Cyber Security: Finding Synergy Between Industry and Government

Size: px
Start display at page:

Download "Cyber Security: Finding Synergy Between Industry and Government"

Transcription

1 Cyber Security: Finding Synergy Between Industry and Government Tuesday, 20 Sept 2011 Jeff G. Chief, Cyber Security Architect CIA

2 Agenda Drivers Issues & Challenges Efficiencies Loss of Control What Users Want Managing the Risk Managing the Technology Factors for Consideration Risk Management Process Summary

3 Drivers EO (aka WikiLeaks) Structural Reforms to Improve the Security of Classified Networks and the Responsible Sharing and Safeguarding of Classified Information, The White House, 7 Oct 11

4 Issues and Challenges Access to more information across organizational boundaries Paradigms are shifting faster than business processes and governance can keep up i.e. retool workforce, new data steward challenges, new interorganizational collaborative processes, ICD 503 Move toward intra-organizational efficiencies o Increased demand for security services Some technologies are not mature enough Coordinating capabilities and managing dependencies o Forcing functions Budget decreases Economy Demand to use newly emerging technology

5 Efficiencies Fewer options; better provisioned Licensing, acquisition, and configuration management osignificant cost savings Security Service Model Retooled/focused workforce

6 Loss of Control A Common Concern... CIA struggles internally to resolve this issue It is critical for CIA because we handle some of the most sensitive information in the US Government Loss of Control = Loss of Lives

7 What Users Want: IT to appear on Monday exactly as it did on Sunday They want the same experience at work as they have at home Broader, faster access Modern tools Don t worry, we ll only give them so much

8 Commercial IT Wherever Possible Acceptable loss is zero Legacy organizational provisioned private IT Change takes time; Economy/Business needs demand immediate results The problem: Intelligence information/sources more valuable than commercial transactions Data value is not readily apparent Once the data is gone, you can not get it back! Restrict all as a rule

9 Managing Risk Don t sacrifice security for user convenience. You ll lose every time! Chief of Information Security, CIA

10 Need to Know vs. Need to Share Need to Know Defined by data owner; not data requestor Requires human Need to Share Defined by role-based access models Implemented with strong Identification & Authorization Governed by Authorization & Audit Policy Can be automated

11 Risk in Cloud Quantifying the cost In terms of confidentiality, integrity, and availability Often value is difficult to assess Reputation, customer confidence, and investor equity

12 Managing Technology Capabilities: Identification & Authentication Access Control Audit Encryption (as needed)

13 Security Services A Continuous Process NEW TECHNOLOGY INITIATE PROGRAM OPERATIONS Explore Research Market Survey Test Acquire Evaluate Integrate Deployed Adopt/Adapt Drive Use 3-12 months depending on funding and complexity 12 months depending on funding and complexity months depending complexity

14 What Factors need to be considered? Inherent risks: Privileged User Access Regulatory Compliance Data Location Data Segregation Recovery Investigative Support Long-term Viability

15 What Factors need to be considered? Inherent risks (cont d): Architecture o Secure Remote Access o Remote Administration o Cloud adoption o Proper use (cont d) Apply: Policy, Process, and Technology to achieve acceptable risk

16 CIA Operates a Risk Management Process Board chaired by Chief Information Security Security and CIO decide what is acceptable risk By a defined business process

17 Summary Risk Management is about Control vs. Tolerance Consistent process to consider and integrate new technology Don t sacrifice security for user convenience

Richard Gadsden Information Security Office Office of the CIO Information Services

Richard Gadsden Information Security Office Office of the CIO Information Services Information Security Compliance System Owner Training Richard Gadsden Information Security Office Office of the CIO Information Services Sharon Knowles Information Assurance Compliance MUSC Medical Center

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

Mobile and BYOD Strategy

Mobile and BYOD Strategy Mobile and BYOD Strategy Bring Your Own Device Danairat T. Certified Java Programmer, TOGAF Silver danairat@gmail.com, +66-81-559-1446 1 Agenda Introduction to Mobile Technology Mobile Computing Bring

More information

An Evaluation Framework for Selecting an Enterprise Cloud Provider

An Evaluation Framework for Selecting an Enterprise Cloud Provider An Evaluation Framework for Selecting an Enterprise Cloud Provider WHITE PAPER This White Paper is intended for senior IT leaders of global enterprises considering a new cloud solution or expanding an

More information

Uniting IAM and data protection for greater security

Uniting IAM and data protection for greater security E-Guide Uniting IAM and data protection for greater security There's been a new development in the information security world: content-aware identity and access management, an integration of two established,

More information

Securing and Auditing Cloud Computing. Jason Alexander Chief Information Security Officer

Securing and Auditing Cloud Computing. Jason Alexander Chief Information Security Officer Securing and Auditing Cloud Computing Jason Alexander Chief Information Security Officer What is Cloud Computing A model for enabling convenient, on-demand network access to a shared pool of configurable

More information

Information Security Program Management Standard

Information Security Program Management Standard State of California California Information Security Office Information Security Program Management Standard SIMM 5305-A September 2013 REVISION HISTORY REVISION DATE OF RELEASE OWNER SUMMARY OF CHANGES

More information

Contact Center Consolidation and Centralization: Building a Plan to Get There

Contact Center Consolidation and Centralization: Building a Plan to Get There Contact Center Consolidation and Centralization: Building a Plan to Get There November 3 rd 2011 1 www.inin.com Interactive Intelligence, Inc. Founded in 1994 with over 4,000 customers worldwide Single,

More information

AUSTIN INDEPENDENT SCHOOL DISTRICT INTERNAL AUDIT DEPARTMENT TRANSPORTATION AUDIT PROGRAM

AUSTIN INDEPENDENT SCHOOL DISTRICT INTERNAL AUDIT DEPARTMENT TRANSPORTATION AUDIT PROGRAM GENERAL: The Technology department is responsible for the managing of electronic devices and software for the District, as well as the Help Desk for resolution of employee-created help tickets. The subgroups

More information

ISSUE BRIEF. Cloud Security for Federal Agencies. Achieving greater efficiency and better security through federally certified cloud services

ISSUE BRIEF. Cloud Security for Federal Agencies. Achieving greater efficiency and better security through federally certified cloud services ISSUE BRIEF Cloud Security for Federal Agencies Achieving greater efficiency and better security through federally certified cloud services This paper is intended to help federal agency executives to better

More information

Click to edit Master title style

Click to edit Master title style EVOLUTION OF CYBERSECURITY Click to edit Master title style IDENTIFYING BEST PRACTICES PHILIP DIEKHOFF, IT RISK SERVICES TECHNOLOGY THE DARK SIDE AGENDA Defining cybersecurity Assessing your cybersecurity

More information

SaaS the new normal. Service-now.com, Terry Brown

SaaS the new normal. Service-now.com, Terry Brown SaaS the new normal Service-now.com, Terry Brown Discussion Points Undeniable evolution What is SaaS? How can you benefit from SaaS Creating an ITSM solution at John Maneely Company Business drivers affecting

More information

CLOUD 401: NAVIGATING ADVANCED TOPICS IN CLOUD COMPUTING

CLOUD 401: NAVIGATING ADVANCED TOPICS IN CLOUD COMPUTING CLOUD 401: NAVIGATING ADVANCED TOPICS IN CLOUD COMPUTING Introduction The cloud market has matured, and many IT professionals are exploring advanced topics in cloud architecture and deployment, covering

More information

Information Technology Security Review April 16, 2012

Information Technology Security Review April 16, 2012 Information Technology Security Review April 16, 2012 The Office of the City Auditor conducted this project in accordance with the International Standards for the Professional Practice of Internal Auditing

More information

The Need for Service Catalog Design in Cloud Services Development

The Need for Service Catalog Design in Cloud Services Development The Need for Service Catalog Design in Cloud Services Development The purpose of this document: Provide an overview of the cloud service catalog and show how the service catalog design is an fundamental

More information

How To Improve Your Business

How To Improve Your Business IT Risk Management Life Cycle and enabling it with GRC Technology 21 March 2013 Overview IT Risk management lifecycle What does technology enablement mean? Industry perspective Business drivers Trends

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org 1 Disclaimers This presentation provides education on Cloud Computing and its security

More information

BPA Policy 434-1 Cyber Security Program

BPA Policy 434-1 Cyber Security Program B O N N E V I L L E P O W E R A D M I N I S T R A T I O N BPA Policy Table of Contents.1 Purpose & Background...2.2 Policy Owner... 2.3 Applicability... 2.4 Terms & Definitions... 2.5 Policy... 5.6 Policy

More information

Key Considerations of Regulatory Compliance in the Public Cloud

Key Considerations of Regulatory Compliance in the Public Cloud Key Considerations of Regulatory Compliance in the Public Cloud W. Noel Haskins-Hafer CRMA, CISA, CISM, CFE, CGEIT, CRISC 10 April, 2013 w_haskins-hafer@intuit.com Disclaimer Unless otherwise specified,

More information

How to ensure control and security when moving to SaaS/cloud applications

How to ensure control and security when moving to SaaS/cloud applications How to ensure control and security when moving to SaaS/cloud applications Stéphane Hurtaud Partner Information & Technology Risk Deloitte Laurent de la Vaissière Directeur Information & Technology Risk

More information

CA Technologies Healthcare security solutions:

CA Technologies Healthcare security solutions: CA Technologies Healthcare security solutions: Protecting your organization, patients, and information agility made possible Healthcare industry imperatives Security, Privacy, and Compliance HITECH/HIPAA

More information

Certified Identity and Access Manager (CIAM) Overview & Curriculum

Certified Identity and Access Manager (CIAM) Overview & Curriculum Identity and access management (IAM) is the most important discipline of the information security field. It is the foundation of any information security program and one of the information security management

More information

How To Consolidate A Data Center

How To Consolidate A Data Center Data Center Consolidation is fundamental to being prepared for the dramatic evolution in ICT technology, as well as fluctuating and unpredictable business demands. Avoiding the potential pitfalls is of

More information

PUTTING MANAGED FILE TRANSFER IN PERSPECTIVE: TAKE A LOOK AHEAD

PUTTING MANAGED FILE TRANSFER IN PERSPECTIVE: TAKE A LOOK AHEAD PUTTING MANAGED FILE TRANSFER IN PERSPECTIVE: TAKE A LOOK AHEAD 1 Overview As organizations are adapting their managed file transfer initiatives to keep pace with several dimensions of the hyper-growth

More information

CJIS in the Cloud. Oregon State Police CJIS Statewide Training September 23 & 24, 2015

CJIS in the Cloud. Oregon State Police CJIS Statewide Training September 23 & 24, 2015 CJIS in the Cloud Oregon State Police CJIS Statewide Training September 23 & 24, 2015 Stephen Exley, CISSP Senior Consultant/Technical Analyst FBI CJIS ISO Program Cloud Computing Famous Quotes on Cloud

More information

To Build or To Buy? The Question for Every Marketplace Lender

To Build or To Buy? The Question for Every Marketplace Lender To Build or To Buy? The Question for Every Marketplace Lender Darpan Saini, Co-Founder & CTO, Cloud Lending Solutions CLOUD LENDING SOLUTIONS Lending Innovation starts here Contents Introduction How Does

More information

Cloud Security Trust Cisco to Protect Your Data

Cloud Security Trust Cisco to Protect Your Data Trust Cisco to Protect Your Data As cloud adoption accelerates, organizations are increasingly placing their trust in third-party cloud service providers (CSPs). But can you fully trust your most sensitive

More information

CLOUD IN HEALTHCARE EXECUTIVE SUMMARY 1/21/15

CLOUD IN HEALTHCARE EXECUTIVE SUMMARY 1/21/15 CLOUD IN HEALTHCARE CURRENT STATE AND STRATEGIES THAT IMPACT THE BOTTOM LINE EXECUTIVE SUMMARY As healthcare organizations struggle with competing priorities such as HITECH/ARRA, Meaningful Use, ICD-10,

More information

50x 2020 40 Zettabytes*

50x 2020 40 Zettabytes* IBM Global Technology Services How to integrate cloud-based disaster recovery into your existing business continuity plans Richard Cocchiara: IBM Distinguished Engineer; CTO IBM Business Continuity & Resiliency

More information

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing Introduction ManTech Project Manager Mark Shaw, Senior Executive Director Cyber Security Solutions Division

More information

A three step plan for migrating to Microsoft Exchange 2010

A three step plan for migrating to Microsoft Exchange 2010 A three step plan for migrating to Microsoft Exchange 2010 Mimecast can mitigate the risks associated with migration, such as increased email downtime and threats to data security, helping businesses to

More information

Hybrid: The Next Generation Cloud Interviews Among CIOs of the Fortune 1000 and Inc. 5000

Hybrid: The Next Generation Cloud Interviews Among CIOs of the Fortune 1000 and Inc. 5000 Hybrid: The Next Generation Cloud Interviews Among CIOs of the Fortune 1000 and Inc. 5000 IT Solutions Survey Wakefield Research 2 EXECUTIVE SUMMARY: Hybrid The Next Generation Cloud M ost Chief Information

More information

Written Testimony. Mark Kneidinger. Director, Federal Network Resilience. Office of Cybersecurity and Communications

Written Testimony. Mark Kneidinger. Director, Federal Network Resilience. Office of Cybersecurity and Communications Written Testimony of Mark Kneidinger Director, Federal Network Resilience Office of Cybersecurity and Communications U.S. Department of Homeland Security Before the U.S. House of Representatives Committee

More information

Approach to Information Security Architecture. Kaapro Kanto Chief Architect, Security and Privacy TeliaSonera

Approach to Information Security Architecture. Kaapro Kanto Chief Architect, Security and Privacy TeliaSonera Approach to Information Security Architecture Kaapro Kanto Chief Architect, Security and Privacy TeliaSonera About TeliaSonera TeliaSonera provides network access and telecommunication services that help

More information

Retention & Disposition in the Cloud Do you really have control?

Retention & Disposition in the Cloud Do you really have control? InterPARES Trust Retention & Disposition in the Cloud Do you really have control? Franks Patricia, San Jose State University, San Jose, USA and Alan Doyle, University of British Columbia, Canada October

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

www.inl.gov 26 January, 2012 U.S. Department of Energy Office of Electricity Delivery and Energy Reliability

www.inl.gov 26 January, 2012 U.S. Department of Energy Office of Electricity Delivery and Energy Reliability www.inl.gov 26 January, 2012 U.S. Department of Energy Office of Electricity Delivery and Energy Reliability www.inl.gov Defined Passive, Human-in-the-Loop Situational Awareness of SCADA/ICS network communication

More information

Cloud Security for Federal Agencies

Cloud Security for Federal Agencies Experience the commitment ISSUE BRIEF Rev. April 2014 Cloud Security for Federal Agencies This paper helps federal agency executives evaluate security and privacy features when choosing a cloud service

More information

Supporting FISMA and NIST SP 800-53 with Secure Managed File Transfer

Supporting FISMA and NIST SP 800-53 with Secure Managed File Transfer IPSWITCH FILE TRANSFER WHITE PAPER Supporting FISMA and NIST SP 800-53 with Secure Managed File Transfer www.ipswitchft.com Adherence to United States government security standards can be complex to plan

More information

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public.

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public. Federal CIO Council Information Security and Identity Management Committee (ISIMC) Guidelines for the Secure Use of Cloud Computing by Federal Departments and Agencies DRAFT V0.41 Earl Crane, CISSP, CISM

More information

Data Governance: proven steps to transform Information into an Asset

Data Governance: proven steps to transform Information into an Asset Data Governance: proven steps to transform Information into an Asset Apple Maps vs Google Maps Source: http://www.tomshardware.com/picturestory/607-ios-maps-fail.html Bad business because of data Make

More information

Cloud Computing--Efficiency and Security

Cloud Computing--Efficiency and Security Cloud Computing--Efficiency and Security Mick Atton, VP & Chief Architect Thomson Reuters--Legal July 22, 2013 Thomson Reuters Thomson Reuters is the leading source of intelligent information for the world's

More information

Bringing the Cloud into Focus. A Whitepaper by CMIT Solutions and Cadence Management Advisors

Bringing the Cloud into Focus. A Whitepaper by CMIT Solutions and Cadence Management Advisors Bringing the Cloud into Focus A Whitepaper by CMIT Solutions and Cadence Management Advisors Table Of Contents Introduction: What is The Cloud?.............................. 1 The Cloud Benefits.......................................

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture

Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture Data Security and Privacy Principles for IBM SaaS How IBM Software as a Service is protected by IBM s security-driven culture 2 Data Security and Privacy Principles for IBM SaaS Contents 2 Introduction

More information

ILM: Tiered Services & The Need For Classification

ILM: Tiered Services & The Need For Classification ILM: Tiered Services & The Need For Classification Edgar StPierre, EMC 2 SNW San Diego April 2007 SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies

More information

CIOs: How to Become the CEO s Business Partner

CIOs: How to Become the CEO s Business Partner CIOs: How to Become the CEO s Business Partner A Best Practices ebook Nicolas Betbeder-Matibet, Managing Director, MEGA Asia - The Agenda for CIOs in 2012 According to Gartner*: CIO strategies concentrate

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

Moving Applications To Cloud

Moving Applications To Cloud Whitepaper Jaya Arvind Krishna Mandira Shah Determining and implementing an IT strategy for any enterprise involves deliberating if current or new applications can be offered via the Cloud. The purpose

More information

Sarbanes-Oxley Compliance for Cloud Applications

Sarbanes-Oxley Compliance for Cloud Applications Sarbanes-Oxley Compliance for Cloud Applications What Is Sarbanes-Oxley? Sarbanes-Oxley Act (SOX) aims to protect investors and the general public from accounting errors and fraudulent practices. For this

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

Empowering Your Business in the Cloud Without Compromising Security

Empowering Your Business in the Cloud Without Compromising Security Empowering Your Business in the Cloud Without Compromising Security Cloud Security Fabric CloudLock offers the cloud security fabric for the enterprise that helps organizations protect their sensitive

More information

:: CLOUD SERVICES :: INCREASE FLEXIBILITY AND SECURITY FOR YOUR BUSINESS

:: CLOUD SERVICES :: INCREASE FLEXIBILITY AND SECURITY FOR YOUR BUSINESS AppliedOnline :: CLOUD SERVICES :: INCREASE FLEXIBILITY AND SECURITY FOR YOUR BUSINESS I rely on Applied Systems completely to keep keep our customer our customer data safe. data With safe. With the online

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications

How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications SOLUTION BRIEF: PROTECTING ACCESS TO THE CLOUD........................................ How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications Who should read this

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

Preparing your network for the mobile onslaught

Preparing your network for the mobile onslaught IBM Global Technology Services Thought Leadership White Paper Preparing your network for the mobile onslaught How networks can overcome the security, delivery challenges posed by mobile devices 2 Preparing

More information

Audit Report. Effectiveness of IT Controls at the Global Fund Follow-up report. GF-OIG-15-20b 26 November 2015 Geneva, Switzerland

Audit Report. Effectiveness of IT Controls at the Global Fund Follow-up report. GF-OIG-15-20b 26 November 2015 Geneva, Switzerland Audit Report Effectiveness of IT Controls at the Global Fund Follow-up report GF-OIG-15-20b Geneva, Switzerland Table of Contents I. Background and scope... 3 II. Executive Summary... 4 III. Status of

More information

ITSM in the Cloud. An Overview of Why IT Service Management is Critical to The Cloud. Presented By: Rick Leopoldi RL Information Consulting LLC

ITSM in the Cloud. An Overview of Why IT Service Management is Critical to The Cloud. Presented By: Rick Leopoldi RL Information Consulting LLC ITSM in the Cloud An Overview of Why IT Service Management is Critical to The Cloud Presented By: Rick Leopoldi RL Information Consulting LLC What s Driving the Move to Cloud Computing Greater than 70%

More information

IBM 2010 校 园 蓝 色 加 油 站 之. 商 业 流 程 分 析 与 优 化 - Business Process Management and Optimization. Please input BU name. Hua Cheng chenghua@cn.ibm.

IBM 2010 校 园 蓝 色 加 油 站 之. 商 业 流 程 分 析 与 优 化 - Business Process Management and Optimization. Please input BU name. Hua Cheng chenghua@cn.ibm. Please input BU name IBM 2010 校 园 蓝 色 加 油 站 之 商 业 流 程 分 析 与 优 化 - Business Process Management and Optimization Hua Cheng chenghua@cn.ibm.com Agenda Why BPM What is BPM What is BAM How BAM helps optimization

More information

Task Area 1: IT Services for Biomedical Research, Health Sciences, and Healthcare

Task Area 1: IT Services for Biomedical Research, Health Sciences, and Healthcare CIO-SP 3 Task Areas Ten task areas constitute the technical scope of this contract: Task Area 1: IT Services for Biomedical Research, Health Sciences, and Healthcare The objective of this task area is

More information

SECTION C: DESCRIPTION/SPECIFICATIONS/WORK STATEMENT

SECTION C: DESCRIPTION/SPECIFICATIONS/WORK STATEMENT PAGE 6 of 51 SECTION C: DESCRIPTION/SPECIFICATIONS/WORK STATEMENT Article C.1 Statement of Work This contract is designed to permit the Institutes and Centers (ICs) of NIH, the Department of Health and

More information

Bank of Israel. 1. Background. In recent years, cloud. environmentally. from. aspects in. these. 2. Applicability. Directive ). 3.

Bank of Israel. 1. Background. In recent years, cloud. environmentally. from. aspects in. these. 2. Applicability. Directive ). 3. Bank of Israel Supervisor of Banks Jerusalem, 12 Tammuz 5775 June 29, 2015 15LM2087 To: The Banking Corporations Attn: Chief Executive Officer Re: Risk management in a cloud computing environment 1. Background

More information

Enabling HR service delivery

Enabling HR service delivery Enabling HR service delivery Cloud HR 9 10 HR shared services and Outsourcing Global privacy and Security 11 12 Social media 10 HR Shared Services and Outsourcing Has your organization implemented service

More information

Internal audit value optimization for insurance organizations

Internal audit value optimization for insurance organizations Internal audit value optimization for insurance organizations Webinar May 13, 2015 Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International.

More information

e-performance System

e-performance System Updated Privacy Impact Assessment for the e-performance System Contact Point John Allen HRMS Human Capital Business Systems Department of Homeland Security (202) 357-8285 Reviewing Official Hugo Teufel

More information

Enterprise Security Governance, Risk and Compliance System. Category: Enterprise IT Management Initiatives. Initiation date: June 15, 2013

Enterprise Security Governance, Risk and Compliance System. Category: Enterprise IT Management Initiatives. Initiation date: June 15, 2013 Enterprise Security Governance, Risk and Compliance System Category: Enterprise IT Management Initiatives Initiation date: June 15, 2013 Completion date: November 15, 2013 Nomination submitted by: Samuel

More information

Architecture Principles

Architecture Principles Architecture Principles Table of Contents 1 GENERAL INFORMATION...2 2 INTENT...2 3 OWNERSHIP...2 4 APPLYING THE PRINCIPLES...2 5 ARCHITECTURAL OBJECTIVES...2 6 ARCHITECTURE PRINCIPLES...3 6.1 General...

More information

Compliance Cost Associated with the Storage of Unstructured Information

Compliance Cost Associated with the Storage of Unstructured Information Compliance Cost Associated with the Storage of Unstructured Information Sponsored by Novell Independently conducted by Ponemon Institute LLC Publication Date: May 2011 Ponemon Institute Research Report

More information

California Counties Information Security Programs A look into the progress and future plans across counties

California Counties Information Security Programs A look into the progress and future plans across counties CCISDA California Counties Information Services Directors Association California Counties Information Security Programs A look into the progress and future plans across counties 2010 Progress Report April

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

THOMSON IP MANAGER KNOWING IS INGENIOUS

THOMSON IP MANAGER KNOWING IS INGENIOUS THOMSON IP MANAGER KNOWING IS INGENIOUS DID YOU KNOW? Thomson IP Manager is an all-inone IP management solution. So you don t have to worry about whether your IP data is secure, your processes are optimized,

More information

SERVICES. Designing, deploying and supporting world class communications solutions.

SERVICES. Designing, deploying and supporting world class communications solutions. Designing, deploying and supporting world class communications solutions. DESIGN Expertise, technologies, tools and ideas Business environments, regulation, expansion and obsolescence are drivers that

More information

ipatch System Manager - HIPAA Compliance

ipatch System Manager - HIPAA Compliance SYSTIMAX Solutions ipatch System Manager - HIPAA Compliance White Paper July 2008 www.commscope.com Overview Health plans, healthcare clearinghouses, healthcare providers including Medicare/ Medicaid agencies

More information

Security from a customer s perspective. Halogen s approach to security

Security from a customer s perspective. Halogen s approach to security September 18, 2015 Security from a customer s perspective Using a cloud-based talent management program can deliver tremendous benefits to your organization, including aligning your workforce, improving

More information

Risk Considerations for Internal Audit

Risk Considerations for Internal Audit Risk Considerations for Internal Audit Cecile Galvez, Deloitte & Touche LLP Enterprise Risk Services Director Traci Mizoguchi, Deloitte & Touche LLP Enterprise Risk Services Senior Manager February 2013

More information

VIRGINIA DEPARTMENT OF MOTOR VEHICLES SECURITY ARCHITECTURE POLICY. 03/27/09 Version

VIRGINIA DEPARTMENT OF MOTOR VEHICLES SECURITY ARCHITECTURE POLICY. 03/27/09 Version VIRGINIA DEPARTMENT OF MOTOR VEHICLES SECURITY ARCHITECTURE POLICY 03/27/09 Version Approved April 30, 2009 Approval of Enterprise Security Architecture Policy (03/27/2009 Version) Douglas G. Mack IT Security

More information

The RSA Solution for. infrastructure security and compliance. A GRC foundation for VMware. Solution Brief

The RSA Solution for. infrastructure security and compliance. A GRC foundation for VMware. Solution Brief The RSA Solution for Cloud Security and Compliance A GRC foundation for VMware infrastructure security and compliance Solution Brief The RSA Solution for Cloud Security and Compliance enables end-user

More information

Managed IT Secure Infrastructure Flexible Offerings Peace of Mind

Managed IT Secure Infrastructure Flexible Offerings Peace of Mind Managed IT Secure Infrastructure Flexible Offerings Peace of Mind Your Place or Ours Why Trust Your Network to SymQuest? SymQuest is an industry leader with a national reputation for service excellence

More information

Operational Assessment: An Essential Step in Establishing an Efficient Operational Infrastructure

Operational Assessment: An Essential Step in Establishing an Efficient Operational Infrastructure Operational Assessment: An Essential Step in Establishing an Efficient Operational Infrastructure From rising investor expectations to new regulatory requirements, more and more is being demanded from

More information

UIIPA - Security Risk Management. June 2015

UIIPA - Security Risk Management. June 2015 UIIPA - Security Risk Management June 2015 1 Introduction Tim Hastings, Chief Information Security Officer State of Utah - Department of Technology Services Tim Hastings has more than 16 years of experience

More information

My CEO wants an ipad now what? Mobile Security for the Enterprise

My CEO wants an ipad now what? Mobile Security for the Enterprise My CEO wants an ipad now what? Mobile Security for the Enterprise Agenda Introductions Emerging Mobile Trends Mobile Risk Landscape Response Framework Closing Thoughts 2 Introductions Amandeep Lamba Manager

More information

NICE and Framework Overview

NICE and Framework Overview NICE and Framework Overview Bill Newhouse NIST NICE Leadership Team Computer Security Division Information Technology Lab National Institute of Standards and Technology TABLE OF CONTENTS Introduction to

More information

Vulnerability Management. Information Technology Audit. For the Period July 2010 to July 2011

Vulnerability Management. Information Technology Audit. For the Period July 2010 to July 2011 O L A OFFICE OF THE LEGISLATIVE AUDITOR STATE OF MINNESOTA FINANCIAL AUDIT DIVISION REPORT Vulnerability Management Information Technology Audit For the Period July 2010 to July 2011 May 22, 2012 Report

More information

IBM Software A Journey to Adaptive MDM

IBM Software A Journey to Adaptive MDM IBM Software A Journey to Adaptive MDM What is Master Data? Why is it Important? A Journey to Adaptive MDM Contents 2 MDM Business Drivers and Business Value 4 MDM is a Journey 7 IBM MDM Portfolio An Adaptive

More information

Achieve Economic Synergies by Managing Your Human Capital In The Cloud

Achieve Economic Synergies by Managing Your Human Capital In The Cloud Achieve Economic Synergies by Managing Your Human Capital In The Cloud By Orblogic, March 12, 2014 KEY POINTS TO CONSIDER C LOUD S OLUTIONS A RE P RACTICAL AND E ASY TO I MPLEMENT Time to market and rapid

More information

Cloud Computing and Records Management

Cloud Computing and Records Management GPO Box 2343 Adelaide SA 5001 Tel (+61 8) 8204 8773 Fax (+61 8) 8204 8777 DX:336 srsarecordsmanagement@sa.gov.au www.archives.sa.gov.au Cloud Computing and Records Management June 2015 Version 1 Version

More information

HHSN316201200042W 1 QSSI - Quality Software Services, Inc

HHSN316201200042W 1 QSSI - Quality Software Services, Inc ARTICLE C.1. STATEMENT OF WORK This contract is designed to permit the Institutes and Centers (ICs) of NIH, the Department of Health and Human Services (DHHS), and all other federal agencies to acquire

More information

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

How To Save Money At The University Of California

How To Save Money At The University Of California THE UNIVERSITY OF CALIFORNIA ERM PROGRAM REDUCES THE COSTS OF RISK AND BORROWING BY JOHN BUGALLA AND KRISTINA NARVAEZ In December 2005, the University of California s Department of Risk Management was

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

WRITTEN TESTIMONY OF NICKLOUS COMBS CHIEF TECHNOLOGY OFFICER, EMC FEDERAL ON CLOUD COMPUTING: BENEFITS AND RISKS MOVING FEDERAL IT INTO THE CLOUD

WRITTEN TESTIMONY OF NICKLOUS COMBS CHIEF TECHNOLOGY OFFICER, EMC FEDERAL ON CLOUD COMPUTING: BENEFITS AND RISKS MOVING FEDERAL IT INTO THE CLOUD WRITTEN TESTIMONY OF NICKLOUS COMBS CHIEF TECHNOLOGY OFFICER, EMC FEDERAL ON CLOUD COMPUTING: BENEFITS AND RISKS MOVING FEDERAL IT INTO THE CLOUD BEFORE THE COMMITTEE ON OVERSIGHT AND GOVERNMENT REFORM

More information

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors March 25-27, 2014 Steven A. Kunsman i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors ABB Inc. March 26, 2015 Slide 1 Cyber Security for Substation

More information

How To Understand Cloud Computing

How To Understand Cloud Computing TOP 10 CLOUD MYTHS DEBUNKED Navigating to the Cloud - Maximize Operational Efficiencies and Minimize by Avoiding Common Cloud Myths WHITE PAPER Contents 1. EXECUTIVE SUMMARY 2. INTRODUCTION Top Market

More information

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015 Identity & Management The Cloud Perspective Andrea Themistou 08 October 2015 Agenda Cloud Adoption Benefits & Risks Security Evolution for Cloud Adoption Securing Cloud Applications with IAM Securing Cloud

More information

Risk & Audit Committee California Public Employees Retirement System

Risk & Audit Committee California Public Employees Retirement System California Public Employees Retirement System Consent Agenda Item 5d ITEM NAME: Enterprise Risk Management Division Status Report PROGRAM: Risk Management ITEM TYPE: Information Consent EXECUTIVE SUMMARY

More information

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 Debbie Lew Agenda Review what is IT governance Review what is IT risk management A discussion of key IT risks to be aware of Page 2

More information

<Insert Picture Here> How to protect sensitive data, challenges & risks

<Insert Picture Here> How to protect sensitive data, challenges & risks How to protect sensitive data, challenges & risks Lars Klumpes CISSP Security Strategy Consultant EMEA Disclaimer The following is intended to outline our general product direction.

More information