POLICY ON THE SECURITY CLASSIFICATION OF DOCUMENTS

Size: px
Start display at page:

Download "POLICY ON THE SECURITY CLASSIFICATION OF DOCUMENTS"

Transcription

1 POLICY ON THE SECURITY CLASSIFICATION OF DOCUMENTS Policy on the Security Classification of Documents Page: Page 1 of 22

2 Recommended by Approved by Executive Management Team Board of Directors Approval Date Version Number 1.1 Review Date September 2012 Responsible Director Responsible Manager (Sponsor) For use by Chief Executive Corporate Secretary All Trust Employees This policy is available in alternative formats upon request. Please contact the Corporate Governance Assistant on Policy on the Security Classification of Documents Page: Page 2 of 22

3 CHANGE RECORD FORM Version Date of change Date of release Changed by Reason for change July July 2009 P.D. Howard Document creation Nov Nov 2009 P.D. Howard Board approved version May 2010 P.D. Howard Amended in light of revised information on handling of restricted documents Policy on the Security Classification of Documents Page: Page 3 of 22

4 POLICY ON THE SECURITY CLASSIFICATION OF DOCUMENTS Contents Section Page 1. Introduction 5 2. Drivers and legal framework 5 3. Scope and definitions 6 4. Responsibilities 6 5. Key points in classifying and handling documents 7 6. Personnel security controls 8 7. Protective markings Access to protectively marked documents Sharing of protectively marked information Destruction of protectively marked documents Which classification to use How to apply the protective marking to documents References 17 Appendices App 1 Aide-memoire for the management of classified documents 18 App 2 Classified document register 20 Policy on the Security Classification of Documents Page: Page 4 of 22

5 1. INTRODUCTION 1.1 The Policy on Security Classification of Documents provides the Trust with a framework on which to base the security marking and subsequent handling of its documents. It is essential from the outset to understand the rationale behind classifying documentation, and to iterate the need to avoid the unnecessary restriction of documents. Criteria for the provision of specific security markings are provided at s.11 of this policy and a principle of not applying security markings unless absolutely necessary should be adopted by document authors. 1.2 The majority of documentation within the Trust will be classified as not protectively marked and only in necessary circumstances should an alternative marking be utilised. 2. DRIVERS AND LEGAL FRAMEWORK 2.1 In March 2008, the Cabinet Office Civil Contingencies Secretariat published a document entitled Security Vetting and Protective Markings: a guide for emergency responders. The document provides a précis of the content of the Cabinet Office Manual of Protective Security, since replaced by the Security Policy Framework, and confirms the requirement for Category 1 and 2 responders, as defined by the Civil Contingencies Act 2004, to follow these procedures when managing all protectively marked material. It therefore follows that the Trust, as a Category 1 responder, is required to adopt a policy with regard to this issue. 2.2 In addition to the security classification of documents, readers attention is also drawn to the associated handling and destruction requirements for each category of document. These must be observed and it is the responsibility of each individual member of staff to ensure the integrity of storage and destruction as outlined within this policy. 2.3 In apparent contrast to the requirements identified above are the requirements of the Public Bodies (Admission to Meetings) Act 1960 and, more recently, the Freedom of Information Act These statutes provide members of the public with the freedom to attend meetings of the Board of Directors and to request and receive copies of documentation held by the Trust. 2.4 Whilst the provisions of the Freedom of Information Act 2000 are contained within a separate Trust policy, due regard must be had for the requirement that any restriction on publication which would include the application of a security classification is in line with ss of the Act. Additionally, only a small number of the reasons for non-disclosure within the Act are absolute, and the majority require the application of a public interest test in order to ascertain necessity to restrict publication. Policy on the Security Classification of Documents Page: Page 5 of 22

6 2.5 In the interests of clarity, document authors are advised that the inappropriate application of security classification will not prevent publication of the document under the Freedom of Information Act It should also be borne in mind that the rationale for the application of a security classification to a document may be based on the content of a small amount of the total document. It may therefore be appropriate to release a security classified documents under the Freedom of Information Act 2000 in a redacted format. 2.7 Where a classified document is released in full under the Freedom of Information Act 2000, the document should be annotated as such for future reference. An example of such annotation would be RELEASED UNDER FOI IN FULL ON [DATE] 3. SCOPE AND DEFINITIONS 3.1 This policy applies to all employees of the Trust. 3.2 The term employee relates to all persons directly employed by the Trust, including Non-Executive Directors. Document handlers should also satisfy themselves that any outside agencies with due cause to receive documents have similar robust policies in place before sharing any document carrying a security classification. 3.3 The term document refers to any written materials produced or received by the Trust. This includes s, faxes, letters and reports although this list is not intended to be exhaustive. 3.4 The term author refers to the person creating the document. In general, security classifications should be applied at the time of document creation and the necessary precautions and restrictions adopted immediately. 3.5 The term document handler refers to any person who has cause to be provided with any document. This may be on a temporary or permanent basis and responsibility for the security of any document rests with the person who has been provided with the document. 3.6 The term security classification or classification refers to those titles provided at s.11 of this policy, or those which following publication of this policy become implemented on a national basis. 4. RESPONSIBILITIES 4.1 It is the responsibility of each member of staff to familiarise themselves with the content of this policy. It is the responsibility of line managers to bring the content of this policy to the attention of new members of staff as part of their induction. Policy on the Security Classification of Documents Page: Page 6 of 22

7 5. KEY POINTS IN CLASSIFYING AND HANDLING DOCUMENTS 5.1 There are five protective markings that may be used. With the exception of protect, they are also classed as national security markings. The protective markings are as follows: i. Protect ii. Restricted iii. Confidential iv. Secret v. Top Secret 5.2 The classification protect can be appropriately applied to sensitive information that needs to be protected, both commercial and personal, which does not have a national security implication and where the use of restricted would be excessive. If protect is used it must be accompanied by an appropriate descriptor and examples are provided at s of this policy. 5.3 Materials classified as restricted and above must not be made available via a website or sent via non-secure Material classified as protect must be handled in a similar way to restricted materials, with the exception that baseline encryption is not mandatory when sharing the information electronically. However, commercial encryption to FIPS 140 standard should be considered, and must be used for the transmission of personal sensitive data; particularly where it occurs in aggregate. 5.5 Materials classified as confidential or above should not be discussed over unsecured or public telephone networks. The risk of transmitting restricted materials over unsecured or public telephone networks is not managed centrally and document handlers must decide for themselves whether or not to accept the risk of doing so. 5.6 No information that is protectively marked should be made publicly available and it should only be seen by those with a specific need to know, and with the appropriate level of security clearance. 5.7 No specific clearance is required to handle material classified as protect or restricted. 5.8 All classified information should be shared on a strict need to know basis. 5.9 Those who are cleared to Baseline Standard (BS) may have access to confidential and occasional controlled access to secret information Those who are cleared to Security Check (SC) level may have long-term, frequent and uncontrolled access to secret information or assets, and occasional controlled access to top secret material. Policy on the Security Classification of Documents Page: Page 7 of 22

8 5.11 Those who are cleared to Developed Vetting (DV) level may have long-term, frequent and uncontrolled access to top secret information or assets It is not the intention of the Trust that members of staff will routinely be required to undergo security checks, and the majority of staff will be cleared to Baseline Standard only. In the event that a post-holder considers that there is a need to increase their level of security clearance, this should be discussed in the first instance with the Assistant Director of Emergency Preparedness Certain command levels within the organisation will, however, require Security Check (SC) clearance in order to facilitate the safe and effective transfer of information, both internally and with multi-agency partners where appropriate. The designated command levels which require such clearance are Gold, Silver, Bronze, Tactical Advisors and Executive Directors. 6. PERSONNEL SECURITY CONTROLS 6.1 As discussed above, there are three types of personnel security controls (vetting levels) that affect access to protectively marked information. These are: i. Baseline Standard (BS) formerly known as Basic Check (BC) and also known as Baseline Personnel Security Standard (BPSS) ii. Security Check (SC) iii. Developed Vetting (DV) 6.2 Baseline Standard (BS) Those who are cleared to Baseline Standard (BS) level may have access up to confidential and occasional, controlled access to secret material The Baseline Standard (BS) is not a formal security clearance, but is designed to provide a level of assurance as to the trustworthiness and integrity of individuals whose work, in the main, involves uncontrolled access to, or knowledge or custody of, government assets protectively marked up to confidential. Baseline Standard checks are generally carried out as part of the normal departmental recruitment procedures, and aim to positively establish identity and obtain background information on the individual by taking up references. It also includes a check of the individual s nationality, right to work and a criminal record declaration For the purposes of the Trust, all existing employees who have undergone a formal recruitment process, conducted by the Trust directly, and who have received satisfactory references will be considered to be vetted to Baseline Standard (BS). It is intended that all new post-holders, including existing staff transferring within the Trust, who are identified as likely to require Baseline Standard vetting will undergo a Criminal Records Bureau (CRB) check on the occasion of their appointment or transfer. Policy on the Security Classification of Documents Page: Page 8 of 22

9 6.3 Security Check (SC) Those who are cleared to Security Check (SC) level may have long-term, frequent and uncontrolled access to secret information or assets and occasional controlled access to top secret information or assets A Security Check may also be applied to staff that are in a position to directly or indirectly bring about the same degree of damage as those described in s or who need access to protectively marked material originating from other countries or international organisations A Security Check clearance will normally consist of: i. a check against the National Collection of Criminal Records and relevant departmental and police records ii. a check against Security Service records iii. a credit reference check and, where appropriate, a review of personal finances In some circumstances further enquiries, including an interview with the subject, may be carried out. 6.4 Developed Vetting (DV) Those who are cleared to Developed Vetting (DV) level may have long-term, frequent and uncontrolled access to top secret information or assets This level of clearance may also be applied to people who are in a position directly or indirectly to cause the same degree of damage as those described in s and in order to satisfy the requirements for access to protectively marked material originating from other countries and international organisations In addition to a Security Check, a Developed Vetting clearance will involve: i. an interview with the person being vetted ii. references from people who are familiar with the person s character in both the home and work environment. These may be followed up by interviews. Enquiries will not necessarily be confined to past and present employers or nominated character referees. 6.5 Further information on the vetting procedure can be found on the internet and relevant addresses are provided at s. 13 of this policy. Policy on the Security Classification of Documents Page: Page 9 of 22

10 7. PROTECTIVE MARKINGS 7.1 The purpose of protective markings is to indicate the value of a particular asset in terms of the damage that is likely to result from its compromise. The Protective Marking System ensures that sensitive information receives a uniform level of protection and treatment, according to its degree of sensitivity. 7.2 There are five protective markings, as outlined at s. 11, that define the degree of damage that would be caused should the information be compromised and with the exception of protect these are classed as national security markings. It is the responsibility of the author of the material to apply the appropriate protective marking. Recipients will know from the marking what measures are required to be employed in protecting the information. 7.3 Use of the protect classification The large range of information that can be covered by protect means that a descriptor must be used. Examples of appropriate descriptors are provided in table i), below: Descriptor For internal use only LOCSEN Personal data Appointments Addressee only Staff in confidence Commercial Contracts Investigation Management Exempt from publication under s. [XX] Freedom of Information Act 2000 Examples of use For documents that should not be shared outside of the Trust For documents that contain locally sensitive information For documents that contain personal data For documents relating to actual or potential appointments not yet announced For documents intended to be seen only by the person to whom it is addressed For documents containing references to identifiable staff or personal confidences entrusted by staff to management For documents relating to a commercial undertaking s processes or affairs For documents concerning tenders under consideration and the terms of tenders accepted For documents concerning investigations into disciplinary or criminal affairs For documents that concern policy and planning which may negatively affect the interests of staff groups For documents that should not be placed in the public domain under the identified exemption within the Freedom of Information Act 2000 Table i): examples of descriptors for use with protect classifications Policy on the Security Classification of Documents Page: Page 10 of 22

11 7.3.2 Where protect is used as a classification, it should be written alongside its descriptor as follows: PROTECT: STAFF IN CONFIDENCE. 8. ACCESS TO PROTECTIVELY MARKED DOCUMENTS 8.1 No specific clearance is required to handle protect or restricted materials. However, the provisions of s. 8.2 shall still apply. 8.2 In order to view any protectively marked information, an individual must have: i. a need to know, which means that individuals should only see information that is related to their work; and ii. the appropriate level of security clearance 8.3 If there is a need to discuss protectively marked information outside of the Trust or with an individual who does not have the required level of clearance, permission must be sought from the document author. 8.4 Storage of protectively marked information Protectively marked information must not be left unattended during working hours when staff are away from their desks and are unable to lock the room. Protectively marked documents must not be taken out of the office unless appropriate security measures are in place. No protectively marked documents should be stored out of the office unless appropriate security containers and security alarms are fitted to the areas The type of furniture required to store protectively marked information depends on the level of protective marking. The following are minimum requirements: i. protect and restricted materials can be stored in any lockable furniture ii. confidential and secret materials must be stored in furniture locked with a security (Mersey or butterfly) key or combination lock iii. top secret materials must be stored in furniture locked with a security (Mersey or butterfly) key or combination lock. This furniture must be in a lockable room with only a limited number of people permitted access to the room keys Top secret and secret documents must be filed in numbered files or containers. It is useful to add a note of the file s contents so that individual files can be readily accessed when needed Additionally, clear desk policies should be routinely encouraged throughout the Trust in order to reduce the risk of unintended compromise of information. Policy on the Security Classification of Documents Page: Page 11 of 22

12 8.5 Security classification of electronic documents The security classification of electronic documents follows the same principles as that for hardcopy material and electronic documents must be protected in the same way. The majority of IT systems are not accredited to carry material protectively marked above protect or restricted and confirmation should be sought from the IM&T directorate as to the classification of information which may be stored on users systems Due to the differences between electronic and hardcopy documents, some additional steps must be taken in order to protect electronic data: i. protectively marked information on computer disc, CD, memory stick or other electronic media must be marked with the security classification of the most highly-classified data stored on the device ii. protectively marked or sensitive information must not be saved on a palmheld computer (PDA) such as an ipaq or Palm iii. if there is a need to take protectively marked electronic documents away from the office, these must be protected in the same way as hardcopy material documents sharing the same classification Usual precautions when displaying protectively marked information on a VDU should be taken; these include: i. ensuring that no unauthorised individuals are able to view the document at the same time ii. ensuring full compliance with the requirement to lock workstations when not in use (utilising the ctrl+alt+del button function) iii. ensuring regular amendments to individual log-in passwords, and in particular ensuring that strong passwords are used. Further guidance on the generation of strong passwords, including a password strength check are available at The Trust has installed suitable encryption software onto all its laptop devices and care should be taken not to store protectively marked information in alternative locations. Policy on the Security Classification of Documents Page: Page 12 of 22

13 9. SHARING OF PROTECTIVELY MARKED INFORMATION There are specific rules for sending protectively marked information by i. generally, not protectively marked and most protect material may be transmitted across any internet system. Where sensitive personal data, especially in aggregate, or material marked protect personal data is being sent via , this data should be commercially encrypted to FIPS 140 standard. accounts which contain a.gsi,gov.uk,.pnn.police.uk or nhs.net suffix meet this standard ii. material up to restricted level may be sent between two system which contain either.gsi.gov.uk or pnn.police.uk in their address. If only one party has the.gsi, or.pnn suffix then material up to protect level may only be sent, subject to the caveat above in relation to sensitive personal data iii. material up to confidential level may be sent between two systems which contain x.gsi.gov.uk in their address. If only one party has the x.gsi suffix, and the other has a.gsi, or.pnn suffix, then up to restricted level only may be sent. If only one party has the x.gsi suffix and the other does not have a.gsi suffix then material up to protect level only may be sent. 9.2 Telephone When dealing with information protectively marked as restricted or above, it should not: i. be discussed over a non-secure telephone line or non-secure mobile telephone, unless it is restricted and the document handler has accepted the risk of doing so ii. be sent over a non-secure fax line (with the same caveat as above for restricted material) iii. be sent to a pager 9.3 Post A return address should always be included when sending protectively marked information by post. This is due to the fact that all undelivered mail without a return address is opened at a Royal Mail sorting office where staff are not security cleared. The specific procedures for sending protect, restricted and confidential materials by post are: i. protect and restricted materials: address the envelope to an individual by name or job title and mark it addressee only. Do not include the classification on the envelope Policy on the Security Classification of Documents Page: Page 13 of 22

14 ii. confidential materials: follow the guidelines for restricted materials above. When sending away from the building, the envelope must be marked confidential and placed in a second envelope. Do not include the classification on the outer envelope. 10. DESTRUCTION OF PROTECTIVELY MARKED DOCUMENTS 10.1 Protectively marked documents should be reviewed regularly (at least annually) in order to ascertain whether they are still required. If no longer needed, it should be destroyed using the correct method for its classification and ensuring that no one will be able to put it back together to read it. A record will also be required in the Trust s registry The correct method of destroying the document will depend on its classification Protect and restricted materials should be shredded or placed into a confidential waste sack that is collected by an approved waste collector. This will make it unlikely that anyone will be able to read the information Confidential materials should be torn and placed in a confidential waste sack that is collected by an approved waste collector Secret materials should be shredded by placing the paper into the shredder at right angles to the print. The width of the shredded strips should be no more than 4mm and should not show more than two characters side by side. This will make it highly unlikely that anyone could put the document back together. When destroying secret documents, a record must be retained of the date the document was destroyed and who authorised its destruction. This record must be kept for five years Top secret documents must be destroyed in the same manner as secret documents, except that two people must witness the shredding and sign the registry. Policy on the Security Classification of Documents Page: Page 14 of 22

15 11. WHICH CLASSIFICATION TO USE 11.1 It is very important that, as an author, care is taken in selecting the appropriate protective marking. Over-marking should be avoided, as this risks bringing the system into disrepute as well as introducing inefficiencies such as unnecessarily limiting access, increasing the costs of security controls required to protect the information and impairing business efficiency. Equally, under-marking should be avoided which may put the asset at risk of accidental or deliberate compromise through inadequate protection The full definitions of each classification, as provided by the Cabinet Office, are as follows: Top Secret the compromise of this information or material would likely: i. threaten directly the internal stability of the UK or friendly countries ii. lead directly to widespread loss of life iii. cause exceptionally grave damage to the effectiveness or security of UK or allied forces or to the continuing effectiveness of extremely valuable security or intelligence operations iv. cause exceptionally grave damage to relations with friendly governments; or v. cause severe long-term damage to the UK economy Secret the compromise of this information or material would likely: i. raise international tension ii. damage seriously relations with friendly governments iii. threaten life directly, or seriously prejudice public order, or individual security or liberty iv. cause serious damage to the operational effectiveness or security of UK or allied forces or the continuing effectiveness of highly valuable security or intelligence operations; or v. cause substantial material damage to national finances or economic and commercial interests Confidential the compromise of this information or material would likely: i. damage diplomatic relations (i.e. cause formal protest or other sanction) to prejudice individual security or liberty ii. cause damage to the operational effectiveness or security of UK or allied forces or the effectiveness of valuable security or intelligence operations iii. work substantially against national finances or economic and commercial interests iv. undermine substantially the financial viability of major organisations v. impede the investigation of or facilitate the commission of serious crime Policy on the Security Classification of Documents Page: Page 15 of 22

16 vi. vii. impede seriously the development or operation of major government policies; or shut down or otherwise substantially disrupt national operations Restricted the compromise of this information or material would likely: i. adversely affect diplomatic relations ii. make it more difficult to maintain the operational effectiveness of security of UK or allied forces iii. impede the effective development or operation of government policies iv. undermine the proper management of the public sector and its operations v. cause financial loss or loss of earnings potential to, or facilitate improper gain or advantage for, individuals or companies vi. prejudice the investigation of or facilitate the commission of crime; or vii. disadvantage government in commercial or policy negotiations with others Protect the compromise of this information or material would likely: i. cause financial loss or loss of earnings potential to, or facilitate improper gain or advantage for, individuals or companies ii. prejudice the investigation of or facilitate the commission of crime iii. disadvantage government in commercial or policy negotiations with others iv. cause substantial distress to individuals v. breach proper undertakings to maintain the confidence of information provided by third parties; or vi. breach statutory restrictions on the disclosure of information Policy on the Security Classification of Documents Page: Page 16 of 22

17 12. HOW TO APPLY THE PROTECTIVE MARKING TO DOCUMENTS 12.1 For all hardcopy documents, the security classification shall be placed in a central position at the top and bottom of every page. This shall be in arial or calibri font, at a minimum font size of 12 points, and emboldened. Black font should be used throughout the document, however the decision may be taken to utilise red font on the covering page only for documents classified as restricted and above For s, the security classification will be placed in capital letters at the start of the subject line of the . For example: PROTECT: update report attached Routine marking of documents as not protectively marked is not required. However, inclusion of such a statement should be considered where there may be a need to positively confirm that application of a classification had been considered and rejected. 13. REFERENCES 13.1 The following references were used in the production of this policy: Cabinet Office Civil Contingencies Secretariat (2008) Security Vetting and Protective Markings: a guide for emergency responders. HMSO: London Cabinet Office (2009) Security Policy Framework [online] Available at: [Accessed on 24 July 2009] Centre for the Protection of National Infrastructure (2009) Centre for the Protection of National Infrastructure [online] Available at: [Accessed on 24 July 2009] Defence Vetting Agency (2009) Defence Vetting Agency [online] Available at: Intelligence/DVA/ [Accessed on 24 July 2009] Microsoft Corporation (2009) Password Checker [online] Available at: [Accessed on 24 July 2009] Policy on the Security Classification of Documents Page: Page 17 of 22

18 Appendix 1: Aide-memoire for management of classified documents PROTECT RESTRICTED CONFIDENTIAL SECRET Marking - Top and bottom of every page - Arial or calibri font - Minimum 12 point bold, in black - Top and bottom of every page - Arial or calibri font - Minimum 12 point bold, in black - Cover page only may have red font As for RESTRICTED As for RESTRICTED Storage In lockable furniture As for PROTECT In lockable furniture secured with a security or combination lock As for CONFIDENTIAL Disposal Shredded or placed in confidential waste sack that is collected by an approved waste collector As for PROTECT Torn, and placed in a confidential waste sack that is collected by an approved waste collector Shredded by placing paper into shredder at right angles to the print. Width of strips no more than 4mm or two characters side by side. Must be documented in registry. Movement via Royal Mail/Courier/ Internal Mail In a sealed envelope, addressed to named individual or job title. Marked addressee only As for PROTECT As for PROTECT, however when sending away from the building envelope to be marked confidential and placed inside a second, sealed envelope with no external classification markings. Return address must be provided on outer envelope AS FOR CONFIDENTIAL Telephone May be used May be used if document handler accepts risk Must not be used Must not be used Policy on the Security Classification of Documents Page: Page 18 of 22

19 PROTECT RESTRICTED CONFIDENTIAL SECRET Commercial providers or Trust internet may be used. Only between.gsi,.pnn and nhs.net addresses Only between x.gsi addresses Must not be used The protective marking TOP SECRET is unlikely to be utilised within the Trust and therefore if you are required to handle such material you will be briefed separately. Other points to note Consider whether a document still requires a protective marking. If not and the document author agrees, cancel the marking by crossing through it. Send protectively marked papers only to those with a need to know. If you are sending protectively marked information outside your department, tell the recipient what they can do with it, whether it can be shared further, and how it should be handled and stored. Tell them to contact you, as the sender, if they have queries or wish to share the information more widely. If you have an nhs.net account you are able to receive documents that are protectively marked up to restricted. However, the routine forwarding of nhs.net s to your Trust account would not carry the necessary levels of protection and restricted documents should not be automatically forwarded to Trust accounts. Always clear your desk at night or when leaving your workstation and lock away protectively marked papers and removable computer media Policy on the Security Classification of Documents Page: Page 19 of 22

20 Appendix 2 Classified Document Register An example of the Classified Document Register (CDR), otherwise referred to as the Trust registry, is provided overleaf. Note should be made, however, of the following points: Serial Document title Number Classification This column will provide unique sequential numbering for all entries This is to be taken from the material and must clearly and uniquely describe the material The unique reference number of the material (e.g. issue number) The protective marking of the material Document date The date marked on the material. If the material is undated that this should be recorded. From Held Signature Disposal Witness signature and The organisation from whom the material has been received. If it is internally produced material then the word internal may be used here By whom or where the material is held. This should refer to a file, a safe or security cabinet or individual. If the material is sent outside the Trust, the receiving organisation should be listed. The person responsible or taking on responsibility for this material will sign here If the material is destroyed, then this fact must be recorded here. The date and method of destruction is to be recorded. Once the material is destroyed, a red line is to be drawn through th CDR entry to signify this fact. The destruction of protectively marked material must be witnessed. Both the witness and person responsible will sign here to testify to the fact of destruction. The CDR is to be a bound book loose leaf records are not permitted. Policy on the Security Classification of Documents Page: Page 20 of 22

21 NORTH WEST AMBULANCE SERVICE NHS TRUST CLASSIFIED DOCUMENT REGISTER Serial Document title Number Classification Document date From Held Signature Disposal Signature and witness Policy on the Security Classification of Documents Page: Page 21 of 22

22 This page has intentionally been left blank Policy on the Security Classification of Documents Page: Page 22 of 22

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Three

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Three Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Three Data Handling in University Information Classification and Handling Agenda Background People-Process-Technology

More information

Secure Storage, Communication & Transportation of Personal Information Policy Disclaimer:

Secure Storage, Communication & Transportation of Personal Information Policy Disclaimer: Secure Storage, Communication & Transportation of Personal Information Policy Version No: 3.0 Prepared By: Information Governance, IT Security & Health Records Effective From: 20/12/2010 Review Date: 20/12/2011

More information

Data Transfer Policy. Data Transfer Policy London Borough of Barnet

Data Transfer Policy. Data Transfer Policy London Borough of Barnet Data Transfer Policy Data Transfer Policy London Borough of Barnet Document Control POLICY NAME Data Transfer Policy Document Description Policy surrounding data transfers (electronic and paper based).

More information

So the security measures you put in place should seek to ensure that:

So the security measures you put in place should seek to ensure that: Guidelines This guideline offers an overview of what the Data Protection Act requires in terms of information security and aims to help you decide how to manage the security of the personal data you hold.

More information

ROYAL BOROUGH OF WINDSOR AND MAIDENHEAD SECURITY POLICY INFORMATION HANDLING

ROYAL BOROUGH OF WINDSOR AND MAIDENHEAD SECURITY POLICY INFORMATION HANDLING ROYAL BOROUGH OF WINDSOR AND MAIDENHEAD SECURITY POLICY INFORMATION HANDLING Introduction and Policy Aim The Royal Borough of Windsor and Maidenhead (the Council) recognises the need to protect Council

More information

Human Resources Policy documents. Data Protection Policy

Human Resources Policy documents. Data Protection Policy Policy documents Aims of the Policy apetito is committed to meeting its obligations under data protection law. As a business, apetito handles a range of Personal Data relating to its customers, staff and

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Scottish Rowing Data Protection Policy

Scottish Rowing Data Protection Policy Revision Approved by the Board August 2010 1. Introduction As individuals, we want to know that personal information about ourselves is handled properly, and we and others have specific rights in this

More information

Information Circular

Information Circular Information Circular Enquiries to: Brooke Smith Senior Policy Officer IC number: 0177/14 Phone number: 9222 0268 Date: March 2014 Supersedes: File No: F-AA-23386 Subject: Practice Code for the Use of Personal

More information

Islington ICT Physical Security of Information Policy A council-wide information technology policy. Version 0.7 June 2014

Islington ICT Physical Security of Information Policy A council-wide information technology policy. Version 0.7 June 2014 Islington ICT Physical Security of Information Policy A council-wide information technology policy Version 0.7 June 2014 Copyright Notification Copyright London Borough of Islington 2014 This document

More information

Service Instruction 0759: Destruction of Information Assets (Including Protectively Marked Information)

Service Instruction 0759: Destruction of Information Assets (Including Protectively Marked Information) APPENDIX E Service Instruction 0759 Destruction of Information Assets (Including Protectively Marked Information) Document Control Description and Purpose This instruction is intended to provide guidance

More information

Government Security Classifications April 2014

Government Security Classifications April 2014 Government Security Classifications April 2014 Version 1.0 October 2013 THE GOVERNMENT SECURITY CLASSIFICATIONS WILL COME INTO FORCE ON 2 APRIL 2014 Page 1 of 35 Version 1.0 October 2013 Version History

More information

Mobility and Young London Annex 4: Sharing Information Securely

Mobility and Young London Annex 4: Sharing Information Securely Young London Matters April 2009 Government Office For London Riverwalk House 157-161 Millbank London SW1P 4RR For further information about Young London Matters contact: younglondonmatters@gol.gsi.gov.uk

More information

Human Resources Policy No. HR46

Human Resources Policy No. HR46 Human Resources Policy No. HR46 Maintaining Personal Files and ESR Records Additionally refer to HR04 Verification of Professional Registration HR33 Recruitment and Selection HR34 Policy for Carrying Out

More information

Caedmon College Whitby

Caedmon College Whitby Caedmon College Whitby Data Protection and Information Security Policy College Governance Status This policy was re-issued in June 2014 and was adopted by the Governing Body on 26 June 2014. It will be

More information

DATA PROTECTION IT S EVERYONE S RESPONSIBILITY. An Introductory Guide for Health Service Staff

DATA PROTECTION IT S EVERYONE S RESPONSIBILITY. An Introductory Guide for Health Service Staff DATA PROTECTION IT S EVERYONE S RESPONSIBILITY An Introductory Guide for Health Service Staff 1 Message from Director General Dear Colleagues The safeguarding of and access to personal information has

More information

HMG Security Policy Framework

HMG Security Policy Framework HMG Security Policy Framework Security Policy Framework 3 Foreword Sir Jeremy Heywood, Cabinet Secretary Chair of the Official Committee on Security (SO) As Cabinet Secretary, I have a good overview of

More information

Use of IT, Communications, Internet & Social Media Policy

Use of IT, Communications, Internet & Social Media Policy Office of the Police and Crime Commissioner Use of IT, Communications, Internet & Social Media Policy 1. The Office of the Police and Crime Commissioner (OPCC) is committed to the principles of equality

More information

Information Security Policy London Borough of Barnet

Information Security Policy London Borough of Barnet Information Security Policy London Borough of Barnet DATA PROTECTION 11 Document Control POLICY NAME Document Description Information Security Policy Policy which sets out the council s approach to information

More information

Information Governance

Information Governance Information Governance Information for Patients Information Governance (IG) Contents: Identifying the IG Lead for the Practice. This identifies the main people responsible for Information Governance Policy.

More information

BOARD OF DIRECTORS PAPER COVER SHEET. Meeting date: 22 February 2006. Title: Information Security Policy

BOARD OF DIRECTORS PAPER COVER SHEET. Meeting date: 22 February 2006. Title: Information Security Policy BOARD OF DIRECTORS PAPER COVER SHEET Meeting date: 22 February 2006 Agenda item:7 Title: Purpose: The Trust Board to approve the updated Summary: The Trust is required to have and update each year a policy

More information

Corporate Affairs Overview and Scrutiny Committee

Corporate Affairs Overview and Scrutiny Committee Agenda item: 4 Committee: Corporate Affairs Overview and Scrutiny Committee Date of meeting: 29 January 2009 Subject: Lead Officer: Portfolio Holder: Link to Council Priorities: Exempt information: Delegated

More information

Email Policy. Version: 1.1. Date ratified: February 2014 Name of originator /author (s): Responsible Committee / individual:

Email Policy. Version: 1.1. Date ratified: February 2014 Name of originator /author (s): Responsible Committee / individual: Version: 1.1 Ratified by: NHS Bury CCG IM&T Steering Group Date ratified: February 2014 Name of originator /author (s): Responsible Committee / individual: Greater Manchester CSU - IT Department NHS Bury

More information

Information Governance Policy (incorporating IM&T Security)

Information Governance Policy (incorporating IM&T Security) (incorporating IM&T Security) ONCE PRINTED OFF, THIS IS AN UNCONTROLLED DOCUMENT. PLEASE CHECK THE INTRANET FOR THE MOST UP TO DATE COPY Target Audience: All staff employed or working on behalf of the

More information

Non ASPH Trust Staff - DATA ACCESS REQUEST Page 1/3

Non ASPH Trust Staff - DATA ACCESS REQUEST Page 1/3 Paper 9 Non ASPH Trust Staff - DATA ACCESS REQUEST Page 1/3 Please ensure that all THREE pages of this contract are returned to: Information Governance Manager, Health Informatics, Chertsey House, St Peter

More information

INFORMATION MANAGEMENT & TECHNOLOGY SECURITY POLICY

INFORMATION MANAGEMENT & TECHNOLOGY SECURITY POLICY Information Management & Technology Security Policy INFORMATION MANAGEMENT & TECHNOLOGY SECURITY POLICY POLICY NO IM&T 003 DATE RATIFIED October 2010 NEXT REVIEW DATE October 2013 POLICY STATEMENT/KEY

More information

PAPER RECORDS SECURE HANDLING AND TRANSIT POLICY

PAPER RECORDS SECURE HANDLING AND TRANSIT POLICY PAPER RECORDS SECURE HANDLING AND TRANSIT POLICY CORPORATE POLICY Document Control Title Paper Records Secure Handling and Transit Policy Author Information Governance Manager ** Owner SIRO/CIARG Subject

More information

Staff DBS Checks and Employing Exoffenders:

Staff DBS Checks and Employing Exoffenders: Staff DBS Checks and Employing Exoffenders: Guide to Policy and Procedures for Managers of Applicants 1 INDEX 1. Introduction 2. Recruiting ex-offenders 3. Disclosure and barring service (DBS) checks procedural

More information

West Midlands Police and Crime Commissioner Records Management Policy 1 Contents

West Midlands Police and Crime Commissioner Records Management Policy 1 Contents West Midlands Police and Crime Commissioner Records Management Policy 1 Contents 1 CONTENTS...2 2 INTRODUCTION...3 2.1 SCOPE...3 2.2 OVERVIEW & PURPOSE...3 2.3 ROLES AND RESPONSIBILITIES...5 COMMISSIONED

More information

SECURITY INCIDENT REPORTING AND MANAGEMENT. Standard Operating Procedures

SECURITY INCIDENT REPORTING AND MANAGEMENT. Standard Operating Procedures SECURITY INCIDENT REPORTING AND MANAGEMENT Standard Operating Procedures Notice: This document has been made available through the Police Service of Scotland Freedom of Information Publication Scheme.

More information

Protective security governance guidelines

Protective security governance guidelines Protective security governance guidelines Business impact levels Approved November 2014 Amended April 2015 Version 2.1 Commonwealth of Australia 2013 All material presented in this publication is provided

More information

DATA PROTECTION AND DATA STORAGE POLICY

DATA PROTECTION AND DATA STORAGE POLICY DATA PROTECTION AND DATA STORAGE POLICY 1. Purpose and Scope 1.1 This Data Protection and Data Storage Policy (the Policy ) applies to all personal data collected and dealt with by Centre 404, whether

More information

LINCOLNSHIRE COUNTY COUNCIL. Information Security Policy Framework. Document No. 8. Email Policy V1.3

LINCOLNSHIRE COUNTY COUNCIL. Information Security Policy Framework. Document No. 8. Email Policy V1.3 LINCOLNSHIRE COUNTY COUNCIL Information Security Policy Framework Document No. 8 Email Policy V1.3 Document Control Reference V1.3 Email Policy Date 17 July 2015 Author Approved by Version History David

More information

LGRF. Procurement Probity Plan. July 2012

LGRF. Procurement Probity Plan. July 2012 LGRF July 2012 When to develop a : A probity plan is best used for any procurement of medium complexity and size and above. A probity plan can be implemented without use of a probity advisor/auditor. Description

More information

DATA AND PAYMENT SECURITY PART 1

DATA AND PAYMENT SECURITY PART 1 STAR has teamed up with Prevention of Fraud in Travel (PROFiT) and the Fraud Intelligence Network (FIN) to offer our members the best advice about fraud prevention. We recognise the increasing threat of

More information

Data Transfer Policy London Borough of Barnet

Data Transfer Policy London Borough of Barnet London Borough of Barnet DATA PROTECTION 11 Document Control Document Description Data Transfer Policy Version v.2 Date Created December 2010 Status Authorisation Name Signature Date Prepared By: IS Checked

More information

GCSx Email Guide for Internal Users. How to send sensitive business and personal information securely

GCSx Email Guide for Internal Users. How to send sensitive business and personal information securely GCSx Email Guide for Internal Users How to send sensitive business and personal information securely Document control Description Version V.2 Created May 2013 GCSx Email Guide for Internal Users Status

More information

INFORMATION GOVERNANCE OPERATING POLICY & FRAMEWORK

INFORMATION GOVERNANCE OPERATING POLICY & FRAMEWORK INFORMATION GOVERNANCE OPERATING POLICY & FRAMEWORK Log / Control Sheet Responsible Officer: Chief Finance Officer Clinical Lead: Dr J Parker, Caldicott Guardian Author: Associate IG Specialist, Yorkshire

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Dene Community School of Technology Staff Acceptable Use Policy

Dene Community School of Technology Staff Acceptable Use Policy Policy Overview Dene Community School of Technology The school provides computers for use by staff as an important tool for teaching, learning, and administration of the school. Use of school computers,

More information

FREEDOM OF INFORMATION (SCOTLAND) ACT 2002 CODE OF PRACTICE ON RECORDS MANAGEMENT

FREEDOM OF INFORMATION (SCOTLAND) ACT 2002 CODE OF PRACTICE ON RECORDS MANAGEMENT FREEDOM OF INFORMATION (SCOTLAND) ACT 2002 CODE OF PRACTICE ON RECORDS MANAGEMENT November 2003 Laid before the Scottish Parliament on 10th November 2003 pursuant to section 61(6) of the Freedom of Information

More information

INFORMATION SECURITY POLICY

INFORMATION SECURITY POLICY INFORMATION SECURITY POLICY Rev Date Purpose of Issue/ Description of Change Equality Impact Assessment Completed 1. June 2011 Initial Issue 2. 29 th March 2012 Second Version 3. 15 th April 2013 Third

More information

IT SECURITY POLICY (ISMS 01)

IT SECURITY POLICY (ISMS 01) IT SECURITY POLICY (ISMS 01) NWAS IM&T Security Policy Page: Page 1 of 14 Date of Approval: 12.01.2015 Status: Final Date of Review Recommended by Approved by Information Governance Management Group Trust

More information

06100 POLICY SECURITY AND INFORMATION ASSURANCE

06100 POLICY SECURITY AND INFORMATION ASSURANCE Version: 5.4 Last Updated: 30/01/14 Review Date: 27/01/17 ECHR Potential Equality Impact Assessment: Low Management of Police Information (MoPI) The Hampshire Constabulary recognises that any information

More information

Policy Document. IT Infrastructure Security Policy

Policy Document. IT Infrastructure Security Policy Policy Document IT Infrastructure Security Policy [23/08/2011] Page 1 of 10 Document Control Organisation Redditch Borough Council Title IT Infrastructure Security Policy Author Mark Hanwell Filename IT

More information

Policies, Procedures & Guidelines

Policies, Procedures & Guidelines Policies, Procedures & Guidelines Management Guidance On the Storage and Disposal of Employee Personnel Files Issue Number: 1 Originated by: Human Resource Department Ratified by: SMT & JSPC Agreed by:

More information

Everyone in the workplace has a legal duty to protect the privacy of information about individuals. AEP/BELB/LJ/2010 Awareness Session

Everyone in the workplace has a legal duty to protect the privacy of information about individuals. AEP/BELB/LJ/2010 Awareness Session Everyone in the workplace has a legal duty to protect the privacy of information about individuals AEP/BELB/LJ/2010 Awareness Session During 2007 alone, 36,989,300 people in the UK have had their private

More information

Security Awareness. A Supplier Guide/Employee Training Pack. May 2011 (updated November 2011)

Security Awareness. A Supplier Guide/Employee Training Pack. May 2011 (updated November 2011) Security Awareness A Supplier Guide/Employee Training Pack May 2011 (updated November 2011) Contents/Chapters 1. How do I identify a DWP asset 2. Delivering on behalf of DWP - Accessing DWP assets 3. How

More information

Data Protection and Data security Policy

Data Protection and Data security Policy Data Protection and Data security Policy Statement of policy and purpose of Policy 1. Somer Valley Community Radio Ltd (the Employer) is committed to ensuring that all personal information handled by us

More information

This standard involves verification of identity; nationality and immigration status; employment history (past 3 years) and criminal record.

This standard involves verification of identity; nationality and immigration status; employment history (past 3 years) and criminal record. HUMAN RESOURCES, SECURITY AND FACILITIES DIVISION BASELINE PERSONNEL SECURITY STANDARD All government departments are required to ensure that any personnel employed/engaged by them to work in their offices

More information

LSE PCI-DSS Cardholder Data Environments Information Security Policy

LSE PCI-DSS Cardholder Data Environments Information Security Policy LSE PCI-DSS Cardholder Data Environments Information Security Policy Written By: Jethro Perkins, Information Security Manager Reviewed By: Ali Lindsley, PCI-DSS Project Manager Endorsed By: PCI DSS project

More information

Case Recording Practice Adults Services

Case Recording Practice Adults Services Case Recording Practice Adults Services Guidance on case recording practice and on document management Version: 3.3 Effective from: 1 st October 2014 Next review date: 1 st Nov 2015 Signed off by: Jenny

More information

PS177 Remote Working Policy

PS177 Remote Working Policy PS177 Remote Working Policy January 2014 Version 2.0 Statement of Legislative Compliance This document has been drafted to comply with the general and specific duties in the Equality Act 2010; Data Protection

More information

STRATEGIC POLICY REQUIRED HARDWARE, SOFTWARE AND CONFIGURATION STANDARDS

STRATEGIC POLICY REQUIRED HARDWARE, SOFTWARE AND CONFIGURATION STANDARDS Policy: Title: Status: ISP-S9 Use of Computers Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1. Introduction 1.1. This information security policy document contains high-level

More information

Tameside Metropolitan Borough Council ICT Security Policy for Schools. Adopted by:

Tameside Metropolitan Borough Council ICT Security Policy for Schools. Adopted by: Tameside Metropolitan Borough Council ICT Security Policy for Schools Adopted by: 1. Introduction 1.1. The purpose of the Policy is to protect the institution s information assets from all threats, whether

More information

Data and Information Security Policy

Data and Information Security Policy St. Giles School Inspire and achieve through creativity School Policy for: Date: February 2014 Data and Information Security Policy Legislation: Policy lead(s) The Data Protection Act 1998 (with consideration

More information

St. Peter s C.E. Primary School Farnworth Email, Internet Security and Facsimile Policy

St. Peter s C.E. Primary School Farnworth Email, Internet Security and Facsimile Policy Learn, sparkle & shine St. Peter s C.E. Primary School Farnworth Email, Internet Security and Facsimile Policy Adopted from the LA Policy April 2015 CONTENTS Page No 1. Introduction 1 2. Guiding Principles

More information

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy Computer Security Policy Contents 1 Scope... 3 2 Governance... 3 3 Physical Security... 3 3.1 Servers... 3 3.2

More information

Information Governance Framework. June 2015

Information Governance Framework. June 2015 Information Governance Framework June 2015 Information Security Framework Janice McNay June 2015 1 Company Thirteen Group Lead Manager Janice McNay Date of Final Draft and Version Number June 2015 Review

More information

Page 1. NAOP HIPAA and Privacy Risks 3/11/2014. Privacy means being able to have control over how your information is collected, used, or shared;

Page 1. NAOP HIPAA and Privacy Risks 3/11/2014. Privacy means being able to have control over how your information is collected, used, or shared; Page 1 National Organization of Alternative Programs 2014 NOAP Educational Conference HIPAA and Privacy Risks Ira J Rothman, CPHIMS, CIPP/US/IT/E/G Senior Vice President - Privacy Official March 26, 2014

More information

INFORMATION GOVERNANCE AND SECURITY 1 POLICY DRAFTED BY: INFORMATION GOVERNANCE LEAD 2 ACCOUNTABLE DIRECTOR: SENIOR INFORMATION RISK OWNER

INFORMATION GOVERNANCE AND SECURITY 1 POLICY DRAFTED BY: INFORMATION GOVERNANCE LEAD 2 ACCOUNTABLE DIRECTOR: SENIOR INFORMATION RISK OWNER INFORMATION GOVERNANCE AND SECURITY 1 POLICY DRAFTED BY: INFORMATION GOVERNANCE LEAD 2 ACCOUNTABLE DIRECTOR: SENIOR INFORMATION RISK OWNER 3 APPLIES TO: ALL STAFF 4 COMMITTEE & DATE APPROVED: AUDIT COMMITTEE

More information

Recor Records Management Policy - A Guide For Senior Managers

Recor Records Management Policy - A Guide For Senior Managers RECORDS MANAGEMENT POLICY Title: Purpose of Policy: Directorate Responsible for Policy: Name and Title of Author: Records Management Policy To ensure that Trust staff follow a corporate approach towards

More information

PERSONAL INJURIES ASSESSMENT BOARD DATA PROTECTION CODE OF PRACTICE

PERSONAL INJURIES ASSESSMENT BOARD DATA PROTECTION CODE OF PRACTICE PERSONAL INJURIES ASSESSMENT BOARD DATA PROTECTION CODE OF PRACTICE ADOPTED ON 9 th January 2008 TABLE OF CONTENTS Page No. 1 Introduction...3 2 Glossary...3 3 Types of Personal Data held by Us...3 4 Obligations

More information

Legal and statutory obligations, in particular under the Data Protection Act, will be followed, whatever the protective marking used.

Legal and statutory obligations, in particular under the Data Protection Act, will be followed, whatever the protective marking used. Handling information based on the protective marking OFFICIAL INFORMATION MARKING Legal and statutory obligations, in particular under the Data Protection Act, will be followed, whatever the protective

More information

Enterprise Information Security Procedures

Enterprise Information Security Procedures GHL Network Services Ltd Enterprise Information Security Procedures Prepared By Nigel Gardner Date 16/11/09 1 Contents 1. Openwork s Information Security Policy...3 2. Enterprise Information Security Procedures...3

More information

your hospitals, your health, our priority STANDARD OPERATING PROCEDURE: Safe Haven Procedure TW10-110 SOP 3 SOP NO: VERSION NO:

your hospitals, your health, our priority STANDARD OPERATING PROCEDURE: Safe Haven Procedure TW10-110 SOP 3 SOP NO: VERSION NO: STANDARD OPERATING PROCEDURE: Safe Haven Procedure SOP NO: VERSION NO: APPROVING COMMITTEE: DATE THIS VERSION APPROVED: TW10-110 SOP 3 3 Information Governance Committee July 2013 RATIFYING COMMITTEE:

More information

Bexley Safeguarding Children Board. Information Sharing and Secure Document Transfer Guidance

Bexley Safeguarding Children Board. Information Sharing and Secure Document Transfer Guidance Bexley Safeguarding Children Board Information Sharing and Secure Document Transfer Guidance All professionals who work with children and young people, or with adults who are parents or carers, should

More information

LORD CHANCELLOR S CODE OF PRACTICE ON THE MANAGEMENT OF RECORDS UNDER

LORD CHANCELLOR S CODE OF PRACTICE ON THE MANAGEMENT OF RECORDS UNDER LORD CHANCELLOR S CODE OF PRACTICE ON THE MANAGEMENT OF RECORDS UNDER SECTION 46 OF THE FREEDOM OF INFORMATION ACT 2000 NOVEMBER 2002 Presented to Parliament by the Lord Chancellor Pursuant to section

More information

Records Management Policy

Records Management Policy Records Management Policy Reference Number: 1.49 Classification: Policy - Public Subject: Corporate Governance Department: Corporate Services Responsible Officer: Chief Executive Officer Community Plan

More information

E-Mail Use Policy. All Staff Policy Reference No: Version Number: 1.0. Target Audience:

E-Mail Use Policy. All Staff Policy Reference No: Version Number: 1.0. Target Audience: E-Mail Use Policy Authorship: Barry Jackson Information Governance, Security and Compliance Manager Committee Approved: Integrated Audit and Governance Committee Approved date: 11th March 2014 Review Date:

More information

Safe Haven Procedure for the Secure Transmission of Personally Identifiable Information

Safe Haven Procedure for the Secure Transmission of Personally Identifiable Information Safe Haven Procedure for the Secure Transmission of Personally Identifiable Information Im&t directorate\policies\approved ig policiesprocedures.1 Index 1. Purpose... 3 2. Introduction... 3 3. Scope...

More information

Information and records management. Purpose. Scope. Policy

Information and records management. Purpose. Scope. Policy Information and records management NZQA Quality Management System Policy Purpose The purpose of this policy is to establish a framework for the management of corporate information and records within NZQA.

More information

MOBILE DEVICE SECURITY POLICY

MOBILE DEVICE SECURITY POLICY State of Illinois Department of Central Management Services MOBILE DEVICE SECURITY Effective: October 01, 2009 State of Illinois Department of Central Management Services Bureau of Communication and Computer

More information

Data protection policy

Data protection policy Data protection policy Introduction The College is required to keep certain information about employees, students and other users to allow it to monitor performance, achievements, health and safety, recruitment

More information

Acceptable Use Guidelines

Acceptable Use Guidelines Attachment to the Computer and Information Security and Information Management Policies Acceptable Use Guidelines NZQA Quality Management System Supporting Document Purpose These Acceptable Use Guidelines

More information

Guidelines Related To Electronic Communication And Use Of Secure E-mail Central Information Management Unit Office of the Prime Minister

Guidelines Related To Electronic Communication And Use Of Secure E-mail Central Information Management Unit Office of the Prime Minister Guidelines Related To Electronic Communication And Use Of Secure E-mail Central Information Management Unit Office of the Prime Minister Central Information Management Unit Office of the Prime Minister

More information

MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP)

MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP) MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP) 201 CMR 17.00 Standards for the Protection of Personal Information Of Residents of the Commonwealth of Massachusetts Revised April 28,

More information

Research Governance Standard Operating Procedure

Research Governance Standard Operating Procedure Research Governance Standard Operating Procedure The Management and Use of Research Participant Data for Secondary Research Purposes SOP Reference: Version Number: 01 Date: 28/02/2014 Effective Date: Review

More information

Information Security Policy for Associates and Contractors

Information Security Policy for Associates and Contractors Policy for Associates and Contractors Version: 1.12 Status: Issued Date: 30 July 2015 Reference: 61418080 Location: Livelink Review cycle: Annual Contents Introduction... 3 Purpose... 3 Scope... 3 Responsibilities...

More information

Accessing Personal Information on Patients and Staff:

Accessing Personal Information on Patients and Staff: Accessing Personal Information on Patients and Staff: A Framework for NHSScotland Purpose: Enabling access to personal and business information is a key part of the NHSScotland Information Assurance Strategy

More information

Office 365 Data Processing Agreement with Model Clauses

Office 365 Data Processing Agreement with Model Clauses Enrollment for Education Solutions Office 365 Data Processing Agreement (with EU Standard Contractual Clauses) Amendment ID Enrollment for Education Solutions number Microsoft to complete 7392924 GOLDS03081

More information

Protective Marking for UK Government

Protective Marking for UK Government Protective Marking for UK Government WHITE PAPER Contents Introduction 3 Regulatory Requirements 3 Government Protective Marking System (GPMS) 3 The Value Beyond Regulatory Requirements 4 Leveraging Other

More information

IT Data Security Policy

IT Data Security Policy IT Data Security Policy Contents 1. Purpose...2 2. Scope...2 3. Policy...2 Access to the University computer network... 3 Security of computer network... 3 Data backup... 3 Secure destruction of data...

More information

The Manitowoc Company, Inc.

The Manitowoc Company, Inc. The Manitowoc Company, Inc. DATA PROTECTION POLICY 11FitzPatrick & Associates 4/5/04 1 Proprietary Material Version 4.0 CONTENTS PART 1 - Policy Statement PART 2 - Processing Personal Data PART 3 - Organisational

More information

Quick guide to the employment practices code

Quick guide to the employment practices code Data protection Quick guide to the employment practices code Ideal for the small business Contents 3 Contents Section 1 About this guidance 4 Section 2 What is the Data Protection Act? 5 Section 3 Recruitment

More information

Good Practice in Records Management and Information Security

Good Practice in Records Management and Information Security Good Practice in Records Management and Information Security BELB LJ Schools 2013 How Valuable are Records & Documents? Valuable only because of the information they contain. Usable if they can be accessed

More information

Information Sharing Policy

Information Sharing Policy Information Sharing Policy REFERENCE NUMBER IG 010 / 0v3 February 2013 VERSION V1.0 APPROVING COMMITTEE & DATE Clinical Executive Committee 5.2.13 REVIEW DUE DATE February 2016 West Lancashire CCG is committed

More information

Data Protection Policy

Data Protection Policy 1. Introduction 1.1 The College needs to keep certain information about its employees, students and other stakeholders, for example to allow it to monitor performance, achievements and health and safety.

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Records Management Policy & Guidance

Records Management Policy & Guidance Records Management Policy & Guidance COMMERCIALISM Document Control Document Details Author Nigel Spencer Company Name The Crown Estate Department Name Information Services Document Name Records Management

More information

Information Security Policy. Chapter 12. Asset Management

Information Security Policy. Chapter 12. Asset Management Information Security Policy Chapter 12 Asset Management Author: Policy & Strategy Team Version: 0.5 Date: April 2008 Version 0.5 Page 1 of 7 Document Control Information Document ID Document title Sefton

More information

LEEDS BECKETT UNIVERSITY. Information Security Policy. 1.0 Introduction

LEEDS BECKETT UNIVERSITY. Information Security Policy. 1.0 Introduction LEEDS BECKETT UNIVERSITY Information Security Policy 1.0 Introduction 1.1 Information in all of its forms is crucial to the effective functioning and good governance of our University. We are committed

More information

Royal Mail Group. getting started. with Symantec Endpoint Encryption. A user guide from Royal Mail Technology

Royal Mail Group. getting started. with Symantec Endpoint Encryption. A user guide from Royal Mail Technology getting started with Symantec Endpoint Encryption A user guide from Royal Mail Technology For further help, contact the IT Helpdesk on 5415 2555 (01246 282555) March 2010 Contents 1 Introduction to Symantec

More information

Data Protection Policy

Data Protection Policy Data Protection Policy This policy applies to the national office of Special Olympics GB; athletes, volunteers, and paid staff its clubs and regions; all Special Olympics GB donors, sponsors, and supporters;

More information

BERKELEY COLLEGE DATA SECURITY POLICY

BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY TABLE OF CONTENTS Chapter Title Page 1 Introduction 1 2 Definitions 2 3 General Roles and Responsibilities 4 4 Sensitive Data

More information

E-SAFETY POLICY 2014/15 Including:

E-SAFETY POLICY 2014/15 Including: E-SAFETY POLICY 2014/15 Including: Staff ICT policy (Corporation approved) Data protection policy (Corporation approved) Staff guidelines for Data protection Data Security, awareness raising Acceptable

More information

Guide to good practice: micro data handling and security

Guide to good practice: micro data handling and security The work is licensed under the Creative Commons Attribution-Non-Commercial-Share Alike 2.0 UK: England and Wales Licence. To view a copy of this licence, visit creativecommons.org/licenses/by-nc-sa/2.0/uk/

More information

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2 Policy Procedure Information security policy Policy number: 442 Old instruction number: MAN:F005:a1 Issue date: 24 August 2006 Reviewed as current: 11 July 2014 Owner: Head of Information & Communications

More information

Information Security Adults Services. Practice guidance. Revised Version: 1.2 Effective from: August 2014 Next review date: August 2015

Information Security Adults Services. Practice guidance. Revised Version: 1.2 Effective from: August 2014 Next review date: August 2015 Information Security Adults Services Practice guidance Revised Version: 1.2 Effective from: August 2014 Next review date: August 2015 Sign off: Jenny Daniels Title: Head of Health and Social Care Practice

More information

Subject: U.S. Department of Housing and Urban Development (HUD) Privacy Protection Guidance for Third Parties

Subject: U.S. Department of Housing and Urban Development (HUD) Privacy Protection Guidance for Third Parties U.S. Department of Housing and Urban Development Office of Public and Indian Housing SPECIAL ATTENTION OF: NOTICE PIH-2014-10 Directors of HUD Regional and Field Offices of Public Housing; Issued: April

More information