Christine M. Frye, CIPP/US, CIPM, Chief Privacy Officer, Bank of America

Size: px
Start display at page:

Download "Christine M. Frye, CIPP/US, CIPM, Chief Privacy Officer, Bank of America"

Transcription

1

2 Christine M. Frye, CIPP/US, CIPM, Chief Privacy Officer, Bank of America Dana Simberkoff, JD, CIPP/US, Vice President, Risk Management and Compliance, AvePoint

3 The Landscape Prevention and Response Planning The Event Looking Backwards and Forwards Key Takeaways

4

5

6

7 Per Breached Record Per Breached Event

8 Balancing Act

9 $ Vs.

10 Risk Management 1 2 Compliance Reports Business Processes IT Operations Identify Sensitive Data (PII) Act Move Delete - Classify Process improvement Address Access 7 3 Protect Data Policies Procedures Monitor Real Time or Scheduled 8

11 Privacy Impact Assessments Program, Policies and Technology It takes a village A structured and automated approach to data breach prevention and response Measurement and Validation with trends analysis, historical reporting and a point in time view of target repositories for roll up reporting to stake holders Automated forensic analysis of breaches Proof to authority that measures and actions are being taken to address compliance - avoid and reduce fines

12

13 Content contributors: Internal and External Process owners Legal PR CPO $ IT Data Security (CISO/CSO, IA, IRM) Records Management Officers Social Governance committee

14 Transparency and Collaboration People Policy & Process Technology Data Protection and Management Training Governance & Oversight Technical Enforcement

15 1-Detect 2-Track 3-Respond 4-Resolve

16 The Privacy Event Management Process should provide a documented, controlled and consistent approach to identify, mitigate, track and report privacy events. Identify & Report Mitigate & Control Track & Decision Escalation & Notification Event Detected Monitor for events Report privacy event Resolution Team Assembled Contain and investigate event Assess risk Event Escalation Key stakeholders Exec Management escalation process Customer Notification Decision whether notification required Execute notifications Event Closure Define/ Monitor remediation Document event details Review/verify event documentation for closure Reporting/ Regulator Notification Trend/metric reporting Notify regulators, as needed

17 Data breach notification increasingly a global requirement U.S. interagency guidance addresses response programs for unauthorized access to customer information maintained by financial institutions and their service providers. Almost all U.S. states (forty-six) have enacted breach notification laws. Growing number of countries developing data breach notification rules. Varies by country, but the breach notification laws generally relate to: breaches involving personal information which typically involves an individual s name and sensitive information such as a Social Security number, a driver s license, credit card, PIN or other information that is likely to be involved in identity theft or results in the potential compromise of the confidentiality or integrity of the data

18 Know the right questions to ask in order to ensure applicable law is followed Have standard questions/ checklists ready Have inventory and assessment of laws readily available Understand where the variables may be Conflicting triggers, time frames, notice content, delivery mechanisms. Know which regulators and other parties you may need to contact and when Regulators, States, FTC, credit bureaus, law enforcement. Work on response ahead of time to get to the common denominator Documented response plan with defined roles and responsibilities Draft notices to comply with as many laws/regulations as possible.

19 Predictive Measures Reporting, Metrics and Measures Actions to look into more broadly Emerging Trends

20 General Classes/Categories of Breaches Checklists Considerations around disruptive technologies Cloud/Social/Mobile/Online Document and Automate Tell them what you are going to do, Do it, Prove it!

21 Technology can help you Detect Track Respond Resolve Prevent Prove it!

22 Irresponsibility

23

24 Content needs to be monitored in both real time and on a schedule using rule based automated processes in such a way as to provide systematic protection of information. Classify content using metadata about the document; where authors can add the metadata but the system has controls which allow the system to override the user s classification if it is in question. Basically, Enable business users to do the right thing while Preventing them from doing the wrong thing (i.e. user assisted tagging/ Trust and Verify )) Evaluate Risk according to your organizations logic to provide multiple perspectives on potential risk within content and risk related to the delivery and transport of data. Perform ongoing audits for compliance/run regularly scheduled scans of SharePoint sites Measure progress over time to demonstrate priority, success of compliance initiatives and modify as necessary Work with stakeholders, content authors to prioritize areas for improvement and address issues and concerns Link compliance improvements to any migration programs (Scan data on your file shares before it is migrated to SharePoint) All new initiatives should require compliance - Get Compliant/Stay compliant Educate your staff as to what is sensitive information and the steps they need to do to protect the information Use proper notifications on sites as related to privacy and security for internal and external data.

25 Thank you!

City of Lathrop, California - Red Flags and Preventing Identity Theft

City of Lathrop, California - Red Flags and Preventing Identity Theft City of Lathrop, California Finance Department-Utility Billing Identity Theft Prevention Program This program is in response to and in compliance with the Fair and Accurate Credit Transaction (FACT) Act

More information

Information Security Program CHARTER

Information Security Program CHARTER State of Louisiana Information Security Program CHARTER Date Published: 12, 09, 2015 Contents Executive Sponsors... 3 Program Owner... 3 Introduction... 4 Statewide Information Security Strategy... 4 Information

More information

Utica College. Information Security Plan

Utica College. Information Security Plan Utica College Information Security Plan Author: James Farr (Information Security Officer) Version: 1.0 November 1 2012 Contents Introduction... 3 Scope... 3 Information Security Organization... 4 Roles

More information

CSR Breach Reporting Service Frequently Asked Questions

CSR Breach Reporting Service Frequently Asked Questions CSR Breach Reporting Service Frequently Asked Questions Quick and Complete Reporting is Critical after Data Loss Why do businesses need this service? If organizations don t have this service, what could

More information

HiSoftware Policy Sheriff. SP HiSoftware Security Sheriff SP. Content-aware. Compliance and Security Solutions for. Microsoft SharePoint

HiSoftware Policy Sheriff. SP HiSoftware Security Sheriff SP. Content-aware. Compliance and Security Solutions for. Microsoft SharePoint HiSoftware Policy Sheriff SP HiSoftware Security Sheriff SP Content-aware Compliance and Security Solutions for Microsoft SharePoint SharePoint and the ECM Challenge The numbers tell the story. According

More information

Harvard University Payment Card Industry (PCI) Compliance Business Process Documentation

Harvard University Payment Card Industry (PCI) Compliance Business Process Documentation Harvard University Payment Card Industry (PCI) Compliance Business Process Documentation Business Process: Documented By: PCI Data Security Breach Stephanie Breen Creation Date: 1/19/06 Updated 11/5/13

More information

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520 AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN 1250 Siskiyou Boulevard Ashland OR 97520 Revision History Revision Change Date 1.0 Initial Incident Response Plan 8/28/2013 Official copies

More information

Best Practices for a Healthcare Data Breach: What You Don t Know Will Cost You

Best Practices for a Healthcare Data Breach: What You Don t Know Will Cost You Best Practices for a Healthcare Data Breach: What You Don t Know Will Cost You By: Emilio Cividanes, Venable LLP Partner and Co-Chair Regulatory Practice Group Paul Luehr, Stroz Friedberg Managing Director

More information

PII Compliance Guidelines

PII Compliance Guidelines Personally Identifiable Information (PII): Individually identifiable information from or about an individual customer including, but not limited to: (a) a first and last name or first initial and last

More information

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT OVERVIEW The National Institute of Standards of Technology Framework for Improving Critical Infrastructure Cybersecurity (The NIST Framework) is a

More information

DUUS Information Technology (IT) Incident Management Standard

DUUS Information Technology (IT) Incident Management Standard DUUS Information Technology (IT) Incident Management Standard Issue Date: October 1, 2013 Effective Date: October 1,2013 Revised Date: Number: DHHS-2013-001-E 1.0 Purpose and Objectives Computer systems

More information

Data Governance Center Positioning

Data Governance Center Positioning Data Governance Center Positioning Collibra Capabilities & Positioning Data Governance Council: Governance Operating Model Data Governance Organization Roles & Responsibilities Processes & Workflow Asset

More information

Improving Unstructured Data Governance. Ryan Jancaitis Product Management Symantec

Improving Unstructured Data Governance. Ryan Jancaitis Product Management Symantec Improving Unstructured Data Governance Ryan Jancaitis Product Management Symantec Agenda 1 2 3 4 Overview Data Management Data Protection and Compliance Summary Unstructured Information Growth Leads to

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

CONTENTS. Introduction Page 2. Scope.Page 2. Policy Statements Pages 2-3. Major IT Security Incidents Defined... Page 3

CONTENTS. Introduction Page 2. Scope.Page 2. Policy Statements Pages 2-3. Major IT Security Incidents Defined... Page 3 POLICY TITLE: Policy POLICY #: CIO-ITSecurity 09.1 Initial Draft By - Position / Date: D. D. Badger - Dir. PMO /March-2010 Initial Draft reviewed by ITSC/June 12-2010 Approved By / Date: Final Draft reviewed

More information

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14 www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit (4:30-5:30) Draft v8 2-25-14 Common Myths 1. You have not been hacked. 2. Cyber security is about keeping the

More information

State of Illinois Department of Central Management Services ACTION PLAN FOR NOTIFICATION OF A SECURITY BREACH

State of Illinois Department of Central Management Services ACTION PLAN FOR NOTIFICATION OF A SECURITY BREACH State of Illinois Department of Central Management Services ACTION PLAN FOR NOTIFICATION Effective August 31, 2007 Publication Name(s): Version #(1): ILLINOIS DEPARTMENT OF CENTRAL MANAGEMENT SERVICES

More information

Oregon Public Employees Retirement System

Oregon Public Employees Retirement System Oregon Public Employees Retirement System Signature Paul Cleary Policy/: Security Breach Response Objective: References: Posted date November 24, 2009 Approval date November 13, 2009 Number Page 1 of 5

More information

CHAPTER 1 COMPUTER SECURITY INCIDENT RESPONSE TEAM (CSIRT)

CHAPTER 1 COMPUTER SECURITY INCIDENT RESPONSE TEAM (CSIRT) CHAPTER 1 COMPUTER SECURITY INCIDENT RESPONSE TEAM (CSIRT) PURPOSE: The purpose of this procedure is to establish the roles, responsibilities, and communication procedures for the Computer Security Incident

More information

IAPP Global Privacy Summit Protecting Privacy Under the Cybersecurity Microscope

IAPP Global Privacy Summit Protecting Privacy Under the Cybersecurity Microscope IAPP Global Privacy Summit Protecting Privacy Under the Cybersecurity Microscope March 6, 2014 Victoria King UPS (404) 828-6550 vking@ups.com Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com

More information

Data Loss Prevention and HIPAA. Kit Robinson Director kit.robinson@vontu.com

Data Loss Prevention and HIPAA. Kit Robinson Director kit.robinson@vontu.com Data Loss Prevention and HIPAA Kit Robinson Director kit.robinson@vontu.com ID Theft Tops FTC's List of Complaints For the 5 th straight year, identity theft ranked 1 st of all fraud complaints. 10 million

More information

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Pennsylvania State System of Higher Education California University of Pennsylvania UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Version [1.0] 1/29/2013 Revision History

More information

SecurityMetrics Business Associate HIPAA compliance program

SecurityMetrics Business Associate HIPAA compliance program SecurityMetrics Business Associate HIPAA compliance program IS YOUR PHI SAFE? Business associates help your business succeed, but are they a liability? When your BAs are not HIPAA compliant, your business

More information

IDENTITY THEFT PREVENTION PROGRAM TRAINING MODULE February 2009

IDENTITY THEFT PREVENTION PROGRAM TRAINING MODULE February 2009 IDENTITY THEFT PREVENTION PROGRAM TRAINING MODULE February 2009 Table of Contents Introduction to the Training Module.. i I. Introduction. 1 II. Definitions. 3 III. Recognizing Identity Theft.. 6 IV. Identifying

More information

EURIBOR - CODE OF OBLIGATIONS OF PANEL BANKS

EURIBOR - CODE OF OBLIGATIONS OF PANEL BANKS D2725D-2013 EURIBOR - CODE OF OBLIGATIONS OF PANEL BANKS Version: 1 October 2013 1. Objectives The European Money Markets Institute EMMI previously known as Euribor-EBF, as Administrator for the Euribor

More information

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance Iliana Peters, JD, LLM, HHS Office for Civil Rights Kevin

More information

10 Building Blocks for Securing File Data

10 Building Blocks for Securing File Data hite Paper 10 Building Blocks for Securing File Data Introduction Securing file data has never been more important or more challenging for organizations. Files dominate the data center, with analyst firm

More information

The Legal Pitfalls of Failing to Develop Secure Cloud Services

The Legal Pitfalls of Failing to Develop Secure Cloud Services SESSION ID: CSV-R03 The Legal Pitfalls of Failing to Develop Secure Cloud Services Cristin Goodwin Senior Attorney, Trustworthy Computing & Regulatory Affairs Microsoft Corporation Edward McNicholas Global

More information

ADMINISTRATIVE POLICY # 32 8 2 (2014) Information Security Roles and Responsibilities

ADMINISTRATIVE POLICY # 32 8 2 (2014) Information Security Roles and Responsibilities Policy Title: Information Security Roles Policy Type: Administrative Policy Number: ADMINISTRATIVE POLICY # 32 8 2 (2014) Information Security Roles Approval Date: 05/28/2014 Revised Responsible Office:

More information

State of Oregon. State of Oregon 1

State of Oregon. State of Oregon 1 State of Oregon State of Oregon 1 Table of Contents 1. Introduction...1 2. Information Asset Management...2 3. Communication Operations...7 3.3 Workstation Management... 7 3.9 Log management... 11 4. Information

More information

Compliance and Security Solutions

Compliance and Security Solutions Content-aware Compliance and Security Solutions for Microsoft SharePoint SharePoint and the ECM Challenge The numbers tell the story. According to the consulting firm Doculabs, 80 percent of the information

More information

DEPARTMENT OF TAXATION AND FINANCE SECURITY OVER PERSONAL INFORMATION. Report 2007-S-77 OFFICE OF THE NEW YORK STATE COMPTROLLER

DEPARTMENT OF TAXATION AND FINANCE SECURITY OVER PERSONAL INFORMATION. Report 2007-S-77 OFFICE OF THE NEW YORK STATE COMPTROLLER Thomas P. DiNapoli COMPTROLLER OFFICE OF THE NEW YORK STATE COMPTROLLER DIVISION OF STATE GOVERNMENT ACCOUNTABILITY Audit Objectives... 2 Audit Results - Summary... 2 Background... 2 Audit Findings...

More information

Information Resources Security Guidelines

Information Resources Security Guidelines Information Resources Security Guidelines 1. General These guidelines, under the authority of South Texas College Policy #4712- Information Resources Security, set forth the framework for a comprehensive

More information

Rowan University Data Governance Policy

Rowan University Data Governance Policy Rowan University Data Governance Policy Effective: January 2014 Table of Contents 1. Introduction... 3 2. Regulations, Statutes, and Policies... 4 3. Policy Scope... 4 4. Governance Roles... 6 4.1. Data

More information

Prepare for the Worst: Best Practices for Responding to Cybersecurity Breaches Trivalent Solutions Expo June 19, 2014

Prepare for the Worst: Best Practices for Responding to Cybersecurity Breaches Trivalent Solutions Expo June 19, 2014 Prepare for the Worst: Best Practices for Responding to Cybersecurity Breaches Trivalent Solutions Expo June 19, 2014 2014, Mika Meyers Beckett & Jones PLC All Rights Reserved Presented by: Jennifer A.

More information

Compliance and Ethics at the Federal Reserve Bank of New York

Compliance and Ethics at the Federal Reserve Bank of New York Compliance and Ethics at the Federal Reserve Bank of New York Operational Risk and Internal Audit Course Marina Adams, Compliance Officer and AVP David K. Clune, Compliance and Ethics Officer Kevin White,

More information

How To Manage Information Security At A University

How To Manage Information Security At A University Data Management & Protection: Roles & Responsibilities Document Version: 1.0 Effective Date: December, 2008 Original Issue Date: December, 2008 Most Recent Revision Date: November 29, 2011 Approval Authority:

More information

Computer Security Incident Response Team

Computer Security Incident Response Team Computer Security Incident Response Team Operational Standards The University of Scranton Information Security Office August 2014 Table of Contents 1.0 Operational Standards Document Overview... 3 2.0

More information

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM Stepping Through the Info Security Program Jennifer Bayuk, CISA, CISM Infosec Program How to: compose an InfoSec Program cement a relationship between InfoSec program and IT Governance design roles and

More information

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer) I. Title A. Name: Information Systems Security Incident Response Policy B. Number: 20070103-secincidentresp C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

More information

Miami University. Payment Card Data Security Policy

Miami University. Payment Card Data Security Policy Miami University Payment Card Data Security Policy IT Policy IT Standard IT Guideline IT Procedure IT Informative Issued by: IT Services SCOPE: This policy covers all units within Miami University that

More information

Computer Security Incident Response Plan. Date of Approval: 23- FEB- 2015

Computer Security Incident Response Plan. Date of Approval: 23- FEB- 2015 Name of Approver: Mary Ann Blair Date of Approval: 23- FEB- 2015 Date of Review: 22- FEB- 2015 Effective Date: 23- FEB- 2015 Name of Reviewer: John Lerchey Table of Contents Table of Contents... 2 Introduction...

More information

Bradley University Credit Card Security Incident Response Team (Response Team)

Bradley University Credit Card Security Incident Response Team (Response Team) Credit Card Security Incident Response Plan Bradley University has a thorough data security policy 1. To address credit cardholder security, the major card brands (Visa, MasterCard, American Express, Discover

More information

I S O I E C 2 7 0 0 2 2 0 1 3 I N F O R M A T I O N S E C U R I T Y A U D I T T O O L

I S O I E C 2 7 0 0 2 2 0 1 3 I N F O R M A T I O N S E C U R I T Y A U D I T T O O L 15.1 ESTABLISH SECURITY AGREEMENTS WITH SUPPLIERS 15.1.1 EXPECT SUPPLIERS TO COMPLY WITH RISK MITIGATION AGREEMENTS Do you clarify the information security risks that exist whenever your suppliers have

More information

July 6, 2015. Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263

July 6, 2015. Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263 July 6, 2015 Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263 Re: Security Over Electronic Protected Health Information Report 2014-S-67

More information

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY This Plan we adopted by member, partner, etc.) on Our Program Coordinator (date). (Board of Directors, owner, We have appointed

More information

White Paper on Financial Institution Vendor Management

White Paper on Financial Institution Vendor Management White Paper on Financial Institution Vendor Management Virtually every organization in the modern economy relies to some extent on third-party vendors that facilitate business operations in a wide variety

More information

Incident Response Team Responsibilities

Incident Response Team Responsibilities Scope Any incidents that originate from, are directed towards, or transit Department of Earth and Planetary Sciences controlled computer or network resources will fall under the purview of this Incident

More information

Texas Medical Records Privacy Act

Texas Medical Records Privacy Act A COALFIRE PERSPECTIVE Texas Medical Records Privacy Act Texas House Bill 300 (HB 300) Rick Dakin, CEO & Co-Founder Rick Link, Director Andrew Hicks, Director Overview The State of Texas has pushed ahead

More information

Village of Brockport Identity Theft Prevention Program Effective December 1, 2009 Confirmed 7/21/14

Village of Brockport Identity Theft Prevention Program Effective December 1, 2009 Confirmed 7/21/14 Village of Brockport Identity Theft Prevention Program Effective December 1, 2009 Confirmed 7/21/14 I. PROGRAM ADOPTION The Village of Brockport ( Village ) developed this Identity Theft Prevention Program

More information

Credit Card (PCI) Security Incident Response Plan

Credit Card (PCI) Security Incident Response Plan Credit Card (PCI) Security Incident Response Plan To address credit cardholder security, the major credit card brands (Visa, MasterCard, American Express, Discover & JCB) jointly established the PCI Security

More information

Norwich University Information Assurance Security Policy. Final Version 10.0 for Implementation

Norwich University Information Assurance Security Policy. Final Version 10.0 for Implementation Norwich University Information Assurance Security Policy Final Version 10.0 for Implementation Table of Contents Norwich University... 0 Information Assurance Security Policy... 0 1.0 Introduction... 2

More information

Business Associate Management Methodology

Business Associate Management Methodology Methodology auxilioinc.com 844.874.0684 Table of Contents Methodology Overview 3 Use Case 1: Upstream of s I manage business associates 4 System 5 Use Case 2: Eco System of s I manage business associates

More information

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL FY 2015 INDEPENDENT EVALUATION OF THE EFFECTIVENESS OF NCUA S INFORMATION SECURITY PROGRAM UNDER THE FEDERAL INFORMATION SECURITY MODERNIZATION

More information

INFORMATION SECURITY INCIDENT REPORTING POLICY

INFORMATION SECURITY INCIDENT REPORTING POLICY Reference number Approved by Information Management and Technology Board Date approved 30 April 2013 Version 1.0 Last revised Review date March 2014 Category Owner Target audience Information Assurance

More information

Information Technology Policy

Information Technology Policy ITP Number ITP-SEC024 Category Security Contact RA-ITCentral@pa.gov Information Technology Policy IT Security Incident Policy Effective Date August 2, 2012 Supersedes Scheduled Review Annual 1. Purpose

More information

Office of Inspector General

Office of Inspector General DEPARTMENT OF HOMELAND SECURITY Office of Inspector General Security Weaknesses Increase Risks to Critical United States Secret Service Database (Redacted) Notice: The Department of Homeland Security,

More information

Appendix 1 Payment Card Industry Data Security Standards Program

Appendix 1 Payment Card Industry Data Security Standards Program Appendix 1 Payment Card Industry Data Security Standards Program PCI security standards are technical and operational requirements set by the Payment Card Industry Security Standards Council to protect

More information

Facts About FACTA Red Flag Identity Theft Prevention Program

Facts About FACTA Red Flag Identity Theft Prevention Program FACTA Red Flag Identity Theft Prevention Program FACTA Red Flag Policy Program, page 1 of 6 Contents Overview 3 Definition of Terms 3 Covered Accounts..3 List of Red Flags 3 Suspicious Documents...4 Suspicious

More information

Computer Security Incident Reporting and Response Policy

Computer Security Incident Reporting and Response Policy SECTION: 3.8 SUBJECT: Computer Security Incident Reporting and Response Policy AUTHORITY: Executive Director; Chapter 282.318, Florida Statutes - Security of Data and Information Technology Resources;

More information

Identity Theft Repair Kit

Identity Theft Repair Kit Identity Theft Repair Kit The Identity Theft Repair Kit contains a resolution checklist and resolution worksheets. The checklist will help you keep track of the companies and organizations you should contact

More information

Oklahoma State University Policy and Procedures. Red Flags Rules and Identity Theft Prevention

Oklahoma State University Policy and Procedures. Red Flags Rules and Identity Theft Prevention Oklahoma State University Policy and Procedures Rules and Identity Theft Prevention 3-0540 ADMINISTRATION & FINANCE July 2009 Introduction 1.01 Oklahoma State University developed this Identity Theft Prevention

More information

DATA BREACH NOTIFICATION POLICY

DATA BREACH NOTIFICATION POLICY State of Illinois Department of Central Management Services DATA BREACH NOTIFICATION POLICY Effective December 1, 2007 State of Illinois Department of Central Management Services Bureau of Communication

More information

CONTRACT MANAGEMENT FRAMEWORK

CONTRACT MANAGEMENT FRAMEWORK CONTRACT MANAGEMENT FRAMEWORK August 2010 Page 1 of 20 Table of contents 1 Introduction to the CMF... 3 1.1 Purpose and scope of the CMF... 3 1.2 Importance of contract management... 4 1.3 Managing contracts...

More information

Identity Theft Repair Kit

Identity Theft Repair Kit Identity Theft Repair Kit The Identity Theft Repair Kit contains a resolution checklist and resolution worksheets. The checklist will help you keep track of the companies and organizations you should contact

More information

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Executive Summary Today s Healthcare industry is facing complex privacy and data security requirements. The movement

More information

How To Manage Change Management At Uni

How To Manage Change Management At Uni Change Management Process VERSION 1.0 Version Date: 1 May 2006 Table of Revisions REVISION NUMBER DESCRIPTION OF CHANGES (PARAGRAPH AND OR SECTION NUMBERS FOR REVISION TRACKING) DATE OF CHANGE REVIEWED

More information

University of Hawai i Executive Policy on Data Governance (Draft 2/1/12)

University of Hawai i Executive Policy on Data Governance (Draft 2/1/12) University of Hawai i Executive Policy on Data Governance (Draft 2/1/12) I. Definition Data governance is the exercise of authority and control (planning, monitoring, and enforcement) over the management

More information

Newhall County Water District 23780 N. Pine Street P.O. Box 220970 Santa Clarita, CA 91322-0970 Telephone: (661) 259-3610 Facsimile: (661) 259-9673

Newhall County Water District 23780 N. Pine Street P.O. Box 220970 Santa Clarita, CA 91322-0970 Telephone: (661) 259-3610 Facsimile: (661) 259-9673 Newhall County Water District 23780 N. Pine Street P.O. Box 220970 Santa Clarita, CA 91322-0970 Telephone: (661) 259-3610 Facsimile: (661) 259-9673 AGENDA ITEM E3 TO: FROM: Governing Board of Directors

More information

MOTLOW STATE COMMUNITY COLLEGE

MOTLOW STATE COMMUNITY COLLEGE Page 1 of 5 MOTLOW STATE COMMUNITY COLLEGE SUBJECT: FACTA Red Flag Rule and Identity Theft Prevention Program I. BACKGROUND In late 2007 the Federal Trade Commission (FTC) and Federal banking agencies

More information

Vendor Management Challenges and Solutions for HIPAA Compliance. Jim Sandford Vice President, Coalfire

Vendor Management Challenges and Solutions for HIPAA Compliance. Jim Sandford Vice President, Coalfire Vendor Management Challenges and Solutions for HIPAA Compliance Jim Sandford Vice President, Coalfire Housekeeping You may submit questions throughout the webinar using the question area in the control

More information

The potential legal consequences of a personal data breach

The potential legal consequences of a personal data breach The potential legal consequences of a personal data breach Tue Goldschmieding, Partner 16 April 2015 The potential legal consequences of a personal data breach 15 April 2015 Contents 1. Definitions 2.

More information

POSTAL REGULATORY COMMISSION

POSTAL REGULATORY COMMISSION POSTAL REGULATORY COMMISSION OFFICE OF INSPECTOR GENERAL FINAL REPORT INFORMATION SECURITY MANAGEMENT AND ACCESS CONTROL POLICIES Audit Report December 17, 2010 Table of Contents INTRODUCTION... 1 Background...1

More information

Best Practices for SharePoint Content: A Checklist for Creating Policies that Encourage Secure Collaboration and High User Adoption

Best Practices for SharePoint Content: A Checklist for Creating Policies that Encourage Secure Collaboration and High User Adoption Best Practices for SharePoint Content: A Checklist for Creating Policies that Encourage Secure Collaboration and High User Adoption Everything you need to know about SharePoint content, but didn t know

More information

Iowa Student Loan Online Privacy Statement

Iowa Student Loan Online Privacy Statement Iowa Student Loan Online Privacy Statement Revision date: Jan.6, 2014 Iowa Student Loan Liquidity Corporation ("Iowa Student Loan") understands that you are concerned about the privacy and security of

More information

Data Breach Strikes - Nerds & Geeks Unite: Effective Cooperation Between Privacy and Technical Experts Presented by: Paul H. Luehr, Managing Dir.

Data Breach Strikes - Nerds & Geeks Unite: Effective Cooperation Between Privacy and Technical Experts Presented by: Paul H. Luehr, Managing Dir. Data Breach Strikes - Nerds & Geeks Unite: Effective Cooperation Between Privacy and Technical Experts Presented by: Paul H. Luehr, Managing Dir. Stroz Friedberg Gerard M. Stegmaier, Esq. Wilson Sonsini

More information

Massachusetts MA 201 CMR 17.00. Best Practice Guidance on How to Comply

Massachusetts MA 201 CMR 17.00. Best Practice Guidance on How to Comply Massachusetts MA 201 CMR 17.00 Best Practice Guidance on How to Comply Massachusetts MA 201 CMR 17.00 Best Practices for Compliance 1 Overview MA 201 CMR 17.00 has been in the news for the last 18 months.

More information

Existing Technologies and Data Governance

Existing Technologies and Data Governance Existing Technologies and Data Governance Adriaan Veldhuisen Product Manager Privacy & Security Teradata, a Division of NCR 10 June, 2004 San Francisco, CA 6/10/04 1 My Assumptions for Data Governance

More information

An Automated Strategy for Governance, Risk and Compliance and Data Loss P reven on

An Automated Strategy for Governance, Risk and Compliance and Data Loss P reven on An Automated Strategy for Governance, Risk and Compliance and Data Loss P reven on Dana Simberkoff Chief Compliance & Risk Officer, AvePoint Table of Contents Table of Contents... 2 State of IT Compliance...

More information

Enterprise Security Governance, Risk and Compliance System. Category: Enterprise IT Management Initiatives. Initiation date: June 15, 2013

Enterprise Security Governance, Risk and Compliance System. Category: Enterprise IT Management Initiatives. Initiation date: June 15, 2013 Enterprise Security Governance, Risk and Compliance System Category: Enterprise IT Management Initiatives Initiation date: June 15, 2013 Completion date: November 15, 2013 Nomination submitted by: Samuel

More information

University System of New Hampshire. Identity Theft Prevention Program

University System of New Hampshire. Identity Theft Prevention Program University System of New Hampshire Identity Theft Prevention Program Approved by the USNH Board of Trustees on April 30, 2009 I. PROGRAM ADOPTION The University System of New Hampshire (USNH) developed

More information

AUTHOR: REVISION BY: ADS Lead/Manager ESYS Windows OSA

AUTHOR: REVISION BY: ADS Lead/Manager ESYS Windows OSA INFORMATION RESOURCES APPLICATIONS AND DATA SERVICES PROCESS NAME: ADS Web Application Release Management ORIGINAL DOCUMENT DATE: 10/2/2014 AUTHOR: Jim Nelson PROCESS OWNERS: ADS Lead/Manager LAST REVISION:

More information

The CIPM certification is comprised of two domains: Privacy Program Governance (I) and Privacy Program Operational Life Cycle (II).

The CIPM certification is comprised of two domains: Privacy Program Governance (I) and Privacy Program Operational Life Cycle (II). Page 1 of 7 The CIPM certification is comprised of two domains: Privacy Program Governance (I) and Privacy Program Operational Life Cycle (II). Domain I provides a solid foundation for the governance of

More information

AB 1149 Compliance: Data Security Best Practices

AB 1149 Compliance: Data Security Best Practices AB 1149 Compliance: Data Security Best Practices 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: AB 1149 is a new California

More information

2008 NASCIO Award Submission. Utilizing PCI Compliance to Improve Enterprise Risk Management

2008 NASCIO Award Submission. Utilizing PCI Compliance to Improve Enterprise Risk Management Section A Cover Page 2008 NASCIO Award Submission Utilizing PCI Compliance to Improve Enterprise Risk Management Information Security and Privacy Michigan Section B - Executive Summary Michigan has implemented

More information

IMPORTANT ACCOUNT INFORMATION FOR OUR CUSTOMERS from

IMPORTANT ACCOUNT INFORMATION FOR OUR CUSTOMERS from IMPORTANT ACCOUNT INFORMATION FOR OUR CUSTOMERS from The First National Bank of Throckmorton 210 N. Minter Ave. P.O. Box 399 Throckmorton, TX 76483-0399 (940)849-2561 ELECTRONIC FUND TRANSFERS YOUR RIGHTS

More information

David Coble Internal Control Officer

David Coble Internal Control Officer WESTERN WASHINGTON UNIVERSITY S RED FLAGS IDENTITY THEFT PREVENTION PROGRAM IMPLEMENTING SECTIONS 114 AND 315 OF THE FAIR AND ACCURATE CREDIT TRANSACTIONS ACT OF 2003 David Coble Internal Control Officer

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

A California Business Privacy Handbook

A California Business Privacy Handbook A California Business Privacy Handbook April 2008 This brochure is for informational purposes and should not be construed as legal advice or as policy of the State of California. If you want advice in

More information

IBM Unstructured Data Identification & Management An on ramp to reducing information costs and risk

IBM Unstructured Data Identification & Management An on ramp to reducing information costs and risk Amir Jaibaji - Product Management Program Director IBM Information Lifecycle Governance IBM Unstructured Data Identification & Management An on ramp to reducing information costs and risk Enterprise big

More information

Privacy and Electronic Communications Regulations

Privacy and Electronic Communications Regulations ICO lo Notification of PECR security breaches Privacy and Electronic Communications Regulations Contents Introduction... 2 Overview... 2 Relevant security breaches... 3 What is a service provider?... 3

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION Improvements Are Needed to the Information Security Program March 11, 2008 Reference Number: 2008-20-076 This report has cleared the Treasury Inspector

More information

REDEFINING THE BOUNDARIES OF RISK MANAGEMENT, NOW AND INTO THE FUTURE

REDEFINING THE BOUNDARIES OF RISK MANAGEMENT, NOW AND INTO THE FUTURE CYBER RISKS SECURITY BREACH CHECKLIST REDEFINING THE BOUNDARIES OF RISK MANAGEMENT, NOW AND INTO THE FUTURE STEP 1 UNDERTAKE PRELIMINARY ASSESSMENT OF THE INCIDENT A serious data security breach is described

More information

The National Association of Community Health Centers, Inc. ISSUE BRIEF

The National Association of Community Health Centers, Inc. ISSUE BRIEF The National Association of Community Health Centers, Inc. ISSUE BRIEF FTC Red Flag Rule Considerations in Developing an Identity Theft Prevention Program April 2009 Prepared for NACHC by: Carrie Bill

More information

Gatekeeper PKI Framework. February 2009. Registration Authority Operations Manual Review Criteria

Gatekeeper PKI Framework. February 2009. Registration Authority Operations Manual Review Criteria Gatekeeper PKI Framework ISBN 1 921182 24 5 Department of Finance and Deregulation Australian Government Information Management Office Commonwealth of Australia 2009 This work is copyright. Apart from

More information

White Paper. Managing Risk to Sensitive Data with SecureSphere

White Paper. Managing Risk to Sensitive Data with SecureSphere Managing Risk to Sensitive Data with SecureSphere White Paper Sensitive information is typically scattered across heterogeneous systems throughout various physical locations around the globe. The rate

More information

Manage Vulnerabilities (VULN) Capability Data Sheet

Manage Vulnerabilities (VULN) Capability Data Sheet Manage Vulnerabilities (VULN) Capability Data Sheet Desired State: - Software products installed on all devices are free of known vulnerabilities 1 - The list of known vulnerabilities is up-to-date Desired

More information

Plan of Action and Milestones (POA&M) Training Session

Plan of Action and Milestones (POA&M) Training Session Plan of Action and Milestones (POA&M) Training Session Jamie Nicholson IM-31, Policy, Guidance, & Planning Division U.S. Department of Energy Office of the Associate CIO for Cyber Security 1 Objectives

More information