Secure communication between accountants and their clients: The role of the client portal

Size: px
Start display at page:

Download "Secure communication between accountants and their clients: The role of the client portal"

Transcription

1 Secure communication between accountants and their clients: The role of the client portal

2 The importance of security An audience poll conducted at a recent ICAEW event revealed that, when it came to cloud software, security was the number one concern for almost a quarter of respondents (24%). 1 How seriously do you take security? The Information Commissioner s Office advises organisations that they should Encrypt any personal information held electronically that would cause damage or distress if it were lost or stolen. 2 Much of the information that accountants hold on their clients would fall into this category, for example details of income received and tax paid; pension arrangements; business turnover, profits and future plans. A lot of this sensitive financial information is not merely held in static systems; it s also continually being transferred and transmitted, whether as a spreadsheet on a laptop, data on a memory stick or a set of accounts ed to a client for approval. When it comes to , the Information Commissioner s Office urges organisations to Consider whether the content of the should be encrypted or password protected. 3 How many accounting practices actually do this? How would clients react to the change? Public document exchange As an alternative to , many organisations and individuals are now using public file sharing and document exchange websites, such as Dropbox, Google Drive, Sugarsync and Cubby. At their most basic, these services allow you to back up files from a local PC (or Mac) to your personal online storage area. Most of these sites also allow you to share stored files with others, in a private, one to one arrangement. Although some practices use these public websites to share files with their clients, many accountants have raised concerns over security and other matters. 4 These concerns centre around five main issues: The propensity of high-profile, public systems to attract the attention of hackers (the socalled hacker magnet effect). The security of these public systems, bearing in mind that some have already been compromised. 5 The fact that uploaded files are not automatically encrypted. The confidentiality of information, given that some file sharing websites allow their staff to have access to unencrypted data. 6 The US location of the servers hosting the majority of these services. 7

3 Secure client portals Secure client portals offer an alternative to public file sharing and document exchange websites. Their main point of difference is that, while the likes of Dropbox were designed for file backup and storage and have had file sharing features added as an afterthought, 8 client portals have been designed from the outset to provide an online platform for file sharing and collaboration. A properly designed client portal can therefore offer a lot more than a traditional document exchange system. CCH Portal, for example, allows you to send and receive messages within a totally secure environment a bit like a closed, private system. Personalised communication In a typical accounting practice, there are a multitude of different relationships between partners, staff and clients. One individual may be a personal tax payer, a director of a company and also a partner in another business. For each kind of work that the practice performs on their behalf, a single client may have multiple contacts within the practice; they may also have a variety of relationships to other clients, for example as a spouse, co-director or business partner. By using the contact and relationship information held in the CCH Central client database, CCH Portal allows you to build on these existing relationships. So, for example, you can send a secure, personal message to all the directors of a company and, when a reply is sent, the recipient will be alerted personally while the remaining members of the designated client team will see the message on the client file in CCH Central. Because CCH Portal also uses existing team security settings, any client files published on the Portal will remain confidential within the appropriate practice team. Keeping your client communication secure Client portals certainly have the potential to be more secure than . However, in order to fulfil this potential, the portal provider must take steps to ensure data security on a number of levels. Security is vitally important to all parties. In order to feel comfortable using the system, clients need to feel confident that sensitive, private information is safe; practices are acutely aware that data breaches could have a catastrophic impact on their reputation as a trusted adviser. So in the rest of this paper we ll be looking at the ways in which security is addressed in the CCH Portal.

4 Security in the CCH portal A number of interlocking levels of protection are required to make a system truly secure. On the CCH Portal we ensure security by the following measures: Password complexity Before you even start to invite clients to join, the CCH Portal allows you to set the required level of password complexity, including the overall length of the password, plus: The number of uppercase letters required The number of lowercase letters required The number of numbers required The number (and type) of special characters required, such as %,? and * These can all be set to zero, in which case they will not be required (but are permissible). Password security Importantly, neither the practice nor CCH hold a record of any client s password. If a user forgets their password they can click a forgotten password link to get a new temporary password and trigger a request for them to re-set their permanent password. By allowing clients to self-manage their own access, CCH Portal frees the practice from ongoing admin. Login security When clients have been set up to use the Portal, they are sent an with a link to the activation page. In order to complete the activation process and create their personal password, clients will need to enter their activation ID which, for security purposes should be sent separately, either by or post. Physical security of the hosting servers A system cannot be more secure than the physical platform on which it runs. The data centres which run the CCH Portal servers (on which your own individual client portals run) employ a number of measures to protect them from power failure, physical intrusion and network outages. The hosting site has been awarded ISO/IEC certification, an international information security standard covering policies, controls and processes. 9

5 In 2012 it also achieved SSAE16/ISAE3402 attestation. This required an audit conducted in accordance with the Statement on Standards for Attestation Engagements (SSAE) 16, laid out by the Auditing Standards Board of the American Institute of Certified Public Accountants, and the International Standard on Assurance Engagements (ISAE) 3402, laid out by the International Auditing and Assurance Standards Board. 10 Encryption CCH Portal uses 256-bit Advanced Encryption Standard, the highest available military grade encryption. Asymmetric key encryption is undertaken using two encryption keys held in separate locations to maximise security. Certification The site is then secured with an independent Secure Sockets Layer (SSL) certificate provided by security specialists, Symantec. SSL provides your clients with the visible reassurance of the familiar closed padlock and https website address, and is the same kind of security used by banks and other financial institutions. Independent security testing The security measures used to protect the CCH Portal servers have been penetration tested by a third-party specialist to probe for security vulnerabilities and ensure robustness and resistance to malicious attack. While no serious vulnerabilities were discovered during this process, further security enhancements were added following the testing to ensure we meet the highest standards of security. Audit trail A full audit trail is retained in CCH Central showing every transaction on the Portal, including date and time and the IP address of anyone accessing the Portal or reviewing and approving documents. To prevent the risk of compromise, some security details have been omitted from this document. If you have specific questions about security, in the first instance please contact Christa Spencer at christa.spencer@wolterkluwer.co.uk.

6 Conclusion A properly designed client portal offers a viable alternative to insecure and public file sharing websites for the exchange of sensitive financial information. The CCH Portal was designed specifically for accounting practices and offers secure two-way communication between members of a practice and their clients. Because it uses existing information about clients and the teams that support them, CCH Portal helps to support good client relationships. CCH Portal ensures the security of data and documents through a series of interlocking measures, from the physical security of servers and the encryption of data to private passwords and full audit trails.

7 References 1. ICAEW IT Faculty Cloud Event, 17 April 2013 Results reported on the ICAEW website at 2. See the ICO website at 3. As above 4 See, for example, the discussion at 5. As reported in and See also the official Dropbox account of this incident at 6. Reported in 7. For a discussion of the USA PATRIOT Act, see 8. See, for example 9. See See

8 Keep informed CCH Insight CCH Insight provides free, topical information about the challenges and opportunities facing accountants, tax practitioners and finance professionals. It brings together research, commentary and news collected by technical specialists who work across the CCH business on our books, magazines, online reference, software, training and fee protection services. Articles, white papers, surveys and business tools are available in the following topic areas: Tax Insight Our tax specialists write on a wide range of topics such as changes to tax regulations, dealing with HMRC enquiries and plans for tax simplification. Accounting Insight Recent topics have included IFRS and mandatory online ixbrl filing. Audit Insight Our specialists provide information and commentary on matters of topical interest to auditors such as Clarified ISAs. Practice Development Insight Experts from across CCH use their knowledge and experience of accountancy, business and marketing to identify emerging opportunities for practice efficiency, business development and new services. Bookmark CCH Insight at

CMP3002 Advanced Web Technology

CMP3002 Advanced Web Technology CMP3002 Advanced Web Technology Assignment 1: Web Security Audit A web security audit on a proposed eshop website By Adam Wright Table of Contents Table of Contents... 2 Table of Tables... 2 Introduction...

More information

How to complete the Secure Internet Site Declaration (SISD) form

How to complete the Secure Internet Site Declaration (SISD) form 1 How to complete the Secure Internet Site Declaration (SISD) form The following instructions are designed to assist you in completing the SISD form that forms part of your Merchant application. Once completed,

More information

Move to the cloud without compromising security

Move to the cloud without compromising security WHITE PAPER Citrix ShareFile Sponsored by Move to the cloud without compromising security The cloud can save you a lot of money and time. Learn how ShareFile makes the cloud secure and easy to use. By

More information

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy Computer Security Policy Contents 1 Scope... 3 2 Governance... 3 3 Physical Security... 3 3.1 Servers... 3 3.2

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Spreed Keeps Online Meetings Secure. Online meeting controls and security mechanism. www.spreed.com

Spreed Keeps Online Meetings Secure. Online meeting controls and security mechanism. www.spreed.com Spreed Keeps Online Meetings Secure Online meeting controls and security mechanism www.spreed.com Spreed Online Meeting is protected by the most advanced security features. Rest assured that your meetings

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Please insert supplier details below Supplier name Address Contact name Contact email Contact

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

For example some Bookkeepers are using Dropbox to share the accounting files between them and their client.

For example some Bookkeepers are using Dropbox to share the accounting files between them and their client. DropBox vs SugarSync - File storage in the cloud 1 Dropbox There are a number of solutions emerging into the market, which provide users the ability to store files in the cloud, which provide a number

More information

Cloud Software Services for Schools. Supplier self-certification statements with service and support commitments

Cloud Software Services for Schools. Supplier self-certification statements with service and support commitments Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Supplier name Address Contact name Contact email Meritec Limited Meritec House, Acorn Business

More information

SNAP WEBHOST SECURITY POLICY

SNAP WEBHOST SECURITY POLICY SNAP WEBHOST SECURITY POLICY Should you require any technical support for the Snap survey software or any assistance with software licenses, training and Snap research services please contact us at one

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Request for information on the document re: cloud and secure storage posted on the DfE website, response provided by DfE and Schools Commercial team: The focus of the project is on data security/safety

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Please insert supplier details below Supplier name Address Contact name Contact email Contact

More information

Transferring data safely

Transferring data safely Transferring data safely Secure drop-box users guide INTRODUCTION You ve been registered to make use of a secure web-based drop-box in order to safely exchange data across the Internet between yourself

More information

Ensuring Enterprise Data Security with Secure Mobile File Sharing.

Ensuring Enterprise Data Security with Secure Mobile File Sharing. A c c e l l i o n S e c u r i t y O v e r v i e w Ensuring Enterprise Data Security with Secure Mobile File Sharing. Accellion, Inc. Tel +1 650 485-4300 1804 Embarcadero Road Fax +1 650 485-4308 Suite

More information

EndPoint Device Secures Files Transferring and Sharing

EndPoint Device Secures Files Transferring and Sharing EndPoint Device Secures Files Transferring and Sharing 1/24/2014 Rev 2.10 LucidPort Technology, Inc. www.lucidport.com Seminar series: Files transferring and Sharing Increasing Need for Data Protection

More information

UF IT Risk Assessment Standard

UF IT Risk Assessment Standard UF IT Risk Assessment Standard Authority This standard was enacted by the UF Senior Vice President for Administration and the UF Interim Chief Information Officer on July 10, 2008 [7]. It was approved

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

5.5. Penetration Tests. Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council

5.5. Penetration Tests. Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council 5.5 For the Year Ended December 31, 2013 Penetration Tests 5.5. Penetration Tests Table

More information

White paper. Why Encrypt? Securing email without compromising communications

White paper. Why Encrypt? Securing email without compromising communications White paper Why Encrypt? Securing email without compromising communications Why Encrypt? There s an old saying that a ship is safe in the harbour, but that s not what ships are for. The same can be said

More information

Case Study: Security Implementation for a Non-Profit Hospital

Case Study: Security Implementation for a Non-Profit Hospital Case Study: Security Implementation for a Non-Profit Hospital The Story Security Challenges and Analysis The Case The Clone Solution The Results The Story About the hospital A private, not-for-profit hospital

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

Whitepaper. Security Best Practices for Evaluating Google Apps Marketplace Applications. Introduction. At a Glance

Whitepaper. Security Best Practices for Evaluating Google Apps Marketplace Applications. Introduction. At a Glance Whitepaper Security Best Practices for Evaluating Google Apps Marketplace Applications At a Glance Intended Audience: Security Officers CIOs of large enterprises evaluating Google Apps Marketplace applications

More information

Working Practices for Protecting Electronic Information

Working Practices for Protecting Electronic Information Information Security Framework Working Practices for Protecting Electronic Information 1. Purpose The following pages provide more information about the minimum working practices which seek to ensure that

More information

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99%

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99% Security overview Collaborate on your projects in a secure environment Thousands of businesses, including Fortune 500 corporations, trust Wrike for managing their projects through collaboration in the

More information

CyberSecurity & Keeping your data safe. October 20, 2015

CyberSecurity & Keeping your data safe. October 20, 2015 CyberSecurity & Keeping your data safe Medway Business Council John Haddad, Bisinet Technologies October 20, 2015 We are under attack!!! 2013 110 million records compromised 2014 56 million payment cards

More information

Information Security Policy for Associates and Contractors

Information Security Policy for Associates and Contractors Policy for Associates and Contractors Version: 1.12 Status: Issued Date: 30 July 2015 Reference: 61418080 Location: Livelink Review cycle: Annual Contents Introduction... 3 Purpose... 3 Scope... 3 Responsibilities...

More information

Our Key Security Features Are:

Our Key Security Features Are: September 2014 Version v1.8" Thank you for your interest in PasswordBox. On the following pages, you ll find a technical overview of the comprehensive security measures PasswordBox uses to protect your

More information

Adobe Systems Software Ireland Ltd

Adobe Systems Software Ireland Ltd Adobe Systems Software Ireland Ltd Own motion investigation report 13/00007 Timothy Pilgrim, Australian Privacy Commissioner Contents Overview... 2 Background... 3 Relevant provisions of the Privacy Act...

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Secure Email Client User Guide Receiving Secure Email from Mercantile Bank

Secure Email Client User Guide Receiving Secure Email from Mercantile Bank Receiving Secure Email from Contents This document provides a brief, end-user overview of the Secure Email system which has been implemented by. Why Secure Email? When someone sends you an email, the email

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Introduction Purpose Audience Implications Sensitive Digital Data Management In an effort to protect credit card information from unauthorized access, disclosure

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4 Contents Is Rumpus Secure? 2 Use Care When Creating User Accounts 2 Managing Passwords 3 Watch Out For Aliases 4 Deploy A Firewall 5 Minimize Running Applications And Processes 5 Manage Physical Access

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

DSHS CA Security For Providers

DSHS CA Security For Providers DSHS CA Security For Providers Pablo F Matute DSHS Children's Information Security Officer 7/21/2015 1 Data Categories: An Overview All DSHS-owned data falls into one of four categories: Category 1 - Public

More information

Security Considerations

Security Considerations Concord Fax Security Considerations For over 15 years, Concord s enterprise fax solutions have helped many banks, healthcare professionals, pharmaceutical companies, and legal professionals securely deliver

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

How To Protect School Data From Harm

How To Protect School Data From Harm 43: DATA SECURITY POLICY DATE OF POLICY: FEBRUARY 2013 STAFF RESPONSIBLE: HEAD/DEPUTY HEAD STATUS: STATUTORY LEGISLATION: THE DATA PROTECTION ACT 1998 REVIEWED BY GOVERNING BODY: FEBRUARY 2013 EDITED:

More information

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1 JUNE 1, 2012 SalesNOW Security Policy v.1.4 2012-06-01 v.1.4 2012-06-01 1 Overview Interchange Solutions Inc. (Interchange) is the proud maker of SalesNOW. Interchange understands that your trust in us

More information

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions Managed Security Managed Security MANAGED SECURITY SOLUTIONS I would highly recommend for your company s network review... were by far the best company IT Manager, Credit Management Agency Presenting IT

More information

Secure Email - Customer User Guide How to receive an encrypted email

Secure Email - Customer User Guide How to receive an encrypted email How to receive an encrypted email This guide has been developed for customers/suppliers of Glasgow City Council who are due to receive sensitive information from us. It will explain how to use our secure

More information

Research Management System. User Guide Introduction to RMS Target Audience New and Current Users

Research Management System. User Guide Introduction to RMS Target Audience New and Current Users Research Management System User Guide Introduction to RMS Target Audience New and Current Users Contents Introduction... 3 PART 1 RMS Significant Changes... 3 PART 2 General... 4 2.1 Login for Current

More information

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious programs,

More information

Western Australian Auditor General s Report. Information Systems Audit Report

Western Australian Auditor General s Report. Information Systems Audit Report Western Australian Auditor General s Report Information Systems Audit Report Report 10 June 2012 Auditor General s Overview The Information Systems Audit Report is tabled each year by my Office. It summarises

More information

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant 1 HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant Introduction U.S. healthcare laws intended to protect patient information (Protected Health Information or PHI) and the myriad

More information

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency logo The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency Understanding the Multiple Levels of Security Built Into the Panoptix Solution Published: October 2011

More information

Chapter 2 Security Table of Contents

Chapter 2 Security Table of Contents Chapter 2 Security Table of Contents KDADS Web Applications and KAMIS II Security... 2-1 User Access Descriptions... 2-4 Security Request Form... 2-5 Information System Resources User Security Agreement...

More information

Website Security: A good practice guide

Website Security: A good practice guide Authors: Computer Security Technology Ltd (CSTL) is a London based independent IT security specialist with over 15 years of experience. CSTL supply solutions, services, and advice to safeguard business

More information

RFG Secure FTP. Web Interface

RFG Secure FTP. Web Interface RFG Secure FTP Web Interface Step 1: Getting to the Secure FTP Web Interface: Open your preferred web browser and type the following address: http://ftp.raddon.com After you hit enter, you will be taken

More information

Bank of Hawaii Protecting Confidential Email

Bank of Hawaii Protecting Confidential Email 1 Bank of Hawaii Protecting Confidential Email Email is commonly used to transmit confidential information such as operational data, legal documents, or financial information. By default emails are sent

More information

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance RADSpa HIPAA Compliance 1. Introduction 3 1.1. Scope and Field of Application 3 1.2. HIPAA 3 2. Security Architecture 4 2.1 Authentication 4 2.2 Authorization 4 2.3 Confidentiality 4 2.3.1 Secure Communication

More information

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY Page 1 of 6 Summary The Payment Card Industry Data Security Standard (PCI DSS), a set of comprehensive requirements for enhancing payment account

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Supplier name Address Contact name Contact email Contact telephone Parent Teacher Online

More information

Contents. » Introduction to Benchmarking The metrics Data required Key terminology Who can join

Contents. » Introduction to Benchmarking The metrics Data required Key terminology Who can join User Manual Contents» Introduction to Benchmarking The metrics Data required Key terminology Who can join» Getting started Register your operator Enter information about sites Submit data for benchmarking

More information

Cleveland Police. Data protection audit report. Executive summary November 2014

Cleveland Police. Data protection audit report. Executive summary November 2014 Cleveland Police Data protection audit report Executive summary November 2014 1. Background The Information Commissioner is responsible for enforcing and promoting compliance with the Data Protection Act

More information

External Communication to Third Parties

External Communication to Third Parties External Communication to Third Parties Egress Software Technologies Ltd Unit 16 Quadrant Business Center, 135 Salusbury Road, London, NW6 6RJ T: +44 (0)20 7624 8500 / F: +44 (0)20 7624 8200 / E: info@egress.com

More information

U06 IT Infrastructure Policy

U06 IT Infrastructure Policy Dartmoor National Park Authority U06 IT Infrastructure Policy June 2010 This document is copyright to Dartmoor National Park Authority and should not be used or adapted for any purpose without the agreement

More information

Third party assurance services

Third party assurance services TECHNOLOGY RISK SERVICES Third party assurance services Delivering assurance over your service providers The current third party service provider environment Corporate UK has been transformed in recent

More information

Secure Email User Guide

Secure Email User Guide Secure Email User Guide Transport Layer Security (TLS) Pretty Good Privacy (PGP) PDF Messenger 1 Contents 1 Introduction... 3 2 Transport Layer Security (TLS).4 3 Pretty Good Privacy (PGP).5 4 PDF Messenger...

More information

New Systems and Services Security Guidance

New Systems and Services Security Guidance New Systems and Services Security Guidance Version Version Number Date Author Type of modification / Notes 0.1 29/05/2012 Donna Waymouth First draft 0.2 21/06/2012 Donna Waymouth Update re certificates

More information

Table of Contents. Page 1 of 6 (Last updated 30 July 2015)

Table of Contents. Page 1 of 6 (Last updated 30 July 2015) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

developing your potential Cyber Security Training

developing your potential Cyber Security Training developing your potential Cyber Security Training The benefits of cyber security awareness The cost of a single cyber security incident can easily reach six-figure sums and any damage or loss to a company

More information

The Information Security Tool Kit Think secure

The Information Security Tool Kit Think secure The Information Security Tool Kit Think secure Password Protecting Your Printing - Aficio MP C5000 To ensure your print job is not lying around the printer and to keep your information secure, you can

More information

STRONGER ONLINE SECURITY

STRONGER ONLINE SECURITY STRONGER ONLINE SECURITY Enhanced online banking without compromise Manage your business banking efficiently and securely Internet banking has given business leaders and treasurers greater control of financial

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Introduction to Dropbox. Jim Miller, LCITO Office 785.296.5566 Mobile 913.484.8013 Email jim.miller@las.ks.gov

Introduction to Dropbox. Jim Miller, LCITO Office 785.296.5566 Mobile 913.484.8013 Email jim.miller@las.ks.gov Introduction to Dropbox Jim Miller, LCITO Office 785.296.5566 Mobile 913.484.8013 Email jim.miller@las.ks.gov Introduction to Dropbox What is it? Why use it? Mitigating the risks of using Dropbox? Dropbox

More information

Cloud Software Services for Schools. Supplier self-certification statements with service and support commitments. SafeGuard Software Limited

Cloud Software Services for Schools. Supplier self-certification statements with service and support commitments. SafeGuard Software Limited Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Supplier name Address Contact name Contact email Contact telephone SafeGuard Software Limited

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

PCI DSS 3.1 and the Impact on Wi-Fi Security

PCI DSS 3.1 and the Impact on Wi-Fi Security PCI DSS 3.1 and the Impact on Wi-Fi Security 339 N. Bernardo Avenue, Suite 200, Mountain View, CA 94043 www.airtightnetworks.com 2015 AirTight Networks, Inc. All rights reserved. Table of Contents PCI

More information

BANKING SECURITY and COMPLIANCE

BANKING SECURITY and COMPLIANCE BANKING SECURITY and COMPLIANCE Cashing In On Banking Security and Compliance With awareness of data breaches at an all-time high, banking institutions are working hard to implement policies and solutions

More information

1. Scope of Service. 1.1 About Boxcryptor Classic

1. Scope of Service. 1.1 About Boxcryptor Classic Manual for Mac OS X Content 1. Scope of Service... 3 1.1 About Boxcryptor Classic... 3 1.2 About this manual... 4 2. Installation... 5 2.1 Installing Boxcryptor Classic... 5 2.2 Licensing Boxcryptor Classic

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

3 Email Marketing Security Risks. How to combat the threats to the security of your Email Marketing Database

3 Email Marketing Security Risks. How to combat the threats to the security of your Email Marketing Database 3 Email Marketing Security Risks How to combat the threats to the security of your Email Marketing Database Email Marketing Guide June 2013 Security Threats PROTECTING YOUR EMAIL DATABASE FROM HACKERS

More information

PCI DSS and SSC what are these?

PCI DSS and SSC what are these? PCI DSS and SSC what are these? What does PCI DSS mean? PCI DSS is the English acronym for Payment Card Industry Data Security Standard. What is the PCI DSS programme? The bank card data, which are the

More information

Cloud Software Services for Schools

Cloud Software Services for Schools Cloud Software Services for Schools Supplier self-certification statements with service and support commitments Please insert supplier details below Supplier name Address Isuz Ltd. trading as Schoolcomms

More information

EndPoint Device Secures Cloud Storage

EndPoint Device Secures Cloud Storage EndPoint Device Secures Cloud Storage WeiTi Liu and Reid Augustin LucidPort Technology, Inc. www.lucidport.com Flash Memory Summit 2013 Santa Clara, CA 1 Increasing Need for Data Protection Data breaches

More information

Online Banking Security Guide Internet-based version

Online Banking Security Guide Internet-based version Online Banking Security Guide Internet-based version Contents Introduction to the Security Guide... 2 Security Guide... 2 Using the internet securely... 2 Security solutions in Online Banking... 3 What

More information

account multiple solutions

account multiple solutions Quick Start Guide 1 Our easy to use guide will get you up and running in no time! The guide will assist you with: Generating your Sage Pay login Navigation Creating contacts Creating system users Setting

More information

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure)

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure) Cryptelo Drive Cryptelo Drive is a virtual drive, where your most sensitive data can be stored. Protect documents, contracts, business know-how, or photographs - in short, anything that must be kept safe.

More information

USER GUIDE. General Information... 2. The BeAnywhere Service... 2. BeAnywhere Server... 2. BeAnywhere DRIVE... 2. Security... 2

USER GUIDE. General Information... 2. The BeAnywhere Service... 2. BeAnywhere Server... 2. BeAnywhere DRIVE... 2. Security... 2 USER GUIDE TABLE OF CONTENTS General Information... 2 The BeAnywhere Service... 2 BeAnywhere Server... 2 BeAnywhere DRIVE... 2 Security... 2 Level 1 User Security... 3 Level 2 Communications Security...

More information

Hosted SharePoint. OneDrive for Business. OneDrive for Business with Hosted SharePoint. Secure UK Cloud Document Management from Your Office Anywhere

Hosted SharePoint. OneDrive for Business. OneDrive for Business with Hosted SharePoint. Secure UK Cloud Document Management from Your Office Anywhere OneDrive for Business with Hosted SharePoint Secure UK Cloud Document Management from Your Office Anywhere Cloud Storage is commonplace but for businesses that want secure UK Cloud based document and records

More information

Cloud Computing for Education Workshop

Cloud Computing for Education Workshop Cloud Computing for Education Workshop 2012 Copyright REZA CURTMOLA, NJIT Why Should You Learn This? Learn some useful software and services Backup and sync your materials for teaching Data reliability

More information

HSCIC Audit of Data Sharing Activities:

HSCIC Audit of Data Sharing Activities: Directorate / Programme Data Dissemination Services Project Data Sharing Audits Status Approved Director Terry Hill Version 1.0 Owner Rob Shaw Version issue date 20/04/2016 HSCIC Audit of Data Sharing

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

Memeo C1 Secure File Transfer and Compliance

Memeo C1 Secure File Transfer and Compliance Overview and analysis of Memeo C1 and SSAE16 & SOX Compliance Requirements Memeo C1 Secure File Transfer and Compliance Comply360, Inc Contents Executive Summary... 2 Overview... 2 Scope of Evaluation...

More information

MAXIMUM PROTECTION, MINIMUM DOWNTIME

MAXIMUM PROTECTION, MINIMUM DOWNTIME MANAGED SERVICES MAXIMUM PROTECTION, MINIMUM DOWNTIME Get peace of mind with proactive IT support Designed to protect your business, save you money and give you peace of mind, Talon Managed Services is

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

Research Information Security Guideline

Research Information Security Guideline Research Information Security Guideline Introduction This document provides general information security guidelines when working with research data. The items in this guideline are divided into two different

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions v_4.0-2015 Quick Overview 01 Usernames and Passwords 02 Log In and Log Out 03 Shopping Cart 04 Checkout 06 Transaction Details 07 Payment Cards 07 Site Security 08 Cookies 08

More information

Dropbox for Business. Secure file sharing, collaboration and cloud storage. G-Cloud Service Description

Dropbox for Business. Secure file sharing, collaboration and cloud storage. G-Cloud Service Description Dropbox for Business Secure file sharing, collaboration and cloud storage G-Cloud Service Description Table of contents Introduction to Dropbox for Business 3 Security 7 Infrastructure 7 Getting Started

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines?

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines? Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain

More information

SSL Certificates 101

SSL Certificates 101 Whether you are an individual or a company, you should approach online security in the same way that you would approach physical security for your home or business. Not only does it make you feel safer

More information

The Ministry of Information & Communication Technology MICT

The Ministry of Information & Communication Technology MICT The Ministry of Information & Communication Technology MICT Document Reference: ISGSN2012-10-01-Ver 1.0 Published Date: March 2014 1 P a g e Table of Contents Table of Contents... 2 Definitions... 3 1.

More information

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions Security Awareness For Server Administrators State of Illinois Central Management Services Security and Compliance Solutions Purpose and Scope To present a best practice approach to securing your servers

More information