The IDA Catalogue. of GENERIC SERVICES. Interchange of Data between Administrations

Size: px
Start display at page:

Download "The IDA Catalogue. of GENERIC SERVICES. Interchange of Data between Administrations"

Transcription

1 Interchange of Data between Administrations EUROPEAN COMMISSION ENTERPRISE DIRECTORATE- GENERAL INTERCHANGE OF DATA BETWEEN ADMINISTRATIONS PROGRAMME

2 Interchange of Data between Administrations 2 of Generic Services This document describes the current catalogue of IDA generic services. These services follow the model of the IDA interoperability pyramid, which illustrates the IDA approach: Currently, IDA provides three generic services (TESTA, CIRCA and PKICUG), together with an interoperability framework - the Architecture Guidelines to support the implementation of projects of common interest that involve the generalised exchange of information at the trans-european level, with transport provided by TESTA, information handling by CIRCA and security by PKICUG. TESTA is an IP-based backbone that provides telecommunications services at the transnational level. CIRCA provides a document repository and group-work tool to manage the information holdings of IDA projects, and PKICUG ensures secure access to web repositories (i.e. authentication of clients and servers, and confidentiality of exchanged information). The Architectural Guidelines offer a framework for the establishment of these services, a structure for users who wish to interoperate with IDA projects, and general advice on issues related to interoperability between these services and with the national applications of the Member States. Further information on IDA and the services described in this catalogue may be found at the following address: IDA Interoperability pyramid Generic services are defined as telematic network functionalities which meet common user requirements, such as data collection, data dissemination, data exchange, and security. The characteristics of each service shall be clearly specified and associated with a guaranteed level of quality Decision No 1720/1999/EC of the European Parliament and of the Council of 12 July 1999 adopting a series of actions and measures in order to ensure interoperability of and access to trans- European networks for the electronic interchange of data between administrations (IDA).

3 3 TESTA What is TESTA? TESTA offers European administrations a telecommunications interconnection platform. It simplifies data exchanges while guaranteeing performance, availability and security to a degree not available through other communication networks. TESTA follows the model of domains defined in the IDA architecture Guidelines: each actor is responsible for the part of the network in his domain. IDA provides the EuroDomain, which interconnects national, regional and local networks. What services can TESTA provide? TESTA provides telecommunication services for administrative data exchanges. These are built around a European backbone network maintained by a telecommunications operator. This is the so-called EuroDomain, which is separate and protected from the public Internet. The EuroDomain: is dedicated to trans-european communications of the public sector and provides access to the highest number of European administrations of any private network; operates at speeds that make it capable of accommodating real-time applications; protects local domain security by systematically using network address translation at each access point; operates on a clear IP addressing plan structured by geography and operates on a dedicated range of addresses that are not Internetroutable; has in-built redundant routing and is governed by availability guarantees, network monitoring and security incident intervention capabilities are in place; provides information confidentiality through the introduction of encryption and other protective measures, both on the level of the backbone network and at local levels; encourages network service integration with other IDA services, such as IDA's public key infrastructure (PKI) and workgroup support tool (CIRCA); it is managed by one contractual responsibility: IDA. Access to the EuroDomain can be established at bandwidths of 64 Kbits to 34 Mbits. TESTA also provides network-related application services, such as: Domain Name Services; relay; Information gateways; Network Time Protocol services (NTP); File Transfer Protocol services (FTP); Web hosting services. How to request TESTA services? How to request TESTA services? The procedure for requesting services is simple. Interested parties should notify the IDA unit of their interest, indicating which sites require access to TESTA and who they need to communicate with, as well as what type of services is requested. Information about the legal basis of their exchange of data should also be provided so that IDA can check eligibility. The address is: entr-ida@cec.eu.int. IDA will consult national network co-ordinators on implementation options. Unless reasonable justification is given, preference will be given to establishing connections through national administrative networks. In exceptional circumstances, direct links to TESTA can be made available, but these can be paid only for the duration of one year. Further information For additional information on TESTA, please consult the IDA website at:

4 Interchange of Data between Administrations 4 What is CIRCA? CIRCA (Communication and Information Resource Centre Administrator) is a WWW-based environment providing on-line-services that offer a common virtual space for work-groups and networks, enabling the effective and secure sharing of resources and documents. The CIRCA service is available for users from Public Administrations. It is accessible via the Internet and also via TESTA. It is organised around interest groups, i.e. a private workspace for a group of people that need to collaborate to achieve common objectives and tasks. Although all groups have access to the same set of functionalities, the environment is fully customisable for a given interest group and the information is restricted to the members of that specific group. What services can CIRCA provide? CIRCA provides management, group-work and customer support services. MANAGEMENT SERVICES INTEREST GROUPS: CIRCA is organised around Interest Groups (I/G) i.e. a private workspace for a group of people that need to collaborate to achieve common objectives and tasks. The environment is fully customisable for a given I/G and information access is restricted to the members of that specific I/G. ACCESS CLASS: Members of a working group usually play different roles, such as chairman, contributor, secretary or member. CIRCA offers the possibility to replicate such roles by providing for different access classes, thus customising users access rights to specific data elements, functionalities and operations in the I/G. A specific access class, the Leader, is granted extra privileges to administrate, manage and customise the I/G. ADMINISTRATION: CIRCA provides full remote control on access rights assignment, configuration and customisation of the interest groups. GROUP-WORK SERVICES LIBRARY: Documents are stored in fully-customisable sections and sub-sections; multi-lingualism, version control and notification of document availability are supported. Documents can be uploaded, viewed and downloaded on-line or sent by . DIRECTORY: Management of list of Members and Contacts. MEETING SPACE: For announcements, venue, agenda and participants list as well as a virtual forum functionality (i.e. a chat room). NEWSGROUPS: Forum for discussion among members of interest groups. Interface to , including a notification by function. SECURITY: Can be set in addition to the classic login/ password i.e. use of SSL encryption and/or certificates (see the IDA PKI services). SEARCH : Multilingual search for any document accommodated within an Interest Group space. CUSTOMER SUPPORT SERVICES CIRCA also provides customer support services. These include: Demonstration and customer-specific consulting services; Training and documentation; Helpdesk. How to request CIRCA services? Requests may be sent to the following address: circasupport@cec.eu.int. Further information Additional information on CIRCA is available at:

5 5 PKICUG What is PKICUG? PKI stands for Public Key Infrastructure for Closed User Groups. It consists of organisational measures and technical tools that contribute to establishing and maintaining a secure and trustworthy environment for the exchange of information over computer networks. PKI CUG was launched in It provides a Certification Authority (CA) available to the members of IDA projects of common interest to securely exchange information by electronic means between the Member States and with the European Institutions. The IDA PKI currently provides electronic certificates to servers and to users for their mutual recognition. It is designed for closed user groups and allows participants to authenticate their identity and protect the confidentiality and integrity of the information exchanged. All applications using an infrastructure able to exploit X.509 certificates can potentially use the IDA PKI. Certificates issued by the IDA PKI for use in a closed user group can also be used in other sectoral projects provided that the administrator of the other network agrees. What services can PKICUG provide? For a web application, a PKI enables the following services: Server authentication, i.e. a guarantee to the user that they are accessing the correct server, not to a false one (that kind of situation is called a "masquerade"); Client authentication, i.e. a guarantee that the server is able to authenticate the identity of the user, not someone masquerading as the user; Confidentiality, i.e. encryption of exchanged data with a key that only the user and the server know. These services are provided by using products that comply with the SSL protocol. SSL stands for Secure Socket Layer; it is used in conjunction with the TCP (Transport Control Protocol) to establish secure point-to-point dialogues. Most common web servers and clients (browsers) use SSL to introduce security into web connections through the use of asymmetric cryptography techniques. To request and get a certificate, all that is required is a computer with access to the Internet or the TESTA network and an access. The IDA PKI will work with most common products such as Netscape and Internet Explorer. The most recent versions of browsers, preferably the 128 bit enabled versions, are recommended as they are more user friendly concerning security management. The general procedure to obtain a certificate is as follows: 1. The user generates a key pair and the associated certificate request with the help of a downloadable applet (programme); 2. The Registration Authority (RA) and the requestor exchange the necessary information to verify the user s identity and the legitimacy of the certificate request; alternatively, a Local Registration Authority (LRA) is called on to testify that the requestor actually is entitled to receive a certificate. The information exchanged is to establish the requestor s identity and this can vary between sectoral projects; 3. The RA accepts or rejects the request. If accepted the RA registers this with the CA server; 4. If the request was accepted, the CA creates the public certificate of the user (certificate holder) and informs the user where and how they may get it (usually by downloading it from the CA server). The requestor downloads his/her public key certificate and saves it securely together with the private key. The security module (e.g. encryption, electronic signature) of the application (e.g. programme) can now use the certificate and associated key pair; 5. Relying parties download public key certificates from the CA directory according to their needs. Certificate storage The above procedure is for so-called soft certificates stored on the computer disk. The IDA PKI can also deliver certificates stored on smart cards.

6 Interchange of Data between Administrations 6 Hardware signing unit Certificate request Certificate download (acceptance) DIRECTORY Cert. Management system Queue Certification Authority (Belgacom) Certificate download (usage) Approval of refusal Verification of the user identify 2 3 Certification holder (end user) LRA RA Relying party (end user) User requirements Users are, of course, responsible for assessing if and how the IDA PKI meets their require-ments for authentication, integrity, non-repudiation and confidentiality. Consequently, before certificates are issued to a sector a user requirements study is carried out to determine user needs for security and to ensure that the IDA PKI is suitable for providing the required security services. This short study also identifies any requirements specific to the sectoral project that might require additional services (e.g. in the area of registration of users) not covered by the generic PKI service. Standards As required by Decision 1720/1999/EC (the IDA Interoperability Decision) the IDA PKI complies with the relevant standards and publicly available specifications (e.g. open Internet standards and specifications) for electronic certificates and for security services (such as confidentiality) as provided by the SSL and S/MIME protocols. As the PKI evolves to meet new business requirements (e.g. electronic signatures, secure mail-enabled applications, interoperability with national PKIs, etc.) future new services will also be compliant with the relevant standards and publicly available specifications. It is intended that implementations for secure e- mail and electronic signature will comply, where required, with the requirements of Directive 1999/93/EC. (This is currently the subject of a pilot project. When the results of this project are known the IDA PKI will be modified, if required, to support such requirements.) It is also intended that the IDA PKI will satisfy the requirements for the communication of information classified as EU-restricted now being considered by the Council Secretariat and the Commission Services. How to request PKICUG services Potential users of the PKICUG should contact IDA directly. The address is: entr-ida@cec.eu.int. Further information Additional information is available on the Reference legal and security practices page at the IDA web site:

7 7 Architecture Guidelines What are the IDA Architecture Guidelines (AG)? The IDA architecture guidelines describe concepts and references for the implementation of a Trans- European Service for telematics built on a well-defined common architecture. This architecture is the basis for a Trans-European infrastructure that will enable easy and reliable interchange of data and ensure the achievement of interoperability within and across different administrative sectors and, also, with the private sector and the citizens. What do the AG provide? The architecture guidelines offer common descriptions and technical references for a wide spectrum of services, including managed network and transmission services (such as IP services) and application services (such as messaging and EDI services) as well as security, support services and directory services. Due to the fast evolution of technology, the architecture guidelines must be updated regularly to keep pace with the software and hardware developments as well as with the volatile market and trends. Its maintenance is a continuous process: the user requirements of the sectors are continuously collected and compiled. A yearly review of the technical handbook, combined with an in depth examination of the general concepts used, guarantee that the architecture guidelines reflect the current technological and market trends and the evolving needs of the administrations. A wide dissemination of the guidelines in the sectors and the member states promotes wider adoption of good solutions and replicability of application developments. Further information The Guidelines are divided into three documents: Part I General Guidance; Part II Technical Handbook; Part III Glossary. Part I provides general information on architectural principles to be enforced in real life projects. In Part II more detailed guidance is given, by referencing technical specifications for candidate technology to meet the requirements. Part III consists of a list of references, glossary of terms and a list of abbreviations. The latest version approved (5.3 of 2001) is available at:

8 IDA is a European Commission driven strategic initiative using advances in information and communications technology to support rapid electronic exchange of information between Member State administrations. The objective is to improve Community decisionmaking, facilitate operation of the internal market and accelerate policy implementation. Contacts for IDA generic services TESTA : Pieter Wellens pieter.wellens@cec.eu.int CIRCA : Christian Devillers christian.devillers@cec.eu.int PKICUG : Fredrik Olsson Hector fredrik.olsson-hector@cec.eu.int Architecture Guidelines : Gavino Murgia gavino.murgia@cec.eu.int Further information about IDA may be found on the IDA web site at: Manuscript revised in October European Communities, 2002 While a great deal of care has been taken in drafting this document, the European Commission does not guarantee the accuracy of the data included in this brochure, nor does it accept responsibility for any use made thereof. Reproduction is authorised provided the source is acknowledged.

HKUST CA. Certification Practice Statement

HKUST CA. Certification Practice Statement HKUST CA Certification Practice Statement IN SUPPORT OF HKUST CA CERTIFICATION SERVICES Version : 2.1 Date : 12 November 2003 Prepared by : Information Technology Services Center Hong Kong University of

More information

Pilot WEDI Review

Pilot WEDI Review WEDI/AFEHCT Internet Encryption Interoperability Pilot WEDI Board Meeting September 26, 2000 - Phoenix Hyatt Kepa Zubeldia, M.D. Vice President, Technology ENVOY Corporation Why a Pilot HIPAA NPRM Technology

More information

Certification Practice Statement

Certification Practice Statement FernUniversität in Hagen: Certification Authority (CA) Certification Practice Statement VERSION 1.1 Ralph Knoche 18.12.2009 Contents 1. Introduction... 4 1.1. Overview... 4 1.2. Scope of the Certification

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Danske Bank Group Certificate Policy

Danske Bank Group Certificate Policy Document history Version Date Remarks 1.0 19-05-2011 finalized 1.01 15-11-2012 URL updated after web page restructuring. 2 Table of Contents 1. Introduction... 4 2. Policy administration... 4 2.1 Overview...

More information

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions May 3, 2004 TABLE OF CONTENTS GENERAL PKI QUESTIONS... 1 1. What is PKI?...1 2. What functionality is provided by a

More information

Data Transfer Service A Migration tool to replace current X.400 messaging between NHS workflow applications

Data Transfer Service A Migration tool to replace current X.400 messaging between NHS workflow applications Data Transfer Service A Migration tool to replace current X.400 messaging between NHS workflow applications Submitter: Richard Corbridge Sponsorship: Gwyn Thomas 1. Introduction 1.1 This paper proposes

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

ETSI TR 102 071 V1.2.1 (2002-10)

ETSI TR 102 071 V1.2.1 (2002-10) TR 102 071 V1.2.1 (2002-10) Technical Report Mobile Commerce (M-COMM); Requirements for Payment Methods for Mobile Commerce 2 TR 102 071 V1.2.1 (2002-10) Reference RTR/M-COMM-007 Keywords commerce, mobile,

More information

ESnet SSL CA service Certificate Policy And Certification Practice Statement Version 1.0

ESnet SSL CA service Certificate Policy And Certification Practice Statement Version 1.0 ESnet SSL CA service Certificate Policy And Certification Practice Statement Version 1.0 June 30, 2004 Table of Contents Table of Contents...2 1 Introduction...3 1.1 Overview...3 1.1.1 General Definitions...4

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

Neutralus Certification Practices Statement

Neutralus Certification Practices Statement Neutralus Certification Practices Statement Version 2.8 April, 2013 INDEX INDEX...1 1.0 INTRODUCTION...3 1.1 Overview...3 1.2 Policy Identification...3 1.3 Community & Applicability...3 1.4 Contact Details...3

More information

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY)

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY) E-Commerce Security An e-commerce security system has four fronts: LECTURE 7 (SECURITY) Web Client Security Data Transport Security Web Server Security Operating System Security A safe e-commerce system

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

Steelcape Product Overview and Functional Description

Steelcape Product Overview and Functional Description Steelcape Product Overview and Functional Description TABLE OF CONTENTS 1. General Overview 2. Applications/Uses 3. Key Features 4. Steelcape Components 5. Operations Overview: Typical Communications Session

More information

ING Public Key Infrastructure Technical Certificate Policy

ING Public Key Infrastructure Technical Certificate Policy ING Public Key Infrastructure Technical Certificate Policy Version 5.1 - May 2010 Commissioned by ING PKI Policy Approval Authority (PAA) Additional copies Of this document can be obtained via the ING

More information

Part III-a. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part III-a. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part III-a Contents Part III-a Public-Key Infrastructure (PKI) Definition of a PKI and PKI components PKI Trust Models Digital Certificate, X.509 Certificate Management and Life Cycle Public Key Infrastructure

More information

Ericsson Group Certificate Value Statement - 2013

Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 1 (23) Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 2 (23) Contents 1 Ericsson Certificate Value Statement... 3 2 Introduction... 3 2.1 Overview... 3 3 Contact information...

More information

Windows Web Based VPN Connectivity Details & Instructions

Windows Web Based VPN Connectivity Details & Instructions VPN Client Overview UMDNJ s Web based VPN utilizes an SSL (Secure Socket Layer) Based Cisco Application that provides VPN functionality without having to install a full client for end users running Microsoft

More information

StartCom Certification Authority

StartCom Certification Authority StartCom Certification Authority Intermediate Certification Authority Policy Appendix Version: 1.5 Status: Final Updated: 05/04/11 Copyright: Start Commercial (StartCom) Ltd. Author: Eddy Nigg Introduction

More information

De-Mail. A reliable and secure online communication platform. Armin Wappenschmidt (secunet) More information: www.de-mail.de

De-Mail. A reliable and secure online communication platform. Armin Wappenschmidt (secunet) More information: www.de-mail.de De-Mail A reliable and secure online communication platform Armin Wappenschmidt (secunet) More information: www.de-mail.de 1 Agenda Overview of De-Mail Implementation aspects Current status and outlook

More information

Data Interface Operations and Connectivity

Data Interface Operations and Connectivity Canada Disability Savings Program Data Interface Operations and Connectivity Version Number: 1.1 Version Date: October 2008 Document Version History Version Date Description 1.0 July 11, 2008 Version 1.0

More information

SSL Overview for Resellers

SSL Overview for Resellers Web Security Enterprise Security Identity Verification Services Signing Services SSL Overview for Resellers What We ll Cover Understanding SSL SSL Handshake 101 Market Opportunity for SSL Obtaining an

More information

Certificates. Noah Zani, Tim Strasser, Andrés Baumeler

Certificates. Noah Zani, Tim Strasser, Andrés Baumeler Certificates Noah Zani, Tim Strasser, Andrés Baumeler Overview Motivation Introduction Public Key Infrastructure (PKI) Economic Aspects Motivation Need for secure, trusted communication Growing certificate

More information

Service Description. 3SKey. Connectivity

Service Description. 3SKey. Connectivity Connectivity 3SKey Service Description This document describes the features and functions of the components of the 3SKey solution and the roles and responsibilities of all parties involved in the 3SKey

More information

The GlobalCerts TM SecureMail Gateway TM

The GlobalCerts TM SecureMail Gateway TM Glob@lCerts PRODUCT OVERVIEW: The GlobalCerts TM SecureMail Gateway TM Automatic encryption and decryption is unique to the SecureMail Gateway. The GlobalCerts SecureMail Gateway is based on a network

More information

ETSI TS 102 640-4 V2.1.1 (2010-01) Technical Specification

ETSI TS 102 640-4 V2.1.1 (2010-01) Technical Specification TS 102 640-4 V2.1.1 (2010-01) Technical Specification Electronic Signatures and Infrastructures (ESI); Registered Electronic Mail (REM) Part 4: REM-MD Conformance Profiles 2 TS 102 640-4 V2.1.1 (2010-01)

More information

CERTIFICATION PRACTICE STATEMENT UPDATE

CERTIFICATION PRACTICE STATEMENT UPDATE CERTIFICATION PRACTICE STATEMENT UPDATE Reference: IZENPE-CPS UPDATE Version no: v 5.03 Date: 10th March 2015 IZENPE 2015 This document is the property of Izenpe. It may only be reproduced in its entirety.

More information

World Summit on Information Society (WSIS) Forum 2013. 16 May 2013

World Summit on Information Society (WSIS) Forum 2013. 16 May 2013 World Summit on Information Society (WSIS) Forum 2013 Toolkit for creating ICT-based services using mobile communications for e- government services 16 May 2013 Hani Eskandar ICT Applications coordinator

More information

The Security Framework 4.1 Programming and Design

The Security Framework 4.1 Programming and Design Tel: (301) 587-3000 Fax: (301) 587-7877 E-mail: info@setecs.com Web: www.setecs.com Security Architecture for Development and Run Time Support of Secure Network Applications Sead Muftic, President/CEO

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Standard Information Communications Technology. Videoconferencing. January2013 Version 1.4. Department of Corporate and Information Services

Standard Information Communications Technology. Videoconferencing. January2013 Version 1.4. Department of Corporate and Information Services Standard Information Communications Technology January2013 Version 1.4 Corporate and Information Services Document details Document Title Contact details File name Version 1.4 Document Control Information

More information

Use of The Information Services Active Directory Service (AD) Code of Practice

Use of The Information Services Active Directory Service (AD) Code of Practice Use of The Information Services Active Directory Service (AD) Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be

More information

L@Wtrust Class 3 Registration Authority Charter

L@Wtrust Class 3 Registration Authority Charter Class 3 Registration Authority Charter Version 1.0 applicable from 09 November 2010 Building A, Cambridge Park, 5 Bauhinia Street, Highveld Park, South Africa, 0046 Phone +27 (0)12 676 9240 Fax +27 (0)12

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Department of Defense PKI Use Case/Experiences

Department of Defense PKI Use Case/Experiences UNCLASSIFIED//FOR OFFICIAL USE ONLY Department of Defense PKI Use Case/Experiences PKI IMPLEMENTATION WORKSHOP Debbie Mitchell DoD PKI PMO dmmitc3@missi.ncsc.mil UNCLASSIFIED//FOR OFFICIAL USE ONLY Current

More information

Trustis FPS PKI Glossary of Terms

Trustis FPS PKI Glossary of Terms Trustis FPS PKI Glossary of Terms The following terminology shall have the definitions as given below: Activation Data Asymmetric Cryptosystem Authentication Certificate Certificate Authority (CA) Certificate

More information

Chapter 5. Data Communication And Internet Technology

Chapter 5. Data Communication And Internet Technology Chapter 5 Data Communication And Internet Technology Purpose Understand the fundamental networking concepts Agenda Network Concepts Communication Protocol TCP/IP-OSI Architecture Network Types LAN WAN

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

Global Client Access Managed Communications Solutions. JPMorgan - Global Client Access. Managed Internet Solutions (EC Gateway)

Global Client Access Managed Communications Solutions. JPMorgan - Global Client Access. Managed Internet Solutions (EC Gateway) Managed Communications JPMorgan - Global Client Access Managed Internet (EC Gateway) Managed Communications Overview JPMorgan offers a variety of electronic communications services that are reliable and

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

SCOPE OF SERVICE Hosted Cloud Storage Service: Scope of Service

SCOPE OF SERVICE Hosted Cloud Storage Service: Scope of Service Hosted Cloud Storage Service: Scope of Service 1. Definitions 1.1 For the purposes of this Schedule: Access Account is an End User account with Data Storage requiring authentication via a username and

More information

Security Policy Revision Date: 23 April 2009

Security Policy Revision Date: 23 April 2009 Security Policy Revision Date: 23 April 2009 Remote Desktop Support Version 3.2.1 or later for Windows Version 3.1.2 or later for Linux and Mac 4 ISL Light Security Policy This section describes the procedure

More information

MANAGED FILE TRANSFER: 10 STEPS TO PCI DSS COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO PCI DSS COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO PCI DSS COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But

More information

ETSI TS 102 640-3 V1.1.1 (2008-10) Technical Specification

ETSI TS 102 640-3 V1.1.1 (2008-10) Technical Specification TS 102 640-3 V1.1.1 (2008-10) Technical Specification Electronic Signatures and Infrastructures (ESI); Registered Electronic Mail (REM); Architecture, Formats and Policies; Part 3: Information Security

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model---

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model--- ---Information Technology (IT) Specialist (GS-2210) IT Security Model--- TECHNICAL COMPETENCIES Computer Forensics Knowledge of tools and techniques pertaining to legal evidence used in the analysis of

More information

CipherShare Features and Benefits

CipherShare Features and Benefits CipherShare s and CipherShare s and Security End-to-end Encryption Need-to-Know: Challenge / Response Authentication Transitive Trust Consistent Security Password and Key Recovery Temporary Application

More information

Secure Enterprise Applications enabled by SETECS Security Infrastructure Products

Secure Enterprise Applications enabled by SETECS Security Infrastructure Products Secure Enterprise Applications enabled by Security Infrastructure 1. Secure E mail/secure Web (SSL) 2. Secure Web Services: Identity Management, Single Sign On, and Web Authorization 3. Public Key Infrastructure

More information

Network Services Internet VPN

Network Services Internet VPN Contents 1. 2. Network Services Customer Responsibilities 3. Network Services General 4. Service Management Boundary 5. Defined Terms Network Services Where the Customer selects as detailed in the Order

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Remote Connectivity for mysap.com Solutions over the Internet Technical Specification

Remote Connectivity for mysap.com Solutions over the Internet Technical Specification Remote Connectivity for mysap.com Solutions over the Technical Specification June 2009 Remote Connectivity for mysap.com Solutions over the page 2 1 Introduction SAP has embarked on a project to enable

More information

Use of Exchange Mail and Diary Service Code of Practice

Use of Exchange Mail and Diary Service Code of Practice Use of Exchange Mail and Diary Service Code of Practice Introduction This code of practice outlines the support mechanisms in place for the security of the Exchange mail and diary service. References are

More information

Using PI to Exchange PGP Encrypted Files in a B2B Scenario

Using PI to Exchange PGP Encrypted Files in a B2B Scenario Using PI to Exchange PGP Encrypted Files in a B2B Scenario Applies to: SAP Net Weaver Process Integration 7.1 (SAP PI 7.1). For more information, visit the SOA Management homepage. Summary This document

More information

PRIVACY, SECURITY AND THE VOLLY SERVICE

PRIVACY, SECURITY AND THE VOLLY SERVICE PRIVACY, SECURITY AND THE VOLLY SERVICE Delight Delivered by EXECUTIVE SUMMARY The Volly secure digital delivery service from Pitney Bowes is a closed, secure, end-to-end system that consolidates and delivers

More information

6. Is it mandatory to have the digital certificate issued from NICCA?...3. 7. Is it mandatory for the sender and receiver to have a NIC email id?...

6. Is it mandatory to have the digital certificate issued from NICCA?...3. 7. Is it mandatory for the sender and receiver to have a NIC email id?... FAQ FOR S/MIME 1. What is S/MIME?...2 2. What is digital certificate?...2 3. What is an encrypted email?...2 4. Is it mandatory to use this service?...2 5. What I need to do to start using S/MIME service?...2

More information

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both.

More information

Secure Email User Guide

Secure Email User Guide Secure Email User Guide Contents Secure email at HSBC. 2 About SecureMail... 2 Receiving a secure email sent via SecureMail 3 Opening a secure email sent via SecureMail... 4 Resetting your SecureMail password..

More information

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University October 2015 1 List of Figures Contents 1 Introduction 1 2 History 2 3 Public Key Infrastructure (PKI) 3 3.1 Certificate

More information

Central Desktop Enterprise Edition (Security Pack)

Central Desktop Enterprise Edition (Security Pack) Central Desktop Enterprise Edition (Security Pack) The Central Desktop Security Pack is included in the Enterprise Edition of Central Desktop. The Enterprise Edition is for companies and organizations

More information

ShareFile Security Overview

ShareFile Security Overview ShareFile Security Overview ShareFile Company Policy All ShareFile employees undergo full background checks and sign our information security policy prior to beginning employment with the company. The

More information

HIPAA TRANSACTION 837 INSTITUTIONAL STANDARD COMPANION GUIDE

HIPAA TRANSACTION 837 INSTITUTIONAL STANDARD COMPANION GUIDE HIPAA TRANSACTION 837 INSTITUTIONAL STANDARD COMPANION GUIDE Refers to the Implementation Guides Based on X12 version 004010 A1 and version 005010 Companion Guide Version Number: 1.3 January 29, 2014 TABLE

More information

Ensuring Enterprise Data Security with Secure Mobile File Sharing.

Ensuring Enterprise Data Security with Secure Mobile File Sharing. A c c e l l i o n S e c u r i t y O v e r v i e w Ensuring Enterprise Data Security with Secure Mobile File Sharing. Accellion, Inc. Tel +1 650 485-4300 1804 Embarcadero Road Fax +1 650 485-4308 Suite

More information

Securing your Microsoft Internet Information Services (MS IIS) Web Server with a thawte Digital Certificate thawte thawte thawte thawte thawte 10.

Securing your Microsoft Internet Information Services (MS IIS) Web Server with a thawte Digital Certificate thawte thawte thawte thawte thawte 10. Securing your Microsoft Internet Information Services (MS IIS) Web Server with a thawte Digital Certificate A STEP-BY-STEP GUIDE to test, install and use a thawte Digital Certificate on your MS IIS Web

More information

BELNET: Service Level Description Version (29/7/2009)

BELNET: Service Level Description Version (29/7/2009) BELNET: Service Level Description Version (29/7/2009) Table of Contents I Introduction...3 A Goal of this document... 3 B Publishing... 3 C Definitions... 3 II Network Services...5 A Connectivity (BELNET

More information

Strong Security in Multiple Server Environments

Strong Security in Multiple Server Environments White Paper Strong Security in Multiple Server Environments VeriSign OnSite for Server IDs Contents 1. Introduction 1 2. Security Solutions: The Digital ID System 2 2.1. What Is a Digital ID? 2 2.2 How

More information

ETSI TS 102 640-3 V2.1.1 (2010-01) Technical Specification

ETSI TS 102 640-3 V2.1.1 (2010-01) Technical Specification TS 102 640-3 V2.1.1 (2010-01) Technical Specification Electronic Signatures and Infrastructures (ESI); Registered Electronic Mail (REM); Part 3: Information Security Policy Requirements for REM Management

More information

Clearswift Information Governance

Clearswift Information Governance Clearswift Information Governance Implementing the CLEARSWIFT SECURE Encryption Portal on the CLEARSWIFT SECURE Email Gateway Version 1.10 02/09/13 Contents 1 Introduction... 3 2 How it Works... 4 3 Configuration

More information

Biometrics for Global Web Authentication: an Open Source Java/J2EE-Based Approach

Biometrics for Global Web Authentication: an Open Source Java/J2EE-Based Approach Biometrics for Global Web Authentication: an Open Source Java/J2EE-Based Approach Ruchir Choudhry ruchirchoudhry@cint.co.in; Abstract. J2EE based Web applications have largely spread over our multiple

More information

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005 State of New Mexico Statewide Architectural Configuration Requirements Title: Network Security Standard S-STD005.001 Effective Date: April 7, 2005 1. Authority The Department of Information Technology

More information

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0 Entrust Managed Services PKI Getting started with digital certificates and Entrust Managed Services PKI Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust

More information

Using etoken for SSL Web Authentication. SSL V3.0 Overview

Using etoken for SSL Web Authentication. SSL V3.0 Overview Using etoken for SSL Web Authentication Lesson 12 April 2004 etoken Certification Course SSL V3.0 Overview Secure Sockets Layer protocol, version 3.0 Provides communication privacy over the internet. Prevents

More information

SERIES Y: GLOBAL INFORMATION INFRASTRUCTURE, INTERNET PROTOCOL ASPECTS AND NEXT-GENERATION NETWORKS Next Generation Networks Security

SERIES Y: GLOBAL INFORMATION INFRASTRUCTURE, INTERNET PROTOCOL ASPECTS AND NEXT-GENERATION NETWORKS Next Generation Networks Security International Telecommunication Union ITU-T Y.2740 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU (01/2011) SERIES Y: GLOBAL INFORMATION INFRASTRUCTURE, INTERNET PROTOCOL ASPECTS AND NEXT-GENERATION NETWORKS

More information

Managing SSL Security in Multi-Server Environments

Managing SSL Security in Multi-Server Environments Managing SSL Security in Multi-Server Environments VeriSign s Easy-to-Use Web-Based Services Speed SSL Certificate Management and Cuts Total Cost of Security CONTENTS + A Smart Strategy for Managing SSL

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

Corporate Access File Transfer Service Description Version 1.0 01/05/2015

Corporate Access File Transfer Service Description Version 1.0 01/05/2015 Corporate Access File Transfer Service Description Version 1.0 01/05/2015 This document describes the characteristics and usage of the Corporate Access File Transfer service, which is for transferring

More information

Secure Email Frequently Asked Questions

Secure Email Frequently Asked Questions Secure Email Frequently Asked Questions Frequently Asked Questions Contents General Secure Email Questions and Answers Forced TLS Questions and Answers SecureMail Questions and Answers Glossary Support

More information

Strong Encryption for Public Key Management through SSL

Strong Encryption for Public Key Management through SSL Strong Encryption for Public Key Management through SSL CH.SUSHMA, D.NAVANEETHA 1,2 Assistant Professor, Information Technology, Bhoj Reddy Engineering College For Women, Hyderabad, India Abstract: Public-key

More information

Certificate Policy. SWIFT Qualified Certificates SWIFT

Certificate Policy. SWIFT Qualified Certificates SWIFT SWIFT SWIFT Qualified Certificates Certificate Policy This Certificate Policy applies to Qualified Certificates issued by SWIFT. It indicates the requirements and procedures to be followed, and the responsibilities

More information

Citizen CA Certification Practice statement

Citizen CA Certification Practice statement Citizen CA Certification Practice statement OID: 2.16.56.1.1.1.2.2 OID: 2.16.56.1.1.1.2.1 VERSION: 1.1 1/56 Table of Contents 1 INTRODUCTION 5 1.1 PRELIMINARY WARNING 5 1.1.1 Trusted Entities ruled by

More information

Hosted Testing and Grading

Hosted Testing and Grading Hosted Testing and Grading Technical White Paper July 2014 www.lexmark.com Lexmark and Lexmark with diamond design are trademarks of Lexmark International, Inc., registered in the United States and/or

More information

SHORT MESSAGE SERVICE SECURITY

SHORT MESSAGE SERVICE SECURITY SHORT MESSAGE SERVICE SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

S E C U R I T Y A S S E S S M E N T : B o m g a r B o x T M. Bomgar. Product Penetration Test. September 2010

S E C U R I T Y A S S E S S M E N T : B o m g a r B o x T M. Bomgar. Product Penetration Test. September 2010 S E C U R I T Y A S S E S S M E N T : B o m g a r B o x T M Bomgar Product Penetration Test September 2010 Table of Contents Introduction... 1 Executive Summary... 1 Bomgar Application Environment Overview...

More information

Chapter 1: Introduction to Communications What is Data Communications? Data Communication Networks Basic Components of a communications system

Chapter 1: Introduction to Communications What is Data Communications? Data Communication Networks Basic Components of a communications system Dear Student Here is the list of chapter sections that we will be covering for this semester. For each chapter listed in pages below: Any Bold text is required (with all the details in that sections) Any

More information

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C Cunsheng Ding, HKUST Lecture 06: Public-Key Infrastructure Main Topics of this Lecture 1. Digital certificate 2. Certificate authority (CA) 3. Public key infrastructure (PKI) Page 1 Part I: Digital Certificates

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

CloudCERT (Testbed framework to exercise critical infrastructure protection)

CloudCERT (Testbed framework to exercise critical infrastructure protection) WP2. CONCEPTUAL MODELLING AND ARCHITECTURE CloudCERT (Testbed framework to exercise critical infrastructure protection) With the financial support of the Prevention, Preparedness and Consequence Management

More information

How To Manage Web Content Management System (Wcm)

How To Manage Web Content Management System (Wcm) WEB CONTENT MANAGEMENT SYSTEM February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

Network Configuration Settings

Network Configuration Settings Network Configuration Settings Many small businesses already have an existing firewall device for their local network when they purchase Microsoft Windows Small Business Server 2003. Often, these devices

More information

Processo Civile Telematico (On-line Civil Trial)

Processo Civile Telematico (On-line Civil Trial) Processo Civile Telematico (On-line Civil Trial) By Giulio Borsari Italian Ministry of Justice IT Department via Crescenzio 7/c Rome Phone +39 051 4200210 (alt. +39 06 68620209) Fax +39 051 4200200 giulio.borsari@giustizia.it

More information

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Version 0.3 August 2002 Online : http://www.urec.cnrs.fr/igc/doc/datagrid-fr.policy.pdf Old versions Version 0.2 :

More information

Draft Middleware Specification. Version X.X MM/DD/YYYY

Draft Middleware Specification. Version X.X MM/DD/YYYY Draft Middleware Specification Version X.X MM/DD/YYYY Contents Contents... ii 1. Introduction... 1 1.2. Purpose... 1 1.3. Audience... 1 1.4. Document Scope... 1 1.5. Document Objectives... 1 1.6. Assumptions

More information

Security framework. Guidelines for trust services providers Part 1. Version 1.0 December 2013

Security framework. Guidelines for trust services providers Part 1. Version 1.0 December 2013 Security framework Guidelines for trust services providers Part 1 Version 1.0 December 2013 European Union Agency for Network and Information Security www.enisa.europa.eu Security framework Guidelines

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

BlackShield ID Agent for Remote Web Workplace

BlackShield ID Agent for Remote Web Workplace Agent for Remote Web Workplace 2010 CRYPTOCard Corp. All rights reserved. http:// www.cryptocard.com Copyright Copyright 2010, CRYPTOCard All Rights Reserved. No part of this publication may be reproduced,

More information

SSDG Operational Manual Draft version: 0.1. Operational Manual For SSDG

SSDG Operational Manual Draft version: 0.1. Operational Manual For SSDG Operational Manual For SSDG 1 Table of Contents ABBREVIATIONS... 5 SECTION 1: INTRODUCTION... 6 1 INTRODUCTION... 7 1.1 INTENDED USER... 7 1.2 HOW TO USE... 7 1.3 ORGANIZATION OF THE MANUAL... 8 1.4 HELPDESK...

More information

Network support for tele-education

Network support for tele-education Network support for tele-education Aiko Pras Centre for Telematics and Information Technology University of Twente (UT) http://wwwtios.cs.utwente.nl/~pras This paper discusses the state of the art in networking,

More information

ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT

ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA AND PACIFIC OFFICE ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT DRAFT Second Edition June 2010 3.4H - 1 TABLE OF CONTENTS 1.

More information