Security Controls Technical Memorandum Florida Health Information Exchange, Event Notification Service

Size: px
Start display at page:

Download "Security Controls Technical Memorandum Florida Health Information Exchange, Event Notification Service"

Transcription

1 Date: 4/27/2015 Security Controls Technical Memorandum Florida Health Information Exchange, Event Notification Service Author(s): Lisa Stotz, Harris Corporation and Evan Carter, Audacious Inquiry This technical memo provides an overview of the security controls in place for the Florida Health Information Exchange (Florida HIE) services, specifically as it relates to the Event Notification Service (ENS). Harris Government Healthcare Solutions is the prime on the contract for the Florida HIE and subcontracts to Audacious Inquiry (Ai) for a portion of the ENS. The ENS is an automated alerting service that provides timely notification messages to Subscribers when patients are discharged from a hospital or emergency department. The notifications aid in care coordination and quality improvement. The ENS delivers alerts about a patient s medical services encounter to an authorized recipient with an existing relationship to the patient, such as a health plan and subsequently the primary care provider. Along with the technical services there are legal subscription agreements and general terms and conditions that are agreed to and signed by the Data Sources and Subscribers on the network. A Business Association Agreement exists between the vendor (Harris Corporation) and the Agency for Health Care Administration. A Business Associate Agreement also exists between the vendor and subcontractor (Ai). Additionally, a Business Associate Agreement also exists between the vendor and each entity through the subscription agreement terms and conditions incorporated by reference in the Event Notification Service Subscription Agreement. Neither Harris Corporation nor Ai is being paid for provider referrals directly or indirectly as a result of work for the Florida HIE under AHCA contract. Security Management The focus of our security management approach is to preserve the integrity, availability, and delivery of personal healthcare data for the ENS. The ENS architecture features a robust approach to security management. This translates to cost-effective, layered defense mechanisms commensurate with the criticality of the data and the requirements of the system. Harris is a Health Insurance Portability and Accountability Act of 1996 (HIPAA) business associate of participating covered entity Data Sources, and therefore subject to regulatory requirements of HIPAA as amended by the Health Information Technology Economic and Clinical Health (HITECH) Act, and as further laws and regulations are passed/promulgated applicable to HIPAA business associates. Security Design and Implementation Principles The ENS network security architecture and design follow a set of industry best practices and principles in its implementation. The Florida HIE security architecture includes: 1. A security design and implementation that provides protection for authentication actions, information exchanges, and sensitive data. 1 P a g e

2 2. A security design and implementation that provides adequate telemetry such that abuse can be detected, system use can be audited, incident detection and response is swift and reliable, and compliance objectives can be achieved. 3. A security design and processes that adhere to best practices for: a. change management, so that changes and updates do not render the system unreliable. b. disaster planning and recovery which is integrated into the operational aspects of the system. 4. System Development Lifecycle processes that have discrete phases and activities of Design, Development, Test, Staging and Deployment. 5. Mature technology and proven products/protocols that can protect health information; with security design and implementation that facilitates regulatory compliance with HIPAA and HITECH. System Infrastructure and Component Overview Figure 1 shows the participants and the data centers hosting the Alert System Figure 1 shows the security boundaries of the two systems and the data centers where they are located and the Virtual Private Network (VPN) that connects them. Admit, Discharge, and Transfer (ADT) feeds come into the system located at the Harris Corporate Data Center and Alerts go out to the Subscribers from the Ai Data Center. The Florida HIE ENS consists of two subsystems. One system is located at the Harris Corporate Data Center and receives the ADT feeds from the Data Sources, hosts and manages the MPI, and performs a query to a Master Patient Index (MPI) for every incoming ADT message. If there is a match, the ADT message is forwarded to the second system (located at the Ai Data Center) to be sent to the Subscriber associated with the patient. This subsystem, which is connected by a VPN and located at the Ai Data Center, determines the receiving Subscriber. ENS then uses the Direct protocol or secure file transfer protocol (SFTP) to send the alert message. 2 P a g e

3 The service is a combination of third party vendor software from Mirth Corporation consisting of a Master Patient Index (MPI), an integration engine, and Ai s ENS software. The ENS stores the patient panels in the MPI and contains Protected Health Information (PHI) that has been provided by each Subscriber. Components in the ENS consist of a MPI that is loaded from patient panels provided by authorized Subscribers and an alert system that transfers ADT messages repackaged as a notification to the Subscribers for those patients in the ADT that match a patient in the MPI. A copy of the notification is available as requested to the Data Source. Data Sources are responsible for providing the HL7 ADT messages securely to the ENS. ADT messages are discarded after processing and generating an alert to the Subscriber and back to the Data Source. Direct Messaging or a SFTP is used to send the alert message. ENS Processes Detailed 1. ENS contains PHI within the MPI and within the ADT messages that are transformed into alerts to ENS Subscribers. 2. MPI data is only created or modified based on information provided by ENS Subscribers 3. Data Source ADT feeds are updated with the matching ENS MPI patient identifiers to ascertain the proper ENS Subscriber to be alerted. a. No other fields are updated in the original ADT feed. 4. The MPI is loaded via secure connection of an ENS Subscriber patient panel. 5. ENS receives patient panels from Subscribers, which are converted to HL7 ADT messages. The ADT messages are sent to and patient demographic information is stored by the MPI. The only data pertaining to patient panels that are actively used by the ENS notification engine are the internal patient identification numbers assigned by the MPI, the assigned Subscriber identifier, and subscription configurations for each Subscriber. Metadata pertaining to the original incoming patient panel files are encrypted and archived in the designated production server, exclusively for potential auditing purposes. This metadata includes the upload date and roster count for each processed panel. 6. The MPI is securely stored behind the DMZ and is only accessed via secure database Secure Socket Layer (SSL 1 ) connection. 7. When a Subscriber s panel needs to be removed from the MPI entirely, it is subsequently stored and encrypted on a separate server. 8. ADT messages are transferred via two-way mutual authentication SSL connection or Virtual Private Network (VPN 2 ) from Data Sources to ENS. 9. ADT messages are matched to patients in the MPI based on the demographic data within the ADT. Exact duplicate matches are not processed. 10. ENS does not process or save in memory any ADTs that do not match a patient in the MPI. Access to MPI data is limited by individual technical team sign on. Access logs are stored within the ENS system When an inbound ADT is matched in the MPI, the MPI then sends the ADT to the ENS notification engine, with the MPI (patient identifier) number inserted. The notification engine reads the MPI number and identifies which Subscriber identifiers are 1 SSL version TLSv1 is supported. 2 IPSec protocol, AES-256 encryption with SHA1 hash 3 P a g e

4 mapped/subscribed to that patient, generates alerts for those subscribers, and delivers them in accordance with the subscription configurations stored for the subscriber. To ensure that alerts are being delivered to the correct endpoints, Harris staff conducts both manual and automated validation and quality assurance to verify that each patient is assigned a MPI number and Subscriber identifier that matches the actual subscribing organization. 13. ENS ensures that outbound alerts are attributed to the correct data source (hospital) through the use of source code mapping. During connection, the vendor pre-negotiates a facility-specific source code for each hospital (either an HL7 object identifier or another unique alpha-numeric code). The sending hospital is required to consistently include this code in their outbound ADTs and the vendor maintains a mapping table that attributes these identifying codes to the appropriate hospital. Multiple checks occur during connectivity testing to ensure that source codes are present, properly formatted, and result in accurate source attribution during alert generation. 14. While notifications are in storage waiting alert generation, they are in a segregated environment on a dedicated sub-network and domain, accessible only by authorized and authenticated Ai staff. ENS discards ADTs and the PHI therein after an alert is generated for the ENS Subscriber. The only information retained is the metadata pertaining to the alert (source, to whom it was sent and when) for auditing and reporting purposes. 15. Alerts are provided via Direct Messaging or secure file transfer protocol (SFTP) to the assigned ENS Subscriber. Spreadsheet summaries of the alerts are also delivered to the originating Data Source. a. ADT feeds contain the originating facility identification in the message header. This identification is used to determine the source facility in the spreadsheet summary. There is a mapping table in the ENS notification engine that stores the OIDs for each hospital data source and maps them to the human-readable name of each facility. Therefore, when an alert is generated, ENS can take the OID in the ADT and translate it into the name of the appropriate hospital within a Data Source. b. A facility mapping database stores the Direct Message address assigned to the Data Source. c. The ENS MPI patient ID is used to identify the proper ENS Subscriber to be alerted. 16. The only retained record of the PHI from the data source is the Direct Message that is provided to the ENS Subscriber and to the Hospital Data Source. 17. Direct Message alerts are stored in an encrypted database and conform to the Direct protocol. 18. Availability of ENS does not affect any data source information systems. 19. Data Source ADT messages can be reprocessed and/or queued for processing as necessary by the Data Source. 20. Data source ADT feeds are monitored to ensure data arrival at set intervals which is configurable per data source. 4 P a g e

5 Data Center Security Practices and Procedures Security practices and procedures are described for each data center below. Harris Corporate Data Center The Harris Corporate Data Center follows hosting best practices and is split into multiple zones, each of which enforce various security controls to protect system integrity. An external firewall protects the DMZ and an additional firewall protects the ENS MPI on a database server within the Florida HIE Internal Zone. The Florida HIE system enforces the use of secure channels from the Data Sources systems into the Florida HIE Data center along with other account management procedures which provide the required security controls for access to Florida HIE services. Physical Security Layer Physical safeguards address corporeal access within the ENS components that are located within the Harris Corporate Data Center. Harris has implemented policies and procedures that specify the proper functions to be performed, the manner in which those functions are to be performed, and the physical attributes of the surroundings of a specific workstation or class of workstation that can access PHI. Harris also has written policies and procedures that govern the receipt and removal of hardware and electronic media that contain PHI into and out of a facility, and the movement of these items within the facility. The physical security controls implemented for the Florida HIE Data Center include: 1. Warning signs, security guards, locked gates and doors, locked cabinets and racks, electronic badges, two-factor authentication, closed circuit television cameras, alarm systems, and employee training. This prevents unauthorized personnel including attackers or accidental intruders from physically accessing the building, facility, and resources along with the information stored in them. 2. ENS server locations are tracked by the Harris Data Center. 3. In addition to the protecting access, the data center is designed for high availability with raised flooring. This protects the server from accidental water damage, provides cooling effects, and is environmentally friendly. 4. Physical access to these servers is reserved to only data center personnel. 5. Physical access controls prevent unauthorized access to facilities along with a facility security plan that includes backup access for authorized personnel. A facility security plan exists for all Harris facilities. 6. Inventory of ENS servers to receive data source feeds and assigned ports are stored within the Florida HIE internal SharePoint. 7. Development and test servers are located in a separate environment from production servers to reduce the risk of unauthorized access or changes to the operational system. 5 P a g e

6 Network / Infrastructure Security Layer The network/infrastructure security layer controls implemented for the Florida HIE Data Center include: 1. Malicious Activity Prevention via an Intrusion Detection System (IDS) and an Intrusion Prevention System (IPS) a. Host based IPS exist for servers and workstations. b. IPS, firewalls, web applications, and protection are deployed at a corporate level. 2. Firewalls Which Limit Access to Systems a. The limiting of access to systems is a critical part of security enforcement. This is achieved by only exposing those ports that are relevant for the applications and protecting the rest of the system from attacks. Data Sources ports are protected by exchanged certificates or VPN access. Database ports are not open to the internet. 3. System Monitoring Controls That Alert On Traffic Patterns a. The expected usage of the Florida HIE system is known to the operations personnel due to the training provided. b. The implemented system audit capability identifies who or what is accessing the data, when the data is accessed, what data was accessed, and the activity that occurred. 4. Data Backups for System Availability and Integrity a. There are multiple levels of data backups which include online backups, on-site backups, and remote backups to provide the necessary information for the quickest possible recovery. b. The ENS MPI is backed up weekly with an encrypted backup stored on a separate secure server. c. The MPI backup encryption and decryption scripts and passwords are password protected. These are only accessible by an ENS Administrator. d. The ENS Subscriber configurations (including the ENS Subscriber patient panel) and Data Source mappings are backed up daily and a rolling 7 days of backup are stored in the production server. e. In addition, the data backups provide the ability to comply with the HIPAA regulations of storing information up to six years. 5. Network and Infrastructure Access Control Procedures Preventing Access to Infrastructure a. Only the designated System Administrators or software operations support teams have access to the physical resources and their access privileges are controlled and limited to their duties. b. Role-based access also defines a separation of duties giving the least amount of privileges that are required for a particular support user function. 6. Limited Remote Access a. The remote access capability is provided for System Administration purposes and requires multi-factor authentication. 6 P a g e

7 7. Anti-Virus Protection a. This capability is used to detect and quarantine viruses on the Florida HIE system before they can spread and potentially corrupt any data. b. Anti-virus software is centrally managed at a corporate level for both production servers and employee laptops/workstations. 8. Vulnerability Management a. As part of the Florida HIE Data Center, tools are used to scan for vulnerabilities and apply the required security patches to correct for these vulnerabilities on the platforms. These vulnerability scans are performed on a regular basis to prevent potential attacks. b. Third party scans of all external IP addresses and an internal process to scan for vulnerabilities exist to confirm that all systems meet our minimum standards. This includes penetration tests conducted multiple times annually. 9. Additional Security Infrastructure Includes: a. Formal change management procedures for IT services as well as application support. b. A formal investigation process is in place for security incidents. i. For investigations that may go to court, chain of custody is maintained and a certified forensic investigator is on staff. ii. Appropriate legal requirements are used to identify, investigate, and report incidents. iii. A formal escalation process is in place including law enforcement. Harris Corporation has worked closely with the FBI, Defense Security Service, and Defense Cyber Crime Center previously. c. A disaster recovery plan exists for the Harris Corporation and MPI data will be accessible. i. Many of the Data Sources connections will not be available during initial disaster recovery. However, connections will be re-established after disaster recovery. d. Harris Corporation has a centralized security office and the Florida HIE technical team lead (Lisa.Stotz@harris.com, ) along with Melissa Hooppaw (Melissa.Hooppaw@harris.com, ) and Shelley Williams (Shelley.Williams@harris.com, ) are the point of contact for ENS security. e. Systems are monitored 24 hours a day,7 days a week using Security Information and Event Management (SIEM) and Splunk ( ). f. Whole laptop disk encryption is employed and a policy and procedure exist for proper laptop and media destruction/disposal. g. Multiple policies exist for security and procedures within the MPI hosting organization. i. A Corporate policy also exists for the use of assets, including data and equipment Harris Corporation Policy information. h. Titus ( is currently being implemented to create a formal data classification procedure. 7 P a g e

8 8 P a g e i. The corporation s legal and security office follow procedures for new laws and regulations regarding IT security. New procedures are identified by security newsletters, webinars and forums. j. A formal process exists for the termination and/or transfer of employees which includes automated termination of employee identification. k. Policies are in place for secure destruction of electronic media as necessary. l. Secure trash bins are used for disposal of paper media. Application Security Layer The Application Security Layer Deals with the protections in place at an application level; granting access to services and protecting the data being transmitted. ENS is not deployed to either Data Sources or Subscribers. Only System Administrators access the application. The application security layer controls implemented for the Florida HIE Data Center include: 1. Account Management for System Administrators Access a. All Florida HIE users who need access to the Florida HIE applications (including ENS) have to go through account management procedures to obtain accounts. These accounts then provide access to Florida HIE applications. Only named accounts are authorized to access the services valid for the account. 2. Access Control to Limit Services Being Accessed a. The Florida HIE applications provide Role Based Access Controls to enforce the concept of least privilege. Users who have valid accounts are only authorized to certain services based on their roles. 3. Authentication Before Access a. The Florida HIE applications authenticate the System Administrators using their login credentials and strong passwords to verify identity claims. These authentication procedures are enforced before providing access to the Florida HIE services. This prevents unauthorized users from accessing the applications. b. All server and application access is limited to need to know. Server IT support personnel do not have access to the application data stored on the server. c. Restricted access to servers also restricts any alterations to log files with the ENS application. d. MPI application access is terminated after a predefined period of inactivity by the System Administrator. e. Remote access to the Harris network is terminated after a predefined period of inactivity. f. Application accounts are granted only to those technical team individuals that require access. Access is only granted after a Harris account is created, available, and a formal ticket is supplied. g. Development and test server access is granted by a separate department by creating a ticket that stores the record of the request. h. A limited number of System Administrators are responsible for provisioning new accounts. i. A password policy exists for server access: Harris Corporation Policy information. j. Annually or as team members change, the available System Administrator roles and responsibilities are reviewed.

9 k. System accounts exist within ENS to programmatically access database records. l. No mobile devices access the MPI data within ENS. m. Telework policies exist for protecting data within the Harris network. 4. Segregation of Data a. Florida HIE ENS data is segregated from other unrelated Florida HIE services and programs unrelated to the Florida HIE. 5. Account Locking and Disabling to Prevent Attacks a. When a user is removed from the Florida HIE network, their accounts are disabled immediately to prevent an unauthorized access from their accounts. 6. Application Timeouts Due to Inactivity After a Defined Time a. This is a critical measure to prevent any use of application connections by hackers when applications are not actively engaged in a transaction. The timeout drops the connection so that the user has to re-establish this connection after the timeout period has expired. 7. Application Data a. Sensitive data is stored in the network behind the DMZ. b. Sensitive data is supplied by Data Sources using secure tunnel or VPN connections. c. Secure tunnel connections require public certificate exchange for communication. Connections utilize a Public Key Infrastructure (PKI) to securely exchange data d. ENS Data Source ADT feeds are whitelisted by the SSL certificate presented. e. VPN connections all require encryption. f. Sensitive data is supplied to the ENS Alert Engine via VPN connection. g. No data is being transmitted outside of the United States. h. Most server data is not encrypted but limited access protocols are in place to restrict unauthorized access. Backup server data is encrypted. i. Full laptop encryption is implemented on technical team members laptops that have access to MPI data for processing. j. Subscriber access to MPI data is not provided. k. Public internet access to MPI data is not provided. l. MPI data can be reloaded as necessary from supplied Subscriber patient panel spreadsheets. m. PHI is stored only on approved ENS Servers and is categorized as HIPAA data. n. Harris Corporation works with Ai and each of the ENS Data Sources to ensure secure access to sensitive information i. Each ENS Data Source and Subscriber signs the ENS subscription agreement which incorporates the terms and conditions that cover a BAA with each Data Source and Subscriber. ii. Network access logs store network access information for a limited time span. 9 P a g e

10 o. Currently there is no mobile device access to the MPI. p. Currently no ENS data is transferred via external media devices. 8. Application Certificates a. All application communication between servers, Data Sources and Subscribers are via VPN or secure socket communications with appropriate certificate authentication. b. Application Passwords i. User passwords for application command line access are similar to server accesses which are required to change every 90 days. ii. System passwords for database access are limited to the necessary server files requiring access. iii. Access to the MPI and interfaces are required and are unique logons. The general control panel, MPI, and interface logons will be locked after repeated unsuccessful logon attempts. c. Application Updates i. All software changes are tested and reviewed before applying to production systems. ii. Configuration management control is utilized to store software applications and configurations. iii. Patch management of operating systems are no later than 90 days and for any critical issues one to two weeks. For urgent vulnerabilities, a fire drill process exists to implement patches within 24 hours. For workstations the patch process is approximately two weeks and includes applications. iv. Application patches are installed as needed with Data Source and Subscriber notification. d. Application Data Backups and Archives i. MPI data is archived, encrypted and stored on a separate server. ii. MPI audit event data is archived, encrypted and stored on a separate server. Processes and Operating Procedures The processes and operating procedures are the primary mechanisms to enforce all the previous layers of security by effectively managing, monitoring and auditing, and verifying compliance with the above security controls. In addition, the processes provide effective governance and control mechanisms for change management and disaster recovery. The following are the list of processes and operating procedures that are used by the Harris Team to support the Florida HIE security solution. 1. System Development Lifecycle Approach a. Harris is using its standard and proven system development lifecycle approach used for programs of national importance. 10 P a g e

11 2. Change Control and Configuration Management Process a. In accordance with configuration management process, Harris uses the Microsoft Team Foundation Server (TFS) integrated development environment with an authorized Configuration Manager to track system baselines and monitor software changes. 3. Security and Program Risk Management Process a. The security and program risk assessment provides a mechanism to identify potential risks early in the life cycle and create the necessary risk mitigation plans to avoid potential issues. 4. Training a. Training is a significant step in having an effective operations team that can ensure high availability of the infrastructure. Harris has new employee training and orientation where new employees that work in the Data Center get the proper background information on the operational system, the architecture, legal matters, and HIPAA/HITECH regulations. This training helps prepare them to operate the systems in accordance with the local, state, federal and corporate laws. b. Employees are formally trained on information security during new hire training, periodic security s, and bulletins. Those employees working with PHI receive additional training. HIPAA training is renewed annually with quarterly HIPAA bulletins provided to employees. c. Harris Business Excellence (HBX) training is provided for business efficiency and improvement processes to eliminate redundant and unnecessary work. 5. Operational Procedures a. Harris maintains many operational procedures which support and enforce the Florida HIE network security controls. These include: i. Account management processes to ensure accounts are created with proper approval ii. Disaster assessment and recovery planning to help recover the systems during a disaster iii. A remote access process that secures remote connections iv. Security incident detection and reporting v. Systems monitoring and maintenance procedures vi. Help Desk processes to facilitate network and server questions 6. Employee background checks are performed upon hiring and upon transition to new programs that require additional clearances. 7. New employees sign an Employee Agreement that is renewed online once a year. Also, when an employee terminates, a copy is provided to remind them of the agreement. 8. Confidentiality agreements are in place with subcontractor (Ai) and the Florida HIE Customer (AHCA). 9. Link to Harris code of conduct here: These processes provide the effective governance mechanisms that are required for operating the Florida HIE without compromising data integrity and ensuring high availability of the Florida HIE services. 11 P a g e

12 Audacious Inquiry (Ai) Data Center Physical Security Layer The Ai Data Center that houses the applicable Florida ENS infrastructure features the following physical security safeguards: 1. Facilities are manned 24 hours a day, 7 days a week, 365 days a year. 2. Access is restricted to authorized client personnel and Tier-Point employees 3. ENS server locations are tracked by Ai Data Centers 4. Axis IP-based interior and exterior surveillance cameras 5. Entrance and exit controlled by HID contact-less access cards 6. Cabinet access controlled by combination dial system 7. Biometric Hand-scan 8. Mantraps Network / Infrastructure Security Layer The network/infrastructure security layer controls implemented for the Ai Data Center include: 1. Malicious Activity Prevention via an Intrusion Detection System (IDS) and an Intrusion Prevention System (IPS). a. Gateway based IPS exist for network. b. IPS, firewalls, web applications, and protection are deployed at a corporate level. 2. Firewalls Which Limit Access to Systems a. The limiting of access to systems is a critical part of security enforcement and this is achieved by only exposing those ports that are relevant for the applications and protecting the rest of the system from attacks. Data Source ports are protected by exchanged certificates or VPN access. Database ports are not open to the internet. 3. Data Backups for System Availability and Integrity a. There are on-site backups to provide the necessary information for the quickest possible recovery. 4. Network and Infrastructure Access Control Procedures that prevent access to infrastructure 5. Only the designated System Administrators or software operations support teams have access to the physical resources 6. Anti-Virus Protection a. This capability is used to detect and quarantine viruses on the Ai system before they can spread and potentially corrupt any data. 7. Anti-Virus Software is centrally managed at a corporate level for production servers 8. Vulnerability Management a. Third party scans of all external IPs for vulnerabilities exist to check that all systems meet our minimum standards. This includes penetration tests conducted multiple times annually. 9. Additional Security Infrastructure Includes: a. Formal change manage procedures exists for IT services as well as application support 12 P a g e

13 b. Systems are monitored 24 hours a day, 7 days a week using N-able. 10. Whole laptop disk encryption is employed and a policy and procedure exists for proper laptop and media destruction/disposal. 11. A policy exists for security policies and procedures within the MPI hosting organization a. A corporate policy also exists for the use of assets, including data and equipment 12. A formal process exists for the termination and/or transfer of employees. Application Security Layer The Ai Data Center has the following application-level controls: 1. Account Management for System Administrators Access a. All Ai users who need access to the Ai applications have to go through account management procedures to obtain accounts. These accounts then provide access to Ai applications. Only named accounts are authorized to access the services valid for the account. 2. Access Control to Limit Services Being Accessed a. The Ai applications provide Role Based Access Controls to enforce the concept of least privilege. Users who have valid accounts are only authorized to certain services based on their roles. 3. Authentication before access a. The Ai applications authenticate the System Administrators using their login credentials and strong passwords to verify identity claims. These authentication procedures are enforced before providing access to the Florida HIE services. This prevents unauthorized users from accessing the applications. b. A limited number of System Administrators are responsible for provisioning new accounts. c. A password policy exists for server access 4. Account Locking and Disabling to Prevent Attacks a. When a user is removed from the Ai network, their accounts are disabled immediately to prevent an unauthorized access from their accounts. 5. Application Data a. Sensitive data is stored in the network behind the DMZ. b. Sensitive data is supplied by Data Sources using secure tunnel or VPN connections. c. VPN connections all require encryption. d. Sensitive data is supplied to the ENS Alert Engine via VPN connection. e. Sensitive data is supplied to Subscribers via SFTP or Direct Trust messaging ( f. No data is being transmitted outside of the United States. g. Most server data is not encrypted but limited access protocols are in place to restrict unauthorized access. h. Full laptop encryption is implemented on technical team members laptops that have access to MPI data for processing. 13 P a g e

14 6. Application Updates a. All software changes are tested and reviewed before applying to production systems. b. Patch management of operating systems are no later than 90 days and for any critical issues one to two weeks. For workstations the patch process is approximately two weeks and includes applications. c. Application patches are installed as needed with Data Source and Subscriber notification. Processes and Operating Procedures 1. System Development Lifecycle Approach a. The Ai Team follows its standard and proven system development lifecycle approach, which has been appraised at CMMI Level Change Control and Configuration Management Process a. In accordance with Ai s configuration management process, each project has an assigned configuration manager and configuration management plan, which must specify a configuration management system to prevent unauthorized changes to code or other project assets. The configuration manager ensures that project data and assets are base-lined according to the plan and conducts periodic configuration audits. The ENS project uses the Microsoft Team Foundation Server (TFS) integrated development environment to control code changes and Microsoft SharePoint to control project documents and other assets. 3. Security and Program Risk Management Process a. The security and program risk assessment provides a mechanism to identify potential risks early in the life cycle and create the necessary risk mitigation plans to avoid potential issues. 4. Training a. Ai has new employee training and orientation where new employees get the proper background information on the operational system, processes, the architecture, legal matters, and HIPAA/HITECH regulations. This training helps prepare them to operate systems in accordance with the local, state, federal and corporate laws. b. Employees are formally trained on information security during new hire training, periodic security s, and bulletins. Those working with PHI receive additional training. HIPAA training is renewed annually with quarterly HIPAA bulletins provided to employees. 5. Operational Procedures a. Ai maintains many operational procedures which support and enforce the Florida HIE network security controls. These include: i. Account management processes to ensure accounts are created with proper approval ii. Disaster assessment and recovery planning to help recover the systems during a disaster 14 P a g e

15 iii. A remote access process that secures remote connections iv. Security incident detection and reporting v. Systems monitoring and maintenance procedures vi. Help Desk processes to facilitate network and server questions 6. Employee background checks are performed upon hiring and upon transition to new programs that require additional clearances. 7. Confidentiality agreements are in place with prime contractor (Harris) and the Florida HIE Customer (AHCA). Additional information Please reference and for additional information. Security Point of Contacts Florida HIE Harris Corporation Security Points of Contact are Melissa Hooppaw (Melissa.Hooppaw@harris.com, ) and Shelley Williams (Shelley.Williams@harris.com, ). Harris Corporation Policy information Harris Corporation has the following internal proprietary polices: HIPAA Officials Contact Information HIPAA Privacy and Security Policies and Procedures HIPAA/Data Privacy Agreement ISS-03 - User Password Management ISS-05 - System and Service Accounts ISS-06 - Privileged Administrative Accounts ISS-07 - Account Management (Creation, Disabling and Deletion) ISS-08 - Firewalls ISS-09 - Use of Internet Accessible Network Zones ISS-19 - Incident Response ISS-21 - Lost or Stolen Computing Assets ISS-26 - Internet Facing Web Application Security G-7 - Information Technology Systems and Services G-25 - Information Systems Security G-26 - Information Systems Standard Computing Client G-52 Harris Physical Security Firewall Security Zones TM-CIO-0001 RSC Resource Zone Architecture Design Code of Conduct Information Technology Systems and Services HR-23 Telework Policy 15 P a g e

Retention & Destruction

Retention & Destruction Last Updated: March 28, 2014 This document sets forth the security policies and procedures for WealthEngine, Inc. ( WealthEngine or the Company ). A. Retention & Destruction Retention & Destruction of

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

System Security Plan University of Texas Health Science Center School of Public Health

System Security Plan University of Texas Health Science Center School of Public Health System Security Plan University of Texas Health Science Center School of Public Health Note: This is simply a template for a NIH System Security Plan. You will need to complete, or add content, to many

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Information Technology Branch Access Control Technical Standard

Information Technology Branch Access Control Technical Standard Information Technology Branch Access Control Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 5 November 20, 2014 Approved: Date: November 20,

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

GoodData Corporation Security White Paper

GoodData Corporation Security White Paper GoodData Corporation Security White Paper May 2016 Executive Overview The GoodData Analytics Distribution Platform is designed to help Enterprises and Independent Software Vendors (ISVs) securely share

More information

Print4 Solutions fully comply with all HIPAA regulations

Print4 Solutions fully comply with all HIPAA regulations HIPAA Compliance Print4 Solutions fully comply with all HIPAA regulations Print4 solutions do not access, store, process, monitor, or manage any patient information. Print4 manages and optimize printer

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

CHIS, Inc. Privacy General Guidelines

CHIS, Inc. Privacy General Guidelines CHIS, Inc. and HIPAA CHIS, Inc. provides services to healthcare facilities and uses certain protected health information (PHI) in connection with performing these services. Therefore, CHIS, Inc. is classified

More information

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both.

More information

Data Security and Healthcare

Data Security and Healthcare Data Security and Healthcare Complex data flows Millions of electronic medical records across many systems New and emerging business relationships Changing and maturing compliance frameworks Diverse population

More information

PierianDx - Clinical Genomicist Workstation Software as a Service FAQ s

PierianDx - Clinical Genomicist Workstation Software as a Service FAQ s PierianDx - Clinical Genomicist Workstation Software as a Service FAQ s Network Security Please describe the preferred connection method(s) between the PierianDx network and a healthcare organization s

More information

Music Recording Studio Security Program Security Assessment Version 1.1

Music Recording Studio Security Program Security Assessment Version 1.1 Music Recording Studio Security Program Security Assessment Version 1.1 DOCUMENTATION, RISK MANAGEMENT AND COMPLIANCE PERSONNEL AND RESOURCES ASSET MANAGEMENT PHYSICAL SECURITY IT SECURITY TRAINING AND

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

INCIDENT RESPONSE CHECKLIST

INCIDENT RESPONSE CHECKLIST INCIDENT RESPONSE CHECKLIST The purpose of this checklist is to provide clients of Kivu Consulting, Inc. with guidance in the initial stages of an actual or possible data breach. Clients are encouraged

More information

How To Control Vcloud Air From A Microsoft Vcloud 1.1.1 (Vcloud)

How To Control Vcloud Air From A Microsoft Vcloud 1.1.1 (Vcloud) SOC 1 Control Objectives/Activities Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort, we have undergone a variety of industry standard audits,

More information

FormFire Application and IT Security. White Paper

FormFire Application and IT Security. White Paper FormFire Application and IT Security White Paper Contents Overview... 3 FormFire Corporate Security Policy... 3 Organizational Security... 3 Infrastructure and Security Team... 4 Application Development

More information

HIPAA Privacy & Security White Paper

HIPAA Privacy & Security White Paper HIPAA Privacy & Security White Paper Sabrina Patel, JD +1.718.683.6577 sabrina@captureproof.com Compliance TABLE OF CONTENTS Overview 2 Security Frameworks & Standards 3 Key Security & Privacy Elements

More information

HIPAA Security. assistance with implementation of the. security standards. This series aims to

HIPAA Security. assistance with implementation of the. security standards. This series aims to HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

GE Measurement & Control. Cyber Security for NEI 08-09

GE Measurement & Control. Cyber Security for NEI 08-09 GE Measurement & Control Cyber Security for NEI 08-09 Contents Cyber Security for NEI 08-09...3 Cyber Security Solution Support for NEI 08-09...3 1.0 Access Contols...4 2.0 Audit And Accountability...4

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Unless otherwise stated, these Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Georgia Institute of Technology Data Protection Safeguards Version: 2.0

Georgia Institute of Technology Data Protection Safeguards Version: 2.0 Data Protection Safeguards Page 1 Georgia Institute of Technology Data Protection Safeguards Version: 2.0 Purpose: The purpose of the Data Protection Safeguards is to provide guidelines for the appropriate

More information

Vendor Questionnaire

Vendor Questionnaire Instructions: This questionnaire was developed to assess the vendor s information security practices and standards. Please complete this form as completely as possible, answering yes or no, and explaining

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Controls for the Credit Card Environment Edit Date: May 17, 2007

Controls for the Credit Card Environment Edit Date: May 17, 2007 Controls for the Credit Card Environment Edit Date: May 17, 2007 Status: Approved in concept by Executive Staff 5/15/07 This document contains policies, standards, and procedures for securing all credit

More information

A Nemaris Company. Formal Privacy & Security Assessment For Surgimap version 2.2.6 and higher

A Nemaris Company. Formal Privacy & Security Assessment For Surgimap version 2.2.6 and higher A Nemaris Company Formal Privacy & Security Assessment For Surgimap version 2.2.6 and higher 306 East 15 th Street Suite 1R, New York, New York 10003 Application Name Surgimap Vendor Nemaris Inc. Version

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant 1 HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant Introduction U.S. healthcare laws intended to protect patient information (Protected Health Information or PHI) and the myriad

More information

UNIFIED MEETING 5 SECURITY WHITEPAPER INFO@INTERCALL.COM INTERCALL.COM 800.820.5855 1

UNIFIED MEETING 5 SECURITY WHITEPAPER INFO@INTERCALL.COM INTERCALL.COM 800.820.5855 1 UNIFIED MEETING 5 SECURITY WHITEPAPER INFO@INTERCALL.COM INTERCALL.COM 800.820.5855 1 As organizations unlock the true potential of meeting over the web as an alternative to costly and timeconsuming travel,

More information

HIPAA Information Security Overview

HIPAA Information Security Overview HIPAA Information Security Overview Security Overview HIPAA Security Regulations establish safeguards for protected health information (PHI) in electronic format. The security rules apply to PHI that is

More information

HIPAA Security Rule Compliance and Health Care Information Protection

HIPAA Security Rule Compliance and Health Care Information Protection HIPAA Security Rule Compliance and Health Care Information Protection How SEA s Solution Suite Ensures HIPAA Security Rule Compliance Legal Notice: This document reflects the understanding of Software

More information

Payment Card Industry Self-Assessment Questionnaire

Payment Card Industry Self-Assessment Questionnaire How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the PCI Data Security Standard.

More information

PROTECTING YOUR VOICE SYSTEM IN THE CLOUD

PROTECTING YOUR VOICE SYSTEM IN THE CLOUD PROTECTING YOUR VOICE SYSTEM IN THE CLOUD Every enterprise deserves to know what its vendors are doing to protect the data and systems entrusted to them. Leading IVR vendors in the cloud, like Angel, consider

More information

Cyber Self Assessment

Cyber Self Assessment Cyber Self Assessment According to Protecting Personal Information A Guide for Business 1 a sound data security plan is built on five key principles: 1. Take stock. Know what personal information you have

More information

Telemedicine HIPAA/HITECH Privacy and Security

Telemedicine HIPAA/HITECH Privacy and Security Telemedicine HIPAA/HITECH Privacy and Security 1 Access Control Role Based Access The organization shall provide secure rolebased account management. Privileges granted utilizing the principle of least

More information

Summary of Technical Information Security for Information Systems and Services Managed by NUIT (Newcastle University IT Service)

Summary of Technical Information Security for Information Systems and Services Managed by NUIT (Newcastle University IT Service) Introduction This document provides a summary of technical information security controls operated by Newcastle University s IT Service (NUIT). These information security controls apply to all NUIT managed

More information

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1

TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES. Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1 TONAQUINT DATA CENTER, INC. CLOUD SECURITY POLICY & PROCEDURES Tonaquint Data Center, Inc Cloud Security Policy & Procedures 1 Table of Contents 1. Operational Security 2. Physical Security 3. Network

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

HIPAA Security COMPLIANCE Checklist For Employers

HIPAA Security COMPLIANCE Checklist For Employers Compliance HIPAA Security COMPLIANCE Checklist For Employers All of the following steps must be completed by April 20, 2006 (April 14, 2005 for Large Health Plans) Broadly speaking, there are three major

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10 Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID This Microsoft Online Services Security Amendment ( Amendment ) is between

More information

Hosted Testing and Grading

Hosted Testing and Grading Hosted Testing and Grading Technical White Paper July 2014 www.lexmark.com Lexmark and Lexmark with diamond design are trademarks of Lexmark International, Inc., registered in the United States and/or

More information

Cyber Security for NERC CIP Version 5 Compliance

Cyber Security for NERC CIP Version 5 Compliance GE Measurement & Control Cyber Security for NERC CIP Version 5 Compliance imagination at work Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security Management Controls...

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Security Whitepaper: ivvy Products

Security Whitepaper: ivvy Products Security Whitepaper: ivvy Products Security Whitepaper ivvy Products Table of Contents Introduction Overview Security Policies Internal Protocol and Employee Education Physical and Environmental Security

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

Hengtian Information Security White Paper

Hengtian Information Security White Paper Hengtian Information Security White Paper March, 2012 Contents Overview... 1 1. Security Policy... 2 2. Organization of information security... 2 3. Asset management... 3 4. Human Resources Security...

More information

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0 WHITE PAPER Support for the HIPAA Security Rule RadWhere 3.0 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of the RadWhere 3.0 system as part of

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

SUPPLIER SECURITY STANDARD

SUPPLIER SECURITY STANDARD SUPPLIER SECURITY STANDARD OWNER: LEVEL 3 COMMUNICATIONS AUTHOR: LEVEL 3 GLOBAL SECURITY AUTHORIZER: DALE DREW, CSO CURRENT RELEASE: 12/09/2014 Purpose: The purpose of this Level 3 Supplier Security Standard

More information

Chapter 84. Information Security Rules for Street Hail Livery Technology System Providers. Table of Contents

Chapter 84. Information Security Rules for Street Hail Livery Technology System Providers. Table of Contents Chapter 84 Information Security Rules for Street Hail Livery Technology System Providers Table of Contents 84-01 Scope of the Chapter... 2 84-02 Definitions Specific to this Chapter... 2 83-03 Information

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

White Paper. Support for the HIPAA Security Rule PowerScribe 360

White Paper. Support for the HIPAA Security Rule PowerScribe 360 White Paper Support for the HIPAA Security Rule PowerScribe 360 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of the PowerScribe 360 system as

More information

Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 EES17 --------------

Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 EES17 -------------- w Microsoft Volume Licensing Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 Enrollment for Education Solutions number Microsoft to complete --------------

More information

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1

Security Policy JUNE 1, 2012. SalesNOW. Security Policy v.1.4 2012-06-01. v.1.4 2012-06-01 1 JUNE 1, 2012 SalesNOW Security Policy v.1.4 2012-06-01 v.1.4 2012-06-01 1 Overview Interchange Solutions Inc. (Interchange) is the proud maker of SalesNOW. Interchange understands that your trust in us

More information

BMC s Security Strategy for ITSM in the SaaS Environment

BMC s Security Strategy for ITSM in the SaaS Environment BMC s Security Strategy for ITSM in the SaaS Environment TABLE OF CONTENTS Introduction... 3 Data Security... 4 Secure Backup... 6 Administrative Access... 6 Patching Processes... 6 Security Certifications...

More information

Name: Position held: Company Name: Is your organisation ISO27001 accredited:

Name: Position held: Company Name: Is your organisation ISO27001 accredited: Third Party Information Security Questionnaire This questionnaire is to be completed by the system administrator and by the third party hosting company if a separate company is used. Name: Position held:

More information

SRA International Managed Information Systems Internal Audit Report

SRA International Managed Information Systems Internal Audit Report SRA International Managed Information Systems Internal Audit Report Report #2014-03 June 18, 2014 Table of Contents Executive Summary... 3 Background Information... 4 Background... 4 Audit Objectives...

More information

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations HIPAA 203: Security An Introduction to the Draft HIPAA Security Regulations Presentation Agenda Security Introduction Security Component Requirements and Impacts Administrative Procedures Physical Safeguards

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com HIPAA Privacy Rule Sets standards for confidentiality and privacy of individually

More information

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER With technology everywhere we look, the technical safeguards required by HIPAA are extremely important in ensuring that our information

More information

1 Introduction 2. 2 Document Disclaimer 2

1 Introduction 2. 2 Document Disclaimer 2 Important: We take great care to ensure that all parties understand and appreciate the respective responsibilities relating to an infrastructure-as-a-service or self-managed environment. This document

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security Technical Paper Plain talk about security When it comes to Cloud deployment, security is top of mind for all concerned. The Infor CloudSuite team uses best-practice protocols and a thorough, continuous

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

MIGRATIONWIZ SECURITY OVERVIEW

MIGRATIONWIZ SECURITY OVERVIEW MIGRATIONWIZ SECURITY OVERVIEW Table of Contents Introduction... 2 Shared Security Approach... 2 Customer Best Practices... 2 Application Security... 4 Database Level Security... 4 Network Security...

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Netop Environment Security. Unified security to all Netop products while leveraging the benefits of cloud computing

Netop Environment Security. Unified security to all Netop products while leveraging the benefits of cloud computing Netop Environment Security Unified security to all Netop products while leveraging the benefits of cloud computing Contents Introduction... 2 AWS Infrastructure Security... 3 Standards - Compliancy...

More information

VRH s Internal Customer Service Policy

VRH s Internal Customer Service Policy VRH s Internal Customer Service Policy Excellent customer service depends mainly on two elements: (1) training, and (2) management follow-through. VRH asset managers must always maintain a calm and professional

More information

Hosted Exchange. Security Overview. Learn More: Call us at 877.634.2728. www.megapath.com

Hosted Exchange. Security Overview. Learn More: Call us at 877.634.2728. www.megapath.com Security Overview Learn More: Call us at 877.634.2728. www.megapath.com Secure and Reliable Hosted Exchange Our Hosted Exchange service is delivered across an advanced network infrastructure, built on

More information

Network Security Guidelines. e-governance

Network Security Guidelines. e-governance Network Security Guidelines for e-governance Draft DEPARTMENT OF ELECTRONICS AND INFORMATION TECHNOLOGY Ministry of Communication and Information Technology, Government of India. Document Control S/L Type

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

Information Technology Security Procedures

Information Technology Security Procedures Information Technology Security Procedures Prepared By: Paul Athaide Date Prepared: Dec 1, 2010 Revised By: Paul Athaide Date Revised: September 20, 2012 Version 1.2 Contents 1. Policy Procedures... 3

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule WHITE PAPER Support for the HIPAA Security Rule PowerScribe 360 Reporting v2.0 HEALTHCARE 2 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

IT Security Procedure

IT Security Procedure IT Security Procedure 1. Purpose This Procedure outlines the process for appropriate security measures throughout the West Coast District Health Board (WCDHB) Information Systems. 2. Application This Procedure

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information