ITAR: Welcome to Public Cloud Collaboration

Size: px
Start display at page:

Download "ITAR: Welcome to Public Cloud Collaboration"

Transcription

1 Whitepaper ITAR: Welcome to Public Cloud Collaboration Updated Guidelines Create New Avenues for Aerospace and Defense Contractors to Share and Store Technical Data

2 ITAR Rules Undergo 21st Century Facelift Regulations and practices governing the storage and processing of ITAR technical data are evolving. Regulations and practices governing the storage and processing of International Traffic in Arms Regulations (ITAR) technical data are evolving. For example, in 2014, the U.S. State Department, the administrating agency for ITAR, issued an advisory opinion pertaining to internet transmission of ITAR technical data. The new guideline, reflecting ongoing efforts to bring ITAR in alignment with advancements in cloud computing over the last 15 years, for the first time allowed ITAR technical data to be shared and stored using cloud computing applications. This flexibility is conditioned on specific encryption guidelines designed to avoid the accidental or unintended export of specified data. Other handling and recipient protocols must also be satisfied. For many years, aerospace and defense industry organizations have been unable to collaborate in ITAR-controlled developments via common cloud computing practices that are widely recognized at the enterprise-level as best-in-class to foster high productivity and performance. Thus, the implementation of public cloud tools for document storage, management and collaboration have not been available for ITAR technical data. Even Robert Gates, former Secretary of Defense, recognized the detriment to development created by these types of restrictions when in 2010 he called the U.S. export control system a byzantine amalgam of authorities, roles, and missions scattered around different parts of the federal government. Whitepaper - ITAR 2 6

3 ITAR Rules Undergo 21st Century ITAR dictates control over the export and import of defenserelated articles and services on the United States Munitions List (USML) and all listed and related technical data. This includes information within blueprints, technical drawings, photographs, mechanical plans, instructions, software and other sensitive defense-related documentation. Under ITAR, unless an exemption exists, such information must be stored in a U.S.-located environment physically and logistically accessible only to U.S. citizens or permanent residents (U.S. persons). Additional security features are full encryption, tamperproof audit trails, two-factor authentication and operators, as well as provider shielding. For a public cloud solution to meet these rigorous demands, all installation, support, ongoing maintenance and system upgrades must be supported exclusively by U.S. persons, employed by U.S. employers and supervised by other U.S. persons. Additional security features not mandated specifically by ITAR but certainly part of a comprehensive approach are full encryption, tamper-proof audit trails, two-factor authentication and operators, as well as provider shielding. ITAR-compliant solutions are not available to the general public. Those wishing to utilize ITAR-compliant solutions must guarantee that users are limited to U.S. persons and, ideally, such organizations would maintain a valid Directorate of Defense Trade Controls (DDTC; see gov/) exporter registration with full, unsanctioned U.S. export privileges, among other requirements. Encryption and Tokenization Complex requirements and lagging use of technology solutions have led many to move quicker than the DDTC would wish. The U.S. State Department has already cautioned at least one cloud security services provider for overstating the benefits of encryption and tokenization to meet ITAR s high standards. While the provider apparently sought to market its token-based encryption technology as solving certain ITAR deemed export restrictions, according to a June 9, 2014 article published in the Wall Street Journal on the issue, a State Department official is quoted as stating, Tokenization is almost irrelevant to the exemption. We did not in any shape or form endorse tokenization as means [of meeting ITAR standards]. Tokenization is almost irrelevant to the exemption. Whitepaper - ITAR 3 6

4 Risky Business: The Cost of Non- Compliance Aerospace and defense contractors have been sanctioned for failing to comply with ITAR. What is the importance of all this? Since 2010, there have been nine cases where aerospace and defense contractors have been sanctioned for failing to comply with ITAR. In 2014, there were two fines issued, totaling approximately $30 million. In 2013, there were three fines issued for ITAR violations, for a total of $41 million. Moreover the possibility of fines is not the totality of sanctions. Those possibilities extend to additional civil and administrative remedies, including debarment as an exporter or even a government contractor. Consequences could extend into criminal sanctions for egregious non-compliance. Many organizations wishing or having to use the collaborative and efficient cloud solutions that are coming to define best practices for ITAR technical data are, therefore, faced with a choice. One alternative is to develop an expensive private, dark cloud to provide secure storage and sharing of sensitive documents. Newer offerings are entering the market and have sophisticated functionality that achieve important efficiencies and cost savings. These offerings have systemic monitoring tools to track who has viewed information, if it has been copied to an unsecure platform or if it has been exported. Whitepaper - ITAR 4 6

5 The second choice is a conscious effort to attempt to avoid ITAR rules through the deployment of existing enterprise tools that are at substantial risk of not meeting security guidelines. Not only do these tools fail to take safeguards to prevent non-u.s. persons from viewing information, potentially causing the unintended or accidental export of ITAR-defined technical data, they also lack definitive measures to prevent information from being copied or shared outside of the solution. This is especially problematic as there is no way to track who has accessed or viewed information. Priceless Peace of Mind Although the monetary penalties for ITAR violations are stiff - often times, up to tens of millions of dollars in fines levied upon a company - additional outcomes can be even more damaging. However, with the U.S. government opening the door for organizations that handle ITAR-related technical data to now leverage secure public cloud collaboration tools, there is no need for businesses to take unnecessary risks. These solutions, such as the ITAR-compliant Brainloop Secure Dataroom, are available for relatively affordable costs, particularly when compared to the consequences of ITAR violations. Although the monetary penalties for ITAR violations are stiff additional outcomes can be even more damaging. In order to attain priceless peace of mind when handling ITAR technical data, companies must ensure that collaboration solutions being considered for deployment are covered by endto-end ITAR compliance. These solutions must assure the nonintended exports of ITAR technical data are possible. They must be implemented and supported exclusively by U.S. persons at U.S. companies. They must include tamper proof audit trails to demonstrate continual ITAR compliance based on a document s specific history. They must be, or match, the ITAR compliant Brainloop solution. To learn more about the rules and regulations pertaining to the storage and collaboration of ITAR-related documents in ITAR compliant public cloud solutions, visit Whitepaper - ITAR 5 6

6 About Brainloop Inc. Operating since 2007, Brainloop Inc., the Secure Enterprise Information Company, is a market-leading provider of highly intuitive SaaS (Software-as-a-Service) solution enabling customers to securely manage and collaborate on confidential documents and information, whether inside or outside of their IT environments. Our enterprise customers, comprising of numerous industries, count on our software s regulatory and corporate compliance, collaboration and process capabilities as well as its complete portfolio of security features. Brainloop s secure solutions look at the entire information protection issue in a holistic and integrated way to better protect the way businesses operate today. We go beyond common security measures to provide full 256-bit encryption, audit trail, two-factor authentication and provider and administrator shielding, all through an easy to use interface. Brainloop. simply secure. info@brainloop.com Copyright 2015 Brainloop WP Whitepaper - ITAR 6 6

Welcome to the World of Public Cloud Collaboration Allowing Enhanced Security

Welcome to the World of Public Cloud Collaboration Allowing Enhanced Security Whitepaper Welcome to the World of Public Cloud Collaboration Allowing Enhanced Security A New, More Secure, and More Efficient Approach to Storage, Management and Collaboration for ITAR-defined Technical

More information

Stringent Guidelines. ITAR dictates control over the export and import of. defense-related articles and services on the United States

Stringent Guidelines. ITAR dictates control over the export and import of. defense-related articles and services on the United States ITAR Rules Undergo 2l't Century Facelift Regulations and practices governing the storage and processing of International Traffic in Arms Regulations (ITAR) technical data are evolving. For example,in2or4,

More information

EXPORT CONTROLS COMPLIANCE

EXPORT CONTROLS COMPLIANCE Responsible University Official: Vice President for Research Responsible Office: Office for Export Controls Compliance Origination Date: May 1, 2014 EXPORT CONTROLS COMPLIANCE Policy Statement Northwestern

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

Using Technology Control Plans in Export Compliance. Mary Beran, Georgia Tech David Brady, Virginia Tech

Using Technology Control Plans in Export Compliance. Mary Beran, Georgia Tech David Brady, Virginia Tech Using Technology Control Plans in Export Compliance Mary Beran, Georgia Tech David Brady, Virginia Tech What is a Technology Control Plan (TCP)? The purpose of a TCP is to control the access and dissemination

More information

Middle Tennessee State University. Office of Research Services

Middle Tennessee State University. Office of Research Services Middle Tennessee State University Office of Research Services Procedure No.: ORS 007: Export Control Date Approved: December 08, 2011 1. INTRODUCTION: It is the intent of Middle Tennessee State University

More information

Supplier Awareness. Export Control/ ITAR

Supplier Awareness. Export Control/ ITAR Export Control & ITAR Supplier Awareness Export Control/ ITAR THIS INFORMATION IS PROVIDED BY PAR SYSTEMS, INC. ("PAR"). PAR IS NOT A LAW FIRM, AND THE INFORMATION CONTAINED HEREIN IS NOT INTENDED TO BE

More information

Why You Should Consider Cloud- Based Email Archiving. A whitepaper by The Radicati Group, Inc.

Why You Should Consider Cloud- Based Email Archiving. A whitepaper by The Radicati Group, Inc. . The Radicati Group, Inc. 1900 Embarcadero Road, Suite 206 Palo Alto, CA 94303 Phone 650-322-8059 Fax 650-322-8061 http://www.radicati.com THE RADICATI GROUP, INC. Why You Should Consider Cloud- Based

More information

International Trade Compliance Alert

International Trade Compliance Alert M A Y 2 0 1 1 International Trade Compliance Alert Proposed Change to the ITAR s Definition of Defense Services: Critical Analysis and Related Concerns Recently, the U.S. Department of State, Directorate

More information

Addressing ITAR compliance with Teamcenter

Addressing ITAR compliance with Teamcenter Addressing ITAR compliance with Teamcenter White Paper Providing a framework for managing export control Teamcenter software enables companies to securely manage sensitive information and other highly

More information

Export Controls and Cloud Computing: Legal Risks

Export Controls and Cloud Computing: Legal Risks Presenting a live 90-minute webinar with interactive Q&A Export Controls and Cloud Computing: Legal Risks Complying with ITAR, EAR and Sanctions Laws When Using Cloud Storage and Services TUESDAY, APRIL

More information

Second Annual Impact of Export Controls on Higher Education & Scientific Institutions

Second Annual Impact of Export Controls on Higher Education & Scientific Institutions The following presentation was presented at the Second Annual Impact of Export Controls on Higher Education & Scientific Institutions Hosted by Georgia Institute of Technology In cooperation with Association

More information

PROTECTING YOUR VOICE SYSTEM IN THE CLOUD

PROTECTING YOUR VOICE SYSTEM IN THE CLOUD PROTECTING YOUR VOICE SYSTEM IN THE CLOUD Every enterprise deserves to know what its vendors are doing to protect the data and systems entrusted to them. Leading IVR vendors in the cloud, like Angel, consider

More information

Brainloop Cloud Security

Brainloop Cloud Security Whitepaper Brainloop Cloud Security Guide to secure collaboration in the cloud www.brainloop.com Sharing information over the internet The internet is the ideal platform for sharing data globally and communicating

More information

Global Compliance Audit

Global Compliance Audit WHITE PAPER Global Compliance Audit Understanding the Critical Importance of FCPA and Export Management Compliance 333 Route 46 West Suite 200 Mountain Lakes, NJ 07046 1.866.611.7874 973.808.3366 fax 973.227.1873

More information

Security in Fax: Minimizing Breaches and Compliance Risks

Security in Fax: Minimizing Breaches and Compliance Risks Security in Fax: Minimizing Breaches and Compliance Risks Maintaining regulatory compliance is a major business issue facing organizations around the world. The need to secure, track and store information

More information

Securing the Financial Services Firm With Essential Taceo

Securing the Financial Services Firm With Essential Taceo You, In Control www.essentialsecurity.com Essential Security Software TM presents Securing the Financial Services Firm With Essential Taceo 2. Financial Services Firm: Overview 3. In Compliance with SOX,

More information

Evolving Employment Authorization Enforcement

Evolving Employment Authorization Enforcement Portfolio Media, Inc. 648 Broadway, Suite 200 New York, NY 10012 www.law360.com Phone: +1 212 537 6331 Fax: +1 212 537 6371 customerservice@portfoliomedia.com Evolving Employment Authorization Enforcement

More information

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security Technical Paper Plain talk about security When it comes to Cloud deployment, security is top of mind for all concerned. The Infor CloudSuite team uses best-practice protocols and a thorough, continuous

More information

COMPUTER & INTERNET. Westlaw Journal. Expert Analysis Software Development and U.S. Export Controls

COMPUTER & INTERNET. Westlaw Journal. Expert Analysis Software Development and U.S. Export Controls Westlaw Journal COMPUTER & INTERNET Litigation News and Analysis Legislation Regulation Expert Commentary VOLUME 31, ISSUE 1 / JUNE 13, 2013 Expert Analysis Software Development and U.S. Export Controls

More information

You Can Survive a PCI-DSS Assessment

You Can Survive a PCI-DSS Assessment WHITE PAPER You Can Survive a PCI-DSS Assessment A QSA Primer on Best Practices for Overcoming Challenges and Achieving Compliance The Payment Card Industry Data Security Standard or PCI-DSS ensures the

More information

Key Elements of International Trade Compliance. Presented by:

Key Elements of International Trade Compliance. Presented by: Key Elements of International Trade Compliance Presented by: International Business Transactions International Civil Litigation 2 I. Introduction Every international shipment implicates at least TWO legal

More information

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2 Policy Procedure Information security policy Policy number: 442 Old instruction number: MAN:F005:a1 Issue date: 24 August 2006 Reviewed as current: 11 July 2014 Owner: Head of Information & Communications

More information

HIPAA Compliance and the Protection of Patient Health Information

HIPAA Compliance and the Protection of Patient Health Information HIPAA Compliance and the Protection of Patient Health Information WHITE PAPER By Swift Systems Inc. April 2015 Swift Systems Inc. 7340 Executive Way, Ste M Frederick MD 21704 1 Contents HIPAA Compliance

More information

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption THE DATA PROTECTIO TIO N COMPANY Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption whitepaper Executive Summary Long an important security measure, encryption has

More information

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions Table of Contents Understanding HIPAA Privacy and Security... 1 What

More information

Millions of Google Apps Users May be In Violation of Legal & Organizational Compliance Standards. Learn How To Avoid it.

Millions of Google Apps Users May be In Violation of Legal & Organizational Compliance Standards. Learn How To Avoid it. Millions of Google Apps Users May be In Violation of Legal & Organizational Compliance Standards. Learn How To Avoid it. The problem More than 30 million users within businesses, government agencies, schools

More information

Payment Card Industry Data Security Standards

Payment Card Industry Data Security Standards Payment Card Industry Data Security Standards January 19, 2011 Marc S. Reisler, Holland & Knight Copyright 2011 Holland & Knight LLP All Rights Reserved Data Breaches Remain a Serious Concern PCI Standards

More information

WHY YOU SHOULD CONSIDER CLOUD BASED EMAIL ARCHIVING.

WHY YOU SHOULD CONSIDER CLOUD BASED EMAIL ARCHIVING. WHY YOU SHOULD CONSIDER CLOUD BASED EMAIL ARCHIVING. INTRODUCTION A vast majority of information today is being exchanged via email. In 2011, the average corporate user will send and receive about 112

More information

white paper Mitigate Risk in Handling ediscovery Data Subject to the U.S. Export Control Laws and Regulations

white paper Mitigate Risk in Handling ediscovery Data Subject to the U.S. Export Control Laws and Regulations white paper Mitigate Risk in Handling ediscovery Data Subject to the U.S. Export Control Laws and Regulations WWW.EPIQSYSTEMS.COM 800 314 5550 Mitigate Risk in Handling ediscovery Data Subject to the U.S.

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

Export Control Basics

Export Control Basics Export Control Basics Updated on May 15, 2014 What are Export Controls? U.S. laws and regulations that restrict the distribution to foreign nationals and foreign countries of strategically important products,

More information

Compliance in the Corporate World

Compliance in the Corporate World Compliance in the Corporate World How Fax Server Technology Minimizes Compliance Risks Fax and Document Distribution Group November 2009 Abstract Maintaining regulatory compliance is a major business issue

More information

Bossier Parish Community College

Bossier Parish Community College Bossier Parish Community College Department of Cyber Information Technology Welcome to the Program! Network Security & Networking Tracks Code of Conduct This marks the beginning of your journey through

More information

Page 1. Copyright 2009. MFA - Moody, Famiglietti & Andronico, LLP. All Rights Reserved.

Page 1. Copyright 2009. MFA - Moody, Famiglietti & Andronico, LLP. All Rights Reserved. Page 1 Page 2 Page 3 Agenda Defining the Massachusetts Personal Data Security Law Becoming Compliant Page 4 Massachusetts Privacy Law Defining the Massachusetts Personal Data Security Law - 201 CMR 17.00

More information

Whitepaper. Simple and secure. Business requirements for Enterprise File Sync and Share solutions. www.brainloop.com

Whitepaper. Simple and secure. Business requirements for Enterprise File Sync and Share solutions. www.brainloop.com Whitepaper Simple and secure Business requirements for Enterprise File Sync and Share solutions www.brainloop.com Simplicity and security: business requirements for enterprise file sync and share solutions

More information

CENTER FOR INSTRUCTION TECHNOLOGY AND INNOVATION (CiTi) MEDICAID BILLING COMPLIANCE PROGRAM

CENTER FOR INSTRUCTION TECHNOLOGY AND INNOVATION (CiTi) MEDICAID BILLING COMPLIANCE PROGRAM CENTER FOR INSTRUCTION TECHNOLOGY AND INNOVATION (CiTi) MEDICAID BILLING COMPLIANCE PROGRAM INTRODUCTION This Program is an integral part of the CiTi s ongoing efforts to achieve compliance with federal

More information

DATA SECURITY AGREEMENT. Addendum # to Contract #

DATA SECURITY AGREEMENT. Addendum # to Contract # DATA SECURITY AGREEMENT Addendum # to Contract # This Data Security Agreement (Agreement) is incorporated in and attached to that certain Agreement titled/numbered and dated (Contract) by and between the

More information

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary VISIBILITY DATA GOVERNANCE SYSTEM OS PARTITION UNIFIED MANAGEMENT CENTRAL AUDIT POINT ACCESS MONITORING ENCRYPTION STORAGE VOLUME POLICY ENFORCEMENT ProtectV SECURITY SNAPSHOT (backup) DATA PROTECTION

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

HIPAA Security Rule Compliance and Health Care Information Protection

HIPAA Security Rule Compliance and Health Care Information Protection HIPAA Security Rule Compliance and Health Care Information Protection How SEA s Solution Suite Ensures HIPAA Security Rule Compliance Legal Notice: This document reflects the understanding of Software

More information

REMOTE ACCESS TO A HEALTHCARE FACILITY AND THE IT PROFESSIONAL S OBLIGATIONS UNDER HIPAA AND THE HITECH ACT

REMOTE ACCESS TO A HEALTHCARE FACILITY AND THE IT PROFESSIONAL S OBLIGATIONS UNDER HIPAA AND THE HITECH ACT REMOTE ACCESS TO A HEALTHCARE FACILITY AND THE IT PROFESSIONAL S OBLIGATIONS UNDER HIPAA AND THE HITECH ACT ARE YOUR AUTHENTICATION, ACCESS, AND AUDIT PARADIGMS UP TO DATE? BY KERRY ARMSTRONG, PRIVACY,

More information

Increasing Security Defenses in Cost-Sensitive Healthcare IT Environments

Increasing Security Defenses in Cost-Sensitive Healthcare IT Environments Increasing Security Defenses in Cost-Sensitive Healthcare IT Environments Regulatory and Risk Background When the Health Insurance Portability and Accountability Act Security Standard (HIPAA) was finalized

More information

HIPAA Compliance: Are you prepared for the new regulatory changes?

HIPAA Compliance: Are you prepared for the new regulatory changes? HIPAA Compliance: Are you prepared for the new regulatory changes? Baker Tilly CARIS Innovation, Inc. April 30, 2013 Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed

More information

HIPAA, PHI and Email. How to Ensure your Email and Other ephi are HIPAA Compliant. www.fusemail.com

HIPAA, PHI and Email. How to Ensure your Email and Other ephi are HIPAA Compliant. www.fusemail.com How to Ensure your Email and Other ephi are HIPAA Compliant How to Ensure Your Email and Other ephi Are HIPAA Compliant Do you know if the patient appointments your staff makes by email are compliant with

More information

Anypoint Platform Cloud Security and Compliance. Whitepaper

Anypoint Platform Cloud Security and Compliance. Whitepaper Anypoint Platform Cloud Security and Compliance Whitepaper 1 Overview Security is a top concern when evaluating cloud services, whether it be physical, network, infrastructure, platform or data security.

More information

Sarbanes-Oxley Compliance for Cloud Applications

Sarbanes-Oxley Compliance for Cloud Applications Sarbanes-Oxley Compliance for Cloud Applications What Is Sarbanes-Oxley? Sarbanes-Oxley Act (SOX) aims to protect investors and the general public from accounting errors and fraudulent practices. For this

More information

The Brave. New World of Healthcare Correspondence. Harnessing the Power of SaaS to Safeguard Patient Data. White paper

The Brave. New World of Healthcare Correspondence. Harnessing the Power of SaaS to Safeguard Patient Data. White paper The Brave New World of Healthcare Correspondence Harnessing the Power of SaaS to Safeguard Patient Data Background The passage of HIPAA in 1996 introduced seismic changes to the way healthcare providers

More information

Protection. Code of Practice. of Personal Data RPC001147_EN_D_19

Protection. Code of Practice. of Personal Data RPC001147_EN_D_19 Protection of Personal Data RPC001147_EN_D_19 Table of Contents Data Protection Rules Foreword From the Data Protection Commissioner Introduction From the Chairman Data Protection Rules Responsibility

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Building Trust and Confidence in Healthcare Information. How TrustNet Helps

Building Trust and Confidence in Healthcare Information. How TrustNet Helps Building Trust and Confidence in Healthcare Information The management of healthcare information in the United States is regulated under the HIPAA (Health Insurance Portability and Accountability Act)

More information

Harvard Export Control Compliance Policy Statement

Harvard Export Control Compliance Policy Statement Harvard Export Control Compliance Policy Statement Harvard University investigators engage in a broad range of innovative and important research both in the United States and overseas. These activities

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

Why HIPAA Compliance Should Scare You and What You Should Ask Your Business Phone Service Provider NOW

Why HIPAA Compliance Should Scare You and What You Should Ask Your Business Phone Service Provider NOW Why HIPAA Compliance Should Scare You and What You Should Ask Your Business Phone Service Provider NOW By Mike McAlpen, 8x8 Executive Director of Privacy, Security and Compliance The Champion For Business

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

ITAR Export Control Laws

ITAR Export Control Laws ITAR Export Control Laws What every UAV manufacturer needs to know about USML products and ITAR regulations By Howard Loewen Globalization, terrorism, and threats of proliferation have led to an increase

More information

Am I a Business Associate?

Am I a Business Associate? Am I a Business Associate? Now What? JENNIFER L. RATHBURN Quarles & Brady LLP KATEA M. RAVEGA Quarles & Brady LLP agenda» Overview of HIPAA / HITECH» Business Associate ( BA ) Basics» What Do BAs Have

More information

Protection. Code of Practice. of Personal Data RPC001147_EN_WB_L_1

Protection. Code of Practice. of Personal Data RPC001147_EN_WB_L_1 Protection of Personal Data RPC001147_EN_WB_L_1 Table of Contents Data Protection Rules Foreword From the Data Protection Commissioner Introduction From the Chairman Data Protection Responsibility of Employees

More information

Bridging the HIPAA/HITECH Compliance Gap

Bridging the HIPAA/HITECH Compliance Gap CyberSheath Healthcare Compliance Paper www.cybersheath.com -65 Bridging the HIPAA/HITECH Compliance Gap Security insights that help covered entities and business associates achieve compliance According

More information

Policy and Procedures Date: 08-24-11

Policy and Procedures Date: 08-24-11 Virginia Polytechnic Institute and State University Policy and Procedures Date: 08-24-11 Subject: Export and Sanctions Compliance Policy Definitions 1.0 Policy 2.0 Oversight 3.0 Responsibilities of Faculty,

More information

Research Information Security Guideline

Research Information Security Guideline Research Information Security Guideline Introduction This document provides general information security guidelines when working with research data. The items in this guideline are divided into two different

More information

COMPLIANCE ALERT 10-12

COMPLIANCE ALERT 10-12 HAWAII HEALTH SYSTEMS C O R P O R A T I O N "Touching Lives Every Day COMPLIANCE ALERT 10-12 HIPAA Expansion under the American Recovery and Reinvestment Act of 2009 The American Recovery and Reinvestment

More information

REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI

REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI Healthcare Organizations Can Adopt Enterprise-Wide Disclosure Management Systems To Standardize Disclosure Processes,

More information

HIPAA DATA SECURITY & PRIVACY COMPLIANCE

HIPAA DATA SECURITY & PRIVACY COMPLIANCE HIPAA DATA SECURITY & PRIVACY COMPLIANCE This paper explores how isheriff Cloud Security enables organizations to meet HIPAA compliance requirements with technology and real-time data identification. Learn

More information

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO. 05-050

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO. 05-050 BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO. 05-050 Adopting Multnomah County HIPAA Security Policies and Directing the Appointment of Information System Security

More information

HIPAA and Network Security Curriculum

HIPAA and Network Security Curriculum HIPAA and Network Security Curriculum This curriculum consists of an overview/syllabus and 11 lesson plans Week 1 Developed by NORTH SEATTLE COMMUNITY COLLEGE for the IT for Healthcare Short Certificate

More information

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS What would you do? You receive a phone call from your CEO. They just received

More information

HIPAA and HITECH Compliance Simplification. Sol Cates CSO @solcates scates@vormetric.com

HIPAA and HITECH Compliance Simplification. Sol Cates CSO @solcates scates@vormetric.com HIPAA and HITECH Compliance Simplification Sol Cates CSO @solcates scates@vormetric.com Quick Agenda Why comply? What does Compliance look like? New Cares vs Rental Cars vs Custom Cars Vormetric Q&A Slide

More information

University of Louisiana System

University of Louisiana System Policy Number: M-(16) University of Louisiana System Title: EXPORT CONTROL Effective Date: October 26, 2009 Cancellation: None Chapter: Miscellaneous Policy and Procedures Memorandum The University of

More information

HIPAA Violations Incur Multi-Million Dollar Penalties

HIPAA Violations Incur Multi-Million Dollar Penalties HIPAA regulations have undergone major changes in the last few years giving both the federal and state Governments new and enhanced powers and resources to pursue HIPAA violations HIPAA Violations Incur

More information

efolder White Paper: HIPAA Compliance

efolder White Paper: HIPAA Compliance efolder White Paper: HIPAA Compliance October 2014 Copyright 2014, efolder, Inc. Abstract This paper outlines how companies can use certain efolder services to facilitate HIPAA and HITECH compliance within

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

A Primer on U.S. Export Controls

A Primer on U.S. Export Controls A Primer on U.S. Export Controls Presentation for the Pacific Northwest Defense Coalition By Akana K.J. Ma Partner, Ater Wynne LLP 16 July 2013 (503) 226-8489/akm@aterwynne.com Akana K.J. Ma 2013 All Rights

More information

EXPORT CONTROL GUIDELINES FOR STAFF

EXPORT CONTROL GUIDELINES FOR STAFF EXPORT CONTROL GUIDELINES FOR STAFF Created: June 2010 Reviewed: September 2013 Reviewed: April 2015 Maintained by the Office of Sponsored Programs 1 List of Commonly Used Acronyms BIS CCL CJ DDTC EAR

More information

Healthcare Insurance Portability & Accountability Act (HIPAA)

Healthcare Insurance Portability & Accountability Act (HIPAA) O C T O B E R 2 0 1 3 Healthcare Insurance Portability & Accountability Act (HIPAA) Secure Messaging White Paper This white paper briefly details how HIPAA affects email security for healthcare organizations,

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

Responsible Use of Technology and Information Resources

Responsible Use of Technology and Information Resources Responsible Use of Technology and Information Resources Introduction: The policies and guidelines outlined in this document apply to the entire Wagner College community: students, faculty, staff, alumni

More information

White Paper. Document Security and Compliance. April 2013. Enterprise Challenges and Opportunities. Comments or Questions?

White Paper. Document Security and Compliance. April 2013. Enterprise Challenges and Opportunities. Comments or Questions? White Paper April 2013 Document Security and Compliance Enterprise Challenges and Opportunities Comments or Questions? Table of Contents Introduction... 3 Prevalence of Document-Related Security Breaches...

More information

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both.

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 5400.11 October 29, 2014 DCMO SUBJECT: DoD Privacy Program References: See Enclosure 1 1. PURPOSE. This directive: a. Reissues DoD Directive (DoDD) 5400.11 (Reference

More information

What Virginia s Free Clinics Need to Know About HIPAA and HITECH

What Virginia s Free Clinics Need to Know About HIPAA and HITECH What Virginia s Free Clinics Need to Know About HIPAA and HITECH This document is one in a series of tools and white papers produced by the Virginia Health Care Foundation to help Virginia s free clinics

More information

Export Control Compliance Program Guidelines January 2012

Export Control Compliance Program Guidelines January 2012 Export Control Compliance Program Guidelines January 2012-1 - TABLE OF CONTENTS Introduction... 3 Institutional Policy... 4 Federal Laws, Regulations, and Penalties... 5 Key Terms and Definitions... 8

More information

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS What would you do? Your organization received a certified letter sent from the Office for Civil Rights (OCR)

More information

HIPAA and HITECH Compliance for Cloud Applications

HIPAA and HITECH Compliance for Cloud Applications What Is HIPAA? The healthcare industry is rapidly moving towards increasing use of electronic information systems - including public and private cloud services - to provide electronic protected health

More information

Adopt and implement privacy procedures, train employees on requirements, and designate a responsible party for adopting and following procedures

Adopt and implement privacy procedures, train employees on requirements, and designate a responsible party for adopting and following procedures Whitesheet Navigate Your Way to Compliance The Health Insurance Portability and Accountability Act of 1996 (HIPAA) is an American federal law that requires organizations that handle personal health information

More information

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief for ISO 27002: 2013 Audit Standard Publication Date: Feb 6, 2015 8815 Centre Park Drive, Columbia MD 21045 ISO 27002 About delivers business critical software and services that transform

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

THE IMPORTANCE OF EMAIL ENCRYPTION IN THE HEALTHCARE INDUSTRY

THE IMPORTANCE OF EMAIL ENCRYPTION IN THE HEALTHCARE INDUSTRY THE IMPORTANCE OF EMAIL ENCRYPTION IN THE HEALTHCARE INDUSTRY EXECUTIVE SUMMARY Email is a critical business communications tool for organizations of all sizes. In fact, a May 2009 Osterman Research survey

More information

Five PCI Security Deficiencies of Retail Merchants and Restaurants

Five PCI Security Deficiencies of Retail Merchants and Restaurants Whitepaper January 2010 Five PCI Security Deficiencies of Retail Merchants and Restaurants The Most Common PCI Compliance Mistakes of Brick-and-Mortar Locations by Brad Cyprus, SSCP - Senior Security Architect,

More information

troinet.com When It Comes to HIPAA Compliance, Ignorance of the Law Is No Excuse

troinet.com When It Comes to HIPAA Compliance, Ignorance of the Law Is No Excuse When It Comes to HIPAA Compliance, Ignorance of the Law Is No Excuse When It Comes to HIPAA Compliance, Ignorance of the Law Is No Excuse The Health Insurance Portability and Accountability Act of 1996

More information

GOVERNANCE AND MANAGEMENT OF CITY COMPUTER SOFTWARE NEEDS IMPROVEMENT. January 7, 2011

GOVERNANCE AND MANAGEMENT OF CITY COMPUTER SOFTWARE NEEDS IMPROVEMENT. January 7, 2011 APPENDIX 1 GOVERNANCE AND MANAGEMENT OF CITY COMPUTER SOFTWARE NEEDS IMPROVEMENT January 7, 2011 Auditor General s Office Jeffrey Griffiths, C.A., C.F.E. Auditor General City of Toronto TABLE OF CONTENTS

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Privacy Compliance Healthcare Compliance Solutions Trust and privacy are essential for building meaningful human relationships. Let Protected Trust be your Safe Harbor The U.S. Department of Health and

More information

EGUIDE BRIDGING THE GAP BETWEEN HEALTHCARE & HIPAA COMPLIANT CLOUD TECHNOLOGY

EGUIDE BRIDGING THE GAP BETWEEN HEALTHCARE & HIPAA COMPLIANT CLOUD TECHNOLOGY Bridging The Gap Between Healthcare & Hipaa Compliant Cloud Technology and outsource computing resources to external entities, would provide substantial relief to healthcare service providers. Data stored

More information

Cyber Security: Confronting the Threat

Cyber Security: Confronting the Threat 09 Cyber Security: Confronting the Threat Cyber Security: Confronting the Threat 09 In Short Cyber Threat Awareness and Preparedness Active Testing Likelihood of Attack Privacy Breaches 9% 67% Only 9%

More information

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results Acquire or develop application systems software Controls provide reasonable assurance that application and system software is acquired or developed that effectively supports financial reporting requirements.

More information

Somansa Data Security and Regulatory Compliance for Healthcare

Somansa Data Security and Regulatory Compliance for Healthcare Somansa White Paper Somansa Data Security and Regulatory Compliance for Healthcare How Somansa can protect ephi- electronic patient health information and meet the requirements for healthcare compliances,

More information

Best Practices for PCI DSS V3.0 Network Security Compliance

Best Practices for PCI DSS V3.0 Network Security Compliance Best Practices for PCI DSS V3.0 Network Security Compliance January 2015 www.tufin.com Table of Contents Preparing for PCI DSS V3.0 Audit... 3 Protecting Cardholder Data with PCI DSS... 3 Complying with

More information