May 2013 Issue No: 0.2. Good Practice Guide No. 1 Managing Security Risks In Government IT Projects

Size: px
Start display at page:

Download "May 2013 Issue No: 0.2. Good Practice Guide No. 1 Managing Security Risks In Government IT Projects"

Transcription

1 May 2013 Issue No: 0.2 Good Practice Guide No. 1 Managing Security Risks In Government IT Projects

2 Document History Version Date Author Description May 2013 Peter Kahiigi CISM, CISSP Initial Draft June 2013 Peter Kahiigi CISM, CISSP Scope & Coverage Please send queries to: Directorate for Information Security, National Information Technology Authority, Uganda (NITA-U), Palm Courts, Plot 7A Rotary Avenue, P.O Box 33151, Kampala, Uganda Tel: Fax:

3 1 Executive Summary 1.1 Overview This guide identifies the main steps that parties involved in the delivery of Government of Uganda IT projects must take to develop information systems that could obtain and maintain accreditation in accordance with the National Information Security Framework (NISF). The document complements the National IT Project Management Methodology because Accreditation for Information Assurance (AIA) continues throughout the lifecycle of an information system. The guide is not prescriptive due to the recognition that IT usage, threats, vulnerabilities and risk appetite vary across and within organisations. 1.2 Coverage The Internet Engineering Task Force (IETF) defines accreditation as an administrative action by which a designated authority declares that an information system has approval to operate in a particular security configuration with a prescribed set of safeguards. This guide explains the steps taken to enable the accreditation of an information system in accordance with the NISF. At the very least, risk management in IT projects shall comply with the mandatory security requirements in the four NISF policy areas i.e. governance, information, personnel and physical security. However, depending on local business needs, risks, environment and risk appetite, the MDA may have to apply more stringent security controls. The accounting officer has a duty to cause the creation of a record explaining the choice of security countermeasures and their adequacy in enabling the effective, safe and secure delivery of the public services under their control. Since the NISF draws upon the ISO/IEC Series of international security standards, the evidence gathered to show compliance would support ISO/IEC compliance. In addition, ISO/IEC compliance itself supports ISO/IEC certification. 1.3 Target Audience This Good Practice Guide would benefit all parties that must comply with the National IT Project Management Methodology. However, it is of particular relevance to Accounting Officers. The Public Finance and Accountability Act 2003 requires the accounting officer to ensure that effective systems of internal control and internal audit are in place in respect of all transactions and resources under their control. Internal control means a set of systems to ensure that financial and other records are reliable and complete. AIA is an internal control activity because it helps provide reasonable assurance that information systems would work reliably under the control of legitimate users. Therefore, this guide aims to assist the accounting officer in identifying the main steps they have to take to improve AIA. This document also applies to parties with delegated responsibility for risk management and accreditation at all levels. The parties include project managers, security managers, accreditors, auditors, IT consultants, third party service providers and delivery partners. Lastly, this guide applies to the wider public sector including local government as well as operators and owners of critical national infrastructure systems.

4 Table of Contents 1 Executive Summary Overview Coverage Target Audience Accreditation for Information Assurance (AIA) Overview Enterprise Level IA System Accreditation AIA: Business Process AIA and IT Project Management Methodology Project Initiation Accreditation Scope Initial Risk Assessment Accreditation Plan Project Security Team Accreditation Panel Security Working Groups Planning IA in Tendering Process Execution Risk Management Documents Accreditation Decision Accreditation Decision Types Monitoring and Controlling Operational Security Re-Accreditation Closure Decommissioning Secure Sanitisation... 12

5 2 Accreditation for Information Assurance (AIA) 2.1 Overview As noted earlier, the IETF defines accreditation as an administrative action by which a designated authority declares that an information system has approval to operate in a particular security configuration with a prescribed set of safeguards. Similarly, the United States Committee on National Security Systems (CNSS) defines accreditation as a formal declaration by a designated authority granting an information system approval to operate at acceptable level of risk. The authority bases this decision on evidence of the implementation of an approved set of technical, managerial and procedural safeguards. 2.2 Enterprise Level IA The Security Governance Policy under the NISF outlines the Accounting Officer s duty to Parliament to protect all resources received, held or disposed of, by or on account of their respective Ministry, department, fund, agency, local government or other entity. The resources include people, information, infrastructure, facilities and services. Accreditation helps the accounting officer in meeting this obligation. However, accreditation is not an end unto itself. Instead, accreditation is a means for providing information assurance. On top of the mandatory structures, the NISF requires the accounting officer to determine the most appropriate IA structures to enable the organisation to meet its security goals. 2.3 System Accreditation This guide focuses on system-level accreditation. ISO/IEC states that system acceptance often involves a formal certification and accreditation process to verify that the IT project has met security requirements. IA is confidence gained from accreditation. Therefore, accreditation is the process for achieving the IA objective. The NISF requires that all IT systems processing classified GoU information must pass the AIA process before gaining Approval to Operate. In addition to determining, creating and funding the enterprise-level IA structures, the accounting official should finance AIA adequately AIA: Business Process AIA must necessarily be a business process. This means that it is up to the accounting officer to satisfy himself or herself that the security countermeasures and the mitigations are robust enough to manage the risks without unnecessarily encumbering business. It is for this reason that the accreditation process gathers comprehensive evidence to help the accounting officer and their representatives to make informed decisions on whether the AIA process has succeeded in reducing technical risks to acceptable levels. May 2013 Issue No: 0.1

6 3 AIA and IT Project Management Methodology Accounting officers shall require the management officials with delegated responsibility for risk management to provide evidence that they have addressed AIA issues in all phases of the National IT Project Management Methodology. AIA should have its own milestones running in sync with the normal project plan. Failure to identify and address AIA requirements sufficiently early in the lifecycle could have devastating impacts on milestones, scope and cost. Accounting officers have an obvious motivation to avoid IT project cost overruns and failure to deliver value for money because they have personal accountability for the propriety of the expenditure of money under their control. Next, the guide proffers good practices for handling AIA activities across the Project Methodology. 4 Project Initiation This phase involves the formal initiation, justification and authorisation of the project or programme according to the National IT Project Management Methodology. It is a good practice to issue an accreditation strategy to outline the approach for handling AIA issues across in accordance with the NISF. The strategy helps ensure the project consider AIA issues from the outset. The key success factors at this stage include: Effective collaboration between the MDA, service provider, Accreditor, risk managers and other relevant stakeholders to ensure that accreditation decisions occur on time in support of project milestones; A senior official owning the AIA schedule to ensure accreditation milestones are met; AIA teams working with IT technical designers to ensure the timely escalation and consideration of changes that affect accreditation milestones and requirements; AIA teams participation in technical design reviews to enable timely identification, escalation and resolution of potential security issues; Accreditor sign-off of requirements; and Consistent collection of accreditation evidence to reduce bottlenecks in latter phases 4.1 Accreditation Scope The activity involves the definition of the areas that the formal assessment will cover. Setting an accreditation scope distinguishes information resources that have to undergo a formal assessment from related or interconnected assets. Thereafter, an accreditation plan presents the scope in terms of activities and products required to gain and maintain accreditation throughout the lifecycle of the information system. The scope covers the IT systems, data, people and other resources within a given domain. The resources include all system environments that would enable the development, installation and operation of the information system throughout its lifecycle. Additionally, the scope should identify the locations and systems that delivery partners use to support the main system or domain. The accreditation scope also identifies applications and services. The scope also names external domains i.e. systems, people and data outside the accreditation scope. May 2013 Issue No: 0.1

7 4.2 Initial Risk Assessment The Security Governance Policy defines an enterprise-level approach to risk. This guide recommends that senior risk managers ensure that IT projects follow the enterprise-level approach to risk. The Risk management process involves: Identification of risks that assets are facing or is likely to face; The selection of controls to mitigate the risks identified in the risk assessment view; Formalisation of the risks identified during the risk assessment view; Management s acceptance of the controls identified; The acceptance of residual risk; and The preparation of a Risk Treatment Plan The NISF policies and standards describe risk management approaches in more detail. 4.3 Accreditation Plan This guide recommends that IT projects draft an Accreditation Plan as soon as possible. The Plan aims to provide the project sponsor and other relevant parties information on how the service provider will manage accreditation activities throughout the lifecycle of the information system. An Accreditation Plan provides the designated authority details of the activities that will occur at different accreditation milestones. Since accreditation is fact-based, the Plan defines the evidence produced at various milestones to enable the Accreditor to judge whether the measures mitigate identified security risks sufficiently. 4.4 Project Security Team The Security Governance Policy NISF defines the mandatory roles required to manage security effectively. This guide set out to avoid the temptation to prescribe security roles, responsibilities and structures, because IT projects differ by objective, size, processes and structure. Therefore, MDAs should structure security teams according to their needs. In general, large or complex IT projects require a dedicated security team throughout the life of the project. The team helps implement and interpret the decision of the Accreditor or Accreditation Panel. The project security team works with the teams responsible for produce technical, policy and procedural documents. Moreover, the team helps review and/or supervise other stakeholders testing specific security technologies and standards. MDAs should ensure that only suitably qualified staff serve on such a team. 4.5 Accreditation Panel In many cases, a single organisation owns the information system, the data it processes and its entire infrastructure. The information owner is right to appoint a single Accreditor under such circumstances. However, the number of systems crossing inter-departmental boundaries is on the rise. Indeed, an increasing number of information systems exist primarily to process information and interconnect services of two or more MDAs. Interdepartmental systems habitually depend on an Accreditation Panel rather than a single Accreditor due to their many information owners. It is the job of stakeholder Accreditors to represent the views of their information owners. MDAs should recognise that whilst the

8 Panels are good idea in theory, they might suffer dysfunction without strong leadership. Therefore, the Accreditor of the sponsoring department should ideally become the Lead Accreditor of the Panel to help maintain focus on achieving the business benefits of the system. The sponsoring department s senior business representative may also join the Panel to expedite the resolution of conflicts between business benefits, cost and risk. 4.6 Security Working Groups IT projects should constitute any number of groups or committees to support the AIA process. Again, this document does not prescribe the number or format that such groups or committees might take. Factors such as the number of participants, size, complexity, resources and preference would influence the choices organisations make in this area. However, security working groups typically: Bring together all security representatives on an IT project; Serve as fora for directing, managing and accreditation process matters; Have clear and jointly agreed Terms of Reference; Identify and agree AIA requirements; Ensure that all stakeholders adhere to the agreed AIA requirements; Meet at regular intervals, for example monthly; Must be able to convene on an ad-hoc basis to resolve urgent issues; May constitute sub-groups to address specific issues whenever required; Highlight inadequate controls to business and programme leadership; and Serve as a bridge between the Accreditor/Accreditation Panel and delivery teams on information security matters NITA-U will produce guidelines on groups and share them on a Need-to-Know basis. 5 Planning The project team develops a detailed project management plan at this stage under the National IT Project Management Methodology. This phase should address AIA because the failure to address AIA issues during planning could lead to delays and threaten the delivery of the project. The following are important AIA considerations under this phase: 5.1 IA in Tendering Process Information assurance often becomes a critical path issue in government IT contracting because sponsoring organisations often sign-up suppliers before they bottom out all AIA issues and thus be in a position to let the contract. This guide believes considering the issues below could help an IT project start from a firm IA foundation. Security specialists such as Accreditor should define the IA requirements in planning documents such as Expressions of Interest (EOI) and Invitation to Tender (ITT); Make IA a vital criteria in judging supplier responses to EOIs and related documents;

9 The IA team should be essential reviewers of supplier responses to documents such as EOI or ITT to ensure that the answers comply with NISF requirements; The contract should contain an independent IA focused schedule; and Contract should identify the through-life costs for maintaining accreditation. 6 Execution This phase is about implementing the plans defined in the project management plan according to the National IT Project Management Methodology. From an IA perspective, this phase deals with gathering evidence to help build confidence that the system meets IA requirements and could gain accreditation. Some of the crucial issues to note include: 6.1 Risk Management Documents At this stage, the IA team should have compiled a comprehensive and cohesive set of documents to help the Accreditor and information owners gain confidence around the adequacy of the risk management processes. Whilst the documents and the information therein may differ according to requirements, this guide recommends that the set: Should list all the procedures, processes, instructions and plans generated to help maintain the security of the information system throughout its life; Identifies the enterprise-level IA policies that the system has to comply with; Describes the security governance regime with roles and their relationships; Outlines the IA requirements that the information system has to meet; Provides evidence of compliance with the identified IA requirements; Describes the impact of compromising different information assets within the system; Presents a detailed list threats and risks to the system; Contains a risk treatment plan and options for mitigating identified risks The NISF offers more information about the risk management process and documents. 6.2 Accreditation Decision The designated Accreditor awards ATO only after gaining reasonable assurance that the chosen security controls adequately mitigate the risks and comply with relevant NISF policies and standards. As the NISF explains, the Accreditor will form their view following the review of documented evidence such as: Draft risk management documents e.g. policies, procedures, processes; Final copies of risk management documents; Advice of technical experts on the adequacy of the security designs; Scope of IT Health Check (ITHC) or Penetration Testing exercises; ITHC results, rework or retest as appropriate

10 The Accreditor may also conduct or cause the performance of inspections of facilities such as data centres to validate the implementation of the security countermeasures Accreditation Decision Types Based on the review of evidence and inspections, the Accreditor may make one of the following decisions: Grant Full Accreditation A system gains full accreditation if the Accreditor is satisfied that the security controls and relevant mitigations operate as described in the risk management documents; Grant Partial Accreditation This decision arises when the Accreditor is largely happy with the implementation but unsure about the effectiveness of given controls; Interim Accreditation Especially for new information systems, the Accreditor may grant Accreditor for a specified period, say six months, to confirm whether the control operate as described. For example, the Accreditor may want to see how backup arrangements and processes work in practice. The interim accreditation allows the service provider to remedy the issues whilst the system delivers business benefits; Denial of Accreditation The Accreditor may decide to deny the system Authority to Operate. However, denial of accreditation is a very rare occurrence because there is always a way to accredit a system if the information owners have the will to do so. Withdraw of Accreditation This occurs when the security operations of a previously accredited system substantially diverge from the approved risk management documents. For example, this could after a major cyber attack. The Accreditor may re-accredit the system on evidence of the mitigation of the substantial divergence from described processes. The Accreditor does not have the final word. Thus, on many occasions, accreditation occurs with exceptions in consultation with the risk owners, where the business benefits outweigh the impact of the materialisation of risk and the cost of eliminating the risk fully.

11 7 Monitoring and Controlling This phase involves the tracking, reviewing, monitoring and measuring to validate whether the IT project meets the performance objectives of the project management plan according to the National IT Project Management Methodology. From an IA perspective, this phase is about ensuring that the security operations and the management of a live system comply with agreed security requirements. The following are important activities. 7.1 Operational Security Operational security involves activities to protect information whilst it is resident on electronic media and in transit on communication links. Operational security seeks to enable the main IA goal that is ensuring that the systems protect the information that they handle and operate reliably when required under control of legitimate users. A major activity under operational security is the definition of Security Operating Procedures (SyOPs). The process involves tying security responsibilities to individual roles and thus enables the implementation of effective controls. Incident response is another major activity under operational security, which deals with how to prevent, detect and respond to security incidents. The NISF discuss operational security in more detail. 7.2 Re-Accreditation Accreditation only applies for a given period say a year or six months. Therefore, the IA team has to re-submit at the end of this period for the Accreditor s consideration. In addition, it is good practice for the information owners to seek to re-accredit the system if the following, non-exhaustive, list of conditions apply A major change to the IT architecture e.g. major operating system upgrade; A major security incident; The use of the information system beyond its accredited scope; A large number of users than anticipated by countermeasures; and A large volume and/or different type of data than originally anticipated It is the job of the information owners to determine when to request re-accreditation and name the applicable conditions. Changes in conditions may also lead the information owner and Accreditor to institute a more regular accreditation cycle.

12 8 Closure This phase involves the activities to end the project according to the national IT Project Management Methodology. From an IA viewpoint, the closure phase coincides with the decommissioning, disposal and/or transfer of information system assets. 8.1 Decommissioning MDAs should define the processes and standards for the secure decommissioning of information system assets in line with the NISF. The processes should aim to help the MDA and its delivery partners manage the security risks associated with the disposal and re-use of computer storage media holding classified or sensitive GoU information. 8.2 Secure Sanitisation Sanitisation is the general process of removing data from storage media securely. The process aims to offer reasonable assurance that unauthorised parties would not retrieve or reconstruct the erased data using keyboard or laboratory attacks. Sanitisation covers disposal, clearing, purging and destroying. This guide recommends that MDAs draw on the NISF to define comprehensive departmental procedures to help ensure that asset decommissioning proceeds in a timely and cost effective manner. The assets include: Networking Devices; Magnetic Disks and Tapes; Office Equipment; Solid State Devices (SSDs); and Optical Disks The MDAs should also review the mandatory sanitisation levels with the NISF. The levels define the degree of wiping required to provide reasonable assurance against the retrieval or reconstruction of data from a decommissioned asset. The sanitisation level relates to the classification of the asset and/or information therein.

Good Practice Guide: the internal audit role in information assurance

Good Practice Guide: the internal audit role in information assurance Good Practice Guide: the internal audit role in information assurance Janaury 2010 Good Practice Guide: the internal audit role in information assurance January 2010 Official versions of this document

More information

developing your potential Cyber Security Training

developing your potential Cyber Security Training developing your potential Cyber Security Training The benefits of cyber security awareness The cost of a single cyber security incident can easily reach six-figure sums and any damage or loss to a company

More information

ISO 20000-1:2005 Requirements Summary

ISO 20000-1:2005 Requirements Summary Contents 3. Requirements for a Management System... 3 3.1 Management Responsibility... 3 3.2 Documentation Requirements... 3 3.3 Competence, Awareness, and Training... 4 4. Planning and Implementing Service

More information

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES Final Report Prepared by Dr Janet Tweedie & Dr Julie West June 2010 Produced for AGIMO by

More information

Achieve. Performance objectives

Achieve. Performance objectives Achieve Performance objectives Performance objectives are benchmarks of effective performance that describe the types of work activities students and affiliates will be involved in as trainee accountants.

More information

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13 Cyber Security Consultancy Standard Version 0.2 Crown Copyright 2015 All Rights Reserved Page 1 of 13 Contents 1. Overview... 3 2. Assessment approach... 4 3. Requirements... 5 3.1 Service description...

More information

Information System Audit Guide

Information System Audit Guide Australian Government Department of Defence Information System Audit Guide VERSION 11.1 January 2012 Commonwealth of Australia 2011 Page 1 TABLE OF CONTENTS 1. INTRODUCTION TO ACCREDITATION...4 2. THE

More information

Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide

Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide V2.0 NOVEMBER 2014 Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide V 2.0 NOVEMBER

More information

CP14 ISSUE 5 DATED 1 st OCTOBER 2015 BINDT Audit Procedure Conformity Assessment and Certification/Verification of Management Systems

CP14 ISSUE 5 DATED 1 st OCTOBER 2015 BINDT Audit Procedure Conformity Assessment and Certification/Verification of Management Systems Certification Services Division Newton Building, St George s Avenue Northampton, NN2 6JB United Kingdom Tel: +44(0)1604-893-811. Fax: +44(0)1604-893-868. E-mail: pcn@bindt.org CP14 ISSUE 5 DATED 1 st OCTOBER

More information

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises Appendix Key Areas of Concern i. Inadequate coverage of cybersecurity risk assessment exercises The scope coverage of cybersecurity risk assessment exercises, such as cybersecurity control gap analysis

More information

Health, Security, Safety and Environment (HSE)

Health, Security, Safety and Environment (HSE) Health, Security, Safety and Environment (HSE) Content: 1 Objective 2 Application and Scope 21 Application of HSE Directive with underlying documents 22 Scope of HSE Management system 3 Framework for our

More information

RISK MANAGEMENT AND ACCREDITATION OF INFORMATION SYSTEMS ALSO RELEASED AS HMG INFOSEC STANDARD NO. 2

RISK MANAGEMENT AND ACCREDITATION OF INFORMATION SYSTEMS ALSO RELEASED AS HMG INFOSEC STANDARD NO. 2 RISK MANAGEMENT AND ACCREDITATION OF INFORMATION SYSTEMS ALSO RELEASED AS HMG INFOSEC STANDARD NO. 2 AUGUST 2005 This paper was previously published by the National Infrastructure Security Co-ordination

More information

Spillemyndigheden s Certification Programme Change Management Programme

Spillemyndigheden s Certification Programme Change Management Programme SCP.06.00.EN.2.0 Table of contents Table of contents... 2 1 Introduction... 4 1.1 Spillemyndigheden s certification programme... 4 1.2 Objectives of the change management programme... 4 1.3 Scope of this

More information

February 2015 Issue No: 5.2. CESG Certification for IA Professionals

February 2015 Issue No: 5.2. CESG Certification for IA Professionals February 2015 Issue No: 5.2 CESG Certification for IA Professionals Issue No: 5.2 February 2015 The copyright of this document is reserved and vested in the Crown. This document may not be reproduced or

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

Third Party Identity Services Assurance Framework. Information Security Registered Assessors Program Guide

Third Party Identity Services Assurance Framework. Information Security Registered Assessors Program Guide Third Party Identity Services Assurance Framework Information Security Registered Assessors Program Guide Version 2.0 December 2015 Digital Transformation Office Commonwealth of Australia 2015 This work

More information

UNCLASSIFIED UNCONTROLLED-IF-PRINTED. Public

UNCLASSIFIED UNCONTROLLED-IF-PRINTED. Public Defence Security Manual DSM Part 2:41 Security for Projects and Capability Planning Version 3 ation date July 2015 Amendment list 24 Optimised for Screen; Print; Screen Reader Releasable to Compliance

More information

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2 Policy Procedure Information security policy Policy number: 442 Old instruction number: MAN:F005:a1 Issue date: 24 August 2006 Reviewed as current: 11 July 2014 Owner: Head of Information & Communications

More information

Technology and Cyber Resilience Benchmarking Report 2012. December 2013

Technology and Cyber Resilience Benchmarking Report 2012. December 2013 Technology and Cyber Resilience Benchmarking Report 2012 December 2013 1 Foreword by Andrew Gracie Executive Director, Special Resolution Unit, Bank of England On behalf of the UK Financial Authorities

More information

University of Liverpool

University of Liverpool University of Liverpool IT Asset Disposal Policy Reference Number Title CSD 015 IT Asset Disposal Policy Version Number v1.2 Document Status Document Classification Active Open Effective Date 22 May 2014

More information

06100 POLICY SECURITY AND INFORMATION ASSURANCE

06100 POLICY SECURITY AND INFORMATION ASSURANCE Version: 5.4 Last Updated: 30/01/14 Review Date: 27/01/17 ECHR Potential Equality Impact Assessment: Low Management of Police Information (MoPI) The Hampshire Constabulary recognises that any information

More information

Polish Financial Supervision Authority. Guidelines

Polish Financial Supervision Authority. Guidelines Polish Financial Supervision Authority Guidelines on the Management of Information Technology and ICT Environment Security for Insurance and Reinsurance Undertakings Warsaw, 16 December 2014 Table of Contents

More information

Practice Note. 10 (Revised) October 2010 AUDIT OF FINANCIAL STATEMENTS OF PUBLIC SECTOR BODIES IN THE UNITED KINGDOM

Practice Note. 10 (Revised) October 2010 AUDIT OF FINANCIAL STATEMENTS OF PUBLIC SECTOR BODIES IN THE UNITED KINGDOM October 2010 Practice Note 10 (Revised) AUDIT OF FINANCIAL STATEMENTS OF PUBLIC SECTOR BODIES IN THE UNITED KINGDOM The Auditing Practices Board (APB) is one of the operating bodies of the Financial Reporting

More information

Framework for an Aviation Security Management System (SeMS)

Framework for an Aviation Security Management System (SeMS) Framework for an Aviation Security Management System (SeMS) CAP 1223 Civil Aviation Authority 2014 All rights reserved. Copies of this publication may be reproduced for personal use, or for use within

More information

Management Standards for Information Security Measures for the Central Government Computer Systems

Management Standards for Information Security Measures for the Central Government Computer Systems Management Standards for Information Security Measures for the Central Government Computer Systems April 26, 2012 Established by the Information Security Policy Council Table of Contents Chapter 1.1 General...

More information

Committees Date: Subject: Public Report of: For Information Summary

Committees Date: Subject: Public Report of: For Information Summary Committees Audit & Risk Management Committee Finance Committee Subject: Cyber Security Risks Report of: Chamberlain Date: 17 September 2015 22 September 2015 Public For Information Summary Cyber security

More information

ESKISP6064.03 Conducts vulnerability assessment under supervision

ESKISP6064.03 Conducts vulnerability assessment under supervision Conducts vulnerability assessment under supervision Overview This standard covers the competencies required to conduct vulnerability assessments under supervision. This includes following processes for

More information

Spillemyndigheden s Certification Programme Change Management Programme

Spillemyndigheden s Certification Programme Change Management Programme SCP.06.00.EN.1.0 Table of contents Table of contents... 2 1 Objectives of the change management programme... 3 1.1 Scope of this document... 3 1.2 Version... 3 2 Certification... 4 2.1 Certification frequency...

More information

CHECKLIST ISO/IEC 17021:2011 Conformity Assessment Requirements for Bodies Providing Audit and Certification of Management Systems

CHECKLIST ISO/IEC 17021:2011 Conformity Assessment Requirements for Bodies Providing Audit and Certification of Management Systems Date(s) of Evaluation: CHECKLIST ISO/IEC 17021:2011 Conformity Assessment Requirements for Bodies Providing Audit and Certification of Management Systems Assessor(s) & Observer(s): Organization: Area/Field

More information

Management and Use of Information & Information Technology (I&IT) Directive. Management Board of Cabinet

Management and Use of Information & Information Technology (I&IT) Directive. Management Board of Cabinet Management and Use of Information & Information Technology (I&IT) Directive Management Board of Cabinet February 28, 2014 TABLE OF CONTENTS PURPOSE... 1 APPLICATION AND SCOPE... 1 PRINCIPLES... 1 ENABLE

More information

Ministry of Justice Response: DNA Testing in private family law (children) cases

Ministry of Justice Response: DNA Testing in private family law (children) cases Ministry of Justice Response: DNA Testing in private family law (children) cases Blood Tests (Evidence of Paternity) Regulations 1971: Consultation on possible changes to the definition of sampler, and

More information

Audit Committee. Directors Report. Gary Hughes Chairman, Audit Committee. Gary Hughes Chairman, Audit Committee

Audit Committee. Directors Report. Gary Hughes Chairman, Audit Committee. Gary Hughes Chairman, Audit Committee Audit Committee Dear Shareholder, We are satisfied that the business has maintained robust risk management and internal controls, supported by strong overall governance processes, and that management have

More information

Northern Ireland Assembly. Applicant Information Booklet INDEPENDENT CHAIR AND MEMBER OF THE NORTHERN IRELAND ASSEMBLY AUDIT AND RISK COMMITTEE

Northern Ireland Assembly. Applicant Information Booklet INDEPENDENT CHAIR AND MEMBER OF THE NORTHERN IRELAND ASSEMBLY AUDIT AND RISK COMMITTEE Northern Ireland Assembly Applicant Information Booklet INDEPENDENT CHAIR AND MEMBER OF THE NORTHERN IRELAND ASSEMBLY AUDIT AND RISK COMMITTEE 1 Introduction The Northern Ireland Assembly Commission (the

More information

7 Directorate Performance Managers. 7 Performance Reporting and Data Quality Officer. 8 Responsible Officers

7 Directorate Performance Managers. 7 Performance Reporting and Data Quality Officer. 8 Responsible Officers Contents Page 1 Introduction 2 2 Objectives of the Strategy 2 3 Data Quality Standards 3 4 The National Indicator Set 3 5 Structure of this Strategy 3 5.1 Awareness 4 5.2 Definitions 4 5.3 Recording 4

More information

Security audit advice For holders of all remote gambling operator licences including specified remote lottery licences

Security audit advice For holders of all remote gambling operator licences including specified remote lottery licences Security audit advice For holders of all remote gambling operator licences including specified remote lottery licences July 2015 1 Introduction 1.1 This July 2015 advice is updated from the previously

More information

Internal Audit Standards

Internal Audit Standards Internal Audit Standards Department of Public Expenditure & Reform November 2012 Copyright in material supplied by third parties remains with the authors. This includes: - the Definition of Internal Auditing

More information

JOB DESCRIPTION CONTRACTUAL POSITION

JOB DESCRIPTION CONTRACTUAL POSITION Ref #: IT/P /01 JOB DESCRIPTION CONTRACTUAL POSITION JOB TITLE: INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT) SECURITY SPECIALIST JOB SUMMARY: The incumbent is required to provide specialized technical

More information

APPLICATION OF KING III CORPORATE GOVERNANCE PRINCIPLES 2014

APPLICATION OF KING III CORPORATE GOVERNANCE PRINCIPLES 2014 WOOLWORTHS HOLDINGS LIMITED CORPORATE GOVERNANCE PRINCIPLES 2014 CORPORATE GOVERNANCE PRINCIPLES 2014 CORPORATE GOVERNANCE PRINCIPLES 2014 This table is a useful reference to each of the King III principles

More information

the role of the head of internal audit in public service organisations 2010

the role of the head of internal audit in public service organisations 2010 the role of the head of internal audit in public service organisations 2010 CIPFA Statement on the role of the Head of Internal Audit in public service organisations The Head of Internal Audit in a public

More information

National IT Project Management Methodology. IT Project Governance and Reporting Support Guide

National IT Project Management Methodology. IT Project Governance and Reporting Support Guide NATIONAL INFORMATION TECHNOLOGY AUTHORITY - UGANDA National IT Project Management Methodology IT Project Governance and Reporting Support Guide Draft 0.5 Project Governance and Reporting Support Guide

More information

Procurement Performance Measurement System

Procurement Performance Measurement System Public Procurement and Disposal of Public Assets Authority Procurement Performance Measurement System User's Guide August 2008 Public Procurement and Disposal of Public Assets Authority Procurement Performance

More information

CHECKLIST OF COMPLIANCE WITH THE CIPFA CODE OF PRACTICE FOR INTERNAL AUDIT

CHECKLIST OF COMPLIANCE WITH THE CIPFA CODE OF PRACTICE FOR INTERNAL AUDIT CHECKLIST OF COMPLIANCE WITH THE CIPFA CODE OF PRACTICE FOR INTERNAL AUDIT 1 Scope of Internal Audit 1.1 Terms of Reference 1.1.1 Do terms of reference: (a) establish the responsibilities and objectives

More information

System of Governance

System of Governance CEIOPS-DOC-29/09 CEIOPS Advice for Level 2 Implementing Measures on Solvency II: System of Governance (former Consultation Paper 33) October 2009 CEIOPS e.v. Westhafenplatz 1-60327 Frankfurt Germany Tel.

More information

Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience

Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience Management Model (CERT-RMM), both developed at Carnegie

More information

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies IT Professional Standards Information Security Discipline Sub-discipline 605 Information Security Testing and Information Assurance Methodologies December 2012 Draft Version 0.6 DOCUMENT REVIEW Document

More information

How to gain accreditation for a G-Cloud Service

How to gain accreditation for a G-Cloud Service www.ascentor.co.uk How to gain accreditation for a G-Cloud Service Demystify the process As a registered supplier of G-Cloud services you will be keenly aware that getting onto the G-Cloud framework does

More information

Lancashire County Council Information Governance Framework

Lancashire County Council Information Governance Framework Appendix 'A' Lancashire County Council Information Governance Framework Introduction Information Governance provides a framework for bringing together all of the requirements, standards and best practice

More information

RISK MANAGEMENT POLICY

RISK MANAGEMENT POLICY RISK MANAGEMENT POLICY Approved by Governing Authority February 2016 1. BACKGROUND 1.1 The focus on governance in corporate and public bodies continues to increase. It resulted in an expansion from the

More information

Business continuity management (BCM) for insurance companies in Switzerland minimum standards and recommendations

Business continuity management (BCM) for insurance companies in Switzerland minimum standards and recommendations Business continuity management (BCM) for insurance companies in Switzerland minimum standards and recommendations June 2015 2 Publication details Recipients: All insurance companies supervised by Finma

More information

Aberdeen City Council IT Security (Network and perimeter)

Aberdeen City Council IT Security (Network and perimeter) Aberdeen City Council IT Security (Network and perimeter) Internal Audit Report 2014/2015 for Aberdeen City Council August 2014 Internal Audit KPIs Target Dates Actual Dates Red/Amber/Green Commentary

More information

Service Integration &

Service Integration & This is a DRAFT document, being published for review & comment The content is therefore subject to change & revision This document is part of the XGOV Strategic SIAM reference set Service Integration &

More information

Procurement guidance Managing and monitoring suppliers performance

Procurement guidance Managing and monitoring suppliers performance Procurement guidance Managing and monitoring suppliers performance Procurement guidance: Managing and monitoring suppliers performance Page 2 of 16 Table of contents Table of contents... 2 Purpose of the

More information

Smart Meters Programme Schedule 2.5. (Security Management Plan) (CSP South version)

Smart Meters Programme Schedule 2.5. (Security Management Plan) (CSP South version) Smart Meters Programme Schedule 2.5 (Security Management Plan) (CSP South version) Schedule 2.5 (Security Management Plan) (CSP South version) Amendment History Version Date Author Status v.1 Signature

More information

Issued 10092010 Page 1 of 40 Version 1.2

Issued 10092010 Page 1 of 40 Version 1.2 Contents statement 1. Overarching Security Statement 2. Introduction 3. Scope 4. Security policy 5. Organisation of information security 6. External parties 7. Asset management 8. Human resource security

More information

Secure Mobile Shredding and. Solutions

Secure Mobile Shredding and. Solutions Secure Mobile Shredding and Data Erasure Solutions SECURE MOBILE SHREDDING & DATA ERASURE SERVICES... NCE s mobile shredding and data erasure service permanently destroys your data in a secure and controlled

More information

Business Continuity Management

Business Continuity Management Business Continuity Management Policy Statement & Strategy July 2009 Basildon District Council Business Continuity Management Policy Statement The Council is committed to ensuring robust and effective

More information

INFORMATION SECURITY INCIDENT REPORTING POLICY

INFORMATION SECURITY INCIDENT REPORTING POLICY Reference number Approved by Information Management and Technology Board Date approved 30 April 2013 Version 1.0 Last revised Review date March 2014 Category Owner Target audience Information Assurance

More information

Domain 1 The Process of Auditing Information Systems

Domain 1 The Process of Auditing Information Systems Certified Information Systems Auditor (CISA ) Certification Course Description Our 5-day ISACA Certified Information Systems Auditor (CISA) training course equips information professionals with the knowledge

More information

IRAP Policy and Procedures up to date as of 16 September 2014.

IRAP Policy and Procedures up to date as of 16 September 2014. Australian Signals Directorate Cyber and Information Security Division Information Security Registered Assessors Program Policy and Procedures 09/2014 IRAP Policy and Procedures 09/2014 1 IRAP Policy and

More information

CONFIGURATION COMMITTEE. Terms of Reference

CONFIGURATION COMMITTEE. Terms of Reference SWBTB (8/13) 166 (g) CONFIGURATION COMMITTEE Terms of Reference 1. CONSTITUTION 1.1 The Board hereby resolves to establish a Committee of the Board to be known as the Configuration Committee (The Committee).

More information

Audit and risk assurance committee handbook

Audit and risk assurance committee handbook Audit and risk assurance committee handbook March 2016 Audit and risk assurance committee handbook March 2016 Crown copyright 2016 This publication is licensed under the terms of the Open Government Licence

More information

IIA Position Paper: THE THREE LINES OF DEFENSE IN EFFECTIVE RISK MANAGEMENT AND CONTROL

IIA Position Paper: THE THREE LINES OF DEFENSE IN EFFECTIVE RISK MANAGEMENT AND CONTROL IIA Position Paper: THE THREE LINES OF DEFENSE IN EFFECTIVE RISK MANAGEMENT AND CONTROL JANUARY 2013 TABLE OF CONTENTS Introduction... 1 Before the Three Lines: Risk Management Oversight and Strategy-Setting...

More information

NATIONAL RECORDS OF SCOTLAND preserving the past; recording the present; informing the future. 2011 Census

NATIONAL RECORDS OF SCOTLAND preserving the past; recording the present; informing the future. 2011 Census NATIONAL RECORDS OF SCOTLAND preserving the past; recording the present; informing the future 2011 Census Information Assurance Policy Statement By the UK Census Offices June 2011 NATIONAL RECORDS OF SCOTLAND

More information

Overview TECHIS60441. Carry out security testing activities

Overview TECHIS60441. Carry out security testing activities Overview Information, services and systems can be attacked in various ways. Understanding the technical and social perspectives, how attacks work, the technologies and approaches used are key to being

More information

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? Contents Introduction.... 3 What Types of Network Security Services are Available?... 4 Penetration Testing and Vulnerability Assessment... 4 Cyber

More information

APPLICATION OF THE KING III REPORT ON CORPORATE GOVERNANCE PRINCIPLES

APPLICATION OF THE KING III REPORT ON CORPORATE GOVERNANCE PRINCIPLES APPLICATION OF THE KING III REPORT ON CORPORATE GOVERNANCE PRINCIPLES Ethical Leadership and Corporate Citizenship The board should provide effective leadership based on ethical foundation. that the company

More information

Review of the SEC s Systems Certification and Accreditation Process

Review of the SEC s Systems Certification and Accreditation Process Review of the SEC s Systems Certification and Accreditation Process March 27, 2013 Page i Should you have any questions regarding this report, please do not hesitate to contact me. We appreciate the courtesy

More information

BANKING UNIT BANKING RULES OUTSOURCING BY CREDIT INSTITUTIONS AUTHORISED UNDER THE BANKING ACT 1994

BANKING UNIT BANKING RULES OUTSOURCING BY CREDIT INSTITUTIONS AUTHORISED UNDER THE BANKING ACT 1994 BANKING UNIT BANKING RULES OUTSOURCING BY CREDIT INSTITUTIONS AUTHORISED UNDER THE BANKING ACT 1994 Ref: BR/14/2009 OUTSOURCING BY CREDIT INSTITUTIONS AUTHORISED UNDER THE BANKING ACT 1994 INTRODUCTION

More information

HSCIC Audit of Data Sharing Activities:

HSCIC Audit of Data Sharing Activities: Directorate / Programme Data Dissemination Services Project Data Sharing Audits Status Approved Director Terry Hill Version 1.0 Owner Rob Shaw Version issue date 26/10/2015 HSCIC Audit of Data Sharing

More information

RESPONSIBLE CARE SECURITY CODE OF MANAGEMENT PRACTICES

RESPONSIBLE CARE SECURITY CODE OF MANAGEMENT PRACTICES RESPONSIBLE CARE SECURITY CODE OF MANAGEMENT PRACTICES Purpose and Scope The purpose of the Security Code of Management Practices is to help protect people, property, products, processes, information and

More information

Securing the Microsoft Cloud

Securing the Microsoft Cloud Securing the Microsoft Cloud Securing the Microsoft Cloud Page 1 Securing the Microsoft Cloud Microsoft recognizes that trust is necessary for organizations and consumers to fully embrace and benefit from

More information

PORTFOLIO, PROGRAMME & PROJECT MANAGEMENT MATURITY MODEL (P3M3)

PORTFOLIO, PROGRAMME & PROJECT MANAGEMENT MATURITY MODEL (P3M3) PORTFOLIO, PROGRAMME & PROJECT MANAGEMENT MATURITY MODEL (P3M3) 1st February 2006 Version 1.0 1 P3M3 Version 1.0 The OGC logo is a Registered Trade Mark of the Office of Government Commerce This is a Value

More information

Information Governance Policy

Information Governance Policy Information Governance Policy Document Number 01 Version Number 2.0 Approved by / Date approved Effective Authority Customer Services & ICT Authorised by Assistant Director Customer Services & ICT Contact

More information

Following up recommendations/management actions

Following up recommendations/management actions 09 May 2016 Following up recommendations/management actions Chartered Institute of Internal Auditors At the conclusion of an audit, findings and proposed recommendations are discussed with management and

More information

ISO 9001:2008 Quality Management System Requirements (Third Revision)

ISO 9001:2008 Quality Management System Requirements (Third Revision) ISO 9001:2008 Quality Management System Requirements (Third Revision) Contents Page 1 Scope 1 1.1 General. 1 1.2 Application.. 1 2 Normative references.. 1 3 Terms and definitions. 1 4 Quality management

More information

ITS specification Handover and commissioning process (ITS-10-01)

ITS specification Handover and commissioning process (ITS-10-01) ITS specification Handover and commissioning process (ITS-10-01) NZ Transport Agency Effective from September 2011 Copyright information This publication is copyright NZ Transport Agency (NZTA). Material

More information

Prince 2 Health Check

Prince 2 Health Check Prince 2 Health Check Start-up Was there a Project Mandate? Was the Project Board designed/appointed before initiation was authorised? Was a Project Brief produced? Is the Project Brief to PRINCE standards?

More information

Risk Management Policy and Process Guide

Risk Management Policy and Process Guide Risk Management Policy and Process Guide Status: pending Next review date: December 2015 Page 1 Information Reader Box Directorate Medical Nursing Patients & Information Commissioning Operations (including

More information

Bawden Contracting Services Ltd Job Profile. Contracts Manager. Purpose of the Job

Bawden Contracting Services Ltd Job Profile. Contracts Manager. Purpose of the Job Contracts Manager Purpose of the Job As Contracts Manager you will manage all aspects of the Grounds Maintenance contracting business safely and efficiently, maximising profitability through the completion

More information

NHS Information Risk Management

NHS Information Risk Management NHS Information Risk Management Digital Information Policy NHS Connecting for Health January 2009 Contents Introduction Roles and Responsibilities Information Assets Information Risk Policies Links with

More information

Company Management System. Business Continuity in SIA

Company Management System. Business Continuity in SIA Company Management System Business Continuity in SIA Document code: Classification: Company Project/Service Year Document No. Version Public INDEX 1. INTRODUCTION... 3 2. SIA S BUSINESS CONTINUITY MANAGEMENT

More information

Security Control Standard

Security Control Standard Security Standard The security and risk management baseline for the lottery sector worldwide Updated by the WLA Security and Risk Management Committee V1.0, November 2006 The WLA Security Standard is the

More information

IT Security Management

IT Security Management The Auditor-General Audit Report No.23 2005 06 Protective Security Audit Australian National Audit Office Commonwealth of Australia 2005 ISSN 1036 7632 ISBN 0 642 80882 1 COPYRIGHT INFORMATION This work

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

COMMISSION DECISION of 16 August 2006 C( 2006 ) 3602. concerning the security of information systems used by the European Commission

COMMISSION DECISION of 16 August 2006 C( 2006 ) 3602. concerning the security of information systems used by the European Commission COMMISSION DECISION of 16 August 2006 C( 2006 ) 3602 concerning the security of information systems used by the European Commission THE COMMISSION OF THE EUROPEAN COMMUNITIES, Having regard to the Treaty

More information

Submitted by: Christopher Mead, Director, Department of Information Technology

Submitted by: Christopher Mead, Director, Department of Information Technology Office of the City Manager INFORMATION CALENDAR March 21, 2006 To: From: Honorable Mayor and Members of the City Council Phil Kamlarz, City Manager Submitted by: Christopher Mead, Director, Department

More information

National Information Assurance Certification and Accreditation Process (NIACAP)

National Information Assurance Certification and Accreditation Process (NIACAP) NSTISSI No. 1000 April 2000 National Information Assurance Certification and Accreditation Process (NIACAP) THIS DOCUMENT PROVIDES MINIMUM STANDARDS. FURTHER INFORMATION MAY BE REQUIRED BY YOUR DEPARTMENT

More information

Application of King III Corporate Governance Principles

Application of King III Corporate Governance Principles APPLICATION of KING III CORPORATE GOVERNANCE PRINCIPLES 2013 Application of Corporate Governance Principles This table is a useful reference to each of the principles and how, in broad terms, they have

More information

IT strategy. What is an IT strategy? 3. Why do you need an IT strategy? 5. How do you write an IT strategy? 6. Conclusion 12. Further information 13

IT strategy. What is an IT strategy? 3. Why do you need an IT strategy? 5. How do you write an IT strategy? 6. Conclusion 12. Further information 13 IT strategy made simple What is an IT strategy? 3 Why do you need an IT strategy? 5 How do you write an IT strategy? 6 step 1 Planning and preparation 7 step 2 Understanding your organisation s IT needs

More information

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Introduction This Advice provides an overview of the steps agencies need to take

More information

Lexcel England and Wales v6 Standard for in-house legal departments Excellence in legal practice management and client care

Lexcel England and Wales v6 Standard for in-house legal departments Excellence in legal practice management and client care www.lawsociety.org.uk/lexcel Lexcel England and Wales v6 Standard for in-house legal departments Excellence in legal practice management and client care Lexcel England and Wales v6 Contents About Lexcel...

More information

Cyber Essentials Scheme. Summary

Cyber Essentials Scheme. Summary Cyber Essentials Scheme Summary June 2014 Introduction... 3 Background... 4 Scope... 4 Assurance Framework... 5 Next steps... 6 Questions about the scheme?... 7 2 Introduction The Cyber Essentials scheme

More information

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION Directive Current as of 19 November 2014 J-8 CJCSI 8410.02 DISTRIBUTION: A, B, C, JS-LAN WARFIGHTING MISSION AREA (WMA) PRINCIPAL ACCREDITING AUTHORITY

More information

An Introduction to PRINCE2

An Introduction to PRINCE2 Project Management Methodologies An Introduction to PRINCE2 Why use a Project Methodology and What Does PRINCE2 Enable? PRINCE - PRojects IN Controlled Environments - is a project management method covering

More information

A risky business. Why you can t afford to gamble on the resilience of business-critical infrastructure

A risky business. Why you can t afford to gamble on the resilience of business-critical infrastructure A risky business Why you can t afford to gamble on the resilience of business-critical infrastructure Banking on a computer system that never fails? Recent failures in the retail banking system show how

More information

C015 Certification Report

C015 Certification Report C015 Certification Report NexCode National Security Suite Release 3 File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please

More information

G-Cloud Service Definition. Atos Information Security Wireless Scanning Service

G-Cloud Service Definition. Atos Information Security Wireless Scanning Service G-Cloud Service Definition Atos Information Security Wireless Scanning Service Keeping your wireless networks secure Atos Information Security Wireless Scanning Service The Atos Wireless Scanning Service

More information

TG 47-01. TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES

TG 47-01. TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES Approved By: Senior Manager: Mpho Phaloane Created By: Field Manager: John Ndalamo Date of Approval:

More information

Maturity Model. March 2006. Version 1.0. P2MM Version 1.0 The OGC logo is a Registered Trade Mark of the Office of Government Commerce

Maturity Model. March 2006. Version 1.0. P2MM Version 1.0 The OGC logo is a Registered Trade Mark of the Office of Government Commerce Maturity Model March 2006 Version 1.0 P2MM Version 1.0 The OGC logo is a Registered Trade Mark of the Office of Government Commerce This is a Value Added product which is outside the scope of the HMSO

More information

The post holder will be guided by general polices and regulations, but will need to establish the way in which these should be interpreted.

The post holder will be guided by general polices and regulations, but will need to establish the way in which these should be interpreted. JOB DESCRIPTION Job Title: Membership and Events Manager Band: 7 Hours: 37.5 Location: Elms, Tatchbury Mount Accountable to: Head of Strategic Relationship Management 1. MAIN PURPOSE OF JOB The post holder

More information