Enterprise Security Management CIS 259

Size: px
Start display at page:

Download "Enterprise Security Management CIS 259"

Transcription

1 Enterprise Security Management CIS 259 Prerequisites CIS 175 Descriptin This curse is designed t cver the managerial aspects f cmputer security and risk management fr enterprises. The student will attain knwledge fr accreditatin, prcurement, extensin and peratin principles fr secure cmputing systems. This curse is ne f the required curses fr btaining the NSTISSI 4011 and CNSSI 4013 certificatins. CNSSI 4013 Curse Objectives CNSSI 4013 Mapping Details General Curse Objectives Textbk Whitman and Mattrd, Management f Infrmatin Security. Curse Technlgy, 2010, ISBN 10: ISBN-13: Other References Air Frce Instructin , Vlume 3, Emissin Security Cuntermeasures - AFI33-203V3, Nvember Department f Defense MANUALNUMBER M - DD OPSEC Manual, Nvember Department f Defense Directive E, Octber, Infrmatin Systems Security: A Cmprehensive Mdel Annex - NSTISSI_4011 Key Management Using ANSI X9.17, U.S. Department f cmmerce, OMB Circular A-130 NIST Special Publicatin , An Intrductin t Cmputer Security, Octber NIST Special Publicatin , Infrmatin Technlgy Security Training Requirements: A Rle- and Perfrmance-Based Mdel, April NIST Special Publicatin , Guide fr Develping Security Plans fr Federal Infrmatin Systems, February

2 NIST Special Publicatin , Security Self-Assessment Guide fr Infrmatin Technlgy Systems, Nvember NIST Special Publicatin , Risk Management Guide fr Infrmatin Technlgy Systems, July NIST Special Publicatin , Cntingency Planning Guide fr Infrmatin Technlgy Systems, June NIST Special Publicatin , Guide fr the Security Certificatin and Accreditatin f Federal Infrmatin Systems, May 2004 NIST Special Publicatin , Security Guide fr Intercnnecting Infrmatin Technlgy Systems, September NIST Special Publicatin , Building an Infrmatin Technlgy Security Awareness and Training Prgram, Octber NIST Special Publicatin , Recmmended Security Cntrls fr Federal Infrmatin Systems, December NIST Special Publicatin , Guideline fr Identifying an Infrmatin System as a Natinal Security System, August NIST Special Publicatin , Guide fr Mapping Types f Infrmatin and Infrmatin Systems t Security Categries, June NIST Special Publicatin , Cmputer Security Incident Handling Guide, January NIST Special Publicatin , Security Cnsideratins in the Infrmatin System Develpment Life Cycle, Octber NIST Special Publicatin , Guide t Malware Incident Preventin and Handling, Nvember NIST Special Publicatin , Guidelines fr Media Sanitizatin, September NIST Special Publicatin , Infrmatin Security Handbk: A Guide fr Managers, Octber CNSS Plicy N. 6, Natinal Plicy n Certificatin and Accreditatin f Natinal Security Systems, Octber CNSS Instructin N. 4009: Natinal Infrmatin Assurance (IA) Glssary, April 2010 NSTISSAM COMPUSEC/1-99: NSTISSAM COMPUSEC/1-99, Advisry Memrandum n the Transitin frm the Trusted Cmputer System Evaluatin Criteria t the Internatinal Cmmn Criteria fr Infrmatin Technlgy Security Evaluatin OMB Circular A-123, Management s Respnsibility fr Internal Cntrl web site cntains detailed infrmatin abut NSTISSP 11 and Cmmn Criteria Evaluatin and Validatin Scheme. Grading and Evaluatin Criteria 2

3 30% f the grade is based n quizzes. 70% f the grade will be based n in-class and take-hme labs Grading Scale A = B = C =75-82 D =70-74 F = 69 r belw Late Wrk Late lab assignments and quizzes will nt be accepted. Please be sure t keep up and pay very clse attentin t the due dates. Other Cmments Dishnesty will nt be tlerated. A final curse grade f F will be given t any student caught cheating. See the academic hnesty statement. Jacksn State will make reasnable accmmdatins fr persns with dcumented physical, mental r learning disabilities. Students shuld ntify their instructr and the Crdinatr f Disabled Student Services lcated in the Cunseling Office, Rm 12 f the Student Unin Building - f any special needs. Instructrs shuld be ntified the first week f class. All discussins remain cnfidential. N children allwed in the classrm. 3

4 Enterprise Security Management CIS 259 CNSSI 4013 Curse Objectives F1A1. Define and utline rganizatinal accuntability plicies, prcesses and prgrams F1A2. Define and Discuss emerging trends in the certificatin and accreditatin plicy f U.S. federal and ther rganizatin IT systems F1A3. Describe the dminant infrmatin security blueprints, framewrks, and infrmatin security management mdels, including U.S. gvernment sanctined mdels F1A4. Select an infrmatin security management mdel and custmize it t meet the needs f a particular rganizatin as it relates t a system security architecture study F1A5. Discuss and define hw assessments fr use during certificatin f infrmatin systems are prepared F1A6. Discuss NSTISSP 11 (Cmmn Criteria) plicies F1A7. Define and explain cnfiguratin cntrl (management) F1A8. Define defense in depth and give examples f defense in depth methds and plicy F1A9. Identify Department f Defense Directive plicies apprpriate civil agency guidance F1A10. Define and describe security dmains applicable t rganizatinal plicies F1A11. Define generally accepted security principles, gals, missin and bjectives f the rganizatin F1A12. Define and describe infrmatin assurance with regards t accreditatin, planning, design, implementatin and plicy develpment F1A13. Understand that a successful infrmatin security prgram is the respnsibility f bth an rganizatin s general management and IT management which includes infrmatin peratins and recrds retentin F1A14. Using examples, demnstrate hw t perfrm marking f sensitive infrmatin prcedures and discuss plicies relating t marking f classified, unclassified and sensitive infrmatin F1A15. Define magnetic media degaussing, marking, handling, string and destrying sensitive infrmatin and media, media management, identify infrmatin resurce wner and secure data deletin fr media reuse F1A16. Identify systems security standards plicies F1A17. Identify Infrmatin Technlgy Security Evaluatin Criteria (ITSEC) plices F1A18. Discuss the phases f the security systems develpment life cycle management, which includes requirements definitins, develpment, demnstratin and validatin, implementatin, peratins and testing and security with regards t certificatin and accreditatin F1A19. Describe wrkstatin security plicies F1B1 Describe the dminant infrmatin security blueprints, framewrks, and infrmatin security management mdels, including U.S. gvernment sanctined mdels F1B2 Explain why access cntrl is an essential element f infrmatin security management F1B3 Select an infrmatin security management mdel and custmize it t meet the needs f a particular rganizatin as it relates t a system security architecture study F1B4 Discuss hw assessments fr use during certificatin f infrmatin systems are prepared F1B5 Discuss NSTISSP 11 (Cmmn Criteria) plicies

5 Enterprise Security Management CIS 259 CNSSI 4013 Mapping Details (F1A) General Security Plicy (F1A1) Accuntability: OMB Circular A-123, Management s Respnsibility fr Internal Cntrl defines rganizatins accuntability plicies and utlines accuntability prcesses and prgrams. Curse bjective F1A1 (F1A2) Accreditatin: Curse textbk defines accreditatin. Curse bjective F1A2 (F1A3) Architecture: Curse textbk defines system security architectures, identifies apprpriate security architectures fr use in assigned IS, and address system security architecture study. Curse bjectives F1A3 and F1A4 (F1A4) Assessment: The NIST Handbk Special Publicatin , Guide fr Applying the Risk Management Framewrk fr Federal Infrmatin System: A Security Life Cycle Apprach - NIST pdf Chapter 3 Defines assessments fr use during certificatin f infrmatin systems. Curse bjectives F1A5 and F1A6 (F1A5) Assurance: The NIST Handbk Special Publicatin , Guide fr Applying the Risk Management Framewrk fr Federal Infrmatin System: A Security Life Cycle Apprach - NIST pdf Chapters 2 and 3 and the curse textbk define assurance. Curse bjective F1A12 (F1A6) Availability, Integrity, Cnfidentiality, Authenticatin and Nn-Repudiatin: Cvered in the CIS 156 curse. (F1A7) Certificatin: The NIST Handbk Special Publicatin NIST pdf Chapter 8 and the curse textbk defines certificatin plicies as related t rganizatinal requirements. Curse bjectives F1A2 (F1A8) NSTISSP 11, Natinal Plicy Gverning the Acquisitin f Infrmatin Assurance (IA) and IA Enabled Infrmatin Technlgy (IT) Prducts: web site cntains detailed infrmatin abut NSTISSP 11 and Cmmn Criteria Evaluatin and Validatin Scheme. The curse textbk als address Cmmn Criteria. Curse bjective F1A6 (F1A9) Cnfiguratin Cntrl: NIST Special Publicatin Rev. A - Recmmended Security Cntrls fr Federal Infrmatin Systems and Organizatins explains cnfiguratin cntrl (management). Curse bjective F1A7 (F1A10) Custdian: Cvered in the CIS 156 curse. (F1A11) Defense in Depth: CNSS Instructin N. 4009: Natinal Infrmatin Assurance (IA) Glssary define defense in depth. Examples f defense in depth methds and plicy will be presented. Curse bjective F1A8 (F1A12) Dcument: Department f Defense Directive E plicies are identified. Curse bjective F1A9 (F1A13) Dmains: Department f Defense Directive E defines and describes security dmains applicable t rganizatinal plicies. Curse bjective F1A10 (F1A14) Cvered in the CIS 156 curse. (F1A15) Wireless Security : Cvered in the CIS 250 curse. (F1A16) EMSEC/TEMPEST (Emanatins Security/Shrt name referring t the investigatin, study, and cntrl f cmprmising emanatins frm IS equipment): Cvered in the CIS 250 curse. (F1A18) FAX: Cvered in the CIS 156 curse (F1A19) Generally Accepted Security Principles: The NIST Handbk Special Publicatin NIST pdf and the curse textbk define generally accepted security principles. Curse bjective F1A11 (F1A20) Gals/Missin/Objectives: The NIST Handbk Special Publicatin NIST pdf and the curse textbk define gals, missins and bjectives f the rganizatin. Curse bjective F1A11 (F1A21)Incident Respnse: Cvered in the CIS 156 curse

6 (F1A22) Infrmatin Assurance: The NIST Handbk Special Publicatin , Guide fr Applying the Risk Management Framewrk fr Federal Infrmatin System: A Security Life Cycle Apprach - NIST pdf Chapters 2 and 3 and the curse textbk define rganizatinal infrmatin assurance plicies. Curse bjective F1A12 (F1A23) Infrmatin Operatins [DOD Organizatins Only]: The NIST Handbk Special Publicatin , Chapter 14 defines, describes and discusses hw t supprt infrmatin peratins. Curse bjective F1A13 (F1A24) Internet Security: Cvered in the CIS 156 curse. (F1A25) Law Enfrcement: Cvered in the CIS 156 curse. (F1A26) Marking: Cvered in the CIS 156 curse. (F1A27) Mnitring: Cvered in the CIS 156 curse. (F1A28) Multi-Level Security: Cvered in the CIS 156 curse. (F1A29) Netwrk: Cvered in the CIS 250 curse. (F1A30) Operating System: Cvered in the CIS 250 curse. (F1A32) Ownership: Cvered in the CIS 156 curse. (F1A33) Physical Security: Cvered in the CIS 250 curse. (F1A34) Recrds Management: Cvered in the CIS 156 curse. (F1A37) Security Tls: Cvered in the CIS 156 curse. (F1A38) Sensitivity: 32 CFR Parts 2001 and 2003 Classified Natinal Security Infrmatin defines, describes and explains infrmatin sensitivity in relatin t rganizatinal plicies. Curse bjectives F1A14 and F1A15 (F1A39) Separatin f Duties: Cvered in the CIS 156 curse. (F1A40) System Security: NIST Special Publicatin , Infrmatin Technlgy Security Training Requirements: A Rle- and Perfrmance-Based Mdel and CNSS Instructin N. 4009: Natinal Infrmatin Assurance (IA) Glssary identifies systems security standards plicies. Curse bjective F1A16 (F1A41) Infrmatin Technlgy Security Evaluatin Criteria (ITSEC): Infrmatin Technlgy Security Evaluatin Criteria (ITSEC) identifies Infrmatin Technlgy Security Evaluatin Criteria (ITSEC) plices. Curse bjective F1A17 (F1A42) Testing: Cvered in the CIS 156 curse. (F1A43) Validatin/Verificatin: The NIST Handbk Special Publicatin NIST pdf Chapter 8 defines and identifies validatin and verificatin prcess plicies. Curse bjective F1A18 (F1A44) Wrkstatin: The NIST Handbk Special Publicatin NIST pdf Chapter 15 describes wrkstatin security plicies. Curse bjective F1A19 (F1A45) Zne: Cvered in the CIS 250 curse (F1B) General Prcedures (F1B1) Netwrk Sftware: CIS 175 (F1B2) Aggregatin: CIS 156 (F1B3) Applicatin Vulnerabilities: CIS 156 (F1B4) Architecture: The curse textbk addresses system security architecture study. Curse bjectives F1B1, F1B3 (F1B5) Assessment: The NIST Handbk Special Publicatin , Guide fr Applying the Risk Management Framewrk fr Federal Infrmatin System: A Security Life Cycle Apprach - NIST pdf Chapter 3 cvers assessments fr use during certificatin f infrmatin systems. Curse bjectives F1B4 F1B5

7 Enterprise Security Management CIS 259 General Curse Objectives 1. Assess risk based n the likelihd f adverse events and the effects n infrmatin assets when events ccur 2. Create a simple set f cntingency plans, using business impact analysis 3. Define and describe infrmatin assurance with regards t accreditatin, planning, design, implementatin and plicy develpment 4. Define and describe security dmains applicable t rganizatinal plicies 5. Define and Discuss emerging trends in the certificatin and accreditatin plicy f U.S. federal and ther rganizatin IT systems 6. Define and explain cnfiguratin cntrl (management) 7. Define and utline rganizatinal accuntability plicies, prcesses and prgrams 8. Define defense in depth and give examples f defense in depth methds and plicy 9. Define generally accepted security principles, gals, missin and bjectives f the rganizatin 10. Define infrmatin security plicy and understand its central rle in a successful infrmatin security prgram 11. Define magnetic media degaussing, marking, handling, string and destrying sensitive infrmatin and media, media management, identify infrmatin resurce wner and secure data deletin fr media reuse 12. Define risk management and its rle in the rganizatin 13. Describe the cmpnents f a security educatin, training, and awareness prgram and explain hw rganizatins create and manage these prgrams 14. Describe the dminant infrmatin security blueprints, framewrks, and infrmatin security management mdels, including U.S. gvernment sanctined mdels 15. Describe the ethical fundatins and appraches that underlie mdern cdes f ethics 16. Describe the imprtance f the manager s rle in securing an rganizatin s use f infrmatin technlgy and understand wh is respnsible fr prtecting an rganizatin s infrmatin assets 17. Describe the key cmpnents f a security metrics prgram 18. Describe the majr cmpnents f cntingency planning Describe the OCTAVE Methd and ther appraches t managing risk 19. Describe the rle f culture as it applies t ethics in infrmatin security 20. Describe the security practices used t cntrl emplyee behavir and prevent misuse f infrmatin 21. Describe the three majr types f infrmatin security plicy and explain what ges int each type 22. Describe the varius access cntrl appraches, including authenticatin, authrizatin, and bimetric access cntrls 23. Describe wrkstatin security plicies 24. Determine hw t plan and staff an rganizatin s infrmatin security prgram based n its size 25. Develp, implement, and maintain varius types f infrmatin security plicies 26. Differentiate between law and ethics 27. Differentiate between strategic rganizatin infrmatin security planning and specialized cntingency planning 28. Differentiate infrmatin security management frm general management 29. Discuss and define hw assessments fr use during certificatin f infrmatin systems are prepared 30. Discuss and implement infrmatin security cnstraints n the general hiring prcesses 31. Discuss emerging trends in the certificatin and accreditatin f U.S. federal IT systems 32. Discuss hw assessments fr use during certificatin f infrmatin systems are prepared 33. Discuss NSTISSP 11 (Cmmn Criteria) plicies 34. Discuss the phases f the security systems develpment life cycle management, which includes requirements definitins, develpment, demnstratin and validatin, implementatin, peratins and testing and security with regards t certificatin and accreditatin

8 35. Dcument the results f risk identificatin 36. Enumerate and define the key characteristics f leadership and management 37. Enumerate and discuss the current issues in dial-up access and prtectin 38. Enumerate and explain the unique cnsideratins and relatinships that exist amng the types f specialized cntingency planning IRP, DRP, and BCP 39. Evaluate risk cntrls and frmulate a cst-benefit analysis using existing cnceptual framewrks 40. Evaluate the internal and external factrs that influence the activities and rganizatin f an infrmatin security prgram 41. Explain cryptgraphy and the encryptin prcess, and cmpare and cntrast symmetric and asymmetric encryptin 42. Explain hw t maintain and perpetuate risk cntrls 43. Explain the rganizatinal appraches t infrmatin security 44. Explain the principal cmpnents f infrmatin security system implementatin planning in the rganizatinal planning scheme 45. Explain the rle f infrmatin security in emplyee terminatins 46. Explain the unified cntingency plan apprach 47. Explain why access cntrl is an essential element f infrmatin security management 48. Identify and describe the types f intrusin detectin systems and the tw strategies n which they are based 49. Identify and implement basic prject management practices and techniques 50. Identify current infrmatin n laws, regulatins, and relevant prfessinal rganizatins 51. Identify Department f Defense Directive plicies pr apprpriate civil agency guidance 52. Identify Infrmatin Technlgy Security Evaluatin Criteria (ITSEC) plices 53. Identify majr natinal and internatinal laws that relate t the practice f infrmatin security 54. Identify suitable strategies fr the implementatin f a security metrics prgram 55. Identify systems security standards plicies 56. Identify the rles in rganizatins that are active in the planning prcess 57. Identify the skills and requirements fr infrmatin security psitins 58. Identify the varius types f firewalls and the cmmn appraches t firewall implementatin 59. Implement the fundamental elements f key infrmatin security management practices 60. List and describe the functinal cmpnents f an infrmatin security prgram 61. List and describe the typical jb titles and functins perfrmed in the infrmatin security prgram 62. List the elements f key infrmatin security management practices 63. List the varius infrmatin security prfessinal certificatins, and identify which skills are encmpassed by each 64. Prepare and execute a test f cntingency plans 65. Recgnize and select frm the risk mitigatin strategy ptins used t cntrl risk 66. Recgnize the need fr cntingency planning 67. Select an infrmatin security management mdel and custmize it t meet the needs f a particular rganizatin as it relates t a system security architecture study 68. Understand that a successful infrmatin security prgram is the respnsibility f bth an rganizatin s general management and IT management which includes infrmatin peratins and recrds retentin 69. Use risk management techniques t identify and priritize risk factrs fr infrmatin assets 70. Using examples, demnstrate hw t perfrm marking f sensitive infrmatin prcedures and discuss plicies relating t marking f classified, unclassified and sensitive infrmatin

Request for Resume (RFR) CATS II Master Contract. All Master Contract Provisions Apply

Request for Resume (RFR) CATS II Master Contract. All Master Contract Provisions Apply Sectin 1 General Infrmatin RFR Number: (Reference BPO Number) Functinal Area (Enter One Only) F50B3400026 7 Infrmatin System Security Labr Categry A single supprt resurce may be engaged fr a perid nt t

More information

GUIDANCE FOR BUSINESS ASSOCIATES

GUIDANCE FOR BUSINESS ASSOCIATES GUIDANCE FOR BUSINESS ASSOCIATES This Guidance fr Business Assciates dcument is intended t verview UPMCs expectatins, as well as t prvide additinal resurces and infrmatin, t UPMC s HIPAA business assciates.

More information

ITIL V3 Planning, Protection and Optimization (PPO) Certification Program - 5 Days

ITIL V3 Planning, Protection and Optimization (PPO) Certification Program - 5 Days ITIL V3 Planning, Prtectin and Optimizatin (PPO) Certificatin Prgram - 5 Days Prgram Overview The ITIL Intermediate Qualificatin: Planning, Prtectin and Optimizatin (PPO) Certificate is a free-standing

More information

How To Manage An Infrmatin Security Gvernance Prgram

How To Manage An Infrmatin Security Gvernance Prgram CCISO Ttal Duratin: 10 Days, 80 Hurs Dmain 1: Gvernance Qualifying areas under Dmain 1 include (but are nt limited t) the fllwing: Define, implement, manage and maintain an infrmatin security gvernance

More information

ITIL Release Control & Validation (RCV) Certification Program - 5 Days

ITIL Release Control & Validation (RCV) Certification Program - 5 Days ITIL Release Cntrl & Validatin (RCV) Certificatin Prgram - 5 Days Prgram Overview ITIL is a set f best practices guidance that has becme a wrldwide-adpted framewrk fr Infrmatin Technlgy Services Management

More information

HIPAA Compliance 101. Important Terms. Pittsburgh Computer Solutions 724-942-1337

HIPAA Compliance 101. Important Terms. Pittsburgh Computer Solutions 724-942-1337 HIPAA Cmpliance 101 Imprtant Terms Cvered Entities (CAs) The HIPAA Privacy Rule refers t three specific grups as cvered entities, including health plans, healthcare clearinghuses, and health care prviders

More information

POLICY 1390 Information Technology Continuity of Business Planning Issued: June 4, 2009 Revised: June 12, 2014

POLICY 1390 Information Technology Continuity of Business Planning Issued: June 4, 2009 Revised: June 12, 2014 State f Michigan POLICY 1390 Infrmatin Technlgy Cntinuity f Business Planning Issued: June 4, 2009 Revised: June 12, 2014 SUBJECT: APPLICATION: PURPOSE: CONTACT AGENCY: Plicy fr Infrmatin Technlgy (IT)

More information

Security Services. Service Description Version 1.00. Effective Date: 07/01/2012. Purpose. Overview

Security Services. Service Description Version 1.00. Effective Date: 07/01/2012. Purpose. Overview Security Services Service Descriptin Versin 1.00 Effective Date: 07/01/2012 Purpse This Enterprise Service Descriptin is applicable t Security Services ffered by the MN.IT Services and described in the

More information

Session 9 : Information Security and Risk

Session 9 : Information Security and Risk INFORMATION STRATEGY Sessin 9 : Infrmatin Security and Risk Tharaka Tennekn B.Sc (Hns) Cmputing, MBA (PIM - USJ) POST GRADUATE DIPLOMA IN BUSINESS AND FINANCE 2014 Infrmatin Management Framewrk 2 Infrmatin

More information

Chapter 7 Business Continuity and Risk Management

Chapter 7 Business Continuity and Risk Management Chapter 7 Business Cntinuity and Risk Management Sectin 01 Business Cntinuity Management 070101 Initiating the Business Cntinuity Plan (BCP) Purpse: T establish the apprpriate level f business cntinuity

More information

CASSOWARY COAST REGIONAL COUNCIL POLICY ENTERPRISE RISK MANAGEMENT

CASSOWARY COAST REGIONAL COUNCIL POLICY ENTERPRISE RISK MANAGEMENT CASSOWARY COAST REGIONAL COUNCIL POLICY ENTERPRISE RISK MANAGEMENT Plicy Number: 2.20 1. Authrity Lcal Gvernment Act 2009 Lcal Gvernment Regulatin 2012 AS/NZS ISO 31000-2009 Risk Management Principles

More information

ITIL V3 Service Offerings and Agreements (SOA) Certification Program - 5 Days

ITIL V3 Service Offerings and Agreements (SOA) Certification Program - 5 Days ITIL V3 Service Offerings and Agreements (SOA) Certificatin Prgram - 5 Days Prgram Overview The ITIL Intermediate Qualificatin: Service Offerings and Agreements (SOA) Certificate, althugh a stand alne

More information

GUIDELINE INFORMATION MANAGEMENT (IM) PROGRAM PLAN

GUIDELINE INFORMATION MANAGEMENT (IM) PROGRAM PLAN Gvernment f Newfundland and Labradr Office f the Chief Infrmatin Officer Infrmatin Management Branch GUIDELINE INFORMATION MANAGEMENT (IM) PROGRAM PLAN Guideline (Definitin): OCIO Guidelines derive frm

More information

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Department f Health and Human Services OFFICE OF INSPECTOR GENERAL PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Inquiries abut this reprt may be addressed t the Office f Public Affairs

More information

TrustED Briefing Series:

TrustED Briefing Series: TrustED Briefing Series: Since 2001, TrustCC has prvided IT audits and security assessments t hundreds f financial institutins thrugh ut the United States. Our TrustED Briefing Series are white papers

More information

ITIL Service Offerings & Agreement (SOA) Certification Program - 5 Days

ITIL Service Offerings & Agreement (SOA) Certification Program - 5 Days ITIL Service Offerings & Agreement (SOA) Certificatin Prgram - 5 Days Prgram Overview ITIL is a set f best practices guidance that has becme a wrldwide-adpted framewrk fr Infrmatin Technlgy Services Management

More information

Required Articles Cervone, H. F. (2004). How not to run a digital library project. OCLC Systems & Services, OCLC Syst. Serv. (UK), 20(4), 162-6.

Required Articles Cervone, H. F. (2004). How not to run a digital library project. OCLC Systems & Services, OCLC Syst. Serv. (UK), 20(4), 162-6. Curse Syllabus Curse Title Prject Management fr LIS Semester Summer 2009 Curse Number LIS 590MGL Instructr Kevin Trainr Catalg Descriptin Prject management skills are essential fr LIS practitiners wh want

More information

ITIL Foundation Certification Course v3 Information Technology Service Management (MIE-ITIL-FDN, 3 days)

ITIL Foundation Certification Course v3 Information Technology Service Management (MIE-ITIL-FDN, 3 days) ITIL Fundatin Certificatin Curse v3 Infrmatin Technlgy Service Management Curse Overview The purpse f the ITIL Fundatin certificate in IT Service Management is t certify that the candidate has gained knwledge

More information

CSC 421 COURSE COMPACT

CSC 421 COURSE COMPACT CSC 421 COURSE COMPACT Curse Cde: CSC 421 Curse Title: Cmputer Security Status: Cmpulsry Curse Unit: 2 Cntact Details Lecturer s Data Lecture perid: Tw hurs lectures per week fr 15 weeks (30 hurs) Name:

More information

Basics of Supply Chain Management

Basics of Supply Chain Management The Champlain Valley APICS Chapter is a premier prfessinal assciatin fr supply chain and peratins management and wrking tgether with the APICS rganizatin the leading prvider f research, educatin and certificatin

More information

VET395- HUMAN RESOURCES

VET395- HUMAN RESOURCES VET395- HUMAN RESOURCES MODULE DESCRIPTION: This mdule is designed t prvide cmprehensive cverage f the human resurces (HR) functin as it fits in the rganizatin. This mdule is tailred t prvide training

More information

A96 CALA Policy on the use of Computers in Accredited Laboratories Revision 1.5 August 4, 2015

A96 CALA Policy on the use of Computers in Accredited Laboratories Revision 1.5 August 4, 2015 A96 CALA Plicy n the use f Cmputers in Accredited Labratries Revisin 1.5 August 4, 2015 A96 CALA Plicy n the use f Cmputers in Accredited Labratries TABLE OF CONTENTS TABLE OF CONTENTS... 1 CALA POLICY

More information

Vendor Management. Federal Deposit Insurance Corporation Division of Risk Management Supervision Atlanta Regional Office.

Vendor Management. Federal Deposit Insurance Corporation Division of Risk Management Supervision Atlanta Regional Office. Vendr Management Federal Depsit Insurance Crpratin Divisin f Risk Management Supervisin Atlanta Reginal Office June 18, 2014 1 Agenda Intrductin Vendr Management Overview Regulatry Expectatins Bard and

More information

POSITION DESCRIPTION. Classification Higher Education Worker, Level 7. Responsible to. I.T Manager. The Position

POSITION DESCRIPTION. Classification Higher Education Worker, Level 7. Responsible to. I.T Manager. The Position Psitin Title I.T Prject Officer Classificatin Higher Educatin Wrker, Level 7 Respnsible t The Psitin I.T Manager The psitin assists with the cmpletin f varius IT prjects intended t enable the nging administratin

More information

UNIVERSITY OF CALIFORNIA MERCED PERFORMANCE MANAGEMENT GUIDELINES

UNIVERSITY OF CALIFORNIA MERCED PERFORMANCE MANAGEMENT GUIDELINES UNIVERSITY OF CALIFORNIA MERCED PERFORMANCE MANAGEMENT GUIDELINES REFERENCES AND RELATED POLICIES A. UC PPSM 2 -Definitin f Terms B. UC PPSM 12 -Nndiscriminatin in Emplyment C. UC PPSM 14 -Affirmative

More information

THE CITY UNIVERSITY OF NEW YORK IDENTITY THEFT PREVENTION PROGRAM

THE CITY UNIVERSITY OF NEW YORK IDENTITY THEFT PREVENTION PROGRAM THE CITY UNIVERSITY OF NEW YORK IDENTITY THEFT PREVENTION PROGRAM 1. Prgram Adptin The City University f New Yrk (the "University") develped this Identity Theft Preventin Prgram (the "Prgram") pursuant

More information

Presentation: The Demise of SAS 70 - What s Next?

Presentation: The Demise of SAS 70 - What s Next? Presentatin: The Demise f SAS 70 - What s Next? September 15, 2011 1 Presenters: Jeffrey Ziplw - Partner BlumShapir Jennifer Gerasimv Senir Manager Delitte. SAS 70 Backgrund and Overview Purpse f a SAS

More information

STANDARDISATION IN E-ARCHIVING

STANDARDISATION IN E-ARCHIVING STANDARDISATION IN E-ARCHIVING R E Q U I R E M E N T S A N D C O N T R O L S F O R D I G I T I S AT I O N A N D E - A R C H I V I N G S E R V I C E P R O V I D E R S Alain Wahl 1 Requirements and cntrls

More information

POSITION NUMBER: LOCATION: Vancouver. DATE: February 2009

POSITION NUMBER: LOCATION: Vancouver. DATE: February 2009 POSITION TITLE: Team Lead Service Centre DIVISION/BRANCH: IS/IT CURRENT CLASSIFICATION LEVEL: IS27 SUPERVISOR S POSITION NUMBER POSITION NUMBER: LOCATION: Vancuver DATE: February 2009 SUPERVISOR S TITLE/CLASSIFICATION:

More information

REPLY S OFFER FOR BUSINESS SECURITY

REPLY S OFFER FOR BUSINESS SECURITY REPLY S OFFER FOR BUSINESS SECURITY Reply has an integrated, cnsistent and cmplete ffer t supprt its Clients in the develpment f suitable strategies and in the implementatin f adequate slutins fr the effective

More information

Revised October 27, 2011 Page 1 of 6

Revised October 27, 2011 Page 1 of 6 Keystne STARS Accreditatin Applicatin Philsphy The Keystne STARS prgram is Pennsylvania s QRIS which began in 2002. There are fur quality levels frm STAR 1 t STAR 4, each level building n the prir levels;

More information

GENERAL EDUCATION. Communication: Students will effectively exchange ideas and information using multiple methods of communication.

GENERAL EDUCATION. Communication: Students will effectively exchange ideas and information using multiple methods of communication. Prcedure 3.12 (f) GENERAL EDUCATION General educatin unites cllege students frm diverse areas by adding breadth and depth t their prgrams f study. General educatin cncepts, framewrks, and/r patterns f

More information

Sources of Federal Government and Employee Information

Sources of Federal Government and Employee Information Inf Surce Surces f Federal Gvernment and Emplyee Infrmatin Ridley Terminals Inc. TABLE OF CONTENTS General Infrmatin Intrductin t Inf Surce Backgrund Respnsibilities Institutinal Functins, Prgram and Activities

More information

International Services Catalog Navigating the Security Landscape from Takeoff to Landing

International Services Catalog Navigating the Security Landscape from Takeoff to Landing Internatinal Services Catalg Navigating the Security Landscape frm Takeff t Landing Cpyright 2013 infrmatin security cnsulting All rights reserved Intrductin Infrmatin security cnsulting (i.s.c.) funded

More information

VCU Payment Card Policy

VCU Payment Card Policy VCU Payment Card Plicy Plicy Type: Administrative Respnsible Office: Treasury Services Initial Plicy Apprved: 12/05/2013 Current Revisin Apprved: 12/05/2013 Plicy Statement and Purpse The purpse f this

More information

Business Continuity Management Systems Foundation Training Course

Business Continuity Management Systems Foundation Training Course Certificatin criteria fr Business Cntinuity Management Systems Fundatin Training Curse CONTENTS 1. INTRODUCTION 2. LEARNING OBJECTIVES 3. ENABLING OBJECTIVES KNOWLEDGE & SKILLS 4. TRAINING METHODS 5. COURSE

More information

Information for Components Beacon ESOL Program Courses. Table of Contents

Information for Components Beacon ESOL Program Courses. Table of Contents Infrmatin fr Cmpnents Beacn ESOL Prgram Curses Table f Cntents ESOL: Applied Linguistics ESOL: Crss-Cultural Cmmunicatin ESOL: Curriculum and Materials ESOL: Methds f Teaching ESOL: Testing and Evaluatin

More information

2008-2011 CSU STANISLAUS INFORMATION TECHNOLOGY PLAN SUMMARY

2008-2011 CSU STANISLAUS INFORMATION TECHNOLOGY PLAN SUMMARY 2008-2011 CSU STANISLAUS INFORMATION TECHNOLOGY PLAN SUMMARY OFFICE OF INFORMATION TECHNOLOGY AUGUST 2008 Executive Summary The mst recent CSU Stanislaus infrmatin technlgy (IT) plan was issued in 2003.

More information

Network Defense Specialist. Course Title: Network Defense Specialist: Security and Vulnerability Assessment

Network Defense Specialist. Course Title: Network Defense Specialist: Security and Vulnerability Assessment Curse Title: Netwrk Defense Specialist: Security and Vulnerability Assessment Page 1 f 11 Curse Descriptin The Netwrk Defense Series frm EC-Cuncil Press is cmprised f 5 bks designed t educate learners

More information

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy COPIES-F.Y.I., INC. Plicies and Prcedures Data Security Plicy Page 2 f 7 Preamble Mst f Cpies FYI, Incrprated financial, administrative, research, and clinical systems are accessible thrugh the campus

More information

HIPAA HITECH ACT Compliance, Review and Training Services

HIPAA HITECH ACT Compliance, Review and Training Services Cmpliance, Review and Training Services Risk Assessment and Risk Mitigatin: The first and mst imprtant step is t undertake a hlistic risk assessment that examines the risks and cntrls related t fur critical

More information

Christchurch Polytechnic Institute of Technology Access Control Security Standard

Christchurch Polytechnic Institute of Technology Access Control Security Standard CPIT Crprate Services Divisin: ICT Christchurch Plytechnic Institute f Technlgy Access Cntrl Security Standard Crprate Plicies & Prcedures Sectin 1: General Administratin Dcument CPP121a Principles Infrmatin

More information

CDC UNIFIED PROCESS PRACTICES GUIDE

CDC UNIFIED PROCESS PRACTICES GUIDE Dcument Purpse The purpse f this dcument is t prvide guidance n the practice f Business Case and t describe the practice verview, requirements, best practices, activities, and key terms related t these

More information

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012 Research Reprt Abstract: The Emerging Intersectin Between Big Data and Security Analytics By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm Nvember 2012 2012 by The Enterprise Strategy Grup, Inc.

More information

CHANGE MANAGEMENT STANDARD

CHANGE MANAGEMENT STANDARD The electrnic versin is current, r when printed and stamped with the green cntrlled dcument stamp. All ther cpies are uncntrlled. DOCUMENT INFORMATION Descriptin Dcument Owner This standard utlines the

More information

University of Nebraska Central Administration Job Description

University of Nebraska Central Administration Job Description General Infrmatin Wrking Jb Title: CSN Infrmatin Security Officer Psitin Number: 281 Emplyee s Name: University f Nebraska Central Administratin Jb Descriptin Jb Family: Infrmatin Security Department Name:

More information

ENTERPRISE RISK MANAGEMENT ENTERPRISE RISK MANAGEMENT POLICY

ENTERPRISE RISK MANAGEMENT ENTERPRISE RISK MANAGEMENT POLICY ENTERPRISE RISK MANAGEMENT POLICY Plicy N. 10014 Review Date Octber 1, 2014 Effective Date March 1, 2014 Crss- Respnsibility Vice President, Reference Administratin Apprver Executive Cuncil 1. 1. Plicy

More information

HIPAA Legislation - Key Provisions

HIPAA Legislation - Key Provisions HIPAA SECURITY, PRIVACY, AND THE NATIONAL PROVIDER IDENTIFIER Frederick Britten Frt Hays State University Carl Ann Raymnd The University f Gergia Outline HIPAA Review Enfrcement Update Natinal Prvider

More information

REQUEST FOR PROPOSAL SECURITY SERVICES

REQUEST FOR PROPOSAL SECURITY SERVICES REQUEST FOR PROPOSAL SECURITY SERVICES Sectin I INTRODUCTION [Cmpany] is seeking prpsals frm qualified Cntractrs t prvide unifrmed security service fr [Cmpany] facilities at [Lcatin(s)]. This dcument is

More information

CDC UNIFIED PROCESS PRACTICES GUIDE

CDC UNIFIED PROCESS PRACTICES GUIDE Dcument Purpse The purpse f this dcument is t prvide guidance n the practice f Risk Management and t describe the practice verview, requirements, best practices, activities, and key terms related t these

More information

Help Desk Level Competencies

Help Desk Level Competencies Help Desk Level Cmpetencies Level 1 Take user calls and manage truble tickets Ability t staff and manage the rganizatins helpdesk and effectively respnd t rutine custmer calls Ability t use prper grammar

More information

Brazosport College Syllabus for DFTG 2328 Architectural- Commercial Drafting

Brazosport College Syllabus for DFTG 2328 Architectural- Commercial Drafting Brazsprt Cllege Syllabus fr DFTG 2328 Architectural- Cmmercial Drafting Instructr: Ricard Uribe Jr. Office Phne: 979.230-3334 Office: D211.B email: ricard.uribe@brazsprt.edu Curse Descriptin: Yu will learn

More information

FINANCIAL SERVICES FLASH REPORT

FINANCIAL SERVICES FLASH REPORT FINANCIAL SERVICES FLASH REPORT Draft Regulatry Cmpliance Management Guideline Released by the Office f the Superintendent f Financial Institutins May 5, 2014 On April 30, 2014, the Office f the Superintendent

More information

Key Steps for Organizations in Responding to Privacy Breaches

Key Steps for Organizations in Responding to Privacy Breaches Key Steps fr Organizatins in Respnding t Privacy Breaches Purpse The purpse f this dcument is t prvide guidance t private sectr rganizatins, bth small and large, when a privacy breach ccurs. Organizatins

More information

Project Management Professional Preparation for Certification CIE 5017 Five 8-hour days (4.0 CEUs)

Project Management Professional Preparation for Certification CIE 5017 Five 8-hour days (4.0 CEUs) Prject Management Prfessinal Preparatin fr Certificatin CIE 5017 Five 8-hur days (4.0 CEUs) Descriptin The Prject Management field has experienced extrardinary grwth in recent years. The number f peple

More information

FINAL DRAFT Association of College Unions International

FINAL DRAFT Association of College Unions International FINAL DRAFT Assciatin f Cllege Unins Internatinal Task Frce n the Develpment f Cre Cmpetencies in the Cllege Unin and Student Activities Prfessin Identificatin f Cre Cmpetencies Reprt March 2005 Task Frce

More information

CE 566 Project Controls Planning and Scheduling

CE 566 Project Controls Planning and Scheduling CE 566 Prject Cntrls Planning and Scheduling 2011 Spring Semester Curse Syllabus Lecture Thursday 3:30 6:10 PM RTH 109 Prfessr Russ Vakharia Phne (310) 710-4458 Email Office Hurs Prerequisite Textbk Curse

More information

Course Title: Computer Forensic Specialist: Procedures & Response

Course Title: Computer Forensic Specialist: Procedures & Response Cmputer Frensic Specialist Curse Title: Cmputer Frensic Specialist: Prcedures & Respnse Page 1 f 12 Prcedures & Respnse Cpyright by EC-Cuncil Press All Rights Reserved. Reprductin is Strictly Prhibited.

More information

Online Learning Portal best practices guide

Online Learning Portal best practices guide Online Learning Prtal Best Practices Guide best practices guide This dcument prvides Micrsft Sftware Assurance Benefit Administratrs with best practices fr implementing e-learning thrugh the Micrsft Online

More information

ODNI/NCIX SPECIAL SECURITY CENTER Security Education & Training Program Course Descriptions

ODNI/NCIX SPECIAL SECURITY CENTER Security Education & Training Program Course Descriptions ODNI/NCIX SPECIAL SECURITY CENTER Security Educatin & Training Prgram Curse Descriptins PLEASE READ: Cntractrs must have apprving Gvernment Supervisr, POC r COTR email dni-ssc-training@dni.gv with cncurrence

More information

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp Cnfiguring, Mnitring and Deplying a Private Clud with System Center 2012 Bt Camp Length: 5 Days Technlgy: Micrsft System Center 2012 Delivery Methd: Instructr-led Hands-n Audience Prfile This curse is

More information

Professional Leaders/Specialists

Professional Leaders/Specialists Psitin Prfile Psitin Lcatin Reprting t Jb family Band BI/Infrmatin Manager Wellingtn Prfessinal Leaders/Specialists Band I Date February 2013 1. POSITION PURPOSE The purpse f this psitin is t: Lead and

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Infrmatin Security Incident Respnse Plan Agency: Date: Cntact: 1 TABLE OF CONTENTS Intrductin... 3 Authrity... 4 Terms and Definitins... 4 Rles and Respnsibilities... 5 Prgram... 6 Educatin and Awareness...

More information

To achieve these objectives we will use a combination of lectures, cases, class discussion, and exercises.

To achieve these objectives we will use a combination of lectures, cases, class discussion, and exercises. 95-730 E-business Technlgy and Management Curse Descriptin The Internet, and assciated technlgies, are nw an established element f the IT prtfli f rganizatins in bth the public and private sectrs. Experiments

More information

CIS 4360: INTRODUCTION TO COMPUTER SECURITY

CIS 4360: INTRODUCTION TO COMPUTER SECURITY CIS 4360: INTRODUCTION TO COMPUTER SECURITY Flrida A&M University Cmputer and Infrmatin Sciences Cllege f Arts & Sciences Curse Prerequisite: Cmputer Science majr r permissin f the instructr Required Textbk:

More information

PENETRATION TEST OF THE FOOD COMPUTER NETWORK

PENETRATION TEST OF THE FOOD COMPUTER NETWORK Department f Health and Human Services OFFICE OF INSPECTOR GENERAL PENETRATION TEST OF THE FOOD AND DRUG ADMINISTRATION'S COMPUTER NETWORK Inquiries abut this reprt may be addressed t the Office fpublic

More information

EASTERN ARIZONA COLLEGE Leadership for Organizational Development

EASTERN ARIZONA COLLEGE Leadership for Organizational Development EASTERN ARIZONA COLLEGE Leadership fr Organizatinal Develpment Curse Design 2014-2015 Curse Infrmatin Divisin Cunseling Curse Number CSL 111 Title Leadership fr Organizatinal Develpment Credits 2 Develped

More information

Government of Malta. Reference: GMICT X 0004-1:2014 Version: 7.0. Effective: 07 January 2014

Government of Malta. Reference: GMICT X 0004-1:2014 Version: 7.0. Effective: 07 January 2014 Gvernment f Malta Reference: GMICT X 0004-1:2014 Versin: 7.0 Effective: 07 January 2014 This dcument is part f the http://ictplicies.gv.mt Underlined terms are defined in the Vcabulary. Purpse The purpse

More information

Independent Development Trust. 27 June 2016 POSITION: SENIOR SPECIALIST: SUPPLY CHAIN MANAGEMENT JOB LEVEL: 7

Independent Development Trust. 27 June 2016 POSITION: SENIOR SPECIALIST: SUPPLY CHAIN MANAGEMENT JOB LEVEL: 7 ADVERT Independent Develpment Trust 27 June 2016 POSITION: SENIOR SPECIALIST: SUPPLY CHAIN MANAGEMENT JOB LEVEL: 7 DURATION REGION LOCATION: PORTFOLIO: 3 year cntract Eastern Cape East Lndn DSU PURPOSE:

More information

Bakersfield College Program Review Annual Update

Bakersfield College Program Review Annual Update Bakersfield Cllege m Review Annual Update I. m Infrmatin: m Name: m Type: Instructinal Nn Instructinal m Missin Statement: The Criminal Justice m guides and prepares students fr careers in law enfrcement,

More information

Nursing Jobs Description and Profile of a Health & Medical Assistant

Nursing Jobs Description and Profile of a Health & Medical Assistant HOLY CROSS HOSPITAL JOB DESCRIPTION AND CANDIDATE PROFILE Jb title: Respnsible t: Accuntable t: Key wrking relatinships: Staff Nurse Ward Sister Directr f Clinical Services Directr f Clinical Services,

More information

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak

FY-2006 Networking and Security Engineering and Operations NASA Task TM: Richard Kurak FY-2006 Task A-03: Netwrking and Security Engineering and Operatins NASA Task TM: Richard Kurak Task Summary: The Office f Chief Infrmatin Office (OCIO) is respnsible fr prviding ttal cmmunicatins capabilities

More information

MANITOBA SECURITIES COMMISSION STRATEGIC PLAN 2013-2016

MANITOBA SECURITIES COMMISSION STRATEGIC PLAN 2013-2016 MANITOBA SECURITIES COMMISSION STRATEGIC PLAN 2013-2016 The Manitba Securities Cmmissin (the Cmmissin) is a divisin f the Manitba Financial Services Agency (MFSA). The ther divisin is the Financial Institutins

More information

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013 Research Reprt Abstract: Advanced Malware Detectin and Prtectin Trends By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm, Senir Prject Manager September 2013 2013 by The Enterprise Strategy Grup,

More information

COURSE PROFILE. Business Data Analysis IT431 Fall 7 3 + 0 + 0 3 6

COURSE PROFILE. Business Data Analysis IT431 Fall 7 3 + 0 + 0 3 6 COURSE PROFILE Curse Name Cde Semester Term Thery+PS+Lab (hur/week) Lcal Credits ECTS Business Data Analysis IT431 Fall 7 3 + 0 + 0 3 6 Prerequisites Nne Curse Language Curse Type Curse Lecturer Curse

More information

Recognition of Prior Learning (RPL) TAE40110 Certificate IV in Training and Assessment

Recognition of Prior Learning (RPL) TAE40110 Certificate IV in Training and Assessment Recgnitin f Prir Learning (RPL) TAE40110 Certificate IV in Training and Assessment What is RPL? RPL recgnises that yu may already have the skills and knwledge needed t meet natinal cmpetency standards.

More information

Sample Role Description Immunization Information System (IIS) Data Extract Analyst

Sample Role Description Immunization Information System (IIS) Data Extract Analyst Sample Rle Descriptin Immunizatin Infrmatin System (IIS) Data Extract Analyst Nte: This rle descriptin is meant t ffer sample language and a cmprehensive list f ptential desired respnsibilities with crrespnding

More information

FY 2014 Senior Level (SL) and Scientific or Professional (ST) Performance Appraisal System Opening Guidance

FY 2014 Senior Level (SL) and Scientific or Professional (ST) Performance Appraisal System Opening Guidance Office f Executive Resurces Office f the Chief Human Capital Officer U.S. Department f Energy FY 2014 Senir Level (SL) and Scientific r Prfessinal (ST) Perfrmance Appraisal System Opening Guidance Table

More information

Incident Management-Roles and Responsibilities

Incident Management-Roles and Responsibilities Enterprise Services Incident Management- Rles and Respnsibilities Fr Key Stakehlders Table f Cntents 1. Intrductin:... 2 2. Objective:... 2 3. In Scpe:... 2 4. Out f Scpe:... 3 5. Incident Management is

More information

Leading Edge Online and Blended Teacher Certification Course

Leading Edge Online and Blended Teacher Certification Course Leading Edge Online and Blended Teacher Certificatin Curse COURSE DESCRIPTION Online educatin can prvide the pprtunity fr students and prfessinal learners t cmmunicate and demnstrate mastery in ways that

More information

Advanced Criminal Investigation

Advanced Criminal Investigation Advanced Criminal Investigatin Curse Design 2008-2009 Curse Infrmatin Organizatin EASTERN ARIZONA COLLEGE Divisin Scial Sciences Curse Number AJS 203 Title Advanced Criminal Investigatin Credits 3 Develped

More information

How To Write An Ehsms Training, Awareness And Competency Procedure

How To Write An Ehsms Training, Awareness And Competency Procedure Envirnmental, Health & Safety Management System (EHSMS) Dcument Number: 00122 Issue Date: 05/07/2014 Training, Awareness and Cmpetency Prcedure Revisin Number: 7 Prepared By: Stalcup, Bryce Apprved By:

More information

Network Security Trends in the Era of Cloud and Mobile Computing

Network Security Trends in the Era of Cloud and Mobile Computing Research Reprt Abstract: Netwrk Security Trends in the Era f Clud and Mbile Cmputing By Jn Oltsik, Senir Principal Analyst and Bill Lundell, Senir Research Analyst With Jennifer Gahm, Senir Prject Manager

More information

MSB FINANCIAL CORP. MILLINGTON BANK AUDIT COMMITTEE CHARTER

MSB FINANCIAL CORP. MILLINGTON BANK AUDIT COMMITTEE CHARTER MSB FINANCIAL CORP. MILLINGTON BANK AUDIT COMMITTEE CHARTER This Audit Cmmittee Charter has been amended as f July 17, 2015. The Audit Cmmittee shall review and reassess this Charter annually and recmmend

More information

Community Support Programs N9 Organizational Internship Program

Community Support Programs N9 Organizational Internship Program NAVY REGION SOUTHWEST Cmmunity Supprt Prgrams N9 Organizatinal Internship Prgram April 2011 Cntents Prgram... 3 Purpse... 3 Outcme... 3 Duratin... 3 Definitins... 3 Eligibility... 4 Prcess... 5 Participating

More information

CCHIIM ICD-10 Continuing Education Requirements for AHIMA Certified Professionals (& Frequently Asked Questions for Recertification)

CCHIIM ICD-10 Continuing Education Requirements for AHIMA Certified Professionals (& Frequently Asked Questions for Recertification) CCHIIM ICD-10 Cntinuing Educatin Requirements fr AHIMA Certified Prfessinals (& Frequently Asked Questins fr Recertificatin) The transitin t ICD-10-CM and ICD-10-PCS is anticipated t imprve the capture

More information

REHABILITATION INSTITUTE REHABILITATION COUNSELING and ADMINISTRATION

REHABILITATION INSTITUTE REHABILITATION COUNSELING and ADMINISTRATION REHABILITATION INSTITUTE REHABILITATION COUNSELING and ADMINISTRATION Case Management in Rehabilitatin REHB 575 Spring 2014 Faculty Dr. D. Shane Kch, CRC, CAADC Teaching Assistant dskch@siu.edu Garcia

More information

Bakersfield College Program Review Annual Update

Bakersfield College Program Review Annual Update Bakersfield Cllege Prgram Review Annual Update I. Prgram Infrmatin: Prgram Name: Prgram Type: Instructinal Nn Instructinal Prgram Missin Statement: The missin f the Bakersfield Cllege Human Services Prgram

More information

The Whole of Government Approach: Models and Tools for EGOV Strategy & Alignment

The Whole of Government Approach: Models and Tools for EGOV Strategy & Alignment The Whle f Gvernment Apprach: Mdels and Tls fr EGOV & Alignment Adegbyega Oj (in cllabratin with T. Janwski and E. Estevez) United Natins University a@iist.unu.edu OVERVIEW 1. THE WG APPROACH 2. APPLICATION

More information

INTRODUCTION TO PORTAL GROUP STUDIO

INTRODUCTION TO PORTAL GROUP STUDIO Mntana State University Luminis Prtal Prject INTRODUCTION TO PORTAL GROUP STUDIO Grup Studi With the Grup Studi sftware, yu can request the creatin f nline grups fr clubs, affiliatins, r interests and

More information

Information Security Management System Planning for CBRN Facilities

Information Security Management System Planning for CBRN Facilities Infrmatin Security Management System Planning fr CBRN Facilities ss With the supprt f Actin Implemented by UNICRI Prject 19 Infrmatin Security Management System Planning fr CBRN Facilities Prepared by

More information

EASTERN ARIZONA COLLEGE Database Design and Development

EASTERN ARIZONA COLLEGE Database Design and Development EASTERN ARIZONA COLLEGE Database Design and Develpment Curse Design 2011-2012 Curse Infrmatin Divisin Business Curse Number CMP 280 Title Database Design and Develpment Credits 3 Develped by Sctt Russell/Revised

More information

Date: October 24, 2013 Code: TECHNICAL LETTER HR/EHDB 2013-05. Common Human Resources System (CHRS) Security Plan and Requirements - Policy Guidelines

Date: October 24, 2013 Code: TECHNICAL LETTER HR/EHDB 2013-05. Common Human Resources System (CHRS) Security Plan and Requirements - Policy Guidelines Office f the Chancellr 401 Glden Shre, 4 th Flr Lng Beach, CA 90802-4210 562-951-4411 email: hradmin@calstate.edu Date: Octber 24, 2013 Cde: TECHNICAL LETTER HR/EHDB 2013-05 T: Human Resurces Officers

More information

Army DCIPS Employee Self-Report of Accomplishments Overview Revised July 2012

Army DCIPS Employee Self-Report of Accomplishments Overview Revised July 2012 Army DCIPS Emplyee Self-Reprt f Accmplishments Overview Revised July 2012 Table f Cntents Self-Reprt f Accmplishments Overview... 3 Understanding the Emplyee Self-Reprt f Accmplishments... 3 Thinking Abut

More information

Malpractice and Maladministration Policy

Malpractice and Maladministration Policy TR340 Malpractice and Maladministratin Plicy This plicy aims t: Define malpractice and maladministratin in the cntext f CIM/CAM studying members, Accredited study centres (ASCs), examinatin centres, invigilatrs

More information

Version Date Comments / Changes 1.0 January 2015 Initial Policy Released

Version Date Comments / Changes 1.0 January 2015 Initial Policy Released Page 1 f 6 Vice President, Infrmatics and Transfrmatin Supprt APPROVED (S) REVISED / REVIEWED SUMMARY Versin Date Cmments / Changes 1.0 Initial Plicy Released INTENT / PURPOSE The Infrmatin and Data Gvernance

More information

HEALTH INFORMATION EXCHANGE GRANTS CRITERIA

HEALTH INFORMATION EXCHANGE GRANTS CRITERIA 1 HEALTH INFORMATION EXCHANGE GRANTS CRITERIA INTRODUCTION On August, 20 th, the federal Office f the Natinal Crdinatr fr Health Infrmatin Technlgy (ONC) released an pprtunity fr states t apply fr between

More information

Course. Term Summer 2016 Instructors Chad R. Durham, MBA, PhD. Candidate, VSE email: uberdurham@live.com Catalog Description.

Course. Term Summer 2016 Instructors Chad R. Durham, MBA, PhD. Candidate, VSE email: uberdurham@live.com Catalog Description. Curse Sprts and Event Management, SEM4766, VSE, Prague Term Summer 2016 Instructrs Chad R. Durham, MBA, PhD. Candidate, VSE email: uberdurham@live.cm Catalg Descriptin This curse allws students t gain

More information

CCHIIM ICD-10 Continuing Education Requirements for AHIMA Certified Professionals (& Frequently Asked Questions for Recertification)

CCHIIM ICD-10 Continuing Education Requirements for AHIMA Certified Professionals (& Frequently Asked Questions for Recertification) CCHIIM ICD-10 Cntinuing Educatin Requirements fr AHIMA Certified Prfessinals (& Frequently Asked Questins fr Recertificatin) The transitin t ICD-10-CM and ICD-10-PCS is anticipated t imprve the capture

More information

Job Classification Details Department Job Function Job Family Job Title Job Code Salary Level

Job Classification Details Department Job Function Job Family Job Title Job Code Salary Level Jb Classificatin Details Department Jb Functin Jb Family Jb Title Jb Cde Salary Level Chief Diversity Office Marketing, Cmmunicatins, & Outreach Cmmunicatin/Cnstituent Relatins Cmmunicatins Crdinatr PMP1

More information