The University of Tennessee Chattanooga Incident Response Plan

Size: px
Start display at page:

Download "The University of Tennessee Chattanooga Incident Response Plan"

Transcription

1 The University of Tennessee Chattanooga Incident Response Plan Prepared by: Michael Dinkins, CISSP Senior Information Security Officer UT Chattanooga Information Technology Security & Projects Office

2 Table of Contents Document Control... ii Approvals... ii 1. Executive Summary Goal Scope Roles and Responsibilities Contact Information Responsibilities Event Detection and Analysis Process Common Attack Vectors Incident Analysis and Verification Incident Prioritization Incident Notification Containment, Eradication & Recovery Containment Eradication Recovery Documentation Post-Recovery Incident Response Using Standard Operating Procedures Incidents involving MODERATE systems Reporting Follow-up...10 Appendix A- UTC Information Technology Security Glossary of Terms...11 Appendix B - IT Security Glossary Definition of Responsibilities...12 Appendix C Data Exposure Incident SOP...14 Appendix D Compromised Device Incident SOP...16 Appendix E Compromised Account Procedure...20 i

3 Document Control,Version l!{o. Author : :1.,t L/ Michael Dinkins Summary of Changes AppTovals t Vice-Chancellor & CIO ufio*ft:,{*-, Michael Dinkins Senior lnformation Security Officer,,1 / 'l I *. lit, t* Date.$lel&e Title, Date of Approv Thomas Hoover. Associate Vice Chancellor and Chief lnformation Officer Michael Dinkins Senior lnformation Security Officer \ra&it n N

4 University of Tennessee Chattanooga Incident Response Plan (IRP) 1. Executive Summary The University of Tennessee s Security Incident Policy requires campuses and institutes to develop and maintain a security Incident Response Plan (IRP), including procedures for technical staff and users that detail detecting, communicating, responding to, and reporting security incidents. A security incident refers to an adverse event in an information system, and/or network, or the threat of the occurrence of such an event. Incidents can include but are not limited to unauthorized access, malicious code, network probes and denial of service attacks. (See Appendix A for a glossary of terms.) This document implements the University of Tennessee s security Incident Response Policy and specifies response objectives and prioritization for University of Tennessee Chattanooga (UTC). UT Chattanooga s campus community is required to utilize this process in cases concerning suspected violations or imminent threat of violation of any of the following: Information Technology Policy IT0110 (AUP), computer security policies, or standard security practices Fiscal Policy FI0805 Information Technology Resources Unauthorized release or exposure of university systems All applicable laws of the state of Tennessee and the federal government This Incident Response Plan contains references to the processes necessary for dealing with security incidents and/or resource abuses from any source connected to or transmitting information using UTC information technology resources. 2. Goal UTC is committed to minimizing the effects of a security incident and restoring information technology services. This Incident Response Plan is meant to provide the UTC community with a systematic approach for handling the discovery of and response to an abuse or security incident. Regardless of the criticality of the incident, it is essential that all steps outlined in this program are followed and the process is developed to achieve the following goals: Minimize disruptions to business functions and network operations confirm whether an incident or abuse has occurred Promote the accumulation of accurate information Establish controls for proper retrieval and handling of evidence Allow for legal (to include criminal and/or civil) actions against perpetrators Provide accurate reports and useful recommendations To be a successful IR program the Plan should be kept current. It must reflect the organizational UTC Incident Response Plan 3

5 and/or infrastructure changes and newly discovered vulnerabilities as they occur. This document must be reviewed annually by the UTC Chief Information Officer or designee. 3. Scope This process applies to all users (including but not limited to staff, faculty, students, contractors, consultants, and visitors) while using UTC information systems resources. All users are required to be advised of this plan and comply with this process. 4. Roles and Responsibilities 4.1. Contact Information The following is the point of contact for information regarding the Incident Response Plan: Name: Title: Responsibilities Michael Dinkins Senior Information Security Officer All users of UTC information resources, system administrators, information systems support personnel, and security support personnel must understand their role in relationship to this process and comply with its requirements. The UTC Chief Information Officer (CIO) or his designee is responsible for maintaining and overseeing the incident response process and assigning members to the Security Incident Response Team (SIRT) appropriate to the security event. The CIO or designee(s) has the authority to monitor suspicious activity and to disconnect equipment that are in violation of university, campus, state or federal regulations. The Security Incident Response Team (SIRT) is accountable to the CIO for the investigation, declaration, analysis, and disposition of an incident. The membership of the SIRT is dependent on the type of incident and the means necessary to mitigate its effect on the confidentiality, integrity or availability of information resources. SIRT Members should be responsible for the following areas: Determining the tools and technology utilized in intrusion detection, Performing appropriate pre-incident activities (e.g. monitoring network activity, vulnerabilities, logs, etc.) Defining and classifying incidents, Determining if incident should be investigated and the scope of such an investigation (i.e. law enforcement agencies, forensic work) Securing the network Conducting follow-up reviews. See Appendix B for more detail covering the responsibilities of specific personnel. UTC Incident Response Plan 4

6 5. Event Detection and Analysis Process 5.1. Common Attack Vectors Events can be detected through automated or manual means. Automated detection capabilities include UTC s network-based and host-based Intrusion Detection/Prevention Systems (IDPSs) and antivirus software. Incidents may also be detected through manual means, such as problems reported by users or observations of abnormal resource utilization, suspicious account activity and log analysis. Additionally, UTC may receive reports from sources external to the university that have detected issues and reported the activity to the university. Although incidents occur in many ways, this plan focuses on the procedures to handle incidents that use the following common attack vectors: 1. External/Removable Media an attack executed from removable media (e.g., flash drive, CD) or a peripheral device. 2. Attrition An attack that uses brute force methods to compromise, degrade, or destroy systems, networks or services. 3. Web An attack executed from a website or web-based application. 4. An attack executed via an message or attachment. 5. Improper Usage Any incident resulting from the violation of UT Policy IT0110 The Acceptable Use Policy by an authorized user, excluding the above categories. 6. Loss or Theft of Equipment The loss or theft of a computing device or media used by the university, such as a laptop or smartphone. 7. Other An attack that does not fit into any of the other categories Incident Analysis and Verification IT staff and the Security Incident Response Team cannot rely and react solely on the initial reports of a security incident. Computer users rarely provide accurate problem descriptions, and log files typically include numerous false positives. Indicators such as a server crash or modification of file can happen for operational reasons not related to any security incident. Conversely, a small file change could be the only indicator of a security breach. The following practices should make incident analysis and validation more viable: Profile networks and systems. Profiling is measuring the characteristics of expected activity so that changes to it can be more easily identified. Understand normal behavior. Incident response team members should study networks, systems, and applications to understand what their normal behavior is so that abnormal behavior can be recognized more easily. Establish and maintain a log retention policy in accordance with NIST SP , Guide to Computer Security Log Management. Perform event correlation. Security analyst(s) should review all appropriate log files. Evidence of an incident may be captured in several logs that each contain different types of data. UTC Incident Response Plan 5

7 Ensure all host clocks are synchronized. Event correlation will be more complicated if the devices reporting events have inconsistent clock settings. Maintain and Use a Knowledge Base of Information. Include information that analysts need for referencing quickly during incident analysis. Run Packet Sniffers to Collect Additional Data. Ensure a packet sniffer is available and configured appropriately to capture relevant traffic on UTC s network. Filter the Data. With limited security resources there is simply not enough time to review and analyze all the indicators. At minimum the most suspicious activity should be investigated. Filter out insignificant categories of indicators. However, there is greater risk when showing only the categories of the highest significance because new malicious activity may not fall into one of the chosen indicator categories. Observing one of the following events is generally inconclusive. However, a combination of any the following activities can represent a security event and should be investigated: Unsuccessful logon attempts; Unexplained system crashes; Unexplained poor system performance; Port scanning (use of exploit and vulnerability scanners, remote requests for information about systems and/or users, or social engineering attempts); Unusual usage times (statistically, more security incidents occur during non-working hours than any other time); An indicated last time of usage of an account that does not correspond to the actual last time of usage for that account Incident Prioritization Incidents are prioritized based on the following relevant factors: Category None Low Moderate High 1. Functional Impact the current or future impact of an incident on UTC s ability to conduct business. UTC follows University of TN Policy IT0115 Information and Computer System Classification, which categorizes security breach impact to UTC as Low, Moderate or High. Applying Policy IT0115: Definition No effect to UTC s ability to provide all services to all users Limited effect; UTC can still provide all critical services to all users but has lost efficiency Serious effect; UTC has lost the ability to provide a critical service to a subset of system users Catastrophic effect; UTC is no longer able to provide critical services to any users 2. Informational Impact an incident may affect the overall impact (Low, Moderate or High) on the confidentiality, integrity and/or availability of the information, and the SIRT must consider how information exfiltration could impact UTC: UTC Incident Response Plan 6

8 Category None Privacy Breach Proprietary Breach Integrity Loss Definition No information was exfiltrated, changed, deleted, or otherwise compromised Sensitive personally identifiable information (PII) of taxpayers, employees, beneficiaries, etc. was accessed or exfiltrated Unclassified proprietary information, such as protected critical infrastructure information (PCII), was accessed or exfiltrated Sensitive or proprietary information was changed or deleted 3. Recoverability Impact the size of the incident, the effort and the resources required to return to full operation should also be considered: Category Regular Supplemented Extended Not Recoverable Definition Time to recovery is predictable with existing resources Time to recovery is predictable with additional resources Time to recovery is unpredictable; additional resources and outside help are needed Recovery from the incident is not possible (e.g., sensitive data exfiltrated and posted publicly); launch investigation 5.4. Incident Notification When an incident is analyzed and prioritized, the incident response team needs to notify the appropriate individuals. The exact reporting requirements will vary depending on the incident and determination by the IT Security Incident Response Team. The following personnel must be notified of all security incidents: CIO. Depending on the nature of the security breach the Senior Information Officer, at his/her discretion, must notify the CIO either verbally or in writing. The Senior Information Security Officer. At the discretion of the Senior Information Security Officer the following personnel will be notified based on the severity and potential impact of the security incident: IT Security Advisory Team Security Incident Response Team(s). External incident response teams (if appropriate). System Owner and/or functional Security Liaison. At the discretion of the Chief Information Officer the following will be notified based on the severity and potential impact of the security incident: Human resources (e.g. harassing s). Public Affairs (as directed by CIO) Public Safety/Campus Police Legal Department Law enforcement UTC Incident Response Plan 7

9 6. Containment, Eradication & Recovery 6.1. Containment Most incidents require containment before an incident overwhelms resources or increases damage. The purpose of containing the incident is simply to limit extent of the attack. Containment provides time for developing the appropriate remediation and making the best decision for the situation. The containment strategy varies based on the type of incident. (e.g., shut down a system, disconnect it from a network, or disable certain functions). For example, the strategy for containing an -borne malware infection is quite different from that of a networkbased DDoS attack. Criteria for determining the appropriate strategy include: Potential damage to and theft of resources Need for evidence preservation Service availability (e.g., network connectivity, services provided to external parties) Time and resources needed to implement the strategy Effectiveness of the strategy (e.g., partial containment, full containment) Duration of the solution (e.g., emergency workaround to be removed in four hours, temporary workaround to be removed in two weeks, permanent solution). In certain cases the attack may be put into a sandbox so that additional information can be collected. Use caution using sandboxes; some attacks may cause additional damage when they are contained Eradication After containing the incident every effort must be made to eliminate the threat and prevent it from causing further damage. During eradication, it is important to identify all affected hosts so that they can be remediated. Disable breached user accounts, identify and mitigate all vulnerabilities that were exploited, delete all malware, etc. Clean and reformat all the infected media and ensure the most current anti-virus software is installed and operating. When making backups, ensure they are clean. For some incidents, eradication is either not necessary or may be performed during recovery Recovery The SIRT should verify that system administrators have restored to normal operation and confirm that the systems are functioning normally, and the vulnerability no longer exists. Once a resource is successfully attacked, it is often attacked again, or other resources within the organization are attacked in a similar manner. The incident may call for increased system logging or network monitoring Documentation The primary reason for gathering evidence during an incident is to resolve the incident, but it may also be needed for a legal process. When forensics are performed, clearly document the incident and remediation accordingly, and with the understanding that any evidence can be admissible in court. Incident documentation should be accounted for at UTC Incident Response Plan 8

10 all times and a log should be kept when transferred from UTC employee to a law enforcement official. 7. Post-Recovery The IT Information Security Advisory Team should hold a lessons learned meeting with all involved parties after a major incident, and optionally periodically after lesser incidents as resources permit. This meeting provides a chance to review what occurred, what was done to intervene, and how well intervention worked. 8. Incident Response Using Standard Operating Procedures The Incident Response process must be initiated as soon as possible or critical information could be lost/destroyed before the SIRT has a chance to review it. All users should report suspect events to the UTC Call Center (a.k.a. HelpDesk) and to their respective System Administrator (SA). The SA or Call Center teams will then gather the necessary information to appropriately record the security event. Furthermore, UTC information technology support personnel have the responsibility to inform affected individuals/organizations in a timely fashion. The contact number for reporting a security event is: IT Call Center (HelpDesk): (423) Incidents involving MODERATE and HIGH categorized systems A suspected compromise of any system must be reported immediately to the IT Call Center. The suspected system should not be rebooted, disconnected, or otherwise altered unless directed by a member of the Security Incident Response Team (SIRT). Any compromised system that stores, processes, or transmits information considered sensitive must be reported immediately to the Senior Information Security Officer (SISO) or SIRT. Systems classified as MODERATE (or possibly HIGH) may contain restricted information that includes, but is not limited to, personally identifiable information (PII), Family Educational Rights and Privacy Act (FERPA), and Health Insurance Portability and Accountability Act (HIPAA). No UTC system should store information covered by Payment Card Industry Data Security Standards (PCI-DSS), i.e. credit card information. However, the IT staff must respond as if that were the case. Any system classified as MODERATE or HIGH may be business critical from a service availability perspective vs. an information classification perspective-- and require the same response. Please note the following: Appendix C Data Exposure Incident SOP Appendix D Compromised Device Incident SOP Appendix E Compromised Account SOP Standard Operating Procedures (SOP), which outline the specific steps to be taken during the incident response stage of a suspected incident or abuse, are listed as appendices to the Incident Response Plan. UTC IT personnel should be familiar with each SOP and adhere to the standards defined within that procedure. 10. Reporting The UTC service tracking system (Footprints) shall be used for recording security incident information UTC Incident Response Plan 9

11 and must include the appropriate data fields that allows for work and cost analysis. Deriving a financial cost associated with an incident will help those who may be prosecuting any suspected perpetrators, and will aid in the justification of funding for future security initiatives. Depending on the type of incident or abuse, a Footprints service ticket shall be created and the SISO notified. At the discretion of the SISO a more detailed security incident report may be requested. The system user or owner should contact the IT Call Center for guidance. Answers to the following questions should be included in this report: Did the incident disrupt ongoing operations? Was any data irrecoverably lost, and, if so, what was the value of the data? Was any hardware damaged? Was there unauthorized access to information classified as MODERATE? What is the estimated cost of the loss? A copy of any security incident report shall be forwarded to the UTC SISO for review, storage, and reporting. Incident reports must be disseminated to the parties involved and the support personnel. 11. Follow-up Performing follow-up activity helps the UTC campus improve their incident handling processes as well as aid in the continuing support of any efforts to prosecute those who have broken the law or abused any UTC information technology resources. If it cannot be determined whether a follow-up is needed, information owners should contact the Senior Information Security Officer for guidance. Follow-up actions include the following: Define the "lessons learned" Analyze what has transpired and what was done to intervene. Was there sufficient preparation to prevent the incident? Did detection occur promptly? If not, why? Could additional tools have helped the detection and recovery process? Was the incident sufficiently contained? Was communication adequate, or could it have been better? What practical difficulties were encountered? Every effort should be made to complete follow-up documentation within 90 days of closing an incident to ensure continuing improvement to the Incident Response Plan. UTC Incident Response Plan 10

12 Appendix A- UTC Information Technology Security Glossary of Terms Acceptable Use Policy (AUP) The University of Tennessee IT Policy IT0110 Acceptable Use of Information Technology Resources implements the general principles regarding the appropriate use of information systems equipment, software, and networks. This policy applies to all users (including but not limited to, staff, faculty, students, contractors, consultants, and visitors) while using UTC information systems resources. Computer System This includes all computing devices including, but not limited to, laptop and desktop computers, personal digital assistants, and all mobile devices. Security Incident Response Team (SIRT) The SIRT supports the operations of the UT Chattanooga campus through mitigation of all incidents adversely impacting the confidentiality, integrity, availability, and accountability of information technology resources. Event An occurrence that has not been verified as a security incident. Family Educational Rights and Privacy Act (FERPA, 1974) FERPA protects the rights of students by controlling the creation, maintenance, and access to educational records. It guarantees students' access to their academic records while prohibiting unauthorized access by others. Health Insurance Portability and Accountability Act (HIPAA) Creates a standard for healthcare providers and institutions to protect the confidentiality and integrity of personal health information. Incident Response The documented process used by information technology professionals in response to information technology resource compromises, vulnerabilities, and attacks. This process is developed to achieve the following goals: Accurately identify systems involved Confirm whether an incident or abuse has occurred Promote the collection of accurate information Establish controls for proper retrieval and handling of evidence Minimize disruptions to business functions and network operations Allow for legal (to include criminal and/or civil) actions against perpetrators Provide accurate reports and useful recommendations Information Technology Resources Includes any computers, computer systems, network devices, telephony systems, or software applications supported by UTC. Payment Card Industry-Data Security Standards (PCI-DSS) - Provides for developing a payment card security process including prevention, detection, and appropriate reaction to security incidents. Security Incident A violation or imminent threat of violation of information security policies, acceptable use policies, or standard security practices. Incidents can include computer intrusions, denial-of-service attacks, insider theft of information, copyright violations, and any activity that requires support personnel, system administrators, or computer crime investigators to respond. Standard Operating Procedure (SOP) The Standard Operating Procedure (SOP) implements the general principles established by the Incident Response Plan (IRP) regarding the specific steps which UTC personnel must follow when responding to an abuse or incident. System Administrators (SA) The UTC campus employees that are responsible for Information Systems (including the security controls for the system) within a department or group. Users Refers to all students, faculty, staff and others while accessing, using, or handling the University of Tennessee, Chattanooga s information technology resources. Others include, but are not limited to, subcontractors, visitors, visiting scholars, potential students, research associates, grant and contract support personnel, media representatives, guest speakers, and non-university entities granted access. UTC Incident Response Plan 11

13 Appendix B - IT Security Glossary Definition of Responsibilities Call Center The UTC IT Call Center is the first level of interaction for users experiencing security events. It is the IT Call Center s responsibility to coordinate incoming information on a per user basis, advise individual users on handling individual security events or incidents, and forward information relating to an event or incident to the SISO or SIRT. The IT Call Center shall instruct the user not to reboot, disconnect, or otherwise alter the system when a confirmed incident has been discovered. Field Support Field Support is an operations unit under Strategic Systems that provides direct interactive support for users experiencing security incidents that do not have a System Administrator in place or require additional expertise. Field Support personnel shall instruct the user of the appropriate action(s) when a confirmed event has been discovered, unless directed by a member of the SIRT. Incident Analyst The IA is responsible for performing the analysis of a particular incident. This shall include determining the cause of the incident, the impact to the campus, and the recommended response. The IA is a SIRT member. Incident Investigator The incident investigator is responsible for the gathering of all necessary information pertaining to a security incident and for the tracking and reporting of specific incidents. The investigator is the communication liaison between the affected groups and the UTC Security Office. The Incident Investigator is typically someone from IT Call Center, Field Support, and/or Network Services. Information Security Office (ISO) The UTC Information Security and Projects Office is the entity that is responsible, under the Chief Information Officer (CIO), for the IT security oversight and administration of the Information Security Program. The UTC ISO, under the direction of the Senior Information Security Officer (SISO), coordinates information security efforts within UTC campus. In addition, the ISO is accountable for actively monitoring key intrusion detection and intrusion prevention systems, assisting in vulnerability assessments, and overseeing forensic investigations. Information Systems Support Personnel In this document, Systems Support Personnel applies to all system administrators, Call Center personnel, Field Support, the ISO, and any individual at UTC that support information technology resources. Information Security Analyst (ISA) UTC s Senior Information Security Analyst (SISA) serves as the technical resource responsible for proposing countermeasures and for hardening various systems and platforms supported within the university. This role is assigned by the SISO. Network Services (NS) The Network Services team will work in conjunction with the IT Call Center, Field Support, and the ISO in order to identify, analyze, and respond to suspected and verified security incidents. Such responses may include disabling or re-enabling network ports, port scanning, and altering router access control lists or firewall policies. Senior Information Security Officer (SISO) The SISO is the Director of the Information Security and Projects Office. The SISO mobilizes the Security Incident Response Team (SIRT) to review the incident and respond according to the specific SOP. The SISO will coordinate the response with system administrators, the IT Call Center, Field Support, Network Services, security personnel, and other agencies as necessary (including but not limited to Campus Police, Student Affairs, Public Relations, Office of the General Counsel, and the Federal Bureau of Investigation). The ISO is also responsible for notifying the Chief Information Officer (CIO) regarding security incidents to obtain additional direction as necessary. SIRT Incident Handler(s) The SIRT Incident Handlers are responsible for leading a particular incident response operation or effort. This task can be assigned to any member of the SIRT team depending on the nature of the task. SIRT Team Leader The SIRT Team Leader will be the SISO or designee responsible for the overall administrative and personnel management of the SIRT team. UTC Incident Response Plan 12

14 System Administrator (SA) The SA is the first level of interaction for users that are experiencing a security event or incident. It is the system administrator s responsibility to coordinate incoming information, advise users on handling security events, forward information to the UTC ISO, and disseminate information to users and other system administrators as appropriate. The system administrator is responsible for monitoring the systems within their department to identify unusual behavior or symptoms, which may indicate a security incident. Users Users are responsible for monitoring unusual system behavior, which may indicate a security event. Users must be able to recognize the indications of a security event as outlined in the incident verification section of this document. Users are responsible for reporting events to their local system administrator, the UTC ISO, the IT Call Center, Field Support, or Network Services immediately. The user must not reboot, disconnect, or otherwise alter the system when an event has been discovered, unless directed otherwise by a SA, a member of the SIRT or the ISO. Otherwise, collection of valid evidence can be negatively impacted by losing critical information stored in system memory. UTC Incident Response Plan 13

15 Appendix C Data Exposure Incident SOP Responsibilities Whenever Information Technology (IT) is notified of a data disclosure or a potential data exposure, specific steps should be taken to ensure compliance with federal and state regulations. The department responsible for the exposure should inform their department head and respective Vice Chancellor of the incident, and work with the UTC Information Security Office and all appropriate officials to determine appropriate action(s). The department responsible for the exposure assumes primary responsibility for dealing with issues of the exposure according to the UTC procedure listed here. They should work with system owners to verify the classification of the data and take responsibility for developing a communications plan that includes any publicity, notification to individuals and others, and necessary remediation. The group or department responsible for the data exposure is responsible for contacting individuals affected by the exposure and must consult with the UTC Office of University Relations, IT Security and Projects Office and the UTC Office of the General Counsel to develop a communication plan. PII-Personally Identifiable Information Personally identifiable information (PII), including information classified as MODERATE, is covered by The University of Tennessee Data Breach Notification Policy, IT0121. Personal information means an individual s first name or first initial and last name, in combination with any one (1) or more of the following data elements, when either the name or the data elements are not encrypted: 1) Social security number; 2) Driver license number; or 3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual s financial account. Personal information does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records. UTC Incident Response Plan 14

16 Data Exposure Remediation Procedure USERS Responsible Department IT/ISO/SIRT Identify Possible Data Exfiltration Identify Possible Data Exfiltration Notify Department Head Does Exposure contain PII? Notify Department Head NO YES Document Incident Notify Call Center (create FP ticket) Remediate, Follow-up, Rolebased Training Notify appropriate data steward HR Data: HR Director (423) end Student data: Registrar (423) Financial data: AVC BusFinance (423) Form SIRT & begin investigation Notify Office of the General Council Issue Incident Report Dev Comm Plan Notify Affected Users Remediate, Follow-up, Rolebased Training END UTC Incident Response Plan 15

17 Appendix D Compromised Device Incident SOP Responsibilities Whenever Information Technology (IT) is notified of a device or potential device compromise, specific steps should be taken to ensure compliance with federal and state regulations. This applies to university-owned devices or personal devices accessing university resources. The department responsible for the exposure should inform their department head and respective Vice Chancellor of the incident, and work with the UTC Information Security Office and all appropriate officials to determine appropriate action(s). The actions taken are dependent on factors including the security classification (LOW, MODERATE, or HIGH) of the device and the university affiliation of the primary user (e.g. Faculty, Staff, or Student). The user or department responsible for the compromised device should inform their department head of the incident and work with the incident handlers to determine appropriate action(s). The user/employee, group or department who owns the device assumes responsibility for dealing with issues pertaining to the compromised device. They should work with the ISO, SIRT or other incident handler(s) to verify the classification of the data and develop a communications plan. The user, group or department is responsible for contacting individuals affected by any exposure of sensitive or restricted data (see Appendix C), and the responsible party must consult with the UTC Office of University Relations, IT Security and Projects Office and the UTC Office of the General Counsel to develop an appropriate communication plan. IT Procedures for Responding to the report of a compromised device The following outlines the standard operating procedures that should be followed in response to the report of a compromised device (either personal or university-owned) that could adversely impact the network and/or AUP policy violations. LEVEL 0 Description If the device is personally owned, it is up to the owner to see that the issue is addressed. If the device is university-owned, it is up to the department to see that the issue is addressed. Machines at this level are considered at risk. Users will be notified of the potential threat that could lead to a compromise or infection in the future. Action Taken by IT Upon detection, a Footprints ticket will be generated to log the incident and the owner as designated in Network Registration will be sent an informing them of the potential threat. UTC Incident Response Plan 16

18 Action Required by the User No action required. Examples: LEVEL 1 Description Potential problems found proactively Notification by an outside source (REN-ISAC, MS-ISAC) Machines at this level are considered vulnerable to known exploits and a threat to the network or to other devices. The user must take some action or he will be cut off from the network. If the device is university-owned the department is responsible for seeing that the machine is prepared for network access. Action taken by IT Upon detection, a Footprints ticket will be created to log the incident and the user will be sent an with the appropriate instructions on how to correct the problem. If the user does not correct the problem within 24 hours, the machine s network registration will be disabled. For devices belonging to faculty/staff: The Footprints ticket will be assigned to the IT Security Analyst and set to a status of Infected_ Possible. After 24 hours of monitoring and at the discretion of the SISA, if this machine shows up again the ticket status will be changed to Infected_ 2BDisabled and assigned to Network Services where the machine s Network Registration entry will be disabled. For devices belonging to students: The Footprints ticket will be assigned to the IT Security Analyst and set to a status of Infected_ Possible. After 24 hours of monitoring and at the discretion of the SISA, if this machine shows up again the ticket status will be changed to Infected_ 2BDisabled and assigned to Network Services where the machine s Network Registration entry will be disabled. The ticket will then be assigned to Call Center for instructing student on how to clean machine for network access. Action Required by the User User must take the action requested within 24 hours. Examples: LEVEL 2 Patch has not been applied to prevent known exploits (i.e. vulnerabilities like MS or the HEARTBLEED bug) Virus/Worms Notification by an outside source (REN-ISAC, MS-ISAC) UTC Incident Response Plan 17

19 Description Machines at this level have been found to be compromised. Action Taken by IT Footprints ticket will be generated to log the incident and the user will be sent an letting him/her know of the problem and the appropriate action that needs to be taken. The user s Network Registration entry will be disabled. In addition, the network access will also be blocked (i.e. the network port will be disabled and/or the MAC address will be blocked on wireless). For devices belonging to employees (personal or university-owned): The Footprints ticket will be assigned to Network Services for disabling the Network Registration entry, network port and/or wireless access. The FP ticket will then be assigned to Field Support and Security Analyst for machine analysis, forensics if necessary, and restoration. For devices belonging to students: The Footprints ticket will be assigned to Network Services for disabling the Network Registration entry, network port and/or wireless access. The ticket will then be assigned to the Call Center. The student may contact the Call Center for assistance and instruction. When the student cleans/rebuilds the infected computer, network access can be restored. Action Taken by the User The user must address the compromise and/or problem before IT will enable the user s Network Registration entry and/or network port. The user must rebuild his/her computer. If this is a university-owned device, the department is responsible for seeing that the machine is rebuilt. Examples: Compromised computers Rogue DHCP servers Denial of service attacks Unauthorized scanning Trojans Notification by an outside source (REN-ISAC, MS-ISAC) UTC Incident Response Plan 18

20 LEVEL DESCRIPTION IT ACTION OWNER ACTION COMMUNICATION 0 Device is at-risk Create FP Ticket; notify owner NONE Owner notified of potential threat EXAMPLE Potential problem(s) found proactively Notification by an outside source (e.g. MS/REN-ISAC) 1 Machine considered vulnerable to known exploits and a threat to the network or to other devices. EMPLOYEE MACHINE: A FP ticket will be assigned to the IT Security Analyst and set to a status of Infected_ Possible. After 24 hours of monitoring and at the discretion of the SISA, if this machine shows up again the ticket status will be changed to Infected_2BDisabled and assigned to Network Services where the machine s Network Registration entry will be disabled. User must take the necessary action within 24 hours or machine network registration will be disabled. User sent an with the appropriate instructions on how to correct the problem. Patch has not been applied to prevent known exploits (i.e. vulnerabilities like MS or the HEARTBLEED bug) Virus/Worms Notification by an outside source (REN-ISAC, MS- ISAC) STUDENT MACHINE: The Footprints ticket will be assigned to the IT Security Analyst and set to a status of Infected_ Possible. After 24 hours of monitoring and at the discretion of the SISA, if this machine shows up again the ticket status will be changed to Infected_ 2BDisabled and assigned to Network Services where the machine s Network Registration entry will be disabled. The ticket will then be assigned to Call Center for instructing student on how to clean machine for network access. 2 Compromised machine. EMPLOYEE MACHINE: A FP ticket will be assigned to Network Services for disabling the Network Registration entry, network port and/or wireless access. The FP ticket will then be assigned to Field Support and Security Analyst for machine analysis, forensics if necessary, and restoration. STUDENT MACHINE: A FP ticket will be assigned to Network Services for disabling the Network Registration entry, network port and/or wireless access. The ticket will then be assigned to the Call Center. The student may contact the computer to the Call Center for assistance and instruction. When the student cleans/rebuilds the infected computer, network access can be restored. The user must address the compromise before IT will enable the user s Network Registration entry and/or network port. The user must rebuild his/her computer. If this is a universityowned device, the department is responsible for seeing that the machine is rebuilt. User sent an with the appropriate instructions on how to correct the problem. Compromised computers Rogue DHCP servers Denial of service attacks Unauthorized scanning Trojans Notification by an outside source (REN-ISAC, MS- ISAC) UTC Incident Response Plan 19

21 Appendix E Compromised Account Procedure USERS CALL CENTER IT SERVICES IT/ISO/SIRT Identify Possible Account Compromise Create FootPrints Ticket (Compromise_Possible) Form SIRT & begin investigation NO Notify Call Center (423) Employee Account? END Document Incident YES Does User have access to PCI,HIPAA, PII, FERPA? Yes or Unsure Notify SISO. ISSUE REPORT NO Was UTC system compromised? Yes or Unsure Image/Clean/ Rebuild System Remediate, Follow-up, Rolebased Training NO END END END UTC Incident Response Plan 20

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Information Security Policy and Handbook Overview. ITSS Information Security June 2015

Information Security Policy and Handbook Overview. ITSS Information Security June 2015 Information Security Policy and Handbook Overview ITSS Information Security June 2015 Information Security Policy Control Hierarchy System and Campus Information Security Policies UNT System Information

More information

Standard Operating Procedures Overall Operations

Standard Operating Procedures Overall Operations The University of Tennessee Martin Standard Operating Procedures Overall Operations Prepared by: Shannon Burgin, Assistant Vice Chancellor and Chief Information Officer Table of Contents Overview 3 UT

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

Computer Security Incident Response Plan. Date of Approval: 23- FEB- 2015

Computer Security Incident Response Plan. Date of Approval: 23- FEB- 2015 Name of Approver: Mary Ann Blair Date of Approval: 23- FEB- 2015 Date of Review: 22- FEB- 2015 Effective Date: 23- FEB- 2015 Name of Reviewer: John Lerchey Table of Contents Table of Contents... 2 Introduction...

More information

Security Policy for External Customers

Security Policy for External Customers 1 Purpose Security Policy for This security policy outlines the requirements for external agencies to gain access to the City of Fort Worth radio system. It also specifies the equipment, configuration

More information

Responsible Access and Use of Information Technology Resources and Services Policy

Responsible Access and Use of Information Technology Resources and Services Policy Responsible Access and Use of Information Technology Resources and Services Policy Functional Area: Information Technology Services (IT Services) Applies To: All users and service providers of Armstrong

More information

ITL BULLETIN FOR SEPTEMBER 2012 REVISED GUIDE HELPS ORGANIZATIONS HANDLE SECURITY-RELATED INCIDENTS

ITL BULLETIN FOR SEPTEMBER 2012 REVISED GUIDE HELPS ORGANIZATIONS HANDLE SECURITY-RELATED INCIDENTS ITL BULLETIN FOR SEPTEMBER 2012 REVISED GUIDE HELPS ORGANIZATIONS HANDLE SECURITY-RELATED INCIDENTS Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520 AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN 1250 Siskiyou Boulevard Ashland OR 97520 Revision History Revision Change Date 1.0 Initial Incident Response Plan 8/28/2013 Official copies

More information

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer) I. Title A. Name: Information Systems Security Incident Response Policy B. Number: 20070103-secincidentresp C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

More information

Cyber Incident Response

Cyber Incident Response State Capitol P.O. Box 2062 Albany, NY 12220-0062 www.its.ny.gov New York State Information Technology Standard IT Standard: Cyber Incident Response No: NYS-S13-005 Updated: 03/20/2015 Issued By: NYS ITS

More information

Session 334 Incident Management. Jeff Roth, CISA, CGEIT, CISSP

Session 334 Incident Management. Jeff Roth, CISA, CGEIT, CISSP Session 334 Incident Management Jeff Roth, CISA, CGEIT, CISSP SPEAKER BIOGRAPHY Jeff Roth, CISA, CGEIT Jeff Roth has over 25 years experience in IT audit, security, risk management and IT Governance experience

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8. micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) Revision 8.0 August, 2013 1 Table of Contents Overview /Standards: I. Information Security Policy/Standards Preface...5 I.1 Purpose....5

More information

Incident Response Plan for PCI-DSS Compliance

Incident Response Plan for PCI-DSS Compliance Incident Response Plan for PCI-DSS Compliance City of Monroe, Georgia Information Technology Division Finance Department I. Policy The City of Monroe Information Technology Administrator is responsible

More information

Computer Security Incident Response Team

Computer Security Incident Response Team Computer Security Incident Response Team Operational Standards The University of Scranton Information Security Office August 2014 Table of Contents 1.0 Operational Standards Document Overview... 3 2.0

More information

How To Audit The Mint'S Information Technology

How To Audit The Mint'S Information Technology Audit Report OIG-05-040 INFORMATION TECHNOLOGY: Mint s Computer Security Incident Response Capability Needs Improvement July 13, 2005 Office of Inspector General Department of the Treasury Contents Audit

More information

Standard: Information Security Incident Management

Standard: Information Security Incident Management Standard: Information Security Incident Management Page 1 Executive Summary California State University Information Security Policy 8075.00 states security incidents involving loss, damage or misuse of

More information

DUUS Information Technology (IT) Incident Management Standard

DUUS Information Technology (IT) Incident Management Standard DUUS Information Technology (IT) Incident Management Standard Issue Date: October 1, 2013 Effective Date: October 1,2013 Revised Date: Number: DHHS-2013-001-E 1.0 Purpose and Objectives Computer systems

More information

California State University, Chico. Information Security Incident Management Plan

California State University, Chico. Information Security Incident Management Plan Information Security Incident Management Plan Version 0.8 January 5, 2009 Table of Contents Introduction... 3 Scope... 3 Objectives... 3 Incident Management Procedures... 4 Roles and Responsibilities...

More information

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy: Executive Summary Texas state law requires that each state agency, including Institutions of Higher Education, have in place an Program (ISP) that is approved by the head of the institution. 1 Governance

More information

Information Security Program Management Standard

Information Security Program Management Standard State of California California Information Security Office Information Security Program Management Standard SIMM 5305-A September 2013 REVISION HISTORY REVISION DATE OF RELEASE OWNER SUMMARY OF CHANGES

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

How To Protect Research Data From Being Compromised

How To Protect Research Data From Being Compromised University of Northern Colorado Data Security Policy for Research Projects Contents 1.0 Overview... 1 2.0 Purpose... 1 3.0 Scope... 1 4.0 Definitions, Roles, and Requirements... 1 5.0 Sources of Data...

More information

UCF Security Incident Response Plan High Level

UCF Security Incident Response Plan High Level UCF Security Incident Response Plan High Level Chris Vakhordjian Information Security Officer Computer Services & Telecommunications Division of IT&R Revision 1.1, 7 June 2007 Information Security Office

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Cyber Security Incident Handling Policy Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Date: Oct 9, 2015 i Document Control Document Owner Classification

More information

Local Government Cyber Security:

Local Government Cyber Security: The Local Government Cyber Security: Cyber Incident Response Guide appendix has been developed and distributed for educational and non-commercial purposes only. Copies and reproductions of this content,

More information

Cyber Security: Cyber Incident Response Guide. A Non-Technical Guide. Essential for Business Managers Office Managers Operations Managers.

Cyber Security: Cyber Incident Response Guide. A Non-Technical Guide. Essential for Business Managers Office Managers Operations Managers. The Cyber Security: Cyber Incident Response Guide appendix has been developed and distributed for educational and non-commercial purposes only. Copies and reproductions of this content, in whole or in

More information

Utica College. Information Security Plan

Utica College. Information Security Plan Utica College Information Security Plan Author: James Farr (Information Security Officer) Version: 1.0 November 1 2012 Contents Introduction... 3 Scope... 3 Information Security Organization... 4 Roles

More information

R345, Information Technology Resource Security 1

R345, Information Technology Resource Security 1 R345, Information Technology Resource Security 1 R345-1. Purpose: To provide policy to secure the private sensitive information of faculty, staff, patients, students, and others affiliated with USHE institutions,

More information

Evaluation Report. Office of Inspector General

Evaluation Report. Office of Inspector General Evaluation Report OIG-08-035 INFORMATION TECHNOLOGY: Network Security at the Office of the Comptroller of the Currency Needs Improvement June 03, 2008 Office of Inspector General Department of the Treasury

More information

SUPREME COURT OF COLORADO OFFICE OF THE CHIEF JUSTICE

SUPREME COURT OF COLORADO OFFICE OF THE CHIEF JUSTICE SUPREME COURT OF COLORADO OFFICE OF THE CHIEF JUSTICE Directive Concerning the Colorado Judicial Department Electronic Communications Usage Policy: Technical, Security, And System Management Concerns This

More information

Information Resources Security Guidelines

Information Resources Security Guidelines Information Resources Security Guidelines 1. General These guidelines, under the authority of South Texas College Policy #4712- Information Resources Security, set forth the framework for a comprehensive

More information

Central Texas College District Human Resource Management Operating Policies and Procedures Manual Policy No. 294: Computer Security Policy

Central Texas College District Human Resource Management Operating Policies and Procedures Manual Policy No. 294: Computer Security Policy Central Texas College District Human Resource Management Operating Policies and Procedures Manual Policy No. 294: Computer Security Policy I. PURPOSE To identify the requirements needed to comply with

More information

Appendix 1 - Credit Card Security Incident Response Plan

Appendix 1 - Credit Card Security Incident Response Plan Appendix 1 - Credit Card Security Incident Response Plan 1 Contents Revisions/Approvals... i Purpose... 2 Scope/Applicability... 2 Authority... 2 Security Incident Response Team... 2 Procedures... 3 Incident

More information

BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN

BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN FEBRUARY 2011 TABLE OF CONTENTS PURPOSE... 4 SCOPE... 4 INTRODUCTION... 4 SECTION 1: IT Security Policy... 5 SECTION 2: Risk Management

More information

Computer Security Incident Response Team

Computer Security Incident Response Team University of Scranton Computer Security Incident Response Team Operational Standards Information Security Office 1/27/2009 Table of Contents 1.0 Operational Standards Document Overview... 3 2.0 Establishment

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

Data Management & Protection: Common Definitions

Data Management & Protection: Common Definitions Data Management & Protection: Common Definitions Document Version: 5.5 Effective Date: April 4, 2007 Original Issue Date: April 4, 2007 Most Recent Revision Date: November 29, 2011 Responsible: Alan Levy,

More information

Information Security Policy

Information Security Policy Information Security Policy Touro College/University ( Touro ) is committed to information security. Information security is defined as protection of data, applications, networks, and computer systems

More information

IMS-ISA Incident Response Guideline

IMS-ISA Incident Response Guideline THE UNIVERSITY OF TEXAS HEALTH SCIENCE CENTER AT SAN ANTONIO IMS-ISA Incident Response Guideline Incident Response Information Security and Assurance 12/31/2009 This document serves as a guideline for

More information

Information Security Policy Manual

Information Security Policy Manual Information Security Policy Manual Latest Revision: May 16, 2012 1 Table of Contents Information Security Policy Manual... 3 Contact... 4 Enforcement... 4 Policies And Related Procedures... 5 1. ACCEPTABLE

More information

University of Colorado at Denver and Health Sciences Center HIPAA Policy. Policy: 9.2 Latest Revision: 04/17/2005 Security Incidents Page: 1 of 9

University of Colorado at Denver and Health Sciences Center HIPAA Policy. Policy: 9.2 Latest Revision: 04/17/2005 Security Incidents Page: 1 of 9 Security Incidents Page: 1 of 9 I. Purpose, Reference, and Responsibility A. Purpose The purpose of this policy is to define a security incident and to provide the procedures for notification, investigation,

More information

University of Tennessee's Identity Theft Prevention Program

University of Tennessee's Identity Theft Prevention Program IDENTITY THEFT PREVENTION PROGRAM 1. BACKGROUND The University of Tennessee (UT) developed this Identity Theft Prevention Program pursuant to the Federal Trade Commission s Red Flags Rule, Section 114

More information

CONTENTS. Introduction Page 2. Scope.Page 2. Policy Statements Pages 2-3. Major IT Security Incidents Defined... Page 3

CONTENTS. Introduction Page 2. Scope.Page 2. Policy Statements Pages 2-3. Major IT Security Incidents Defined... Page 3 POLICY TITLE: Policy POLICY #: CIO-ITSecurity 09.1 Initial Draft By - Position / Date: D. D. Badger - Dir. PMO /March-2010 Initial Draft reviewed by ITSC/June 12-2010 Approved By / Date: Final Draft reviewed

More information

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology RUTGERS POLICY Section: 70.2.20 Section Title: Legacy UMDNJ policies associated with Information Technology Policy Name: Information Security: Incident Management Formerly Book: 95-01-09-02:00 Approval

More information

IT Security Incident Management Policies and Practices

IT Security Incident Management Policies and Practices IT Security Incident Management Policies and Practices Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Date: Feb 6, 2015 i Document Control Document

More information

Rowan University Data Governance Policy

Rowan University Data Governance Policy Rowan University Data Governance Policy Effective: January 2014 Table of Contents 1. Introduction... 3 2. Regulations, Statutes, and Policies... 4 3. Policy Scope... 4 4. Governance Roles... 6 4.1. Data

More information

Computer Security Incident Handling Detec6on and Analysis

Computer Security Incident Handling Detec6on and Analysis Computer Security Incident Handling Detec6on and Analysis Jeff Roth, CISSP- ISSEP, CISA, CGEIT Senior IT Security Consultant 1 Coalfire Confiden+al Agenda 2 SECURITY INCIDENT CONTEXT TERMINOLOGY DETECTION

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Data Handling and Storage Standard This standard is applicable to all VCU School of Medicine personnel. Approval

More information

CREDIT CARD SECURITY POLICY PCI DSS 2.0

CREDIT CARD SECURITY POLICY PCI DSS 2.0 Responsible University Official: University Compliance Officer Responsible Office: Business Office Reviewed Date: 10/29/2012 CREDIT CARD SECURITY POLICY PCI DSS 2.0 Introduction and Scope Introduction

More information

Ohio Supercomputer Center

Ohio Supercomputer Center Ohio Supercomputer Center Intrusion Prevention and Detection No: Effective: OSC-12 5/21/09 Issued By: Kevin Wohlever Director of Supercomputer Operations Published By: Ohio Supercomputer Center Original

More information

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS AT STATE MEDICAID AGENCIES Inquiries

More information

BUDGET LETTER 05-03 PEER-TO-PEER FILE SHARING 4841.1, 4841.2, EXECUTIVE ORDER S-16-04

BUDGET LETTER 05-03 PEER-TO-PEER FILE SHARING 4841.1, 4841.2, EXECUTIVE ORDER S-16-04 BUDGET LETTER SUBJECT: PEER-TO-PEER FILE SHARING REFERENCES: STATE ADMINISTRATIVE MANUAL SECTIONS 4819.2, 4840.4, 4841.1, 4841.2, EXECUTIVE ORDER S-16-04 NUMBER: 05-03 DATE ISSUED: March 7, 2005 SUPERSEDES:

More information

CITY UNIVERSITY OF HONG KONG Information Security Incident Management Standard

CITY UNIVERSITY OF HONG KONG Information Security Incident Management Standard CITY UNIVERSITY OF HONG KONG Information Security Incident Management Standard (Approved by the Information Strategy and Governance Committee in December 2013; revision 1.1 approved by Chief Information

More information

Network Security Policy

Network Security Policy Network Security Policy Policy Contents I. POLICY STATEMENT II. REASON FOR POLICY III. SCOPE IV. AUDIENCE V. POLICY TEXT VI. PROCEDURES VII. RELATED INFORMATION VIII. DEFINITIONS IX. FREQUENTLY ASKED QUESTIONS

More information

Information Technology Policy

Information Technology Policy ITP Number ITP-SEC024 Category Security Contact RA-ITCentral@pa.gov Information Technology Policy IT Security Incident Policy Effective Date August 2, 2012 Supersedes Scheduled Review Annual 1. Purpose

More information

Business & Finance Information Security Incident Response Policy

Business & Finance Information Security Incident Response Policy Business & Finance Information Security Incident Response Policy University of Michigan http://www.umich.edu/~busfin/ Document Version: 10 Effective Date: 6/1/2006 Review Date: 7/31/2009 Responsible: Approval

More information

WHITEPAPER Complying with HIPAA LogRhythm and HIPAA Compliance

WHITEPAPER Complying with HIPAA LogRhythm and HIPAA Compliance WHITEPAPER Complying with HIPAA LogRhythm and HIPAA Compliance Complying With HIPAA The Department of Health and Human Services (HHS) enacted the Health Insurance Portability and Accountability Act of

More information

SUPPLIER SECURITY STANDARD

SUPPLIER SECURITY STANDARD SUPPLIER SECURITY STANDARD OWNER: LEVEL 3 COMMUNICATIONS AUTHOR: LEVEL 3 GLOBAL SECURITY AUTHORIZER: DALE DREW, CSO CURRENT RELEASE: 12/09/2014 Purpose: The purpose of this Level 3 Supplier Security Standard

More information

Contact: Henry Torres, (870) 972-3033

Contact: Henry Torres, (870) 972-3033 Information & Technology Services Management & Security Principles & Procedures Executive Summary Contact: Henry Torres, (870) 972-3033 Background: The Security Task Force began a review of all procedures

More information

Information Technology Cyber Security Policy

Information Technology Cyber Security Policy Information Technology Cyber Security Policy (Insert Name of Organization) SAMPLE TEMPLATE Organizations are encouraged to develop their own policy and procedures from the information enclosed. Please

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Introduction Purpose Audience Implications Sensitive Digital Data Management In an effort to protect credit card information from unauthorized access, disclosure

More information

Network Security Policy

Network Security Policy Network Security Policy I. PURPOSE Attacks and security incidents constitute a risk to the University's academic mission. The loss or corruption of data or unauthorized disclosure of information on campus

More information

CSIRT Introduction to Security Incident Handling

CSIRT Introduction to Security Incident Handling CSIRT Introduction to Security Incident Handling P. Jacques Houngbo AIS 2013Technical Workshops Lusaka, Zambia, June 2013 If you think technology can solve your security problems, then you don t understand

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

STATE OF NEW JERSEY Security Controls Assessment Checklist

STATE OF NEW JERSEY Security Controls Assessment Checklist STATE OF NEW JERSEY Security Controls Assessment Checklist Appendix D to 09-11-P1-NJOIT P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 Agency/Business (Extranet) Entity Response

More information

Who Should Know This Policy 2 Definitions 2 Contacts 3 Procedures 3 Forms 5 Related Documents 5 Revision History 5 FAQs 5

Who Should Know This Policy 2 Definitions 2 Contacts 3 Procedures 3 Forms 5 Related Documents 5 Revision History 5 FAQs 5 Information Security Policy Type: Administrative Responsible Office: Office of Technology Services Initial Policy Approved: 09/30/2009 Current Revision Approved: 08/10/2015 Policy Statement and Purpose

More information

Information Security Program

Information Security Program Stephen F. Austin State University Information Security Program Revised: September 2014 2014 Table of Contents Overview... 1 Introduction... 1 Purpose... 1 Authority... 2 Scope... 2 Information Security

More information

INFORMATION TECHNOLOGY DATA MANAGEMENT PROCEDURES AND GOVERNANCE STRUCTURE BALL STATE UNIVERSITY OFFICE OF INFORMATION SECURITY SERVICES

INFORMATION TECHNOLOGY DATA MANAGEMENT PROCEDURES AND GOVERNANCE STRUCTURE BALL STATE UNIVERSITY OFFICE OF INFORMATION SECURITY SERVICES INFORMATION TECHNOLOGY DATA MANAGEMENT PROCEDURES AND GOVERNANCE STRUCTURE BALL STATE UNIVERSITY OFFICE OF INFORMATION SECURITY SERVICES 1. INTRODUCTION If you are responsible for maintaining or using

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Guide to Vulnerability Management for Small Companies

Guide to Vulnerability Management for Small Companies University of Illinois at Urbana-Champaign BADM 557 Enterprise IT Governance Guide to Vulnerability Management for Small Companies Andrew Tan Table of Contents Table of Contents... 1 Abstract... 2 1. Introduction...

More information

Threat Management: Incident Handling. Incident Response Plan

Threat Management: Incident Handling. Incident Response Plan In order to meet the requirements of VCCS Security Standards 13.1 Reporting Information Security Events, and 13.2 Management of Information Security Incidents, SVCC drafted an (IRP). Incident handling

More information

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY

More information

PII Compliance Guidelines

PII Compliance Guidelines Personally Identifiable Information (PII): Individually identifiable information from or about an individual customer including, but not limited to: (a) a first and last name or first initial and last

More information

California State University, Sacramento INFORMATION SECURITY PROGRAM

California State University, Sacramento INFORMATION SECURITY PROGRAM California State University, Sacramento INFORMATION SECURITY PROGRAM 1 I. Preamble... 3 II. Scope... 3 III. Definitions... 4 IV. Roles and Responsibilities... 5 A. Vice President for Academic Affairs...

More information

Information Security Operational Procedures

Information Security Operational Procedures College Of Coastal Georgia Information Security Operational Procedures Banner Student Information System Security Policy INTRODUCTION This document provides a general framework of the policy utilized by

More information

LogRhythm and PCI Compliance

LogRhythm and PCI Compliance LogRhythm and PCI Compliance The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent

More information

Responsible Administrative Unit: Computing, Communications & Information Technologies. Information Technology Appropriate Use Policy

Responsible Administrative Unit: Computing, Communications & Information Technologies. Information Technology Appropriate Use Policy 1.0 BACKGROUND AND PURPOSE Information Technology ( IT ) includes a vast and growing array of computing, electronic and voice communications facilities and services. At the Colorado School of Mines ( Mines

More information

Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721

Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721 Sierra College ADMINISTRATIVE PROCEDURE No. AP 3721 Electronic Information Security and Data Backup Procedures Date Adopted: 4/13/2012 Date Revised: Date Reviewed: References: Health Insurance Portability

More information

Computer Security Incident Reporting and Response Policy

Computer Security Incident Reporting and Response Policy SECTION: 3.8 SUBJECT: Computer Security Incident Reporting and Response Policy AUTHORITY: Executive Director; Chapter 282.318, Florida Statutes - Security of Data and Information Technology Resources;

More information

Security Awareness Training Policy

Security Awareness Training Policy Security Awareness Training Policy I. PURPOSE This policy is intended to set the training standard for several key audiences in Salem State University, including, but not limited to: University executives,

More information

Information Security: A Perspective for Higher Education

Information Security: A Perspective for Higher Education Information Security: A Perspective for Higher Education A By Introduction On a well-known hacker website, individuals charged students $2,100 to hack into university and college computers for the purpose

More information

LogRhythm and HIPAA Compliance

LogRhythm and HIPAA Compliance LogRhythm and HIPAA Compliance The Department of Health and Human Services (HHS) enacted the Health Insurance Portability and Accountability Act of 1996 (HIPAA) to ensure that personal information stored,

More information

INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS

INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS Effective Date June 9, 2014 INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS OF THE HELLER SCHOOL FOR SOCIAL POLICY AND MANAGEMENT Table of Contents 1.

More information

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION Information security is a critical issue for institutions of higher education (IHE). IHE face issues of risk, liability, business continuity,

More information

University System of Maryland University of Maryland, College Park Division of Information Technology

University System of Maryland University of Maryland, College Park Division of Information Technology Audit Report University System of Maryland University of Maryland, College Park Division of Information Technology December 2014 OFFICE OF LEGISLATIVE AUDITS DEPARTMENT OF LEGISLATIVE SERVICES MARYLAND

More information

Computer Use Policy Approved by the Ohio Wesleyan University Faculty: March 24, 2014

Computer Use Policy Approved by the Ohio Wesleyan University Faculty: March 24, 2014 I. Introduction Computer Use Policy Approved by the Ohio Wesleyan University Faculty: March 24, 2014 Ohio Wesleyan University (OWU) provides computing resources to support the educational mission and administration

More information

BERKELEY COLLEGE DATA SECURITY POLICY

BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY TABLE OF CONTENTS Chapter Title Page 1 Introduction 1 2 Definitions 2 3 General Roles and Responsibilities 4 4 Sensitive Data

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

Attachment A. Identification of Risks/Cybersecurity Governance

Attachment A. Identification of Risks/Cybersecurity Governance Attachment A Identification of Risks/Cybersecurity Governance 1. For each of the following practices employed by the Firm for management of information security assets, please provide the month and year

More information

Vulnerability Management Policy

Vulnerability Management Policy Vulnerability Management Policy Policy Statement Computing devices storing the University s Sensitive Information (as defined below) or Mission-Critical computing devices (as defined below) must be fully

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information