This guide provides an overview of commonly asked questions about the technology and security associated with AT&T Synaptic Storage as a Service SM.

Size: px
Start display at page:

Download "This guide provides an overview of commonly asked questions about the technology and security associated with AT&T Synaptic Storage as a Service SM."

Transcription

1 AT&T Synaptic Storage as a Service sm Security Overview This guide provides an overview of commonly asked questions about the technology and security associated with AT&T Synaptic Storage as a Service SM. Here are the topics that will be covered in the document. Data Center Location... 4 Data Location... 5 Network Security... 5 Distributed Denial of Service (DDOS) Defense... 5 Intrusion Detection and Prevention... 5 Multi Firewall Layer Approach... 6 Man in the Middle Mitigation (MIM)... 6 Platform Security... 6 Data Encryption in Transit... 6 Data Encryption at Rest... 7 User Access... 7 Investigative Support... 8 Compliance AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies. All other marks contained herein are the property of their respective owners. AT&T products and services are provided or offered by subsidiaries and affiliates of AT&T Inc. under the AT&T brand and not by AT&T Inc. This document is not an offer, commitment, representation or warranty by AT&T and is subject to change.

2 Overview AT&T Synaptic Storage as a Service SM is a virtualized storehouse that provides elastic data storage capacity on demand. The service easily scales up and down to any size, allows customers to pay only for the storage used, requires no financial commitments or minimums, and can be accessed by authorized users using a web interface anytime and from any network IP-based device connected to the Internet or to AT&T s Global IP Network. The service includes: Enterprise-grade network security features Protection against distributed denial of service (DDoS) attacks Monitoring and management An integrated service level agreement that covers availability time for the service, up to 99.9% Customer portal for access to detailed information on the service, 24x7x365 AT&T Synaptic Storage as a Service is designed to store customer data ranging from terabytes up to petabytes. Unlike other forms of electronic data storage, AT&T Synaptic Storage as a Service does not use logical unit numbers (LUNs), volumes or partitions, and it does not operate at either the block level or file system level. Information is stored as objects inside the AT&T Synaptic Storage as a Service repository. Policies can be selected to act on those objects, allowing different functionality and service levels to be applied to different types of users and their data. AT&T Synaptic Storage as a Service uses a unified namespace. In other words, it operates not on individual information silos but as a single repository, no matter how many petabytes of data containing how many billions of objects are spread across locations available to any number of authorized users. The service employs a single management console regardless of how many locations across which the object repository is distributed. AT&T Synaptic Storage as a Service automatically reacts to environmental and workload changes as well as failures, thus providing reliable global availability. AT&T Synaptic Storage as a Service can be used by customers to back up or archive data that resides elsewhere, but it does not include managed data backup as part of the service. The base policy stores one original and one replicated clone copy of your data in data center. You have the option to asynchronously replicate your data to a separate geographically diverse data center. AT&T Synaptic Storage as a Service benefits customers by allowing them to: Avoid upfront capital expenditures Sidestep planning challenges by tapping elastic storage capacity Save time and hassles by undergoing a one-time procurement and setup process Meet peak demand without over provisioning and shrink storage as needed without paying penalties Supplement their other storage systems cost-effectively Adapt to changing business needs simply and flexibly For all its services, including AT&T Synaptic Storage as a Service, AT&T consistently follows rigorous security standards to help customers protect against the risks and challenges that confront businesses and their data. AT&T s policy is to protect its network, managed systems and applications from unauthorized or improper use, theft, accidental or 07/14/10 Page 2 of 8

3 unauthorized modification, disclosure, transfer or destruction, and to implement protective measures commensurate with their sensitivity, value and criticality. Explanation of Terms An Application Programming Interface (or API)is used to access AT&T Synaptic Storage as a Service. Users, both developers and non-developers alike, use a common framework of data elements to use the API and access the service. These include: Data Depot- The physical location where customer data are stored. AT&T Synaptic Storage as Service Data Depots currently are in two geographically separated AT&T Internet Data Centers located in the United States. Site ID A unique identifier that AT&T uses to associate your company to our ordering, billing and support systems for Hosting & Cloud Services. The Site ID is only applicable to customers who order the service through their AT&T account team; it won t apply to those who order the service online. An example Site ID is: Subtenant ID A 32-character, randomly generated alphanumeric code that is associated with each Site ID. This code uniquely identifies your company to the EMC Atmos TM platform that underlies AT&T Synaptic Storage as a Service. An example Subtenant ID is: 5f8442b515ec402fb4f39ffab8c8179a UID A unique identifier that you can assign for separate applications, organizations or individual users. When your account is first created, you will have one UID by default. Through the portal you have the option to create additional UIDs, allowing you to use separate credentials for authentication and access, as well as to itemize usage for internal charge-back purposes. Default UIDs are typically a derivation of your address, such as: nameatdomaindotcom Token ID A unique combination of your Subtenant ID and UID that consists of combining the two codes together, separated by a slash (/). Using the example Subtenant ID and UID from above, the Token ID would be: 5f8442b515ec402fb4f39ffab8c8179a/nameATdomainDOTcom Shared Secret A random string of 27 characters (base 64) that is uniquely associated with each UID. The shared secret is a 160-bit key that is used to produce a unique, encrypted digital signature for each API request. The signature is a Hash Message Authentication Code (HMAC) that combines various pieces of the message including the Token ID, type of request, date, address and other header information. An example Shared Secret is: MBqhzSzhZJCQHE9U4RBK9ze3K7U= 07/14/10 Page 3 of 8

4 Security Methodology With one of the largest global IP networks and 38 Internet Data Center (IDC) locations operated around the world, AT&T applies broad expertise developed over years as a preeminent provider of network, security and hosting services to protect its hosting facilities and data storage infrastructures. Every day we thwart real-world threats to our own assets and the network and other facilities used to provide our services to multinational entities globally. The expertise behind our security services stems from our engineers in AT&T Labs, who have made significant contributions to the security field, as well as our experienced, highly certified security operations teams. Our security consultants continually stay abreast of current issues by participating in industry conferences and security forums, taking part in continuous education and resolving actual client security issues. The AT&T Security Policy establishes the security standards for protecting AT&T computing and networking infrastructure, and AT&T Hosting & Application Services (H&AS) has an established methodology to provide end-to-end security services to all AT&T managed devices, including AT&T Synaptic Storage as a Service. AT&T implements a layered security model, which provides for multi-level protection to the physical assets upon which data are stored, including AT&T data center environments. In this model, security does not depend on a single countermeasure. Rather, layers of security provide a reinforced system of countermeasures so that a single point of attack should not compromise the entire system. This layered security approach protects AT&T hosted solutions from both physical and logical security threats. Data Depot Location AT&T s Synaptic Storage as a Service Data Depots currently are at two geographically separated, hardened AT&T Internet Data Centers (IDCs) located in the United States. These IDCs, like all of AT&T s IDCs, are audited in annual SAS 70, Type II examinations, encompassing physical security. The locations also adhere to the standards of redundancy and resiliency applicable to all AT&T IDCs. AT&T provides complete physical security for AT&T locations, with a special emphasis on security of the data center and other sensitive areas. Our stringent physical security controls include: Access Policies and Procedures Multi-layer/Multi-factor Access Control Systems Employee Access Procedures Visitor Procedures Contractor Access Procedures Building Security Data Center Security Global Client Support Center Security Background Checks Monitoring Systems 24x7 Guards The automated access control system controls and monitors access to AT&T data centers and our Global Client Support Centers through the use of electronic badge readers, biometric scanners and PIN keypads. The system logs access and sends alerts if entrances are left ajar. Security guards patrol the facilities and maintain a 24X7 physical presence at 07/14/10 Page 4 of 8

5 each data center. As an additional measure, strategically located video cameras record and monitor activity. Physical Data Location at Rest AT&T views the cloud as being specific to an area or region of the world rather than one cloud engulfing the world. This view is based upon the need for companies in certain instances to restrict the movement of data in order to comply with local and federal laws. In the model of the AT&T Synaptic Storage as a Service environment, the user is responsible for its data and any laws or governance that may apply to such data. Today data are restricted to storage at the Data Depots located in the United States. AT&T plans to expand to Data Depots located in the EU and AsiaPac regions. When the service is introduced using additional IDC locations globally, AT&T will implement policies called data fencing, which enables clients to enforce policies cordoning off specific data. Data fencing enables clients to restrict the movement of data according to the company s requirements and/or restrictions while still having the ability to audit and track it. Network Security We protect our network in depth. Around the clock, highly trained security and network personnel manage packet filters at the network borders of AT&T Synaptic Storage as a Service, which mitigates unauthorized traffic. The best network security design and implementation must be continuously managed. Therefore, the packet filters are tightly integrated into the management framework, so that we can adjust them with the latest security protocols in real-time, closely monitoring and automatically updating the filters to mitigate immediate security threats. Network security is a process, driven by management and supported by expert skills and advanced technology. AT&T provides a world-class security posture through its consistent coverage worldwide, its depth of execution in each region and the guidance and support of the global security team, which administers and coordinates security initiatives. Distributed Denial of Service (DDOS) Defense Our DDoS identification and mitigation takes place within the AT&T IP Network, providing increased protection from malicious traffic before it reaches the AT&T Synaptic Storage as a Service Data Depot. DDoS defense consists of a detection device that examines the net flow data. If a denial of service attack is detected, the traffic will be routed to a network mitigation farm, where the malicious DDoS attack packets are identified and dropped while the valid traffic is allowed to pass to the AT&T Synaptic Storage as a Service Data Depot. Intrusion Detection and Prevention Our intrusion detection system, deployed at multiple points throughout our network, recognizes suspicious activities and immediately alerts our information assurance team. AT&T has deployed packet-based intrusion detection systems on the network perimeter of each data center and the hosting infrastructure to capture all traffic going in and out of our network and identify network attacks, web attacks, probing attacks, denial of service attacks, remote procedure attacks, service exploits, FTP exploits and unauthorized network traffic. The intrusion detection system sensors relay observations back to a database that aggregates and correlates the events, so that even distributed attacks are detected. The 07/14/10 Page 5 of 8

6 system also reassembles data streams and makes sense of hacker attack patterns that have been chopped up expressly to avoid recognition. The result is a very sensitive, intelligent network alarm system that, when combined with the efforts of our highly trained security engineers, gives us the ability to pinpoint security events and react immediately and purposefully. Multi Firewall Layer Approach AT&T Synaptic Storage as a Service is used by multiple client companies, which may have different security requirements. For this reason, AT&T has protected the environments (Data Depots) with a dual firewall approach; packet inspection firewall and application inspection firewall. Man in the Middle Mitigation (MIM) AT&T Synaptic Storage as a Service detects replay and buffer-overflows and also acts as a proxy maintaining a state table. An attempt to get through the state table by spoofing, (examining packets (in the middle)) to hijack an existing session will be blocked. SSL encryption through the firewall (straight through the Load Balance where SSL is off-loaded) acts to prevent illegitimate attempts to examine sniffing Transmission Control Protocol sequence numbers. Platform Security AT&T Synaptic Storage as a Service uses the EMC Atmos platform to deliver an enterprise-grade global storage and distribution system. This system uses state-of-the-art methods to manage data stored at a Data Depot. AT&T is considered a tenant of the Atmos system. Subscribers to AT&T Synaptic Storage as a Service (that is, AT&T s customers) are sub-tenants. Each sub-tenant receives a 32-character alphanumeric code called the sub-tenant ID, which AT&T randomly generates. For a fictitious client we ll call Joe s Pizza, here is a sample sub-tenant ID: 5f8442b515ec402fb4f39ffab8c8179a Each sub-tenant also receives a unique shared secret that AT&T generates. Here is the shared secret for Joe s Pizza: MBqhzSzhZJCQHE9U4RBK9ze3K7U= And for each of their web-based applications, sub-tenants receive a unique ID (UID) made up of a portion of the customer name and a randomly generated string. The UID for Joe s Pizza would be: JoesPizza03GF52E8D8E Data Encryption in Transit Encryption is combined with the inherent password security to support encryption while data are in transit. In addition to the secure SSL tunnel (which encapsulates traffic in transit) created when a request for data is made by the user, each Sub-tenant also receives a Token ID that consists of the sub-tenant ID and the UID, separated by a slash (/). For example, for Joe s Pizza, the Token ID would be: 5f8442b515ec402fb4f39ffab8c8179a/JoesPizza03GF52E8D8E 07/14/10 Page 6 of 8

7 When making a request over port 443, the application will first compose the request itself. Then, the shared secret is used as a key to produce a hash message authentication code (HMAC) by combining various pieces of the message including the Token ID, type of request, date, address and other header information. The algorithm to generate this signature uses the SHA-1 hash function, a U.S. federal government approved cryptographic standard developed by the NSA. The resulting digital signature is a 160-bit encrypted digest of the request, which is sent along with the request over the network. Upon receipt, the AT&T Synaptic Storage as a Service platform retrieves the UID from the request. It also retrieves the shared secret associated with the UID that is stored in the platform. The platform then regenerates the signature using the same algorithm and compares it to the one received with the request. If the two signatures match, the platform processes the request and returns the response payload. Encrypted digital signatures are used in this manner for any type of request, whether to create, read, update or delete an object or its associated metadata. This approach provides the necessary assurances at an individual transaction level to validate the identity of the sender, the integrity of the message, and non-repudiation of the action. Private AT&T Network Connection An AT&T private network connection, such as a Network VPN service, can provide a bridge between a company s existing IT infrastructure and AT&T Synaptic Storage as a Service. An AT&T private network connection enables enterprises to connect their existing infrastructure to AT&T Synaptic Storage as a Service via the AT&T IP (MPLS) Network, and to extend their existing management capabilities such as security services, to include their AT&T resources. Data Encryption at Rest Encryption at rest is nearly always a standard requirement to protect data when it is moved to an off-site storage location. AT&T Synaptic Storage as a Service platform allows data to be encrypted at rest without impacting the storing or the retrieval of the object (although it must be recognized that the overhead associated with encryption at rest can be a drawback). AT&T does not provide encryption at rest with AT&T Synaptic Storage as a Service however due the fact that it would require AT&T to have access to or manage customer encryption keys, which is normally not acceptable under customer security policies. AT&T strongly recommends that clients encrypt its data before it leaves the customer network, in addition to being sole owner of the encryption key for any data encrypted while at rest at the Data Depot. Key Management AT&T s approach is that a client should maintain its own encryption keys, which therefore prevents AT&T (or any third party) from having intelligible access to stored data. This approach should assist customers in their compliance and audit reviews. User Access 07/14/10 Page 7 of 8

8 When providing AT&T Synaptic Storage as a Service, AT&T uses a REST API method to connect the storage platform to the customer environment. The REST API in its native form or an enabler form (GUI) is attached to a specific application (Media server, database, etc.) in the customer environment. The customer application already resides in the client s LDAP or AD structure, which dictates and enforces user access to the data stored on the AT&T Synaptic Storage as a Service platform. Investigative Support Customers are ultimately responsible for disclosing or making available data stored on the AT&T Synaptic Storage as a Service platform in response to a discovery request or government/judicial subpoena. AT&T Synaptic Storage as a Service does not incorporate e-discovery capabilities, context-based searching or indexing of data. Should the need arise to respond to discovery requests or if information is the subject of a government subpoena, AT&T has processes available to assist customers in responding to such requests in a manner that mitigates impact to the overall operation of the platform. For example, the meta data associated with customer objects are classified and categorized through an automated tool that may help to reduce the time needed to isolate and inventory information assets subject to discovery or examination. Compliance Customers are ultimately responsible for the security and integrity of their data, even when it is held by a service provider. Nevertheless, as described previously, AT&T provides a highly secure environment surrounded by multiple layers of physical and logical security to protect against attacks. To confirm the effectiveness of these actions, AT&T proactively undertakes external audits and security certifications such as SAS 70 Type II. Additionally, AT&T actively applies its technical expertise and management resources to support public, voluntary standards processes around the globe. Standards directly affect market success, and customers require standards compliance for the communications products and services they purchase. AT&T has an entire department, known as the Chief Security Office, that directly participates in technical standards development groups and in industry bodies concerned with administering the voluntary process itself, such as the Cloud Security Alliance ( 07/14/10 Page 8 of 8

AT&T Synaptic Hosting SM Service Security Overview

AT&T Synaptic Hosting SM Service Security Overview AT&T Synaptic Hosting SM Service Security Overview A Look at AT&T s Protective Measures to Enable Your Business Success AT&T follows high security standards to help protect customers from the risks and

More information

AT&T Synaptic Storage as a Service SM Getting Started Guide

AT&T Synaptic Storage as a Service SM Getting Started Guide AT&T Synaptic Storage as a Service SM Getting Started Guide Version 3.0 2011 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property. All other

More information

Injazat s Managed Services Portfolio

Injazat s Managed Services Portfolio Injazat s Managed Services Portfolio Overview Premium Managed Services to Transform Your IT Environment Injazat s Premier Tier IV Data Center is built to offer the highest level of security and reliability.

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Live Guide System Architecture and Security TECHNICAL ARTICLE

Live Guide System Architecture and Security TECHNICAL ARTICLE Live Guide System Architecture and Security TECHNICAL ARTICLE Contents 1. Introduction... 2 2. Hosting Environment... 2 2.1. Standards - Compliancy... 3 2.2. Business Continuity Management... 3 2.3. Network

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Netop Environment Security. Unified security to all Netop products while leveraging the benefits of cloud computing

Netop Environment Security. Unified security to all Netop products while leveraging the benefits of cloud computing Netop Environment Security Unified security to all Netop products while leveraging the benefits of cloud computing Contents Introduction... 2 AWS Infrastructure Security... 3 Standards - Compliancy...

More information

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our ENDNOTE ONLINE SECURITY OVERVIEW FOR MY.ENDNOTE.COM In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our servers from attacks and other attempts

More information

Security Overview Introduction Application Firewall Compatibility

Security Overview Introduction Application Firewall Compatibility Security Overview Introduction ShowMyPC provides real-time communication services to organizations and a large number of corporations. These corporations use ShowMyPC services for diverse purposes ranging

More information

HIPAA Privacy & Security White Paper

HIPAA Privacy & Security White Paper HIPAA Privacy & Security White Paper Sabrina Patel, JD +1.718.683.6577 sabrina@captureproof.com Compliance TABLE OF CONTENTS Overview 2 Security Frameworks & Standards 3 Key Security & Privacy Elements

More information

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security Technical Paper Plain talk about security When it comes to Cloud deployment, security is top of mind for all concerned. The Infor CloudSuite team uses best-practice protocols and a thorough, continuous

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Vendor Questionnaire

Vendor Questionnaire Instructions: This questionnaire was developed to assess the vendor s information security practices and standards. Please complete this form as completely as possible, answering yes or no, and explaining

More information

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services Information Security Services Achieving PCI compliance with Dell SecureWorks security services Executive summary In October 2010, the Payment Card Industry (PCI) issued the new Data Security Standard (DSS)

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

SUPPLIER SECURITY STANDARD

SUPPLIER SECURITY STANDARD SUPPLIER SECURITY STANDARD OWNER: LEVEL 3 COMMUNICATIONS AUTHOR: LEVEL 3 GLOBAL SECURITY AUTHORIZER: DALE DREW, CSO CURRENT RELEASE: 12/09/2014 Purpose: The purpose of this Level 3 Supplier Security Standard

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table December 2011 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency.

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency. Optimize your defense, resilience, and efficiency. Table of Contents Need Stronger Network Defense? Network Concerns Security Concerns Cost of Ownership Manageability Application and User Awareness High

More information

Cloud Contact Center. Security White Paper

Cloud Contact Center. Security White Paper Cloud Contact Center Security White Paper Introduction Customers communicate with organizations in a variety of forms from phone conversations to email, web chat and social media. As each interaction may

More information

UNIFIED MEETING 5 SECURITY WHITEPAPER INFO@INTERCALL.COM INTERCALL.COM 800.820.5855 1

UNIFIED MEETING 5 SECURITY WHITEPAPER INFO@INTERCALL.COM INTERCALL.COM 800.820.5855 1 UNIFIED MEETING 5 SECURITY WHITEPAPER INFO@INTERCALL.COM INTERCALL.COM 800.820.5855 1 As organizations unlock the true potential of meeting over the web as an alternative to costly and timeconsuming travel,

More information

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.)

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.) Organizational risks 1 Lock-in Risk of not being able to migrate easily from one provider to another 2 Loss of Governance Control and influence on the cloud providers, and conflicts between customer hardening

More information

Cloud Contact Center. Security White Paper

Cloud Contact Center. Security White Paper Cloud Contact Center Security White Paper Introduction Customers communicate with organizations in a variety of forms from phone conversations to email, web chat and social media. As each interaction may

More information

PRIVACY REGULATIONS regarding the Web Health History ("W.H.H.") Service called LifepassportPRO provided by Meshpass SA

PRIVACY REGULATIONS regarding the Web Health History (W.H.H.) Service called LifepassportPRO provided by Meshpass SA PRIVACY REGULATIONS regarding the Web Health History ("W.H.H.") Service called LifepassportPRO provided by Meshpass SA Updated: 20 Jun 2015 (substitutes previous versions) This Privacy Policy describes

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements I n t r o d u c t i o n The Payment Card Industry Data Security Standard (PCI DSS) was developed in 2004 by the PCI Security Standards

More information

GiftWrap 4.0 Security FAQ

GiftWrap 4.0 Security FAQ GiftWrap 4.0 Security FAQ The information presented here is current as of the date of this document, and may change from time-to-time, in order to reflect s ongoing efforts to maintain the highest levels

More information

Remote Access Security

Remote Access Security Glen Doss Towson University Center for Applied Information Technology Remote Access Security I. Introduction Providing remote access to a network over the Internet has added an entirely new dimension to

More information

United States Trustee Program s Wireless LAN Security Checklist

United States Trustee Program s Wireless LAN Security Checklist United States Trustee Program s Wireless LAN Security Checklist In support of a standing trustee s proposed implementation of Wireless Access Points (WAP) in ' 341 meeting rooms and courtrooms, the following

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

Media Shuttle s Defense-in- Depth Security Strategy

Media Shuttle s Defense-in- Depth Security Strategy Media Shuttle s Defense-in- Depth Security Strategy Introduction When you are in the midst of the creative flow and tedious editorial process of a big project, the security of your files as they pass among

More information

QuickBooks Online: Security & Infrastructure

QuickBooks Online: Security & Infrastructure QuickBooks Online: Security & Infrastructure May 2014 Contents Introduction: QuickBooks Online Security and Infrastructure... 3 Security of Your Data... 3 Access Control... 3 Privacy... 4 Availability...

More information

SAS 70 Type II Audits

SAS 70 Type II Audits Thinking from IntraLinks SAS 70 Type II Audits SAS 70 Type II Audits Ensuring Data Security, Reliability and Integrity If your organization shares sensitive data over the Internet, you need rigorous controls

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Central Agency for Information Technology

Central Agency for Information Technology Central Agency for Information Technology Kuwait National IT Governance Framework Information Security Agenda 1 Manage security policy 2 Information security management system procedure Agenda 3 Manage

More information

Virtual Private Networks (VPN) Connectivity and Management Policy

Virtual Private Networks (VPN) Connectivity and Management Policy Connectivity and Management Policy VPN Policy for Connectivity into the State of Idaho s Wide Area Network (WAN) 02 September 2005, v1.9 (Previous revision: 14 December, v1.8) Applicability: All VPN connections

More information

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1 TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1 Table of Contents 1. Operational Security 2. Physical Security 3. Network

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

2010 White Paper Series. Layer 7 Application Firewalls

2010 White Paper Series. Layer 7 Application Firewalls 2010 White Paper Series Layer 7 Application Firewalls Introduction The firewall, the first line of defense in many network security plans, has existed for decades. The purpose of the firewall is straightforward;

More information

WebEx Security Overview Security Documentation

WebEx Security Overview Security Documentation WebEx Security Overview Security Documentation 8/1/2003: WebEx Communications Inc. WebEx Security Overview WebEx Security Overview Introduction WebEx Communications, Inc. provides real-time communication

More information

CONTENTS. Security Policy

CONTENTS. Security Policy CONTENTS PHYSICAL SECURITY (UK) PHYSICAL SECURITY (CHICAGO) PHYSICAL SECURITY (PHOENIX) PHYSICAL SECURITY (SINGAPORE) SYSTEM SECURITY INFRASTRUCTURE Vendor software updates Security first policy CUSTOMER

More information

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 2 How does IBM deliver cloud security? Contents 2 Introduction 3 Cloud governance 3 Security governance, risk management

More information

Network Security Forensics

Network Security Forensics Network Security Forensics As hacking and security threats grow in complexity and organizations face stringent requirements to document access to private data on the network, organizations require a new

More information

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005 State of New Mexico Statewide Architectural Configuration Requirements Title: Network Security Standard S-STD005.001 Effective Date: April 7, 2005 1. Authority The Department of Information Technology

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

SCADA SYSTEMS AND SECURITY WHITEPAPER

SCADA SYSTEMS AND SECURITY WHITEPAPER SCADA SYSTEMS AND SECURITY WHITEPAPER Abstract: This paper discusses some of the options available to companies concerned with the threat of cyber attack on their critical infrastructure, who as part of

More information

Security and Information Policies

Security and Information Policies Security and Information Policies 1 Data and Security Policies for 2015-2016 Overview Crittercism's Mobile App Intelligence delivers real-time user experience insight based on behavioral and operational

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both.

More information

PROFESSIONAL SECURITY SYSTEMS

PROFESSIONAL SECURITY SYSTEMS PROFESSIONAL SECURITY SYSTEMS Security policy, active protection against network attacks and management of IDP Introduction Intrusion Detection and Prevention (IDP ) is a new generation of network security

More information

Autodesk PLM 360 Security Whitepaper

Autodesk PLM 360 Security Whitepaper Autodesk PLM 360 Autodesk PLM 360 Security Whitepaper May 1, 2015 trust.autodesk.com Contents Introduction... 1 Document Purpose... 1 Cloud Operations... 1 High Availability... 1 Physical Infrastructure

More information

Altus UC Security Overview

Altus UC Security Overview Altus UC Security Overview Description Document Version D2.3 TABLE OF CONTENTS Network and Services Security 1. OVERVIEW... 1 2. PHYSICAL SECURITY... 1 2.1 FACILITY... 1 ENVIRONMENTAL SAFEGUARDS... 1 ACCESS...

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

A GUIDE TO SECURITY AND PRIVACY IN A HOSTED EXCHANGE ENVIRONMENT TECHNICAL DOCUMENT

A GUIDE TO SECURITY AND PRIVACY IN A HOSTED EXCHANGE ENVIRONMENT TECHNICAL DOCUMENT A GUIDE TO SECURITY AND PRIVACY IN A HOSTED EXCHANGE ENVIRONMENT TECHNICAL DOCUMENT TECHNICAL DOCUMENT SECURITY AND PRIVACY IN A HOSTED EXCHANGE ENVIRONMENT 2 OVERVIEW When it comes to deploying Microsoft

More information

TOP SECRETS OF CLOUD SECURITY

TOP SECRETS OF CLOUD SECURITY TOP SECRETS OF CLOUD SECURITY Protect Your Organization s Valuable Content Table of Contents Does the Cloud Pose Special Security Challenges?...2 Client Authentication...3 User Security Management...3

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

GoodData Corporation Security White Paper

GoodData Corporation Security White Paper GoodData Corporation Security White Paper May 2016 Executive Overview The GoodData Analytics Distribution Platform is designed to help Enterprises and Independent Software Vendors (ISVs) securely share

More information

Proven LANDesk Solutions

Proven LANDesk Solutions LANDesk Solutions Descriptions Proven LANDesk Solutions IT departments face pressure to reduce costs, reduce risk, and increase productivity in the midst of growing IT complexity. More than 4,300 organizations

More information

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment White Paper Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment Cisco Connected Analytics for Network Deployment (CAND) is Cisco hosted, subscription-based

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Secure and control how your business shares files using Hightail

Secure and control how your business shares files using Hightail HIGHTAIL FOR ENTERPRISE: SECURITY OVERVIEW Secure and control how your business shares files using Hightail Information the lifeblood of any business is potentially placed at risk every time digital files

More information

Chapter 10. Cloud Security Mechanisms

Chapter 10. Cloud Security Mechanisms Chapter 10. Cloud Security Mechanisms 10.1 Encryption 10.2 Hashing 10.3 Digital Signature 10.4 Public Key Infrastructure (PKI) 10.5 Identity and Access Management (IAM) 10.6 Single Sign-On (SSO) 10.7 Cloud-Based

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane SE 4C03 Winter 2005 Firewall Design Principles By: Kirk Crane Firewall Design Principles By: Kirk Crane 9810533 Introduction Every network has a security policy that will specify what traffic is allowed

More information

Apteligent White Paper. Security and Information Polices

Apteligent White Paper. Security and Information Polices Apteligent White Paper Security and Information Polices Data and Security Policies for 2016 Overview Apteligent s Mobile App Intelligence delivers real-time user experience insight based on behavioral

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Glasnost or Tyranny? You Can Have Secure and Open Networks!

Glasnost or Tyranny? You Can Have Secure and Open Networks! AT&T is a proud sponsor of StaySafe Online Glasnost or Tyranny? You Can Have Secure and Open Networks! Steven Hurst CISSP Director - AT&T Security Services and Technology AT&T Chief Security Office 2009

More information

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness CISP BULLETIN Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness November 21, 2006 To support compliance with the Cardholder Information Security Program (CISP), Visa USA

More information

How To Secure Your System From Cyber Attacks

How To Secure Your System From Cyber Attacks TM DeltaV Cyber Security Solutions A Guide to Securing Your Process A long history of cyber security In pioneering the use of commercial off-the-shelf technology in process control, the DeltaV digital

More information

SECURITY IN A HOSTED EXCHANGE ENVIRONMENT

SECURITY IN A HOSTED EXCHANGE ENVIRONMENT SECURITY IN A HOSTED EXCHANGE ENVIRONMENT EXECUTIVE SUMMARY Hosted Exchange has become an increasingly popular way for organizations of any size to provide maximum capability and at the same time control

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

Firewall Security. Presented by: Daminda Perera

Firewall Security. Presented by: Daminda Perera Firewall Security Presented by: Daminda Perera 1 Firewalls Improve network security Cannot completely eliminate threats and a=acks Responsible for screening traffic entering and/or leaving a computer network

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 03.16 EB7178 DATA SECURITY Table of Contents 2 Data-Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Information Technology Security Procedures

Information Technology Security Procedures Information Technology Security Procedures Prepared By: Paul Athaide Date Prepared: Dec 1, 2010 Revised By: Paul Athaide Date Revised: September 20, 2012 Version 1.2 Contents 1. Policy Procedures... 3

More information

Enterprise level security, the Huddle way.

Enterprise level security, the Huddle way. Enterprise level security, the Huddle way. Security whitepaper TABLE OF CONTENTS 5 Huddle s promise Hosting environment Network infrastructure Multiple levels of security Physical security System & network

More information

Cloud Security Trust Cisco to Protect Your Data

Cloud Security Trust Cisco to Protect Your Data Trust Cisco to Protect Your Data As cloud adoption accelerates, organizations are increasingly placing their trust in third-party cloud service providers (CSPs). But can you fully trust your most sensitive

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

Enterprise Security Model in SAS Environment

Enterprise Security Model in SAS Environment Enterprise Security Model in SAS Environment WHITE PAPER Enterprise Security Model in SAS Environment Emerging internet threats coupled with strict compliance requirements of banks, financial institutions,

More information

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs IBM Global Technology Services Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs Achieving a secure government

More information

Tenzing Security Services and Best Practices

Tenzing Security Services and Best Practices Tenzing Security Services and Best Practices OVERVIEW Security is about managing risks and threats to your environment. The most basic security protection is achieved by pro-actively monitoring and intercepting

More information

Managed Security Services for Data

Managed Security Services for Data A v a y a G l o b a l S e r v i c e s Managed Security Services for Data P r o a c t i v e l y M a n a g i n g Y o u r N e t w o r k S e c u r i t y 2 4 x 7 x 3 6 5 IP Telephony Contact Centers Unified

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. CONTENTS 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. Conclusion 1. EXECUTIVE SUMMARY The advantages of networked data storage technologies such

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information