e-government Agency Delivering Secure, Public-Oriented e-government Facilities in Africa A Holistic Approach

Size: px
Start display at page:

Download "e-government Agency Delivering Secure, Public-Oriented e-government Facilities in Africa A Holistic Approach"

Transcription

1 THE UNITED REPUBLIC OF TANZANIA President s office, Public Service Management e-government Agency Delivering Secure, Public-Oriented e-government Facilities in Africa A Holistic Approach Dr. Jabiri Kuwe Bakari Bsc. Computer Sc., Msc. (Eng.) Data comm., PhD. (CEO) e-government Agency (ega) 1

2 Agenda 1. Introduction 2. e-government Facilities in a Nutshell 3. Delivering Secure, Public-Oriented e-government Facilities 4. Issues and Challenges - African perspective 5. Suggestions to Address the Challenges 6. Conclusion

3 e-government Introduction The use of ICT, and particularly the internet, as a tool to achieve better government. The process involves people, hardware (computers, networks gadgets), software (operating systems and application systems) and systems (combination of hardware, software and people). The arrangement requires reliable and secure communication infrastructure to facilitate exchange of information, skilled staff and presence of appropriate e- legislations e-government Facilities These are general systems and components needed to create the necessary e- government offerings, such as software, hardware, infrastructure and other e- services platforms. ICT/e-Government Security The protection of information systems against unauthorised access to or modification of information, whether in storage, processing or transit, and against the denial of or absence of service to authorised user or the provision of service to unauthorised users, including those measures necessary to detect, document, and counter such threats. It covers information, infrastructure, processes, systems, services and technology.

4 e-government in a Nutshell Public getting various services through Various platform/ service providers / operators Public services available through Various platform/service providers Private Cloud Use of Shared resources, systems, Data centres, secured infrastructure etc Infor. System in Various Public Institutions 1-Secured information systems within The public institutions 2 Secured infrastructure between the public institutions e-government Agency

5 e-government Facilities in a Nutshell Applications Operating system Hardware Ethical/Culture Legal/Contractual Administrational Managerial Operational Procedural Mechanical/Electronic Store Process Collect Database (Various business records etc. ) Communi cate Software (Operating systems, Application software) set of instructions ICT egov Private Cloud Communi cate Ethical/Culture Legal/Contractual Administrational Managerial Operational Procedural Mechanical/Electronic Store Process Collect Database (Various business records etc. ) Applications Operating system Hardware Valuable asset of public Institution-Information Valuable asset of Public 5 institution -Information It is about business processes, enabled by ICT, taking place within and between different public institutions It is about collecting, processing, storing and exchanging information within and between different public institutions

6 Information security is about protection of ICT assets/resources in terms of Confidentiality, Integrity and Availability (information and services) Authorised user abusing his/her privileges e.g. Disgruntled staff Delivering secure, public-oriented e-government facilities Ethical/Culture Legal/Contractual Malicious software (Virus, worm or denial-of-service attack, Backdoors, salami attacks, spyware, etc.) can be introduced here! Ethical/Culture Legal/Contractual Holistic Approach required Administrational Managerial Operational Procedural Administrational Managerial Operational Procedural Mechanical/Electronic Mechanical/Electronic Applications Operating system Hardware Store Process Collect Communi cate Communi cate Store Process Collect Applications Operating system Hardware Database (Various business records etc. ) Valuable asset of the public institutions-information Physical security of the hardware Database (Various business records etc. ) 6 Valuable asset of the Public institutions -Information

7 Issues and Challenges 1. Cultural and Ethical Challenges User behaviour - Culture of sharing Unethical behaviour, 2. Legal Challenges Lack of Legal framework necessary to avail e- government services to citizenry 7

8 Issues and Challenges 3.Administrative and Managerial Challenges Existence of perception gap between the decision makers and technical staff on ICT security. Thus, difficult in getting Strategic Management's Backing. Inadequacy of well structured ICT departments/units, with appropriate skills and strategically positioned within public institutions. Lack of competent and vetted human resource to effectively deal with ICT security. Inadequate collaboration between the ICT departments in public institutions and the e- Government entity Acquisition of e-government solutions which are not derived from institutions requirement (vendor driven) 8

9 Issues and Challenges 4) Operational Procedure Challenges Absence of ICT security policies, standards and guidelines both at national and organizational levels 5) Technical Issues Software, hardware and network vulnerabilities coupled with Inadequate management, control and maintenance of ICT E-Government systems not integrated exchange of information between one system and another system is facilitated by user 9

10 Suggestions to address the Challenges At a Strategic Level Knowing and acknowledging the problem/ issue Bridging the gap between decision makers and technical staff ICT security concerns should be addressed in the initial planning of e-government initiatives Formulating ICT Security strategies at national and organizational levels ICT security challenges should not be dealt in isolation, instead holistic approach is required. Putting in place coherent legal and regulatory frameworks - Whole process of e-government need to be guided by sound legal and regulatory environment.

11 Suggestions to address the Challenges At Tactical and Operational Level HR: Involving skilled and ethical personnel during acquisition, installation and operationalization of e- government Capacity building and awareness raising Implementing ICT Security strategies at national and organizational levels Use Standards and Best Practices

12 A Holistic Approach for Managing ICT Security in Organisations Presented in a book: ISBN Nr The Environment The Organisation Standards and Best Practises The Organisation s structure Strategic (Top) Management s Backing (GL-01) Technical Management's Backing (GL-02) INTRODUCTION OF ICT SECURITY MANAGEMENT PROCESS (INITIALISATION) Form Project Team & Plan (GL-03) Quick Scan (GL-04) General Management s attention & Backing (GL-05) Review/Audit ICT Security (GL-06) Awareness & Backing of General staff (GL-07) Risk Assessment/ Analysis (GL-08) Maintenance (Monitor the Progress) (GL-12) Mitigation Planning (GL-09) Develop Counter Measures (GL-10) Operationalisation (ICT Security Policy, Services & Mechanisms) (GL-11) The Organisation s culture & behaviour Public infrastructures INTERNALISED & CONTINUOUS PROCESS The Organisation s goal & services Stakeholders 12

13 Each process maps the Holistic View of the security challenge Holistic view of ICT Security Problem (SBC) Ethical/Culture Legal/Contractual Administrational Managerial Social Process (GL - X) Operational Procedural People Users Mechanical/Electronic Applications Operating system Hardware Store Process Collect Commu nicate Technical Database (Various business records etc. ) Valuable asset- Information

14 A holistic approach for managing ICT security is required for public-oriented e- Government facilities to be secure! This is a technical problem Holistic view of ICT Security Problem (SBC) Ethical/Culture General Management This is a business Problem Legal/Contractual Administrational Managerial Social Operational Procedural Users Perception Problem People Lets have the best Firewall, Antivirus etc. General Management Depending on organisation structure - The general management team may comprise of CEO, Assistant to CEO, All Directors, and all CXOs from major units which are not Directorates Mechanical/Electronic Applications Operating system Hardware Store Process Collect Commu nicate Technical Database (Financial, customer records etc. ) IT managers & Security Personnel Valuable asset- Information

15 END Thank You for Listening 15

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Cyril Onwubiko Networking and Communications Group http://ncg. ncg.kingston.ac.

Cyril Onwubiko Networking and Communications Group http://ncg. ncg.kingston.ac. Cyril Onwubiko Networking and Communications Group http://ncg ncg.kingston.ac..ac.uk http://ncg.kingston.ac.uk +44 (0)20 8547 2000 Security Threats & Vulnerabilities in assets are two most fundamental

More information

ESKISP6054.01 Conduct security testing, under supervision

ESKISP6054.01 Conduct security testing, under supervision Overview This standard covers the competencies required to conduct security testing under supervision. In order to contribute to the determination of the level of resilience of an information system to

More information

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details:

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details: Malicious software About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA is a centre of excellence for

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Release: 1. ICASAS206A Detect and protect from spam and destructive software

Release: 1. ICASAS206A Detect and protect from spam and destructive software Release: 1 ICASAS206A Detect and protect from spam and destructive software ICASAS206A Detect and protect from spam and destructive software Modification History Release Release 1 Comments This Unit first

More information

Information Security Summit 2005

Information Security Summit 2005 Information Security Summit 2005 Forensically Sound Information Security Management in a Risk Compliance Era Keynote Opening Address by Mr. Howard C Dickson Government Chief Information Officer Government

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

How To Manage A Network Safely

How To Manage A Network Safely ICANWK303A Configure and administer a network operating system Release: 1 ICANWK303A Configure and administer a network operating system Modification History Release Release 1 Comments This Unit first

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

ICASAS505A Review and update disaster recovery and contingency plans

ICASAS505A Review and update disaster recovery and contingency plans ICASAS505A Review and update disaster recovery and contingency plans Release: 1 ICASAS505A Review and update disaster recovery and contingency plans Modification History Release Release 1 Comments This

More information

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services Managing Vulnerabilities for PCI Compliance White Paper Christopher S. Harper Managing Director, Agio Security Services PCI STRATEGY Settling on a PCI vulnerability management strategy is sometimes a difficult

More information

Release: 1. ICTNWK607 Design and implement wireless network security

Release: 1. ICTNWK607 Design and implement wireless network security Release: 1 ICTNWK607 Design and implement wireless network security ICTNWK607 Design and implement wireless network security Modification History Release Release 1 Comments This version first released

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

Third Party Security Requirements Policy

Third Party Security Requirements Policy Overview This policy sets out the requirements expected of third parties to effectively protect BBC information. Audience Owner Contacts This policy applies to all third parties and staff, including contractors,

More information

The Education Fellowship Finance Centralisation IT Security Strategy

The Education Fellowship Finance Centralisation IT Security Strategy The Education Fellowship Finance Centralisation IT Security Strategy Introduction This strategy outlines the security systems in place to optimise, manage and protect The Education Fellowship data and

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

ISO 27000 Information Security Management Systems Foundation

ISO 27000 Information Security Management Systems Foundation ISO 27000 Information Security Management Systems Foundation Professional Certifications Sample Questions Sample Questions 1. is one of the industry standards/best practices in Service Management and Quality

More information

CIO, CISO and Practitioner Guidance IT Security Governance

CIO, CISO and Practitioner Guidance IT Security Governance June 2006 (Revision 1, August 2007) () 1 CIO, CISO and Practitioner Guidance Whatever your business, security and privacy are key matters that affect your enterprise and those dependent upon you. There

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

Demonstrating Regulatory Compliance

Demonstrating Regulatory Compliance White Paper Demonstrating Regulatory Compliance Simplifying Security Management November 2006 Executive Summary Increasingly, organizations throughout Europe are expected to comply (and to demonstrate

More information

DBC 999 Incident Reporting Procedure

DBC 999 Incident Reporting Procedure DBC 999 Incident Reporting Procedure Signed: Chief Executive Introduction This procedure is intended to identify the actions to be taken in the event of a security incident or breach, and the persons responsible

More information

Introduction to Security

Introduction to Security 2 Introduction to Security : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l01, Steve/Courses/2013/s2/its335/lectures/intro.tex,

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

Managing Vulnerabilities For PCI Compliance

Managing Vulnerabilities For PCI Compliance Managing Vulnerabilities For PCI Compliance Christopher S. Harper Vice President of Technical Services, Secure Enterprise Computing, Inc. June 2012 NOTE CONCERNING INTELLECTUAL PROPERTY AND SOLUTIONS OF

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

OCR LEVEL 3 CAMBRIDGE TECHNICAL

OCR LEVEL 3 CAMBRIDGE TECHNICAL Cambridge TECHNICALS OCR LEVEL 3 CAMBRIDGE TECHNICAL CERTIFICATE/DIPLOMA IN IT NETWORKED SYSTEMS SECURITY J/601/7332 LEVEL 3 UNIT 28 GUIDED LEARNING HOURS: 60 UNIT CREDIT VALUE: 10 NETWORKED SYSTEMS SECURITY

More information

CIO, CISO and Practitioner Guidance IT Security Governance

CIO, CISO and Practitioner Guidance IT Security Governance CIO, CISO and Practitioner Guidance IT Security Governance June 2006 (Revision 1, August 2007) 1 CIO, CISO and Practitioner Guidance Whatever your business, security and privacy are key matters that affect

More information

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0 BCS IT User Syllabus IT for Users Level 2 Version 1.0 June 2009 ITS2.1 System Performance ITS2.1.1 Unwanted messages ITS2.1.2 Malicious ITS2.1.1.1 ITS2.1.1.2 ITS2.1.2.1 ITS2.1.2.2 ITS2.1.2.3 ITS2.1.2.4

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

ICANWK616A Manage security, privacy and compliance of cloud service deployment

ICANWK616A Manage security, privacy and compliance of cloud service deployment ICANWK616A Manage security, privacy and compliance of cloud service deployment Release 1 ICANWK616A Manage security, privacy and compliance of cloud service deployment Modification History Release Release

More information

Monitoring and Logging Policy. Document Status. Security Classification. Level 1 - PUBLIC. Version 1.0. Approval. Review By June 2012

Monitoring and Logging Policy. Document Status. Security Classification. Level 1 - PUBLIC. Version 1.0. Approval. Review By June 2012 Monitoring and Logging Policy Document Status Security Classification Version 1.0 Level 1 - PUBLIC Status DRAFT Approval Life 3 Years Review By June 2012 Owner Secure Research Database Analyst Change History

More information

Network & Information Security Policy

Network & Information Security Policy Policy Version: 2.1 Approved: 02/20/2015 Effective: 03/02/2015 Table of Contents I. Purpose................... 1 II. Scope.................... 1 III. Roles and Responsibilities............. 1 IV. Risk

More information

Internet Access and Use

Internet Access and Use Policy Internet Access and Use Please note this policy is mandatory and staff are required to adhere to the content Summary DECD staff must use the Internet in an appropriate and professional manner, and

More information

ICT Security. High-Quality Information and Know How Protection. Design and implementation of security. Covering almost all of ICT security

ICT Security. High-Quality Information and Know How Protection. Design and implementation of security. Covering almost all of ICT security ICT High-Quality Information and Know How Protection Design and implementation of security solutions optimised to meet the client s needs Implementing state-of-the-art hardware and software security products

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

OUTSOURCING ICT SECURITY TO MSSP: ISSUES AND CHALLENGES FOR THE DEVELOPING WORLD

OUTSOURCING ICT SECURITY TO MSSP: ISSUES AND CHALLENGES FOR THE DEVELOPING WORLD OUTSOURCING ICT SECURITY TO MSSP: ISSUES AND CHALLENGES FOR THE DEVELOPING WORLD Jabiri Kuwe Bakari 1, Christer Magnusson 2, Charles N. Tarimo 3 and Louise Yngström 4 Department of Computer and System

More information

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange The responsibility of safeguarding your personal information starts with you. Your information is critical and it must be protected from unauthorised disclosure, modification or destruction. Here we are

More information

Beyond Data Breach: Cyber Trends and Exposures

Beyond Data Breach: Cyber Trends and Exposures Beyond Data Breach: Cyber Trends and Exposures Vietnam 7 th May 2015 Jason Kelly Head of Asia Financial Lines AIG Agenda Why do companies need cyber protection Example of Cyber attack worldwide and in

More information

SRO-EA s Cyber security Initiatives in Eastern Africa

SRO-EA s Cyber security Initiatives in Eastern Africa UNECA Sub Regional Office For Esatern Africa SRO-EA 2010 EAIGF 11-13 August 2010, Kampala, Uganda SRO-EA s Cyber security Initiatives in Eastern Africa Mr Mactar SECK United Nations ECA SRO- EA Key Categories

More information

SECURITY CONSIDERATIONS FOR LAW FIRMS

SECURITY CONSIDERATIONS FOR LAW FIRMS SECURITY CONSIDERATIONS FOR LAW FIRMS Enterprise Risk Management Professional consulting firm that specializes in cyber security Founded in 1998 in Miami, Florida Serves more than 150 clients, locally,

More information

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals Learning Objective Explain the concepts of information systems security (ISS) as applied to an IT infrastructure.

More information

INFORMATION GOVERNANCE POLICY: PROTECTION AGAINST MALICIOUS SOFTWARE

INFORMATION GOVERNANCE POLICY: PROTECTION AGAINST MALICIOUS SOFTWARE INFORMATION GOVERNANCE POLICY: PROTECTION AGAINST MALICIOUS SOFTWARE Original Approved by: Policy and Procedure Ratification Sub-group on 23 October 2007 Version 2.1 Approved by: Information Governance

More information

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun CSCI 454/554 Computer and Network Security Instructor: Dr. Kun Sun About Instructor Dr. Kun Sun, Assistant Professor of Computer Science http://www.cs.wm.edu/~ksun/ Phone: (757) 221-3457 Email: ksun@wm.edu

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

How To Manage Risk On A Scada System

How To Manage Risk On A Scada System Risk Management for Industrial Control Systems (ICS) And Supervisory Control Systems (SCADA) Information For Senior Executives (Revised March 2012) Disclaimer: To the extent permitted by law, this document

More information

www.pwc.co.uk Information Security Breaches Survey 2013

www.pwc.co.uk Information Security Breaches Survey 2013 www.pwc.co.uk Information Security Breaches Survey 2013 Agenda and contents About the survey Security breaches increase External versus insider threats Understanding and communicating risks Implementation

More information

SUPPLIER SECURITY STANDARD

SUPPLIER SECURITY STANDARD SUPPLIER SECURITY STANDARD OWNER: LEVEL 3 COMMUNICATIONS AUTHOR: LEVEL 3 GLOBAL SECURITY AUTHORIZER: DALE DREW, CSO CURRENT RELEASE: 12/09/2014 Purpose: The purpose of this Level 3 Supplier Security Standard

More information

A HELPING HAND TO PROTECT YOUR REPUTATION

A HELPING HAND TO PROTECT YOUR REPUTATION OVERVIEW SECURITY SOLUTIONS A HELPING HAND TO PROTECT YOUR REPUTATION CONTENTS INFORMATION SECURITY MATTERS 01 TAKE NOTE! 02 LAYERS OF PROTECTION 04 ON GUARD WITH OPTUS 05 THREE STEPS TO SECURITY PROTECTION

More information

Defending against modern cyber threats

Defending against modern cyber threats Defending against modern cyber threats Protecting Critical Assets October 2011 Accenture, its logo, and High Performance Delivered are trademarks of Accenture. Agenda 1. The seriousness of today s situation

More information

Cybersecurity Academies roundtable Tina Allison

Cybersecurity Academies roundtable Tina Allison Cybersecurity Academies roundtable Tina Allison Audit Tax Advisory What is cybersecurity? Cybersecurity can be defined as the protection of information assets by addressing threats to information processed,

More information

ABSTRACT 1. INTRODUCTION

ABSTRACT 1. INTRODUCTION Policies, Master plans and a Rolling Strategic Plan in Effective Implementation of ICT Infrastructure and Services: Case Study of the Open University of Tanzania Jabiri Kuwe Bakari 1, Tolly.S.A. Mbwette

More information

Achieving SOX Compliance with Masergy Security Professional Services

Achieving SOX Compliance with Masergy Security Professional Services Achieving SOX Compliance with Masergy Security Professional Services The Sarbanes-Oxley (SOX) Act, also known as the Public Company Accounting Reform and Investor Protection Act of 2002 (and commonly called

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Overview TECHIS60241. Carry out risk assessment and management activities

Overview TECHIS60241. Carry out risk assessment and management activities Overview Information in all its forms is a vital component of the digital environment in which we live and work. The protection of information in its physical form is well understood but the protection

More information

Information, Network & Cyber Security

Information, Network & Cyber Security School COMSC Information, Network & Cyber Security Information security officers are faced with strategic decisions on a daily basis, and are required to make informed decisions on the security options

More information

University of Liverpool

University of Liverpool University of Liverpool Information Security Incident Response Policy Reference Number Title CSD-012 Information Security Incident Response Policy Version Number 1.2 Document Status Document Classification

More information

T141 Computer Systems Technician MTCU Code 50505 Program Learning Outcomes

T141 Computer Systems Technician MTCU Code 50505 Program Learning Outcomes T141 Computer Systems Technician MTCU Code 50505 Program Learning Outcomes Synopsis of the Vocational Learning Outcomes * The graduate has reliably demonstrated the ability to 1. analyze and resolve information

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction NHSnet : PORTABLE COMPUTER SECURITY POLICY 9.2 Introduction This document comprises the IT Security policy for Portable Computer systems as described below. For the sake of this document Portable Computers

More information

Acceptable Usage Policy

Acceptable Usage Policy Contents 1. INTRODUCTION... 2 2. PURPOSE... 2 3. APPLICATION... 2 4. YOUR OBLIGATIONS AND PROHIBITED USE... 2 5. SPAM... 3 6. EXCESSIVE USE... 3 7. SECURITY... 4 8. COPYRIGHT... 4 9. CONTENT... 4 10. REGULARTORY

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

Course: Information Security Management in e-governance

Course: Information Security Management in e-governance Course: Information Security Management in e-governance Day 2 Session 2: Security in end user environment Agenda Introduction to IT Infrastructure elements in end user environment Information security

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Unit 14: Principles of ICT Systems and Data Security Unit code: L/601/3508 QCF Level 2: BTEC Specialist Credit value: 6 Guided learning hours: 45 Aim and purpose This unit introduces the common types of

More information

UMHLABUYALINGANA MUNICIPALITY ANTIVIRUS MANAGEMENT POLICY

UMHLABUYALINGANA MUNICIPALITY ANTIVIRUS MANAGEMENT POLICY UMHLABUYALINGANA MUNICIPALITY ANTIVIRUS MANAGEMENT POLICY Antivirus Management Policy Approval and Version Control Approval Process: Position or Meeting Number: Date: Originator Recommended by Director

More information

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0 NOS for IT User and Application Specialist IT Security (ESKITU04) November 2014 V1.0 NOS Reference ESKITU040 ESKITU041 ESKITU042 Level 3 not defined Use digital systems NOS Title Set up and use security

More information

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats Achieving Truly Secure Cloud Communications How to navigate evolving security threats Security is quickly becoming the primary concern of many businesses, and protecting VoIP vulnerabilities is critical.

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

JOB DESCRIPTION/PERSON SPECIFICATION

JOB DESCRIPTION/PERSON SPECIFICATION JOB DESCRIPTION/PERSON SPECIFICATION A POSITION DETAILS DIVISION: Business Support JOB TITLE: MIS Security Analyst DEPARTMENT/BUSINESS SECTOR: MIS REPORTING TO: MIS Security Manager GRADE: 11 B KEY RESPONSIBILITIES

More information

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES SOX COMPLIANCE Achieving SOX Compliance with Professional Services The Sarbanes-Oxley (SOX)

More information

Central Agency for Information Technology

Central Agency for Information Technology Central Agency for Information Technology Kuwait National IT Governance Framework Information Security Agenda 1 Manage security policy 2 Information security management system procedure Agenda 3 Manage

More information

A Goal- Driven Security Framework for Cloud Storage: A Preliminary Study

A Goal- Driven Security Framework for Cloud Storage: A Preliminary Study A Goal- Driven Security Framework for Cloud Storage: A Preliminary Study Fara Yahya fara.yahya@soton.ac.uk Electronic & Software Systems Electronics & Computer Science Faculty of Physical Sciences and

More information

Procedures on Data Security Breach Management Version Control Date Version Reason Owner Author 16/09/2009 Draft 1 Outline Draft Jackie Groom

Procedures on Data Security Breach Management Version Control Date Version Reason Owner Author 16/09/2009 Draft 1 Outline Draft Jackie Groom Procedures on Data Security Breach Management Version Control Date Version Reason Owner Author 16/09/2009 Draft 1 Outline Draft Jackie Groom Indirani 02/11/2009 Draft 2 Include JG s comments Jackie Groom

More information

Business Case. for an. Information Security Awareness Program

Business Case. for an. Information Security Awareness Program Business Case (BS.ISAP.01) 1 (9) Business Case for an Information Security Business Case (BS.ISAP.01) 2 Contents 1. Background 3 2. Purpose of This Paper 3 3. Business Impact 3 4. The Importance of Security

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2015-2016 (C)ITM 820 - Information Systems Security and Privacy

More information

INFORMATION SECURITY AWARENESS & TRAINING PROGRAM

INFORMATION SECURITY AWARENESS & TRAINING PROGRAM INFORMATION SECURITY AWARENESS & TRAINING PROGRAM By Serah Francis MSc Student, Gjøvik University, Norway ISES Member IFIP TC3 ISES Project INTRODUCTION Africa has 167 million Internet Users and is estimated

More information

ACCEPTABLE USAGE PLOICY

ACCEPTABLE USAGE PLOICY ACCEPTABLE USAGE PLOICY Business Terms - February 2012 ACCEPTABLE USAGE POLICY Business Terms Version February 2012 Acceptable Usage Policy Feb12.Docx 1 Contents 1. INTRODUCTION... 3 2. PURPOSE... 3 3.

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

ABB s approach concerning IS Security for Automation Systems

ABB s approach concerning IS Security for Automation Systems ABB s approach concerning IS Security for Automation Systems Copyright 2006 ABB. All rights reserved. Stefan Kubik stefan.kubik@de.abb.com The problem Most manufacturing facilities are more connected (and

More information

Release 1. ICAICT814A Develop cloud computing strategies for a business

Release 1. ICAICT814A Develop cloud computing strategies for a business Release 1 ICAICT814A Develop cloud computing strategies for a business ICAICT814A Develop cloud computing strategies for a business Modification History Release Release 1 Comments This version first released

More information

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project Introduction This Advice provides an overview of the steps agencies need to take

More information

White Paper. April 2006. Security Considerations for Utilities Utilities Tap Into the Power of SecureWorks

White Paper. April 2006. Security Considerations for Utilities Utilities Tap Into the Power of SecureWorks White Paper April 2006 Security Considerations for Utilities Utilities Tap Into the Power of SecureWorks According to a recent Harris Interactive survey, the country s leading business executives consider

More information

Network Intrusion Prevention Systems Justification and ROI

Network Intrusion Prevention Systems Justification and ROI White Paper October 2004 McAfee Protection-in-Depth Strategy Network Intrusion Prevention Systems 2 Table of Contents Are My Critical Data Safe? 3 The Effects and Results of an Intrusion 3 Why the Demand

More information

Information Security Managing The Risk

Information Security Managing The Risk Information Technology Capability Maturity Model Information Security Managing The Risk Introduction Information Security continues to be business critical and is increasingly complex to manage for the

More information

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP How to start a software security initiative within your organization: a maturity based and metrics driven approach Marco Morana OWASP Lead/ TISO Citigroup OWASP Application Security For E-Government Copyright

More information

THE OPEN UNIVERSITY OF TANZANIA

THE OPEN UNIVERSITY OF TANZANIA THE OPEN UNIVERSITY OF TANZANIA Institute of Educational and Management Technologies COURSE OUTLINES FOR DIPLOMA IN COMPUTER SCIENCE 2 nd YEAR (NTA LEVEL 6) SEMESTER I 06101: Advanced Website Design Gather

More information

E-Government Security Threats BYOD The Elephant in the Room

E-Government Security Threats BYOD The Elephant in the Room E-Government Security Threats BYOD The Elephant in the Room Dr Martin Koyabe Head of Research & Consultancy (CTO) What is e-government? radically The use by government agencies of information communications

More information

1 Introduction. Agenda Item: 7.23. Work Item:

1 Introduction. Agenda Item: 7.23. Work Item: 3GPP TSG SA WG3 Security S3#34 S3-040682 6-9 Jul 2004 updated S3-040632 Acapulco, Mexico Title: Selective Disabling of UE Capabilities; updated S3-040583 based on the comments in SA3#34 meeting Source:

More information

Overview TECHIS60441. Carry out security testing activities

Overview TECHIS60441. Carry out security testing activities Overview Information, services and systems can be attacked in various ways. Understanding the technical and social perspectives, how attacks work, the technologies and approaches used are key to being

More information

SERVER, DESKTOP AND PORTABLE SECURITY. September 2014. Version 3.0

SERVER, DESKTOP AND PORTABLE SECURITY. September 2014. Version 3.0 SERVER, DESKTOP AND PORTABLE SECURITY September 2014 Version 3.0 Western Health and Social Care Trust Page 1 of 6 Server, Desktop and Portable Policy Title SERVER, DESKTOP AND PORTABLE SECURITY POLICY

More information

Course Title: Penetration Testing: Network Threat Testing, 1st Edition

Course Title: Penetration Testing: Network Threat Testing, 1st Edition Course Title: Penetration Testing: Network Threat Testing, 1st Edition Page 1 of 6 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base

More information