Maintaining your Data Security

Size: px
Start display at page:

Download "Maintaining your Data Security"

Transcription

1 Maintaining your Data Security Prevention and Emergency Response Shanna Van Beek Elon University

2

3 [C]learly the most important component of data security sits between the chair and the keyboard. Yep, the carbon based life form has the ability to render ineffective even the best computer security deployed by the technology department. Likewise, a person can often detect a security issues that technology does not recognize - if they are cautious and aware. Certified Information System Security Professional (CISSP), major financial institution

4 Areas for maintaining data security 1. Understand Laws and Best Practice 2. Build Login/Logout Protocol 3. Audit Permissions 4. Limit Access by Audience 5. Respond in an Emergency

5 1. Understand Laws & Best Practice FERPA - Family Educational Rights and Privacy Act (1974) HIPAA - Health Insurance Portability and Accountability Act (1996) FACTA - Fair and Accurate Credit Transactions Act (2010)

6 FERPA FAQ:

7 Why do I have to abide by FERPA?... directly related to a student and that are maintained by an educational agency...

8 What can I share internally?... in order to fulfill his or her professional responsibility.

9 What about phone calls?... use reasonable methods to identify and authenticate the identity...

10 What about parents? If a student is claimed as a dependent by either parent for tax purposes, then either parent may have access under this provision.

11 What about in an emergency?... if the knowledge of that information is necessary to protect the health or safety...

12 What is Directory Information?... not generally be considered harmful or an invasion of privacy if disclosed.

13 Directory Information Directory information is determined by institution At Elon: enrollment status, graduation year, honors, student athlete, address, phone number Public schools and private schools have different obligations - check with FERPA officer

14 Directory Information Withheld Pull this through SIS Query Watch for applicant parameter Assign application tag

15 Best Practice If you send three or more pieces of personal identifiable information (PII), it must be protected or encrypted. Send over protected server (internal). Add a password, delivered by phone (Syncplicity). Purpose, not privilege.

16 2. Build Login/Logout Protocol Work with your IT - what s your authentication system? Login ONLY when necessary Close/quit browser on logout Logout to copy/paste hyperlinks

17 Intuitive Login Wizard Use the Text Interface to customize your login wizard.

18 3. Audit Permissions Audit staff, student staff, and outside admin permissions annually - following release of new version Invite your CIO, Compliance Officer, or Registrar to participate Adjust at the group and individual level Think purpose, not privilege

19 4. Limit Access by Audience Internal Colleagues Student Workers Institution Administration Faculty Partners Faculty Student Body Parents, Family Program Partners Outside Institutions Int l Ed Community

20 Internal Colleagues Access by purpose, not privilege Data/Business Manager - full access for reporting Super User - full access for maintenance Directors - depends on reporting role Advisors - restrict financial, ethnicity, race

21 Student Workers Same access as Office of Registrar student staff, with signed waiver Restrict Personal Information Form questionnaire (HIPAA) Restrict financial fields, ethnicity, race

22 Institution Administration Reports filtered through Business & Data Manager Provide only what is requested Send via internal server (encrypted)

23 Faculty Partners Reports filtered through Program Advisors Provide only for faculty s roster Only academic/need-to-know information Restrict financial, ethnicity, race Send via internal server (encrypted) or encrypted, password-protected flash drive

24 Faculty We do not interpret Study Abroad/Study USA experience as directory information Research purposes - percentages NOT for advertising e.g. Who was in Italy last semester that I can contact about my Italian language course?

25 Student Body Return Evaluation: Can we share your information? - if YES, then student s name can be provided to future students. Student projects - study abroad/study USA data provided as percentages (no PII info)

26 Parents, Family Student staff transfers call to professional staff Provide general program information NOT tied to student Follow-up - copy student If pressed for PII, fall back to Office of Registrar Explain in terms of student safety e.g. stalker follows student abroad

27 Program Partners FERPA - legitimate educational interest Provide required information through encrypted, password-protected channels, e. g. Syncplicity Never provide file and password via same channel

28 Outside Institutions, Int l Ed Community Filtered through Business and Data Manager Provide data in percentages - rarely a need for names or PII

29 5. Respond in an Emergency 1. Isolate the vulnerability 2. Notify TDS, CIO 3. Document your actions 4. Ask TDS for forensics 5. Consider additional forensics 6. Resolve and Report 7. Modify source of vulnerability

30 Knowledgbase Articles Payment Gateway Integration Shibboleth SCL Integration

Hamilton College Administrative Information Systems Security Policy and Procedures. Approved by the IT Committee (December 2004)

Hamilton College Administrative Information Systems Security Policy and Procedures. Approved by the IT Committee (December 2004) Hamilton College Administrative Information Systems Security Policy and Procedures Approved by the IT Committee (December 2004) Table of Contents Summary... 3 Overview... 4 Definition of Administrative

More information

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure.

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure. Payment Card Industry Security Standards Over the past years, a series of new rules and regulations regarding consumer safety and identify theft have been enacted by both the government and the PCI Security

More information

How To Protect Data At Northeast Alabama Community College

How To Protect Data At Northeast Alabama Community College Information Systems Security Policy Northeast Alabama Community College Center for Information Assurance Northeast Alabama Community College 138 AL Hwy 35, Rainsville, AL 35986 (256) 228-6001 1 5/22/2014

More information

Information Security Awareness Training Family Educational Rights and Privacy Act (FERPA)

Information Security Awareness Training Family Educational Rights and Privacy Act (FERPA) Information Security Awareness Training Family Educational Rights and Privacy Act (FERPA) The FERPA training packet is part of the Information Security Awareness Training that must be completed by employees.

More information

Directions for my.msjc.edu: Viewing/Printing Class Rosters, Waitlists, Late Add Codes, Census Rosters, Entering Positive Attendance and Grading

Directions for my.msjc.edu: Viewing/Printing Class Rosters, Waitlists, Late Add Codes, Census Rosters, Entering Positive Attendance and Grading Directions for my.msjc.edu: Viewing/Printing Class Rosters, Waitlists, Late Add Codes, Census Rosters, Entering Positive Attendance and Grading How to Login To My.MSJC.EDU 1) Go to the MSJC website at

More information

Compliance Challenges. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) Member, FBI InfraGard. Increased Audits & On-site Investigations

Compliance Challenges. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) Member, FBI InfraGard. Increased Audits & On-site Investigations Enabling a HITECH & HIPAA Compliant Organization: Addressing Meaningful Use Mandates & Ensuring Audit Readiness Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) Member, FBI InfraGard Compliance Mandates Increased

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

Information Security Policy

Information Security Policy Information Security Policy Introduction The purpose of the is policy is to protect Rider University information resources from accidental or intentional unauthorized access, modification, or damage and

More information

DentalTek Privacy Statement

DentalTek Privacy Statement DentalTek Privacy Statement DentalTek (the Company ) is committed to protecting the privacy of individuals who visit the Sites ( Visitors ), individuals who register to use the Services (as defined below)

More information

LANGSTON UNIVERSITY STUDENT QUICK GUIDE FROM THE REGISTRAR S OFFICE

LANGSTON UNIVERSITY STUDENT QUICK GUIDE FROM THE REGISTRAR S OFFICE LANGSTON UNIVERSITY STUDENT QUICK GUIDE FROM THE REGISTRAR S OFFICE PRESENTED BY KATHY SIMMONS, UNIVERSITY REGISTAR FALL 2013 FERPA Langston University makes every effort to comply with the Family Educational

More information

LANDER UNIVERSITY STUDENT INFORMATION SECURITY AND PRIVACY PROCEDURE

LANDER UNIVERSITY STUDENT INFORMATION SECURITY AND PRIVACY PROCEDURE founded in 1872 LANDER UNIVERSITY Office of Information Technology Services LANDER UNIVERSITY STUDENT INFORMATION SECURITY AND PRIVACY PROCEDURE 2012 REVISION TABLE OF CONTENTS I. PRIVACY.....................................................

More information

Global TAC Secure FTP Site Customer User Guide

Global TAC Secure FTP Site Customer User Guide Global TAC Secure FTP Site Customer User Guide Introduction This guide is provided to assist you in using the GTAC Secure FTP site. This site resides in the Houston Remote Services Center (RSC), and is

More information

Registrar Ramp Up Process. Prepared by Afilias

Registrar Ramp Up Process. Prepared by Afilias Registrar Ramp Up Process Prepared by Afilias December 2013 Contents Introduction... 2 Get Started By Having Someone Contact You... 2 Become a Registrar... 3 Step One Business and Legal Process... 3 Step

More information

Accepting Payment Cards and ecommerce Payments

Accepting Payment Cards and ecommerce Payments Policy V. 4.1.1 Responsible Official: Vice President for Finance and Treasurer Effective Date: September 29, 2010 Accepting Payment Cards and ecommerce Payments Policy Statement The University of Vermont

More information

Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721

Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721 Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721 Electronic Information Security and Data Backup Procedures Date Adopted: 4/13/2012 Date Revised: Date Reviewed: References: Health Insurance Portability

More information

PII Personally Identifiable Information Training and Fraud Prevention

PII Personally Identifiable Information Training and Fraud Prevention PII Personally Identifiable Information Training and Fraud Prevention Topics What is Personally Identifiable Information (PII)? Why are we committed to protecting PII? What laws govern us? How do we comply?

More information

HP OfficeJet Pro 276DW Scan to Network Folder and Digital Fax to Network Folder not working after firmware upgrade

HP OfficeJet Pro 276DW Scan to Network Folder and Digital Fax to Network Folder not working after firmware upgrade HP OfficeJet Pro 276DW Scan to Network Folder and Digital Fax to Network Folder not working after firmware upgrade Introduction Starting with the firmware version 1517AR update, the network authentication

More information

WEBSITE PRIVACY POLICY. Last modified 10/20/11

WEBSITE PRIVACY POLICY. Last modified 10/20/11 WEBSITE PRIVACY POLICY Last modified 10/20/11 1. Introduction 1.1 Questions. This website is owned and operated by. If you have any questions or concerns about our Privacy Policy, feel free to email us

More information

PRIVACY POLICY. The effective date of this Privacy Policy is December 15, 2010. Last Updated September 29, 2014. Overview

PRIVACY POLICY. The effective date of this Privacy Policy is December 15, 2010. Last Updated September 29, 2014. Overview PRIVACY POLICY The effective date of this Privacy Policy is December 15, 2010 Last Updated September 29, 2014 Overview The Bay Area Toll Authority (BATA) is committed to ensuring customer privacy and security.

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

Group Management Server User Guide

Group Management Server User Guide Group Management Server User Guide Table of Contents Getting Started... 3 About... 3 Terminology... 3 Group Management Server is Installed what do I do next?... 4 Installing a License... 4 Configuring

More information

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services

Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services Security FAQs (Frequently Asked Questions) for Xerox Remote Print Services February 30, 2012 2012 Xerox Corporation. All rights reserved. Xerox and Xerox and Design are trademarks of Xerox Corporation

More information

PRIVACY, SECURITY AND THE VOLLY SERVICE

PRIVACY, SECURITY AND THE VOLLY SERVICE PRIVACY, SECURITY AND THE VOLLY SERVICE Delight Delivered by EXECUTIVE SUMMARY The Volly secure digital delivery service from Pitney Bowes is a closed, secure, end-to-end system that consolidates and delivers

More information

Privacy Best Practices

Privacy Best Practices Privacy Best Practices Mount Royal University Electronic Collection/Storage/Transmission of Personal (Google Drive/Forms/Docs) Google Suite: Document, Presentation, Spreadsheet, Form, Drawing Overview

More information

Architecture, Implementations, Integrations, and Technical Overview

Architecture, Implementations, Integrations, and Technical Overview Architecture, Implementations, Integrations, and Technical Overview Introduction System Architecture & Infrastructure Implementation Parent Portal Medical Center Strategy Integrations SIS Immunization

More information

The University of Central Florida Alumni Association Privacy Policy and Terms and Conditions

The University of Central Florida Alumni Association Privacy Policy and Terms and Conditions The University of Central Florida Alumni Association Privacy Policy and Terms and Conditions Policy Overview The University of Central Florida Alumni Association works with the University of Central Florida

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

How To Use The Revenue Accounting And Management System (Ram) System

How To Use The Revenue Accounting And Management System (Ram) System U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE Privacy Impact Assessment Revenue Accounting and Management System (RAM) PTOC-006-00 May 13, 2015 Privacy Impact Assessment This Privacy

More information

Office Exchange SharePoint Lync

Office Exchange SharePoint Lync Office Exchange SharePoint Lync Comprehensive tools to do your best work Enterprise-grade cloud services Office 365 is A HIGHLY CONFIGURABLE, but not a customizable solution. MICROSOFT DATA CENTER

More information

IT Security in Higher Education Survey Questionnaire

IT Security in Higher Education Survey Questionnaire IT Security in Higher Education Survey Questionnaire Thank you for your participation in the EDUCAUSE Center for Applied Research (ECAR) study on IT Security in Higher Education. The study will cover the

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

Setup Corporate (Microsoft Exchange) Email. This tutorial will walk you through the steps of setting up your corporate email account.

Setup Corporate (Microsoft Exchange) Email. This tutorial will walk you through the steps of setting up your corporate email account. Setup Corporate (Microsoft Exchange) Email This tutorial will walk you through the steps of setting up your corporate email account. Microsoft Exchange Email Support Exchange Server Information You will

More information

BalaBit IT Security Insight Singaporean Internet Banking and Technology Risk Management Guidelines Compliance

BalaBit IT Security Insight Singaporean Internet Banking and Technology Risk Management Guidelines Compliance GUARDING YOUR BUSINESS BalaBit IT Security Insight Singaporean Internet Banking and Technology Risk Management Guidelines Compliance www.balabit.com In 2008, the Monetary Authority of Singapore (MAS),

More information

Firewall Access Request Form

Firewall Access Request Form SECTION 1 TO BE COMPLETED BY THE APPLICANT By completing the below information the requestor/applicant acknowledges and agrees that he/she has read, understood and will comply with the following: CHECK

More information

PRIVACY POLICY. Mil y Un Consejos Network. Mil y Un Consejos Network ( Company or we or us or our ) respects the privacy of

PRIVACY POLICY. Mil y Un Consejos Network. Mil y Un Consejos Network ( Company or we or us or our ) respects the privacy of PRIVACY POLICY Mil y Un Consejos Network Version Date: April 15th 2010 GENERAL Mil y Un Consejos Network ( Company or we or us or our ) respects the privacy of its users ( user or you ) whether they use

More information

Administrative Policy and Procedures for Off-Campus Activities, Courses and Programs Approved by AAL, May 2007 Updated July 2009

Administrative Policy and Procedures for Off-Campus Activities, Courses and Programs Approved by AAL, May 2007 Updated July 2009 Policy Regarding Off-Campus Travel Administrative Policy and Procedures for Off-Campus Activities, Courses and Programs Approved by AAL, May 2007 Updated July 2009 Part I: Part II: Part III: Policies and

More information

University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary

University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary This Summary was prepared March 2009 by Ian Huggins prior to HSC adoption of the most recent

More information

White Paper on Document Security: HEXAGONAL SECURITY

White Paper on Document Security: HEXAGONAL SECURITY White Paper on Document Security: HEXAGONAL SECURITY Enadoc Hexagonal Security provides additional innovative features to Traditional Triangular Security when it comes to keeping company information secure

More information

Information Security Operational Procedures

Information Security Operational Procedures College Of Coastal Georgia Information Security Operational Procedures Banner Student Information System Security Policy INTRODUCTION This document provides a general framework of the policy utilized by

More information

Use of Exchange Mail and Diary Service Code of Practice

Use of Exchange Mail and Diary Service Code of Practice Use of Exchange Mail and Diary Service Code of Practice Introduction This code of practice outlines the support mechanisms in place for the security of the Exchange mail and diary service. References are

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Operating Level Agreement for NYU Login Service

Operating Level Agreement for NYU Login Service Operating Level Agreement for NYU Login Service This Operating Level Agreement (OLA) documents the agreement regarding support of Single Sign-On (SSO) services for a Partner Service, which has been integrated

More information

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0 WHITE PAPER Support for the HIPAA Security Rule RadWhere 3.0 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of the RadWhere 3.0 system as part of

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

Statement of Policy. Reason for Policy

Statement of Policy. Reason for Policy Table of Contents Statement of Policy 2 Reason for Policy 2 HIPAA Liaison 2 Individuals and Entities Affected by Policy 2 Who Should Know Policy 3 Exclusions 3 Website Address for Policy 3 Definitions

More information

CSR Breach Reporting Service Frequently Asked Questions

CSR Breach Reporting Service Frequently Asked Questions CSR Breach Reporting Service Frequently Asked Questions Quick and Complete Reporting is Critical after Data Loss Why do businesses need this service? If organizations don t have this service, what could

More information

Iowa Transcript Center (ITC) Frequently Asked Questions

Iowa Transcript Center (ITC) Frequently Asked Questions Iowa Transcript Center (ITC) Frequently Asked Questions 2013 Hobsons. All rights reserved worldwide. 1 ITC Overview What is ITC? The Iowa Transcript Center (ITC) is an online system that enables school

More information

How To Protect Research Data From Being Compromised

How To Protect Research Data From Being Compromised University of Northern Colorado Data Security Policy for Research Projects Contents 1.0 Overview... 1 2.0 Purpose... 1 3.0 Scope... 1 4.0 Definitions, Roles, and Requirements... 1 5.0 Sources of Data...

More information

Test Case 3 Active Directory Integration

Test Case 3 Active Directory Integration April 12, 2010 Author: Audience: Joe Lowry and SWAT Team Evaluator Test Case 3 Active Directory Integration The following steps will guide you through the process of directory integration. The goal of

More information

STUDENT RETENTION ALERT SYSTEM

STUDENT RETENTION ALERT SYSTEM STUDENT RETENTION ALERT SYSTEM Students of Concern Team Contact Information Jim Hayes, Interim Vice President for Student Development jim.hayes@simpson.edu, 961-1532 Mara Bailey, Chaplain mara.bailey@simpson.edu,

More information

ScoMIS Encryption Service

ScoMIS Encryption Service Introduction This guide explains how to implement the ScoMIS Encryption Service for a secondary school. We recommend that the software should be installed onto the laptop by ICT staff; they will then spend

More information

White Paper. Support for the HIPAA Security Rule PowerScribe 360

White Paper. Support for the HIPAA Security Rule PowerScribe 360 White Paper Support for the HIPAA Security Rule PowerScribe 360 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of the PowerScribe 360 system as

More information

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment

U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE. Privacy Impact Assessment U.S. DEPARTMENT OF COMMERCE UNITED STATES PATENT AND TRADEMARK OFFICE Privacy Impact Assessment Enterprise Data Warehouse (EDW) PTOC-003-00 August 5, 2015 Privacy Impact Assessment This Privacy Impact

More information

Alphabet Soup - GLBA, FERPA and HIPAA: Security Best Practices

Alphabet Soup - GLBA, FERPA and HIPAA: Security Best Practices Alphabet Soup - GLBA, FERPA and HIPAA: Security Best Practices (Session ID: 152) Maureen Carver, Assistant Dean and Registrar, Law School, Villanova University Rita Garner, Registrar, Medical College of

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES 1. Federation Participant Information 1.1 The InCommon Participant Operational Practices information below is for: InCommon Participant organization

More information

Log Management Standard 1.0 INTRODUCTION 2.0 SYSTEM AND APPLICATION MONITORING STANDARD. 2.1 Required Logging

Log Management Standard 1.0 INTRODUCTION 2.0 SYSTEM AND APPLICATION MONITORING STANDARD. 2.1 Required Logging Log Management Standard Effective Date: 7/28/2015 1.0 INTRODUCTION The California State University, Chico system/application log management standard identifies event logging requirements, log review frequency,

More information

M E M O R A N D U M. Revised Information Technology Security Procedures INFORMATION TECHNOLOGY SECURITY PROCEDURES. I. General

M E M O R A N D U M. Revised Information Technology Security Procedures INFORMATION TECHNOLOGY SECURITY PROCEDURES. I. General M E M O R A N D U M To: From: IT Steering Committee Brian Cohen Date: March 26, 2009 Subject: Revised Information Technology Security Procedures The following is a revised version of the Information Technology

More information

POLICIES. Campus Data Security Policy. Issued: September, 2009 Responsible Official: Director of IT Responsible Office: IT Central.

POLICIES. Campus Data Security Policy. Issued: September, 2009 Responsible Official: Director of IT Responsible Office: IT Central. POLICIES Campus Data Security Policy Issued: September, 2009 Responsible Official: Director of IT Responsible Office: IT Central Policy Statement Policy In the course of its operations, Minot State University

More information

Vendor Questionnaire

Vendor Questionnaire Instructions: This questionnaire was developed to assess the vendor s information security practices and standards. Please complete this form as completely as possible, answering yes or no, and explaining

More information

Acceptable Use of Computing and Information Technology Resources

Acceptable Use of Computing and Information Technology Resources Acceptable Use of Computing and Information Technology Resources Version 1.0, February2, 2010 General Statement As part of its educational mission, Hocking College acquires, develops, and maintains computers,

More information

E Mail Encryption End User Guide

E Mail Encryption End User Guide E Mail Encryption End User Guide TABLE OF CONTENTS Why Use Email Encryption... 2 What is a Registered Envelope... 2 Features & Benefits... 2 Security Policies... 2 How to Compose and Send an Encrypted

More information

US Department of Health and Human Services. Third Party Websites and Applications Privacy Impact Assessment

US Department of Health and Human Services. Third Party Websites and Applications Privacy Impact Assessment US Department of Health and Human Services Third Party Websites and Applications Privacy Impact Assessment Date: 10/21/2015 OPDIV: CMS TPWA Unique Identifier (UID): T-5775483-419703 Tool(s) covered by

More information

V Series Rapid Deployment Version 7.5

V Series Rapid Deployment Version 7.5 V Series Rapid Deployment Version 7.5 Table of Contents Module 1: First Boot Module 2: Configure P1 and N interfaces Module 3: Websense Software installation (Reporting Server) Module 4: Post installation

More information

GEC4. Miami, Florida

GEC4. Miami, Florida GENI Security Architecture GEC4 Stephen Schwab, Alefiya Hussain Miami, Florida 1 Outline Overview of Security Architecture Draft Work in progress Observations About Candidate Technologies Considerations

More information

Privacy Policy. This privacy policy describes how RiskJockey will use the information collected when you visit the RiskJockey website.

Privacy Policy. This privacy policy describes how RiskJockey will use the information collected when you visit the RiskJockey website. Privacy Policy This privacy policy describes how RiskJockey will use the information collected when you visit the RiskJockey website. This privacy policy does not apply to websites, applications or mobile

More information

Colorado Medical Assistance Program Web Portal. Frequently Asked Questions

Colorado Medical Assistance Program Web Portal. Frequently Asked Questions Colorado Medical Assistance Program Web Portal Frequently Asked Questions Trading Partner Administrator I have my HCPF Welcome Letter, and am going to be the Trading Partner Administrator. Now what? What

More information

ITS Policy Library. 11.06 - Device Encryption. Information Technologies & Services

ITS Policy Library. 11.06 - Device Encryption. Information Technologies & Services ITS Policy Library 11.06 - Device Encryption Information Technologies & Services Responsible Executive: Chief Information Officer, WCMC Original Issued: July 15, 2008 Last Updated: November 21, 2014 POLICY

More information

Contact: Henry Torres, (870) 972-3033

Contact: Henry Torres, (870) 972-3033 Information & Technology Services Management & Security Principles & Procedures Executive Summary Contact: Henry Torres, (870) 972-3033 Background: The Security Task Force began a review of all procedures

More information

SCADA Security. Enabling Integrated Windows Authentication For CitectSCADA Web Client. Applies To: CitectSCADA 6.xx and 7.xx VijeoCitect 6.xx and 7.

SCADA Security. Enabling Integrated Windows Authentication For CitectSCADA Web Client. Applies To: CitectSCADA 6.xx and 7.xx VijeoCitect 6.xx and 7. Enabling Integrated Windows Authentication For CitectSCADA Web Client Applies To: CitectSCADA 6.xx and 7.xx VijeoCitect 6.xx and 7.xx Summary: What is the difference between Basic Authentication and Windows

More information

Network and Security Controls

Network and Security Controls Network and Security Controls State Of Arizona Office Of The Auditor General Phil Hanus IT Controls Webinar Series Part I Overview of IT Controls and Best Practices Part II Identifying Users and Limiting

More information

P02.07.066. Mobile Device Security.

P02.07.066. Mobile Device Security. P02.07.066. Mobile Device Security. A. University employees and students using a laptop computer or mobile device (e.g. portable hard drives, USB flash drives, smartphones, tablets) are responsible for

More information

External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845

More information

U.S. Department of Health and Human Services (HHS) The Office of the National Coordinator for Health Information Technology (ONC)

U.S. Department of Health and Human Services (HHS) The Office of the National Coordinator for Health Information Technology (ONC) U.S. Department of Health and Human Services (HHS) The Office of the National Coordinator for Health Information Technology (ONC) Security Risk Assessment (SRA) Tool User Guide Version Date: March 2014

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule WHITE PAPER Support for the HIPAA Security Rule PowerScribe 360 Reporting v2.0 HEALTHCARE 2 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

Small Business IT Risk Assessment

Small Business IT Risk Assessment Small Business IT Risk Assessment Company name: Completed by: Date: Where Do I Begin? A risk assessment is an important step in protecting your customers, employees, and your business, and well as complying

More information

Information Security Policy and Handbook Overview. ITSS Information Security June 2015

Information Security Policy and Handbook Overview. ITSS Information Security June 2015 Information Security Policy and Handbook Overview ITSS Information Security June 2015 Information Security Policy Control Hierarchy System and Campus Information Security Policies UNT System Information

More information

BRIDGEVALLEY COMMUNITY & TECHNICAL COLLEGE OPERATING POLICY

BRIDGEVALLEY COMMUNITY & TECHNICAL COLLEGE OPERATING POLICY BRIDGEVALLEY COMMUNITY & TECHNICAL COLLEGE OPERATING POLICY Effective Date Subject Number Page April 1, 2014 PROTECTING PERSONALLY IDENTIFIABLE INFORMATION (PII) B-OP-17-14 1 of 7 Supersedes/Supplements:

More information

F-Secure Messaging Security Gateway. Deployment Guide

F-Secure Messaging Security Gateway. Deployment Guide F-Secure Messaging Security Gateway Deployment Guide TOC F-Secure Messaging Security Gateway Contents Chapter 1: Deploying F-Secure Messaging Security Gateway...3 1.1 The typical product deployment model...4

More information

STUDENT RECORD POLICY, PROCEDURES AND DEFINITIONS

STUDENT RECORD POLICY, PROCEDURES AND DEFINITIONS STUDENT RECORD POLICY, PROCEDURES AND DEFINITIONS PURPOSE The purpose of establishing this policy is to ensure Virginia Union University s compliance with the Family Educational Rights and Privacy Act

More information

White Paper. Document Security and Compliance. April 2013. Enterprise Challenges and Opportunities. Comments or Questions?

White Paper. Document Security and Compliance. April 2013. Enterprise Challenges and Opportunities. Comments or Questions? White Paper April 2013 Document Security and Compliance Enterprise Challenges and Opportunities Comments or Questions? Table of Contents Introduction... 3 Prevalence of Document-Related Security Breaches...

More information

Wellesley College Written Information Security Program

Wellesley College Written Information Security Program Wellesley College Written Information Security Program Introduction and Purpose Wellesley College developed this Written Information Security Program (the Program ) to protect Personal Information, as

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: University of Lethbridge 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources

More information

DATA AND USER ACCESS POLICIES

DATA AND USER ACCESS POLICIES Contents UNIVERSITY OF CHICAGO ALUMNI & DEVELOPMENT DATABASE (GRIFFIN) DATA AND USER ACCESS POLICIES Approved by the Griffin Steering Committee 2/1/07 What is Griffin? Griffin Policies & Procedures Your

More information

Kentucky Wesleyan College Policy & Procedure Manuals - Student Information Privacy

Kentucky Wesleyan College Policy & Procedure Manuals - Student Information Privacy Kentucky Wesleyan College Policy & Procedure Manual Student Information Privacy Policy Approval: President Policy Type: College Policy Owner: Registrar Responsible Office: Registrar Revision History Approval

More information

Update on Identity Management Initiatives: What Are Institutions, Agencies and Federations Doing?

Update on Identity Management Initiatives: What Are Institutions, Agencies and Federations Doing? Update on Identity Management Initiatives: What Are Institutions, Agencies and Federations Doing? Ann West, Michigan Technology University Jackie Charonis, Stanford University Nancy Krogh, University of

More information

SchoolBooking LDAP Integration Guide

SchoolBooking LDAP Integration Guide SchoolBooking LDAP Integration Guide Before you start This guide has been written to help you configure SchoolBooking to connect to your LDAP server. Please treat this document as a reference guide, your

More information

Security Tool Kit System Checklist Departmental Servers and Enterprise Systems

Security Tool Kit System Checklist Departmental Servers and Enterprise Systems Security Tool Kit System Checklist Departmental Servers and Enterprise Systems INSTRUCTIONS System documentation specifically related to security controls of departmental servers and enterprise systems

More information

Graduate Student Database Project

Graduate Student Database Project Graduate Student Database Project Nicholas Wallen Department of Computer Science Florida State University Major Professor: Dr. David Whalley In partial fulfillment of the requirements for the Degree of

More information

Website Privacy & Security Policy

Website Privacy & Security Policy I. Our commitment to your privacy Website Privacy & Security Policy Your privacy is important to us, and we are committed to protecting it. We want you to understand how we use your information and that

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Royal Roads University_ Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

The Importance of Data Exchange in Education

The Importance of Data Exchange in Education Addressing Student Privacy Issues Data Quality Institute November 4, 2015 Hot Topics Privacy is a national interest and high profile Congressional interest in FERPA State legislatures passing privacy laws

More information

Distance Education Policies and Procedures

Distance Education Policies and Procedures Distance Education Policies and Procedures These policies and procedures are designed to ensure Clayton State University compliance with Federal Regulations concerning the definition of distance vs. correspondence

More information

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance RADSpa HIPAA Compliance 1. Introduction 3 1.1. Scope and Field of Application 3 1.2. HIPAA 3 2. Security Architecture 4 2.1 Authentication 4 2.2 Authorization 4 2.3 Confidentiality 4 2.3.1 Secure Communication

More information

Spring 2016. 23 Invoices for Spring will be available 15 Installment Plan 3 of 5 due by 5 p.m.

Spring 2016. 23 Invoices for Spring will be available 15 Installment Plan 3 of 5 due by 5 p.m. Spring 2016 Payment Deadlines Frequently Asked Questions Tuition and Fee Rates Payment Plans Refund Information December March 23 Invoices for Spring will be available 15 Installment Plan 3 of 5 due by

More information

easy_review version BoostMyShop

easy_review version BoostMyShop easy_review version BoostMyShop June 16, 2016 Contents easy_review 1 1. Overview 1 Automatic reminder 1 Super easy review write 1 2. Installation 1 1. Upload 1 3. Configuration 2 Version 2 General 3 Product

More information

Raising Awareness of Issues by Adapting the NIST IT Security Services Model to E-Business Systems. Robert L. Probert, Victor Sawma¹

Raising Awareness of Issues by Adapting the NIST IT Security Services Model to E-Business Systems. Robert L. Probert, Victor Sawma¹ E-Commerce Security Raising Awareness of Issues by Adapting the NIST IT Security Services Model to E-Business Systems Robert L. Probert, Victor Sawma¹ School of Information Technology and Engineering University

More information

1. (a) Full name of proposer including trading names if any (if not a limited company include full names of partners) Date established

1. (a) Full name of proposer including trading names if any (if not a limited company include full names of partners) Date established Network Security ProPosal Form Important Please answer all questions from each section and complete in block capitals. Tick the appropriate boxes where necessary and supply any further information requested.

More information

Cyber, Security and Privacy Questionnaire

Cyber, Security and Privacy Questionnaire Cyber, Security and Privacy Questionnaire www.fbinsure.com Please note: This is an electronic application. When completed please save and email to: Ed McGuire emcguire@fbinsure.com Cyber, Security & Privacy

More information