Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia

Size: px
Start display at page:

Download "Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia"

Transcription

1 Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates Copyright 2010 CyberSecurity Malaysia

2 Agenda 1. Understand Why we need product evaluation and certification ICT Product Certification Benchmark Common Criteria Recognition Arrangement 2. What is the MyCC Scheme and its components? 3. What is the potential market for certified CC products? 4. Way forward Copyright 2010 CyberSecurity Malaysia 2

3 Security Objectives Question is. Are those ICT products are secure enough from threats and vulnerabilities?????? Try to answer the requirement of CIA triad. Copyright 2010 CyberSecurity Malaysia 3

4 Security Techniques Prevention Detection Tolerance access control auditing practicality good prevention and detection both require good authentication as a foundation Copyright 2010 CyberSecurity Malaysia 4

5 International VS Local ICT Products Which one is better? Who are we trusted most? What is the criteria needed to standing on same level? Copyright 2010 CyberSecurity Malaysia 5

6 Unseen Danger Software and hardware may contain hidden functions Danger exists when these secret codes are not revealed Many incidents happened when attackers use these secret codes to gain access to the system Some ICT products claimed they have all the security functions, in fact they re not. Copyright 2010 CyberSecurity Malaysia 6

7 Direct Impact Loss of money Low of Performance Bad reputation Copyright 2010 CyberSecurity Malaysia 7

8 Current Pattern of Vulnerabilities Figure 1: Number of Vulnerabilities in Network, OS and Applications Source from: SANS top cyber security risks Copyright 2010 CyberSecurity Malaysia 8

9 Why IT Security Evaluation is Important? Meet government requirements Easier product selection process Reduce vulnerabilities IT Security Evaluation Increased confidence in claimed security functionality Access international markets Continuous improvement of security technology IT Security Evaluation is one method of gaining confidence in the security functions implemented by a product or system Copyright 2010 CyberSecurity Malaysia 9

10 ICT Product Certification Benchmark

11 Comparisons of the available ICT product certification Description Common Criteria (CC) Standard for gaining assurance in the security of IT products and systems through independent evaluation. To prove the validity of security functionality claims made by developers. CESG Claims Tested Mark (CCTM) Provides UK government quality mark for the public and private sectors based on accredited independent testing, designed to prove the validity of security functionality claims made by vendors. In more colloquial terms, the CCTM is designed to assure public bodies that a product or service does what it says on the box. TUVIT Trusted Product Demonstrates the trustworthiness of products and systems. This trustworthiness is established on the basis of standards, technical directives and guidelines, lists of criteria or individual rules which correspond to the TÜViT product qualification concept. ICSA Labs Product Certification Intended to significantly improve commercial computer security and trust. Copyright 2010 CyberSecurity Malaysia 11 Recognition Globally UK Germany US

12 Comparisons of the available ICT product certification Common Criteria (CC) CESG Claims Tested Mark (CCTM) TUVIT Trusted Product ICSA Labs Product Certification List of products certified Access control, detection, boundary protection, smart card, network devices and systems, data protection, databases, key mgmt systems, OS, digital signatures products Connection protection, erasure and disposal, integrity protection, media & device authentication, media & information protection, netwrok link protection Domain registration system, web kiosk, Tri- Party Collateral Management, Bank Management Console portal Anti-virus, firewall, IPSec VPN, cryptography, SSL VPN, network IPS, anti-spyware and PC firewall products Link criteriaportal.org/ gov.uk/ e/english/overview.asp s.com/ Logo Copyright 2010 CyberSecurity Malaysia 12

13 What is the Common Criteria? A common structure & language for expressing product/system IT security requirements (CC Part 1) A catalogue of standardised IT security requirement components & packages (security functional and security assurance requirements) (CC Part 2 & Part 3) Supported by a common methodology for gaining assurance that IT security requirements have been satisfied (CEM) Copyright 2010 CyberSecurity Malaysia 13

14 How did we get here? Canadian Initiatives CTCPEC 3 93 The Orange Book US Common CC 2.X TCSEC Federal Criteria CC 1.0 ISO15408 CC 3.1 Criteria Project 96 83, European National & Regional Initiatives ITSEC ISO Initiatives 92--

15 Common Criteria Standard for gaining assurance in the security of IT products through independent evaluation. A specifications language: Functionality. What is being evaluated? Assurance. How much and what type of confidence is required in the TOE? A methodology Repeatable. Same results different time. Comparable. Same process different product. Allows mutual recognition among CCRA nations. Copyright 2010 CyberSecurity Malaysia 15

16 Mutual Recognition Certificate Authorising Participants UK USA AUSTRALIA CANADA FRANCE GERMANY Participants that represent a compliant Certification Body Mutually recognizes certified products/systems produced by the Certificate Authorising Participants based on ISO/IEC ITALY SPAIN JAPAN NORWAY NEW ZEALAND SWEDEN NETHERLANDS KOREA Acceptance As of Oct 2009 Certificate Consuming Participants TURKEY AUSTRIA DENMARK GREECE INDIA Participants that have a national interest in recognising CC certificates produced by the Certificate Authorising Participants based on ISO/IEC CZECH REPUBLIC FINLAND HUNGARY ISRAEL SINGAPORE MALAYSIA PAKISTAN Copyright 2010 CyberSecurity Malaysia 16

17 Agenda 1. Understand Why we need product evaluation and certification ICT Product Certification Benchmark Common Criteria Recognition Arrangement 2. What is the MyCC Scheme and its components? 3. What is the potential market for certified CC products? 4. Way forward Copyright 2010 CyberSecurity Malaysia 17

18 MyCC Scheme Common Criteria CCRA STANDARDS MALAYSIA (MS ISO/IEC Guide 65) STANDARDS MALAYSIA (MS ISO/IEC 17025) MyCC Scheme ICT Product or System Published under Jemaah Menteri, pada 8 Okt 08, menimbangkan Memorandum daripada Menteri Sains, Malaysian Teknologi Common dan Criteria Inovasi No. 592/2618/2008 dan bersetuju: Certification Body (MyCB) i. Supaya CyberSecurity Malaysia, sebuah agensi di bawah CC Kementerian Sains, Teknologi dan Inovasi dilantik sebagai Certificate Badan Pensijilan Nasional tunggal bagi Skim Penilaian dan Malaysian Security Pensijilan Keselamatan Evaluation ICT Facility berdasarkan MS ISO/IEC 15408: 2005 Information Evaluation Facility (EF) Evaluation (MySEF) Technology Facility (EF) Security Techniques Evaluation Criteria for IT Security; dan ii. Supaya Badan Pensijilan Nasional ini dinamakan Badan Pensijilan Common Criteria Malaysia (Malaysian Common Criteria Certification Body) Issued for Copyright 2010 CyberSecurity Malaysia 18

19 MyCC Scheme Mission to increasemalaysia s competitiveness in quality assurance of information security based on the Common Criteria (CC) standard and to build consumers confidence towards Malaysian information security products Copyright 2010 CyberSecurity Malaysia 19

20 MyCC Scheme Background Project commenced in 2006 to establish the MyCC Scheme Driven from 9 th Malaysian Plan ( ) Supported by the National Cyber Security Policy Malaysia accepted as certificate consumer under the CCRA on 28 March Malaysian Government accepted the Memorandum Jemaah Menteri No 592/2618/2008 from MOSTI and appointed CyberSecurity Malaysia as the sole certification body for MyCC Scheme. The MyCC commenced operations in August First evaluations commenced at EAL3/EAL4 to support application for certificate authorising status. Copyright 2010 CyberSecurity Malaysia 20

21 MyCC Scheme Services Security evaluation and certification of ICT products, systems and protection profiles Certify results of evaluations conducted against v3.1 of the Common Criteria (ISO/IEC 15408) Results published on MyCC Scheme Certified Products Register (MyCPR) Maintenance of assurance for security certified ICT products and systems In accordance with CCRA requirements for assurance continuity Maintenance addenda published on MyCC Scheme Certified Products Register (MyCPR) Recognition of certificates for special purpose In accordance with MyCC Scheme Policy Copyright 2010 CyberSecurity Malaysia 21

22 MyCC Scheme Roles CyberSecurity Malaysia Owner of the MyCC Scheme CEO CyberSecurity Malaysia is the MyCC Scheme Head MyCC Scheme Management Board At least five members, chair of the Board will rotate annually Provide strategic advice, guidance and recommendations to the MyCC Scheme Head Malaysian Common Criteria Certification Body (MyCB) A department within CyberSecurity Malaysia Manages the MyCC Scheme Certifies results of evaluations performed by licensed MySEFs Manages CCRA requirements Copyright 2010 CyberSecurity Malaysia 22

23 MyCC Scheme Roles Malaysian Security Evaluation Facilities (MySEFs) Organisations licensed by the MyCB to conduct evaluations of products and systems using the Common Criteria Sponsor The person or organisation that engages a MySEF to perform an evaluation Developer The person or organisation that has developed the product, system or protection profile Consumer The person or organisation that procures or uses the product or system Copyright 2010 CyberSecurity Malaysia 23

24 MyCC Scheme Benefits Improve the competitiveness of Malaysian ICT products in a global ICT market Enhance Malaysia s reputation as a provider of ICT security assurance services globally Gain access to international markets for Malaysian ICT products Enhance the security of Malaysian information infrastructure Enhance the security of Malaysian ICT products Copyright 2010 CyberSecurity Malaysia 24

25 MyCC Scheme Process Overview Malaysian Common Criteria Evaluation and Certification (MyCC) Scheme Malaysian Common Criteria Certification Body (MyCB) Accept/ Reject Application Publish Evaluation Details Conduct Technical Review Attend Testing & Site Visit Review Technical Report Develop Certification Report Consumer Sponsor/ Developer Target of Evaluation (TOE) Protection Profile (PP) Accept Oversight Certify Plan Execute Close Certified Target of Evaluation (TOE) Certified Protection Profile (PP) Malaysian Security Evaluation Facility (MySEF) Review Inputs Submit Application Evaluate Evidence Submit to Technical Review Submit Technical Report Closedown Copyright 2010 CyberSecurity Malaysia 25

26 MyCC Scheme Publications Strategy Policy MyCCScheme Policy (MyCC_P1) Manual MyCCScheme Certified Products Register (MyCC_P2) MyCCScheme Evaluation Facility Manual (MyCC_P3) MyCCScheme Customer Manual (MyCC_P4) MyCCScheme Certification Manual (MyCC_P5) Procedures Publicly available documents at Copyright 2010 CyberSecurity Malaysia 26

27 Agenda 1. Understand Why we need product evaluation and certification ICT Product Certification Benchmark Common Criteria Recognition Arrangement 2. What is the MyCC Scheme and its components? 3. What is the potential market for certified CC products? 4. Way forward Copyright 2010 CyberSecurity Malaysia 27

28 International Market As of 21 July 2010, there are 1,265 CC certified products and systems in the world. These products are certified from 14 CCRA Authorising countries and recognised globally especially by 26 CCRA countries. Type of products being certified are: Access control devices and system Boundary protection devices and systems Database ICs, smart cards and smart card related devices and systems Network and network related devices and systems Biometric systems and devices Data protection Detection devices and systems Key Management systems Operating systems Products for Digital Signatures Other devices and systems Trusted Computing Reference: Copyright 2010 CyberSecurity Malaysia 28

29 International Market Finding from the schemes benchmarking: the US Government mandated the use of CC certified products for government agencies. Policies and instructions that are related with the use of CC certified products that can be found from their web site ( the Australia and New Zealand Government also established ACSI 33 and NZSIT 400: Australia and New Zealand ICT Security Policies which provides policies and guidance to government agencies on how to protect their ICT systems and guidance on ICT product selection. CC Certified ICT products are the preferred choice for securing government information because of the added assurance that security evaluation provides. Copyright 2010 CyberSecurity Malaysia 29

30 Local Market Malaysian Government is encouraging local ICT products to be evaluated and certified: Development of policy of buy Malaysian ICT security products or solution for the CNII. This policy encourage the use of certified ICT security products. Security evaluation and certification financial assistance for local ICT developers. Copyright 2010 CyberSecurity Malaysia 30

31 Agenda 1. Understand Why we need product evaluation and certification ICT Product Certification Benchmark Common Criteria Recognition Arrangement 2. What is the MyCC Scheme and its components? 3. What is the potential market for certified CC products? 4. Way forward Copyright 2010 CyberSecurity Malaysia 31

32 Aug - Dec 07 MyCC Scheme Implementation Plan Implementation will occur in three phases spanning five years and beyond Development ends with CCRA certificate authorising acceptance Growth ends with establishment of at least one MySEF external to CyberSecurity Malaysia Maturity sufficient range of certified products and several licensed MySEFs operating such that policy mandate is possible Jan - Dec 2008 Jan - Dec 2009 Jan - Dec 2010 Jan - Dec 2011 Jan - Dec 2012 Jan - Dec 2013 Jan - Dec 2014 Jan - Dec 2014 Overlap because of possible early increase in number of labs 1: Development 2 Growth 9 th Malaysian Plan 10 th Malaysian Plan 3 Maturity Copyright 2010 CyberSecurity Malaysia 32

33 MyCC Scheme Objective MyCC SCHEME MyCB (MALAYSIAN COMMON CRITERIA CERTIFICATION BODY) Certifying ICT products against CC Standard and using CC Evaluation Methodology (CEM) MySEFs (MALAYSIAN SECURITY EVALUATION FACILITIES) ICT products security evaluation against CC Standard and using CC Evaluation Methodology (CEM) CCRA CERTIFICATE AUTHORISING PARTICIPANT

34 Security Evaluation and Certification Project (1) To become the CCRA Authorising member, we need to evaluate and certify 2 ICT products for at least 1 EAL3 and 1 EAL4. This is called Trial Evaluation and Certification. There are 3 ICT products in evaluation: Firewall (EAL3) Single sign-on application (EAL4) Smartcard OS (EAL4+)

35 Security Evaluation and Certification Project (2) To stimulate the Malaysian economy, Malaysian Government has accepted CyberSecurity Malaysia proposal on ICT product security evaluation and certification. The implementation of the Malaysia 2 nd Economic Stimulus Package is 2 years ( ). Under this project, MyCC Scheme has to evaluates and certifies local ICT products for EAL1 and EAL2.

36 Security Evaluation and Certification Project (2) Status of 2 nd Economic Stimulus Package projects: As of July 2010 No of Product Registered financial assistance application 103 Selected for pitching 44 Successful financial assistance application 27 Productsin acceptance phase (evaluation application review by MyCB) Productsaccepted by MyCCScheme and kickoff evaluation 13 5

37 CCRA Certificate Authorising Participant Malaysia has submitted the application for CCRA Certificate Authorising membership in Dec The application has been accepted by CCRA in March Shadow Certification assessment by CCRA members for MyCC Scheme is planned to be conducted in Oct 2010.

38 Agenda 1. Understand Why we need product evaluation and certification ICT Product Certification Benchmark Common Criteria Recognition Arrangement 2. What is the MyCC Scheme and its components? 3. What is the potential market for certified CC products? 4. Way forward Copyright 2010 CyberSecurity Malaysia 38

39

40 Corporate Office: CyberSecurity Malaysia, Level 8, Block A, Mines Waterfront Business Park, No 3 Jalan Tasik, The Mines Resort City, Seri Kembangan, Selangor Darul Ehsan, Malaysia. T F Copyright 2010 CyberSecurity Malaysia 40

MyCC Scheme Overview SECURITY ASSURANCE. Creating Trust & Confidence. Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity.

MyCC Scheme Overview SECURITY ASSURANCE. Creating Trust & Confidence. Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity. An Agency Under MOSTI MyCC Scheme Overview SECURITY ASSURANCE Creating Trust & Confidence Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity.my Copyright 2007 CyberSecurity Malaysia Slide no:

More information

Learn from the Expert Observation during Shadow Certification Assessment

Learn from the Expert Observation during Shadow Certification Assessment Ministry of Science, Technology and Innovation Learn from the Expert Observation during Shadow Certification Assessment Nor Radziah Jusoh Malaysian Common Criteria Certification Body (MyCB) 22 July 2010

More information

Experience In Achieving MS ISO/IEC 17025 Accreditation Under Laboratory Accreditation Scheme Of Malaysia (SAMM)

Experience In Achieving MS ISO/IEC 17025 Accreditation Under Laboratory Accreditation Scheme Of Malaysia (SAMM) Experience In Achieving MS ISO/IEC 17025 Accreditation Under Laboratory Accreditation Scheme Of Malaysia (SAMM) Noraini Abdul Rahman CyberSecurity Malaysia MySEF, Department of Security Assurance 22 July

More information

CERTIFIED. SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA

CERTIFIED. SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA CERTIFIED SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA CONTENT CC IN A NUTSHELL CC BACKGROUND AIM AND GOAL OF CC ADVANTAGES OF CC WHY DO WE RECOMMEND CC TO DEVELOPERS? WHEN IS CC THE RIGHT CHOICE?

More information

Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276

Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276 Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276 702500 dbrewer@gammassl.co.uk Agenda Background and

More information

C015 Certification Report

C015 Certification Report C015 Certification Report NexCode National Security Suite Release 3 File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please

More information

C033 Certification Report

C033 Certification Report C033 Certification Report Mobile Billing System File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

C038 Certification Report

C038 Certification Report C038 Certification Report TAXSAYA Online File name: Version: v1a Date of document: 15 August 2013 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

C013 Certification Report

C013 Certification Report C013 Certification Report VirtualEye v5.0 File name: Version: v1a Date of document: 8 March 2011 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

ISO 15408. The international IT security standard. Marcel Weinand. 049-228/9582-152 MarcelWeinand@bsi.bund.de. Marcel Weinand

ISO 15408. The international IT security standard. Marcel Weinand. 049-228/9582-152 MarcelWeinand@bsi.bund.de. Marcel Weinand The international IT security standard ISO 15408 1 049-228/9582-152 MarcelWeinand@bsi.bund.de History of IT-Security Criteria Canada CTCPEC 3 USA 93 2 US TCSEC 83, 85 Germany France UK Netherlands Federal

More information

Korea IT Security Evaluation and Certification Scheme

Korea IT Security Evaluation and Certification Scheme Korea IT Security Evaluation and Certification Scheme 2005. 9. 28 Korea Certification Body Dae Ho, Lee Agenda I KECS Introduction II Role and Responsibility of CB III Evaluation and Certification Procedure

More information

ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT

ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT 2 OECD RECOMMENDATION OF THE COUNCIL ON THE PROTECTION OF CRITICAL INFORMATION INFRASTRUCTURES ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT The OECD is a unique forum where the governments of

More information

MASLINA DAUD CISSP, ISMS Lead Auditor SPACE & CYBER SECURITY NATIONAL SECURITY COUNCIL FOR SEMINAR KESELAMATAN ICT KKM 24 MARCH 2011 PUTRAJAYA

MASLINA DAUD CISSP, ISMS Lead Auditor SPACE & CYBER SECURITY NATIONAL SECURITY COUNCIL FOR SEMINAR KESELAMATAN ICT KKM 24 MARCH 2011 PUTRAJAYA INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) : MS ISO/IEC 27001:2007 MASLINA DAUD CISSP, ISMS Lead Auditor SPACE & CYBER SECURITY NATIONAL SECURITY COUNCIL FOR SEMINAR KESELAMATAN ICT KKM 24 MARCH 2011

More information

Preventing fraud and corruption in public procurement

Preventing fraud and corruption in public procurement Preventing fraud and corruption in public procurement CRIM, European Parliament 24 September 2012 Brussels János Bertók Head of division Public Sector Integrity OECD Data on trends in procurement Size

More information

Common Criteria Evaluations for the Biometrics Industry

Common Criteria Evaluations for the Biometrics Industry Common Criteria Evaluations for the Biometrics Industry Kathy Malnick Senior Manager Criterian Independent Labs An initiative of the WVHTC Foundation Presentation outline Common Criteria defined Common

More information

BSI-DSZ-CC-S-0040-2015. for. Dream Chip Technologies GmbH Germany. Dream Chip Technologies GmbH

BSI-DSZ-CC-S-0040-2015. for. Dream Chip Technologies GmbH Germany. Dream Chip Technologies GmbH BSI-DSZ-CC-S-0040-2015 for Dream Chip Technologies GmbH Germany of Dream Chip Technologies GmbH BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228

More information

BSI-DSZ-CC-S-0035-2014. for. GLOBALFOUNDRIES Singapore Pte. Ltd. GLOBALFOUNDRIES Singapore Pte. Ltd.

BSI-DSZ-CC-S-0035-2014. for. GLOBALFOUNDRIES Singapore Pte. Ltd. GLOBALFOUNDRIES Singapore Pte. Ltd. BSI-DSZ-CC-S-0035-2014 for GLOBALFOUNDRIES Singapore Pte. Ltd. of GLOBALFOUNDRIES Singapore Pte. Ltd. BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49

More information

Technical information on the IT security certification of products, protection profiles and sites

Technical information on the IT security certification of products, protection profiles and sites Technical information on the IT security certification of products, protection profiles and sites (including confirmations in accordance with SigG) BSI 7138 Version 2.1, as per 5 November 2012 Document

More information

Emerging Trends and The Role of Standards in Future Health Systems. Nation-wide Healthcare Standards Adoption: Working Groups and Localization

Emerging Trends and The Role of Standards in Future Health Systems. Nation-wide Healthcare Standards Adoption: Working Groups and Localization HL7 Pakistan 1 st Workshop Emerging Trends and The Role of Standards in Future Health Systems Nation-wide Healthcare Standards Adoption: Working Groups and Localization Mr. Muhammad Afzal (HL7 V3 RIM Certified

More information

IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD

IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD A NEW IEC STANDARD FOR CYBERSECURITY FOR NUCLEAR POWER PLANTS: IEC 62645 - REQUIREMENTS FOR SECURITY PROGRAMS FOR COMPUTER-BASED

More information

How do you ensure evaluators are competent?

How do you ensure evaluators are competent? How do you ensure evaluators are competent? [ICCC 2010 Paper Submission] Zarina Musa Evaluator CyberSecurity Malaysia MySEF, Kuala Lumpur, Malaysia Abstract Ensuring the evaluators in a security evaluation

More information

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin Common Criteria Introduction 2014-02-24 Emilie Barse Magnus Ahlbin 1 Magnus Ahlbin Head of EC/ITSEF Information and Security Combitech AB SE-351 80 Växjö Sweden magnus.ahlbin@combitech.se www.combitech.se

More information

Cisco IOS Public-Key Infrastructure: Deployment Benefits and Features

Cisco IOS Public-Key Infrastructure: Deployment Benefits and Features Data Sheet Cisco IOS Public-Key Infrastructure: Deployment Benefits and Features Introduction to Public Key Infrastructure Public Key Infrastructure (PKI) offers a scalable method of securing networks,

More information

TOWARDS PUBLIC PROCUREMENT KEY PERFORMANCE INDICATORS. Paulo Magina Public Sector Integrity Division

TOWARDS PUBLIC PROCUREMENT KEY PERFORMANCE INDICATORS. Paulo Magina Public Sector Integrity Division TOWARDS PUBLIC PROCUREMENT KEY PERFORMANCE INDICATORS Paulo Magina Public Sector Integrity Division 10 th Public Procurement Knowledge Exchange Platform Istanbul, May 2014 The Organization for Economic

More information

UNCITRAL legislative standards on electronic communications and electronic signatures: an introduction

UNCITRAL legislative standards on electronic communications and electronic signatures: an introduction legislative standards on electronic communications and electronic signatures: an introduction Luca Castellani Legal Officer secretariat International harmonization of e-commerce law Model Law on Electronic

More information

Security Compliance: Making the Proper Decisions

Security Compliance: Making the Proper Decisions Security Compliance: Making the Proper Decisions L. Arnold Johnson National Information Assurance Partnership National Institute of Standards and Technology Short Answer to Moderators Questions Advice

More information

Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances

Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances 122 CERTIFICATION REPORT No. CRP294 Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances Issue 1.0 November 2015

More information

Foreign Taxes Paid and Foreign Source Income INTECH Global Income Managed Volatility Fund

Foreign Taxes Paid and Foreign Source Income INTECH Global Income Managed Volatility Fund Income INTECH Global Income Managed Volatility Fund Australia 0.0066 0.0375 Austria 0.0045 0.0014 Belgium 0.0461 0.0138 Bermuda 0.0000 0.0059 Canada 0.0919 0.0275 Cayman Islands 0.0000 0.0044 China 0.0000

More information

Update Update on the Spanish Evaluation and Certification Scheme

Update Update on the Spanish Evaluation and Certification Scheme Spanish Certification Body Update Update on the Spanish Evaluation and Certification Scheme Head of the Certification Body September 2008 Contents Intro to the CCN & the SP Scheme SP CB Status in CCRA

More information

Higher education institutions as places to integrate individual lifelong learning strategies

Higher education institutions as places to integrate individual lifelong learning strategies Higher education institutions as places to integrate individual lifelong learning strategies Andrzej Krasniewski Warsaw University of Technology Bologna Expert QUALIFICATIONS FRAMEWORKS AS INSTRUMENTS

More information

Enterprise Mobility Suite (EMS) Overview

Enterprise Mobility Suite (EMS) Overview Enterprise Mobility Suite (EMS) Overview Industry trends driving IT pressures Devices Apps Big data Cloud 52% of information workers across 17 countries report using 3+ devices for work Enable my employees

More information

C060 Certification Report

C060 Certification Report RSA Security Analytics v10.4 File name: Version: v1 Date of document: 4 August 2015 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my C060 Certification

More information

Reporting practices for domestic and total debt securities

Reporting practices for domestic and total debt securities Last updated: 4 September 2015 Reporting practices for domestic and total debt securities While the BIS debt securities statistics are in principle harmonised with the recommendations in the Handbook on

More information

Configuring DHCP for ShoreTel IP Phones

Configuring DHCP for ShoreTel IP Phones Configuring DHCP for ShoreTel IP Phones Network Requirements and Preparation 3 Configuring DHCP for ShoreTel IP Phones The ShoreTel server provides the latest application software and configuration information

More information

Report on Government Information Requests

Report on Government Information Requests Report on Government Information July 1 - December 31, 2014 apple Apple takes our commitment to protecting your data very seriously and we work incredibly hard to deliver the most secure hardware, software

More information

World Consumer Income and Expenditure Patterns

World Consumer Income and Expenditure Patterns World Consumer Income and Expenditure Patterns 2014 14th edi tion Euromonitor International Ltd. 60-61 Britton Street, EC1M 5UX TableTypeID: 30010; ITtableID: 22914 Income Algeria Income Algeria Income

More information

THE LICENSING OF PENSION ENTITIES IN PRIVATE PENSION SYSTEMS

THE LICENSING OF PENSION ENTITIES IN PRIVATE PENSION SYSTEMS THE LICENSING OF PENSION ENTITIES IN PRIVATE PENSION SYSTEMS July 2007 This comparative report provides background to the OECD-IOPS Guidelines on the Licensing of Pension Entities. For further on this

More information

41 T Korea, Rep. 52.3. 42 T Netherlands 51.4. 43 T Japan 51.1. 44 E Bulgaria 51.1. 45 T Argentina 50.8. 46 T Czech Republic 50.4. 47 T Greece 50.

41 T Korea, Rep. 52.3. 42 T Netherlands 51.4. 43 T Japan 51.1. 44 E Bulgaria 51.1. 45 T Argentina 50.8. 46 T Czech Republic 50.4. 47 T Greece 50. Overall Results Climate Change Performance Index 2012 Table 1 Rank Country Score** Partial Score Tendency Trend Level Policy 1* Rank Country Score** Partial Score Tendency Trend Level Policy 21 - Egypt***

More information

E-Seminar. E-Commerce Internet Business Solution Seminar

E-Seminar. E-Commerce Internet Business Solution Seminar E-Seminar E-Commerce Internet Business Solution Seminar E-Commerce Internet Business Solution Seminar 3 Welcome 4 Objectives 5 The Internet Revolution 6 E-Commerce Defined 7 Types of E-Commerce 8 E-Commerce

More information

Certification Report. NXP Secure Smart Card Controller P40C012/040/072 VD

Certification Report. NXP Secure Smart Card Controller P40C012/040/072 VD TÜV Rheinland Nederland B.V. Version 20101101 Certification Report NXP Secure Smart Card Controller P40C012/040/072 VD Sponsor and developer: NXP Semiconductors Germany GmbH, Business Unit Identification

More information

E-Seminar. Financial Management Internet Business Solution Seminar

E-Seminar. Financial Management Internet Business Solution Seminar E-Seminar Financial Management Internet Business Solution Seminar Financial Management Internet Business Solution Seminar 3 Welcome 4 Objectives 5 Financial Management 6 Financial Management Defined 7

More information

HOME OFFICE EVENT FOR SECURITY & POLICE PROFESSIONALS

HOME OFFICE EVENT FOR SECURITY & POLICE PROFESSIONALS 8 10 March 2016 Farnborough, Hampshire Dedicated CYBER ZONE! HOME OFFICE EVENT FOR SECURITY & POLICE PROFESSIONALS Key theme for 2016: Transformational Change POLICING & COUNTER TERRORISM CRITICAL NATIONAL

More information

Common Criteria Explained Series Common Criteria Guidance for Developers Evaluation Assurance Level 4. January 2013, v 1.42

Common Criteria Explained Series Common Criteria Guidance for Developers Evaluation Assurance Level 4. January 2013, v 1.42 Common Criteria Explained Series Common Criteria Guidance for Developers Evaluation Assurance Level 4 January 2013, v 1.42 BRIGHTSIGHT COMMON CRITERIA EXPLAINED SERIES 2 22 Contact information If you have

More information

2015 Country RepTrak The World s Most Reputable Countries

2015 Country RepTrak The World s Most Reputable Countries 2015 Country RepTrak The World s Most Reputable Countries July 2015 The World s View on Countries: An Online Study of the Reputation of 55 Countries RepTrak is a registered trademark of Reputation Institute.

More information

FAQs for Two-factor Authentication

FAQs for Two-factor Authentication FAQs for Two-factor Authentication Two-factor Authentication 1. What is two-factor authentication? Two-factor authentication is an authentication scheme that increases online security by relying on a combination

More information

Agenda. Emphasized text to show one more strong point on this slide TAKE-AWAY MESSAGE

Agenda. Emphasized text to show one more strong point on this slide TAKE-AWAY MESSAGE Agenda Emphasized text to show one more strong point on this slide TAKE-AWAY MESSAGE INTRACOM Group Core Companies MARKET POSITION A leading regional telecommunications systems manufacturer and solutions

More information

BT Premium Event Call and Web Rate Card

BT Premium Event Call and Web Rate Card BT Managed Event and BT Self-Managed Event (also referred to as Express, Plus and Premium) Conference Bridge and Call for Booked Audio Conferencing Services will comprise the following for each phone-conference:

More information

National Information Assurance Program (NIAP) Evolution

National Information Assurance Program (NIAP) Evolution National Information Assurance Program (NIAP) Evolution 28 September 2010 Brian Henderson NSA Commercial Solutions Center A Historical Perspective 1983-1997 NSA s National Computer Security Center (NCSC)

More information

Delegation in human resource management

Delegation in human resource management From: Government at a Glance 2009 Access the complete publication at: http://dx.doi.org/10.1787/9789264075061-en Delegation in human resource management Please cite this chapter as: OECD (2009), Delegation

More information

Connected Life. Connected Life TNS

Connected Life. Connected Life TNS 2016 Exploring how connectivity is changing the lives of consumers across the planet; representing 90% of the online population 50 markets 60,500 consumers 2 The sample profile of regular weekly internet

More information

Trends in Digitally-Enabled Trade in Services. by Maria Borga and Jennifer Koncz-Bruner

Trends in Digitally-Enabled Trade in Services. by Maria Borga and Jennifer Koncz-Bruner Trends in Digitally-Enabled Trade in Services by Maria Borga and Jennifer Koncz-Bruner Digitally-enabled are those for which digital information and communications technologies (ICT) play an important

More information

Thermo Scientific ClinQuan MD Software For In Vitro Diagnostic Use. Confidence in Results With Data Integrity

Thermo Scientific ClinQuan MD Software For In Vitro Diagnostic Use. Confidence in Results With Data Integrity Thermo Scientific ClinQuan MD Software For In Vitro Diagnostic Use Confidence in Results With Data Integrity 2 Make the World Healthier With the LC-MS Tests You Run Confidence in Test Results With Data

More information

Appendix 1: Full Country Rankings

Appendix 1: Full Country Rankings Appendix 1: Full Country Rankings Below please find the complete rankings of all 75 markets considered in the analysis. Rankings are broken into overall rankings and subsector rankings. Overall Renewable

More information

Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application

Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application Ahmad Dahari Bin Jarno Senior Analyst & MySEF Evaluator CyberSecurity Malaysia-MySEF (Malaysia) Co. Author:

More information

Exploring the Landscape of Philippine Cybersecurity

Exploring the Landscape of Philippine Cybersecurity Exploring the Landscape of Philippine Cybersecurity Understanding the Risk and Taking Appropriate Steps to Mitigate Cybersecurity Threats Freddy Tan, CISSP Chairperson, (ISC)² Board of Directors Copyright

More information

International Organization for Standardization TC 215 Health Informatics. Audrey Dickerson, RN MS ISO/TC 215 Secretary

International Organization for Standardization TC 215 Health Informatics. Audrey Dickerson, RN MS ISO/TC 215 Secretary International Organization for Standardization TC 215 Health Informatics Audrey Dickerson, RN MS ISO/TC 215 Secretary 1 Topics Introduction to ISO TC 215, Health Informatics Definitions Structure Membership

More information

relating to household s disposable income. A Gini Coefficient of zero indicates

relating to household s disposable income. A Gini Coefficient of zero indicates Gini Coefficient The Gini Coefficient is a measure of income inequality which is based on data relating to household s disposable income. A Gini Coefficient of zero indicates perfect income equality, whereas

More information

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security www.enisa.europa.eu European Union Agency for Network and Information

More information

32 nd National Conference on Law & Higher Education

32 nd National Conference on Law & Higher Education 32 nd National Conference on Law & Higher Education Improving the Quality of Student Learning Improving the quality of student learning and the level of degree attainment through common degree requirements

More information

PUBLIC VS. PRIVATE HEALTH CARE IN CANADA. Norma Kozhaya, Ph.D Economist, Montreal economic Institute CPBI, Winnipeg June 15, 2007

PUBLIC VS. PRIVATE HEALTH CARE IN CANADA. Norma Kozhaya, Ph.D Economist, Montreal economic Institute CPBI, Winnipeg June 15, 2007 PUBLIC VS. PRIVATE HEALTH CARE IN CANADA Norma Kozhaya, Ph.D Economist, Montreal economic Institute CPBI, Winnipeg June 15, 2007 Possible private contribution Possible private contribution in the health

More information

The value of accredited certification

The value of accredited certification Certified Once Accepted Everywhere The value of accredited certification Survey Report Published May 212 In 21/11, the IAF carried out a global survey to capture market feedback on the value of certification.

More information

TRANSFERS FROM AN OVERSEAS PENSION SCHEME

TRANSFERS FROM AN OVERSEAS PENSION SCHEME PENSIONS PROFILE DECEMBER 2011 TRANSFERS FROM AN OVERSEAS PENSION SCHEME = Summary A simplified guide to the process: 1. Individual requests transfer from their overseas pension scheme to their UK registered

More information

Expenditure and Outputs in the Irish Health System: A Cross Country Comparison

Expenditure and Outputs in the Irish Health System: A Cross Country Comparison Expenditure and Outputs in the Irish Health System: A Cross Country Comparison Paul Redmond Overview This document analyzes expenditure and outputs in the Irish health system and compares Ireland to other

More information

Dividends Tax: Summary of withholding tax rates per South African Double Taxation Agreements currently in force Version: 2 Updated: 2012-05-22

Dividends Tax: Summary of withholding tax rates per South African Double Taxation Agreements currently in force Version: 2 Updated: 2012-05-22 Dividends Tax: Summary of withholding tax rates per South African Double Taxation Agreements currently in force Version: 2 Updated: 2012-05-22 Note: A summary of the rates and the relevant provisions relating

More information

Overview of FAA Bilateral Agreements

Overview of FAA Bilateral Agreements Overview of FAA Bilateral Agreements Presented to: Aviation Suppliers Association Conference By: Chris Carter, Manager, AIR International Office Date: June 16, 2014 Objective Discuss the challenges that

More information

IBM Global Services. IBM Maintenance Services managed maintenance solution for Cisco products

IBM Global Services. IBM Maintenance Services managed maintenance solution for Cisco products IBM Maintenance Services managed maintenance solution for Cisco products agenda The challenges of business connection The IBM/Cisco strategic alliance Introducing IBM Maintenance Services managed maintenance

More information

How To Get A New Phone System For Your Business

How To Get A New Phone System For Your Business Cisco Phone Systems Telemarketing Script Cold Call 1. Locate Contact: Name listed Owner General Manager / Office Manager Chief BDM (Business Decision Maker) Note: Avoid talking to IT since this is not

More information

Sybase Solutions for Healthcare Adapting to an Evolving Business and Regulatory Environment

Sybase Solutions for Healthcare Adapting to an Evolving Business and Regulatory Environment Sybase Solutions for Healthcare Adapting to an Evolving Business and Regulatory Environment OVERVIEW Sybase Solutions for Healthcare Adapting to an Evolving Business and Regulatory Environment Rising medical

More information

MAUVE GROUP GLOBAL EMPLOYMENT SOLUTIONS PORTFOLIO

MAUVE GROUP GLOBAL EMPLOYMENT SOLUTIONS PORTFOLIO MAUVE GROUP GLOBAL SOLUTIONS PORTFOLIO At Mauve Group, we offer a variety of complete employee management services such as Global Employment Solutions (GES), Professional Employment Outsourcing (PEO),

More information

ISO/IEC/IEEE 29119 The New International Software Testing Standards

ISO/IEC/IEEE 29119 The New International Software Testing Standards ISO/IEC/IEEE 29119 The New International Software Testing Standards Stuart Reid Testing Solutions Group 117 Houndsditch London EC3 UK Tel: 0207 469 1500 Fax: 0207 623 8459 www.testing-solutions.com 1 Stuart

More information

An introduction to the World Federation of Occupational Therapists (WFOT)

An introduction to the World Federation of Occupational Therapists (WFOT) An introduction to the World Federation of Occupational Therapists (WFOT) WHAT IS THE WORLD FEDERATION OF OCCUPATIONAL THERAPISTS? The key international representative for occupational therapists and occupational

More information

CMMI for SCAMPI SM Class A Appraisal Results 2011 End-Year Update

CMMI for SCAMPI SM Class A Appraisal Results 2011 End-Year Update CMMI for SCAMPI SM Class A 2011 End-Year Update Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213 1 Outline Introduction Current Status Community Trends Organizational Trends

More information

Bio-Rad Laboratories. QC data management solutions. Introduce Your Laboratory to a Whole New World of Unity Data Management Solutions

Bio-Rad Laboratories. QC data management solutions. Introduce Your Laboratory to a Whole New World of Unity Data Management Solutions Bio-Rad Laboratories QC data management solutions QC Data Management Solutions Introduce Your Laboratory to a Whole New World of Unity Data Management Solutions Bio-Rad Laboratories QC data management

More information

Malta Companies in International Tax Structuring February 2015

Malta Companies in International Tax Structuring February 2015 INFORMATION SHEET No. 126 Malta in International Tax Structuring February 2015 Introduction Malta is a reputable EU business and financial centre with an attractive tax regime and sound legislative framework.

More information

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Global eid Developments Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Agenda Country View on eid initiatives Trustworthy Identity Scenarios Microsoft eid update Summary

More information

A R R A N G E M E N T on the Recognition of Common Criteria Certificates In the field of Information Technology Security

A R R A N G E M E N T on the Recognition of Common Criteria Certificates In the field of Information Technology Security A R R A N G E M E N T on the Recognition of Common Criteria Certificates In the field of Information Technology Security July 2, 2014 The Participants Defence Signals Directorate from Australia Secure

More information

Security Standards. 17.1 BS7799 and ISO17799

Security Standards. 17.1 BS7799 and ISO17799 17 Security Standards Over the past 10 years security standards have come a long way from the original Rainbow Book series that was created by the US Department of Defense and used to define an information

More information

How many students study abroad and where do they go?

How many students study abroad and where do they go? From: Education at a Glance 2012 Highlights Access the complete publication at: http://dx.doi.org/10.1787/eag_highlights-2012-en How many students study abroad and where do they go? Please cite this chapter

More information

STATISTICS FOR THE FURNITURE INDUSTRY AND TRADE

STATISTICS FOR THE FURNITURE INDUSTRY AND TRADE STATISTICS FOR THE FURNITURE INDUSTRY AND TRADE Möbel Zahlen Daten STATISTICS FOR THE FURNITURE INDUSTRY AND TRADE 01/36 Economical growth in the regions of the world-economy Changes of the gross domestic

More information

ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT

ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT 2 OECD RECOMMENDATION OF THE COUNCIL FOR ENHANCED ACCESS AND MORE EFFECTIVE USE OF PUBLIC SECTOR INFORMATION ORGANISATION FOR ECONOMIC CO-OPERATION AND DEVELOPMENT The OECD is a unique forum where the

More information

2014 UXPA Salary Survey. November 2014

2014 UXPA Salary Survey. November 2014 2014 UXPA Salary Survey November 2014 Summary 1355 Total Responses from 58 Countries Salary Data converted to US Dollars Median Salary decreased 2% (in constant US Dollars) to $92,500 Median US Salary

More information

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 Introduction of IPA Copyright 2010 Information-Technology

More information

Cisco Smart Care Service

Cisco Smart Care Service Q. What is Cisco Smart Care Service? A. Cisco Smart Care Service is a collaborative, comprehensive network wide service that enables your partner to deliver proactive network monitoring, health checkups,

More information

Customer Support. Superior Service Solutions for Your Laser and Laser Accessories. Superior Reliability & Performance

Customer Support. Superior Service Solutions for Your Laser and Laser Accessories. Superior Reliability & Performance Customer Support Superior Service Solutions for Your Laser and Laser Accessories Superior Reliability & Performance Optimizing Service Support for our Customers. Increased up-time Focus on core business

More information

OCTOBER 2010. Russell-Parametric Cross-Sectional Volatility (CrossVol ) Indexes Construction and Methodology

OCTOBER 2010. Russell-Parametric Cross-Sectional Volatility (CrossVol ) Indexes Construction and Methodology OCTOBER 2010 Russell-Parametric Cross-Sectional Volatility (CrossVol ) Indexes Construction and Methodology SEPTEMBER 2010 Russell-Parametric Cross-Sectional Volatility (CrossVol) Indexes Construction

More information

Insurance corporations and pension funds in OECD countries

Insurance corporations and pension funds in OECD countries Insurance corporations and pension funds in OECD countries Massimo COLETTA (Bank of Italy) Belén ZINNI (OECD) UNECE, Expert Group on National Accounts, Geneva - 3 May 2012 Outline Motivations Insurance

More information

IFI 2011-2013 SPONSOR & PARTNER OPPORTUNITIES CELEBRATING 50 YEARS

IFI 2011-2013 SPONSOR & PARTNER OPPORTUNITIES CELEBRATING 50 YEARS IFI 2011-2013 SPONSOR & PARTNER OPPORTUNITIES CELEBRATING 50 YEARS IFI practice. The International Federation of Interior Architects/ Designers (IFI) is the global voice and authority for professionals

More information

On What Resources and Services Is Education Funding Spent?

On What Resources and Services Is Education Funding Spent? Indicator On What Resources and Services Is Education Funding Spent? In primary, secondary and post-secondary non-tertiary education combined, current accounts for an average of 92% of total spending in

More information

GMP and QMS Regulation in Japan

GMP and QMS Regulation in Japan GMP and QMS Regulation in Japan Tomiko Tawaragi Chief Safety Officer Pharmaceuticals and Medical Devices Agency (PMDA) August 2 nd, 2014 1 st Brazil-Japan Seminar GMP/QMS GMP : Good Manufacture Practice

More information

Motion Graphic Design Census. 10 hrs. motiongraphicdesigncensus.org. 9 hrs.

Motion Graphic Design Census. 10 hrs. motiongraphicdesigncensus.org. 9 hrs. 8 h 2010 Motion Graphic Design Census 10 hrs. motiongraphicdesigncensus.org 9 hrs. A Note on the Survey. First, let me apologize for the delay in getting this actually done and out to you. I bit off much

More information

Tax Initiatives The Common Reporting Standard

Tax Initiatives The Common Reporting Standard Treasury and Trade Solutions February 2016 Tax Initiatives The Common Reporting Standard The Common Reporting Standard (CRS) The Common Reporting Standard - Overview The Common Reporting Standard ( CRS

More information

UK IT security evaluation & certification scheme

UK IT security evaluation & certification scheme UK IT security evaluation & certification scheme Contents Information Security The Key to Success 3 Basic Security Measures 4 Common Criteria - The Family Tree 5 An International Standard 6 IT Evaluation

More information

How does a venture capitalist appraise investment opportunities?

How does a venture capitalist appraise investment opportunities? 1 How does a venture capitalist appraise investment opportunities? Michael Queen - Finance Director, 3i Group plc A presentation to: 23 Pensions Convention 2 June 23 A How presentation does a venture to:

More information

A Nielsen Report Global Trust in Advertising and Brand Messages. April 2012

A Nielsen Report Global Trust in Advertising and Brand Messages. April 2012 A Nielsen Report Global Trust in Advertising and Brand Messages April 2012 CONSUMER TRUST IN EARNED ADVERTISING GROWS IN IMPORTANCE Earned media sources remain most credible Trust in traditional paid advertising

More information

Graduate Survey. Graduate Survey. MSc Forensic Computing & Cybercrime Investigation

Graduate Survey. Graduate Survey. MSc Forensic Computing & Cybercrime Investigation Graduate Survey Graduate Survey MSc Forensic Computing & Cybercrime Investigation 300+ students from 47 countries Ireland Netherlands UK Germany Italy Romania Denmark Austria New Zealand Greece France

More information

Report on Government Information Requests

Report on Government Information Requests Report on Government Information Requests January - June, Apple takes our commitment to protecting your data very seriously and we work incredibly hard to deliver the most secure hardware, software and

More information

INTERNATIONAL EDUCATION, QUALIFICATION AND CERTIFICATION SYSTEMS IN WELDING

INTERNATIONAL EDUCATION, QUALIFICATION AND CERTIFICATION SYSTEMS IN WELDING L.Quintino a R.Ferraz b I. Fernandes c a TU Lisbon (Portugal), EWF-IAB/IIW Chief Executive b ISQ (Portugal), IAB Chief Executive c ISQ (Portugal), EWF-IAB/IIW System Manager ABSTRACT Welding technology

More information

HL7 AROUND THE WORLD

HL7 AROUND THE WORLD HL7 International HL7 AROUND THE WORLD Updated by the HL7 International Mentoring Committee, September 2014 Original version by Klaus Veil (2009) / Edited by Diego Kaminker IMC HL7 Around the World 1 What

More information

ERASMUS+ MASTER LOANS

ERASMUS+ MASTER LOANS ERASMUS+ MASTER LOANS Erasmus+ Master Loan: opening up access to more affordable lending for cross-border studies The Erasmus+ programme makes it possible for students who want to take a full Masters level

More information

We decided that we would build IFS Applications on standards so our customers would not be locked into any particular technology. We still do.

We decided that we would build IFS Applications on standards so our customers would not be locked into any particular technology. We still do. IFS Applications for Shipbuilding 2 ifs shipbuilding OUR SOLUTION S DNA When we first set out to create IFS Applications over 25 years ago, our goal was to make the most usable business solution on the

More information