Learn from the Expert Observation during Shadow Certification Assessment

Size: px
Start display at page:

Download "Learn from the Expert Observation during Shadow Certification Assessment"

Transcription

1 Ministry of Science, Technology and Innovation Learn from the Expert Observation during Shadow Certification Assessment Nor Radziah Jusoh Malaysian Common Criteria Certification Body (MyCB) 22 July 2010 Copyright 2010 CyberSecurity Malaysia

2 Welcome to Kuala Lumpur = KL = Kay Ell Copyright 2010 CyberSecurity Malaysia 2

3 Objective To gain knowledge on the Common Criteria Arrangement Recognition (CCRA) process; To plan and execute internal audit based on CCRA s operating procedure; and To improve existing MyCC s process for Malaysia Shadow Assessment s preparation Copyright 2010 CyberSecurity Malaysia 3

4 Why Shadow Certification Assessment To determine the country/scheme (Consuming member) applying for Producing/Authorizing member comply with CCRA requirements 3 phases : preparation, site visit and report Copyright 2010 CyberSecurity Malaysia 4

5 Verdict Pass Pass plus recommendations Action required before pass Reject Copyright 2010 CyberSecurity Malaysia 5

6 CCRA Requirements 1. General Requirements 2. Administrative Structure 3. Organizational Structure 4. Certification Body s Personnel 5. Documentation and Change Control 6. Records 7. Certification Procedures 8. Accreditation and Licensing of Evaluation Facilities 9. Requirements of Evaluation Facilities 10. Quality Manual 11. Confidentiality 12. Publications 13. Appeals or Conciliation 14. Periodic Review/Annual Review 15. Misuse of Common Criteria Certificates 16. Withdrawal of Common Criteria Certificates Copyright 2010 CyberSecurity Malaysia 6

7 Background Turkish Standard Institute (TSE), Ankara, Turkey April 2010 Netherland Lead Assessor France - Assessor Malaysia - Observer Singapore - Observer Copyright 2010 CyberSecurity Malaysia 7

8 A bit about Turkish Standard Institute = TSE TSE ~ SIRIM in Malaysia Governmental and a non-profit organization Established in 1960 Perform studies encourage quality products and services in conformance with the standards and produce certifications Copyright 2010 CyberSecurity Malaysia 8

9 The one that we met President Secretary General Assistant Secretary General Head of Product Certification Center Head of Sector Certification Group Electro-Technical Sector Certification Director Auxiliary Expert of Common Criteria Quality System Officer of Electro-Technical Sector Product Certification System Management Director Product Certification System Management Personel Officer Product Certification System Management Implementation Officer Product Certification System Management Documentation Officer Product Certification System Management Training Officer CCCS System and Documents/Recording Officer and (Inspection and Certification Expert) CCCS Security Officer and (Inspection and Certification Expert) CCCS Inspection and Certification Expert Copyright 2010 CyberSecurity Malaysia 9

10 The one we assess Product Certification Center (PCC) Electrotechnical Sector Certification Directorate Common Criteria Certification Scheme (CCCS) ~ Malaysian Common Criteria Certification Body (MyCB) The Turkish Common Criteria Certification Scheme ~ The Malaysian Common Criteria Evaluation and Certification Scheme (MyCC) Copyright 2010 CyberSecurity Malaysia 10

11 Their lab TÜBĐTAK National Electronic and Cryptology Research Institute (UEKAE) Common Criteria Test Center (OKTEM) ~ Malaysian Security Evaluation Facility (MySEF) Government Established in 2001 TS ISO/IEC accreditation from TURKAK since 2005 TURKAK (Turkish Accreditation Agency) ~ Department of Standard Malaysia Trial evaluation product: Electronic Certificate Management Infrastructure (EAL 4+) National Smart Card IC (EAL 5+) Copyright 2010 CyberSecurity Malaysia 11

12 12-13 April 2010 Opening meeting Presentation of Scheme Presentation and review of personnel management procedures Presentation and review of lab accreditation & licensing process Presentation and review of confidentiality procedures and measures Discussion and interview Copyright 2010 CyberSecurity Malaysia 12

13 14 16 April 2010 Presentation and introduction of trial product certification process Review of product certifications records Discussion and interview of certifier(s) Shadow team discussions, report completion Closing meeting Copyright 2010 CyberSecurity Malaysia 13

14 Copyright 2010 CyberSecurity Malaysia 14

15 There s always room for improvement Training Common Criteria, technical and relevant softskill training Certifier s ability to challenge evaluator during certification phase Certifier s ability to challenge lab during licensing phase Hiring expert to assists certifier for specific skills during certification and licensing projects Strong procedures, manuals and guidelines along the certification process Copyright 2010 CyberSecurity Malaysia 15

16 Turkish Standard Institute April 2010 Copyright 2010 CyberSecurity Malaysia 16

17 Enjoys your lunch today *This pictures served as illustration only Copyright 2010 CyberSecurity Malaysia 17

18 Ministry of Science, Technology and Innovation Corporate Office: CyberSecurity Malaysia, Level 8, Block A, Mines Waterfront Business Park, No 3 Jalan Tasik, The Mines Resort City, Seri Kembangan, Selangor Darul Ehsan, Malaysia. T F Copyright 2010 CyberSecurity Malaysia 18

Experience In Achieving MS ISO/IEC 17025 Accreditation Under Laboratory Accreditation Scheme Of Malaysia (SAMM)

Experience In Achieving MS ISO/IEC 17025 Accreditation Under Laboratory Accreditation Scheme Of Malaysia (SAMM) Experience In Achieving MS ISO/IEC 17025 Accreditation Under Laboratory Accreditation Scheme Of Malaysia (SAMM) Noraini Abdul Rahman CyberSecurity Malaysia MySEF, Department of Security Assurance 22 July

More information

MyCC Scheme Overview SECURITY ASSURANCE. Creating Trust & Confidence. Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity.

MyCC Scheme Overview SECURITY ASSURANCE. Creating Trust & Confidence. Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity. An Agency Under MOSTI MyCC Scheme Overview SECURITY ASSURANCE Creating Trust & Confidence Norhazimah Abdul Malek MyCC Scheme Manager zie@cybersecurity.my Copyright 2007 CyberSecurity Malaysia Slide no:

More information

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates Copyright 2010 CyberSecurity Malaysia Agenda 1. Understand Why we need product evaluation and certification ICT

More information

C015 Certification Report

C015 Certification Report C015 Certification Report NexCode National Security Suite Release 3 File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please

More information

C033 Certification Report

C033 Certification Report C033 Certification Report Mobile Billing System File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

C013 Certification Report

C013 Certification Report C013 Certification Report VirtualEye v5.0 File name: Version: v1a Date of document: 8 March 2011 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

C038 Certification Report

C038 Certification Report C038 Certification Report TAXSAYA Online File name: Version: v1a Date of document: 15 August 2013 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

How do you ensure evaluators are competent?

How do you ensure evaluators are competent? How do you ensure evaluators are competent? [ICCC 2010 Paper Submission] Zarina Musa Evaluator CyberSecurity Malaysia MySEF, Kuala Lumpur, Malaysia Abstract Ensuring the evaluators in a security evaluation

More information

TURKISH COMMON CRITERIA CERTIFICATION SCHEME. Mustafa YILMAZ IT Test and Certification Department, TSE/TURKEY

TURKISH COMMON CRITERIA CERTIFICATION SCHEME. Mustafa YILMAZ IT Test and Certification Department, TSE/TURKEY TURKISH COMMON CRITERIA CERTIFICATION SCHEME Mustafa YILMAZ IT Test and Certification Department, TSE/TURKEY TURKISH COMMON CRITERIA CERTIFICATION SCHEME UPDATE-2015 Contents Organisational Updates Protection

More information

TURKISH COMMON CRITERIA CERTIFICATION SCHEME TSE-CCCS TURKISH NATIONAL UPDATE, 2013

TURKISH COMMON CRITERIA CERTIFICATION SCHEME TSE-CCCS TURKISH NATIONAL UPDATE, 2013 TURKISH COMMON CRITERIA CERTIFICATION SCHEME TSE-CCCS TURKISH NATIONAL UPDATE, 2013 Mariye Umay Akkaya Director of TK`s CB 14 th ICCC,10.09.2013,Orlando TURKISH COMMON CRITERIA CERTIFICATION SCHEME-2013

More information

CERTIFIED. SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA

CERTIFIED. SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA CERTIFIED SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA CONTENT CC IN A NUTSHELL CC BACKGROUND AIM AND GOAL OF CC ADVANTAGES OF CC WHY DO WE RECOMMEND CC TO DEVELOPERS? WHEN IS CC THE RIGHT CHOICE?

More information

C060 Certification Report

C060 Certification Report RSA Security Analytics v10.4 File name: Version: v1 Date of document: 4 August 2015 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my C060 Certification

More information

Korea IT Security Evaluation and Certification Scheme

Korea IT Security Evaluation and Certification Scheme Korea IT Security Evaluation and Certification Scheme 2005. 9. 28 Korea Certification Body Dae Ho, Lee Agenda I KECS Introduction II Role and Responsibility of CB III Evaluation and Certification Procedure

More information

Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276

Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276 Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276 702500 dbrewer@gammassl.co.uk Agenda Background and

More information

TURKISH STANDARD INSTITUTION TSE EXPERIENCE IN PROVIDING PT PROGRAMS

TURKISH STANDARD INSTITUTION TSE EXPERIENCE IN PROVIDING PT PROGRAMS TURKISH STANDARD INSTITUTION TSE EXPERIENCE IN PROVIDING PT PROGRAMS TSE GENERAL INFORMATION TSE has been established by the law numbered 132 dated 18.11.1960 for the purpose of preparing standards for

More information

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT- PART 2: GUIDELINES

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT- PART 2: GUIDELINES MALAYSIAN STANDARD MS 2223-2:2009 INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT- PART 2: GUIDELINES ICS: 01.140.20 Descriptors: information, documentation, record management, guidelines Copyright

More information

1. Why did MICPA and ACCA enter into this agreement?

1. Why did MICPA and ACCA enter into this agreement? ACCA to MICPA FAQs 1. Why did MICPA and ACCA enter into this agreement? This Mutual Recognition Agreement (MRA) strengthens the already excellent relationship between the two bodies. It provides a route

More information

Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application

Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application Collaborative efforts in Malaysia: Producing Protection Profile for Internet Banking Application Ahmad Dahari Bin Jarno Senior Analyst & MySEF Evaluator CyberSecurity Malaysia-MySEF (Malaysia) Co. Author:

More information

GUIDE 62. General requirements for bodies operating assessment and certification/registration of quality systems

GUIDE 62. General requirements for bodies operating assessment and certification/registration of quality systems GUIDE 62 General requirements for bodies operating assessment and certification/registration of quality systems First edition 1996 ISO/IEC GUIDE 62:1996(E) Contents Pag e Section 1: General 1 1.1 Scope

More information

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Noise emission in the environment by equipment for use outdoors Directive

More information

IAF Informative Document. IAF Informative Document for the Transition of Management System Accreditation to ISO/IEC 17021:2011 from ISO/IEC 17021:2006

IAF Informative Document. IAF Informative Document for the Transition of Management System Accreditation to ISO/IEC 17021:2011 from ISO/IEC 17021:2006 IAF ID 2:2011 International Accreditation Forum, Inc. IAF Informative Document IAF Informative Document for the of Management System Accreditation to ISO/IEC 17021:2011 from (IAF ID 2:2011) The International

More information

Application of ISO/IEC 17011 for the Accreditation of Food Safety Management Systems (FSMS) Certification Bodies

Application of ISO/IEC 17011 for the Accreditation of Food Safety Management Systems (FSMS) Certification Bodies IAF Mandatory Document Application of ISO/IEC 17011 for the Accreditation of Food Safety Management Systems (FSMS) Certification Bodies (IAF MD 16:2015) Version 2 Food Safety Management Systems (FSMS)

More information

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:2013 from ISO/TS 22003:2007

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:2013 from ISO/TS 22003:2007 IAF Informative Document IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:2013 from ISO/TS 22003:2007 (IAF ID 8:2014) Page 2 of 6 The (IAF) details

More information

IAF Mandatory Document for the use of Computer Assisted Auditing Techniques ( CAAT ) for Accredited Certification of Management Systems

IAF Mandatory Document for the use of Computer Assisted Auditing Techniques ( CAAT ) for Accredited Certification of Management Systems IAF MD 4:2008 International Accreditation Forum, Inc. IAF Mandatory Document IAF Mandatory Document for the use of Computer Assisted Auditing Techniques ( CAAT ) for Accredited Certification of (IAF MD

More information

GT/JA (10.12.2015) APPLICATION FOR INCENTIVE AND/OR EXPATRIATE POSTS FOR GREEN TECHNOLOGY (GT)

GT/JA (10.12.2015) APPLICATION FOR INCENTIVE AND/OR EXPATRIATE POSTS FOR GREEN TECHNOLOGY (GT) GT/JA (10.12.2015) www.mida.gov.my APPLICATION FOR INCENTIVE AND/OR EXPATRIATE POSTS FOR GREEN TECHNOLOGY (GT) I. INTRODUCTION 1. In Budget 2014, the Government had announced the provision of investment

More information

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Cableway Installations 1. Harmonisation of laws including technical regulations

More information

FSSC 22000-Q. Certification module for food quality in compliance with ISO 9001:2008. Quality module REQUIREMENTS

FSSC 22000-Q. Certification module for food quality in compliance with ISO 9001:2008. Quality module REQUIREMENTS FSSC 22000-Q Certification module for food quality in compliance with ISO 9001:2008 Quality module REQUIREMENTS Foundation for Food Safety Certification Gorinchem, The Netherlands: 2015 Version Control

More information

A R R A N G E M E N T on the Recognition of Common Criteria Certificates In the field of Information Technology Security

A R R A N G E M E N T on the Recognition of Common Criteria Certificates In the field of Information Technology Security A R R A N G E M E N T on the Recognition of Common Criteria Certificates In the field of Information Technology Security July 2, 2014 The Participants Defence Signals Directorate from Australia Secure

More information

REIMBURSEMENT FORM. (a) Company s Details. Organisation Name : ROB/ROC No : Date of incorporation : Business Sector : Correspondence Address :

REIMBURSEMENT FORM. (a) Company s Details. Organisation Name : ROB/ROC No : Date of incorporation : Business Sector : Correspondence Address : REIMBURSEMENT FORM (a) Company s Details Organisation Name : ROB/ROC No : Date of incorporation : Business Sector : Correspondence Address : Company Website (if any) : Company Contact No : No of Staff

More information

IAF Mandatory Document

IAF Mandatory Document IAF-MD 11:2013 IAF Mandatory Document IAF MANDATORY DOCUMENT FOR THE APPLICATION OF ISO/IEC 17021 FOR AUDITS OF INTEGRATED MANAGEMENT SYSTEMS (IAF MD 11: 2013) 2013 Page 2 of 12 The (IAF) details criteria

More information

Rules for the certification of IT (Information Technology) Service Management Systems

Rules for the certification of IT (Information Technology) Service Management Systems Rules for the certification of IT (Information Technology) Service Management Systems Effective from 1 July 2010 RINA Via Corsica 12 16128 Genova - Italia tel +39 010 53851 fax +39 010 5351000 web site:

More information

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT - PART 1: GENERAL (ISO 15489-1:2001, IDT)

MALAYSIAN STANDARD INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT - PART 1: GENERAL (ISO 15489-1:2001, IDT) MALAYSIAN STANDARD MS 2223-1:2009 INFORMATION AND DOCUMENTATION - RECORDS MANAGEMENT - PART 1: GENERAL (ISO 15489-1:2001, IDT) ICS: 01.140.20 Descriptors: information, documentation, record management,

More information

Protecting Malaysia in the Connected world

Protecting Malaysia in the Connected world Protecting Malaysia in the Connected world cyber Security Company of the Year (Cybersecurity Malaysia, 2014) Most innovative information security company in Malaysia (Cybersecurity Malaysia, 2012) BAE

More information

General requirements for bodies operating assessment and certificationlregistration of quality systems (ISOIIEC Guide 6ZA996)

General requirements for bodies operating assessment and certificationlregistration of quality systems (ISOIIEC Guide 6ZA996) Edition: 1998-05-01 ldentical (IDT) with ÖVE EN 4501 2: I998 ISOIIEC 62 Guide: 1996 Supersedes ÖNORM EN 4501 2: 1990-06-08 ÖNORM EN 45012 Bbl 1:1990 08 ICS 03.1 20.20 General requirements for bodies operating

More information

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Crystal Glass Products 1. Harmonisation of laws including technical regulations

More information

Source: Youtube (http://www.youtube.com/watch?v=pm9ainp1gtq)

Source: Youtube (http://www.youtube.com/watch?v=pm9ainp1gtq) Source: Youtube (http://www.youtube.com/watch?v=pm9ainp1gtq) August 2014 1 Development of a programme to improve motorcycle riding behaviour to and from work. Mr. Prame Kumar Nair Monash University Malaysia

More information

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:201X from ISO/TS 22003:2007

IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:201X from ISO/TS 22003:2007 IAF Informative Document IAF Informative Document for the Transition of Food Safety Management System Accreditation to ISO/TS 22003:201X from ISO/TS 22003:2007 (IAF ID X:201X) Page 2 of 6 The (IAF) details

More information

Audit of the control body through the monitoring of compliance with control plan. Measures for the irregularities

Audit of the control body through the monitoring of compliance with control plan. Measures for the irregularities Workshop on verification of compliance with product specification for PDO, PGI and TSG Audit of the control body through the monitoring of compliance with control plan Measures for the irregularities Viktorija

More information

IECEx On-Line Certificate System

IECEx On-Line Certificate System IECEx International Conference 2012 IECEx On-Line Certificate System Mr Chris Agius IECEx Executive Secretary IECEx 2012, Dubai, 20+21 March 2012 2 What is IECEx? The single International IEC System with

More information

DQS UL ASSESSMENT AND CERTIFICATION REGULATIONS

DQS UL ASSESSMENT AND CERTIFICATION REGULATIONS DQS UL ASSESSMENT AND CERTIFICATION REGULATIONS 1. Certification and Assessment Services 1.1 Scope and Applicability These DQS UL Certification and Assessment Regulations apply to all certification and

More information

AGENDA ITEM 15-16 : ELECTRONIC SIGNATURE

AGENDA ITEM 15-16 : ELECTRONIC SIGNATURE SCREENING CHAPTER 10 Country Session: 13- Content Legislation Main Points of Turkish Electronic Signature Legislation Electronic Certificate Service Providers and Market Standardization Aspect of Electronic

More information

FAQ Malaysia Software Testing Hub Program (MSTH)

FAQ Malaysia Software Testing Hub Program (MSTH) 1. What is Malaysian Software Testing Board (MSTB)? An organization that represents the national industry interests and promotes the broad profession of software testing and requirements engineering. An

More information

Certifying Body Compliance with Accreditation Criteria

Certifying Body Compliance with Accreditation Criteria President David C. Caple David C. Caple & Associates Pty Ltd PO Box 2135 East Ivanhoe Victoria 3079 AUSTRALIA Tel: +61-3-9499-9011 davidcaple@pacific.net.au Secretary General Pascale Carayon Industrial

More information

unifiedess 701 Login Help

unifiedess 701 Login Help unifiedess 701 Login Help Prepared by, Orisoft Technology Sdn. Bhd. Documentation Team Document Version: 2.0 Date Created: 24 March 2014 Last Updated: 01 April 2014 Page 1 of 11 Table of Contents Section

More information

For the. Bank Negara Malaysia FMAG Project. Practical Interactive Tender. Financial Museum and Art Gallery. Kuala Lumpur, Malaysia TENDER DOCUMENT

For the. Bank Negara Malaysia FMAG Project. Practical Interactive Tender. Financial Museum and Art Gallery. Kuala Lumpur, Malaysia TENDER DOCUMENT Practical Interactive Package TENDER DOCUMENT For the Bank Negara Malaysia FMAG Project Practical Interactive Tender At Financial Museum and Art Gallery Kuala Lumpur, Malaysia CLIENT Bank Negara Malaysia

More information

GUIDELINES FOR HACCP COMPLIANCE AUDIT

GUIDELINES FOR HACCP COMPLIANCE AUDIT MCS2 MALAYSIAN CERTIFICATION SCHEME FOR HAZARD ANALYSIS AND CRITICAL CONTROL POINT GUIDELINES FOR HACCP COMPLIANCE AUDIT Copyright Food Quality Control Division, Department Of Public Health Ministry of

More information

IAF Mandatory Document

IAF Mandatory Document IAF MD15:2014. IAF Mandatory Document IAF MANDATORY DOCUMENT FOR THE COLLECTION OF DATA TO PROVIDE INDICATORS OF MANAGEMENT SYSTEM CERTIFICATION BODIES PERFORMANCE (IAF MD15:2014) Issued: 14 July 2014

More information

march 2008 design team credentials and portfolio

march 2008 design team credentials and portfolio design team 2 introduction 3 design team is a full service brand communications design studio, established in Kuala Lumpur in 1995. Company data Ming Tung Graphic Design Team aka Design Team Business registration

More information

ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT

ISO/IEC Information & ICT Security and Governance Standards in practice. Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT ISO/IEC Information & ICT Security and Governance Standards in practice Charles Provencher, Nurun Inc; Chair CAC-SC27 & CAC-CGIT June 4, 2009 ISO and IEC ISO (the International Organization for Standardization)

More information

DOCTOR OF BUSINESS ADMINISTRATION

DOCTOR OF BUSINESS ADMINISTRATION Kota Damansara Kota Damansara DOCTOR OF BUSINESS ADMINISTRATION Kuala Lumpur Kuala Lumpur Subang Jaya Original Subang Jaya Boxed Icon Why SEGi? One of the top 10 new university colleges in Malaysia More

More information

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Civil Explosives 1. Harmonisation of laws including technical regulations

More information

CHECKLIST ISO/IEC 17021:2011 Conformity Assessment Requirements for Bodies Providing Audit and Certification of Management Systems

CHECKLIST ISO/IEC 17021:2011 Conformity Assessment Requirements for Bodies Providing Audit and Certification of Management Systems Date(s) of Evaluation: CHECKLIST ISO/IEC 17021:2011 Conformity Assessment Requirements for Bodies Providing Audit and Certification of Management Systems Assessor(s) & Observer(s): Organization: Area/Field

More information

COPYRIGHT. Copyright 2013 CyberSecurity Malaysia

COPYRIGHT. Copyright 2013 CyberSecurity Malaysia COPYRIGHT The copyright of this document belongs to CyberSecurity Malaysia. No part of this document (whether in hardcopy or electronic form) may be reproduced, stored in a retrieval system of any nature,

More information

QUICK REFERENCE BEst PRaCtICE REgUlatIoN HaNdBooK

QUICK REFERENCE BEst PRaCtICE REgUlatIoN HaNdBooK QUICK REFERENCE Best Practice Regulation Handbook Regulatory Review Department Malaysia Productivity Corporation (MPC) Lorong Produktiviti, Off Jalan Sultan, 46904 Petaling Jaya, Selangor Darul Ehsan,

More information

IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Telecommunications 1. Harmonisation of laws including technical regulations

More information

General Conditions for the Certification of Management System

General Conditions for the Certification of Management System General Conditions for the Certification of Management System The National Standards Authority of Ireland, inc. (hereinafter referred to as NSAI) located at 20 Trafalgar Square Nashua, NH 03063 provides

More information

Update Update on the Spanish Evaluation and Certification Scheme

Update Update on the Spanish Evaluation and Certification Scheme Spanish Certification Body Update Update on the Spanish Evaluation and Certification Scheme Head of the Certification Body September 2008 Contents Intro to the CCN & the SP Scheme SP CB Status in CCRA

More information

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: ATEX

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: ATEX IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: ATEX 1. Harmonisation of laws including technical regulations 1.1. Legal

More information

ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR

ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES 01 One must remember that everyone and anyone is a potential target. These cybercriminals and attackers often use different tactics to lure different

More information

IAS ACCREDITED INSPECTION AGENCIES: GUIDELINES FOR CONDUCTING INTERNAL AUDITS AND MANAGEMENT REVIEWS. Revised January, 2016

IAS ACCREDITED INSPECTION AGENCIES: GUIDELINES FOR CONDUCTING INTERNAL AUDITS AND MANAGEMENT REVIEWS. Revised January, 2016 IAS ACCREDITED INSPECTION AGENCIES: GUIDELINES FOR CONDUCTING INTERNAL AUDITS AND MANAGEMENT REVIEWS Revised January, 2016 IAS has found that inspection agency personnel are often confused by the requirements

More information

International Accreditation Forum, Inc.

International Accreditation Forum, Inc. IAF ML 3:2012 IAF MLA Document GUIDANCE FOR RESPONDING TO INQUIRIES ON IAF MLA SIGNATORY EQUIVALENCE AND ON THE ACCEPTANCE OF CERTIFICATION DOCUMENTS (IAF ML 3:2012) SIGNATORY EQUIVALENCE AND ON ACCEPTANCE

More information

INFORMATION SECURITY STANDARDS DEVELOPMENT IN MALAYSIA

INFORMATION SECURITY STANDARDS DEVELOPMENT IN MALAYSIA INFORMATION SECURITY STANDARDS DEVELOPMENT IN MALAYSIA By THAIB MUSTAFA, CHAIRMAN TECHNICAL COMMITTEE FOR INFORMATION SECURITY (TC/G/5) INDUSTRY STANDARDS COMMITTEE FOR INFORMATION TECHNOLOGY, COMMUNICATION

More information

TAYLOR S COLLEGE TOP ACHIEVERS SCHOLARSHIP 2015 OVER RM6 MILLION IN SCHOLARSHIPS & BURSARIES IMMEDIATE OFFER

TAYLOR S COLLEGE TOP ACHIEVERS SCHOLARSHIP 2015 OVER RM6 MILLION IN SCHOLARSHIPS & BURSARIES IMMEDIATE OFFER TAYLOR S COLLEGE TOP ACHIEVERS SCHOLARSHIP 2015 OVER RM6 MILLION IN SCHOLARSHIPS & BURSARIES IMMEDIATE OFFER Terms & conditions apply Why Why Why a a a Taylor's College Scholarship? It is reported It is

More information

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015)

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015) IAF Informative Document Transition Planning Guidance for ISO 9001:2015 Issue 1 (IAF ID 9:2015) Issue 1 Transition Planning Guidance for ISO 9001:2015 Page 2 of 10 The (IAF) facilitates trade and supports

More information

Security Compliance: Making the Proper Decisions

Security Compliance: Making the Proper Decisions Security Compliance: Making the Proper Decisions L. Arnold Johnson National Information Assurance Partnership National Institute of Standards and Technology Short Answer to Moderators Questions Advice

More information

Info 15:2 TRAINING 2015/2016. Info 13:19

Info 15:2 TRAINING 2015/2016. Info 13:19 Info 15:2 TRAINING 2015/2016 Info 13:19 1 2 Info 13:19 S WELCOME TO SWEDAC ACADEMY... 4 TRAINING PROGRAM AND COURSES 2015/2016... 7 1. HOW TO RUN AN ACCREDITATION BODY ISO/IEC 17011... 7 2. LEAD ASSESSOR

More information

Radio Spectrum and Technical Standards Advisory Committee

Radio Spectrum and Technical Standards Advisory Committee Radio Spectrum and Technical Standards Advisory Committee SSAC Paper 7/2015 for information Update on Testing and Certification of Telecommunications Equipment Office of the Communications Authority 15

More information

DEPARTMENT OF STANDARDS MALAYSIA SCHEME FOR THE ACCREDITATION OF CERTIFICATION BODIES (The ACB Scheme)

DEPARTMENT OF STANDARDS MALAYSIA SCHEME FOR THE ACCREDITATION OF CERTIFICATION BODIES (The ACB Scheme) DEPARTMENT OF STANDARDS MALAYSIA SCHEME FOR THE ACCREDITATION OF CERTIFICATION BODIES (The ACB Scheme) ACB - OIL PALM SUPPLY CHAIN MANAGEMENT SYSTEMS Issue 1, 14 Sept 2011 COMPETENCY REQUIREMENTS FOR BODIES

More information

IAF Mandatory Document for the Transfer of Accredited Certification of Management Systems

IAF Mandatory Document for the Transfer of Accredited Certification of Management Systems IAF MD 2:2007. International Accreditation Forum, Inc. IAF Mandatory Document IAF Mandatory Document for the Transfer of Accredited Certification of Management Systems (IAF MD 2:2007) IAF MD2:2007 International

More information

SHAREHOLDERS COMMUNICATION POLICY INVESTOR RELATIONS AIRASIA BERHAD

SHAREHOLDERS COMMUNICATION POLICY INVESTOR RELATIONS AIRASIA BERHAD April 201 SHAREHOLDERS COMMUNICATION POLICY INVESTOR RELATIONS Table of Contents 1. Introduction to the Policy.. 1.1 Definitions 1.2 General.. 1. Board Approval. 1.4 Approval of Communications with Shareholders.

More information

Voluntary Certification Scheme for Traditional Health Practitioner

Voluntary Certification Scheme for Traditional Health Practitioner ANNEX-3 Voluntary Certification Scheme for Traditional Health Practitioner 0. Introduction 0.1 This document defines the criteria to be followed by the bodies certifying persons against specific requirements,

More information

Certification Report

Certification Report Certification Report EAL 4+ (AVA_VAN.5) Evaluation of ID&Trust Ltd. HTCNS Applet v1.03 issued by Turkish Standards Institution Common Criteria Certification Scheme Certificate Number: 21.0.01/TSE-CCCS-29

More information

IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD

IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD IAEA 2015 INTERNATIONAL CONFERENCE ON COMPUTER SECURITY IN A NUCLEAR WORLD A NEW IEC STANDARD FOR CYBERSECURITY FOR NUCLEAR POWER PLANTS: IEC 62645 - REQUIREMENTS FOR SECURITY PROGRAMS FOR COMPUTER-BASED

More information

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Lifts 1. Harmonisation of laws including technical regulations 1.1. Legal

More information

TTP.NL Scheme. for management system certification. of Trust Service Providers issuing. Qualified Certificates for Electronic Signatures,

TTP.NL Scheme. for management system certification. of Trust Service Providers issuing. Qualified Certificates for Electronic Signatures, TTP.NL Scheme for management system certification of Trust Service Providers issuing Qualified Certificates for Electronic Signatures, Public Key Certificates, Website Certificates and / or Time-stamp

More information

Mastering the Logistics Complexities of International Halal Supply Chains

Mastering the Logistics Complexities of International Halal Supply Chains Mastering the Logistics Complexities of International Halal Supply Chains Demystifying Halal Supply Chain Century Total Logistics Sdn. Bhd. Certificate No: KLR 0404141 VIDEO PRESENTATION Essence of Halal

More information

CERTIFICATE IN HUMAN RESOURCE MANAGEMENT

CERTIFICATE IN HUMAN RESOURCE MANAGEMENT SBL Scheme CERTIFICATE IN HUMAN RESOURCE MANAGEMENT The MEF Academy Certificate Program in Human Resources Management is designed to provide practical knowledge and skills for individuals currently employed

More information

UKAS Guidance for bodies operating certification of Trust Service Providers seeking approval under tscheme

UKAS Guidance for bodies operating certification of Trust Service Providers seeking approval under tscheme CIS 3 EDITION 2 February 2014 UKAS Guidance for bodies operating certification of Trust Service Providers seeking approval under tscheme CONTENTS SECTION PAGE 1 Introduction 2 2 Requirements for Certification

More information

FREQUENTLY ASKED QUESTIONS ON COMMUNICATIONS EQUIPMENT CERTIFICATION

FREQUENTLY ASKED QUESTIONS ON COMMUNICATIONS EQUIPMENT CERTIFICATION FREQUENTLY ASKED QUESTIONS ON COMMUNICATIONS EQUIPMENT CERTIFICATION FOREWORD This Frequently Asked Questions (FAQ) document is prepared based on the relevant provisions of the Communications and Multimedia

More information

WESTMINSTER INTERNATIONAL COLLEGE CARDIFF METROPOLITAN UNIVERSITY

WESTMINSTER INTERNATIONAL COLLEGE CARDIFF METROPOLITAN UNIVERSITY WESTMINSTER INTERNATIONAL COLLEGE IN ASSOCIATION WITH CARDIFF METROPOLITAN UNIVERSITY MBA PROGRAMME (PART-TIME) Westminster International College is a Division of the London School of Commerce Group of

More information

Certification Report. NXP Secure Smart Card Controller P40C012/040/072 VD

Certification Report. NXP Secure Smart Card Controller P40C012/040/072 VD TÜV Rheinland Nederland B.V. Version 20101101 Certification Report NXP Secure Smart Card Controller P40C012/040/072 VD Sponsor and developer: NXP Semiconductors Germany GmbH, Business Unit Identification

More information

Message By MIHRM President, Mr Aresandiran. J. 100% Sponsored

Message By MIHRM President, Mr Aresandiran. J. 100% Sponsored Newsletter Volume 5/10-2014 MALAYSIAN INSTITUTE OF HUMAN RESOURCE MANAGEMENT Malaysia s Human Resource Professional Body and Recognized by the International Community K2 UPPER GROUND FLOOR, BANGUNAN KHAS,

More information

MSC Malaysia Cloud Computing Enablement Initiative

MSC Malaysia Cloud Computing Enablement Initiative MSC Malaysia Cloud Computing Enablement Initiative me 2013 Application Form MSC MALAYSIA CLOUD COMPUTING ENABLEMENT INITIATIVE Multimedia Development Corporation MSC Malaysia Headquarters 2360 Persiaran

More information

IAF Mandatory Document. Witnessing Activities for the Accreditation of Management Systems Certification Bodies. Issue 1, Version 2 (IAF MD 17:2015)

IAF Mandatory Document. Witnessing Activities for the Accreditation of Management Systems Certification Bodies. Issue 1, Version 2 (IAF MD 17:2015) IAF Mandatory Document Witnessing Activities for the Accreditation of Management Systems Certification Bodies (IAF MD 17:2015) Witnessing Activities for the Accreditation Page 2 of 18 The (IAF) facilitates

More information

Food Safety. Management Systems. Scope of Accreditation

Food Safety. Management Systems. Scope of Accreditation Publication Reference EA-3/11 M: 2009 Food Safety Management Systems Scope of Accreditation PURPOSE This document outlines the EA policy for accreditation bodies when processing accreditation to certification

More information

EMISSION OF GASEOUS POLLUTANTS NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually:

EMISSION OF GASEOUS POLLUTANTS NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: IV. NEW AND GLOBAL + OLD APPROACH PRODUCT LEGISLATION: A. Standard questionnaire to be filled for each sector individually: Sector: Emission of Gaseous Pollutants 1. Harmonisation of laws including technical

More information

Tax Incentives & Facilities for the Services Sector. MIA Merger & Affiliation Seminars 2012

Tax Incentives & Facilities for the Services Sector. MIA Merger & Affiliation Seminars 2012 Tax Incentives & Facilities for the Services Sector MIA Merger & Affiliation Seminars 2012 Current Role of MIDA in the Services Sector ROLE OF MIDA IN THE SERVICES SECTOR First point of contact for information

More information

How do I gain confidence in an Inspection Body? Do they need ISO 9001 certification or ISO/IEC 17020 accreditation?

How do I gain confidence in an Inspection Body? Do they need ISO 9001 certification or ISO/IEC 17020 accreditation? What should I look for when I have an Inspection need? 3 How do I gain confidence in an 4 How can accreditation of the inspection body by an ILAC accreditation body member provide confidence? 6 How can

More information

Wi-Fi is a popular technology that allows Internet-enabled devices

Wi-Fi is a popular technology that allows Internet-enabled devices WI-FI: NOTHING IS PRIVATE WHEN DONE IN PUBLIC You have to take all necessary measures to protect yourself, your information, and your identity for no matter what, cyber criminals are out to get you Wi-Fi

More information

(Draft) Transition Planning Guidance for ISO 9001:2015

(Draft) Transition Planning Guidance for ISO 9001:2015 ISO/TC 176/SC2 Document N1223, July 2014 (Draft) Transition Planning Guidance for ISO 9001:2015 ISO 9001 Quality management systems Requirements is currently being revised. The revision work has reached

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of SecureDoc Disk Encryption Version 4.3C Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification

More information

PRE QUALIFICATION TO TENDER INTERIOR FIT-OUT CONTRACTOR MALAYSIAN INSTITUTE OF ACCOUNTANTS CORPORATE OFFICE. Date: 1 October 2015

PRE QUALIFICATION TO TENDER INTERIOR FIT-OUT CONTRACTOR MALAYSIAN INSTITUTE OF ACCOUNTANTS CORPORATE OFFICE. Date: 1 October 2015 T002A/2015-2016 PRE QUALIFICATION TO TENDER INTERIOR FIT-OUT CONTRACTOR for MALAYSIAN INSTITUTE OF ACCOUNTANTS CORPORATE OFFICE Date: 1 October 2015 Closing Date: 12.00 p.m, on Tuesday, 13 October 2015

More information

Conformity assessment Requirements for bodies providing audit and certification of management systems

Conformity assessment Requirements for bodies providing audit and certification of management systems BRITISH STANDARD Conformity assessment Requirements for bodies providing audit and certification of management systems The European Standard has the status of a British Standard ICS 03.120.20 BS EN ISO/IEC

More information

How To Get A Health Care Travel Incentive In Malaysia

How To Get A Health Care Travel Incentive In Malaysia PH (23.03.2015) www.mida.gov.my II. GUIDELINES APPLICATION FOR TAX INCENTIVE FOR THE PROMOTION OF HEALTHCARE TRAVEL I. NEW PRIVATE HEALTHCARE FACILITY EXPANSION / MODERNISATION / REFURBISHMENT OF AN EXISTING

More information

MANAGEMENT REVIEW FOR LABORATORIES AND INSPECTION BODIES

MANAGEMENT REVIEW FOR LABORATORIES AND INSPECTION BODIES APLAC TC 003 MANAGEMENT REVIEW FOR LABORATORIES AND INSPECTION BODIES Issue No. 4 Issue Date: 09/10 Page 1 of 7 PURPOSE This document gives laboratories and inspection bodies guidance on how to establish

More information

WEB BROWSING PL Y IT SMART DON T BE PLAYED!

WEB BROWSING PL Y IT SMART DON T BE PLAYED! WEB BROWSING PL Y IT SMART DON T BE PLAYED! 1. 2. The Great Leap of Web Browsers These days, web browsers are no longer mere messengers between client and server. They are full-fledged programs capable

More information

GOVERNING INFORMATION SECURITY IN CONJUNCTION WITH COBIT AND ISO 27001

GOVERNING INFORMATION SECURITY IN CONJUNCTION WITH COBIT AND ISO 27001 1 GOVERNING INFORMATION SECURITY IN CONJUNCTION WITH COBIT AND ISO 27001 Tolga MATARACIOGLU 1 and Sevgi OZKAN 2 1 TUBITAK National Research Institute of Electronics and Cryptology (UEKAE), Department of

More information

EnCase 101: How EnCase Looks at the Time of the Evidence File By Lee Hui Jing lee@cybersecurity.my

EnCase 101: How EnCase Looks at the Time of the Evidence File By Lee Hui Jing lee@cybersecurity.my Volume 20 - (Q3/2009) The methods that will most effectively minimize the ability of intruders to compromise information security are comprehensive user training and education. Enacting policies and procedures

More information

UK Aerospace Industry Controlled Other Party (ICOP) Auditor Authentication Scheme

UK Aerospace Industry Controlled Other Party (ICOP) Auditor Authentication Scheme How to apply for and maintain UK Aerospace Industry Controlled Other Party (ICOP) Auditor Authentication Scheme Contents 1. General information 2 2. IRCA Aerospace auditor authentication grades 3 3. Criteria

More information

Customer Service Charter

Customer Service Charter ********************************************************************************* Customer Service Charter ********************************************************************************* Issue date:

More information