Management of Information Technology Security Standards Audit

Size: px
Start display at page:

Download "Management of Information Technology Security Standards Audit"

Transcription

1 Management of Information Technology Security Standards Audit February 2008

2 Paper ISBN: SG5-20/2008E Cat. No.: PDF ISBN: SG5-20/2008E-PDF Cat. No.:

3 Management of Information Technology Security Standards Audit February 2008 Project Number: 09016/06-07 Audit Team: Chief Audit Executive: A/Senior Director: Audit Director: Audit Team: Barbara McNab Paul LePage Denis Tisseur Ken Allen François-Michel Brière Kenneth Gourlay Sonja Mitrovic

4

5 Table of Contents EXECUTIVE SUMMARY... i 1.0 BACKGROUND AUDIT FINDINGS CONCLUSION APPENDIX A: Management Action Plan... 45

6

7 EXECUTIVE SUMMARY The Management of Information Technology Security (MITS) standards define the baseline security requirements that federal departments must fulfill to ensure the security of information and IT assets under their control. In April 2005, Treasury Board Secretariat () established December 31, 2006 as the target date for complying with the standards. The audit of MITS was part of the Internal Audit Branch Risk- Based Audit Plan that was approved by Service Canada s Audit and Evaluation Committee. The objective of the audit was to review Service Canada s compliance with each mandatory MITS standard and to provide an opinion on its state of implementation. As requested by, Service Canada reported its compliance with MITS in January This self-assessment consisted of 52 questions and dealt with each of the mandatory MITS standards. For consistency, this audit treated each of the 52 questions as a compliance criterion. This audit was mainly conducted at National Headquarters and Service Canada s four Information Technology Centres (ITCs). The audit was conducted between November 2006 and March Audit Conclusion: While MITS standards are the same for each federal government organization, the effort required for implementation varies significantly from one organization to another. Assuring compliance with MITS in a small centralized organization is far easier than it is for an organization like Service Canada, due to the numerous service delivery channels situated across Canada providing multiple services to many different clients and partners. In such a rapidly changing and technologically complex environment, Service Canada s Innovation, Information and Technology Branch (IITB) did an enormous amount of work to comply with MITS and protect Service Canada s information and IT assets against internal and external threats. During the MITS implementation, IITB underwent a massive reorganization which better positioned the branch to deal with security threats. At the same time the reorganization slowed MITS implementation as new roles and responsibilities were identified and positions were staffed. Service Canada has successfully enhanced or implemented many security controls, both soft (awareness and culture change controls) and hard (implementation of physical security controls). Service Canada s ongoing activities continue to demonstrate its commitment to complying with MITS and safeguarding confidential client information. Internal Audit Branch, Service Canada i

8 Main Findings The audit team found that, as of March 31, 2007, Service Canada was in compliance with 32 of the 52 mandatory MITS standards. The remaining 20 areas of non-compliance were ranked by the level of perceived risk to the organization as follows: YELLOW ORANGE RED GREEN indicates that nine out of 52 criteria do not comply with the MITS and pose a LOW level of risk. indicates that seven out of 52 criteria do not comply with the MITS and pose a MEDIUM level of risk. indicates that four out of 52 criteria do not comply with the MITS and pose a HIGH level of risk. indicates that the 32 remaining criteria for which Service Canada was fully compliant with MITS. The four criteria that raise the highest level of concern are: 1 The report contains a summary of internal audit observations and analysis and, where warranted, risks and recommendations for each MITS standard. In the Audit Findings section of the report, the results of all 52 compliance criteria are presented in a single table for the convenience of the reader. 1 ii Internal Audit Branch, Service Canada

9 In our professional judgment, sufficient and appropriate audit procedures have been conducted. Evidence has been gathered to provide a high level of assurance and it supports the accuracy of the conclusions reached and contained in this report. A Management Action Plan to address the audit s recommendations is contained in Appendix A Statement of Assurance In our professional judgment, sufficient and appropriate audit procedures have been conducted and evidence gathered to provide a high level of assurance and support the accuracy of the conclusions reached and contained in this report. The conclusions were based on observations and analyses of the situations as they existed at the time against the audit criteria. The conclusions are only applicable for the Service Canada. This internal audit was conducted in accordance with the Treasury Board Policy on Internal Audit and the Institute of Internal Auditors Standards for the Professional Practice of Internal Auditing. Internal Audit Branch, Service Canada iii

10 iv Internal Audit Branch, Service Canada

11 1.0 BACKGROUND In May 2004, the Treasury Board Secretariat (), in consultation with the lead security organizations, departments, and agencies, developed and published the Management of Information Technology Security (MITS) standards. MITS standards define the fundamental security requirements that federal organizations must fulfill to ensure the security of information and IT assets under their control. Specifically, the MITS standards are a consolidation of standards required under Government Security Policy (GSP), and the Policy of the Management of Government Information. identified December 31, 2006 as the target date for all departments to comply with the standards but later rescheduled to January 2007 at which time Service Canada s IITB reported the status of its compliance with each mandatory MITS standard. MITS standards are divided into two main sections: the management control framework components and the operational and technical components. Within the management control framework, MITS define the roles and responsibilities of key security officers. The operational and technical components promote consistency in the implementation of security measures across departments and the sharing of best practices. Further, they offer guidance on maintaining secure IT systems in the following areas: management controls, risk assessments, dealing with security incidents and weaknesses in systems, auditing security, and business continuity planning. Three factors have had a particular impact on Service Canada s ability to comply with MITS. These factors are: 1. Innovation and Information Technology Branch reorganization Coincidental to implementing MITS, IITB initiated a major organizational change affecting the delivery of its operational and technical services, and approximately 2,800 staff. IITB s focus was centered on implementing the organizational transition which delayed some projects including the implementation of MITS. The delivery of the security services was affected in the new IITB organization as several responsibilities were shifted, regrouped, and reorganized to optimize the security operations. MITS standards cover a number of operational activities such as security processes related to system development and maintenance, infrastructure security, network security, security of IT operations, and many more. Due to IITB s transition period, the branch was significantly affected in developing and implementing these standards. Internal Audit Branch, Service Canada 1

12 2. Complexity of technological environment Over the years, the implementation of IT security measures has significantly changed. In the first IT era (dumb terminals linked to a centralized mainframe environment using dedicated telecommunication lines) security measures were mainly restricted to controlling access to corporate applications and networks, protecting data, and limiting access to the computer centre. In today s world, security measures are facing an open environment where microcomputers are virtually linked to processing computers (mainframes or midrange servers) through virtual networks (World Wide Web) to access corporate applications and office automation tools. The implementation of security measures in today s environment is so much more complex and demanding as new laws have emerged (privacy of information), electronic information has become much more valuable (identity theft), origins of transactions have become unsecured (web-based), and technology has become wireless. 3. Diversity of Service Canada offerings Service Canada: offers over 60 distinct services to 32 million Canadians in addition to 1.3 million employers each year provides in-person, telephone, mail and web-based service delivery has nearly 600 in-person points of contact distributed across 11 geographic regions processes one million transactions daily with four mainframes and more than 500 midrange servers located in four Information Technology Centres (ITCs) across Canada supports an inventory of roughly 500 applications which range from traditional batchprocessing mainframe systems to leading edge web-based open systems and manages the office automation and services to Service Canada staff in 19 solution centres across Canada. Scope The audit focused on two main points: the IT security management control framework and the operational and technical organization responsible for implementing security measures throughout Service Canada. The MITS audit was almost entirely conducted in National Headquarters (NHQ) including the four ITCs. When and where practical, regional staff were also interviewed to gain their perspectives on Service Canada s security readiness. The fieldwork enabled the Internal Audit Branch to make on-site assessments on the status of implementation of security safeguards required by MITS. 2 Internal Audit Branch, Service Canada

13 Methodology As per Treasury Board s Internal Audit Guidelines and Professional Internal Audit Standards, assurance was provided through a number of methodologies and tools including: collecting and analysing information relating to the status of each MITS statement by interviewing staff and management team members, reading relevant documents, and visiting operational sites to observe the IT security measures in place reviewing the processes and methodologies followed by Service Canada to report the status of each MITS standard and optionally conducting a detailed assessment of compliance with MITS for selected policy statements. Internal Audit Branch, Service Canada 3

14 4 Internal Audit Branch, Service Canada

15 2.0 AUDIT FINDINGS Audit Objective The objective of this audit was to review the compliance of each MITS statement to provide an unbiased and independent opinion on the state of implementation of IT security measures and compliance with MITS. Findings by Criterion A summary of the findings for each of the 52 criteria can be found in the body of this report. Each summary includes audit observations and analysis. In areas where Service Canada was found to be non-compliant the audit team included an assessment of the risk posed to Service Canada and recommendations to mitigate these risks. The audit team s analysis identified a number of strengths and areas that could be improved with Service Canada s compliance to MITS, and the management of IT security in general. The audit team found that, as of March 31, 2007, Service Canada was in compliance with 32 of the 52 mandatory MITS standards. The remaining 20 areas of non-compliance were ranked by the level of perceived risk to the organization as follows: YELLOW ORANGE RED GREEN indicates that nine out of 52 criteria do not comply with the MITS and pose a LOW level of risk. indicates that seven out of 52 criteria do not comply with the MITS and pose a MEDIUM level of risk. indicates that four out of 52 criteria do not comply with the MITS and pose a HIGH level of risk. indicates that the 32 remaining criteria for which Service Canada was fully compliant with MITS. The four criteria that raise the highest level of concern are: Internal Audit Branch, Service Canada 5

16 6 Internal Audit Branch, Service Canada

17 A chart itemizing each of 52 questions criteria is presented in the following table. QUESTIONS GREEN Compliant YELLOW (Low) ORANGE (Medium) RED (High) 1. IT security coordinator s role and responsibilities 2. IT security coordinator s secret security clearance 3. Departmental Security Officer s role and responsibilities 4. Chief Information Officer s role and responsibilities 5. Culture of security in the department 6. Segregation of duties 7. Security clearance for privileged access 8. IT Security Policy 9. IT security requirements for new systems 10. IT security requirements for departmental priorities 11. Project security requirements 12. IT security clauses for contracts of goods and services 13. Security requirements - Review of life cycle stages 14. Criticality and sensitivity of IT assets and information 15. Written agreements to share information 16. Risk assessment of new and changed systems 17. TRA for systems, services and programs 18. Certification of system before implementation 19. Accreditation of systems 20. Procedure to follow to report an IT incident 21. Trust time and event logging 22. Detection of network intrusion 23. Incident detection tools performance 24. Enabling of audit logs 25. Central point of communication to report IT incidents 26. Documentation of IT incidents 27. PSEPC threat and risk briefings and conferences 28. Communication with PSEPC for serious IT incident 29. Tracking and review of vulnerability status 30. Applying fixes and patches for vulnerability sources 31. Regular vulnerability assessments for sensitive systems 32. Action taken based on PSEPC advisories and alerts 33. Business continuity planning (BCP) (development) 34. Business continuity planning (BCP) (testing) 35. Regular reminder of security responsibilities 36. IT security responsibilities 37. IT security awareness 38. Appropriate IT security training 39. IT security requirements in accommodation 40. Protection of portable devices 41. Disposal and destruction for IT media 42. Marking of classified and protected IT media 43. Onsite and offsite backup protection 44. Least privilege principle 45. PKI procedure 46. Encrypted sharing of protected information 47. Network security and perimeter defence 48. Safeguards protecting external access points 49. Accessing Service Canada information from remote locations 50. Authentication at wireless access points 51. Controlled monitoring of access to telecommunication 52. Use of antivirus software TOTAL Internal Audit Branch, Service Canada 7

18 In the following pages, a description of the findings is presented for each MITS standard. Question 1 Has an IT Security Coordinator role been filled, and does that role include the following? Reviews and recommends approval of Service Canada s IT security policies and standards, and all policies that have IT security implications; Monitors compliance with these standards and associated documentation, and promotes IT security in Service Canada; Ensures review of the IT security related portions of Request for Proposals and other contracting documentation, including Security Requirements Checklists and recommends approval of all contracts for external providers of IT security services; and Works closely with CIO and DSO as well as with program and service delivery managers. 8 Internal Audit Branch, Service Canada

19 Question 2 Has the IT Security Coordinator position been screened to the secret level or higher? Question 3 Has the DSO role been filled and does that role include the following? Directs a departmental security program, and provides a list of their responsibilities? Working with ITSC ensures that physical, personnel and IT security stakeholders coordinate their efforts? Question 4 Has the Chief Information Officer (CIO) role been filled and does that role include the following? Working with the ITSC, ensures that appropriate security measures are applied to all departmental Information Management (IM) and IT assets, activities and processes? Working with the DSO, ITSC, and BCP Coordinator, ensures a comprehensive approach to continuous service delivery? Internal Audit Branch, Service Canada 9

20 Question 5 Is a "culture of security" actively being fostered in the organization? Question 6 To ensure that no one single person has complete control of an entire IT system or a major operational function, does your department segregate IT responsibilities as much as possible? 10 Internal Audit Branch, Service Canada

21 Question 7 Are there measures in place to ensure that all personnel (including contractors) with privileged access to critical systems are cleared to at least the secret level? Internal Audit Branch, Service Canada 11

22 12 Internal Audit Branch, Service Canada

23 Question 8 Does your department have an IT security policy that has been approved by senior management and meets the following requirements? Defines the roles and responsibilities of program and service delivery managers, the Chief Information Officer, departmental legal, privacy specialists and security specialists, and other personnel with regard to IT security. Makes the necessary connections with other departmental policies, standards, and legal and regulatory requirements that relate to IT security (e.g., an acceptable use policy). States the requirement for making IT security an integral part of program and service delivery. States a requirement for seeking funding in support of IT security requirements. States requirements for the review and revision of Service Canada s IT security policy and supporting documentation. NOTE: The IT Security Policy could be a separate document or statements within Service Canada s security policy. Internal Audit Branch, Service Canada 13

24 Question 9 In planning new programs, services or major upgrades to existing programs or services, are there processes in place to ensure that managers determine the IT security requirements and include resource requirements in funding requests? 14 Internal Audit Branch, Service Canada

25 Question 10 Does senior management address IT security requirements when defining departmental priorities and strategic directions, program objectives, budget and personnel allocations? Question 11 Are IT Project Managers required to ensure that project security requirements are met through the development and implementation of technical security specifications? Internal Audit Branch, Service Canada 15

26 Question 12 Before issuing a contract, does your department have a process in place to determine if IT security is relevant to the goods or services to be provided, and if so, account for the security requirements at every stage of contracting? 16 Internal Audit Branch, Service Canada

27 Question 13 Are processes in place to ensure that security requirements for systems/services are reviewed in each of the following life cycle stages: Initiation; Development/implementation; Production release; Production (periodic reviews); Retirement or replacement; and Disaster recovery. Internal Audit Branch, Service Canada 17

28 Question 14 Have you determined the criticality and sensitivity of your department's information and IT assets? NOTE: This should not be confused with asset management. This requirement of MITS is really about identifying the information and systems within your organization and classifying them according to their sensitivity/criticality (confidentiality, availability, and integrity and value to your department's business and to the government as a whole). 18 Internal Audit Branch, Service Canada

29 Question 15 If your department shares information or services, are there written agreements in place that define the terms and conditions of the arrangement and are those agreements respected? Question 16 Is there a process in place to ensure that new or significantly changed systems have a risk assessment conducted on them? NOTE: A TRA generally starts with a statement of sensitivity (SOS). If the SOS shows that the data is not sensitive then Service Canada may decide to accept the risks of not proceeding further, if the data s sensitivity is low a TRA-lite process could be used and if the data is highly sensitive a more rigorous TRA may be required. This is acceptable provided the risk sign-off is documented. Internal Audit Branch, Service Canada 19

30 Question 17 Has a threat and risk assessment (TRA) been done for each of your department's existing programs, systems or services? NOTE: A TRA generally starts with a statement of sensitivity (SOS). If the SOS shows that the data is not sensitive then Service Canada may decide to accept the risks of not proceeding further, if the data s sensitivity is low a TRA-lite process could be used and if the data is highly sensitive a more rigorous TRA may be required. This is acceptable provided the risk sign-off is documented. 20 Internal Audit Branch, Service Canada

31 Question 18 Are appropriate security reviews and testing completed, documented and used to support an informed risk acceptance decision of a new or significantly changed system or service before it is deemed production ready? (Certification). NOTE: The security testing will vary depending on the type of system and the risk associated with it. At the low risk end it could be a simple check of top security vulnerabilities, and at the high end it could be in-depth penetration testing, design review, and requirements validation. Question 19 Are new or significantly changed systems or services accepted by senior management, business owners, or another appropriate body before they are deemed production ready? (accreditation). Internal Audit Branch, Service Canada 21

32 Question 20 Are your users and IT support staff provided the procedures to follow in the event of an incident? Question 21 Has your department implemented services such as trusted time and event logging in support of security services? 22 Internal Audit Branch, Service Canada

33 Question 22 Is your department able to detect the following within a risk managed timeframe? attempts (failed or successful) to gain unauthorized access to a system, or to bypass security mechanisms; unauthorized probes or scans to identify system vulnerabilities; unplanned disruption of systems or services; denial-of-service attacks; unauthorized changes to system hardware, firmware, or software; system performance anomalies; and known attack signatures. Question 23 Are automated, real-time, incident detection tools incorporated in high risk systems? Internal Audit Branch, Service Canada 23

34 Question 24 Are audit logs enabled on your IT systems? Question 25 Is there an individual or group that are the point of communication for governmentwide incidents? Question 26 Does your department document how incidents were handled, including the background on how the incident occurred, time detected, actions taken, rational for decisions taken, and reporting? 24 Internal Audit Branch, Service Canada

35 Question 27 Does your department participate in PSC (Public Safety Canada - previously known as Public Safety and Emergency Preparedness Canada (PSEPC)) threat and risk briefings and teleconferences? Question 28 Do your incident response procedures include contacting PSC, and the appropriate law enforcement agency if the incident appears to be criminal or CSIS if it has national security implications? Question 29 Are there processes in place to ensure that your department tracks and periodically reviews vulnerability statuses? NOTE: We recognize that some vulnerabilities cannot be completely filled due to time, resource, or impact. However, if a vulnerability is not fixed, it should be tracked and periodically reviewed as sometimes situations change and the priority on fixing the vulnerability changes with it. Internal Audit Branch, Service Canada 25

36 Question 30 Does your department check various sources for vulnerability information and apply appropriate fixes or patches as required? 26 Internal Audit Branch, Service Canada

37 Question 31 For highly sensitive systems, are vulnerability assessments regularly conducted and results documented? Question 32 Does your department take action based on PSC advisories and alerts? Question 33 and Question 34 Does your department have a Business Continuity Plan for critical services? NOTE: The BCP that your organization produces should be risk managed. As stated in the BCP standard, "a BCP is required for critical services and associated assets or other services and assets when warranted by a threat and risk assessment." A disaster recovery site is not required for all systems. Is the Business Continuity Plan regularly updated, maintained and tested? Internal Audit Branch, Service Canada 27

38 28 Internal Audit Branch, Service Canada

39 Question 35 Is the planning of IT security audits incorporated into the overall departmental internal audit planning process? Internal Audit Branch, Service Canada 29

40 Question 36 Are personnel regularly reminded of their IT security responsibilities, and advised of current IT security concerns and issues? 30 Internal Audit Branch, Service Canada

41 Question 37 Are new personnel provided IT security awareness in their orientation training? Question 38 Is appropriate IT security training provided to IT security personnel? Internal Audit Branch, Service Canada 31

42 Question 39 In planning for the accommodation of IT assets and information are physical security requirements identified and implemented? Question 40 Are appropriate steps being taken to ensure that laptops and other portable devices (and the information they contain) are properly protected? 32 Internal Audit Branch, Service Canada

43 Question 41 Are approved methods used to destroy or dispose of IT media containing classified or protected information? Question 42 Are classified or protected IT media marked accordingly? Internal Audit Branch, Service Canada 33

44 Question 43 Are your backups of medium and high availability systems or services stored in containers designed to resist fire and other environmental damage? NOTE: This applies to both on-site and off-site backups. Question 44 Is the least privilege principle applied when providing security access, and are access privileges removed when job functions change and they are no longer required? 34 Internal Audit Branch, Service Canada

45 Internal Audit Branch, Service Canada 35

46 Question 45 Are appropriate measures in place to ensure effective key management including protection and recovery of cryptographic keys? 36 Internal Audit Branch, Service Canada

47 Question 46 Is encryption used in the following situations? Electronic communication of classified and protected C information (unless other approved CSE safeguards are in place). Protected A or B information when supported by a TRA. Protected B information on wireless networks or the Internet. Question 47 Has your department's network been segregated into zones with perimeter defence and network security safeguards in place between zones? Internal Audit Branch, Service Canada 37

48 Question 48 Are firewalls, routers and other perimeter defence safeguards in place to protect external network access points? Question 49 Are there procedures in place for accessing departmental information and IT assets from outside government offices and are personnel aware of their security responsibilities when working in these situations? NOTE: This includes access from home, hotels, or other external sites. Question 50 Does your department apply authentication at wireless access points? 38 Internal Audit Branch, Service Canada

49 Internal Audit Branch, Service Canada 39

50 Question 51 Are procedures in place to ensure that access to telecommunications wiring, spaces, and pathways is authorized, controlled and monitored in a manner appropriate to the sensitivity level of the information being transmitted? 40 Internal Audit Branch, Service Canada

51 Question 52 Is antivirus software installed and used, and is it updated as soon as practical? Internal Audit Branch, Service Canada 41

52 42 Internal Audit Branch, Service Canada

53 3.0 CONCLUSION While MITS standards are the same for each federal government organization, the effort required for implementation varies significantly from one organization to another. Assuring compliance with MITS in a small centralized organization is far easier than it is for an organization like Service Canada, due to the numerous service delivery channels situated across Canada providing multiple services to many different clients and partners. In such a rapidly changing and technologically complex environment, Service Canada s Innovation, Information and Technology Branch (IITB) did an enormous amount of work to comply with MITS and protect Service Canada s information and IT assets against internal and external threats. During the MITS implementation, IITB underwent a massive reorganization which better positioned the branch to deal with security threats. At the same time the reorganization slowed MITS implementation as new roles and responsibilities were identified and positions were staffed. Service Canada has successfully enhanced or implemented many security controls, both soft (awareness and culture change controls) and hard (implementation of physical security controls). Service Canada s ongoing activities continue to demonstrate its commitment to complying with MITS and safeguarding confidential client information. Statement of Assurance In our professional judgment, sufficient and appropriate audit procedures have been conducted and evidence gathered to provide a high level of assurance and support the accuracy of the conclusions reached and contained in this report. The conclusions were based on observations and analyses of the situations as they existed at the time against the audit criteria. The conclusions are only applicable for the Service Canada. This internal audit was conducted in accordance with the Treasury Board Policy on Internal Audit and the Institute of Internal Auditors Standards for the Professional Practice of Internal Auditing. Internal Audit Branch, Service Canada 43

54 44 Internal Audit Branch, Service Canada

55 APPENDIX A: Management Action Plan Internal Audit Recommendations Management Plan Action(s) to be undertaken Planned Completion Date Responsibility Title and RC Number December 31, 2007 IITB/Operations Branch Bettylynn Stoops, DG, BCP Review Completed: December 2007 Compensatory Measures Implemented: February 2008 IS: Norm Smith, Manager, Infrastructure Program Office Dave Beach, Director, IT Security Services Nicole Gratton, Director, National Data Network Systems Murray Jaques, Director, Distributed Computing Services Réjean Poitras, Director, Hosting Technical Services René Lalande, A/Director, Platform Engineering and Support Services Al Gauthier, A/Director, Hosting Production Services Internal Audit Branch, Service Canada 45

56 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number April 1, 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence Positions Identified: October 2007 Clearance Strategy: November 2007 IS: Norm Smith, Manager, Infrastructure Program Office July 1, 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence 46 Internal Audit Branch, Service Canada

57 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number Opportunity Management Working Group: November 2007 BMS: Paul Wagner, DG ADS: Duc-Chi Tran, DG ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence Solution Development Improvement: March 2009 PPQA: February 2008 BMS: Paul Wagner, DG ADS: Duc-Chi Tran, DG Solution Development Improvement: March 2009 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence Internal Audit Branch, Service Canada 47

58 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number PPQA: February 2008 Solution Development Improvement: March 2009 IT Security Awareness for IT Project Managers: November 2008 BMS: Paul Wagner, DG ADS: Duc-Chi Tran, DG ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence PPQA: February 2008 BMS: Paul Wagner, DG ADS: Duc-Chi Tran, DG Solution Development Improvement: March 2009 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence 48 Internal Audit Branch, Service Canada

59 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number 10.c: June 2008 IS: Brian Graham, Director, IT Service Management PPQA Gating Process: February 2008 Solution Development Improvement: March 2009 BMS: Paul Wagner, DG ADS: Duc-Chi Tran, DG Internal Audit Branch, Service Canada 49

60 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number PPQA: February 2008 Initiate Business Case: April1, 2008 Complete Assessments: March 31, 2012 BMS: Paul Wagner, DG ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence Certification Process: November 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence Accreditation Process: November 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence 50 Internal Audit Branch, Service Canada

61 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number Completed IS: Dave Beach, Director, IT Security Services Completed IS: Brian Graham, Director, IT Service Management MOUs Established: March 2008 Mission Critical Lists Created: June 2008 IS: Brian Graham, Director, IT Service Management February 2008 July 2008 Internal Audit Branch Denis Tisseur, Director IT Audit Internal Audit Branch, Service Canada 51

62 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number Study Completion: August 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence IS: Dave Beach, Director, IT Security Services Q1 2008/2009 IS: Dave Beach, Director, IT Security Services & Nicole Gratton, Director, National Data Network Systems ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence 52 Internal Audit Branch, Service Canada

63 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number April 2008 Internal Audit Branch Malcolm Powell Senior Director, Planning and Audit Initiation: May 1, 2008 Completion: July 1, 2009 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence Internal Audit Branch, Service Canada 53

64 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number Initiation: February 1, 2008 Completion: July 1, 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence IS: Dave Beach, Director, IT Security Services IITB Portfolio Leads - Sylvie Desjardins (Service Development DGO) - Kevin Dalliday (HRSDC DGO) - Sue Blais (Transaction Processing DGO) - Gisele Armstrong (Service Delivery Networks & Channels DGO) Brian Maither (Corporate Operations DGO) Financial & Vendor Management Services Susan Donovan-Brown 54 Internal Audit Branch, Service Canada

65 Internal Audit Management Plan Planned Responsibility Title Recommendations Action(s) to be undertaken Completion Date and RC Number March 31, 2008 ATS: Donald Toussaint, A/Director, IT Security Centre of Excellence IS: Dave Beach, Director, IT Security Services Q1 2008/2009 IS: Dave Beach, Director, IT Security Services & Nicole Gratton, Director, National Data Network Systems Internal Audit Branch, Service Canada 55

PRIVY COUNCIL OFFICE. Audit of Information Technology (IT) Security. Final Report

PRIVY COUNCIL OFFICE. Audit of Information Technology (IT) Security. Final Report An asterisk appears where sensitive information has been removed in accordance with the Access to Information Act and Privacy Act. PRIVY COUNCIL OFFICE Audit of Information Technology (IT) Security Audit

More information

Internal Audit Report on. IT Security Access. January 2010. 2010 January - English - Information Technology - Security Access - FINAL.

Internal Audit Report on. IT Security Access. January 2010. 2010 January - English - Information Technology - Security Access - FINAL. Internal Audit Report on January 2010 2010 January - English - Information Technology - Security Access - FINAL.doc Contents Background...3 Introduction...3 IT Security Architecture,Diagram 1...4 Terms

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING 6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING The following is a general checklist for the audit of Network Administration and Security. Sl.no Checklist Process 1. Is there an Information

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

Information Technology Security Review April 16, 2012

Information Technology Security Review April 16, 2012 Information Technology Security Review April 16, 2012 The Office of the City Auditor conducted this project in accordance with the International Standards for the Professional Practice of Internal Auditing

More information

HIPAA Compliance Evaluation Report

HIPAA Compliance Evaluation Report Jun29,2016 HIPAA Compliance Evaluation Report Custom HIPAA Risk Evaluation provided for: OF Date of Report 10/13/2014 Findings Each section of the pie chart represents the HIPAA compliance risk determinations

More information

Music Recording Studio Security Program Security Assessment Version 1.1

Music Recording Studio Security Program Security Assessment Version 1.1 Music Recording Studio Security Program Security Assessment Version 1.1 DOCUMENTATION, RISK MANAGEMENT AND COMPLIANCE PERSONNEL AND RESOURCES ASSET MANAGEMENT PHYSICAL SECURITY IT SECURITY TRAINING AND

More information

Information Security Program Management Standard

Information Security Program Management Standard State of California California Information Security Office Information Security Program Management Standard SIMM 5305-A September 2013 REVISION HISTORY REVISION DATE OF RELEASE OWNER SUMMARY OF CHANGES

More information

Office of Inspector General

Office of Inspector General DEPARTMENT OF HOMELAND SECURITY Office of Inspector General Security Weaknesses Increase Risks to Critical United States Secret Service Database (Redacted) Notice: The Department of Homeland Security,

More information

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8. micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) Revision 8.0 August, 2013 1 Table of Contents Overview /Standards: I. Information Security Policy/Standards Preface...5 I.1 Purpose....5

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

NSERC SSHRC AUDIT OF IT SECURITY Corporate Internal Audit Division

NSERC SSHRC AUDIT OF IT SECURITY Corporate Internal Audit Division AUDIT OF IT SECURITY Corporate Internal Audit Division Natural Sciences and Engineering Research Council of Canada Social Sciences and Humanities Research Council of Canada September 20, 2012 Corporate

More information

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

UF IT Risk Assessment Standard

UF IT Risk Assessment Standard UF IT Risk Assessment Standard Authority This standard was enacted by the UF Senior Vice President for Administration and the UF Interim Chief Information Officer on July 10, 2008 [7]. It was approved

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Meaning Why is Security Audit Important Framework Audit Process Auditing Application Security

More information

Audit of IMS Disaster Recovery Plan

Audit of IMS Disaster Recovery Plan Audit of IMS Disaster Recovery Plan Internal Audit 378-1-615 April 29, 2009 TABLE OF CONTENTS EXECUTIVE SUMMARY...II 1.0 INTRODUCTION...5 2.0 AUDIT OBJECTIVES AND SCOPE...7 3.0 AUDIT APPROACH AND METHODOLOGY...7

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Audit of Physical Security Management

Audit of Physical Security Management Audit of Physical Security Management Natural Sciences and Engineering Research Council of Canada Social Sciences and Humanities Research Council Approved by the President on March 18, 2015 1 Her Majesty

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION Information security is a critical issue for institutions of higher education (IHE). IHE face issues of risk, liability, business continuity,

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Enterprise PrivaProtector 9.0

Enterprise PrivaProtector 9.0 IRONSHORE INSURANCE COMPANIES 75 Federal St Boston, MA 02110 Toll Free: (877) IRON411 Enterprise PrivaProtector 9.0 Network Security and Privacy Insurance Application THE APPLICANT IS APPLYING FOR A CLAIMS

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii The Office of the Auditor General has conducted a procedural review of the State Data Center (Data Center), a part of the Arizona Strategic Enterprise Technology (ASET) Division within the Arizona Department

More information

How To Audit The Mint'S Information Technology

How To Audit The Mint'S Information Technology Audit Report OIG-05-040 INFORMATION TECHNOLOGY: Mint s Computer Security Incident Response Capability Needs Improvement July 13, 2005 Office of Inspector General Department of the Treasury Contents Audit

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

Managing internet security

Managing internet security Managing internet security GOOD PRACTICE GUIDE Contents About internet security 2 What are the key components of an internet system? 3 Assessing internet security 4 Internet security check list 5 Further

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

UF Risk IT Assessment Guidelines

UF Risk IT Assessment Guidelines Who Should Read This All risk assessment participants should read this document, most importantly, unit administration and IT workers. A robust risk assessment includes evaluation by all sectors of an

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control Requirements Cyber Security For Suppliers Categorised as High Cyber Risk Cyber Security Requirement Description Why this is important 1. Asset Protection and System Configuration

More information

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011 Nationwide Review of CMS s HIPAA Oversight Brian C. Johnson, CPA, CISA Wednesday, January 19, 2011 1 WHAT I DO Manage Region IV IT Audit and Advance Audit Technique Staff (AATS) IT Audit consists of 8

More information

Miami University. Payment Card Data Security Policy

Miami University. Payment Card Data Security Policy Miami University Payment Card Data Security Policy IT Policy IT Standard IT Guideline IT Procedure IT Informative Issued by: IT Services SCOPE: This policy covers all units within Miami University that

More information

Retention & Destruction

Retention & Destruction Last Updated: March 28, 2014 This document sets forth the security policies and procedures for WealthEngine, Inc. ( WealthEngine or the Company ). A. Retention & Destruction Retention & Destruction of

More information

Information Security @ Blue Valley Schools FEBRUARY 2015

Information Security @ Blue Valley Schools FEBRUARY 2015 Information Security @ Blue Valley Schools FEBRUARY 2015 Student Data Privacy & Security Blue Valley is committed to providing an education beyond expectations to each of our students. To support that

More information

BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN

BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN FEBRUARY 2011 TABLE OF CONTENTS PURPOSE... 4 SCOPE... 4 INTRODUCTION... 4 SECTION 1: IT Security Policy... 5 SECTION 2: Risk Management

More information

Office of Inspector General

Office of Inspector General DEPARTMENT OF HOMELAND SECURITY Office of Inspector General Improved Security Required for DHS Networks (Redacted) Notice: The Department of Homeland Security, Office of Inspector General, has redacted

More information

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific

More information

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures 1. Introduction 1.1. Purpose and Background 1.2. Central Coordinator Contact 1.3. Payment Card Industry Data Security Standards (PCI-DSS) High Level Overview 2. PCI-DSS Guidelines - Division of Responsibilities

More information

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL FINAL REPORT: U.S. Election Assistance Commission Compliance with the Requirements of the Federal Information Security Management Act Fiscal

More information

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec. The OCR Auditors are coming - Are you next? What to Expect and How to Prepare On June 10, 2011, the U.S. Department of Health and Human Services Office for Civil Rights ( OCR ) awarded KPMG a $9.2 million

More information

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget Office of the Auditor General Performance Audit Report Statewide UNIX Security Controls Department of Technology, Management, and Budget December 2015 State of Michigan Auditor General Doug A. Ringler,

More information

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS AT STATE MEDICAID AGENCIES Inquiries

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

PII Compliance Guidelines

PII Compliance Guidelines Personally Identifiable Information (PII): Individually identifiable information from or about an individual customer including, but not limited to: (a) a first and last name or first initial and last

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

VA Office of Inspector General

VA Office of Inspector General VA Office of Inspector General OFFICE OF AUDITS & EVALUATIONS Department of Veterans Affairs Federal Information Security Management Act Audit for Fiscal Year 2013 May 29, 2014 13-01391-72 ACRONYMS AND

More information

BKDconnect Security Overview

BKDconnect Security Overview BKDconnect Security Overview 1 Introduction 1.1 What is BKDconnect 1.2 Site Creation 1.3 Client Authentication and Access 2 Security Design 2.1 Confidentiality 2.1.1 Least Privilege and Role Based Security

More information

HIPAA Compliance Review Analysis and Summary of Results

HIPAA Compliance Review Analysis and Summary of Results HIPAA Compliance Review Analysis and Summary of Results Centers for Medicare & Medicaid Services (CMS) Office of E-Health Standards and Services (OESS) Reviews 2008 Table of Contents Introduction 1 Risk

More information

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION Full Compliance With Trusted Internet Connection Requirements Is Progressing; However, Improvements Would Strengthen Security September 17, 2013 Reference

More information

INFORMATION TECHNOLOGY RISK MANAGEMENT PLAN

INFORMATION TECHNOLOGY RISK MANAGEMENT PLAN 10/25/2012 TECHNOLOGY SERVICES INFORMATION TECHNOLOGY RISK MANAGEMENT PLAN Procedure Name: LIT Risk Management Information Technology Plan ver 2.31.docx Risk Management Plan Issue Date: TBD Procedure Owner:

More information

Information Security Policies. Version 6.1

Information Security Policies. Version 6.1 Information Security Policies Version 6.1 Information Security Policies Contents: 1. Information Security page 3 2. Business Continuity page 5 3. Compliance page 6 4. Outsourcing and Third Party Access

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

Information Security Policy and Handbook Overview. ITSS Information Security June 2015

Information Security Policy and Handbook Overview. ITSS Information Security June 2015 Information Security Policy and Handbook Overview ITSS Information Security June 2015 Information Security Policy Control Hierarchy System and Campus Information Security Policies UNT System Information

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Domain 1 The Process of Auditing Information Systems

Domain 1 The Process of Auditing Information Systems Certified Information Systems Auditor (CISA ) Certification Course Description Our 5-day ISACA Certified Information Systems Auditor (CISA) training course equips information professionals with the knowledge

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

Hardware Inventory Management Greater Boston District

Hardware Inventory Management Greater Boston District Hardware Inventory Management Greater Boston District Audit Report Report Number IT-AR-15-004 March 25, 2015 Highlights Management does not have an accurate inventory of hardware assets connected to the

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information FINAL May 2005 Guideline on Security Systems for Safeguarding Customer Information Table of Contents 1 Introduction 1 1.1 Purpose of Guideline 1 2 Definitions 2 3 Internal Controls and Procedures 2 3.1

More information

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07 EVALUATION REPORT Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review March 13, 2015 REPORT NUMBER 15-07 EXECUTIVE SUMMARY Weaknesses Identified During the FY 2014

More information

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE How to Use this Assessment The following risk assessment provides you with a series of questions to help you prioritize the development and implementation

More information

Utica College. Information Security Plan

Utica College. Information Security Plan Utica College Information Security Plan Author: James Farr (Information Security Officer) Version: 1.0 November 1 2012 Contents Introduction... 3 Scope... 3 Information Security Organization... 4 Roles

More information

IRONSHORE SPECIALTY INSURANCE COMPANY 75 Federal St. Boston, MA 02110 Toll Free: (877) IRON411

IRONSHORE SPECIALTY INSURANCE COMPANY 75 Federal St. Boston, MA 02110 Toll Free: (877) IRON411 IRONSHORE SPECIALTY INSURANCE COMPANY 75 Federal St. Boston, MA 02110 Toll Free: (877) IRON411 Enterprise PrivaProtector 9.0 Network Security and Privacy Insurance Application THE APPLICANT IS APPLYING

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template University of California, Riverside Computing and Communications IS3 Local Campus Overview Departmental Planning Template Last Updated April 21 st, 2011 Table of Contents: Introduction Security Plan Administrative

More information

whitepaper 4 Best Practices for Building PCI DSS Compliant Networks

whitepaper 4 Best Practices for Building PCI DSS Compliant Networks 4 Best Practices for Building PCI DSS Compliant Networks Cardholder data is a lucrative and tempting target for cyber criminals. Recent highly publicized accounts of hackers breaching trusted retailers

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

GOVERNANCE AND SECURITY BEST PRACTICES FOR PAYMENT PROCESSORS

GOVERNANCE AND SECURITY BEST PRACTICES FOR PAYMENT PROCESSORS GOVERNANCE AND SECURITY BEST PRACTICES FOR PAYMENT PROCESSORS A White Paper by i2c, Inc. 1300 Island Drive Suite 105 Redwood City, CA 94065 USA +1 650-593-5400 sales@i2cinc.com www.i2cinc.com Table of

More information

Instructions for Completing the Information Technology Examination Officer s Questionnaire

Instructions for Completing the Information Technology Examination Officer s Questionnaire Instructions for Completing the Information Technology Examination Officer s Questionnaire Please answer the following information security program questions as of the examination date pre-determined by

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY

More information

Risk Management Guide for Information Technology Systems. NIST SP800-30 Overview

Risk Management Guide for Information Technology Systems. NIST SP800-30 Overview Risk Management Guide for Information Technology Systems NIST SP800-30 Overview 1 Risk Management Process that allows IT managers to balance operational and economic costs of protective measures and achieve

More information

Best Practices For Department Server and Enterprise System Checklist

Best Practices For Department Server and Enterprise System Checklist Best Practices For Department Server and Enterprise System Checklist INSTRUCTIONS Information Best Practices are guidelines used to ensure an adequate level of protection for Information Technology (IT)

More information

WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION

WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION United States Department of Agriculture Marketing and Regulatory Programs Grain Inspection, Packers and Stockyards Administration Directive GIPSA 3140.5 11/30/06 WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION

More information

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises Appendix Key Areas of Concern i. Inadequate coverage of cybersecurity risk assessment exercises The scope coverage of cybersecurity risk assessment exercises, such as cybersecurity control gap analysis

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

VA Office of Inspector General

VA Office of Inspector General VA Office of Inspector General OFFICE OF AUDITS & EVALUATIONS Department of Veterans Affairs Federal Information Security Management Act Audit for Fiscal Year 2014 May 19, 2015 14-01820-355 ACRONYMS CRISP

More information

Information Security Policy. Document ID: 3809 Version: 1.0 Owner: Chief Security Officer, Security Services

Information Security Policy. Document ID: 3809 Version: 1.0 Owner: Chief Security Officer, Security Services Information Security Policy Document ID: 3809 Version: 1.0 Owner: Chief Security Officer, Security Services Contents 1 Purpose / Objective... 1 1.1 Information Security... 1 1.2 Purpose... 1 1.3 Objectives...

More information

Client Advisory October 2009. Data Security Law MGL Chapter 93H and 201 CMR 17.00

Client Advisory October 2009. Data Security Law MGL Chapter 93H and 201 CMR 17.00 Client Advisory October 2009 Data Security Law MGL Chapter 93H and 201 CMR 17.00 For a discussion of these and other issues, please visit the update on our website at /law. To receive mailings via email,

More information

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy.

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy. Abstract This paper addresses the methods and methodologies required to develop a corporate security policy that will effectively protect a company's assets. Date: January 1, 2000 Authors: J.D. Smith,

More information

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model---

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model--- ---Information Technology (IT) Specialist (GS-2210) IT Security Model--- TECHNICAL COMPETENCIES Computer Forensics Knowledge of tools and techniques pertaining to legal evidence used in the analysis of

More information

State of Oregon. State of Oregon 1

State of Oregon. State of Oregon 1 State of Oregon State of Oregon 1 Table of Contents 1. Introduction...1 2. Information Asset Management...2 3. Communication Operations...7 3.3 Workstation Management... 7 3.9 Log management... 11 4. Information

More information

Memorandum. Audit Report No.: OAS-L-08-04 REPLY TO ATTN OF: Chief Financial Officer, CF-1 TO: INTRODUCTION AND OBJECTIVE

Memorandum. Audit Report No.: OAS-L-08-04 REPLY TO ATTN OF: Chief Financial Officer, CF-1 TO: INTRODUCTION AND OBJECTIVE '. 01/29/08 15:22 FAX 301 903 4656 CAPITAL REGION Q002 DOE F 1325.8 (s.9 3 25 United States Government Memorandum DATE: January 28, 2008 REPLY TO ATTN OF: SUBJECT: TO: IG-34 (A07TG029) Department of Energy

More information