Use of Checkpoint Firewall Code of Practice. This code of practice is also qualified by The University of Edinburgh computing regulations, found at:

Size: px
Start display at page:

Download "Use of Checkpoint Firewall Code of Practice. This code of practice is also qualified by The University of Edinburgh computing regulations, found at:"

Transcription

1 Use of Checkpoint Firewall Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be read in conjunction with this document. This code of practice is also qualified by The University of Edinburgh computing regulations, found at: 1. Code of Practice Version [The CoP for any system is expected to develop over time. For this reason, it may be important to track versions of any CoP. This section in the template suggests a framework in which you could record reasons for change to the CoP for the system referred to.] Revision Date CoP Template Author Notes Version Version 04/09/ Tony Weir Initial version 04/09/ Apollon Koutlidis Update detail and review 29/09/ Graeme Wood Minor edit 6/11/ Graeme Wood Minor edit QA Date QA Process Notes 14 Nov 12 Accepted by IT Security WP 15 Dec 14 Accepted by IT Security WP Suggested date for Revision of the CoP Author 01/09/14 Tony Weir 01/09/16 Graeme Wood 2. System description Revision Date System Version Author Notes CoP Template, Version Jun

2 4/9/12 CheckPoint FW-1 R72 29/9/14 CheckPoint FW-1 R75.40 Apollon Koutlidis Graeme Wood Curent revision of Check Point software. Current revision of Check Point software. 2.1 System name CheckPoint firewall. 2.2 Description of system The firewalls provide network security to a number of central IS applications such as EUCLID and MyEd. 2.3 Data The firewalls route network traffic to services they protect and store no end service data. The firewalls store configuration and audit information. 2.4 Components The firewalls consist of two Sun Fire X4150 systems running Check Point Secure Platform and Firewall System owner This service is provided by the Unix Section in the IT Infrastructure division of Information Services. 2.6 User base The Check Point firewalls do not provide any end-user access they control the network traffic for appropriate applications. 2.7 Criticality High. 2.8 Disaster recovery status There are administrative accounts on the Check Point firewalls, which are used by the Unix Section technical staff to control their function. A read-only view of the Check Point firewall configuration is exported to a separate web service, which allows EASE protected read-only access to the configuration. This is used by IS technical staff who administer the end services which the firewalls route traffic for. The Check Point firewalls operate as a resilient pair, with separate physical devices installed on two distinct sites. These operate as a fail-over pair, with service automatically failing over to the partner as required. This process is well-documented and thoroughly tested. CoP Template, Version Jun

3 3. User responsibilities 3.1 Data There is no end-user access to the Check Point firewalls. 3.2 Usernames and passwords A view of the Check Point firewall information is exported through a separate web service, which allows EASE protected read-only access to the configuration. This is used by a small number of IS technical staff who administer the end services which the firewalls route traffic for. There are administrative accounts for a small number of technical staff. The read-only view of the configuration is EASE protected and made available to a small number of IS technical staff in the Applications Division. There is no end-user access to the Check Point firewalls. 3.3 Physical security The firewalls are sited within IS managed data centres. The data centres are appropriately secured. 3.4 Remote/mobile working 3.5 Downloads and removal of data from premises 3.6 Authorisation and access control Administrator access to the firewalls is limited to a subset of the local University networks. Any remote access to the firewalls must be through these local networks. The read-only view of the configuration is EASE protected and access is limited to EdLAN. The only data that the firewalls store is the systems configuration. Only a small number of technical staff in the ITI Unix Section have access to the firewall accounts. Access is only permitted to administrators. 3.7 Competencies There is no end user access to the firewalls. ITI Unix Section staff who have access have been appropriately trained in their use. CoP Template, Version Jun

4 4. System Owner Responsibilities 4.1 Competencies The ITI Unix Section has members of staff with many years of experience in administering firewalls and with experience of managing the current implementation. 4.2 Operations The firewalls are updated with appropriate software upgrades to ensure the security of the devices and of end user services which they control network traffic for. Access to the configuration is restricted to administrator logins which are password protected and to which only a small number of ITI Unix Section staff have access to. 4.3 System documentation 4.4 Segregation of Duties Operational documentation is provided by the supplier and augmented by local procedural documentation stored on the ITI Unix Section wiki. Administrator users have access to the configuration of the firewalls. The read-only administrative view of the configuration is EASE protected and made available to a small number of IS technical staff. 4.5 Security incidents Any security incidents related to the firewalls would be referred to the IS IRT, who would log the issue and aid with investigation. Any security incident related to the firewalls would be reported to the ITI Unix Section head who would appropriately report to the ITI Director. 4.6 Fault/problem reporting 4.7 Systems development Any faults would be raised by the service owners of end user services or by ITI Unix Section staff. If necessary support calls are logged with end suppliers via maintenance contract. There is no local development of the firewall software. Software upgrades are provided by the supplier and obtained as part of the systems maintenance contract. CoP Template, Version Jun

5 5. System Management 5.1 User account management A small number of local system logins are provided for firewall administration. These are only granted to members of the ITI Unix Section with appropriate skill set. A web-based EASE protected readonly view is available from a separate web service. 5.2 Access control Only ITI Unix Section staff have access to the firewall administration logins. Only a small number of IS technical staff have access to the read-only view of the configuration. 5.3 Access monitoring All logins and each separate administrative operation is logged in the firewalls' audit system. 5.4 Change control Change management is organised through the ITI Unix Section service management procedures. Any major change e.g. major firmware revision or change in platform - would be discussed and scheduled with end service providers and communicated through IS alerting processes. 5.5 Systems clock synchronisation 5.6 Network management Configuration changes e.g. updates to firewall rulesets are requested and recorded via IS Service Management tools (UniDesk) and conform to agreed templates. The change request is subject to approver sign off. Each change results in a new configuration version which is tagged with the incident number for full audit tracking. All servers synchronise their clocks to UTC using the NTP protocol. The firewalls control access to services within a private network address range ensuring that any access to these services is closely controlled. Appropriate networks are provided over both main University data centres to ensure fail-over of services across sites. The Check Point firewalls operate closely with the central FWSM firewall and with the Load Balancers to achieve fine grained network control. 5.7 Business continuity The Check Point firewalls operate as a fully resilient fail-over pair this function has been rigorously tested. 5.8 Security Control The firewalls closely control administrative access to defined networks and have a very small number of administrative logins. 6. Third Party CoP Template, Version Jun

6 6.1 Outsourcing A maintenance contract is supplied by SecureData. This provides hardware maintenance of the devices, access to firmware upgrades and a support mechanism to investigate faults and discuss functionality. SecureData have no access to the University's firewalls. 6.2 Contracts and Maintenance agreement with SecureData. Agreements 6.3 Compliance with the university security policy The agreements with third-parties comply with the university's security policy. 6.4 Personal data No personal data is used in the provision of the service and no data is exported. CoP Template, Version Jun

Use of (Central) Load Balancers Code of Practice

Use of (Central) Load Balancers Code of Practice Use of (Central) Load Balancers Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be read in conjunction with this

More information

Use of (Central) Load Balancers Code of Practice

Use of (Central) Load Balancers Code of Practice Use of (Central) Load Balancers Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be read in conjunction with this

More information

Use of EASE Code of Practice. This code of practice is also qualified by The University of Edinburgh computing regulations, found at:

Use of EASE Code of Practice. This code of practice is also qualified by The University of Edinburgh computing regulations, found at: Use of EASE Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be read in conjunction with this document. http://www.ed.ac.uk/schools-departments/information-services/about/policiesandregulations/security-policies/security-policy

More information

Use of UniDesk Code of Practice

Use of UniDesk Code of Practice Use of UniDesk Code of Practice Introduction This code of practice outlines the support mechanisms in place for the security of the UniDesk service. References are made to Exchange, EASE, Shibboleth, Identity

More information

CoP Template, Version 1.4 20 Jun 2011 1

CoP Template, Version 1.4 20 Jun 2011 1 Use of IDM Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be read in conjunction with this document. http://www.ed.ac.uk/schools-departments/information-services/about/policiesandregulations/security-policies/security-policy

More information

Use of Exchange Mail and Diary Service Code of Practice

Use of Exchange Mail and Diary Service Code of Practice Use of Exchange Mail and Diary Service Code of Practice Introduction This code of practice outlines the support mechanisms in place for the security of the Exchange mail and diary service. References are

More information

Use of The Information Services Electronic Journals Service Code of Practice

Use of The Information Services Electronic Journals Service Code of Practice Use of The Information Services Electronic Journals Service Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be read

More information

Use of The Information Services Active Directory Service (AD) Code of Practice

Use of The Information Services Active Directory Service (AD) Code of Practice Use of The Information Services Active Directory Service (AD) Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be

More information

Audit and Risk Management Committee. IT Security Update

Audit and Risk Management Committee. IT Security Update Audit and Risk Management Committee 26 th February 2015 IT Security Update Description of paper 1. The purpose of this paper is to update the Committee on current security issues and what steps are being

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Information Security Policies. Version 6.1

Information Security Policies. Version 6.1 Information Security Policies Version 6.1 Information Security Policies Contents: 1. Information Security page 3 2. Business Continuity page 5 3. Compliance page 6 4. Outsourcing and Third Party Access

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

Blackboard Collaborate Web Conferencing Hosted Environment Technical Infrastructure and Security

Blackboard Collaborate Web Conferencing Hosted Environment Technical Infrastructure and Security Overview Blackboard Collaborate Web Conferencing Hosted Environment Technical Infrastructure and Security Blackboard Collaborate web conferencing is available in a hosted environment and this document

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Data Network Security Policy

Data Network Security Policy Authors: Mike Smith Rod Makosch Network Manager Data Security Officer IM&T IM&T Version No : 1 Approval Date: March 2005 Approved by : John Aird Director of IM&T Review Date : 1 April 2006 Trust Ref: C7/2005

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

N e t w o r k E n g i n e e r Position Description

N e t w o r k E n g i n e e r Position Description Position Title: Group/Division/Team Network Engineer Business Technology Services / IT Operations Division Date October 2011 Reports to Roles Reporting to This Primary Objective Decision Making Authority

More information

NOS for Network Support (903)

NOS for Network Support (903) NOS for Network Support (903) November 2014 V1.1 NOS Reference ESKITP903301 ESKITP903401 ESKITP903501 ESKITP903601 NOS Title Assist with Installation, Implementation and Handover of Network Infrastructure

More information

Information Services. Standing Service Level Agreement (SLA) Firewall and VPN Services

Information Services. Standing Service Level Agreement (SLA) Firewall and VPN Services Information Services Standing Service Level Agreement (SLA) Firewall and VPN Services Overview This service level agreement (SLA) is between Information Services (IS), and any unit at the University of

More information

Considerations for firms thinking of using third-party technology (off-the-shelf) banking solutions

Considerations for firms thinking of using third-party technology (off-the-shelf) banking solutions Financial Conduct Authority Considerations for firms thinking of using third-party technology (off-the-shelf) banking solutions Introduction 1. A firm has many choices when designing its operating model

More information

Virtual Appliance Setup Guide

Virtual Appliance Setup Guide The Virtual Appliance includes the same powerful technology and simple Web based user interface found on the Barracuda Web Application Firewall hardware appliance. It is designed for easy deployment on

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

ISO 27001 COMPLIANCE WITH OBSERVEIT

ISO 27001 COMPLIANCE WITH OBSERVEIT ISO 27001 COMPLIANCE WITH OBSERVEIT OVERVIEW ISO/IEC 27001 is a framework of policies and procedures that include all legal, physical and technical controls involved in an organization s information risk

More information

SCOPE OF SERVICE Hosted Cloud Storage Service: Scope of Service

SCOPE OF SERVICE Hosted Cloud Storage Service: Scope of Service Hosted Cloud Storage Service: Scope of Service 1. Definitions 1.1 For the purposes of this Schedule: Access Account is an End User account with Data Storage requiring authentication via a username and

More information

Keyfort Cloud Services (KCS)

Keyfort Cloud Services (KCS) Keyfort Cloud Services (KCS) Data Location, Security & Privacy 1. Executive Summary The purposes of this document is to provide a common understanding of the data location, security, privacy, resiliency

More information

ASX CLEAR (FUTURES) OPERATING RULES Guidance Note 10

ASX CLEAR (FUTURES) OPERATING RULES Guidance Note 10 BUSINESS CONTINUITY AND DISASTER RECOVERY The purpose of this Guidance Note The main points it covers To assist participants to understand the disaster recovery and business continuity arrangements they

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

EA-ISP-012-Network Management Policy

EA-ISP-012-Network Management Policy Technology & Information Services EA-ISP-012-Network Management Policy Owner: Adrian Hollister Author: Paul Ferrier Date: 01/04/2015 Document Security Level: PUBLIC Document Version: 1.00 Document Ref:

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 3.0 Ratified By Date Ratified April 2013 Author(s) Responsible Committee / Officers Issue Date January 2014 Review Date Intended Audience Impact

More information

ASX SETTLEMENT OPERATING RULES Guidance Note 10

ASX SETTLEMENT OPERATING RULES Guidance Note 10 BUSINESS CONTINUITY AND DISASTER RECOVERY The purpose of this Guidance Note The main points it covers To assist participants to understand the disaster recovery and business continuity arrangements they

More information

AUSTRACLEAR REGULATIONS Guidance Note 10

AUSTRACLEAR REGULATIONS Guidance Note 10 BUSINESS CONTINUITY AND DISASTER RECOVERY The purpose of this Guidance Note The main points it covers To assist participants to understand the disaster recovery and business continuity arrangements they

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs)

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs) IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs) Version 3.2 Ratified By Date Ratified November 2014 Author(s) Responsible Committee / Officers Issue Date November 2014 Review Date

More information

Device Log Export ENGLISH

Device Log Export ENGLISH Figure 14: Topic Selection Page Device Log Export This option allows you to export device logs in three ways: by E-Mail, FTP, or HTTP. Each method is described in the following sections. NOTE: If the E-Mail,

More information

Business process efficiency is improved with task management, alerts, notifications and automated process workflows.

Business process efficiency is improved with task management, alerts, notifications and automated process workflows. UNCLASSIFIED 23/02/2015 v3.3 Cobweb Hosted SharePoint 3.0 Service Description Cobweb Hosted SharePoint is a web-based document collaboration tool that helps you maximise productivity in a truly flexible,

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

Version 1.0. Ratified By

Version 1.0. Ratified By ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified 5 th March 2013 Author(s) Responsible Committee / Officers Issue Date 5 th March 2013 Review Date Intended Audience

More information

ULH-IM&T-ISP06. Information Governance Board

ULH-IM&T-ISP06. Information Governance Board Network Security Policy Policy number: Version: 2.0 New or Replacement: Approved by: ULH-IM&T-ISP06 Replacement Date approved: 30 th April 2007 Name of author: Name of Executive Sponsor: Name of responsible

More information

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0 NOS for IT User and Application Specialist IT Security (ESKITU04) November 2014 V1.0 NOS Reference ESKITU040 ESKITU041 ESKITU042 Level 3 not defined Use digital systems NOS Title Set up and use security

More information

STANDARD ON LOGGING AND MONITORING

STANDARD ON LOGGING AND MONITORING EUROPEAN COMMISSION DIRECTORATE-GENERAL HUMAN RESOURCES AND SECURITY Directorate DS - Security Coordination and Informatics Security Brussels, 27/09/2010 HR.DS5 ARES (2010) 630327 SEC20.10.05/04 - Standards

More information

shortcut Tap into learning NOW! Visit www.informit.com/shortcuts for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit www.informit.com/shortcuts for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

Cisco Unified MobilityManager Version 1.2

Cisco Unified MobilityManager Version 1.2 Cisco Unified MobilityManager Version 1.2 Cisco Unified MobilityManager Version 1.1, Release 1.2 The Cisco Unified Communications system of voice and IP communications products and applications enables

More information

Chapter 1: Planning Maintenance for Complex Networks. TSHOOT v6 Chapter 1 2007 2010, Cisco Systems, Inc. All rights reserved.

Chapter 1: Planning Maintenance for Complex Networks. TSHOOT v6 Chapter 1 2007 2010, Cisco Systems, Inc. All rights reserved. : Planning Maintenance for Complex Networks CCNP TSHOOT: Maintaining and Troubleshooting IP Networks TSHOOT v6 1 Objectives Evaluate commonly-practiced models and methodologies for network maintenance

More information

ICT Policy. Executive Summary. Date of ratification Executive Team Committee 22nd October 2013. Document Author(s) Collette McQueen

ICT Policy. Executive Summary. Date of ratification Executive Team Committee 22nd October 2013. Document Author(s) Collette McQueen ICT Policy THCCGIT20 Version: 01 Executive Summary This document defines the Network Infrastructure and File Server Security Policy for Tower Hamlets Clinical Commissioning Group (CCG). The Network Infrastructure

More information

InHand Device Cloud Service DN 4.0 Quick Start Guide

InHand Device Cloud Service DN 4.0 Quick Start Guide InHand Device Cloud Service DN 4.0 Quick Start Guide Contents 1. Overview... 3 2. Device Manager... 4 2.1 Get an account by self-registration... 4 2.2 Remotely Configure Gateway and Upgrade firmware...

More information

Information Security Office. Logging Standard

Information Security Office. Logging Standard Information Security Office Logging Standard Revision History Revision Revised By Summary of Revisions Section(s) / Date Page(s) Revised 6/01/2013 ISO Initial Release All Approvals Review Date Reviewed

More information

SCHEDULE 1 SERVICE DESCRIPTION

SCHEDULE 1 SERVICE DESCRIPTION SCHEDULE 1 SERVICE DESCRIPTION . Introduction Service Description a) Accreditation Process The Service Provider ( SP ) wishing to be approved by Borsa Italiana as an accredited Service Provider who can

More information

Determine if the expectations/goals/strategies of the firewall have been identified and are sound.

Determine if the expectations/goals/strategies of the firewall have been identified and are sound. Firewall Documentation Develop background information about the firewall(s) in place: Segment diagrams Software Hardware Routers Version levels Host names IP addresses Connections Specific policies for

More information

Central Hosting. Case Study

Central Hosting. Case Study Central Hosting Case Study October, 2014 Central Hosting Case Study Background An Chéim was originally set up to procure, distribute and implement key MIS systems (hardware and software) for the Institutes

More information

ISO 27002:2013 Version Change Summary

ISO 27002:2013 Version Change Summary Information Shield www.informationshield.com 888.641.0500 sales@informationshield.com Information Security Policies Made Easy ISO 27002:2013 Version Change Summary This table highlights the control category

More information

Service Schedule 2 MS Lync Terms & Conditions v1.0

Service Schedule 2 MS Lync Terms & Conditions v1.0 Service Schedule 2 MS Lync Terms & Conditions v1.0 Overriding provisions All quotations are made and all orders are accepted subject to these conditions ( these Schedule Terms ) and our Active Support

More information

MANAGED SECURITY SERVICES RESPONSIBILITIES GUIDE July 2013

MANAGED SECURITY SERVICES RESPONSIBILITIES GUIDE July 2013 MANAGED SECURITY SERVICES RESPONSIBILITIES GUIDE July 2013 1. ABOUT THIS GUIDE...3 1.1 S NEW CTOMERS...3 1.2 S ALL CTOMERS...3 1.3 OUR S...3 1.4 KEEPING R CONTACT DETAILS UP-TO-DATE...4 1.5 RECORDING R

More information

NETASQ ACTIVE DIRECTORY INTEGRATION

NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION RUNNING THE DIRECTORY CONFIGURATION WIZARD 2 VALIDATING LDAP CONNECTION 5 AUTHENTICATION SETTINGS 6 User authentication 6 Kerberos

More information

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network...

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network... Contents 1 Purpose... 2 2 Scope... 2 3 Roles and Responsibilities... 2 4 Physical & Environmental Security... 3 5 Access Control to the Network... 3 6 Firewall Standards... 4 7 Wired network... 5 8 Wireless

More information

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date:

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date: A SYSTEMS UNDERSTANDING A 1.0 Organization Objective: To ensure that the audit team has a clear understanding of the delineation of responsibilities for system administration and maintenance. A 1.1 Determine

More information

H.I.P.A.A. Compliance Made Easy Products and Services

H.I.P.A.A. Compliance Made Easy Products and Services H.I.P.A.A Compliance Made Easy Products and Services Provided by: Prevare IT Solutions 100 Cummings Center Suite 225D Beverly, MA 01915 Info-HIPAA@prevare.com 877-232-9191 Dear Health Care Professional,

More information

Planning Maintenance for Complex Networks

Planning Maintenance for Complex Networks Planning Maintenance for Complex Networks CCNP TSHOOT: Maintaining and Troubleshooting IP Networks Olga Torstensson TSHOOT v6 1 Maintenance Models and Methodologies A network engineer s job description

More information

BME CLEARING s Business Continuity Policy

BME CLEARING s Business Continuity Policy BME CLEARING s Business Continuity Policy Contents 1. Introduction 1 2. General goals of the Continuity Policy 1 3. Scope of BME CLEARING s Business Continuity Policy 1 4. Recovery strategies 2 5. Distribution

More information

Information Security Policy. Information Security Policy. Working Together. May 2012. Borders College 19/10/12. Uncontrolled Copy

Information Security Policy. Information Security Policy. Working Together. May 2012. Borders College 19/10/12. Uncontrolled Copy Working Together Information Security Policy Information Security Policy May 2012 Borders College 19/10/12 1 Working Together Information Security Policy 1. Introduction Borders College recognises that

More information

Information Security Policy

Information Security Policy Information Security Policy Last updated By A. Whillance/ Q. North/ T. Hanson On April 2015 This document and other Information Services documents are held online on our website: https://staff.brighton.ac.uk/is

More information

Chapter 1 Introduction to Network Maintenance Objectives

Chapter 1 Introduction to Network Maintenance Objectives Introduction to Network Maintenance Objectives Describe network maintenance tasks Explain the difference between proactive and reactive network maintenance. Describe well-known network maintenance models.

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

Summary of Information Technology General Control Environment Findings for the year ended 30 June 2015

Summary of Information Technology General Control Environment Findings for the year ended 30 June 2015 Summary of Inmation Technology General Control Environment Findings the year ended 30 June 2015 1 Change management Complete Revisiting the Change Management control process documentation and updating

More information

Australasian Information Security Evaluation Program

Australasian Information Security Evaluation Program Australasian Information Security Evaluation Program Juniper Networks, Inc. JUNOS 12.1 X46 D20.6 for SRX-Series Platforms Certification Report 2015/90 3 July 2015 Version 1.0 Commonwealth of Australia

More information

Web hosting. Web hosting

Web hosting. Web hosting Web hosting Web hosting Becta 2004 Valid at September 2004 page 1 of 7 Web hosting Contents 1 Introduction... 3 2 What is web hosting?... 3 3 What different hosting options are available?... 3 3.1 Virtual

More information

NVIRON SUPPORT SERVICES OVERVIEW

NVIRON SUPPORT SERVICES OVERVIEW NVIRON SUPPORT SERVICES OVERVIEW NVIRON SUPPORT SERVICES OVERVIEW SERVICES TO MEET EVERY REQUIREMENT Nviron support services are designed to minimise the cost of running your IT infrastructure and help

More information

BKDconnect Security Overview

BKDconnect Security Overview BKDconnect Security Overview 1 Introduction 1.1 What is BKDconnect 1.2 Site Creation 1.3 Client Authentication and Access 2 Security Design 2.1 Confidentiality 2.1.1 Least Privilege and Role Based Security

More information

Walton Centre. Document History Date Version Author Changes 01/10/2004 1.0 A Cobain L Wyatt 07/01/2005 1.1 L Wyatt Update to procedure

Walton Centre. Document History Date Version Author Changes 01/10/2004 1.0 A Cobain L Wyatt 07/01/2005 1.1 L Wyatt Update to procedure Page 1 Walton Centre Network Monitoring Document History Date Version Author Changes 01/10/2004 1.0 A Cobain L Wyatt 07/01/2005 1.1 L Wyatt Update to procedure Page 2 Table of Contents Section Contents

More information

HIGH AVAILABILITY DISASTER RECOVERY SOLUTION

HIGH AVAILABILITY DISASTER RECOVERY SOLUTION Manvi Sharma CFS-SA-Bladelogic HIGH AVAILABILITY High availability is a system design approach and associated service implementation that ensures a prearranged level of operational performance will be

More information

EA-ISP-011-System Management Policy

EA-ISP-011-System Management Policy Technology & Information Services EA-ISP-011-System Management Policy Owner: Adrian Hollister Author: Paul Ferrier Date: 17/03/2015 Document Security Level: PUBLIC Document Version: 1.00 Document Ref:

More information

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results Acquire or develop application systems software Controls provide reasonable assurance that application and system software is acquired or developed that effectively supports financial reporting requirements.

More information

RSA Authentication Manager 8.1 Setup and Configuration Guide. Revision 2

RSA Authentication Manager 8.1 Setup and Configuration Guide. Revision 2 RSA Authentication Manager 8.1 Setup and Configuration Guide Revision 2 Contact Information Go to the RSA corporate website for regional Customer Support telephone and fax numbers: www.emc.com/domains/rsa/index.htm

More information

How To Get The Best Out Of Your It Investments On Mtn.Com

How To Get The Best Out Of Your It Investments On Mtn.Com MTN Data Centre services. MTN Business Data Centre Services. Getting the best out of your IT investments For forward looking 21st century organisations, outsourcing IT infrastructure and services has become

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

University of Aberdeen Information Security Policy

University of Aberdeen Information Security Policy University of Aberdeen Information Security Policy Contents Introduction to Information Security... 1 How can information be protected?... 1 1. Information Security Policy... 3 Subsidiary Policy details:...

More information

NETWORK MONITORING & ALERTING SERVICES SERVICE DEFINITION

NETWORK MONITORING & ALERTING SERVICES SERVICE DEFINITION NETWORK MONITORING & ALERTING SERVICES Complete IT Support for Business Westgate IT Network Monitoring & Alerting Services: Service Definition Service Name Network Monitoring & Alerting Services Overview

More information

Enterprise level security, the Huddle way.

Enterprise level security, the Huddle way. Enterprise level security, the Huddle way. Security whitepaper TABLE OF CONTENTS 5 Huddle s promise Hosting environment Network infrastructure Multiple levels of security Physical security System & network

More information

Cloud Management. Overview. Cloud Managed Networks

Cloud Management. Overview. Cloud Managed Networks Datasheet Cloud Management Cloud Management Overview Meraki s cloud based management provides centralized visibility & control over Meraki s wired & wireless networking hardware, without the cost and complexity

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Duration: Three consecutive Saturdays About this Course This instructor led course teaches students how to implement and manage Windows

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

Security Whitepaper: ivvy Products

Security Whitepaper: ivvy Products Security Whitepaper: ivvy Products Security Whitepaper ivvy Products Table of Contents Introduction Overview Security Policies Internal Protocol and Employee Education Physical and Environmental Security

More information

Why SaaS (Software as a Service) and not COTS (Commercial Off The Shelf software)?

Why SaaS (Software as a Service) and not COTS (Commercial Off The Shelf software)? SaaS vs. COTS Why SaaS (Software as a Service) and not COTS (Commercial Off The Shelf software)? Unlike COTS solutions, SIMCO s CERDAAC is software that is offered as a service (SaaS). This offers several

More information

MCSA Instructor-led Live Online Training Program. Course Outline MCSA 70-410. Deploying and Managing Windows Server 2012

MCSA Instructor-led Live Online Training Program. Course Outline MCSA 70-410. Deploying and Managing Windows Server 2012 Course Outline MCSA 70-410 Deploying and Managing Windows Server 2012 Windows Server 2012 Overview Overview of Windows Server 2012 Management Installing Windows Server 2012 Post-Installation Configuration

More information

SURE 5 Zone DDoS PROTECTION SERVICE

SURE 5 Zone DDoS PROTECTION SERVICE SURE 5 Zone DDoS PROTECTION SERVICE Sure 5 Zone DDoS Protection ( the Service ) provides a solution to protect our customer s sites against Distributed Denial of Service (DDoS) attacks by analysing incoming

More information

Information Security Management. Audit Check List

Information Security Management. Audit Check List Information Security Management BS 7799.2:2002 Audit Check List for SANS Author: Val Thiagarajan B.E., M.Comp, CCSE, MCSE, SPS (FW), IT Security Consultant. Approved by: Algis Kibirkstis Owner: SANS Extracts

More information

Virtual Appliance Setup Guide

Virtual Appliance Setup Guide The Barracuda SSL VPN Vx Virtual Appliance includes the same powerful technology and simple Web based user interface found on the Barracuda SSL VPN hardware appliance. It is designed for easy deployment

More information

Enterprise Broadband Customer Service Description

Enterprise Broadband Customer Service Description BT 2012 Issue 2_8 Table of Contents INTRODUCTION... 3 SERVICE OVERVIEW... 4 BENEFITS OF CHOOSING ENTERPRISE BROADBAND... 5 SERVICE DETAILS... 5 THE WORKPLACE... 5 COVERAGE... 5 ENTERPRISE BROADBAND...

More information

סילבוס -MCITP מנהלי רשתות

סילבוס -MCITP מנהלי רשתות סילבוס -MCITP מנהלי רשתות 1.Planning and Maintaining a Microsoft Windows Server 2008 Network Infrastructure Implementing and Configuring a Windows Deployment Infrastructure Deploying Windows in a Windows

More information

Vendor Audit Questionnaire

Vendor Audit Questionnaire Vendor Audit Questionnaire The following questionnaire should be completed as thoroughly as possible. When information cannot be provided it should be noted why it cannot be provided. Information may be

More information

How to complete the Secure Internet Site Declaration (SISD) form

How to complete the Secure Internet Site Declaration (SISD) form 1 How to complete the Secure Internet Site Declaration (SISD) form The following instructions are designed to assist you in completing the SISD form that forms part of your Merchant application. Once completed,

More information

Conditions for ICT Partner Solutions Service Schedule for SecureData Service

Conditions for ICT Partner Solutions Service Schedule for SecureData Service 1. Definitions & Interpretations Conditions for ICT Partner Solutions Service Schedule for The following definitions shall apply to the provisions of the Service, in addition to those in the General Terms

More information

Technical White Paper

Technical White Paper Instant APN Technical White Paper Introduction AccessMyLan Instant APN is a hosted service that provides access to a company network via an Access Point Name (APN) on the AT&T mobile network. Any device

More information

CNS-200-1I Basic Administration for Citrix NetScaler 9.0

CNS-200-1I Basic Administration for Citrix NetScaler 9.0 CNS-200-1I Basic Administration for Citrix NetScaler 9.0 This course covers the initial configuration and administration of Citrix NetScaler 9.0. Learners gain an understanding of NetScaler features such

More information

Office of Information Technology Hosted Services Service Level Agreement FY2009

Office of Information Technology Hosted Services Service Level Agreement FY2009 Application Name: Application Agreement Start Date: 07/01/08 Customer Name: Customer Agreement Renewal Date: 06/30/09 SLA Number: HSxxxFY09A Service Description: This document describes the technical support

More information

Security Provider Integration Kerberos Authentication

Security Provider Integration Kerberos Authentication Security Provider Integration Kerberos Authentication 2015 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are

More information