The Interdependence Project Security Policy

Size: px
Start display at page:

Download "The Interdependence Project Security Policy"

Transcription

1 Page 1 f 5 The Interdependence Prject Security Plicy Executive Summary Visin and Philsphy The Interdependence Prject puts securing ur dnrs and event and class participants persnal data as ne f the cmpany s highest pririties. We understand that every time we are prvided with credit card and bank accunt infrmatin, r ther sensitive persnally identifying infrmatin, they trust that we will prtect it and this plicy is designed t ensure that this trust is nt misplaced. The fundatin f ur infrmatin security prgram is a set f strng plicies that are in balance with business peratinal needs. Security Envirnment The Interdependence Prject utilizes yur data t deliver prducts and services t ur dnrs and event r class participants. Accrdingly, all f yur infrmatin t include cardhlder data as well as ther sensitive infrmatin will be prtected by all staff, cntractrs, partners and services prviders in accrdance with well defined plicies and prcedures. The Interdependence Prject will perate n the security principle f that which is nt explicitly allwed is explicitly denied. Attempts by anyne t access, mnitr, use r share infrmatin that is nt explicitly allwed t them by ur security prgram will be cnsidered a security vilatin. Further, access t sensitive infrmatin will be permitted n a need t knw basis, such that emplyees have access t nly thse data and systems required t perfrm their assigned jbs. We will deply systems, prcesses, plicies and training t prtect ur missin critical data assets and privacy. Mst imprtant, we will mnitr and enfrce cmpliance t ur plicies. Vendr Management Vendrs, partners and ther third parties will be required t cmply with the same standards established fr The Interdependence Prject staff. All vendrs string r therwise accessing ur dnrs and event r class participants cardhlder data must prvide prf f PCI DSS Cmpliance. Sanctins fr Plicy Vilatin Failure t cmply with Security plicies and guidelines may result in disciplinary actin by The Interdependence Prject depending upn the type and severity f the vilatin, whether it causes any liability r lss t the cmpany, and/r the presence f any repeated vilatin(s). Each situatin will be judged n a case-by-case basis. Sanctins may include terminatin f emplyment and / r referral fr criminal r civil prsecutin, warnings, r additinal security awareness training. There is n requirement fr advance ntices, written r verbal warnings, r prbatinary perids.

2 Page 2 f 5 Infrmatin Classificatin, Strage and Destructin All The Interdependence Prject infrmatin is categrized int tw main classificatins: Public and Cnfidential. Public infrmatin, such as advertising and marketing materials, is infrmatin that has been declared public knwledge by smene with the authrity t d s, and can freely be given t anyne withut any pssible damage t The Interdependence Prject. Cnfidential cmprises all ther infrmatin such as sales data, addresses, emplyee files, etc, that shuld nt be made available utside the cmpany. A subset f cnfidential infrmatin is Critical Cnfidential infrmatin that shuld be restricted t need t knw access nly, such as trade secrets, financial, technical, and persnnel infrmatin, and ther infrmatin integral t the success f the cmpany. Sales authrizatins cntaining credit card numbers and cvv2 cdes r bank accunt numbers (PANs), and PANs prvided t emplyees in the curse f entering a telephne transactin, fall int the Critical Cnfidential infrmatin categry. The Interdependence Prject persnnel are encuraged t use cmmn sense judgment in securing cnfidential infrmatin t the prper extent. Critical Cnfidential infrmatin will be stred in a limited access area (i.e. lcked file drawer r safe), and nly thse emplyees with a Need t knw will be prvided access t that infrmatin. If an emplyee is uncertain f the sensitivity f a particular piece f infrmatin, he/she shuld cntact their manager. Under n circumstances is a CVV2 cde t be stred, even in paper frmat. If prvided n a paper authrizatin frm, after the transactin is successfully prcessed, it is t be redacted n all stred dcuments. When Critical Cnfidential infrmatin in paper frm need n lnger be stred fr any peratinal r regulatry reasn, it must be dispsed f via crss-cut shredding r incineratin. Any digital infrmatin in the Critical Cnfidential categry, whether n tape, CD/DVD, r lcated n a cmputer hard drive, will be cmpletely erased and rendered unreadable by cmmercially reasnable methds. (As The Interdependence Prject has cntracted with a third party fr all strage f PANs, nne will be stred by the cmpany in digital frm.) When feasible, nn-critical Cnfidential infrmatin shuld be dispsed f in the same manner. Payment Prcessing System The Interdependence Prject utilizes a web-based SaaS system prvided by PaySimple, a PCI DSS Certified payment prcessing service prvider, fr all payment-prcessing functins. All credit card and ACH transactins, whether authrized ver the phne, in writing via mail, r nline are transmitted, prcessed and stred via the PaySimple Slutin system. Telephne and nline transactins are directly entered int the system. Mailed transactins are entered int the system, and the paper authrizatin frm is then stred in a secure lcked cabinet r safe fr nly as lng as required by business peratinal needs. In n circumstances are PANs stred electrnically fr any reasn secure strage is cmpletely relegated t the PaySimple system. The Interdependence Prject emplyees have access t the PaySimple system fr prcessing payments and reprting but never have access t un-encrypted credit card r bank accunt numbers. Each User is granted system access permissins based n the minimum functinality required t perfrm jb respnsibilities. During the curse f perfrming their jb respnsibilities, telephne sales representatives will have access t full credit card numbers, billing addresses, and CVV2 cdes. Telephne peratrs are expressly directed t enter this infrmatin directly int the PaySimple system and are never t recrd any PANs r CVV2s n paper, nr t repeat r therwise transmit this infrmatin t any third parties.

3 Page 3 f 5 Access Cntrls The Interdependence Prject emplyees will be granted access t sensitive cmpany data and any archived authrizatins r reprts cntaining card data r ther cnfidential infrmatin n a need t knw basis. Access t payment prcessing systems and ther cmpany applicatins will als be granted n the basis f the minimum level required t perfrm assigned jb respnsibilities. Key Access Cntrl Prvisins Users will nly be given sufficient rights t all systems t enable them t perfrm their jb functin. User rights will be kept t a minimum at all times. A payment prcessing system Administratr will be respnsible fr issuing user accunts, prvisining user accunt permissins and prcessing limits, and mnitring system usage Access t the PaySimple Slutin payment prcessing system will be by individual username and passwrd Usernames and passwrds must nt be shared by users, passwrds must be at least 8 alpha numeric characters and shuld nt be written dwn Passwrds will expire every 90 days and must be unique ver any 360 day perid User accunts will be lcked after 5 cnsecutive failed lgins Any paper receipts, reprts, r ther dcuments cntaining card hlder data will be secured in a lcked file drawer r safe, with access granted n a limited and dcumented basis. All dcuments cntaining card hlder data must be checked-ut and checked-in by an authrized manager. A payment prcessing system Administratr will be ntified f all emplyees leaving the cmpany and immediately revke access t all systems and strage facilities Anti-Virus/Anti-Phishing The Interdependence Prject has implemented {insert anti-virus applicatin name here} fr the purpse f cmputer virus, wrm and Trjan Hrse preventin, detectin and cleanup. In rder t ensure the security f ur cmputing envirnment, all emplyees using The Interdependence Prject cmputers r systems must adhere t the fllwing: All cmputers accessing cmpany systems, and/r utilizing the PaySimple payment prcessing system, must use the apprved anti-virus/anti-phishing prtectin sftware and cnfiguratin. The virus/phishing prtectin sftware must nt be disabled r bypassed. The settings and autmatic update frequency fr the virus/phishing prtectin sftware must nt be altered in a manner that will reduce its effectiveness. Emplyees shuld NEVER pen any files r macrs attached t an frm an unknwn, suspicius r untrustwrthy surce. Emplyees shuld never dwnlad files frm unknwn r suspicius surces. Emplyees shuld never cmplete any frms accessed via links embedded in an frm an unknwn, suspicius r untrustwrthy surce.

4 Page 4 f 5 Acceptable Use The Interdependence Prject is cmmitted t prtecting its emplyees, partners and the cmpany frm illegal r damaging actins by individuals, either knwingly r unknwingly. All cmputer related systems and equipment including but nt limited t cmputer equipment, sftware, accunts, and web brwsers are the prperty f The Interdependence Prject. All data btained during the curse f perfrming jb respnsibilities is the prperty f The Interdependence Prject. These systems and data are t be used fr business purpses in serving the interests f the cmpany, and ur dnrs and event r Class participants in the curse f nrmal peratins. Effective security is a team effrt invlving the participatin and supprt f every The Interdependence Prject emplyee and affiliate wh deals with infrmatin and/r infrmatin systems. It is the respnsibility f every emplyee knw these guidelines, and t cnduct their activities accrdingly. Key Acceptable Use Plicy Prvisins Users shuld be aware that the data they create n the crprate systems remains the prperty f The Interdependence Prject. There is n expectatin f privacy r guarantee f cnfidentiality f infrmatin stred n r accessed via any netwrk, cmputer, r electrnic device belnging t The Interdependence Prject. Keep passwrds secure and d nt share accunts. Authrized users are respnsible fr the security f their passwrds and accunts. PaySimple payment prcessing system passwrds are changed every 90 days. Emplyees must use extreme cautin when pening attachments received frm unknwn senders, which may cntain viruses, bmbs, r Trjan hrse cde. Under n circumstances is an emplyee f The Interdependence Prject authrized t engage in any activity that is illegal under lcal, state, federal r internatinal law while utilizing The Interdependence Prject-wned resurces. The fllwing activities are strictly prhibited, with n exceptins: Effecting security breaches r disruptins f netwrk cmmunicatin. Security breaches include, but are nt limited t, accessing data f which the emplyee is nt an intended recipient r lgging int a server r accunt that the emplyee is nt expressly authrized t access, unless these duties are within the scpe f regular duties. Fr purpses f this sectin, "disruptin" includes, but is nt limited t, netwrk sniffing, pinged flds, packet spfing, denial f service, and frged ruting infrmatin fr malicius purpses. Executing any frm f netwrk mnitring which will intercept data nt intended fr the emplyee's hst, unless this activity is a part f the emplyee's nrmal jb/duty. Circumventing user authenticatin r security f any hst, netwrk r accunt. Prviding infrmatin abut, r lists f, The Interdependence Prject emplyees t parties utside The Interdependence Prject. Prviding infrmatin abut r lists f The Interdependence Prject dnrs and event r Class participants, including but nt limited t PANs, and ther sensitive infrmatin, t any external party r unauthrized internal party.

5 Page 5 f 5 Vendr Management All vendrs that will have access t Critical Cnfidential infrmatin, including Credit Card numbers and Bank Accunt numbers, must be cvered by a frmal cntract that includes the fllwing guarantees: Service prviders must cmply with all PCI DSS requirements, and maintain and prvide prf f PCI DSS certificatin as a service prvider. Service prviders must acknwledge respnsibility fr security f the cardhlder data they pssess, including but nt limited t: Prtect cardhlder data as specified by the PCI DSS, if prcessing r string payment card data n behalf f The Interdependence Prject. Reprt any knwn r suspect cmprmise f that data t the cmpany as sn as pssible. Allw fr audits by VISA/MasterCard/American Express/Discver r VISA/MasterCard/American Express/Discver-apprved entities in the event f a cardhlder data cmprmise. Ensure cntinued security f cardhlder data retained during and after cntract terminatins. As part f the Vendr Management prgram, The Interdependence Prject will perfrm due diligence n each Vendr prir t signing any cntract t cnfirm that the abve guarantees have been adequately met. On at least a yearly basis, The Interdependence Prject will review all vendrs that have access t Critical Cnfidential infrmatin t ensure that: PCI DSS cmpliance certificatin is up-t-date Other prcedures in place t prtect cnfidential infrmatin cntinue t adequately prtect dnrs and event r Class participants and are being prperly executed Make any changes necessary t plicies and prcedures

VCU Payment Card Policy

VCU Payment Card Policy VCU Payment Card Plicy Plicy Type: Administrative Respnsible Office: Treasury Services Initial Plicy Apprved: 12/05/2013 Current Revisin Apprved: 12/05/2013 Plicy Statement and Purpse The purpse f this

More information

University of Texas at Dallas Policy for Accepting Credit Card and Electronic Payments

University of Texas at Dallas Policy for Accepting Credit Card and Electronic Payments University f Texas at Dallas Plicy fr Accepting Credit Card and Electrnic Payments Cntents: Purpse Applicability Plicy Statement Respnsibilities f a Merchant Department Prcess t Becme a Merchant Department

More information

GUIDANCE FOR BUSINESS ASSOCIATES

GUIDANCE FOR BUSINESS ASSOCIATES GUIDANCE FOR BUSINESS ASSOCIATES This Guidance fr Business Assciates dcument is intended t verview UPMCs expectatins, as well as t prvide additinal resurces and infrmatin, t UPMC s HIPAA business assciates.

More information

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy

COPIES-F.Y.I., INC. Policies and Procedures Data Security Policy COPIES-F.Y.I., INC. Plicies and Prcedures Data Security Plicy Page 2 f 7 Preamble Mst f Cpies FYI, Incrprated financial, administrative, research, and clinical systems are accessible thrugh the campus

More information

FAYETTEVILLE STATE UNIVERSITY

FAYETTEVILLE STATE UNIVERSITY FAYETTEVILLE STATE UNIVERSITY IDENTITY THEFT PREVENTION (RED FLAGS RULE) Authrity: Categry: Issued by the Fayetteville State University Bard f Trustees. University-Wide Applies t: Administratrs Faculty

More information

Plus500CY Ltd. Statement on Privacy and Cookie Policy

Plus500CY Ltd. Statement on Privacy and Cookie Policy Plus500CY Ltd. Statement n Privacy and Ckie Plicy Statement n Privacy and Ckie Plicy This website is perated by Plus500CY Ltd. ("we, us r ur"). It is ur plicy t respect the cnfidentiality f infrmatin and

More information

IT Account and Access Procedure

IT Account and Access Procedure IT Accunt and Access Prcedure Revisin Histry Versin Date Editr Nature f Change 1.0 3/23/06 Kelly Matt Initial Release Table f Cntents 1.0 Overview... 1 2.0 Purpse... 1 3.0 Scpe... 1 4.0 Passwrds... 1 4.1

More information

Data Protection Policy & Procedure

Data Protection Policy & Procedure Data Prtectin Plicy & Prcedure Page 1 Prcnnect Marketing Data Prtectin Plicy V1.2 Data prtectin plicy Cntext and verview Key details Plicy prepared by: Adam Haycck Apprved by bard / management n: 01/01/2015

More information

RUTGERS POLICY. Responsible Executive: Vice President for Information Technology and Chief Information Officer

RUTGERS POLICY. Responsible Executive: Vice President for Information Technology and Chief Information Officer RUTGERS POLICY Sectin: 70.1.1 Sectin Title: Infrmatin Technlgy Plicy Name: Acceptable Use Plicy fr Infrmatin Technlgy Resurces Frmerly Bk: N/A Apprval Authrity: Senir Vice President fr Administratin Respnsible

More information

Multi-Year Accessibility Policy and Plan for NSF Canada and NSF International Strategic Registrations Canada Company, 2014-2021

Multi-Year Accessibility Policy and Plan for NSF Canada and NSF International Strategic Registrations Canada Company, 2014-2021 Multi-Year Accessibility Plicy and Plan fr NSF Canada and NSF Internatinal Strategic Registratins Canada Cmpany, 2014-2021 This 2014-21 accessibility plan utlines the plicies and actins that NSF Canada

More information

Privacy Policy. The Central Equity Group understands how highly people value the protection of their privacy.

Privacy Policy. The Central Equity Group understands how highly people value the protection of their privacy. Privacy Plicy The Central Equity Grup understands hw highly peple value the prtectin f their privacy. Fr that reasn, the Central Equity Grup takes particular care in dealing with any persnal and sensitive

More information

TrustED Briefing Series:

TrustED Briefing Series: TrustED Briefing Series: Since 2001, TrustCC has prvided IT audits and security assessments t hundreds f financial institutins thrugh ut the United States. Our TrustED Briefing Series are white papers

More information

THE CITY UNIVERSITY OF NEW YORK IDENTITY THEFT PREVENTION PROGRAM

THE CITY UNIVERSITY OF NEW YORK IDENTITY THEFT PREVENTION PROGRAM THE CITY UNIVERSITY OF NEW YORK IDENTITY THEFT PREVENTION PROGRAM 1. Prgram Adptin The City University f New Yrk (the "University") develped this Identity Theft Preventin Prgram (the "Prgram") pursuant

More information

Technical Writing - TheUsers Visa (SHR User Accunt)

Technical Writing - TheUsers Visa (SHR User Accunt) POLICY Number: 7311-25-004 Title: Saskatn Health Regin User Accunt Plicy Authrizatin [ ] President and CEO [X] Vice President, Finance and Crprate Services Surce: Directr, Infrmatin Technlgy Services Crss

More information

Hillsborough Board of Education Acceptable Use Policy for Using the Hillsborough Township Public Schools Network

Hillsborough Board of Education Acceptable Use Policy for Using the Hillsborough Township Public Schools Network 2361/Page 1 f 6 Hillsbrugh Bard f Educatin Acceptable Use Plicy fr Using the Hillsbrugh Twnship Public Schls Netwrk It is the gal f the HTPS (Hillsbrugh Twnship Public Schls) Netwrk t prmte educatinal

More information

HIPAA HITECH ACT Compliance, Review and Training Services

HIPAA HITECH ACT Compliance, Review and Training Services Cmpliance, Review and Training Services Risk Assessment and Risk Mitigatin: The first and mst imprtant step is t undertake a hlistic risk assessment that examines the risks and cntrls related t fur critical

More information

Unified Infrastructure/Organization Computer System/Software Use Policy

Unified Infrastructure/Organization Computer System/Software Use Policy Unified Infrastructure/Organizatin Cmputer System/Sftware Use Plicy 1. Statement f Respnsibility All emplyees are charged with the security and integrity f the cmputer system. Emplyees are asked t help

More information

Supersedes: DPS Policy 10.09 - Internet and Use Of The DPSnet, July 14, 2000 Effective: February 15, 2005 Pages: 1 of 5

Supersedes: DPS Policy 10.09 - Internet and Use Of The DPSnet, July 14, 2000 Effective: February 15, 2005 Pages: 1 of 5 Plicy: 13.01 SUBJECT: INTERNET USAGE Supersedes: DPS Plicy 10.09 - Internet and Use Of The DPSnet, July 14, 2000 Effective: February 15, 2005 Pages: 1 f 5 1.0 POLICY PURPOSE Detrit Public Schls (DPS) Internet

More information

Systems Support - Extended

Systems Support - Extended 1 General Overview This is a Service Level Agreement ( SLA ) between and the Enterprise Windws Services t dcument: The technlgy services the Enterprise Windws Services prvides t the custmer. The targets

More information

Information Services Hosting Arrangements

Information Services Hosting Arrangements Infrmatin Services Hsting Arrangements Purpse The purpse f this service is t prvide secure, supprted, and reasnably accessible cmputing envirnments fr departments at DePaul that are in need f server-based

More information

Key Steps for Organizations in Responding to Privacy Breaches

Key Steps for Organizations in Responding to Privacy Breaches Key Steps fr Organizatins in Respnding t Privacy Breaches Purpse The purpse f this dcument is t prvide guidance t private sectr rganizatins, bth small and large, when a privacy breach ccurs. Organizatins

More information

Request for Resume (RFR) CATS II Master Contract. All Master Contract Provisions Apply

Request for Resume (RFR) CATS II Master Contract. All Master Contract Provisions Apply Sectin 1 General Infrmatin RFR Number: (Reference BPO Number) Functinal Area (Enter One Only) F50B3400026 7 Infrmatin System Security Labr Categry A single supprt resurce may be engaged fr a perid nt t

More information

DATE APPROVED March 2011. Version Date Comments / Changes 1.0 March 2011 Initial policy released

DATE APPROVED March 2011. Version Date Comments / Changes 1.0 March 2011 Initial policy released Page 1 f 11 APPROVED (S) REVISED / REVIEWED SUMMARY Versin Date Cmments / Changes 1.0 Initial plicy released 1. PURPOSE OF THIS POLICY T define the purpses fr which Crprate Purchase Cards are t be used

More information

Norwood Public Schools Internet & Cell Phone Use Agreement School Year 2015-16

Norwood Public Schools Internet & Cell Phone Use Agreement School Year 2015-16 Yu must read and agree t fllw the netwrk rules belw t use yur netwrk accunt r access the internet. Nrwd Public Schls makes available t students access t cmputers and the Internet. Students are expected

More information

BLUE RIDGE COMMUNITY AND TECHNICAL COLLEGE BOARD OF GOVERNORS

BLUE RIDGE COMMUNITY AND TECHNICAL COLLEGE BOARD OF GOVERNORS BLUE RIDGE COMMUNITY AND TECHNICAL COLLEGE BOARD OF GOVERNORS SERIES: 1 General Rules RULE: 17.1 Recrd Retentin Scpe: The purpse f this rule is t establish the systematic review, retentin and destructin

More information

DisplayNote Technologies Limited Data Protection Policy July 2014

DisplayNote Technologies Limited Data Protection Policy July 2014 DisplayNte Technlgies Limited Data Prtectin Plicy July 2014 1. Intrductin This dcument sets ut the bligatins f DisplayNte Technlgies Limited ( the Cmpany ) with regard t data prtectin and the rights f

More information

FAFSA / DREAM ACT COMPLETION PROGRAM AGREEMENT

FAFSA / DREAM ACT COMPLETION PROGRAM AGREEMENT FAFSA / DREAM ACT COMPLETION PROGRAM AGREEMENT If using US Pstal Service, please return t: Califrnia Student Aid Cmmissin Prgram Administratin & Services Divisin ATTN: Institutinal Supprt P.O. Bx 419028

More information

First Global Data Corp.

First Global Data Corp. First Glbal Data Crp. Privacy Plicy As f February 23, 2015 Ding business with First Glbal Data Crp. ("First Glbal", First Glbal Mney, "we" r "us", which includes First Glbal Data Crp. s subsidiary, First

More information

THIRD PARTY PROCUREMENT PROCEDURES

THIRD PARTY PROCUREMENT PROCEDURES ADDENDUM #1 THIRD PARTY PROCUREMENT PROCEDURES NORTH CENTRAL TEXAS COUNCIL OF GOVERNMENTS TRANSPORTATION DEPARTMENT JUNE 2011 OVERVIEW These prcedures establish standards and guidelines fr the Nrth Central

More information

NYU Langone Medical Center NYU Hospitals Center NYU School of Medicine

NYU Langone Medical Center NYU Hospitals Center NYU School of Medicine Title: Identity Theft Prgram Effective Date: July 2009 NYU Langne Medical Center NYU Hspitals Center NYU Schl f Medicine POLICY It is the plicy f the NYU Langne Medical Center t educate and train staff

More information

Woodstock Multimedia, INC. Software/Hardware Usage Policy

Woodstock Multimedia, INC. Software/Hardware Usage Policy Wdstck Multimedia, INC. Sftware/Hardware Usage Plicy POLICY PURPOSE The purpse f the Wdstck Multimedia, INC. Sftware / Hardware Usage Plicy is t ensure that Wdstck Multimedia, INC. emplyees are prperly

More information

New York Institute of Technology Faculty and Staff Email Retention Policy

New York Institute of Technology Faculty and Staff Email Retention Policy New Yrk Institute f Technlgy Faculty and Staff Email Retentin Plicy Nvember 2013 I. PURPOSE As electrnic mail (email) has becme the primary frm f cmmunicatin at NYIT and thrughut the wrld, the vlume f

More information

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor ACTIVITY MONITOR Real Time Mnitr Emplyee Activity Mnitr This pwerful tl allws yu t track any LAN, giving yu the mst detailed infrmatin n what, hw and when yur netwrk users perfrmed. Whether it is a library

More information

Process of Setting up a New Merchant Account

Process of Setting up a New Merchant Account Prcess f Setting up a New Merchant Accunt Table f Cntents PCI DSS... 3 Wh t cntact?... 3 Bakcgrund n PCI... 3 Why cmply?... 3 Hw t cmply?... 3 PCI DSS Scpe... 4 Des PCI DSS Apply t Me?... 4 What if I am

More information

Hillsborough Board of Education Acceptable Use Policy for Using the Hillsborough Township Public Schools Network

Hillsborough Board of Education Acceptable Use Policy for Using the Hillsborough Township Public Schools Network 2361/Page 1 f 8 Hillsbrugh Bard f Educatin Acceptable Use Plicy fr Using the Hillsbrugh Twnship Public Schls Netwrk The Bard f Educatin recgnizes as new technlgies shift the manner in which infrmatin is

More information

Cloud-based File Sharing: Privacy and Security Tutorial Institutional Compliance Office July 2013

Cloud-based File Sharing: Privacy and Security Tutorial Institutional Compliance Office July 2013 Clud-based File Sharing: Privacy and Security Tutrial Institutinal Cmpliance Office July 2013 Patient Data in the Clud Prtecting patient privacy is ne f MD Andersn s greatest respnsibilities Technlgies

More information

TITLE: RECORDS AND INFORMATION MANAGEMENT POLICY

TITLE: RECORDS AND INFORMATION MANAGEMENT POLICY TITLE: RECORDS AND INFORMATION MANAGEMENT POLICY REFERENCE NUMBER: 14/103368 RESPONSIBLE DEPARTMENT: Crprate Services APPLICABLE LEGISLATION: State Recrds Act 1997 Lcal Gvernment Act 1999 Crpratins Act

More information

HIPAA Compliance 101. Important Terms. Pittsburgh Computer Solutions 724-942-1337

HIPAA Compliance 101. Important Terms. Pittsburgh Computer Solutions 724-942-1337 HIPAA Cmpliance 101 Imprtant Terms Cvered Entities (CAs) The HIPAA Privacy Rule refers t three specific grups as cvered entities, including health plans, healthcare clearinghuses, and health care prviders

More information

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Versin: Mdified By: Date: Apprved By: Date: 1.0 Michael Hawkins Octber 29, 2013 Dan Bwden Nvember 2013 Rule 4-004J Payment Card Industry (PCI) Patch Management (prpsed) 01.1 Purpse The purpse f the Patch

More information

Online Banking Agreement

Online Banking Agreement Online Banking Agreement 1. General This Online Banking Agreement, which may be amended frm time t time by us (this "Agreement"), fr accessing yur Clrad Federal Savings Bank accunt(s) via the Internet

More information

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK

PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Department f Health and Human Services OFFICE OF INSPECTOR GENERAL PENETRATION TEST OF THE INDIAN HEALTH SERVICE S COMPUTER NETWORK Inquiries abut this reprt may be addressed t the Office f Public Affairs

More information

FINANCIAL OPTIONS. 2. For non-insured patients, payment is due on the day of service.

FINANCIAL OPTIONS. 2. For non-insured patients, payment is due on the day of service. FINANCIAL OPTIONS 1. Fr thse patients wh carry dental insurance, all c-payments are due n date f service. We will file yur claim as a service t yu, and will d ur very best t maximize yur benefits. We accept

More information

Session 9 : Information Security and Risk

Session 9 : Information Security and Risk INFORMATION STRATEGY Sessin 9 : Infrmatin Security and Risk Tharaka Tennekn B.Sc (Hns) Cmputing, MBA (PIM - USJ) POST GRADUATE DIPLOMA IN BUSINESS AND FINANCE 2014 Infrmatin Management Framewrk 2 Infrmatin

More information

Internet Banking Agreement and Disclosure Statement

Internet Banking Agreement and Disclosure Statement Internet Banking Agreement and Disclsure Statement This agreement cntains the terms and cnditins that gvern accessing r using Internet Banking (NetTeller), Bill Payment Services, Mbile Banking and On Demand

More information

Internet and E-Mail Policy User s Guide

Internet and E-Mail Policy User s Guide Internet and E-Mail Plicy User s Guide Versin 2.2 supprting partnership in mental health Internet and E-Mail Plicy User s Guide Ver. 2.2-1/5 Intrductin Health and Scial Care requires a great deal f cmmunicatin

More information

Project Open Hand Atlanta. Health Insurance Portability and Accountability Act (HIPAA) NOTICE OF PRIVACY PRACTICES

Project Open Hand Atlanta. Health Insurance Portability and Accountability Act (HIPAA) NOTICE OF PRIVACY PRACTICES Prject Open Hand Atlanta Effective Date: April 14, 2003 Health Insurance Prtability and Accuntability Act (HIPAA) The Health Insurance Prtability and Accuntability Act f 1996 (HIPAA) directs health care

More information

SPECIFICATION. Hospital Report Manager Connectivity Requirements. Electronic Medical Records DRAFT. OntarioMD Inc. Date: September 30, 2010

SPECIFICATION. Hospital Report Manager Connectivity Requirements. Electronic Medical Records DRAFT. OntarioMD Inc. Date: September 30, 2010 OntariMD Inc. Electrnic Medical Recrds SPECIFICATION Hspital Reprt Manager Cnnectivity Requirements DRAFT Date: September 30, 2010 Versin: 1.0 2007-2010 OntariMD Inc. All rights reserved HRM EMR Cnnectivity

More information

COMPLIANCE WITH THE FEDERAL TRADE COMMISSION S SAFEGUARDS RULE

COMPLIANCE WITH THE FEDERAL TRADE COMMISSION S SAFEGUARDS RULE COMPLIANCE WITH THE FEDERAL TRADE COMMISSION S SAFEGUARDS RULE COMPLIANCE WITH THE FEDERAL TRADE COMMISSION S SAFEGUARDS RULE Mst dealers are familiar with the requirements f the Gramm-Leach-Bliley Act

More information

Information Security Policy

Information Security Policy Purpse The risk t Charlestn Suthern University, its emplyees and students frm data lss and identity theft is f significant cncern t the University and can be reduced nly thrugh the cmbined effrts f every

More information

Database Services - Extended

Database Services - Extended 1 General Overview This is a Service Level Agreement ( SLA ) between and Database Services t dcument: The technlgy services Database Services prvides t the custmer. The targets fr respnse times, service

More information

How To Ensure Your Health Care Is Safe

How To Ensure Your Health Care Is Safe Guidelines fr Custdians t assess cmpliance with the Persnal Health Infrmatin Privacy and Access Act (PHIPAA) This dcument is designed t help custdians evaluate readiness fr cmpliance with PHIPAA and t

More information

Personal Data Security Breach Management Policy

Personal Data Security Breach Management Policy Persnal Data Security Breach Management Plicy 1.0 Purpse The Data Prtectin Acts 1988 and 2003 impse bligatins n data cntrllers in Western Care Assciatin t prcess persnal data entrusted t them in a manner

More information

Procedures for Payments Made to or on Behalf of International Students, Visitors and Vendors

Procedures for Payments Made to or on Behalf of International Students, Visitors and Vendors Prcedures fr Payments Made t r n Behalf f Internatinal Students, Visitrs and Vendrs General Infrmatin All payments made t r n behalf f an internatinal visitr, student r vendr have ptential tax cnsideratins

More information

Consumer ebanking Account and Services Agreement

Consumer ebanking Account and Services Agreement Cnsumer ebanking Accunt and Services Agreement Intrductin: As used in this agreement, the wrds yu and yur refer t the accunt hlder(s) and the wrds Bank, us, and we refer t CnnectOne Bank. Cnsumer ebanking:

More information

NAIC Replacement Requirements For Certain Life Insurance Policies And Annuity Contracts

NAIC Replacement Requirements For Certain Life Insurance Policies And Annuity Contracts NAIC Replacement Requirements Fr Certain Life Insurance Plicies And Annuity Cntracts Duties f Prducers If a transactin invlves a replacement, the prducer must leave with the applicant, at the time an applicatin

More information

expertise hp services valupack consulting description security review service for Linux

expertise hp services valupack consulting description security review service for Linux expertise hp services valupack cnsulting descriptin security review service fr Linux Cpyright services prvided, infrmatin is prtected under cpyright by Hewlett-Packard Cmpany Unpublished Wrk -- ALL RIGHTS

More information

IT Help Desk Service Level Expectations Revised: 01/09/2012

IT Help Desk Service Level Expectations Revised: 01/09/2012 IT Help Desk Service Level Expectatins Revised: 01/09/2012 Overview The IT Help Desk team cnsists f six (6) full time emplyees and fifteen (15) part time student emplyees. This team prvides supprt fr 25,000+

More information

Wire Transfer Request

Wire Transfer Request Wire Transfer Request Requirements and Instructins OFFICE OF DISBURSEMENTS Categry: Dcument Name: Payment Prcessing Wire Transfer Request - Requirements and Instructins Respnsible Department: Office f

More information

Christchurch Polytechnic Institute of Technology Access Control Security Standard

Christchurch Polytechnic Institute of Technology Access Control Security Standard CPIT Crprate Services Divisin: ICT Christchurch Plytechnic Institute f Technlgy Access Cntrl Security Standard Crprate Plicies & Prcedures Sectin 1: General Administratin Dcument CPP121a Principles Infrmatin

More information

Columbine Federal Credit Union ONLINE BANKING/ BILL PAYMENT AGREEMENT & DISCLOSURES AND PRIV ACY DISCLOSURE

Columbine Federal Credit Union ONLINE BANKING/ BILL PAYMENT AGREEMENT & DISCLOSURES AND PRIV ACY DISCLOSURE Clumbine Federal Credit Unin ONLINE BANKING/ BILL PAYMENT AGREEMENT & DISCLOSURES AND PRIV ACY DISCLOSURE 1. Online Banking/Bill Payment 2. Online Banking/ Bill Payment Limitatins 3. Online Bill Payment

More information

SaaS Listing CA Cloud Service Management

SaaS Listing CA Cloud Service Management SaaS Listing CA Clud Service Management 1. Intrductin This dcument prvides standards and features that apply t the CA Clud Service Management (CSM) SaaS ffering prvided t the Custmer and defines the parameters

More information

Preventing Identity Theft

Preventing Identity Theft Preventing Identity Theft Each year, millins f Americans have their identity stlen. ENG Lending wants yu t have the infrmatin yu need t prtect yurself against identity theft. While there are n guarantees

More information

How To Ensure That The Internet Is Safe For A Health Care Worker

How To Ensure That The Internet Is Safe For A Health Care Worker POLICY Dc. Cde: IS I5 INTERNET - ACCEPTABLE USE Applicable t: MidCentral DHB Including MidCentral Health & Enable NZ Issued by: Infrmatin Systems Cntact: Manager Service Delivery 1. PURPOSE This plicy

More information

ensure that all users understand how mobile phones supplied by the council should and should not be used.

ensure that all users understand how mobile phones supplied by the council should and should not be used. Mbile Phne Plicy & Guidance Intrductin This plicy is designed t safeguard bth the cuncil and users f mbile phnes supplied by Angus Cuncil. It aims t ensure that these are used effectively, fr their intended

More information

To clarify terms used within these policies, the following definitions are provided:

To clarify terms used within these policies, the following definitions are provided: Baker University Email Plicy E-mail services are prvided t the Baker cmmunity in supprt f the educatinal missin f the University and the administrative functins t carry ut that missin. Users f Baker e-mail

More information

How to put together a Workforce Development Fund (WDF) claim 2015/16

How to put together a Workforce Development Fund (WDF) claim 2015/16 Index Page 2 Hw t put tgether a Wrkfrce Develpment Fund (WDF) claim 2015/16 Intrductin What eligibility criteria d my establishment/s need t meet? Natinal Minimum Data Set fr Scial Care (NMDS-SC) and WDF

More information

Privacy and Security Training Policy (PS.Pol.051)

Privacy and Security Training Policy (PS.Pol.051) Privacy and Security Training Plicy (PS.Pl.051) Purpse T define the plicies and prcedures fr prviding privacy and security training in respect f the CnnectingGTA Slutin. Definitins Electrnic Service Prvider

More information

What Information Is Collected and How Is It Collected?

What Information Is Collected and How Is It Collected? RCI PRIVACY NOTICE RCI Pacific Pty Ltd is cncerned abut privacy issues and wants yu t be familiar with hw we cllect, use and disclse infrmatin. This Privacy Ntice describes ur practices in cnnectin with

More information

HIPAA Notice of Privacy Practices. Central Ohio Surgical Associates, Inc.

HIPAA Notice of Privacy Practices. Central Ohio Surgical Associates, Inc. HIPAA Ntice f Privacy Practices Central Ohi Surgical Assciates, Inc. THIS NOTICE OF PRIVACY PRACTICES (THE NOTICE ) DESCRIBES HOW HEALTH INFORMATION ABOUT YOU MAY BE USED AND DISCLOSED AND HOW YOU CAN

More information

Accessible Service Policy

Accessible Service Policy Accessible Service Plicy Date Created Revisin Oct. 16, 2012 1 Gal This plicy is intended t meet the requirements f the Accessibility Standards fr Custmer Service, Ontari Regulatin 429/07 under the Accessibility

More information

Improved Data Center Power Consumption and Streamlining Management in Windows Server 2008 R2 with SP1

Improved Data Center Power Consumption and Streamlining Management in Windows Server 2008 R2 with SP1 Imprved Data Center Pwer Cnsumptin and Streamlining Management in Windws Server 2008 R2 with SP1 Disclaimer The infrmatin cntained in this dcument represents the current view f Micrsft Crpratin n the issues

More information

POLICY 1390 Information Technology Continuity of Business Planning Issued: June 4, 2009 Revised: June 12, 2014

POLICY 1390 Information Technology Continuity of Business Planning Issued: June 4, 2009 Revised: June 12, 2014 State f Michigan POLICY 1390 Infrmatin Technlgy Cntinuity f Business Planning Issued: June 4, 2009 Revised: June 12, 2014 SUBJECT: APPLICATION: PURPOSE: CONTACT AGENCY: Plicy fr Infrmatin Technlgy (IT)

More information

RQ10.06 AACo Share Trading Policy

RQ10.06 AACo Share Trading Policy Australian Agricultural Cmpany Limited ACN 010 892 270 RQ10.06 AAC Share Trading Plicy Versin 5 This plicy was apprved by the Bard f Australian Agricultural Cmpany Limited n 15 December 2010. This plicy

More information

Electronic Data Interchange (EDI) Requirements

Electronic Data Interchange (EDI) Requirements Electrnic Data Interchange (EDI) Requirements 1.0 Overview 1.1 EDI Definitin 1.2 General Infrmatin 1.3 Third Party Prviders 1.4 EDI Purchase Order (850) 1.5 EDI PO Change Request (860) 1.6 Advance Shipment

More information

IMPLEMENTATION DETAILS

IMPLEMENTATION DETAILS Plicy: Title: Status: 1. Intrductin ISP-I10 Payment Card Security Apprved Infrmatin Security Plicy Dcumentatin IMPLEMENTATION DETAILS 1.1. This dcument supprts implementatin f the "Payment Card Industry

More information

Offer Specifications Dell Email Management Services (EMS): Policy Based Encryption-E

Offer Specifications Dell Email Management Services (EMS): Policy Based Encryption-E Dell Email Management Services (EMS): Plicy Based Encryptin-E Offer Specificatins Dell Email Management Services (EMS): Plicy Based Encryptin-E Service Overview The Plicy Based Encryptin-E service ( PBE-E

More information

Symantec User Authentication Service Level Agreement

Symantec User Authentication Service Level Agreement Symantec User Authenticatin Service Level Agreement Overview and Scpe This Symantec User Authenticatin service level agreement ( SLA ) applies t Symantec User Authenticatin prducts/services, such as Managed

More information

Malpractice and Maladministration Policy

Malpractice and Maladministration Policy TR340 Malpractice and Maladministratin Plicy This plicy aims t: Define malpractice and maladministratin in the cntext f CIM/CAM studying members, Accredited study centres (ASCs), examinatin centres, invigilatrs

More information

In addition to assisting with the disaster planning process, it is hoped this document will also::

In addition to assisting with the disaster planning process, it is hoped this document will also:: First Step f a Disaster Recver Analysis: Knwing What Yu Have and Hw t Get t it Ntes abut using this dcument: This free tl is ffered as a guide and starting pint. It is des nt cver all pssible business

More information

OITS Service Level Agreement

OITS Service Level Agreement OITS Service Level Agreement Objective A Service Level Agreement (SLA) describes the IT Service, dcuments Service Level Targets, and specifies the respnsibilities f the IT Service Prvider and the Custmer.

More information

Yur Infrmatin technlgy Security Plicy

Yur Infrmatin technlgy Security Plicy INFORMATION TECHNOLOGY USAGE POLICY COUNTY OF ORANGE Cunty f Orange Infrmatin Technlgy Usage Plicy 1 INTRODUCTION: The Cunty f Orange Infrmatin Technlgy (IT) Usage Plicy is the fundatin f the Cunty s infrmatin

More information

DATA REQUEST GUIDELINES

DATA REQUEST GUIDELINES DATA REQUEST GUIDELINES This dcument describes prcedures law enfrcement authrities and individuals invlved in civil litigatin shuld fllw t request data frm LinkedIn and its affiliated service prviders.

More information

UNT Payment Card Merchant Handbook

UNT Payment Card Merchant Handbook UNT Payment Card Merchant Handbk University f Nrth Texas January 2014 Vlume 4, Issue 1 STUDENT ACCOUNTING & UNIVERSITY CASHIERING SERVICES Cntents The Purpse f the Handbk...1 General Overview...2 Hw des

More information

0820.02 Workers Disability Compensation Claims Procedures Issued: January 1, 1994 Revised: March 29, 2012

0820.02 Workers Disability Compensation Claims Procedures Issued: January 1, 1994 Revised: March 29, 2012 State f Michigan Administrative Guide t State Gvernment 0820.02 Wrkers Disability Cmpensatin Claims Prcedures Issued: January 1, 1994 Revised: March 29, 2012 SUBJECT: APPLICATION: PURPOSE: CONTACT AGENCY:

More information

Felician College. Computer Use Policy. Office of Information Technology 262 South Main St Lodi, NJ 07644-2117

Felician College. Computer Use Policy. Office of Information Technology 262 South Main St Lodi, NJ 07644-2117 Felician Cllege Office f Infrmatin Technlgy 262 Suth Main St Ldi, NJ 07644-2117 Cmputer Use Plicy Intrductin - In supprt f Felician Cllege's missin f teaching and public service, the Infrmatin Technlgy

More information

Audit Committee Charter. St Andrew s Insurance (Australia) Pty Ltd St Andrew s Life Insurance Pty Ltd St Andrew s Australia Services Pty Ltd

Audit Committee Charter. St Andrew s Insurance (Australia) Pty Ltd St Andrew s Life Insurance Pty Ltd St Andrew s Australia Services Pty Ltd Audit Cmmittee Charter St Andrew s Insurance (Australia) Pty Ltd St Andrew s Life Insurance Pty Ltd St Andrew s Australia Services Pty Ltd Versin 2.0, 22 February 2016 Apprver Bard f Directrs St Andrew

More information

ViPNet VPN in Cisco Environment. Supplement to ViPNet Documentation

ViPNet VPN in Cisco Environment. Supplement to ViPNet Documentation ViPNet VPN in Cisc Envirnment Supplement t ViPNet Dcumentatin 1991 2015 Inftecs Americas. All rights reserved. Versin: 00121-04 90 02 ENU This dcument is included in the sftware distributin kit and is

More information

PRIVACY POLICY Last revised: April 2015

PRIVACY POLICY Last revised: April 2015 PRIVACY POLICY Last revised: April 2015 ACD, LLC, and its affiliates (cllectively, we, us, ur ) understand that privacy is imprtant t ur cnsumers and want yu t make knwledgeable decisins abut the infrmatin

More information

SPENCER STUART CANDIDATE DATA PROTECTION STANDARDS

SPENCER STUART CANDIDATE DATA PROTECTION STANDARDS SPENCER STUART CANDIDATE DATA PROTECTION STANDARDS Spencer Stuart is the leading privately-held glbal executive search firm and advisr f chice amng tp cmpanies seeking guidance and cunsel n senir leadership

More information

Cyber Security: Simulation Platform

Cyber Security: Simulation Platform Service Overview The Symantec Cyber Security: Simulatin Platfrm is a Web hsted Service with immersive and hands-n access t cyber exercises fr ffensive (red team) events, inspired by real-life security

More information

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012

Research Report. Abstract: The Emerging Intersection Between Big Data and Security Analytics. November 2012 Research Reprt Abstract: The Emerging Intersectin Between Big Data and Security Analytics By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm Nvember 2012 2012 by The Enterprise Strategy Grup, Inc.

More information

BAMS Third Party Service Providers (TPSPs) FAQs

BAMS Third Party Service Providers (TPSPs) FAQs BAMS Third Party Service Prviders (TPSPs) FAQs 1) What is the Third Party Service Prvider (TPSP) Agent Registratin Prgram? The TPSP Agent Registratin Prgram is a Card Brand (Visa USA Inc and MasterCard

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Crprate Accunt Takever & Infrmatin Security Awareness What is Crprate Accunt Takever? A fast grwing electrnic crime where thieves typically use sme frm f malware t btain lgin credentials t Crprate Online

More information

To Receive CPE Credit

To Receive CPE Credit Trends in ACH Fraud & Risk Management Jhn A. Mills, AAP Supervising Cnsultant jmills@bkd.cm 314.231.5544 March 28, 2013 T Receive CPE Credit Participate in entire webinar Answer plls when they are prvided

More information

Cell Phone & Data Access Policy Frequently Asked Questions

Cell Phone & Data Access Policy Frequently Asked Questions Cell Phne & Data Access Plicy Frequently Asked Questins 1. Wh is eligible fr a technlgy allwance? First and fremst, the technlgy allwance is fr the benefit f the University, rather than fr the cnvenience

More information

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013

Research Report. Abstract: Advanced Malware Detection and Protection Trends. September 2013 Research Reprt Abstract: Advanced Malware Detectin and Prtectin Trends By Jn Oltsik, Senir Principal Analyst With Jennifer Gahm, Senir Prject Manager September 2013 2013 by The Enterprise Strategy Grup,

More information

Privacy Plicy Welcme, Sensati & JHI

Privacy Plicy Welcme, Sensati & JHI Privacy Plicy Welcme t www.framesdata.cm! This site (the Frames Data Online Site ) is wned by Frames Data Inc. ("FDI" r we ), a subsidiary f Jbsn Medical Infrmatin LLC ("JMI") and its parent, Jbsn Healthcare

More information

Chapter 7 Business Continuity and Risk Management

Chapter 7 Business Continuity and Risk Management Chapter 7 Business Cntinuity and Risk Management Sectin 01 Business Cntinuity Management 070101 Initiating the Business Cntinuity Plan (BCP) Purpse: T establish the apprpriate level f business cntinuity

More information

WHAT YOU NEED TO KNOW ABOUT. Protecting your Privacy

WHAT YOU NEED TO KNOW ABOUT. Protecting your Privacy WHAT YOU NEED TO KNOW ABOUT Prtecting yur Privacy YOUR PRIVACY IS OUR PRIORITY Credit unins have a histry f respecting the privacy f ur members and custmers. Yur Bard f Directrs has adpted the Credit Unin

More information