Injazat s Managed Services Portfolio

Injazat s Managed Services Portfolio Injazat s Managed Services Portfolio Overview Premium Managed Services to Transform Your IT Environment Injazat s Premier Tier IV Data Center is built to offer the highest level of security and reliability.

More information

Business Continuity Policy

Business Continuity Policy Business Continuity Policy Software, consultancy and services for global trade and supply chain management Business Continuity Policy Companies using AEB solutions for managing and monitoring their logistics

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Course 2788A: Designing High Availability Database Solutions Using Microsoft SQL Server 2005

Course 2788A: Designing High Availability Database Solutions Using Microsoft SQL Server 2005 Course Syllabus Course 2788A: Designing High Availability Database Solutions Using Microsoft SQL Server 2005 About this Course Elements of this syllabus are subject to change. This three-day instructor-led

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

IT SERVICE MANAGEMENT FAQ

IT SERVICE MANAGEMENT FAQ IT SERVICE MANAGEMENT FAQ Version: 1.3 Date: February 2011 Page 1 Table of Contents 1.0 Introduction... 3 2.0 Data Stewardship... 4 2.1 Where is the data stored?... 4 2.2 Who controls the data?... 4 2.2

More information

Domain 1 The Process of Auditing Information Systems

Domain 1 The Process of Auditing Information Systems Certified Information Systems Auditor (CISA ) Certification Course Description Our 5-day ISACA Certified Information Systems Auditor (CISA) training course equips information professionals with the knowledge

More information

StratusLIVE for Fundraisers Cloud Operations

StratusLIVE for Fundraisers Cloud Operations 6465 College Park Square Virginia Beach, VA 23464 757-273-8219 (main) 757-962-6989 (fax) stratuslive.com Contents Security Services... 3 Rackspace Multi Layered Approach to Security... 3 Network... 3 Rackspace

More information

Service Availability Metrics

Service Availability Metrics 2014 Service Availability Benchmark Survey Published by Executive Summary This benchmark survey presents service availability metrics that allow IT infrastructure, business continuity, and disaster recovery

More information

I.T. Assurance. Letting you do what you do best... run your business. www.sironasolutions.com 0161 850 1000

I.T. Assurance. Letting you do what you do best... run your business. www.sironasolutions.com 0161 850 1000 Letting you do what you do best... run your business www.sironasolutions.com 06 850 000 For years, IT companies and their clients have been working against each other. Something breaks, the IT company

More information

Leverage The Cloud, Bulletproof Your Data, Manage Your Documents, Spare Your Wallets. Presented By Ilene Rosoff, CEO The Launch Pad

Leverage The Cloud, Bulletproof Your Data, Manage Your Documents, Spare Your Wallets. Presented By Ilene Rosoff, CEO The Launch Pad RevITup TechEd Series Presents Hands-Free Business Continuity: Leverage The Cloud, Bulletproof Your Data, Manage Your Documents, Spare Your Wallets Presented By Ilene Rosoff, CEO The Launch Pad Leslie

More information

Managing and Maintaining Windows Server 2008 Servers

Managing and Maintaining Windows Server 2008 Servers Managing and Maintaining Windows Server 2008 Servers Course Number: 6430A Length: 5 Day(s) Certification Exam There are no exams associated with this course. Course Overview This five day instructor led

More information

How RSA has helped EMC to secure its Virtual Infrastructure

How RSA has helped EMC to secure its Virtual Infrastructure How RSA has helped EMC to secure its Virtual Infrastructure A new solution, the RSA solution for Cloud Security and Compliance, has been developed and is now available to all of our customers. Luciano

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific

More information

Security Manual Template Policy and Procedure Manual Compliance Management Made Easy ISO 27000 / HIPAA / SOX / CobiT / FIPS 199 Compliant

Security Manual Template Policy and Procedure Manual Compliance Management Made Easy ISO 27000 / HIPAA / SOX / CobiT / FIPS 199 Compliant Brochure More information from http://www.researchandmarkets.com/reports/3302152/ Security Manual Template Policy and Procedure Manual Compliance Management Made Easy ISO 27000 / HIPAA / SOX / CobiT /

More information

How To Run A Hosted Physical Server On A Server At Redcentric

How To Run A Hosted Physical Server On A Server At Redcentric REDCENTRIC HOSTED PHYSICAL SERVER SERVICE DEFINITION SD027 V1.6 Issue Date 01 July 2014 1) OVERVIEW The Hosted Physical Server service (HPS) offers dedicated off-site server resource located within an

More information

COMMUNIQUE. Information Technology (IT) Governance Guidance

COMMUNIQUE. Information Technology (IT) Governance Guidance COMMUNIQUE 14-COM-002 July 14, 2014 Information Technology (IT) Governance Guidance The Credit Union Prudential Supervisors Association (CUPSA) has established an IT Risk Working Group to focus on IT governance

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the

More information

San Francisco Chapter. Information Systems Operations

San Francisco Chapter. Information Systems Operations Information Systems Operations Overview Operations as a part of General Computer Controls Key Areas of focus within Information Systems Operations Key operational risks Controls generally associated with

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our ENDNOTE ONLINE SECURITY OVERVIEW FOR MY.ENDNOTE.COM In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our servers from attacks and other attempts

More information

Product Overview. UNIFIED COMPUTING Managed Hosting Compute Data Sheet

Product Overview. UNIFIED COMPUTING Managed Hosting Compute Data Sheet Product Overview Interoute provide our clients with a diverse range of compute options delivered from our 10 carrier-class data centre facilities. Leveraging our extensive and diverse next generation IP

More information

BMC s Security Strategy for ITSM in the SaaS Environment

BMC s Security Strategy for ITSM in the SaaS Environment BMC s Security Strategy for ITSM in the SaaS Environment TABLE OF CONTENTS Introduction... 3 Data Security... 4 Secure Backup... 6 Administrative Access... 6 Patching Processes... 6 Security Certifications...

More information

[Insert Company Logo]

[Insert Company Logo] [Insert Company Logo] Business Continuity and Disaster Recovery Planning (BCDRP) Manual 1 Table of Contents Critical Business Information 4 Business Continuity and Disaster Recover Planning (BCDRP) Personnel

More information

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific documents requested,

More information

SNAP WEBHOST SECURITY POLICY

SNAP WEBHOST SECURITY POLICY SNAP WEBHOST SECURITY POLICY Should you require any technical support for the Snap survey software or any assistance with software licenses, training and Snap research services please contact us at one

More information

Records Management and Security Procedure. Approved by: Executive Management Team Version: 1.2 Date: 21.9.2015

Records Management and Security Procedure. Approved by: Executive Management Team Version: 1.2 Date: 21.9.2015 Document: Records Management and Security Procedure Approved by: Executive Management Team Version: 1.2 Date: 21.9.2015 1. Overview Senior management of Wentworth Institute ( WINWIN ) have a legal responsibility

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

PDQ Tek. PDQpos.com. 760 Veterans Circle; Warminster, PA 18974 877-968-6430

PDQ Tek. PDQpos.com. 760 Veterans Circle; Warminster, PA 18974 877-968-6430 PDQ Tek PDQpos.com 760 Veterans Circle; Warminster, PA 18974 877-968-6430 Developing Symbiotic Relationships for over 29 years PDQTek.com PROcureItFast.com YourBusinessSecurity.com PDQpos.com Part 1: Who

More information

Cyber security tackling the risks with new solutions and co-operation Miikka Pönniö 22.9.2015

Cyber security tackling the risks with new solutions and co-operation Miikka Pönniö 22.9.2015 Siemens Osakeyhtiö Cyber security tackling the risks with new solutions and co-operation Miikka Pönniö 22.9.2015 Restricted Siemens Osakeyhtiö 2015. All Rights Reserved. siemens.fi/answers Cyber security

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Healthcare and IT Working Together. 2013 KY HFMA Spring Institute

Healthcare and IT Working Together. 2013 KY HFMA Spring Institute Healthcare and IT Working Together 2013 KY HFMA Spring Institute Introduction Michael R Gilliam Over 7 Years Experience in Cyber Security BA Telecommunications Network Security CISSP, GHIC, CCFE, SnortCP,

More information

Request for Information (RFI) for Managed Hosting Service

Request for Information (RFI) for Managed Hosting Service FOOD AND AGRICULTURE ORGANIZATION OF THE UNITED NATIONS ORGANISATION DES NATIONS UNIES POUR L ALIMENTATION ET L AGRICULTURE ORGANIZACION DE LAS NACIONES UNIDAS PARA LA AGRICULTURA Y LA ALIMENTACION Viale

More information

Creating a Business Continuity Plan for your Health Center

Creating a Business Continuity Plan for your Health Center Creating a Business Continuity Plan for your Health Center 1 Page Left Intentionally Blank 2 About This Manual This tool is the result of collaboration between the Primary Care Development Corporation

More information

How To Protect Information Security In Japanese Government Computers

How To Protect Information Security In Japanese Government Computers Study on the Current Situation of Information Security in Cambodia Hitoshi ARAKI JICA Expert Needs of Information Security Use of the Internet is essential and indispensable for any business nowadays;

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

70-646 R3: Windows Server 2008 Administration. Course Overview. Course Outline. Course Length: 4 Day

70-646 R3: Windows Server 2008 Administration. Course Overview. Course Outline. Course Length: 4 Day 70-646 R3: Windows Server 2008 Administration Course Length: 4 Day Course Overview This course will prepare the student for Exam 70-646: Pro: Windows Server 2008, Server Administrator. Topics covered include

More information

IIABSC 2015 - Spring Conference

IIABSC 2015 - Spring Conference IIABSC 2015 - Spring Conference Cyber Security With enough time, anyone can be hacked. There is no solution that will completely protect you from hackers. March 11, 2015 Chris Joye, Security + 1 2 Cyber

More information

CLOUD SERVICES FOR EMS

CLOUD SERVICES FOR EMS CLOUD SERVICES FOR EMS Greg Biegen EMS Software Director Cloud Operations and Security September 12-14, 2016 Agenda EMS Cloud Services Definitions Hosted Service Managed Services Governance Service Delivery

More information

Product Overview. UNIFIED COMPUTING Managed Hosting Compute

Product Overview. UNIFIED COMPUTING Managed Hosting Compute Product Overview Interoute provide our clients with a diverse range of compute options delivered from our 10 carrier-class data centre facilities. Leveraging our extensive and diverse next generation IP

More information

Total Message Care. Why E-mail Sorting Solutions?

Total Message Care. Why E-mail Sorting Solutions? Total Message Care Hosted Email- POP3, IMAP, MAPI, & Web Mail IM Filtering Email Filtering Web Filtering Archiving Shared Calendar, Tasks Mobile Device Synchronization Outlook Compatibility Why E-mail

More information

Dr. György Kálmán gyorgy@mnemonic.no

Dr. György Kálmán gyorgy@mnemonic.no COMMUNICATION AND SECURITY IN CURRENT INDUSTRIAL AUTOMATION Dr. György Kálmán gyorgy@mnemonic.no Agenda Connected systems historical overview Current trends, concepts, pre and post Stuxnet Risks and threats

More information

Success or Failure? Your Keys to Business Continuity Planning. An Ingenuity Whitepaper

Success or Failure? Your Keys to Business Continuity Planning. An Ingenuity Whitepaper Success or Failure? Your Keys to Business Continuity Planning An Ingenuity Whitepaper May 2006 Overview With the level of uncertainty in our world regarding events that can disrupt the operation of an

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

EMC E20-018. Exam Name: Virtualized Data Center and Cloud Infrastructure Design Specialist

EMC E20-018. Exam Name: Virtualized Data Center and Cloud Infrastructure Design Specialist EMC E20-018 Exam Name: Virtualized Data Center and Cloud Infrastructure Design Specialist http://www.exams.solutions/e20-018-exam-guide.html Product: Demo Question: 1 What is the first phase of the Virtual

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Data Handling in University Case Study- Information Security in University Agenda Case Study Background

More information

Whitepaper - Security e-messenger

Whitepaper - Security e-messenger Whitepaper 1 Security e-messenger Contents 1. Introduction Page 3 2. Data centre security and connection Page 3 a. Security Page 3 b. Power Page 3 c. Cooling Page 3 d. Fire suppression Page 3 3. Server

More information

Cisco Unified Expert Advisor

Cisco Unified Expert Advisor . Data Sheet Cisco Unified Expert Advisor Cisco Unified Communications Solutions unify voice, video, data, and mobile applications on fixed and mobile networks, enabling easy collaboration every time,

More information

Disaster Recovery and Business Continuity Basics The difference between Disaster Recovery and Business Continuity

Disaster Recovery and Business Continuity Basics The difference between Disaster Recovery and Business Continuity Disaster Recovery and Business Continuity Basics Both Business Continuity and Disaster Recovery are very important business issues for every organization. Global businesses cannot simply stop operating,

More information

How To Write A Server On A Flash Memory On A Perforce Server

How To Write A Server On A Flash Memory On A Perforce Server Simplified HA/DR Using Storage Solutions Tom Tyler, Perforce Software Agnes Jacob, NetApp 1 Introduction Major League Requirements Review: Perforce Server Storage Profile HA vs. DR Fault Tree Analysis,

More information

Company Profile. First Page. Previous Page. Next Page. Last Page. A Member of Harel Mallac Group

Company Profile. First Page. Previous Page. Next Page. Last Page. A Member of Harel Mallac Group Company Profile A Member of Harel Mallac Group First Table of Contents Who are we? 3 Our Services 4-11 Key Differentiators 11 Contact Us 12 Who are we? Founded in the early 1970 s, Mauritius Computing

More information

Protecting productivity with Plant Security Services

Protecting productivity with Plant Security Services Protecting productivity with Plant Security Services Identify vulnerabilities and threats at an early stage. Take proactive measures. Achieve optimal long-term plant protection. siemens.com/plant-security-services

More information

High Availability Databases based on Oracle 10g RAC on Linux

High Availability Databases based on Oracle 10g RAC on Linux High Availability Databases based on Oracle 10g RAC on Linux WLCG Tier2 Tutorials, CERN, June 2006 Luca Canali, CERN IT Outline Goals Architecture of an HA DB Service Deployment at the CERN Physics Database

More information

Assessing the Effectiveness of a Cybersecurity Program

Assessing the Effectiveness of a Cybersecurity Program Assessing the Effectiveness of a Cybersecurity Program Lynn D. Shiang Delta Risk LLC, A Chertoff Group Company Objectives Understand control frameworks, assessment structures and scoping of detailed reviews

More information

UMHLABUYALINGANA MUNICIPALITY IT PERFORMANCE AND CAPACITY MANAGEMENT POLICY

UMHLABUYALINGANA MUNICIPALITY IT PERFORMANCE AND CAPACITY MANAGEMENT POLICY UMHLABUYALINGANA MUNICIPALITY IT PERFORMANCE AND CAPACITY MANAGEMENT POLICY Originator: IT Performance and Capacity Management Policy Approval and Version Control Approval Process: Position or Meeting

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Infrastructure as a Service (IaaS) Dancik International and Peak 10

Infrastructure as a Service (IaaS) Dancik International and Peak 10 Infrastructure as a Service (IaaS) Dancik International and Peak 10 Infrastructure as a Service Monty Blight, Peak 10 Data Center & Network Services Cloud Services Managed Services Agenda 1. Who is Peak

More information

Does it state the management commitment and set out the organizational approach to managing information security?

Does it state the management commitment and set out the organizational approach to managing information security? Risk Assessment Check List Information Security Policy 1. Information security policy document Does an Information security policy exist, which is approved by the management, published and communicated

More information

We Believe in Security with a Capital S

We Believe in Security with a Capital S Security Consulting by arvato Systems We Believe in Security with a Capital S The number of attacks on IT systems has increased dramatically in recent years, with the style and approach of such attacks

More information

Operational Continuity

Operational Continuity Solution Brief Operational Continuity Achieve Maximum Uptime In a recent speech, Omar Sherin of the Qatar CERT, shared how they shifted their focus from protection and detection to response in the wake

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards SCADA Compliance Tools For NERC-CIP The Right Tools for Bringing Your Organization in Line with the Latest Standards OVERVIEW Electrical utilities are responsible for defining critical cyber assets which

More information

Enterprise level security, the Huddle way.

Enterprise level security, the Huddle way. Enterprise level security, the Huddle way. Security whitepaper TABLE OF CONTENTS 5 Huddle s promise Hosting environment Network infrastructure Multiple levels of security Physical security System & network

More information

MCSE 5053/5054 - Designing a Messaging Infrastructure and High Availability Messaging Solution Using Microsoft Exchange Server 2007

MCSE 5053/5054 - Designing a Messaging Infrastructure and High Availability Messaging Solution Using Microsoft Exchange Server 2007 MCSE 5053/5054 - Designing a Messaging Infrastructure and High Availability Messaging Solution Using Microsoft Exchange Server 2007 Duration: 5 Days Course Price: $2,975 Software Assurance Eligible Course

More information

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group 10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group Presented by: Michael Flavin and Stan Stahl Saalex Information Technology Overview Saalex Information

More information

2 0 1 4 F G F O A A N N U A L C O N F E R E N C E

2 0 1 4 F G F O A A N N U A L C O N F E R E N C E I T G OV E R NANCE 2 0 1 4 F G F O A A N N U A L C O N F E R E N C E RAJ PATEL Plante Moran 248.223.3428 raj.patel@plantemoran.com This presentation will discuss current threats faced by public institutions,

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Application Development within University. Security Checklist

Application Development within University. Security Checklist Application Development within University Security Checklist April 2011 The Application Development using data from the University Enterprise Systems or application Development for departmental use security

More information

Business Continuity Planning in IT

Business Continuity Planning in IT Introduction: Business Continuity Planning in IT The more your business relies on its IT systems, the more you need to consider how unexpected disruptions might affect your business. These disruptions

More information

Attachment A. Identification of Risks/Cybersecurity Governance

Attachment A. Identification of Risks/Cybersecurity Governance Attachment A Identification of Risks/Cybersecurity Governance 1. For each of the following practices employed by the Firm for management of information security assets, please provide the month and year

More information

Disaster recovery strategic planning: How achievable will it be?

Disaster recovery strategic planning: How achievable will it be? Disaster recovery strategic planning: How achievable will it be? Amr Ahmed Ernst & Young Advisory Services, Executive Director amr.ahmed@ey.com Christopher Rivera Ernst & Young Advisory Services, Manager

More information

Business Continuity / Disaster Recovery Context

Business Continuity / Disaster Recovery Context Capability Business Continuity / Disaster Recovery Context What is Business Continuity? The Business Continuity Program Life Cycle Copyright: Virtual Corporation, 1994 2006 Modified U.S. DoD Graphic Normal

More information