IaaS Request for Proposal Template

Size: px
Start display at page:

Download "IaaS Request for Proposal Template"

Transcription

1 IaaS Request for Proposal Template Created by the Dimension Data Cloud Business Unit Created by Dimension Data Page 1 of 24

2 Release Version Date released Pages affected Remarks All Initial creation of document Page 2 of 24

3 Table of contents Introduction Purpose of Document Personnel Security / Auditing Do you provide background/credit/education/drug screening of employees involved in the delivery of your service? Do your personnel sign non-disclosure and confidentiality agreements? Does an internal security awareness policy exist for employees? Does the information security programme include a policy on: How are employees kept abreast of changes to the security policy? Are employees aware of the process for reporting security incidents? Is there an internal audit group responsible for reviewing the information security environment? Do contracts with your vendors require a minimum level of security from the vendor? When an employee leaves the company, are access privileges immediately revoked? Physical Security / Auditing Are visitors required to sign-in, be issued with identify badges, and be escorted while on the premises? Are access logs from the facility maintained for at least 30 days? Does the company have policies on removable media in the data centre? Do third parties have physical access to data center space where your cloud infrastructure is located? Are the facilities premises separated into different control areas such as data center floor, loading/delivery areas and others? What are the hours of operation of the security facilities at the data center? Is there CCTV monitoring data center floor? Are loading dock or delivery areas monitored by CCTV? What is the retention policy on CCTV feeds? How is the cage space for your cloud environment separated from other data center clients? Describe the fire suppression solution used in the data center Are temperature and humidity controls in the data centre restricted to authorised personnel only and separated from the rest of the facility? Are there procedures in place to control the removal of property from the facility? Is there a holding area for deliveries at the data centre where internal doors can be secured while external doors are open? How are power and communications cables physically separate? Are there locked/alarmed conduit boxes? Are intentory records maintained of all hardwar? Do you sweep for unauthorised devices attached to cables? Does the facility include the following physical security elements? Logical Security / Auditing Please provide a copy of your information security policy Does a separation of duties exist between individuals who authorise access, personnel who enable access, and personnel who verify access to your infrastructure? Are all critical system clocks and times synchronised, and do logs include a date and time stamp? Is it standard for you to have the development/test systems segregated from the production systems to ensure segment access control between diverse envionments? Do access control logs contain successful/unsuccessful login attempts and access to audit logs? Do audit trails include a record of individual or process identity, date, time, function performed and the resource(s) accessed? Does a formal log review process exist? Are system logs unalterable (e.g. use write-once technology or equivalent protection)? Page 3 of 24

4 3.9. Are all activities on the Networking infrastructure performed by personnel with unique logins and are logged? Do you provide two-factor authentication? Are installation and vendor-default passwords provided with new hardware, system software, etc. reset before they go into production? Do administrators and remote users have individually-assigned user identities and passwords? Do systems notify users of their last successful login to their account? Are all activities on the virtualisation layer performed by personnel with unique logins and are logged? Are access scripts with embedded passwords prohibited? Are system administrators the only people who have administrative privileges? Is access to all program libraries restricted and controlled? Are your support representatives able to access client data? Can client support representatives obtain client passwords? Explain how passwords are created and communicated to clients? (i.e. password requirements and policy) Are all operator accounts reviewed on a regular basis to ensure that malicious, out-ofdate, or unknown accounts do not exist? Is an automatic computer screen locking facility enabled for system administrators? This would lock the screen when the computer is left unattended for a certain period What type of operating system hardening does your company have experience in? Do you periodically check your network to ensure that no unauthorised equipment has been attached to it? What type of security procedures/policy is in place to ensure the security of equipment outside of the organisation? (including portable equipment, offsite equipment, hot-site, etc) Does the company have a formal programme in place to classify, label, handle, and dispose of information? Does the company have the appropriate controls in place to co-operate with investigations by law enforcement officials? Do collection of evidence policies and procedures exist? Explain the process and controls in place for SSL key management Do you have access to the client s VM OS admin passwords? Does your the underlying portal management systems ensure that clients cannot access networks and systems owned by other clients, and does it present no ability to bypass the management interface to the underlying infrastructure? Monitoring / Request Management What controls does your company have in place to monitor the cloud infrastructure capacity? Do your clients have access to a monitoring portal? Can you monitor the performance of our application? Can you monitor the performance of our database environment? Is there an option to receive alerts directly from your monitoring solution? Do you have the ability to monitor logs for specific event codes or error codes? What process we would follow to request support assistance? Can your ticketing system integrate with ours? Do you provide trending reports on capacity and performance? Data backup / business continuity /disaster recovery Does your company have a formal written business continuity policy? Is the distance between the backup recovery facility and the primary location adequate to ensure that one incident does not affect both facilities? Does the recovery location use different power and telecommunications grids from those used by the primary site? Page 4 of 24

5 5.4. Do you have insurance coverage for business interruptions or general service interruptions, regardless of the reason? Does your company carry cyber-insurance? Does this cover identity theft, cyber-extortion, cyber-terrorism, information asset network security, web content, errors and omissions, and network business interruptions? Is there a communication plan in place for notifying clients that a major event has occurred and could potentially impact service delivery? Do you have established recovery time objectives in the event of a disaster? What is the retention scheme for standard server backups? Do you have an auto or self provisioned back up solution for your Public Cloud? If so please describe the features it offers based on previous questions asked about backups Would the recovery location use different power and telco grids from those at the primary site? Vulnerability /intrusion detection /anti-virus Please describe your general network security and intrusion detection system (IDS) information? How does your company prevent Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks? Are third party vulnerability assessments conducted? Are penetration tests conducted? Describe your incident response procedures Is anti-virus software utilised on system components? What information is typically logged? Does a formal network log review process exist? Are the following general server controls in use? Are wireless devices utilised in your network? Are system configuration checking tools (host intrusion detection systems (HIDS) utilised and maintained (e.g. Tripwire, Symantec, ESM)? Please indicate tools and versions What host-based intrusion detection system (HIDS) do you use? Are tools in place to monitor and manage file integrity? Is vulnerability assessment management in place? Do routers have defined access control lists to specify access to and from your network? Is access to network perimeter devices strongly authenticated and/or IP strapped? Do system standards/procedures include disabling all unneeded or unused services? Is network address translation or port address translation used to conceal IP addresses from the public domain? Do firewalls block all IP and port access- and use-defined access control lists or conduits to specify address and port access for known communication into and out of the network? Are firewall access control lists reviewed as part of either an internal or external audit? Is network address translation (NAT) or Port Address Translation (PAT) used to conceal IP addresses from the public? Can clients conduct independent penetration testing of their environment? Control / incident response processes Describe your company s formal change control process Describe your company s patch management procedures Are your processes covered under your SSAE16 audit? Describe your process for security event monitoring and notification/alert/response plans Managed services Do you have managed services options? Please provide an overview of your services Do you have experience in supporting Web applications? Is your support available 24/7/365? Do you have experience in supporting highly available solutions (i.e. database clustering, load balancing)? Page 5 of 24

6 8.5. Can you support the rollout of application changes and updates to our custom SaaS application? How can you help with identifying performance issues with our application? Do you have experience with implementing and supporting highly available solutions at the database tier? Do you have a security team that can assist with security audits/certifications, if needed? Do you support OS patching? Please describe the support structure you deploy Please describe your activation process Can you help with application optimisation? Please elaborate Compliance / Certifications Does the company comply with existing US Dept of Commerce Safe Harbor registrations and certifications and EU Data Privacy regulations? Does your company comply with HIPAA data privacy and security standards? Are your facilities and/or environments PCI certified? When was the most recent SSAE 16 review been performed? How can you assist me in certifications or comliancy that my company must have but you may not currently hold? IaaS / Cloud Features and Functions General Network information Storage information Cloud server information Page 6 of 24

7 Introduction Purpose of Document The intent of this document is to assist companies in creating of a Request for Proposal (RFP) document that is focused on cloud or infrastructure-as-a-service (IaaS) solutions and managed services of the environment. Companies can use this document to ensure they are covering the most important and relevant questions in assessing cloud vendors, solely from an infrastructure perspective. Soliciting detailed answers beyond simply yes/no will give you more clarity regarding how the right provider can assist in the growth of your business. Companies should also make sure to address the following areas as part of the RFP document format which are not directly addressed by this RFP Template. 1. Project overview - Introduction to your company - Project description - Terms and definitions - Minimum requirements for selection - RFP schedule 2. Instructions and procedures - Communication - Proposal format - Proposal pricing - Proposal submission requirements - RFP and proposal participation requirements - Standard terms and conditions - Evaluation criteria and process The pen symbol to the left highlights notes for the section or a particular question. You will see these symbols throughout this document. Page 7 of 24

8 1. Personnel Security / Auditing Note: This section is important in ensuring that you gain a good understanding of the cloud vendor you re reviewing. You want to ensure the provider has the proper processes in place to validate the personnel they employ. This may be particularly relevant if you are subject to compliance requirements Do you provide background/credit/education/drug screening of employees involved in the delivery of your service? 1.2. Do your personnel sign non-disclosure and confidentiality agreements? 1.3. Does an internal security awareness policy exist for employees? 1.4. Does the information security programme include a policy on: Data encryption: Data handling (secure use, storage, and destruction of sensitive data): Data classification: Physical access: Electronic access: Data retention: Acceptable/authorised use policy ( /internet/etc.): Security configuration standards for networks, operating systems, applications, and desktops: Security patching: Vulnerability management: Password management: File directory rights and permissions: Prevention of computer viruses: Disaster recovery plans: 1.5. How are employees kept abreast of changes to the security policy? 1.6. Are employees aware of the process for reporting security incidents? Page 8 of 24

9 1.7. Is there an internal audit group responsible for reviewing the information security environment? 1.8. Do contracts with your vendors require a minimum level of security from the vendor? 1.9. When an employee leaves the company, are access privileges immediately revoked? Page 9 of 24

10 2. Physical Security / Auditing Note: This section looks at the mechanisms, systems, and procedures that the cloud vendor has in place to address physical security in the environments they use to provide their services. It s very important to have a solid understanding of the facility and how access is controlled to ensure that your data and your business are adequately protected Are visitors required to sign-in, be issued with identify badges, and be escorted while on the premises? 2.2. Are access logs from the facility maintained for at least 30 days? 2.3. Does the company have policies on removable media in the data centre? 2.4. Do third parties have physical access to data center space where your cloud infrastructure is located? 2.5. Are the facilities premises separated into different control areas such as data center floor, loading/delivery areas and others? 2.6. What are the hours of operation of the security facilities at the data center? 2.7. Is there CCTV monitoring data center floor? 2.8. Are loading dock or delivery areas monitored by CCTV? 2.9. What is the retention policy on CCTV feeds? How is the cage space for your cloud environment separated from other data center clients? Page 10 of 24

11 2.11. Describe the fire suppression solution used in the data center Are temperature and humidity controls in the data centre restricted to authorised personnel only and separated from the rest of the facility? Are there procedures in place to control the removal of property from the facility? Is there a holding area for deliveries at the data centre where internal doors can be secured while external doors are open? How are power and communications cables physically separate? Are there locked/alarmed conduit boxes? Are intentory records maintained of all hardwar? Do you sweep for unauthorised devices attached to cables? Does the facility include the following physical security elements? electronic access control CCTV monitoring alarm systems, windows, doors, server areas, etc. on-site security guards building specifications identity badge procedures logging of site access power and network redundancy power surge protection fire suppression systems heating/air conditioning 3. Logical Security / Auditing Note: This section focuses on access to systems, networks, and overall logical security practices, allowing you to gain an understanding of how the vendor maintains a secure environment. It s critical that the provider has the processes or procedures Page 11 of 24

12 in place to provide a secure environment and maintain visibility of potential security breaches. Remember this really pertains to the Cloud Infrastructure that provides the resources you will consume. This is infrastructure access that YOU will not have access to, so you want to know the provider has it covered Please provide a copy of your information security policy. The answer to this question may be that they couldn t provide a copy of the security policy, as that is part of the security policy. A write up on what it covers should be best here Does a separation of duties exist between individuals who authorise access, personnel who enable access, and personnel who verify access to your infrastructure? 3.3. Are all critical system clocks and times synchronised, and do logs include a date and time stamp? 3.4. Is it standard for you to have the development/test systems segregated from the production systems to ensure segment access control between diverse envionments? 3.5. Do access control logs contain successful/unsuccessful login attempts and access to audit logs? 3.6. Do audit trails include a record of individual or process identity, date, time, function performed and the resource(s) accessed? 3.7. Does a formal log review process exist? 3.8. Are system logs unalterable (e.g. use write-once technology or equivalent protection)? 3.9. Are all activities on the Networking infrastructure performed by personnel with unique logins and are logged? Page 12 of 24

13 3.10. Do you provide two-factor authentication? Are installation and vendor-default passwords provided with new hardware, system software, etc. reset before they go into production? Do administrators and remote users have individually-assigned user identities and passwords? Do systems notify users of their last successful login to their account? Are all activities on the virtualisation layer performed by personnel with unique logins and are logged? Are access scripts with embedded passwords prohibited? Are system administrators the only people who have administrative privileges? Is access to all program libraries restricted and controlled? Are your support representatives able to access client data? Can client support representatives obtain client passwords? Explain how passwords are created and communicated to clients? (i.e. password requirements and policy) Are all operator accounts reviewed on a regular basis to ensure that malicious, out-of-date, or unknown accounts do not exist? Is an automatic computer screen locking facility enabled for system administrators? This would lock the screen when the computer is left unattended for a certain period. Page 13 of 24

14 3.23. What type of operating system hardening does your company have experience in? Do you periodically check your network to ensure that no unauthorised equipment has been attached to it? What type of security procedures/policy is in place to ensure the security of equipment outside of the organisation? (including portable equipment, offsite equipment, hot-site, etc) Does the company have a formal programme in place to classify, label, handle, and dispose of information? Does the company have the appropriate controls in place to cooperate with investigations by law enforcement officials? Do collection of evidence policies and procedures exist? Explain the process and controls in place for SSL key management Do you have access to the client s VM OS admin passwords? Does your the underlying portal management systems ensure that clients cannot access networks and systems owned by other clients, and does it present no ability to bypass the management interface to the underlying infrastructure? 4. Monitoring / Request Management Note: Monitoring and ticketing systems are important solutions that a provider should have in place to monitor the capacity of the underlying cloud infrastructure. There are also services you can leverage to monitor your cloud environment that may be useful. A request management or ticketing system is important to ensure proper documenting and tracking of issues/requests. Page 14 of 24

15 4.1. What controls does your company have in place to monitor the cloud infrastructure capacity? 4.2. Do your clients have access to a monitoring portal? 4.3. Can you monitor the performance of our application? 4.4. Can you monitor the performance of our database environment? 4.5. Is there an option to receive alerts directly from your monitoring solution? 4.6. Do you have the ability to monitor logs for specific event codes or error codes? 4.7. What process we would follow to request support assistance? 4.8. Can your ticketing system integrate with ours? 4.9. Do you provide trending reports on capacity and performance? Page 15 of 24

16 5. Data backup / business continuity /disaster recovery Note: SaaS companies are expected to provide protection for their services and for their clients data, including backups for disaster recovery. A provider s understanding of these requirements will give you and your client s peace of mind. Here you want to understand what the provider can offer that you can leverage Does your company have a formal written business continuity policy? 5.2. Is the distance between the backup recovery facility and the primary location adequate to ensure that one incident does not affect both facilities? 5.3. Does the recovery location use different power and telecommunications grids from those used by the primary site? 5.4. Do you have insurance coverage for business interruptions or general service interruptions, regardless of the reason? 5.5. Does your company carry cyber-insurance? Does this cover identity theft, cyber-extortion, cyber-terrorism, information asset network security, web content, errors and omissions, and network business interruptions? 5.6. Is there a communication plan in place for notifying clients that a major event has occurred and could potentially impact service delivery? 5.7. Do you have established recovery time objectives in the event of a disaster? 5.8. What is the retention scheme for standard server backups? 5.9. Do you have an auto or self provisioned back up solution for your Public Cloud? If so please describe the features it offers based on previous questions asked about backups. Page 16 of 24

17 5.10. Would the recovery location use different power and telco grids from those at the primary site? 6. Vulnerability /intrusion detection /anti-virus Note: Security and data protection is a concern for organisations using SaaS in every market segment. Your clients expect you to have systems in place to address attacks of every type. Your provider can supply you with some of these solutions and recommend others to address you needs. Attacks happen every day and in most cases you can t prevent them but you need to have the controls in place to mitigate and respond. Ask about the services the provider has to offer to leverage their best practice in protecting web applications from malicious attacks Please describe your general network security and intrusion detection system (IDS) information? 6.2. How does your company prevent Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks? 6.3. Are third party vulnerability assessments conducted? 6.4. Are penetration tests conducted? 6.5. Describe your incident response procedures Is anti-virus software utilised on system components? 6.7. What information is typically logged? Does a formal network log review process exist? 6.8. Are the following general server controls in use? restricted access to authorised users only regular reviews of access privileges automatic lockouts after a period of inactivity Page 17 of 24

18 removal of default/guest passwords and accounts 6.9. Are wireless devices utilised in your network? Are system configuration checking tools (host intrusion detection systems (HIDS) utilised and maintained (e.g. Tripwire, Symantec, ESM)? Please indicate tools and versions What host-based intrusion detection system (HIDS) do you use? Are tools in place to monitor and manage file integrity? Is vulnerability assessment management in place? Do routers have defined access control lists to specify access to and from your network? Is access to network perimeter devices strongly authenticated and/or IP strapped? Do system standards/procedures include disabling all unneeded or unused services? Is network address translation or port address translation used to conceal IP addresses from the public domain? Do firewalls block all IP and port access- and use-defined access control lists or conduits to specify address and port access for known communication into and out of the network? Are firewall access control lists reviewed as part of either an internal or external audit? Is network address translation (NAT) or Port Address Translation (PAT) used to conceal IP addresses from the public? Page 18 of 24

19 6.21. Can clients conduct independent penetration testing of their environment? 7. Control / incident response processes Note: Your cloud vendor should have experience in these critical processes to ensure high levels of uptime when they are performing changes to shared infrastructure or if they are making changes on your behalf. This is something that should be standard process for providers but not always so make sure to get the Describe your company s formal change control process Describe your company s patch management procedures Are your processes covered under your SSAE16 audit? 7.4. Describe your process for security event monitoring and notification/alert/response plans. 8. Managed services Note: Managed services can help drive down your operational costs. Offloading the daily care of your Web application environment allows your staff to focus on development or tasks that require deep domain expertise in your application. Most businesses prefer to invest in product development or sales personnel than in operations. System administration is a time-consuming, low-value task, particularly as environments grow. In addition, running operations effectively is difficult and few companies wish to invest in making running operations a core competency Do you have managed services options? Please provide an overview of your services. Page 19 of 24

20 8.2. Do you have experience in supporting Web applications? 8.3. Is your support available 24/7/365? 8.4. Do you have experience in supporting highly available solutions (i.e. database clustering, load balancing)? 8.5. Can you support the rollout of application changes and updates to our custom SaaS application? 8.6. How can you help with identifying performance issues with our application? 8.7. Do you have experience with implementing and supporting highly available solutions at the database tier? 8.8. Do you have a security team that can assist with security audits/certifications, if needed? 8.9. Do you support OS patching? Please describe the support structure you deploy Please describe your activation process Can you help with application optimisation? Please elaborate. 9. Compliance / Certifications Note: A provider s understanding of and experience in compliance/certifications can add significant value, depending on your application and industry. Leveraging a provider s certifications or its ability to provide guidance in this area can save you time and money and ensure that there s an appropriate level of focus on security. Page 20 of 24

21 9.1. Does the company comply with existing US Dept of Commerce Safe Harbor registrations and certifications and EU Data Privacy regulations? 9.2. Does your company comply with HIPAA data privacy and security standards? 9.3. Are your facilities and/or environments PCI certified? 9.4. When was the most recent SSAE 16 review been performed? 9.5. How can you assist me in certifications or comliancy that my company must have but you may not currently hold? Page 21 of 24

22 10. IaaS / Cloud Features and Functions Note: This area is focused on the core cloud infrastructure s features and functions. Having visibility of the flexibility, scale, functional capability of the service enables you to make optimum use of the resources. An API is key to ensuring you leverage the full power of IaaS in terms of scaling, performance and the overall experience of your SaaS application. If your application is sensitive to latency, location may become a key criterion. General information General In which countries is your cloud available? Which hypervisor software you use for your cloud? Do you provide the option for private clouds to be hosted in your facility or in a facility we provide? Do you have an API for your cloud? If so, are any functions limited to the API that is available through the UI? Can responsibilities on your cloud portal be segmented per user account? Are reports available through your cloud portal? If so, please provide examples What is the increment of resource billing? (i.e. monthly, hourly, etc). Page 22 of 24

23 10.2. Network information Are DMZs available? i.e. Three tier architecturepresentation/application/database? Does your IaaS or cloud solution support multi-cast? Do you provide firewall? If so how? Do you provide load balancing? If so how? Can SSL certificates be installed on cloud load balancers? Can I add custom firewall rules to a cloud network? How many cloud servers can I create in a cloud network? Can you support MPLS or direct circuit connections into your cloud? Do you have site-to-site or client-to-site VPN options? Do you automatically assign a public IP address to a server when it s deployed? Does your IaaS/cloud provide NATing capability? Do you have encrypted connections between all of your global cloud locations? If so are they optimized? Storage information Can we utilise CIFS and/or NFS with your IaaS or cloud solution? Does your IaaS or cloud have a NAS solution? Do you offer tiered storage options for your Cloud Servers? Please describe Do you offer Hadoop as an option on cloud? Do you have a block-level storage option? Do you have a external storage options? Page 23 of 24

24 10.4. Cloud server information What are the maximum CPU, RAM, and storage limits a cloud server can have? Are your clients locked into specific image sizes when deploying cloud servers? (i.e. specific amount of RAM, CPU, and Disk locked in) Do your clients have the ability to adjust the resources of the cloud servers after deployment? (i.e. adjust CPU, RAM or Disk without deleting the server or migrating data) Does your IaaS or cloud allow the use of database clustering such as MS SQL clustering? Do you offer physical servers or hybrid solutions as part of the cloud environment? Do you provide console access to the cloud servers? Do you have the ability to back up data on a server through your cloud UI? Can you clone or copy a server? Is you cloud server storage persistent? Can you add or delete cloud server storage as necessary? How do you protect VMs from being deployed on the same underlying physical host servers? Page 24 of 24

Retention & Destruction

Retention & Destruction Last Updated: March 28, 2014 This document sets forth the security policies and procedures for WealthEngine, Inc. ( WealthEngine or the Company ). A. Retention & Destruction Retention & Destruction of

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Request for Information (RFI) for Managed Hosting Service

Request for Information (RFI) for Managed Hosting Service FOOD AND AGRICULTURE ORGANIZATION OF THE UNITED NATIONS ORGANISATION DES NATIONS UNIES POUR L ALIMENTATION ET L AGRICULTURE ORGANIZACION DE LAS NACIONES UNIDAS PARA LA AGRICULTURA Y LA ALIMENTACION Viale

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

A Practical Approach to Network Vulnerability Assessment AN AUDITOR S PERSPECTIVE BRYAN MILLER, IT DIRECTOR JOHN KEILLOR, CPA, AUDIT PARTNER

A Practical Approach to Network Vulnerability Assessment AN AUDITOR S PERSPECTIVE BRYAN MILLER, IT DIRECTOR JOHN KEILLOR, CPA, AUDIT PARTNER A Practical Approach to Network Vulnerability Assessment AN AUDITOR S PERSPECTIVE BRYAN MILLER, IT DIRECTOR JOHN KEILLOR, CPA, AUDIT PARTNER 1 Agenda Audits Articles/Examples Classify Your Data IT Control

More information

Understanding Sage CRM Cloud

Understanding Sage CRM Cloud Understanding Sage CRM Cloud Data centre and platform security whitepaper Document version 2016 Table of Contents 1.0 Introduction 3 2.0 Sage CRM Cloud Data centre Infrastructure 4 2.1 Site location 4

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

PROTECTING YOUR VOICE SYSTEM IN THE CLOUD

PROTECTING YOUR VOICE SYSTEM IN THE CLOUD PROTECTING YOUR VOICE SYSTEM IN THE CLOUD Every enterprise deserves to know what its vendors are doing to protect the data and systems entrusted to them. Leading IVR vendors in the cloud, like Angel, consider

More information

Small Business IT Risk Assessment

Small Business IT Risk Assessment Small Business IT Risk Assessment Company name: Completed by: Date: Where Do I Begin? A risk assessment is an important step in protecting your customers, employees, and your business, and well as complying

More information

Payment Card Industry Self-Assessment Questionnaire

Payment Card Industry Self-Assessment Questionnaire How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the PCI Data Security Standard.

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

1 Introduction 2. 2 Document Disclaimer 2

1 Introduction 2. 2 Document Disclaimer 2 Important: We take great care to ensure that all parties understand and appreciate the respective responsibilities relating to an infrastructure-as-a-service or self-managed environment. This document

More information

Information Technology General Controls Review (ITGC) Audit Program Prepared by:

Information Technology General Controls Review (ITGC) Audit Program Prepared by: Information Technology General Controls Review (ITGC) Audit Program Date Prepared: 2012 Internal Audit Work Plan Objective: IT General Controls (ITGC) address the overall operation and activities of the

More information

Security Whitepaper: ivvy Products

Security Whitepaper: ivvy Products Security Whitepaper: ivvy Products Security Whitepaper ivvy Products Table of Contents Introduction Overview Security Policies Internal Protocol and Employee Education Physical and Environmental Security

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

MSSTAN 1504: Supplier Security Requirements and Expectations (SSRE) Web Applications For Externally Facing (Public) Data

MSSTAN 1504: Supplier Security Requirements and Expectations (SSRE) Web Applications For Externally Facing (Public) Data Supplier Security Requirements & Expectations for Web Applications: Externally Facing Data Modified Date: August 2013 Copyright 2013, Inc., All Rights Reserved. MSSTAN 1504: Supplier Security Requirements

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Summary of Technical Information Security for Information Systems and Services Managed by NUIT (Newcastle University IT Service)

Summary of Technical Information Security for Information Systems and Services Managed by NUIT (Newcastle University IT Service) Introduction This document provides a summary of technical information security controls operated by Newcastle University s IT Service (NUIT). These information security controls apply to all NUIT managed

More information

Information Technology Security Procedures

Information Technology Security Procedures Information Technology Security Procedures Prepared By: Paul Athaide Date Prepared: Dec 1, 2010 Revised By: Paul Athaide Date Revised: September 20, 2012 Version 1.2 Contents 1. Policy Procedures... 3

More information

CONTENTS. Security Policy

CONTENTS. Security Policy CONTENTS PHYSICAL SECURITY (UK) PHYSICAL SECURITY (CHICAGO) PHYSICAL SECURITY (PHOENIX) PHYSICAL SECURITY (SINGAPORE) SYSTEM SECURITY INFRASTRUCTURE Vendor software updates Security first policy CUSTOMER

More information

System Security Plan University of Texas Health Science Center School of Public Health

System Security Plan University of Texas Health Science Center School of Public Health System Security Plan University of Texas Health Science Center School of Public Health Note: This is simply a template for a NIH System Security Plan. You will need to complete, or add content, to many

More information

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST Application Name: Vendor Name: Briefly describe the purpose of the application. Include an overview of the application architecture, and identify the data

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

SaaS architecture security

SaaS architecture security Introduction i2o solutions utilise the software as a service (or SaaS) model because it enables us to provide our customers with a robust, easy to use software platform that facilitates the rapid deployment

More information

Secure, Scalable and Reliable Cloud Analytics from FusionOps

Secure, Scalable and Reliable Cloud Analytics from FusionOps White Paper Secure, Scalable and Reliable Cloud Analytics from FusionOps A FusionOps White Paper FusionOps 265 Santa Ana Court Sunnyvale, CA 94085 www.fusionops.com World-class security... 4 Physical Security...

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Vendor Questionnaire

Vendor Questionnaire Instructions: This questionnaire was developed to assess the vendor s information security practices and standards. Please complete this form as completely as possible, answering yes or no, and explaining

More information

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific

More information

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Apteligent White Paper. Security and Information Polices

Apteligent White Paper. Security and Information Polices Apteligent White Paper Security and Information Polices Data and Security Policies for 2016 Overview Apteligent s Mobile App Intelligence delivers real-time user experience insight based on behavioral

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

Intel Enhanced Data Security Assessment Form

Intel Enhanced Data Security Assessment Form Intel Enhanced Data Security Assessment Form Supplier Name: Address: Respondent Name & Role: Signature of responsible party: Role: By placing my name in the box above I am acknowledging that I am authorized

More information

IBM Connections Cloud Security

IBM Connections Cloud Security IBM Connections White Paper September 2014 IBM Connections Cloud Security 2 IBM Connections Cloud Security Contents 3 Introduction 4 Security-rich Infrastructure 6 Policy Enforcement Points Provide Application

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Network and Security Controls

Network and Security Controls Network and Security Controls State Of Arizona Office Of The Auditor General Phil Hanus IT Controls Webinar Series Part I Overview of IT Controls and Best Practices Part II Identifying Users and Limiting

More information

Altus UC Security Overview

Altus UC Security Overview Altus UC Security Overview Description Document Version D2.3 TABLE OF CONTENTS Network and Services Security 1. OVERVIEW... 1 2. PHYSICAL SECURITY... 1 2.1 FACILITY... 1 ENVIRONMENTAL SAFEGUARDS... 1 ACCESS...

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

KeyLock Solutions Security and Privacy Protection Practices

KeyLock Solutions Security and Privacy Protection Practices KeyLock Solutions Overview KeyLock Solutions hosts its infrastructure at Heroku. Heroku is a cloud application platform used by organizations of all sizes to deploy and operate applications throughout

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Brochure Achieving security with cloud data protection. Autonomy LiveVault

Brochure Achieving security with cloud data protection. Autonomy LiveVault Achieving security with cloud data protection Autonomy LiveVault Can cloud backup be secure? Today, more and more companies recognize the value and convenience of using cloud backup to protect their server

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Regulations on Information Systems Security. I. General Provisions

Regulations on Information Systems Security. I. General Provisions Riga, 7 July 2015 Regulations No 112 (Meeting of the Board of the Financial and Capital Market Commission Min. No 25; paragraph 2) Regulations on Information Systems Security Issued in accordance with

More information

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1 JUNE 1, 2012 SalesNOW Security Policy v.1.4 2012-06-01 v.1.4 2012-06-01 1 Overview Interchange Solutions Inc. (Interchange) is the proud maker of SalesNOW. Interchange understands that your trust in us

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network...

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network... Contents 1 Purpose... 2 2 Scope... 2 3 Roles and Responsibilities... 2 4 Physical & Environmental Security... 3 5 Access Control to the Network... 3 6 Firewall Standards... 4 7 Wired network... 5 8 Wireless

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales SMS Systems Management Specialists Cloud Computing Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales Cloud Computing The SMS Model: Cloud computing is a model for enabling ubiquitous, convenient,

More information

Dimension Data Hosted Private Cloud

Dimension Data Hosted Private Cloud Dimension Data CONTACT INFO Andy Lancaster E: andy.lancaster@dimensiondata.com P: +44 12 5277 9649 1 Contents 1 Service Description... 3 1.1 Service Overview... 3 1.2 Service Features... 4 2 Service Management...

More information

CLOUD SERVICES FOR EMS

CLOUD SERVICES FOR EMS CLOUD SERVICES FOR EMS Greg Biegen EMS Software Director Cloud Operations and Security September 12-14, 2016 Agenda EMS Cloud Services Definitions Hosted Service Managed Services Governance Service Delivery

More information

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1 TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1 Table of Contents 1. Operational Security 2. Physical Security 3. Network

More information

BMC s Security Strategy for ITSM in the SaaS Environment

BMC s Security Strategy for ITSM in the SaaS Environment BMC s Security Strategy for ITSM in the SaaS Environment TABLE OF CONTENTS Introduction... 3 Data Security... 4 Secure Backup... 6 Administrative Access... 6 Patching Processes... 6 Security Certifications...

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

IT - General Controls Questionnaire

IT - General Controls Questionnaire IT - General Controls Questionnaire Internal Control Questionnaire Question Yes No N/A Remarks G1. ACCESS CONTROLS Access controls are comprised of those policies and procedures that are designed to allow

More information

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Rule 4-004L Payment Card Industry (PCI) Physical Security (proposed) 01.1 Purpose The purpose

More information

SaaS Security for the Confirmit CustomerSat Software

SaaS Security for the Confirmit CustomerSat Software SaaS Security for the Confirmit CustomerSat Software July 2015 Arnt Feruglio Chief Operating Officer The Confirmit CustomerSat Software Designed for The Web. From its inception in 1997, the architecture

More information

Information Security Management. Audit Check List

Information Security Management. Audit Check List Information Security Management BS 7799.2:2002 Audit Check List for SANS Author: Val Thiagarajan B.E., M.Comp, CCSE, MCSE, SPS (FW), IT Security Consultant. Approved by: Algis Kibirkstis Owner: SANS Extracts

More information

BKDconnect Security Overview

BKDconnect Security Overview BKDconnect Security Overview 1 Introduction 1.1 What is BKDconnect 1.2 Site Creation 1.3 Client Authentication and Access 2 Security Design 2.1 Confidentiality 2.1.1 Least Privilege and Role Based Security

More information

BOLDCHAT ARCHITECTURE & APPLICATION CONTROL

BOLDCHAT ARCHITECTURE & APPLICATION CONTROL ARCHITECTURE & APPLICATION CONTROL A technical overview of BoldChat s security. INTRODUCTION LogMeIn offers consistently reliable service to its BoldChat customers and is vigilant in efforts to provide

More information

Records Management and Security Procedure. Approved by: Executive Management Team Version: 1.2 Date: 21.9.2015

Records Management and Security Procedure. Approved by: Executive Management Team Version: 1.2 Date: 21.9.2015 Document: Records Management and Security Procedure Approved by: Executive Management Team Version: 1.2 Date: 21.9.2015 1. Overview Senior management of Wentworth Institute ( WINWIN ) have a legal responsibility

More information

Name: Position held: Company Name: Is your organisation ISO27001 accredited:

Name: Position held: Company Name: Is your organisation ISO27001 accredited: Third Party Information Security Questionnaire This questionnaire is to be completed by the system administrator and by the third party hosting company if a separate company is used. Name: Position held:

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

<cloud> Secure Hosting Services

<cloud> Secure Hosting Services Global Resources... Local Knowledge Figtree offers the functionality of Figtree Systems Software without the upfront infrastructure investment. It is the preferred deployment solution for organisations

More information

CLOUD SERVICES (INFRASTRUCTURE) SERVICE TERMS PART C - INFRASTRUCTURE CONTENTS

CLOUD SERVICES (INFRASTRUCTURE) SERVICE TERMS PART C - INFRASTRUCTURE CONTENTS CONTENTS 1 ABOUT THIS PART... 2 2 GENERAL... 2 3 CLOUD INFRASTRUCTURE... 2 4 TAILORED INFRASTRUCTURE... 3 5 COMPUTE... 3 6 SECURITY... 9 TELSTRA GLOBAL. Cloud Services (Infrastructure) Part C updated as

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

Data Access Request Service

Data Access Request Service Data Access Request Service Guidance Notes on Security Version: 4.0 Date: 01/04/2015 1 Copyright 2014, Health and Social Care Information Centre. Introduction This security guidance is for organisations

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

Policy Document. Communications and Operation Management Policy

Policy Document. Communications and Operation Management Policy Policy Document Communications and Operation Management Policy [23/08/2011] Page 1 of 11 Document Control Organisation Redditch Borough Council Title Communications and Operation Management Policy Author

More information

Woodcock-Johnson and Woodcock-Muñoz Language Survey Revised Normative Update Technical and Data Security Overview

Woodcock-Johnson and Woodcock-Muñoz Language Survey Revised Normative Update Technical and Data Security Overview Houghton Mifflin Harcourt - Riverside (HMH - Riverside) is pleased to offer online scoring and reporting for Woodcock-Johnson IV (WJ IV) and Woodcock-Muñoz Language Survey Revised Normative Update (WMLS-R

More information

Information Security Policies. Version 6.1

Information Security Policies. Version 6.1 Information Security Policies Version 6.1 Information Security Policies Contents: 1. Information Security page 3 2. Business Continuity page 5 3. Compliance page 6 4. Outsourcing and Third Party Access

More information

IT Security Standard: Computing Devices

IT Security Standard: Computing Devices IT Security Standard: Computing Devices Revision History: Date By Action Pages 09/30/10 ITS Release of New Document Initial Draft Review Frequency: Annually Responsible Office: ITS Responsible Officer:

More information

Hosted SharePoint: Questions every provider should answer

Hosted SharePoint: Questions every provider should answer Hosted SharePoint: Questions every provider should answer Deciding to host your SharePoint environment in the Cloud is a game-changer for your company. The potential savings surrounding your time and money

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP SOLUTION BRIEF PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP The benefits of cloud computing are clear and compelling: no upfront investment, low ongoing costs, flexible capacity and fast application

More information

ProjectManager.com Security White Paper

ProjectManager.com Security White Paper ProjectManager.com Security White Paper Standards & Practices www.projectmanager.com Introduction ProjectManager.com (PM) developed its Security Framework to continue to provide a level of security for

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule WHITE PAPER Support for the HIPAA Security Rule PowerScribe 360 Reporting v2.0 HEALTHCARE 2 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref: SERVER SECURITY STANDARD Security Standards are mandatory security rules applicable to the defined scope with respect to the subject. Overview Scope Purpose Instructions Improperly configured systems,

More information

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security Technical Paper Plain talk about security When it comes to Cloud deployment, security is top of mind for all concerned. The Infor CloudSuite team uses best-practice protocols and a thorough, continuous

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

FormFire Application and IT Security. White Paper

FormFire Application and IT Security. White Paper FormFire Application and IT Security White Paper Contents Overview... 3 FormFire Corporate Security Policy... 3 Organizational Security... 3 Infrastructure and Security Team... 4 Application Development

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table December 2011 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0 Payment Card Industry (PCI) Data Security Standard Summary of s from Version 2.0 to 3.0 November 2013 Introduction This document provides a summary of changes from v2.0 to v3.0. Table 1 provides an overview

More information

ULH-IM&T-ISP06. Information Governance Board

ULH-IM&T-ISP06. Information Governance Board Network Security Policy Policy number: Version: 2.0 New or Replacement: Approved by: ULH-IM&T-ISP06 Replacement Date approved: 30 th April 2007 Name of author: Name of Executive Sponsor: Name of responsible

More information

Security and Information Policies

Security and Information Policies Security and Information Policies 1 Data and Security Policies for 2015-2016 Overview Crittercism's Mobile App Intelligence delivers real-time user experience insight based on behavioral and operational

More information