The data which you put into our systems is yours, and we believe it should stay that way. We think that means three key things.

Size: px
Start display at page:

Download "The data which you put into our systems is yours, and we believe it should stay that way. We think that means three key things."

Transcription

1 Privacy and Security FAQ Privacy 1. Who owns the data that organizations put into Google Apps? 2. When can Google employees access my account? 3. Who can gain access to my Google Apps administrative account? 4. Who can gain access to my end-users' accounts? 5. Does Google give third parties access to my organization's data? 6. What kind of scanning/indexing of user data is done? 7. How long does Google keep my organization's data? 8. How does Google handle law enforcement requests? 9. How does Google process objectionably illegal content? 10. Where can I find more information on Google's Privacy Policy? 1. Who owns the data that organizations put into Google Apps? To put it simply, Google does not own your data. We do not take a position on whether the data belongs to the institution signing up for Apps, or the individual user (that's between the two of you), but we know it doesn't belong to us! The data which you put into our systems is yours, and we believe it should stay that way. We think that means three key things. 1. We won't share your data with others except as noted in our Privacy Policy. 2. We keep your data as long as you require us to keep it. 3. Finally, you should be able to take your data with you if you choose to use external services in conjunction with Google Apps or stop using our services altogether. 2. When can Google employees access my account? Google employees will access your account data only when an administrator from your domain grants Google employees explicit permission to do so for troubleshooting purposes. During the course of troubleshooting an issue or other investigation, the Google Support team may ask for the creation of a test administrator account, solely to be used to resolve the particular issue at hand. Google employees or automated systems may also take down any content that violates the Terms of Service.

2 3. Who can gain access to my Google Apps administrative account? Only the owner and managers of the domain name can create a Google Apps administrative account. Upon signing up, a Google Apps administrator is asked to verify control of the domain by making a change to the DNS records. Without this verification, Google will not allow an administrative account to be opened. None of the Google services can be actively managed for a domain until domain ownership is verified. After an administrator has verified ownership, other usernames in the account may be granted administrative privileges at the discretion of any administrator. Non-administrative users on the domain may also contact the Google Apps Support team to request administrative access. The normal domain verification process will take place to ensure that the requestor has domain management rights. Google employees may access your account if given explicit permission by the account administrator. Lastly, any individual who has access to your registered secondary address can initiate a password reset and access the primary administrator account. 4. Who can gain access to my end-users' accounts? Google Apps administrators for a domain can access all end-user accounts and the associated data, per the Google Apps privacy policy. As a domain administrator, you have control of all user names and passwords within your domain. You may access your users' accounts in conformity with the Customer Agreement. We do require that you have a policy about such actions that is published to your end-users. Google employees may not access end-user accounts except as described in Google's Privacy Policy. 5. Does Google give third parties access to my organization's data? Google does not share or reveal private user content such as or personal information with third parties except as required by law, on request by a user or system administrator, or to protect our systems. These exceptions include requests by users that Google's support staff access their messages in order to diagnose problems; when Google is required by law to do so; and when we are compelled to disclose personal information because we reasonably believe it's necessary in order to protect the rights, property or safety of Google, its users and the public.

3 For full details, please refer to the "Information Sharing" section of our Privacy Policy. 6. What kind of scanning/indexing of user data is done? In order to provide some of the core features in Google Apps products, our automated systems will scan and index some user data. For example: is scanned so we can perform spam filtering and virus detection. is scanned so we can display contextually relevant advertising in some circumstances. (Note that there is no ad-related scanning or processing in Google Apps for Education or Business with ads disabled) Some user data, such as documents and messages, are scanned and indexed so your users can privately search for information in their own Google Apps accounts. In other words, we only scan or index user content in Google Apps in order to provide features that will directly benefit users, or to help us maintain the safety and security of our systems. Except when your users choose to publish information publicly, Google Apps data is not part of the general google.com index. It's important to note that our scanning and indexing procedures are 100% automated and involve no human interaction. For complete information, see our detailed Privacy Policy, Privacy Principles, and our Google Apps Terms of Service (Google Apps, Google Apps for Business, Google Apps for Education). 7. How long does Google keep my organization's data? We believe that you should have control over your data. Google keeps multiple backup copies of users' content so that we can recover data and restore accounts in case of errors or system failure. When you ask us to delete messages and content, we will make reasonable efforts to remove deleted information from our systems as quickly as is practicable. Learn more. 8. How does Google handle law enforcement requests? Google complies with valid legal process. It is Google's policy to notify users before turning over their data whenever possible and legally permissible. 9. How does Google process objectionably illegal content?

4 Google will take down malware, pornography, child pornography, copyrighted or trademarked content when notified by a third party, or if our systems detect these types of content on Google servers. Google will contact the primary account administrator in the event content is taken down. Need to report abuse? Please see our Reporting Abuse Incidents page. Is my organization compliant with the European Commission Directive on Data Protection if we use Google Apps? Google adheres to the U.S. Safe Harbor Privacy Principles of Notice, Choice, Onward Transfer, Security, Data Integrity, Access and Enforcement, and is registered with the U.S. Department of Commerce s Safe Harbor Program. Generally, an organization must decide whether its use of Google Apps is compliant with any regulations it may be subject to. 10. Is my organization compliant with the European Commission Directive on Data Protection if we use Google Apps? Google adheres to the U.S. Safe Harbor Privacy Principles of Notice, Choice, Onward Transfer, Security, Data Integrity, Access and Enforcement, and is registered with the U.S. Department of Commerce s Safe Harbor Program. Generally, an organization must decide whether its use of Google Apps is compliant with any regulations it may be subject to. 11. Where can I find more information on Google's Privacy Policy? Please see our Privacy Center for more information:

5 Security 1. What does a Google Apps SAS70 Type II audit mean to me? 2. Where is my organization's data stored? 3. Is my organization's data safe from your other customers when it is running on the same servers? 4. An administrator/end-user deleted a number of messages, how can I recover them? 5. How do you protect your infrastructure against hackers and other threats? 6. How do you protect against machine failures or natural disaster? 7. Is it safe for my organization to access Google Apps over the internet? 8. I'm being asked to sign in at a different page. Why? 9. How do you protect my organization against spam, viruses and phishing attacks? 10. What is CAPTCHA? 11. How do I prevent spammers from spoofing my domain name? 12. How does Google respond to users in my domain who are sending spam? 13. Can my organization use our own authentication system to provide user access to Google Apps? 14. Does Google Apps offer SSL connectivity? 15. What is FISMA? 1. What does a Google Apps SAS70 Type II audit mean to me? An independent third party auditor issued Google Apps an unqualified SAS70 Type II certification. Google is proud to provide Google Apps administrators the peace of mind knowing that their data is secure under the SAS70 auditing industry standard. The independent third party auditor verified that Google Apps has the following controls and protocols in place: Logical security: Controls provide reasonable assurance that logical access to Google Apps production systems and data is restricted to authorized individuals Privacy: Controls provide reasonable assurance that Google has implemented policies and procedures addressing the privacy of customer data related to Google Apps Data center physical security: Controls provide reasonable assurance that data centers that house Google Apps data and corporate offices are protected Incident management and availability: Controls provide reasonable assurance that Google Apps systems are redundant and incidents are properly reported, responded to, and recorded Change management: Controls provide reasonable assurance that development of and changes to Google Apps undergo testing and independent code review prior to release into production Organization and administration: Controls provide reasonable assurance that management provides the infrastructure and mechanisms to track and communicate initiatives within the company that impact Google Apps

6 2. Where is my organization's data stored? Your data will be stored in Google's network of data centers. Google maintains a number of geographically distributed data centers, the locations of which are kept discreet for security purposes. Google's computing clusters are designed with resiliency and redundancy in mind, eliminating any single point of failure and minimizing the impact of common equipment failures and environmental risks. Access to data centers is very limited to only authorized select Google employees personnel. 3. Is my organization's data safe from your other customers when it is running on the same servers? Yes. Data is virtually protected as if it were on its own server. Unauthorized parties cannot access your data. Your competitors cannot access your data, and vice versa. In fact, all user accounts are protected via this virtual lock and key that ensures that one user cannot see another user's data. This is similar to how customer data is segmented in other shared infrastructures such as online banking applications. Google Apps has received a satisfactory SAS 70 Type II audit. This means that an independent auditor has examined the controls protecting the data in Google Apps (including logical security, privacy, Data Center security, etc) and provided reasonable assurance that these controls are in place and operating effectively. 4. An administrator/end-user deleted a number of messages, how can I recover them? Once an administrator or end-user has deleted any data in Google Apps, we delete it according to our privacy policy. Data is irretrievable once an administrator deletes a user account. If you need to recover messages, the Google Message Discovery (powered by Postini) service must be activated prior to the data recovery process. Google Message Discovery is available for Google Apps for Business and Education and can be purchased online from this site. For non- data recovery solutions, please consult the Google Apps Marketplace where one of our partners may have a solution suitable for your needs.

7 5. How do you protect your infrastructure against hackers and other threats? Google, an established provider of web-based services has gone to great lengths to protect against threats. Google runs its data centers using custom hardware running a custom OS and filesystem. Each of these systems has been optimized for security and performance. The Google Security Team is working with external parties to constantly test and enhance security infrastructure to ensure it is impervious to external attackers. And because Google controls the entire stack running our systems, we are able to quickly respond to any threats or weaknesses that may emerge. Google maintains a number of geographically distributed data centers. Google s computing clusters are designed with resiliency and redundancy in mind, eliminating single points of failure and minimizing the impact of common equipment failures and environmental risks. Access to our data centers is restricted to authorized personnel. How do you prevent and resolve security flaws in your applications? Google products and services go through a series of security reviews. If a security flaw is found in an application or infrastructure component, we evaluate the risk and respond accordingly. Because we are hosting the applications in our own data centers, we can quickly deploy fixes to all our systems without requiring any action on your part. 6. How do you protect against machine failures or natural disaster? The application and network architecture run by Google is designed for maximum reliability and uptime. Google's computing platform assumes ongoing hardware failure, and robust software failover withstands this disruption. All Google systems are inherently redundant by design, and each subsystem is not dependent on any particular physical or logical server for ongoing operation. Data is replicated multiple times across Google's clustered active servers, so, in the case of a machine failure, data will still be accessible through another system. We also replicate data to secondary data centers to ensure safety from data center failures. 7. Is it safe for my organization to access Google Apps over the internet? All Google Apps services provide the ability to access all data using encryption and customers can choose to require this option for their users. This helps ensure that no one except the user has access to his or her data. This is true for access to our mail, calendar, video, and chat data via our web applications. The mobile client also uses encrypted access to ensure the privacy of communications. We do not offer encryption on the Start Page service at this time. We also require encryption for access to your mail data by third party clients.

8 8. I'm being asked to sign in at a different page. Why? To help protect you against identity theft, we don't allow unauthorized non-google webpages to collect your Google username and password. Otherwise, a malicious website that wanted to steal your password could more easily pose as a friendly site. This form of fraud is called phishing. If you're ever in doubt, take a look at the internet address that's displayed in your browser's address bar. If the address isn't a Google website, don't enter your Google username and password. One exception to this policy is the single sign-on feature offered in Google Apps for Business. Admins can integrate Google services with existing web pages to provide a smooth user experience. Learn more 9. How do you protect my organization against spam, viruses and phishing attacks? Google has one of the best spam blockers in the business, and it's integrated into Google Apps. Spam is purged every 30 days. We have built in virus checking, and we enforce checking of documents before allowing a user to download any message. Most computer viruses are contained in executable files, so standard virus detectors scan messages for executable files that appear to be viruses. Google helps block viruses in the most direct possible way: by not allowing users to receive executable files (such as files ending in.exe) that could contain damaging executable code; even if they are sent in a compressed (.zip,.tar,.tgz,.taz,.z,.gz) format. Google supplies Chrome and Firefox users with constantly updated filters against phishing and malware. By combining advanced algorithms with reports about misleading pages from a number of sources, Google downloads to your browser a list of information about sites that may engage in phishing or contain malicious software. Safe Browsing is often able to automatically warn you when you encounter a page that's trying to trick you into disclosing personal information. Need to report abuse? Please see our Reporting Abuse Incidents page. 10. What is CAPTCHA? CAPTCHA (Completely Automated Public Turing test to tell Computers and Humans Apart) is a type of security measure known as challenge-response authentication. It is a login verification test that only a human can complete, protecting your account from spam, password decryption, and

9 other forms of unauthorized digital account access. Google uses CAPTCHA to strengthen the security around the most sensitive account access points. Read more about CAPTCHA. 11. How do I prevent spammers from spoofing my domain name? Publishing your SPF records will secure your domain name from anyone attempting to spoof your domain. SPF allows a domain owner to use a special format of DNS TXT records to specify which machines/hosts are authorized to transmit for their domain, making it difficult to forge From: addresses. We strongly encourage you to publish SPF records for your domain. Need to report abuse? Please see our Reporting Abuse Incidents page. 12. How does Google respond to users in my domain who are sending spam? If Google identifies a Google Apps user who is spamming, we reserve the right to immediately suspend the user. If the spam is domain-wide, we reserve the right to suspend the entire account and deny administrator access to all the Google Apps services. This is in accordance with the Google Apps Acceptable Use Policy. We will notify the registered secondary address of any spam violations. Need to report abuse? Please see our Reporting Abuse Incidents page. 13. Can my organization use our own authentication system to provide user access to Google Apps? Google Apps integrates with standard web single sign-on systems using the SAML 2.0 standard. Organizations can do the integration themselves, or work with a Google partner to accomplish this. 14. Does Google Apps offer SSL connectivity?

10 Editions supported: This feature is available in Google Apps for Business and Education. Compare editions now SSL (Secure Sockets Layer) is a protocol that provides secure communications on the Internet for such things as web browsing, , instant messaging and other data transfers. If you enable SSL connections, Google will force HTTPS (Hypertext Transfer Protocol Secure) when your users access most services in Google Apps. SSL varies by service and is available for , chat, calendar, docs, and sites. Please note that SSL access is not available for the Google Apps Start Page, Google Video for Business, and the Google Talk desktop client. The advantage of SSL is added security for your users. If your users access Google Apps on a non-secure Internet connection, such as a public wireless or non-encrypted network, your users' accounts may be more vulnerable to hijacking. A secure connection prevents hijacking by protecting the cookie session. Cookie session hijacking refers to a situation where an impostor gains unauthorized access to cookies and seizes control of a legitimate session while it is still in progress. However, forcing HTTPS for your users can make Gmail a little slower. Also, please note that, if you enable SSL, you will not be able to see your mail in the Gmail gadget on the Google Apps Start Page since it is not served over SSL. If you trust the security of your network, you can turn this feature off at any time. When the feature is disabled, your users will access Google Apps via HTTP (Hypertext Transfer Protocol). To enable this feature: 1. Sign in to the Google Apps administrator control panel. 2. Click Domain settings. 3. Under the General tab and in the SSL section, check the box next toenable SSL. 4. Click Save changes. To enable this feature for an individual account, visit the Gmail Help Center. Note: If you force HTTPS, your users won't be able to disable HTTPS on an individual basis. However, if you don't force HTTPS, your users can enable HTTPS when necessary but only if you also have enabled the Enable pre-release features check box in your Google Apps control panel. Back to Google Apps control panel help 15. What is FISMA?

11 The Federal Information Security Management Act of 2002, or "FISMA", is a United States federal law pertaining to the information security of federal agencies' information systems. FISMA applies to all information systems used or operated by U.S. federal agencies -- or by contractors or other organizations on behalf of the government. Google Apps has received an authority to operate at the FISMA-Moderate level -- the standard level for Federal systems -- from the U.S. federal government. If you want to learn more about FISMA, there is a very thorough entry on Wikipedia.

InsightCloud. www.insightcloud.com. Hosted Desktop Service. What is InsightCloud? What is SaaS? What are the benefits of SaaS?

InsightCloud. www.insightcloud.com. Hosted Desktop Service. What is InsightCloud? What is SaaS? What are the benefits of SaaS? What is InsightCloud? InsightCloud is a web portal enabling Insight customers to purchase and provision a wide range of Cloud services in a straightforward and convenient manner. What is SaaS? Software

More information

Dean Bank Primary and Nursery School. Secure Storage of Data and Cloud Storage

Dean Bank Primary and Nursery School. Secure Storage of Data and Cloud Storage Dean Bank Primary and Nursery School Secure Storage of Data and Cloud Storage January 2015 All school e-mail is disclosable under Freedom of Information and Data Protection legislation. Be aware that anything

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1 JUNE 1, 2012 SalesNOW Security Policy v.1.4 2012-06-01 v.1.4 2012-06-01 1 Overview Interchange Solutions Inc. (Interchange) is the proud maker of SalesNOW. Interchange understands that your trust in us

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Exam Info Exam Name CSCU (112-12) Exam Credit Towards Certification Certified Secure Computer User (CSCU). Students need to pass the online EC-Council exam to receive the

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

Guidelines for E-mail Account Management and Effective E-mail Usage

Guidelines for E-mail Account Management and Effective E-mail Usage Guidelines for E-mail Account Management and Effective E-mail Usage October 2014 Version 1.0 Department of Electronics and Information Technology Ministry of Communications and Information Technology Government

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Tableau Online Security in the Cloud

Tableau Online Security in the Cloud Tableau Online Security in the Cloud Author: Ellie Fields Senior Director, Product Marketing, Tableau Software June 2013 p2 Tableau Software understands that data is among the most strategic and important

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Course Outline Module 01: Foundations of Security Essential Terminologies Computer Security Why Security? Potential Losses Due to Security Attacks Elements of Security The

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Website Privacy Policy Statement

Website Privacy Policy Statement Website Privacy Policy Statement This website ( CRSF Website ) is operated by Cal Ripken, Sr. Foundation, Inc. ( Company ) and this policy applies to all websites owned, operated, controlled and otherwise

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

Franciscan University of Steubenville Information Security Policy

Franciscan University of Steubenville Information Security Policy Franciscan University of Steubenville Information Security Policy Scope This policy is intended for use by all personnel, contractors, and third parties assisting in the direct implementation, support,

More information

Privacy Policy. What is Covered in This Privacy Policy. What Information Do We Collect, and How is it Used?

Privacy Policy. What is Covered in This Privacy Policy. What Information Do We Collect, and How is it Used? Privacy Policy The Friends of the Public Garden ("FoPG" or "We") is a non-profit corporation and the owner and operator of www.friendsof thepblicgarden.org (the "Website"), which is intended to supply

More information

Enterprise level security, the Huddle way.

Enterprise level security, the Huddle way. Enterprise level security, the Huddle way. Security whitepaper TABLE OF CONTENTS 5 Huddle s promise Hosting environment Network infrastructure Multiple levels of security Physical security System & network

More information

Maximum Global Business Online Privacy Statement

Maximum Global Business Online Privacy Statement Maximum Global Business Online Privacy Statement Last Updated: June 24, 2008. Maximum Global Business is committed to protecting your privacy. Please read the Maximum Global Business Online Privacy Statement

More information

COMPUTER USE IN INSTRUCTION

COMPUTER USE IN INSTRUCTION COMPUTER USE IN INSTRUCTION 4526 The Board of Education is committed to optimizing student learning and teaching. The Board considers student access to a computer network, including the Internet, to be

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Website Privacy Policy Statement. 1519 York Rd Lutherville, MD 21093. We may be reached via email at julie@juliereisler.com.

Website Privacy Policy Statement. 1519 York Rd Lutherville, MD 21093. We may be reached via email at julie@juliereisler.com. Website Privacy Policy Statement This website juliereisler.com is operated by Empowered Living, LLC and this policy applies to all websites owned, operated, controlled and otherwise made available by Company,

More information

IBM Connections Cloud Security

IBM Connections Cloud Security IBM Connections White Paper September 2014 IBM Connections Cloud Security 2 IBM Connections Cloud Security Contents 3 Introduction 4 Security-rich Infrastructure 6 Policy Enforcement Points Provide Application

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Chapter 12 Objectives. Chapter 12 Computers and Society: Security and Privacy

Chapter 12 Objectives. Chapter 12 Computers and Society: Security and Privacy Chapter 12 Objectives Chapter 12 Computers and Society: and Privacy p. 12.2 Identify the various types of security risks that can threaten computers Recognize how a computer virus works and take the necessary

More information

SECURITY DOCUMENT. BetterTranslationTechnology

SECURITY DOCUMENT. BetterTranslationTechnology SECURITY DOCUMENT BetterTranslationTechnology XTM Security Document Documentation for XTM Version 6.2 Published by XTM International Ltd. Copyright XTM International Ltd. All rights reserved. No part of

More information

Helping people make better decisions DATA SECURITY POLICY. Kiilakiventie 1, 90250 Oulu, Finland tel: +358 10 423 7901 www.zef.

Helping people make better decisions DATA SECURITY POLICY. Kiilakiventie 1, 90250 Oulu, Finland tel: +358 10 423 7901 www.zef. Helping people make better decisions DATA SECURITY POLICY Kiilakiventie 1, 90250 Oulu, Finland tel: +358 10 423 7901 www.zef.fi/en GENERAL Server Operating system: Unix, Apache 2.x. User interface implemented

More information

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99%

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99% Security overview Collaborate on your projects in a secure environment Thousands of businesses, including Fortune 500 corporations, trust Wrike for managing their projects through collaboration in the

More information

COMPUTER NETWORK FOR EDUCATION

COMPUTER NETWORK FOR EDUCATION 4526 COMPUTER NETWORK FOR EDUCATION The Southern Westchester Board of Cooperative Educational Services (BOCES) considers student access to a computer network, including the Internet, to be a powerful and

More information

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12.

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12. Competency: Defend and Attack (virus, spam, spyware, Trojans, hijackers, worms) 1. Identify basic security risks and issues to computer hardware, software, and data. 2. Define the various virus types and

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

How To Get The Most Out Of Your Email From Your Mail Server (For A Small Business)

How To Get The Most Out Of Your Email From Your Mail Server (For A Small Business) Hosted Exchange +SharePoint: Communication and Collaboration This is the next generation of affordable, reliable messaging and portal solutions with Microsoft Exchange 2010 and Microsoft SharePoint 2010.

More information

UNIVERSITY GUIDEBOOK. Title of Policy: Acceptable Use of University Technology Resources

UNIVERSITY GUIDEBOOK. Title of Policy: Acceptable Use of University Technology Resources PAGE 1 of 6 UNIVERSITY GUIDEBOOK Title of Policy: Acceptable Use of University Technology Resources Responsible Division/Office: Information Technology Approving Officer: Vice President for Finance and

More information

Acceptable Usage Policy

Acceptable Usage Policy Contents 1. INTRODUCTION... 2 2. PURPOSE... 2 3. APPLICATION... 2 4. YOUR OBLIGATIONS AND PROHIBITED USE... 2 5. SPAM... 3 6. EXCESSIVE USE... 3 7. SECURITY... 4 8. COPYRIGHT... 4 9. CONTENT... 4 10. REGULARTORY

More information

In-House Vs. Hosted Email Security. 10 Reasons Why Your Email is More Secure in a Hosted Environment

In-House Vs. Hosted Email Security. 10 Reasons Why Your Email is More Secure in a Hosted Environment In-House Vs. Hosted Email Security 10 Reasons Why Your Email is More Secure in a Hosted Environment Introduction Software as a Service (SaaS) has quickly become the standard delivery model for critical

More information

ShareFile Security Overview

ShareFile Security Overview ShareFile Security Overview ShareFile Company Policy All ShareFile employees undergo full background checks and sign our information security policy prior to beginning employment with the company. The

More information

BUILT FOR YOU. Contents. Cloudmore Exchange

BUILT FOR YOU. Contents. Cloudmore Exchange BUILT FOR YOU Introduction is designed so it is as cost effective as possible for you to configure, provision and manage to a specification to suit your organisation. With a proven history of delivering

More information

Unless otherwise stated, our SaaS Products and our Downloadable Products are treated the same for the purposes of this document.

Unless otherwise stated, our SaaS Products and our Downloadable Products are treated the same for the purposes of this document. Privacy Policy This Privacy Policy explains what information Fundwave Pte Ltd and its related entities ("Fundwave") collect about you and why, what we do with that information, how we share it, and how

More information

BlackBerry Enterprise Server for Microsoft Exchange Version: 5.0 Service Pack: 2. Feature and Technical Overview

BlackBerry Enterprise Server for Microsoft Exchange Version: 5.0 Service Pack: 2. Feature and Technical Overview BlackBerry Enterprise Server for Microsoft Exchange Version: 5.0 Service Pack: 2 Feature and Technical Overview Published: 2010-06-16 SWDT305802-1108946-0615123042-001 Contents 1 Overview: BlackBerry Enterprise

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Computers and Society: Security and Privacy

Computers and Society: Security and Privacy 1 Chapter 12 Computers and Society: Security and Privacy 2 Chapter 12 Objectives 3 Computer Security: Risks and Safeguards What is a computer security risk? 4 Computer Security: Risks and Safeguards 1

More information

Your Content refers to the information that you wish to transfer using our Services.

Your Content refers to the information that you wish to transfer using our Services. Philips Secure Data Transfer Terms of Service th Revised: May 10, 2012 Thank you for using Philips Secure Data Transfer. These terms of service (the Terms ) govern your access to and use of Philips Secure

More information

Student use of the Internet Systems is governed by this Policy, OCS regulations, policies and guidelines, and applicable law.

Student use of the Internet Systems is governed by this Policy, OCS regulations, policies and guidelines, and applicable law. OCS Internet Acceptable Use and Safety Policy for Students The Opportunity Charter School ( OCS or the School ) provides access to OCS s Internet Systems for its students for educational purposes, in conformance

More information

THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY.

THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY. THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY. Capitalized terms used herein but not otherwise defined shall have their respective meanings set forth in the End

More information

Live Guide System Architecture and Security TECHNICAL ARTICLE

Live Guide System Architecture and Security TECHNICAL ARTICLE Live Guide System Architecture and Security TECHNICAL ARTICLE Contents 1. Introduction... 2 2. Hosting Environment... 2 2.1. Standards - Compliancy... 3 2.2. Business Continuity Management... 3 2.3. Network

More information

CHIS, Inc. Privacy General Guidelines

CHIS, Inc. Privacy General Guidelines CHIS, Inc. and HIPAA CHIS, Inc. provides services to healthcare facilities and uses certain protected health information (PHI) in connection with performing these services. Therefore, CHIS, Inc. is classified

More information

FormFire Application and IT Security. White Paper

FormFire Application and IT Security. White Paper FormFire Application and IT Security White Paper Contents Overview... 3 FormFire Corporate Security Policy... 3 Organizational Security... 3 Infrastructure and Security Team... 4 Application Development

More information

Hosted Email Managed by Email Specialists

Hosted Email Managed by Email Specialists Hosted Email Managed by Email Specialists The Mailtrust email system is the premium hosted email platform that provides your business with powerful, secure, and reliable email with absolutely no maintenance

More information

GiftWrap 4.0 Security FAQ

GiftWrap 4.0 Security FAQ GiftWrap 4.0 Security FAQ The information presented here is current as of the date of this document, and may change from time-to-time, in order to reflect s ongoing efforts to maintain the highest levels

More information

ACCEPTABLE USAGE PLOICY

ACCEPTABLE USAGE PLOICY ACCEPTABLE USAGE PLOICY Business Terms - February 2012 ACCEPTABLE USAGE POLICY Business Terms Version February 2012 Acceptable Usage Policy Feb12.Docx 1 Contents 1. INTRODUCTION... 3 2. PURPOSE... 3 3.

More information

Online Backup by Mozy. Common Questions

Online Backup by Mozy. Common Questions Online Backup by Mozy Common Questions Document Revision Date: June 29, 2012 Online Backup by Mozy Common Questions 1 What is Online Backup by Mozy? Online Backup by Mozy is a secure online data backup

More information

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers 2012. Your Interactive Guide to the Digital World

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers 2012. Your Interactive Guide to the Digital World Chapter 11 Manage Computing Securely, Safely and Ethically Discovering Computers 2012 Your Interactive Guide to the Digital World Objectives Overview Define the term, computer security risks, and briefly

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Information Technology Acceptable Use Policy

Information Technology Acceptable Use Policy Information Technology Acceptable Use Policy Overview The information technology resources of Providence College are owned and maintained by Providence College. Use of this technology is a privilege, not

More information

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards A Websense Research Brief Prevent Loss and Comply with Payment Card Industry Security Standards Prevent Loss and Comply with Payment Card Industry Security Standards Standards for Credit Card Security

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

Recommended Browser Setting for MySBU Portal

Recommended Browser Setting for MySBU Portal The MySBU portal is built using Microsoft s SharePoint technology framework, therefore, for the best viewing experience, Southwest Baptist University recommends the use of Microsoft s Internet Explorer,

More information

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security ITSC Training Courses Student IT Competence Programme SI1 2012 2013 Prof. Chan Yuen Yan, Rosanna Department of Engineering The Chinese University of Hong Kong SI1-1 Course Outline What you should know

More information

Acceptable Usage Policy

Acceptable Usage Policy Version 2.1 20141230 Acceptable Usage Policy Acceptable Usage Policy Contents 1. PURPOSE OF THIS POLICY... 2 2. GENERAL... 2 3. APPLICATION... 2 4. UNREASONABLE USE... 2 5. UNACCEPTABLE USE... 3 6. SPAM...

More information

Internet Explorer Services - What Makes Them Different?

Internet Explorer Services - What Makes Them Different? Privacy Policy Effective Starting: June 23, 2015 (view archived versions) Introduction This Privacy Policy explains what information Atlassian Pty Ltd and its related entities ("Atlassian") collect about

More information

Electronic business conditions of use

Electronic business conditions of use Electronic business conditions of use This document provides Water Corporation s Electronic Business Conditions of Use. These are to be applied to all applications, which are developed for external users

More information

ONE Mail Direct for Desktop Software

ONE Mail Direct for Desktop Software ONE Mail Direct for Desktop Software Version: 1 Document ID: 3931 Document Owner: ONE Mail Product Team Copyright Notice Copyright 2015, ehealth Ontario All rights reserved No part of this document may

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

10 Ways to Avoid Ethics Dangers in the Cloud

10 Ways to Avoid Ethics Dangers in the Cloud 877.557.4273 catalystsecure.com ARTICLE 10 Ways to Avoid Ethics Dangers in the Cloud Is Cloud Computing Bob Ambrogi, Esq. Director of Communications, Catalyst Repository Systems Is Cloud Computing Ethical

More information

KeyLock Solutions Security and Privacy Protection Practices

KeyLock Solutions Security and Privacy Protection Practices KeyLock Solutions Overview KeyLock Solutions hosts its infrastructure at Heroku. Heroku is a cloud application platform used by organizations of all sizes to deploy and operate applications throughout

More information

Federal Trade Commission Privacy Impact Assessment for:

Federal Trade Commission Privacy Impact Assessment for: Federal Trade Commission Privacy Impact Assessment for: DCBE Websites and Blogs Consumer.ftc.gov, Consumidor.ftc.gov, OnGuardOnline, AlertaenLinea, Consumer.gov, Consumidor.gov and the BCP Business Center

More information

NORTH CAROLINA AGRICULTURAL AND TECHNICAL STATE UNIVERSITY

NORTH CAROLINA AGRICULTURAL AND TECHNICAL STATE UNIVERSITY Student Email Use page 1 NORTH CAROLINA AGRICULTURAL AND TECHNICAL STATE UNIVERSITY SEC. VII E-MAIL 3.0 STUDENT EMAIL USE University Policy I. Scope The purpose of this policy is to ensure the proper use

More information

VMware Mirage Web Manager Guide

VMware Mirage Web Manager Guide Mirage 5.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this document,

More information

Privacy Policy. If you have questions or complaints regarding our Privacy Policy or practices, please see Contact Us. Introduction

Privacy Policy. If you have questions or complaints regarding our Privacy Policy or practices, please see Contact Us. Introduction Privacy Policy This Privacy Policy will be effective from September 1 st, 2014. Please read Pelican Technologies Privacy Policy before using Pelican Technologies services because it will tell you how we

More information

IDT Financial Services Limited. Prime Card Privacy Policy

IDT Financial Services Limited. Prime Card Privacy Policy IDT Financial Services Limited Prime Card Privacy Policy Effective and Updated April 7, 2014 General IDT Financial Services Limited and its affiliates ( IDT, us, we, our ) are committed to protecting the

More information

Cablelynx Acceptable Use Policy

Cablelynx Acceptable Use Policy Cablelynx provides a variety of Internet Services (the Services) to both residential and business customers (the Customer). Below, you will find the terms and conditions that you agree to by subscribing

More information

POLICY 4526. Adopted by Board of Education: 4/20/05

POLICY 4526. Adopted by Board of Education: 4/20/05 POLICY 4526 COMPUTER NETWORK FOR EDUCATION The Board of Education is committed to optimizing student learning and teaching. The Board considers student access to a computer network, including the Internet,

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

Advice about online security

Advice about online security Advice about online security May 2013 Contents Report a suspicious email or website... 3 Security advice... 5 Genuine DWP contacts... 8 Recognising and reporting phishing and bogus emails... 9 How DWP

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY ( Exchange My Mail ).

THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY ( Exchange My Mail ). THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY ( Exchange My Mail ). I. Service Definition. Exchange My Mail will provide Hosted Exchange and other Application Services

More information

Enterprise K12 Network Security Policy

Enterprise K12 Network Security Policy Enterprise K12 Network Security Policy I. Introduction The K12 State Wide Network was established by MDE and ITS to provide a private network infrastructure for the public K12 educational community. Therefore,

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Security And Backups. Topic Website Tutorial 18

Security And Backups. Topic Website Tutorial 18 Topic Website Tutorial 18 Security And Backups Since your online strategy is a core component of your business plan, you need to ensure that you are able to recover all your files should your website crash

More information

Web Security School Entrance Exam

Web Security School Entrance Exam Web Security School Entrance Exam By Michael Cobb 1) What is SSL used for? a. Encrypt data as it travels over a network b. Encrypt files located on a Web server c. Encrypt passwords for storage in a database

More information

district Legal Networking

district Legal Networking COMPUTER NETWORK FOR EDUCATION REGULATION 4526-R The following rules and regulations govern the use of the district's computer network system and access to the Internet. I. Administration The Superintendent

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Acceptable Use of Computing and Information Technology Resources

Acceptable Use of Computing and Information Technology Resources Acceptable Use of Computing and Information Technology Resources Version 1.0, February2, 2010 General Statement As part of its educational mission, Hocking College acquires, develops, and maintains computers,

More information

BEGINNER S GUIDE TO SSL CERTIFICATES: Making the best choice when considering your online security options

BEGINNER S GUIDE TO SSL CERTIFICATES: Making the best choice when considering your online security options BEGINNER S GUIDE TO SSL CERTIFICATES: Making the best choice when considering your online security options BEGINNERS GUIDE TO SSL CERTIFICATES Introduction Whether you are an individual or a company, you

More information

BOLDCHAT ARCHITECTURE & APPLICATION CONTROL

BOLDCHAT ARCHITECTURE & APPLICATION CONTROL ARCHITECTURE & APPLICATION CONTROL A technical overview of BoldChat s security. INTRODUCTION LogMeIn offers consistently reliable service to its BoldChat customers and is vigilant in efforts to provide

More information

SITA Security Requirements for Third-Party Service Providers that Access, Process, Store or Transmit Data on Behalf of SITA

SITA Security Requirements for Third-Party Service Providers that Access, Process, Store or Transmit Data on Behalf of SITA SITA Information Security SITA Security Requirements for Third-Party Service Providers that Access, Process, Store or Transmit Data on Behalf of SITA September, 2012 Contents 1. Introduction... 3 1.1 Overview...

More information

Indiana University of Pennsylvania Information Assurance Guidelines. Approved by the Technology Utilities Council 27-SEP-2002

Indiana University of Pennsylvania Information Assurance Guidelines. Approved by the Technology Utilities Council 27-SEP-2002 Indiana University of Pennsylvania Information Assurance Guidelines Approved by the Technology Utilities Council 27-SEP-2002 1 Purpose... 2 1.1 Introduction... 2 1.1.1 General Information...2 1.1.2 Objectives...

More information

Service Schedule for Business Email Lite powered by Microsoft Office 365

Service Schedule for Business Email Lite powered by Microsoft Office 365 Service Schedule for Business Email Lite powered by Microsoft Office 365 1. SERVICE DESCRIPTION Service Overview 1.1 The Service is a hosted messaging service that delivers the capabilities of Microsoft

More information

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129 Addendum Amendment ID Proposal ID Enrollment number Microsoft to complete This addendum ( Windows Azure Addendum ) is entered into between the parties identified on the signature form for the

More information

Appendix I. The City University of New York Policy on Acceptable Use of Computer Resources

Appendix I. The City University of New York Policy on Acceptable Use of Computer Resources Appendix I The City University of New York Policy on Acceptable Use of Computer Resources Introduction CUNY s computer resources are dedicated to the support of the university s mission of education, research

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Overview. Timeline Cloud Features and Technology

Overview. Timeline Cloud Features and Technology Overview Timeline Cloud is a backup software that creates continuous real time backups of your system and data to provide your company with a scalable, reliable and secure backup solution. Storage servers

More information

Working Practices for Protecting Electronic Information

Working Practices for Protecting Electronic Information Information Security Framework Working Practices for Protecting Electronic Information 1. Purpose The following pages provide more information about the minimum working practices which seek to ensure that

More information

SSL Guide. (Secure Socket Layer)

SSL Guide. (Secure Socket Layer) SSL Guide (Secure Socket Layer) To find basic information about network and advanced network features of your Brother machine: uu Network User's Guide. To download the latest manual, please visit the Brother

More information