Our goal is to establish a safe and secure digital society where people can

Size: px
Start display at page:

Download "Our goal is to establish a safe and secure digital society where people can"

Transcription

1 1

2 Our goal is to establish a safe and secure digital society where people can safely access a connected digital economy through the use of a federated ID framework benefit from disaster mitigation information based on open and accurate geospatial and transportation framework data use new services from linking health information and other content JIPDEC envisions a safe and secure information environment purchasing history location history medical records online advertising Through the actions of our daily routines, such as driving a car, visiting a doctor, or making online purchases, multitudes of content-rich data are produced. Being able to refine and use this data holds great promise not only for us as the creators of the data but also for others, by way of monetized anonymous data streams. Yet if there is no mechanism for the correct and responsible use of this data, it will be impossible to establish a safe and secure digital society. It is these requirements that JIPDEC is addressing, with the operation of the PrivacyMark System, Information Security Management System (ISMS) and other projects and research topics, to form the foundation of a safe and secure digital society. 1

3 JIPDEC s work advances the safe use of digital information to build an information-rich digital society. Assessment Strategies see page 3 Operation of the PrivacyMark System ISMS/ITSMS/BCMS/CSMS accreditation activities Officially designated investigative body for electronic signatures and authentication systems S S S S e r v i c e s My Number Support Service Promotion of the JCAN-The Cyber Certificate Operation of the ROBINS-The Cyber Business Registry Registration and management of Standard Company Codes Research and Proposals Research on the development of a platform for the use of digital information Research on IT asset management Facilitating collaboration between the industry, government, and academia Research on the use of digital see page 4 information see page 5 2

4 Assessment Strategies A trusted mark showing your personal information is protected Operation of the PrivacyMark System Since April 2005, the Act on the Protection of Personal Information [Japan Law No.57, 2003] referred to as the Personal Information Protection Law, has been fully enforced in Japan. With the spread of new online services there continues to be an increasing awareness for the protection of personal information. As more personal information is processed electronically and exchanged through the Internet, the implementation of effective measures to safeguard that personal information have been requested. Foreseeing these concerns, JIPDEC established, and has been operating, the PrivacyMark System since April 1, This system evaluates the handling of private information by a business in a fair and neutral manner, from a third-party standpoint. The system follows the Japanese Industry Standard Personal information protection management system Requirements (JIS Q 15001) which establishes a rigorous set of rules and procedures for the securing of personal information. Based on eligibility and qualifications, in addition to the specifications of JIS Q 15001, businesses that meet the requirements of these rules and procedures may use the PrivacyMark logo which is a trusted indicator of protection and conformance. Accreditation of information technology related management systems through international standards ISMS/ITSMS/BCMS/CSMS accreditation activities As a fair and neutral third-party organization, independent from other businesses, JIPDEC operates accreditation activities for four conformity assessment schemes ISMS, ITSMS, BCMS, and CSMS. These activities serve to promote information management systems based on international standards. ISMS accreditation activities JIPDEC accredits certification bodies which audit and certify organizations ISMS (Information Security Management Systems) in compliance with ISO/IEC ITSMS accreditation activities JIPDEC accredits certification bodies which audit and certify organizations ITSMS (IT Service Management Systems) in compliance with ISO/IEC BCMS accreditation activities JIPDEC accredits certification bodies which audit and certify organizations BCMS (Business Continuity Management Systems) in compliance with ISO CSMS accreditation activities JIPDEC accredits certification bodies which audit and certify organizations CSMS (Cyber Security Management Systems) in compliance with IEC * CSMS in the CSMS scheme refers to the security management system for control systems. Promoting trust and awareness related to e-signatures Business certification through the authentication of electronic signatures The enforcement of the Act on Electronic Signatures and Certification Business (e-signature Act) beginning in 2001, SYSTEM created a legal framework that allowed electronic signatures to be used in the same fashion as handwritten signatures and seals. In 2003, JIPDEC was designated the official investigative body by the e-signature Act. JIPDEC investigates whether or not the equipment of specific certification businesses and their implementation methods conform to the standards established by the e-signature Act. JIPDEC actively promotes awareness regarding the handling of users electronic signatures as well as an understanding regarding the use of electronic signatures and related authentication work. 3

5 Services Support services for My Number security and implementation My Number Support Service From January 2016 the government of Japan has begun using unique numbers to identify individuals for administrative, social welfare, and tax-related procedures. This identification scheme is referred to as the My Number System. To ensure the security of the system as well as an individual s number, enacted regulations stipulate that government agencies shall conduct Information Protection Assessments (IPAs). Similar IPAs can be voluntarily implemented by private companies to ensure their procedures meet the required security levels when handling an individual s number. It is expected that many organizations will need to implement support for the handling of My Numbers in their workflows. Based on JIPDEC s implementation skills and operational expertise of the PrivacyMark System and ISMS accreditation activity, JIPDEC is providing support services to help both industry organizations and government agencies assess the results of their IPAs. In addition JIPDEC offers training services to meet the needs of employee education regarding the safe handling of individual My Numbers. Cyber certificates the changing concept of digital certificates JCAN The Cyber Certificate To meet the demands for an easy to use, digital authentication method that is inexpensive and easy to register, JIPDEC developed the JCAN certificate. The JCAN certificate is a public digital certificate created for use in the business sector to identify and authenticate employees. The certificate also provides a secure infrastructure that offers the same level of credibility as the real world, and can easily respond to issues such as falsification, impersonation and information leaks which occur frequently in cyberspace. The JCAN certificate is certified by an international standards body and is mainly used in electronic trading (digital trading documents), client certification (access certification), and preventing falsifications by enabling sender identification and encryption (S/MIME). JIPDEC is also working to promote the use of digital certificates issued by each certification authority, increasing the number of JCAN compatible applications and other consulting services. Streamlining of online business through reliable corporate information ROBINS The Cyber Business Registry JIPDEC also offers ROBINS, which is a registry of official corporate profiles that facilitates the verification of corporate information. The corporate profiles in the ROBINS registry comprise the company's master data, which are particularly important when conducting business. Contents of the registry consist of the registered Japanese and English company names, the registered corporate address, specific URLs, and various business codes assigned by the government and other organizations. Additional distinctive corporate data, acquired qualifications and commendations further enhance the registry entries. ROBINS is used as a form of defence in preventing spoof ( Anshin Mark ), website falsification ( ROBINS Seal ), protecting corporate branding on the Internet ( Brand Seal ). The corporate profiles registered in the ROBINS system are reliable because the entries are managed by accredited corporations and undergo third-party verifications by notaries, licensed social insurance consultants and judicial scriveners. ROBINS is the only corporate registry in Japan recognized by CA/Browser (CAB) Forum as a verified third-party certifying the English representation of company names. Registration and management of corporate identifiers based on international standards Registration and management of Standard Company Codes SERVICE Standard Company Codes are unique corporate identifiers that were designed for the EDI (electronic data interchange and online trading) network, and comply with international standards. JIPDEC is a registered agent for the issuance of company codes complying with ISO/IEC , ISO/IEC 6523, and UN/CEFACT data element

6 Research and Proposals Creation of a new framework for the use of digital information Research on the development of a platform for the use of digital information In 2013 the Japanese Cabinet approved a declaration for Japan to become the world s most advanced IT nation by Towards this end, industries, academia and government agencies across Japan are working to achieve the goal of this IT strategy. Projects promoting open data, the uses of personal information, and the Internet of Things (IoT) have been identifi ed as critical enablers of innovation and sectors showing an increased growth in productivity. The objectives of JIPDEC s research consist of establishing rules to ensure security and transparency in our networked society. Our work focuses on removing the barriers that are preventing international harmonization and are deteriorating the values of a data-driven society. Using IT to promote and reinforce business risk management Research on IT asset management IT asset management (ITAM) has shown to be effective in improving the quality of IT services while reinforcing information security. JIPDEC s research relating to ITAM, when coupled with promotion and educational activities encouraging the introduction of ITAM procedures, provides IT users with a clear understanding of their current needs and helps them adopt better ITAM practices. Realizing society s needs Facilitating collaboration between the industry, government, and academia To better meet the needs of industry while expanding our research on the development of infrastructure using electronic information, JIPDEC supports a group of three consortia, consisting of experts from industry, academia and the government, all focused on disseminating information and formulating recommendations. The g-contents Exchange Promotion Association is an industry consortium focused on the development of a framework to distribute digital content containing geospatial information (g-contents), in addition to facilitating discussions on promoting the use of geospatial information. Next the Consortium for the Promotion of Next-Generation Personal Services considers rules for handling personal information based on domestic and international trends. Finally the ID Federation Trust Framework is a consortium that is researching how best to build trust between industry and consumers. Creation of new business opportunities and values Research on the use of digital information JIPDEC provides a platform, the Forum on Advanced Uses of Digital Information that enables members to discuss and exchange ideas on the use of digital information, In addition, JIPDEC holds several seminars a year, which are widely attended and provide many new topics for future discussion. SUGGESTION 5

7 Executive Perspective Since the establishment of JIPDEC in 1967, we have actively researched and developed information processing technologies and conducted strategic work on the development of related industries. In recent years, following changes in the business environment surrounding IT-related industries, we have been shifting our focus to: Proposing and developing new mechanisms for the use of IT and digital information Developing and operating framework infrastructures to ensure safety and security New businesses and increasingly convenient services have been created by using various types of digital information. In order to move forward with these businesses and services, companies and individuals alike require a safe environment in which they can feel assured that their corporate and personal information, as well as their privacy are being rigorously protected. JIPDEC will continue our endeavors and cooperation with industry, academia, and the government, further strengthening these connections using the knowledge that we have accumulated in our research activities. Organization Outline Name JIPDEC Establishment December 20, 1967 Capital 3,999 million yen Budget 2,516 million yen Number of Employees 108 (as of April 2015) Contacts Administrative Department ESSTEC Promotion Department ESSTEC:Environment of Safety, Security, Trustability, Ease and Convenience Utilization of Digital Information Research Department Public Relations Office PrivacyMark Promotion Center Information Manegement Systems Promotion Center (IMSPC) Electronic Signature and Authentication Promotion Center (ESAC) MyNumber Project Office

8 Roppongi First Building, 9-9 Roppongi 1-chome, Minato-ku Tokyo, Japan Phone: Web: jipdec.or.jp

CSMS. Cyber Security Management System. Conformity Assessment Scheme

CSMS. Cyber Security Management System. Conformity Assessment Scheme CSMS Cyber Security Management System Conformity Assessment Scheme for the CSMS Certification Criteria IEC 62443-2-1:2010 Cyber Security Management Syste 1 Purpose of the CSMS Conformity Assessment Scheme

More information

Information Security Management Systems

Information Security Management Systems Information Security Management Systems Information Security Management Systems Conformity Assessment Scheme ISO/IEC 27001:2005 (JIS Q 27001:2006) ITMangement Center Japan Information Processing Development

More information

FSSC 22000-Q. Certification module for food quality in compliance with ISO 9001:2008. Quality module REQUIREMENTS

FSSC 22000-Q. Certification module for food quality in compliance with ISO 9001:2008. Quality module REQUIREMENTS FSSC 22000-Q Certification module for food quality in compliance with ISO 9001:2008 Quality module REQUIREMENTS Foundation for Food Safety Certification Gorinchem, The Netherlands: 2015 Version Control

More information

Fujitsu Group s Information Security

Fujitsu Group s Information Security Fujitsu Group s Information Under the corporate governance system, the Fujitsu Group promotes appropriate information management and information usage according to Group rules, as part of risk management.

More information

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Legislative Council Panel on Information Technology and Broadcasting. Information Security For Information on 8 July 2013 LC Paper No. CB(4)834/12-13(05) Legislative Council Panel on Information Technology and Broadcasting Information Security Purpose This paper updates Members on the latest

More information

Private Certification to Inform Regulatory Risk-Based Oversight: Discussion Document

Private Certification to Inform Regulatory Risk-Based Oversight: Discussion Document Private Certification to Inform Regulatory Risk-Based Oversight: Discussion Document 1 Table of Contents INTRODUCTION... 3 BACKGROUND... 3 PRIVATE CERTIFICATION SCHEMES VS. REGULATORY STANDARDS... 3 PRIVATE

More information

NSW Government Digital Information Security Policy

NSW Government Digital Information Security Policy NSW Government Digital Information Security Policy Version: 1.0 Date: November 2012 CONTENTS PART 1 PRELIMINARY... 3 1.1 Scope... 3 1.2 Application... 3 1.3 Objectives... 3 PART 2 CORE REQUIREMENTS...

More information

Radio Spectrum and Technical Standards Advisory Committee

Radio Spectrum and Technical Standards Advisory Committee Radio Spectrum and Technical Standards Advisory Committee SSAC Paper 7/2015 for information Update on Testing and Certification of Telecommunications Equipment Office of the Communications Authority 15

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Information Disclosure Reference Guide for Cloud Service Providers

Information Disclosure Reference Guide for Cloud Service Providers Information Disclosure Reference Guide for Cloud Service Providers In Conjunction with "Guide to Safe Use of Cloud Services for Small-to-Mid-Sized Enterprises" April 2011 Information-technology Promotion

More information

How To Be A Successful Company

How To Be A Successful Company 177 Hitachi s Approach As a global company, upholding the laws and regulations of the countries and regions where we do business is a basic premise of our operations. We have enhanced our compliance framework

More information

Baseline requirements Version 1.0 Errata

Baseline requirements Version 1.0 Errata Baseline requirements Version 1.0 Errata 1. Auditor Qualification Requirements Effective 1 Jan 2013 A. In Section 3 (References), add: ETSI Electronic Signatures and Infrastructures (ESI); Trust Service

More information

2.2 The Security of Electronic Medical Records (EMR) DOH, the Executive Yuan August 19, 2009

2.2 The Security of Electronic Medical Records (EMR) DOH, the Executive Yuan August 19, 2009 Topic 2: Privacy Protection and Ensuring Security of Network Applications or Services 2.2 The Security of Electronic Medical Records (EMR) DOH, the Executive Yuan August 19, 2009 1 Agenda 1. The Vision

More information

ISMS User s Guide for Medical Organizations

ISMS User s Guide for Medical Organizations ISMS User s Guide for Medical Organizations Guidance on the Application of ISMS Certification Criteria (Ver.2.0) ISMS: Information Security Management System 8 November 2004 Japan Information Processing

More information

White paper Fujitsu s Initiatives through Fujitsu Cloud Standard Security Measures

White paper Fujitsu s Initiatives through Fujitsu Cloud Standard Security Measures White paper Fujitsu s Initiatives through Fujitsu Cloud Standard Security Measures Contents INTRODUCTION 2 OVERVIEW 3 PART 1 CONCEPT OF FJC DSS 4 1. Basic Concept of FJC DSS 4 (1) Background of FJC DSS

More information

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~

CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices. ~For More Globally Competitive Control System Devices ~ Press Release July 15, 2014 CSSC Certification Laboratory (CSSC-CL) Control System Security Center (CSSC) CSSC-CL Announces ISASecure Certification of Hitachi and Yokogawa Industrial Control Devices ~For

More information

Organisation de Coopération et de Développement Economiques Organisation for Economic Co-operation and Development

Organisation de Coopération et de Développement Economiques Organisation for Economic Co-operation and Development Organisation de Coopération et de Développement Economiques Organisation for Economic Co-operation and Development RECOMMENDATION OF THE OECD COUNCIL CONCERNING GUIDELINES FOR CONSUMER PROTECTION IN THE

More information

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations HIPAA 203: Security An Introduction to the Draft HIPAA Security Regulations Presentation Agenda Security Introduction Security Component Requirements and Impacts Administrative Procedures Physical Safeguards

More information

Egypt s E-Signature & PKInfrastructure

Egypt s E-Signature & PKInfrastructure EGYPT-MCIT ITIDA Egypt s E-Signature & PKInfrastructure Seminar on Electronic Signature Algeria 8-9 Dec. 2009 By: Hisham Mohamed Abdel Wahab Head of the E-Signature CA Licensing ITIDA- MCIT EGYPT Email:

More information

Security framework. Guidelines for trust services providers Part 1. Version 1.0 December 2013

Security framework. Guidelines for trust services providers Part 1. Version 1.0 December 2013 Security framework Guidelines for trust services providers Part 1 Version 1.0 December 2013 European Union Agency for Network and Information Security www.enisa.europa.eu Security framework Guidelines

More information

Manufacturer Disclosure Statement for Medical Information Security

Manufacturer Disclosure Statement for Medical Information Security Provisional Translation The 1st-edition established in December 2011 Manufacturer Disclosure Statement for Medical Information Security Japan Medical Imaging and Radiological Systems Industries Association

More information

EPEAT Program Guidelines

EPEAT Program Guidelines EPEAT Program Guidelines Published 8 January 2015 By The Green Electronics Council EPEAT Program Guidelines 1 Context This EPEAT Program Guidelines document is part of a set of documents that describe

More information

DATA PROTECTION/PRIVACY LEGAL UPDATE

DATA PROTECTION/PRIVACY LEGAL UPDATE May 2015 DATA PROTECTION/PRIVACY LEGAL UPDATE C ONTENTS 1 Outline of the My Number Act 2 Outline of the Practical Measures to Be Taken by Private Business Operators 3 Organization of the Affairs Requiring

More information

Intland s Medical Template

Intland s Medical Template Intland s Medical Template Traceability Browser Risk Management & FMEA Medical Wiki Supports compliance with IEC 62304, FDA Title 21 CFR Part 11, ISO 14971, IEC 60601 and more INTLAND codebeamer ALM is

More information

CoSign for 21CFR Part 11 Compliance

CoSign for 21CFR Part 11 Compliance CoSign for 21CFR Part 11 Compliance 2 Electronic Signatures at Company XYZ Company XYZ operates in a regulated environment and is subject to compliance with numerous US government regulations governed

More information

CENTRE (Common Enterprise Resource)

CENTRE (Common Enterprise Resource) CENTRE (Common Enterprise Resource) Systems and Software Engineering Platform designed for CMMI compliance Capability Maturity Model Integration (CMMI) is a process improvement approach that provides organizations

More information

An Alternative Method for Maintaining ISO 9001/2/3 Certification / Registration

An Alternative Method for Maintaining ISO 9001/2/3 Certification / Registration International Accreditation Forum, Inc. An Alternative Method for Maintaining ISO 9001/2/3 Certification / Registration A Discussion Paper The International Accreditation Forum, Inc. (IAF) operates a program

More information

ISO 27001: Information Security and the Road to Certification

ISO 27001: Information Security and the Road to Certification ISO 27001: Information Security and the Road to Certification White paper Abstract An information security management system (ISMS) is an essential part of an organization s defense against cyberattacks

More information

Signature Authentication

Signature Authentication Signature Authentication aka: How to stop chasing after your clinical staff for signatures Elizabeth Nista, CQIA The Written Signature as a Validation Tool Signature is a requirement of multiple accrediting

More information

TTP.NL Scheme. for management system certification. of Trust Service Providers issuing. Qualified Certificates for Electronic Signatures,

TTP.NL Scheme. for management system certification. of Trust Service Providers issuing. Qualified Certificates for Electronic Signatures, TTP.NL Scheme for management system certification of Trust Service Providers issuing Qualified Certificates for Electronic Signatures, Public Key Certificates, Website Certificates and / or Time-stamp

More information

The Challenge of Raising Business Value through Objective Evaluation of IT Security, & Japan s IT Security Policy

The Challenge of Raising Business Value through Objective Evaluation of IT Security, & Japan s IT Security Policy Ministry of Economy, Trade and Industry The Challenge of Raising Business Value through Objective Evaluation of IT Security, & Japan s IT Security Policy September 28, 2005 TANABE, Takefumi Deputy Director,

More information

RECOMMENDED CHARTER FOR THE IDENTITY ECOSYSTEM STEERING GROUP

RECOMMENDED CHARTER FOR THE IDENTITY ECOSYSTEM STEERING GROUP RECOMMENDED CHARTER FOR THE IDENTITY ECOSYSTEM STEERING GROUP 1. Identity Ecosystem Steering Group Charter The National Strategy for Trusted Identities in Cyberspace (NSTIC or Strategy), signed by President

More information

Business Plan in 2015 of Organization for Cross-regional Coordination of Transmission Operators, Japan

Business Plan in 2015 of Organization for Cross-regional Coordination of Transmission Operators, Japan Business Plan in 2015 of Organization for Cross-regional Coordination of Transmission Operators, Japan Version 1.0: 2016/1/21 This Organization has received an approval of establishment on August 22, 2014,

More information

Certum QCA PKI Disclosure Statement

Certum QCA PKI Disclosure Statement CERTUM QCA PKI Disclosure Statement v1.1 1 Certum QCA PKI Disclosure Statement Version 1.1 Effective date: 1 st of April, 2016 Status: valid Asseco Data Systems S.A. ul. Żwirki i Wigury 15 81-387 Gdynia

More information

PKI - current and future

PKI - current and future PKI - current and future Workshop for Japan Germany Information security Yuichi Suzuki yuich-suzuki@secom.co.jp SECOM IS Laboratory Yuichi Suzuki (SECOM IS Lab) 1 Current Status of PKI in Japan Yuichi

More information

Information Security Report 2014

Information Security Report 2014 Information Security Report 2014 NEC s Approach to Information Security The NEC Group positions information security as an important management activity in our efforts to create new values through Solutions

More information

Foundation Bridge in IT Service Management (ITSM) according to ISO/IEC 20000. Specification Sheet. ISO/IEC 20000 Foundation Bridge TÜV SÜD Akademie

Foundation Bridge in IT Service Management (ITSM) according to ISO/IEC 20000. Specification Sheet. ISO/IEC 20000 Foundation Bridge TÜV SÜD Akademie Foundation Bridge in IT Service Management (ITSM) according to ISO/IEC 20000 Specification Sheet TÜV SÜD Akademie Issue: 2.0 Date: 25 October 2012 Table of Contents 1 Reading aid... 4 2 ISO/IEC 20000 -

More information

Advancing cyber security. Cyber Security Academy

Advancing cyber security. Cyber Security Academy Advancing cyber security. Cyber Security Academy An industry/university partnership to advance cyber security through world class research, teaching excellence, industrial expertise and training capacity.

More information

Company Profile / Business Plan. HAZS Corporation

Company Profile / Business Plan. HAZS Corporation Company Profile / Business Plan HAZS Corporation Management Principle We aim to be a risk management company capable of providing original solutions to new risks. In areas requiring active risk-taking

More information

Supplement to the Guidance for Electronic Data Capture in Clinical Trials

Supplement to the Guidance for Electronic Data Capture in Clinical Trials Supplement to the Guidance for Electronic Data Capture in Clinical Trials January 10, 2012 Drug Evaluation Committee, Japan Pharmaceutical Manufacturers Association Note: The original language of this

More information

Basic Plan on Measures for Providing Safe and Secure Internet Use for Young People

Basic Plan on Measures for Providing Safe and Secure Internet Use for Young People Basic Plan on Measures for Providing Safe and Secure Internet Use for Young People June 2009 Council for Promoting Measures Against Content Harmful to Young People on the Internet and Development of an

More information

Checklist for Customer Protection Management

Checklist for Customer Protection Management Checklist for Customer Protection Management I. Development and Establishment of Customer Management System by the Management Checkpoints - Customer Protection as referred to in this checklist covers (1)

More information

ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT

ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT ISO/IEC Information & ICT Security and Governance Standards in practice Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT June 4, 2009 ISO and IEC ISO (the International Organization for Standardization)

More information

The New Strategy in Information and Communications Technology (IT)

The New Strategy in Information and Communications Technology (IT) The New Strategy in Information and Communications Technology (IT) Roadmaps June 22, 2010 The Strategic Headquarters for the Promotion of an Advanced Information and Telecommunications Network Society

More information

UNCITRAL United Nations Commission on International Trade Law Introduction to the law of electronic signatures

UNCITRAL United Nations Commission on International Trade Law Introduction to the law of electronic signatures Introduction to the law of electronic signatures Luca Castellani Head, Regional Centre for Asia and the Pacific UNCITRAL Secretariat Incheon, Republic of Korea Outline 1. Methods and technologies for electronic

More information

TRUSTED CLOUD. Our commitment to provide a cloud you can trust. Fernando Machado Píriz September 2014

TRUSTED CLOUD. Our commitment to provide a cloud you can trust. Fernando Machado Píriz September 2014 TRUSTED CLOUD Our commitment to provide a cloud you can trust Fernando Machado Píriz September 2014 Technology Trends Driving cloud adoption 71% of strategic buyers cite scalability, cost and business

More information

REPUBLIC OF TURKEY. Ministry of Transport, Maritime Affairs and Communications. National Cyber Security Strategy and 2013-2014 Action Plan

REPUBLIC OF TURKEY. Ministry of Transport, Maritime Affairs and Communications. National Cyber Security Strategy and 2013-2014 Action Plan REPUBLIC OF TURKEY Ministry of Transport, Maritime Affairs and Communications National Cyber Security Strategy and 2013-2014 Action Plan [The page intentionally left blank.] National Cyber Security Strategy

More information

NEC s Initiatives to Build a Secure Information Society

NEC s Initiatives to Build a Secure Information Society NEC s Initiatives to Build a Secure Information Society Information Security Report 2012 Information Security Supporting an Information Society Friendly to Humans and the Earth Information Security Report

More information

Chain of Custody Standard

Chain of Custody Standard Responsible Supply of Fishmeal and Fish Oil Chain of Custody Standard A Tool for Voluntary Use in Markets for Products of Fishmeal and Fish oil Contents Page A Foreword... 3 B Principles of the Process.

More information

National Accreditation Board for Certification Bodies. Accreditation Criteria

National Accreditation Board for Certification Bodies. Accreditation Criteria Accreditation Criteria for Medical devices - Quality management systems - for regulatory purposes Certification BCB 135 October 2012 Contents 0.0 Foreword 2 1.0 Scope 2 2.0 Criteria 2 3.0 Guidance on the

More information

Strategies for the implementation of a Public Key Authentication Framework (PKAF) in Australia

Strategies for the implementation of a Public Key Authentication Framework (PKAF) in Australia Miscellaneous Publication Strategies for the implementation of a Public Key Authentication Framework (PKAF) in Australia SAA MP75 1996 STRATEGIES FOR THE IMPLEMENTATION OF A PUBLIC KEY AUTHENTICATION FRAMEWORK

More information

Need to protect your information? Take action with BSI s ISO/IEC 27001.

Need to protect your information? Take action with BSI s ISO/IEC 27001. Need to protect your information? Take action with BSI s ISO/IEC 27001. Put sensitive customer and company information in the safe hands of ISO/IEC 27001. You simply can t be too careful when it comes

More information

WHITEPAPER. Best Practices in Registration Data Management. Government agencies can reduce fraud and turn registrant data into a powerful asset

WHITEPAPER. Best Practices in Registration Data Management. Government agencies can reduce fraud and turn registrant data into a powerful asset Best Practices in Registration Data Management Government agencies can reduce fraud and turn registrant data into a powerful asset WHITEPAPER 2011 Dun & Bradstreet Executive Summary E-government has generated

More information

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS Security solutions for patient and provider access AT A GLANCE Healthcare organizations of all sizes are responding to the demands of patients, physicians,

More information

Ibertaly SL BY THE AUTHORITY OF THE COUNCIL. IS A CERTIFIED MEMBER OF THE Responsible Jewellery Council. Chief Operations Officer

Ibertaly SL BY THE AUTHORITY OF THE COUNCIL. IS A CERTIFIED MEMBER OF THE Responsible Jewellery Council. Chief Operations Officer BY THE AUTHORITY OF THE COUNCIL Ibertaly SL IS A CERTIFIED MEMBER OF THE Responsible Jewellery Council CERTIFIED MEMBER: 0000 0587 CERTIFICATION PERIOD: 16 JUNE 2015 16 JUNE 2018 JAMES COURAGE CATHERINE

More information

AN ANALYSIS OF CUSTOMER AND SELLER VERIFICATION IN E-COMMERCE 2.0

AN ANALYSIS OF CUSTOMER AND SELLER VERIFICATION IN E-COMMERCE 2.0 AN ANALYSIS OF CUSTOMER AND SELLER VERIFICATION IN E-COMMERCE 2.0 Iman Khaghanifar Department of Mathematics Eastern Mediterranean University, Famagusta, North Cyprus via Mersin 10, Turkey Phone: (+90)5338402371

More information

How Extended Validation SSL Brings Confidence to Online Sales and Transactions

How Extended Validation SSL Brings Confidence to Online Sales and Transactions WHITE PAPER: HOW EXTENDED VALIDATION SSL BRINGS CONFIDENCE TO ONLINE SALES AND TRANSACTIONS White Paper How Extended Validation SSL Brings Confidence to Online Sales and Transactions How Extended Validation

More information

Implement best practices by using FileMaker Pro 7 as the backbone of your 21 CFR 11 compliant system.

Implement best practices by using FileMaker Pro 7 as the backbone of your 21 CFR 11 compliant system. 21 CRF 11 Electronic Records and Signatures Implement best practices by using FileMaker Pro 7 as the backbone of your 21 CFR 11 compliant system. By Todd Duell What does Title 21 of the Code of Federal

More information

HIPAA: In Plain English

HIPAA: In Plain English HIPAA: In Plain English Material derived from a presentation by Kris K. Hughes, Esq. Posted with permission from the author. The Health Insurance Portability and Accountability Act of 1996 (HIPAA), Pub.

More information

Privacy Impact Assessment for the. E-Verify Self Check. March 4, 2011

Privacy Impact Assessment for the. E-Verify Self Check. March 4, 2011 for the E-Verify Self Check March 4, 2011 Contact Point Janice M. Jackson Privacy Branch, Verification Division United States Citizenship and Immigration Services 202-443-0109 Reviewing Official Mary Ellen

More information

White paper. Implications of digital certificates on trusted e-business.

White paper. Implications of digital certificates on trusted e-business. White paper Implications of digital certificates on trusted e-business. Abstract: To remain ahead of e-business competition, companies must first transform traditional business processes using security

More information

- Toward Trustful IoT Life -

- Toward Trustful IoT Life - CCDS Introduction - Toward Trustful IoT Life - Connected Consumer Device Security Council (CCDS) Kosuke Ito, Secretary General Copyright 2015 Connected Consumer Device Security Council Proprietary 1 ISSUE:

More information

Entrust Secure Web Portal Solution. Livio Merlo Security Consultant September 25th, 2003

Entrust Secure Web Portal Solution. Livio Merlo Security Consultant September 25th, 2003 Entrust Secure Web Portal Solution Livio Merlo Security Consultant September 25th, 2003 1 Entrust Secure Web Portal Solution Only the Entrust Secure Web Portal solution provides Security Services coupled

More information

Cloud Security Trust Cisco to Protect Your Data

Cloud Security Trust Cisco to Protect Your Data Trust Cisco to Protect Your Data As cloud adoption accelerates, organizations are increasingly placing their trust in third-party cloud service providers (CSPs). But can you fully trust your most sensitive

More information

TG 47-01. TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES

TG 47-01. TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES Approved By: Senior Manager: Mpho Phaloane Created By: Field Manager: John Ndalamo Date of Approval:

More information

Guidelines for the Security Management of Health. information Systems. Edition 4

Guidelines for the Security Management of Health. information Systems. Edition 4 Guidelines for the Security Management of Health information Systems Edition 4 (Draft version in English) March 2009 Ministry of Health, Labour and Welfare Revision History Edition Date Description 1 March

More information

Electronic records and electronic signatures in the regulated environment of the pharmaceutical and medical device industries

Electronic records and electronic signatures in the regulated environment of the pharmaceutical and medical device industries White Paper No 01 I December 2010 Implementation of 21 CFR Part 11 in the epmotion Software Electronic records and electronic signatures in the regulated environment of the pharmaceutical and medical device

More information

WebEx Security Overview Security Documentation

WebEx Security Overview Security Documentation WebEx Security Overview Security Documentation 8/1/2003: WebEx Communications Inc. WebEx Security Overview WebEx Security Overview Introduction WebEx Communications, Inc. provides real-time communication

More information

CYBER SECURITY STRATEGY OF THE CZECH REPUBLIC FOR THE 2011 2015 PERIOD

CYBER SECURITY STRATEGY OF THE CZECH REPUBLIC FOR THE 2011 2015 PERIOD CYBER SECURITY STRATEGY OF THE CZECH REPUBLIC FOR THE 2011 2015 PERIOD The 2011 2015 Cyber Security Strategy of the Czech Republic is linked to the Security Strategy of the Czech Republic and reflects

More information

Electronic Palliative Care Co-Ordination Systems: Information Governance Guidance

Electronic Palliative Care Co-Ordination Systems: Information Governance Guidance QIPP Digital Technology Electronic Palliative Care Co-Ordination Systems: Information Governance Guidance Author: Adam Hatherly Date: 26 th March 2013 Version: 1.1 Crown Copyright 2013 Page 1 of 19 Amendment

More information

ETSI SR 003 091 V1.1.2 (2013-03)

ETSI SR 003 091 V1.1.2 (2013-03) SR 003 091 V1.1.2 (2013-03) Special Report Electronic Signatures and Infrastructures (ESI); Recommendations on Governance and Audit Regime for CAB Forum Extended Validation and Baseline Certificates 2

More information

PinkVERIFY 2011 IT SERVICE MANAGEMENT TOOL ASSESSMENT. Produced By : Pink Elephant Date : May 2015

PinkVERIFY 2011 IT SERVICE MANAGEMENT TOOL ASSESSMENT. Produced By : Pink Elephant Date : May 2015 PinkVERIFY 2011 IT SERVICE MANAGEMENT TOOL ASSESSMENT Produced By : Pink Elephant Date : May 2015 1 Table Of Contents 1 PinkVERIFY IT Service Management Tool Assessment Service... 3 1.1 Executive Summary...

More information

The Policy Approaches to Strengthen Cyber Security in the Financial Sector (Summary) July 2, 2015 Financial Services Agency

The Policy Approaches to Strengthen Cyber Security in the Financial Sector (Summary) July 2, 2015 Financial Services Agency The Policy Approaches to Strengthen Cyber Security in the Financial Sector (Summary) July 2, 2015 Financial Services Agency 1 Challenge for Cyber Security in Financial Sector (1) Necessity to Strengthen

More information

Reputation. Further excellence. business continuity. risk management. Data security

Reputation. Further excellence. business continuity. risk management. Data security Reputation competitive advantage speed to market safety Further excellence trust Data security risk management business continuity HOW CAN YOU CREATE AND SECURE SUSTAINABLE BUSINESS? SOLUTIONS FOR MANAGING

More information

Qualified Electronic Signatures Act (SFS 2000:832)

Qualified Electronic Signatures Act (SFS 2000:832) Qualified Electronic Signatures Act (SFS 2000:832) The following is hereby enacted 1 Introductory provision 1 The purpose of this Act is to facilitate the use of electronic signatures, through provisions

More information

ISO Strategic Plan 2011-2015. Solutions to Global Challenges

ISO Strategic Plan 2011-2015. Solutions to Global Challenges ISO Strategic Plan 2011-2015 Solutions to Global Challenges ISO the International Organization for Standardization ISO has a membership of 163* national standards bodies from countries large and small,

More information

NEC s Efforts for Security NEC s Security Solution and Trend of Security Consulting Business

NEC s Efforts for Security NEC s Security Solution and Trend of Security Consulting Business NEC s Efforts for Security NEC s Security Solution and Trend of Security Consulting Business By Masashi SUGIURA* This paper is intended to summarize the security solutions of NEC together with the present

More information

GUIDE 62. General requirements for bodies operating assessment and certification/registration of quality systems

GUIDE 62. General requirements for bodies operating assessment and certification/registration of quality systems GUIDE 62 General requirements for bodies operating assessment and certification/registration of quality systems First edition 1996 ISO/IEC GUIDE 62:1996(E) Contents Pag e Section 1: General 1 1.1 Scope

More information

EXECUTIVE STRATEGY BRIEF. Securing the Cloud Infrastructure. Cloud. Resources

EXECUTIVE STRATEGY BRIEF. Securing the Cloud Infrastructure. Cloud. Resources EXECUTIVE STRATEGY BRIEF Securing the Cloud Infrastructure Cloud Resources 01 Securing the Cloud Infrastructure / Executive Strategy Brief Securing the Cloud Infrastructure Microsoft recognizes that trust

More information

Eligibility criteria for the courses modules & Accreditation Rules

Eligibility criteria for the courses modules & Accreditation Rules European Doctoral Training Support in Micro/Nano electronics Grant Agreement Number 257051 Eligibility criteria for the courses modules & Accreditation Rules in the EURO DOTS Platform Page 1 of 11 1 Introduction

More information

A Secure and Open Solution for Seamless Transit Systems

A Secure and Open Solution for Seamless Transit Systems A Secure and Open Solution for Seamless Transit Systems Today s Proprietary Fare Collection Systems Transit operators must combat growing security threats while identifying new revenue sources and enhancing

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Introduction Letter is a written message from a person to another person in other meaning for communication between two people in another location. In an organization, letter

More information

HKCS RESPONSE COMMONLY ACCEPTED AUDIT OR ASSESSMENT MECHANISM TO CERTIFY INFORMATION SECURITY STANDARDS

HKCS RESPONSE COMMONLY ACCEPTED AUDIT OR ASSESSMENT MECHANISM TO CERTIFY INFORMATION SECURITY STANDARDS Hong Kong Computer Society Room 1915, 19/F, China Merchants Tower, Shun Tak Centre, 168 Connaught Road Central, Hong Kong Tel: 2834 2228 Fax: 2834 3003 URL: http://www.hkcs.org.hk Email: hkcs@hkcs.org.hk

More information

UNCITRAL legislative standards on electronic communications and electronic signatures: an introduction

UNCITRAL legislative standards on electronic communications and electronic signatures: an introduction legislative standards on electronic communications and electronic signatures: an introduction Luca Castellani Legal Officer secretariat International harmonization of e-commerce law Model Law on Electronic

More information

ftld Registry Services Security Requirements December 2014

ftld Registry Services Security Requirements December 2014 ftld Registry Services Security Requirements December 2014 1. define Ensure domains are compliant with and implement a name provide a description of its the name selection policy. selection policy (i.e.,

More information

IAF Mandatory Document for the Transfer of Accredited Certification of Management Systems

IAF Mandatory Document for the Transfer of Accredited Certification of Management Systems IAF MD 2:2007. International Accreditation Forum, Inc. IAF Mandatory Document IAF Mandatory Document for the Transfer of Accredited Certification of Management Systems (IAF MD 2:2007) IAF MD2:2007 International

More information

CASE STUDY: Land Registry SECTOR: Government Land Registry win itsmf Service Management Team of the Year Award

CASE STUDY: Land Registry SECTOR: Government Land Registry win itsmf Service Management Team of the Year Award CASE STUDY: Land Registry SECTOR: Government Land Registry win itsmf Service Management Team of the Year Award MSM integrated IT Service Management software solutions have been adopted by organisations

More information

SSLPost Electronic Document Signing

SSLPost Electronic Document Signing SSLPost Electronic Document Signing Overview What is a Qualifying Advanced Electronic Signature (QAES)? A Qualifying Advanced Electronic Signature, is a specific type of digital electronic signature, that

More information

EA IAF/ILAC Guidance. on the Application of ISO/IEC 17020:1998

EA IAF/ILAC Guidance. on the Application of ISO/IEC 17020:1998 Publication Reference EA IAF/ILAC-A4: 2004 EA IAF/ILAC Guidance on the Application of ISO/IEC 17020:1998 PURPOSE This guidance document is for ISO/IEC 17020: General Criteria for the operation of various

More information

The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar

The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar Lumeta IPsonar 5.5C The Significance of Common Criteria, Protection Profiles, and Lumeta IPsonar The aim of the new Common Criteria is to ensure that commercial enterprise security products represent a

More information

How To Protect Your Brand From Harm

How To Protect Your Brand From Harm Defining a Global Brand Protection Program by an Effective Corporate Strategy and Corresponding Infrastructure Rudy Diaz Chief Operating Officer PICA Corporation September 23, 2010 PICA Corporation 551

More information

1 Definitions 86-611 001-001.10

1 Definitions 86-611 001-001.10 NEBRASKA ADMINISTRATIVE CODE NUMERICAL TABLE OF CONTENTS Chapter # Chapter Title Statutory Code Section(s) Authority 1 Definitions 86-611 001-001.10 2 Digital Signatures Must be Created by Acceptable Tech.

More information

10 YEARS OF QUALITY ASSURANCE: ACHIEVEMENTS AND IMPERATIVES

10 YEARS OF QUALITY ASSURANCE: ACHIEVEMENTS AND IMPERATIVES 10 YEARS OF QUALITY ASSURANCE: ACHIEVEMENTS AND IMPERATIVES Quality Assurance in Online Education Towards a Culture of Assessment Dr. Hilroy A. Thomas, Associate Dean/Associate Professor, St. Thomas University,

More information

Information Security Supporting an Information Society Friendly to Humans and the Earth

Information Security Supporting an Information Society Friendly to Humans and the Earth Information Security Report 2010 Year ended March 31, 2010 Information Security Supporting an Information Society Friendly to Humans and the Earth NEC Corporation Contents 01 NEC s Approach to Information

More information

An Overview of ISO/IEC 27000 family of Information Security Management System Standards

An Overview of ISO/IEC 27000 family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

IAF Informative Document. IAF Informative Document for the Transition of Management System Accreditation to ISO/IEC 17021:2011 from ISO/IEC 17021:2006

IAF Informative Document. IAF Informative Document for the Transition of Management System Accreditation to ISO/IEC 17021:2011 from ISO/IEC 17021:2006 IAF ID 2:2011 International Accreditation Forum, Inc. IAF Informative Document IAF Informative Document for the of Management System Accreditation to ISO/IEC 17021:2011 from (IAF ID 2:2011) The International

More information

Reference Material III - 5 Answers to Opinions and Requests about the Voluntary Measures on Government Procurement

Reference Material III - 5 Answers to Opinions and Requests about the Voluntary Measures on Government Procurement Reference Material III - 5 Answers to Opinions and Requests about the Voluntary Measures on Government Procurement It is difficult to locate the list related to government procurement on the websites.

More information

McAfee Security Architectures for the Public Sector

McAfee Security Architectures for the Public Sector White Paper McAfee Security Architectures for the Public Sector End-User Device Security Framework Table of Contents Business Value 3 Agility 3 Assurance 3 Cost reduction 4 Trust 4 Technology Value 4 Speed

More information

UKAS Guidance for bodies operating certification of Trust Service Providers seeking approval under tscheme

UKAS Guidance for bodies operating certification of Trust Service Providers seeking approval under tscheme CIS 3 EDITION 2 February 2014 UKAS Guidance for bodies operating certification of Trust Service Providers seeking approval under tscheme CONTENTS SECTION PAGE 1 Introduction 2 2 Requirements for Certification

More information

5 Things to Look for in a Cloud Provider When it Comes to Security

5 Things to Look for in a Cloud Provider When it Comes to Security 5 Things to Look for in a Cloud Provider When it Comes to Security In This Paper Internal technology services that lack resources, rigor or efficiencies are prime candidates for the cloud Understand the

More information