Computer Forensics for CEO s and Managers

Size: px
Start display at page:

Download "Computer Forensics for CEO s and Managers"

Transcription

1 Computer Forensics for CEO s and Managers Robert Reed, MSCIS Forensics Investigator, Tucson Police Department Synopsis Computer forensics can serve a vital role in any organizations incident response planning. The ability to quickly capture volatile data and evaluate its means increased agility of organizational response. Once volatile data is collected it can be evaluated to determine if a more thorough examination is required identifying potential offenders and their locations. Forensically trained personnel can also assist in developing and auditing policies to assist the organizations in identifying and mitigating violations prior to them resulting in costly legal action.

2 Introduction Modern corporate, industrial and governmental organizations face an increasing complex maze of legal and competitive challenges. To address these challenges they have turned to computer and information systems. These systems help organizations control a multitude of business objectives. Computers control access to data, track adherence to statutory requirements, represent the organization on the World Wide Web, and perform a host or other business functions. The increased reliance of organizations on computers and information systems in many ways has been a renaissance. The increased integration of computers has allowed organizations to re-task personnel to more productive areas of the organization. In the past large numbers of personnel were targeted at maintaining rows and rows of file cabinets. Inside these cabinets the life-blood of the organization resided. Contracts, contacts, plans, blueprints, employee data, banking information, as well and other information were all housed inside these containers. Considerable investment went into housing all this information. Today rather than spending the resources required on paper, personnel and structures, we can hold this information in computer systems for a fraction of the cost in perpetuity. Personnel that were formerly used to create and control this information can now be used in areas of the organization that produce revenue rather than consume it. Not only have computers allowed us to reduce the capital costs to house data, they allow virtually instantaneous access to current and historical data. This ability to store and access virtually unlimited data has not come without hazards. In the past persons wanting unauthorized access to this data would have needed to cart off reams of paper. Undoubtedly a person or persons carting off boxes of files on a hand truck or dolly would not go unnoticed. Today an intruder can carry off millions of records on a single USB flash drive or quickly move them across the internet to offsite locations. Organizations and their data may be targeted by: Competitors State sponsored actors Current or former employees Criminals and criminal syndicates Social or political movements In addition to the threats posed by directed action, organizational data may be compromised by threats that are not directly targeting it. Computer viruses, malware, accidental deletion and hardware failures can all contribute to a potential loss of data representing a significant investment for the organization.

3 What is computer forensics? Computer forensics is the application of scientific and legally accepted techniques on computer systems and digital media in order to extract preserve and report on information contained on those devices or systems. Computer forensics differs from simple data recovery in that computer forensics seeks not only to recover lost data, but also explain how, why and from where, data has been lost, altered or accessed. In addition computer forensics and forensics practitioners do this with the ultimate aim of preserving the integrity of the evidence so that it may be used in potential administrative, civil or criminal legal action. Computer forensic life cycle Like most processes computer forensics examinations can be viewed as a cycle. The cycle consists of four distinct steps. 1 : Identification: During the identification phase a situation requiring actions is recognized. Resources likely to contain information of evidentiary value are identified and targeted for collection. Examples include computer intrusions, criminal conduct by employees, policy violation or legal notices requiring retention and potential disclosure of organizational data. These resources may include copies of computer memory, computers, computer hard drives, electronic data, log files, historical backups, personal statements, and a multitude of other possibilities. 2 Collection: During the collection phase resources identified as potentially holding evidentiary information are collected. Computer forensic practitioners will insure that the data recovered adheres to the rules of evidence governing the jurisdiction that any legal action could ultimately be heard. This means that the collector will insure that where practical the original media will be taken into evidence. Where not practical an exact, verifiable copy of the original data will be made and stored as the original evidence. Exact verified copies should include all areas of the physical media, active files, and unallocated (unused) portions of the media. By capturing the unallocated areas of the drive the examiner may recover deleted and hidden data as well as historical information on the device. The collector/examiner utilizes these exact copies of the original for subsequent forensic analysis. Some of the systems identified may be outside the organizations dominion and control and may require legal processes to obtain access. 3 Analysis: During the analysis phase the items collected are examined for information of evidentiary value related to the incident/action in question. This information generally falls into two categories, exculpatory or inculpatory. Exculpatory information is information that tends to show that something or someone is not responsible for the action in question. Inculpatory information tends to show that

4 someone or something is responsible for the action in question. The examiner may find information related to the incident in live files on the hard drive, memory captures, network traffic captures, unused area of a computer drive, or in artifacts that are created as a function of the software or operating system utilized. Some of this information may identify additional resources that were not originally known and need to be collected. 4 : Reporting: During the reporting phase the information gleaned from analysis is presented to decision makers for action. These decision makers could be anyone from a manager reviewing findings for disciplinary action, to jurors in a legal proceeding. This phase also includes a lessons learned/post mortem analysis identifying actions that may be taken to mitigate, or improve response to future incidents. Why computer forensics? Computer forensics allows executives and managers of any organization an additional resource in responding to computer incidents. Forensic response can facilitate a quick return to normal operation, audit policy compliance, mitigate risk and insure the ability to recoup costs in criminal or civil proceedings. Business continuity: Computer forensics is an often over looked element of incident response and continuity of business planning. In the event of a computer incident the primary objective is a quick return to normal business. If computer forensics practices are not an integral part of the Computer Security Incident Response Team/s (CSIRT) procedures critical information and evidence may be lost. Incident responders may only get one shot at collecting this data. If Incident responders immediately start processes for business continuity ignoring forensic principles, critical evidence tying suspects to the incident will be destroyed. In fact the changes made to the systems by well-intentioned responders may so significantly change the evidence as to make its introduction into legal proceeding impossible. When this occurs the ability for an organization to seek restitution or recoup damages may be forever lost. Policy compliance: Because the ultimate goal of computer forensics is the identification and production of evidence in a legal environment, having forensically trained personnel on staff can assist in generation or review of organizational policy. Computer forensic personnel can liaison with legal counsel, executives and managers drafting policies that best fit the organizations goals and objectives. These new policies can better address the legal environment in which it operates. The practice of random auditing of computers and systems can help identify policy violations. When these policy violations rise to the level of discipline or termination there may be potential legal consequences. In many organizations contractual agreements with collective bargaining organizations may govern disciplinary actions. In such organizations disciplinary action may be appealed to administrative boards and ultimately to a court of competent jurisdiction. By utilizing computer forensic

5 trained personnel the organization can insure that the policy violation is correctly identified and the evidence against the violator will be admissible in potential administrative or legal proceedings. Computer forensics not only helps organizations identify violations, it insures the organization pursues the correct violator. Simple actions on the part of a violator, such as spoofing an address, may obfuscate the true identity of the violator. In some instances the violator may seek to implicate an otherwise innocent party in the action. These techniques may go unnoticed by the untrained eye, but should be easily identified by the computer forensic practitioner. Risk Mitigation: In the prior section we discussed how computer forensics could help organizations develop, audit and enforce policy. How can computer forensics help mitigate risk? Most organizations have, or should have, acceptable use policies that employees read and sign as a condition of employment. When an employee violates these polices it may expose the organization to some form of liability. This liability may be criminal or civil and may be direct or vicarious. In organizations that develop and enforce strong policies regarding network systems and resources computer forensics can help audit and enforce those policies. To some degree this action can help mitigate risks associated with employee misuse of organizational resources. Organizations that have strong auditing policies and enforcement mechanisms likely identify and address wrong doing early allowing prompt action. Organizational boundaries: In organizations of the past boundaries were clearly defined. The old data warehouse consisted of a building with clearly defined walls within a single geographic region. Modern organizational boundaries are not so clear. Many organizations today have a physical presence in multiple countries with increasing presence in the cloud that is cyberspace. They often have intranets and extranets with business partners, and contractors all of which may have similar alliances and boundaries. This interaction effectively increases the surface area of the organization and its potential threat vectors. Many of these threat vectors may fall in geographic regions with different laws. With increased globalization in many sectors it is not uncommon for information systems to interoperate with systems in different regions or even countries. In fact doing so is a method to mitigate risk. An organization with offices in Miami may mitigate data loss due to hurricane damage by storing vital information in a data center housed in Cleveland, Ohio. Likewise organizations may interact with offices in other countries. The file that you access on your computer desktop in Miami could be on a computer in Brussels, Belgium.

6 From an organizational policing perspective this presents some additional challenges. In the United States data on organizational computers is generally viewed as the property of the organization. This means that auditing and compliance of data in these systems generally does not generally violate a user s (employee s) reasonable expectation to privacy. In some countries end users retain a much greater expectation to privacy in their personal data, even when stored on organizational computers. Since the data that you may be accessing from a computer may be housed in another country with different privacy laws, organizations must be cognizant of this in auditing compliance and collection during incident response. Simple implementation of acceptable use policies, banners and other warnings displayed to users while accessing systems can assist in reduction or elimination of a users expectation to privacy. Cost/benefit: Computer forensics can be a costly exercise for any organization. The organization must decide if it is financially viable to conduct a computer forensic examination to begin with? What are the potential costs associated with the incident? The costs associated may not only be directly associated with damaged property or theft. There are many other indirect costs that the organization could incur. How many man hours were used in responding to the incident? Does the organization have a statutory obligation to investigate or report the incident? What is the potential loss in goodwill or other intangible costs? Lastly what is the possibility of recovering costs, damages or, restitution via legal proceedings? Should the organization decide to pursue a forensic investigation, will it be conducted in house or outsourced. Proper implementation of a computer forensic program requires investment in personnel, training and equipment. There is also a continued investment required for continued education as technology and techniques evolve. Organizations must consider if the cost incurred to develop in-house programs will be offset by the amount of work and return on their investment. In those organizations were incidents will largely be outsourced, there is still good reason to provide some degree or forensic incident response training to personnel. Computer forensic training can assist organizations in identifying and preserving evidence for later analysis by contract examiners. With critical evidence identified and collected the business can concentrate a quick return to service. Summary: In closing we can see that computer forensics can serve a vital role in any organizations incident response planning. The ability to quickly capture volatile data and evaluate its means increased agility of organizational response. Once volatile data is collected it can be evaluated to determine if a more thorough examination is required identifying potential offenders and their locations. Forensically trained personnel can also assist in developing and auditing policies to assist the organizations in identifying and mitigating violations prior to them resulting in costly legal action.

7 About the Author: Robert Reed is a seasoned investigator with twenty years of law enforcement experience. He has investigated incidents ranging from simple traffic investigation to criminal homicides. With a Masters in Science in computer information systems he has leveraged this knowledge into the computer forensics field developing and operating the first ASCLD (American Society of Crime Lab Directors) Lab accredited computer forensic program in the State of Arizona. In the course of his career, Reed has investigated numerous crimes involving computers, computer systems or digital evidence. He has been the affiant on countless search warrant applications, and participated in the service and execution of many warrants including those involving digital evidence. He has testified in hundreds of Criminal, Civil and Administrative hearings. He has obtained multiple certifications including the EC Council Computer Hacking Forensic Investigator (CHFI) and is a Certified EC Council Instructor (CEI). Reed has taught computer forensics and cyber crime programs to clients from the US and foreign governments. Students include military personnel, law enforcement officials from national, state and local governments, educational institutions, corporate clients and Individuals. In addition to the computer forensic curricula, Reed has given guest lecturers to groups including the NSA accredited information assurance program at the University of Arizona, and the 2009 PISA (Policia Internacional Sonora Arizona) conference. About the MIS Department: Since pioneering one of the nation s first (MIS) curriculums in 1974, the MIS Department at, has become a leader in IT education and research. U.S. News & World Report has ranked us a top-ten program for over 23 consecutive years since the inception of the rankings in making us one of only three programs nationwide to maintain this status. With over $80 million in research grants, state and industry support, our program has initiated and participated in cutting edge research in information security and assurance, group systems, artificial intelligence, and data management projects while educating over 3500 undergraduate, 1200 graduate and 150 doctoral students. We are a National Center of Academic Excellence in Information Assurance Education (CAE-IAE) as designated by the National Information Assurance Education and Training Program (NIETP) office under the authority of the U.S. National Security Agency (NSA.) Visit us online at

Standard: Information Security Incident Management

Standard: Information Security Incident Management Standard: Information Security Incident Management Page 1 Executive Summary California State University Information Security Policy 8075.00 states security incidents involving loss, damage or misuse of

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Information Security Awareness: How to Get Users Asking for More

Information Security Awareness: How to Get Users Asking for More Information Security Awareness: How to Get Users Asking for More Kelley J. Bogart, CISSP Senior Information Security Analyst, University of Arizona Synopsis Any effective information security program has

More information

Computer Forensics US-CERT

Computer Forensics US-CERT Computer Forensics US-CERT Overview This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further

More information

DATA BREACH COVERAGE

DATA BREACH COVERAGE THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ THIS CAREFULLY. DATA BREACH COVERAGE SCHEDULE OF COVERAGE LIMITS Coverage Limits of Insurance Data Breach Coverage $50,000 Legal Expense Coverage $5,000

More information

Cyber and data Policy wording

Cyber and data Policy wording Please read the schedule to see whether Breach costs, Cyber business interruption, Hacker damage, Cyber extortion, Privacy protection or Media liability are covered by this section. The General terms and

More information

The potential legal consequences of a personal data breach

The potential legal consequences of a personal data breach The potential legal consequences of a personal data breach Tue Goldschmieding, Partner 16 April 2015 The potential legal consequences of a personal data breach 15 April 2015 Contents 1. Definitions 2.

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Computer Forensics Preparation

Computer Forensics Preparation Computer Forensics Preparation This lesson covers Chapters 1 and 2 in Computer Forensics JumpStart, Second Edition. OBJECTIVES When you complete this lesson, you ll be able to Discuss computer forensics

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

Information Security Program

Information Security Program Stephen F. Austin State University Information Security Program Revised: September 2014 2014 Table of Contents Overview... 1 Introduction... 1 Purpose... 1 Authority... 2 Scope... 2 Information Security

More information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information FINAL May 2005 Guideline on Security Systems for Safeguarding Customer Information Table of Contents 1 Introduction 1 1.1 Purpose of Guideline 1 2 Definitions 2 3 Internal Controls and Procedures 2 3.1

More information

ISO IEC 27002 2005 (17799 2005) TRANSLATED INTO PLAIN ENGLISH

ISO IEC 27002 2005 (17799 2005) TRANSLATED INTO PLAIN ENGLISH 13.1 REPORT INFORMATION SECURITY EVENTS AND WEAKNESSES 1 GOAL Make sure that information system security incidents are promptly reported. 2 GOAL Make sure that information system security events and weaknesses

More information

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8. micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) Revision 8.0 August, 2013 1 Table of Contents Overview /Standards: I. Information Security Policy/Standards Preface...5 I.1 Purpose....5

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

TECHNOLOGY ACCEPTABLE USE POLICY

TECHNOLOGY ACCEPTABLE USE POLICY Policy Statement TECHNOLOGY ACCEPTABLE USE POLICY Reason for Policy/Purpose The purpose of this policy is to provide guidelines to the acceptable and ethical behavior that guides use of information and

More information

HIPAA Security COMPLIANCE Checklist For Employers

HIPAA Security COMPLIANCE Checklist For Employers Compliance HIPAA Security COMPLIANCE Checklist For Employers All of the following steps must be completed by April 20, 2006 (April 14, 2005 for Large Health Plans) Broadly speaking, there are three major

More information

Principles of Information Security, Fourth Edition. Chapter 12 Information Security Maintenance

Principles of Information Security, Fourth Edition. Chapter 12 Information Security Maintenance Principles of Information Security, Fourth Edition Chapter 12 Information Security Maintenance Learning Objectives Upon completion of this material, you should be able to: Discuss the need for ongoing

More information

Computer Forensics as an Integral Component of the Information Security Enterprise

Computer Forensics as an Integral Component of the Information Security Enterprise Computer Forensics as an Integral Component of the Information Security Enterprise By John Patzakis 10/28/03 I. EXECUTIVE SUMMARY In addition to fending off network intrusions and denial of service attacks,

More information

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM SUMMARY OF QUALIFICATIONS Veteran investigator in a traditional and computer-related environment. A leader experienced in organizing, directing,

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Unit 3 Cyber security

Unit 3 Cyber security 2016 Suite Cambridge TECHNICALS LEVEL 3 IT Unit 3 Cyber security Y/507/5001 Guided learning hours: 60 Version 1 September 2015 ocr.org.uk/it LEVEL 3 UNIT 3: Cyber security Y/507/5001 Guided learning hours:

More information

Procedure for Managing a Privacy Breach

Procedure for Managing a Privacy Breach Procedure for Managing a Privacy Breach (From the Privacy Policy and Procedures available at: http://www.mun.ca/policy/site/view/index.php?privacy ) A privacy breach occurs when there is unauthorized access

More information

Legislative Language

Legislative Language Legislative Language SECTION 1. DEPARTMENT OF HOMELAND SECURITY CYBERSECURITY AUTHORITY. Title II of the Homeland Security Act of 2002 (6 U.S.C. 121 et seq.) is amended (a) in section 201(c) by striking

More information

Considerations for Outsourcing Records Storage to the Cloud

Considerations for Outsourcing Records Storage to the Cloud Considerations for Outsourcing Records Storage to the Cloud 2 Table of Contents PART I: Identifying the Challenges 1.0 Are we even allowed to move the records? 2.0 Maintaining Legal Control 3.0 From Storage

More information

Whistleblower. Category: Governance Number: Audience: All University Employees and Board of Governors Issued: February 10, 2014

Whistleblower. Category: Governance Number: Audience: All University Employees and Board of Governors Issued: February 10, 2014 Whistleblower Category: Governance Number: Audience: All University Employees and Board of Governors Issued: February 10, 2014 Owner: President Approved by: Board of Governors Contact: Secretary to the

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

White Paper on Financial Institution Vendor Management

White Paper on Financial Institution Vendor Management White Paper on Financial Institution Vendor Management Virtually every organization in the modern economy relies to some extent on third-party vendors that facilitate business operations in a wide variety

More information

The Role of Digital Forensics within a Corporate Organization

The Role of Digital Forensics within a Corporate Organization May 2006, IBSA Conference, Vienna The Role of Digital Forensics within a Corporate Organization Bruce J. Nikkel IT Investigation & Forensics Risk Control, UBS AG Presentation Summary An overview of digital

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS Read the Marsh Risk Management Research Briefing: Cyber Risks Extend Beyond Data and Privacy Exposures To access the report, visit www.marsh.com.

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

Introduction to Data Security Breach Preparedness with Model Data Security Breach Preparedness Guide

Introduction to Data Security Breach Preparedness with Model Data Security Breach Preparedness Guide Introduction to Data Security Breach Preparedness with Model Data Security Breach Preparedness Guide by Christopher Wolf Directors, Privacy and Information Management Practice Hogan Lovells US LLP christopher.wolf@hoganlovells.com

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

The statements in this policy document establish HEALTHeLINK's expectations with respect to incident management.

The statements in this policy document establish HEALTHeLINK's expectations with respect to incident management. 1 Introduction The statements in this policy document establish HEALTHeLINK's expectations with respect to incident management. 2 Policy Statement 2.1 Incident Response Authority 2.1.1 Single Point of

More information

Security Incident Management Policy

Security Incident Management Policy Security Incident Management Policy January 2015 Document Version 2.4 Document Status Owner Name Owner Job Title Published Martyn Ward Head of ICT Business Delivery Document ref. Approval Date 27/01/2015

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

Incident Response. Six Best Practices for Managing Cyber Breaches. Nick Pollard, Senior Director Professional Services EMEA / APAC, Guidance Software

Incident Response. Six Best Practices for Managing Cyber Breaches. Nick Pollard, Senior Director Professional Services EMEA / APAC, Guidance Software Incident Response Six Best Practices for Managing Cyber Breaches Nick Pollard, Senior Director Professional Services EMEA / APAC, Guidance Software www.encase.com 2014 Guidance Software Inc., All Rights

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Notice of Privacy Practices

Notice of Privacy Practices Notice of Privacy Practices This notice describes how medical information about you may be used and disclosed and how you can get access to this information. Please review it carefully. This practice uses

More information

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH Andy Watson Grant Thornton LLP. All rights reserved. CYBERSECURITY 2 SURVEY OF CHIEF AUDIT EXECUTIVES (CAEs) GRANT THORNTON'S 2014 CAE SURVEY Data privacy and

More information

HIPAA Security Training Manual

HIPAA Security Training Manual HIPAA Security Training Manual The final HIPAA Security Rule for Montrose Memorial Hospital went into effect in February 2005. The Security Rule includes 3 categories of compliance; Administrative Safeguards,

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 4A: Forensic Processes Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Forensics Processes - objectives Investigation Process Forensic Ethics Issues Forensic

More information

PHYSICAL SECURITY. A Primer and a Story of Why it s Necessary

PHYSICAL SECURITY. A Primer and a Story of Why it s Necessary PHYSICAL SECURITY A Primer and a Story of Why it s Necessary 1 What Is PhySec? Physical Security consists of physical, logical and design measures which protect people, physical property and other assets

More information

R345, Information Technology Resource Security 1

R345, Information Technology Resource Security 1 R345, Information Technology Resource Security 1 R345-1. Purpose: To provide policy to secure the private sensitive information of faculty, staff, patients, students, and others affiliated with USHE institutions,

More information

Service Children s Education

Service Children s Education Service Children s Education Data Handling and Security Information Security Audit Issued January 2009 2009 - An Agency of the Ministry of Defence Information Security Audit 2 Information handling and

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY-274 Privacy, Ethics & Computer Forensics I. Basic Course Information A. Course Number & Title: CISY-274 - Privacy, Ethics, & Computer Forensics B. New

More information

Information Security

Information Security Information Security A staff guide to the University's Information Systems Security Policy Issued by the IT Security Group on behalf of the University. Information Systems Security Guidelines for Staff

More information

Program Overview. CDP is a registered certification designed and administered by Identity Management Institute (IMI).

Program Overview. CDP is a registered certification designed and administered by Identity Management Institute (IMI). Overview Certified in Data Protection (CDP) is a comprehensive global training and certification program which leverages international security standards and privacy laws to teach candidates on how to

More information

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail. Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.com Why should we care about CYBER CRIME & CYBER SECURITY? Clarification

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

TURNING THE RISING TIDE OF CYBERSECURITY THREATS

TURNING THE RISING TIDE OF CYBERSECURITY THREATS TURNING THE RISING TIDE OF CYBERSECURITY THREATS With cyber attacks on the rise, there s a growing need for digital forensic professionals with the knowledge and skills to investigate technology crimes

More information

Taxonomy of Anti-Computer Forensics Threats

Taxonomy of Anti-Computer Forensics Threats 1 Taxonomy of Anti-Computer Forensics Threats Joseph C. Sremack & Alexandre V. Antonov 12 September 2007 2 Overview 1. Introduction 2. Problem Statement 3. High-Level Overview of Investigation Phases 4.

More information

INFORMATION TECHNOLOGY POLICY

INFORMATION TECHNOLOGY POLICY COMMONWEALTH OF PENNSYLVANIA DEPARTMENT OF PUBLIC WELFARE INFORMATION TECHNOLOGY POLICY Name Of : DPW Information Security and Privacy Policies Domain: Security Date Issued: 05/09/2011 Date Revised: 11/07/2013

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

Information Security Incident Management Policy and Procedure. CONTROL SHEET FOR Information Security Incident Management Policy

Information Security Incident Management Policy and Procedure. CONTROL SHEET FOR Information Security Incident Management Policy Bolsover District Council North East Derbyshire District Council & Rykneld Homes Ltd Information Security Incident Management Policy September 2013 Version 1.0 Page 1 of 13 CONTROL SHEET FOR Information

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721

Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721 Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721 Electronic Information Security and Data Backup Procedures Date Adopted: 4/13/2012 Date Revised: Date Reviewed: References: Health Insurance Portability

More information

Draft Information Technology Policy

Draft Information Technology Policy Draft Information Technology Policy Version 3.0 Draft Date June 2014 Status Draft Approved By: Table of Contents 1.0 Introduction... 6 Background... 6 Purpose... 6 Scope... 6 Legal Framework... 6 2.0 Software

More information

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520 AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN 1250 Siskiyou Boulevard Ashland OR 97520 Revision History Revision Change Date 1.0 Initial Incident Response Plan 8/28/2013 Official copies

More information

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC Why Does Privacy and Security Matter? Trust Who Must Comply with HIPAA Rules? Covered Entities (CE)

More information

BERKELEY COLLEGE DATA SECURITY POLICY

BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY TABLE OF CONTENTS Chapter Title Page 1 Introduction 1 2 Definitions 2 3 General Roles and Responsibilities 4 4 Sensitive Data

More information

How To Maintain A Security Awareness Program

How To Maintain A Security Awareness Program (Company Name) SECURITY AWARENESS PROGRAM INFORMATION, PHYSICAL AND PERSONAL SECURITY Company Policies Security Awareness Program Purposes Integrate Define Feedback Activities Elicit Implement Employees

More information

DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT

DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT Advisor Article DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT By James R. Carroll, David S. Clancy and Christopher G. Clark* Skadden, Arps, Slate, Meagher & Flom Customer data security

More information

APIP - Cyber Liability Insurance Coverages, Limits, and FAQ

APIP - Cyber Liability Insurance Coverages, Limits, and FAQ APIP - Cyber Liability Insurance Coverages, Limits, and FAQ The state of Washington purchases property insurance from Alliant Insurance Services through the Alliant Property Insurance Program (APIP). APIP

More information

COMPUTER AND NETWORK USAGE POLICY

COMPUTER AND NETWORK USAGE POLICY COMPUTER AND NETWORK USAGE POLICY Respect for intellectual labor and creativity is vital to academic discourse and enterprise. This principle applies to works of all authors and publishers in all media.

More information

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer) I. Title A. Name: Information Systems Security Incident Response Policy B. Number: 20070103-secincidentresp C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

More information

ANTI-FRAUD POLICY Adopted August 13, 2015

ANTI-FRAUD POLICY Adopted August 13, 2015 ANTI-FRAUD POLICY Adopted August 13, 2015 Introduction The Board of Commissioners of the Housing Authority of the City of Muskogee (MHA) has established an anti-fraud policy to enforce controls and to

More information

The Facts About Forensic DNA Analysis and DNA Databases. dnasaves.org

The Facts About Forensic DNA Analysis and DNA Databases. dnasaves.org dnasaves.org The Facts About Forensic DNA Analysis and DNA Databases A guide to scientific methodologies, laws and regulations for forensic DNA sample analysis. The shared local, state and national forensic

More information

INTERNATIONAL ASSOCIATION OF CHIEFS OF POLICE. Guiding Principles on Cloud Computing in Law Enforcement

INTERNATIONAL ASSOCIATION OF CHIEFS OF POLICE. Guiding Principles on Cloud Computing in Law Enforcement INTERNATIONAL ASSOCIATION OF CHIEFS OF POLICE Guiding Principles on Cloud Computing in Law Enforcement Cloud computing technologies offer substantial potential benefits to law enforcement and government

More information

Working with the FBI

Working with the FBI Working with the FBI WMACCA Data Privacy & Security Conference September 17, 2014 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation-States Individuals Industry Law Enforcement

More information

CISM (Certified Information Security Manager) Document version: 6.28.11

CISM (Certified Information Security Manager) Document version: 6.28.11 CISM (Certified Information Security Manager) Document version: 6.28.11 Important Note About CISM PDF techexams CISM PDF is a comprehensive compilation of questions and answers that have been developed

More information

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016 The Future of Data Breach Risk Management Response and Recovery Increasing electronic product life and reliability The Cybersecurity Forum April 14, 2016 Today s Topics About Merchants Information Solutions,

More information

Contact: Henry Torres, (870) 972-3033

Contact: Henry Torres, (870) 972-3033 Information & Technology Services Management & Security Principles & Procedures Executive Summary Contact: Henry Torres, (870) 972-3033 Background: The Security Task Force began a review of all procedures

More information

Computer Security Incident Response Plan. Date of Approval: 23- FEB- 2015

Computer Security Incident Response Plan. Date of Approval: 23- FEB- 2015 Name of Approver: Mary Ann Blair Date of Approval: 23- FEB- 2015 Date of Review: 22- FEB- 2015 Effective Date: 23- FEB- 2015 Name of Reviewer: John Lerchey Table of Contents Table of Contents... 2 Introduction...

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Cloud Computing: Legal Risks and Best Practices

Cloud Computing: Legal Risks and Best Practices Cloud Computing: Legal Risks and Best Practices A Bennett Jones Presentation Toronto, Ontario Lisa Abe-Oldenburg, Partner Bennett Jones LLP November 7, 2012 Introduction Security and Data Privacy Recent

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

STFC Monitoring and Interception policy for Information & Communications Technology Systems and Services

STFC Monitoring and Interception policy for Information & Communications Technology Systems and Services STFC Monitoring and Interception policy for Information & Communications Technology Systems and Services Issue 1.0 (Effective 27 June 2012) This document contains a copy of the STFC policy statements outlining

More information

Information Security Incident Management Policy and Procedure

Information Security Incident Management Policy and Procedure Information Security Incident Management Policy and Procedure Version Final 1.0 Document Control Organisation Title Author Filename Owner Subject Protective Marking North Dorset District Council IT Infrastructure

More information

In an age where so many businesses and systems are reliant on computer systems,

In an age where so many businesses and systems are reliant on computer systems, Cyber Security Laws and Policy Implications of these Laws In an age where so many businesses and systems are reliant on computer systems, there is a large incentive for maintaining the security of their

More information

Lockton Financial Advisors, LLC/ Lockton Investment Advisors, LLC

Lockton Financial Advisors, LLC/ Lockton Investment Advisors, LLC SAMUEL A. HENSON J.D., CEBS, RPA, GBA Senior ERISA Counsel shenson@lockton.com Lockton Financial Advisors, LLC/ Professional Profile Sam serves as Senior ERISA Counsel for Lockton Financial Advisors, LLC,

More information

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129 Addendum Amendment ID Proposal ID Enrollment number Microsoft to complete This addendum ( Windows Azure Addendum ) is entered into between the parties identified on the signature form for the

More information

Cyber Liability Insurance: It May Surprise You

Cyber Liability Insurance: It May Surprise You Cyber Liability Insurance: It May Surprise You Moderator Eugene Montgomery, President & CEO Community Financial Insurance Center Panelists Antonio Trotta, Senior Claim Counsel, CNA Specialty William Heinbokel,

More information

AB 1149 Compliance: Data Security Best Practices

AB 1149 Compliance: Data Security Best Practices AB 1149 Compliance: Data Security Best Practices 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: AB 1149 is a new California

More information

LAWYERING IN THE CLOUD CRIB NOTES 2012 Charles F. Luce, Jr. coloradolegalethics.com/ (alpha release)

LAWYERING IN THE CLOUD CRIB NOTES 2012 Charles F. Luce, Jr. coloradolegalethics.com/ (alpha release) CHARLES LUCE S LAWYERING IN THE CLOUD CRIB NOTES 2012 Charles F. Luce, Jr. coloradolegalethics.com/ (alpha release) A. Cloud Computing Defined: n. A loosely defined term for any system providing access

More information

Information Security Policy. Chapter 10. Information Security Incident Management Policy

Information Security Policy. Chapter 10. Information Security Incident Management Policy Information Security Policy Chapter 10 Information Security Incident Management Policy Author: Policy & Strategy Team Version: 0.4 Date: December 2007 Version 0.4 Page 1 of 6 Document Control Information

More information

Data Breach and Senior Living Communities May 29, 2015

Data Breach and Senior Living Communities May 29, 2015 Data Breach and Senior Living Communities May 29, 2015 Todays Objectives: 1. Discuss Current Data Breach Trends & Issues 2. Understanding Why The Senior Living Industry May Be A Target 3. Data Breach Costs

More information

Southern Law Center Law Center Policy #IT0014. Title: Privacy Expectations for SULC Computing Resources

Southern Law Center Law Center Policy #IT0014. Title: Privacy Expectations for SULC Computing Resources Southern Law Center Law Center Policy #IT0014 Title: Privacy Expectations for SULC Computing Resources Authority: Department Original Adoption: 5/7/2007 Effective Date: 5/7/2007 Last Revision: 9/17/2012

More information

Future of Digital Forensics: A Survey of Available Training

Future of Digital Forensics: A Survey of Available Training Future of Digital Forensics: A Survey of Available Training A. Evans, A. Williams, and J. Graham Computer Science Department, Norfolk State University, Norfolk, VA USA Abstract The field of forensics is

More information

Privacy, the Cloud and Data Breaches

Privacy, the Cloud and Data Breaches Privacy, the Cloud and Data Breaches Annelies Moens Head of Sales and Operations, Information Integrity Solutions Legalwise Seminars Sydney, 20 March 2013 About IIS Building trust and privacy through global

More information

HIT Audit Workshop. Jeffrey W. Short. jshort@hallrender.com

HIT Audit Workshop. Jeffrey W. Short. jshort@hallrender.com HIT Audit Workshop Jeffrey W. Short jshort@hallrender.com 1 Audits and Investigations to be Discussed Meaningful Use Audits HIPAA Audits Data Breach Investigations Software Vendor Audits FTC Investigations

More information

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad Federal Bureau of Investigation Los Angeles Field Office Computer Crime Squad Overview FBI and Infrastructure Protection Cyber Crime Cases Cyber Law What to do Infrastructure Protection: Traditional Threat

More information

Table of Contents... 1. Chapter 1 Introduction... 5. 1.1 Goals & Objectives... 5 1.2 Required Review... 5 1.3 Applicability...

Table of Contents... 1. Chapter 1 Introduction... 5. 1.1 Goals & Objectives... 5 1.2 Required Review... 5 1.3 Applicability... ... 1 Chapter 1 Introduction... 5 1.1 Goals & Objectives... 5 1.2 Required Review... 5 1.3 Applicability... 5 Chapter 2 Company Culture... 6 Chapter 3 Risk Management Governance... 7 3.1 Board of Directors...

More information