Aproved by: doron berger Data Security Manager - National Security unit

Size: px
Start display at page:

Download "Aproved by: doron berger Data Security Manager - National Security unit"

Transcription

1 Israel Electric Corporation National Security unit Data Security Security of critical project performed by vendor abroad Aproved by: doron berger Data Security Manager - National Security unit

2 Project system security standard specification 1. Introduction Israel Electric Corporation (IEC) being an organization directed according to Israeli public bodies security act -is subject to regulation pertaining its critical SCADA/DCS assets. This document sets security requirements the purpose of which is to ensure the proper management of security in development or upgrade of a critical project for IEC (henceforth: the requirements). The body performing this development/upgrade will be called henceforth: the supplier. Compliance of supplier to the requirements set forth in this document will be accomplished when: a. The supplier declares, in appendix A, that he adheres to the requirements included in this document. b. IEC representatives will conduct a survey with satisfactory results at supplier premises prior to project kickoff or during other early stage, in coordination with the supplier security entities. 'Information' - This document regards information as any data and/or technical material and/or personal and/or technological and/or commercial of IEC and/or its affiliates; including that handed to IEC by third party, as long as it hasn't become public according to IEC permission; and any data pertaining IEC business or its customers' business, given to the supplier and/or to supplier employees and/or became their possession during their work, by heart, in writing, in electronic media or any other way, including any product, idea, plan or document. Any technological and managerial information in the project are included in the above 'information' definition. The security requirements are as follows: 2. Supplier structure, policy and procedures 2.1 The supplier shall present security policy or alternatively shall refer specifically, in its quality control policy, to: Managing the protection of IEC hardware and software assets, particularly IEC critical assets; Supplier organizational structure which supports the security issue; The commitment of supplier management to fulfill the requirements of this document. 2.2 The supplier is required to nominate a manager to the project security.

3 2.3 Supplier shall present procedures supporting the implementation of the requirements included in this document. 2.4 Supplier shall present an appropriate organizational structure which supports the above procedures (par. 2.2) and their enforcement on its employees and third party/affiliates; including presentment of evidential documents such as minutes-of-meetings, verification of training etc.). 2.5 Supplier shall prepare a security plan for the project. The plan shall include implementation of the requirements in this document and detailed reference regarding the following subjects: risk management and vulnerability scans and their remedies/treatment; prohibiting access to the project information including industrial espionage; and possible advanced security measures exercised by supplier in the project. All the requirements included in this document apply to any place in which the project or part of it is performed, including third parties. The security plan shall be handed to IEC for approval prior to project design and shall be a pre-requisite to project development. 3. Project security implementation 3.1 IEC representative will supervise the implementation of project security throughout its phases, beginning with design, development, through factory erection, FAT, till disassembly for shipping, packing and marking for delivery (henceforth: project period). The supplier shall be responsible for the integrity and completeness of the system throughout the transportation from supplier premises to IEC project site. 3.2 IEC representative will install and operate logical security tools on the project system, in collaboration with the supplier, including hardening. As an extra security measure, IEC representative may be granted full control on the security tools in the project system. 3.3 The supplier agrees to accept the directives of IEC representative per par. 3.2 above throughout the project period. 3.4 In collaboration with supplier, IEC representative will be entitled to conduct inspections, for the purpose of reviewing the implementation of the security requirement at the supplier premises. Supplier shall cooperate and grant the needed assistance in fulfillment of this audit. 3.5 In the framework of security activity, IEC representative will be allowed, with prior supplier consent, to copy the project system portable media (such as hard disks) for further security checks and/or to install security tools intended to register/capture the project configuration for future verification and vulnerability analysis. 4. Physical security 4.1 Supplier shall allocate a separate secured and controlled physical working environment for the project (henceforth: the secured area). All the elements of the project, including all scope of delivery and project ancillary equipment in supplier premises, such as test equipment, must reside in the

4 secured area throughout the project period, including the stages of packing and storing for dispatch. 4.2 The secured area walls shall be rigid construction. The secured area shall have four walls, ceiling and floor. 4.3 The entrance doors to the secured area shall be metal made and equipped with electromagnetic locks. The locks shall be approved beforehand in writing by IEC. The entrance to the secured area shall be controlled according to the following conditions: Identification via biometric or encrypted proximity card, in a reputed standard approved by IEC beforehand The entrance control shall be in the supplier internal network and shall not be connected to any external network or Internet Entitlement to give entrance permits shall be granted only to a supplier employee, whom IEC will approve beforehand. The supplier shall prepare a procedure for entrance permits, which will include a process for granting reasonable permits to authorized personnel The entrance control system shall enable entry of authorized personnel only. It shall alarm on unauthorized access attempts, on attempts to neutralize the control system, and any illegal attempt to enter the secured area through its doors The entrance control system shall alarm on 'bothered' door whenever the secured area door is left open for a period longer than one minute The entrance control system shall provide reports and facilitate forensic features namely. full interrogation of events at least ninety days back. 4.4 The secured area shall not be identified as an IEC project. 4.5 CCTV cameras shall be installed in the secured area to cover the whole area. The cameras shall photo and record 24 hours. The records shall be stored and available for at least 90 days back. The recording computer and records shall reside in a place which may be accessed by security personnel only. 4.6 Physical intrusion detection system shall be installed in the secured area. It shall cover the whole area and all apertures. The intrusion detection system shall adhere to reputed standards; include local horn; and connection to security center as per par.4.7. The intrusion detection system shall include at least two communication channels (cellular and wire) which enable messaging alarms/faults. The intrusion detection system center/concentrator shall reside in a place which may be accessed by security personnel only. 4.7 The entrance control system, the intrusion detection system and the CCTV shall be connected to security center which is active around the clock. The security center shall be able to send a force which will reach the secured area within maximum period of 10 minutes from receipt of alarm or other security message.

5 4.8 IEC will be authorized to watch, under prior coordination with supplier, the information depicted above, on the security systems - in order to examine security events. 4.9 The supplier undertakes to inform IEC of any intrusion to its premises even though nothing has been stolen, immediately upon occurrence. The supplier shall be responsible to inform IEC security entities via IEC central security; available 24 hours including weekends and holydays, on phone number (multi-line). Example events are: theft of data/information, intrusion, lost of laptop/external memory etc. 5. Supplier employees 5.1 Supplier shall manage records on employees who are involved in any stage of an IEC project. 5.2 Supplier shall submit to IEC the records of every employee designated to work on IEC critical project for a security compliance check, to be performed by IEC prior to any access of the worker to any stage of the project. The supplier shall not employ anyone on the IEC project at its premises or at subcontractor/third party premises, unless IEC has given in writing its approval. 5.3 The supplier undertakes to inform IEC promptly of any change in the status of any employee (including third party/subcontractor) who is working on any stage of an IEC project. Examples are: criminal conduct, termination of employment, prolonged private staying abroad without reasonable cause etc. 5.4 The supplier shall submit a copy of the records to IEC prior to employment of the person on IEC project. It is emphasized that a person shall not be allowed to work or enter the secured area unless prior written consent from IEC. 5.5 The supplier undertakes to monitor the permits and privileges of its employees in a manner which grants access to the secured area and/or to IEC information and/or to handling IEC project items only to authorized personnel. In this context the supplier undertakes to promptly remove the permits and privileges of any person who ceased for any reason to work on any stage of IEC project. 5.6 The supplier undertakes to sign up each and every authorized worker on the Non Disclosure Agreement (NDA), appendix 2 of this document. 6. Handling IEC data 6.1 A dedicated and secured hard disk shall be allocated by supplier to IEC project data. The network on which this data resides shall meet the following requirements: Disconnected from Internet Identification to access the data shall be done via complex password with at least six characters comprising special character and alphanumeric. Password change shall be enforced once every ninety

6 days. Last six passwords shall not be allowed. Access shall be locked upon three erroneous trials The supplier shall monitor for authorized access to IEC data, and proper audit trail and logging of this activity The supplier shall record and audit all data retrievals The supplier shall backup IEC data and verify that the backup files are separated from the general premises backup system namely, IEC backup shall be done in a secured network. 6.2 Access to IEC data shall be granted only to security authorized persons. 6.3 Access rights to IEC data shall be periodically verified (at least once a month). This activity shall be recorded. 6.4 The supplier shall manage, and present upon request, records of all IEC data owned at its premises including data/information developed by supplier for IEC; including physical and electronic/computerized. The records shall also include dates of receipt and dates of handling. 6.5 Security of records The supplier shall centrally manage IEC data, which is stored on IEC physical items/entities, at the secured area or at other secured area conforming to the above security requirements. Regarding this clause, data is any material pertaining IEC and the services given by supplier to IEC critical systems, which is stored at supplier premises or at subcontractors / third parties. The supplier shall store the data in locked metal cabinets or vaults. Access to the stored data physical location shall be granted only to IEC and supplier authorized personnel. 6.6 Cleaning of the secured area shall be done only in the presence of authorized personnel. The entry and/or work of visitors, maintenance personnel, cleaners etc. to the secured area shall be personally accompanied by supplier employee(s) throughout their presence in the secured area. 6.7 The door of the office/place in which the cabinet/vault is located shall be locked upon leaving of the last authorized person. 6.8 Duplication and coping of the material shall be done only by authorized person. Surplus copies shall be promptly discarded via shredding. 6.9 The supplier shall not forward IEC information to third party unless given in advance written consent from IEC. The information shall be transferred in encrypted manner If IEC classified information/data needs to be processed on an external computing machine such as a laptop (henceforth: laptop), the following directives shall apply: The laptop shall be connected only to the secured network of the supplier per par The laptop shall not be connected to any other network, including wireless. This directive shall be enforced by physical and logical disconnection of the connection capability.

7 Supplier shall enforce its security policy, including antivirus updates, on these laptops The hard disc of the laptop and any other device which storing IEC classified material, shall be encrypted. The encryption tool shall be approved in advance by IEC security bodies Laptops shall not be left unattended in a parking car or other vehicle, including trunk /luggage compartment IEC data shall not be allowed to be taken to workers residence via laptop or any other mean. 7. Protection of the project computerized items 7.1 The project shall be developed in an isolated network (henceforth: the secured network). The secured network shall not be connected to internet or any external network. The data may be stored on the secured network. 7.2 The secured network configuration shall be planned in advance with IEC collaboration. The command and control on the secured network components shall be solely in the hands of the supplier, not by any third party. 7.3 The secured network configuration shall be preserved throughout the project. Any configuration change shall have prior written IEC approval. 7.4 The supplier shall monitor and control the secured network and its configuration continuously. As a minimum the supplier shall control the users, password policy change, complexity, configuration of security devices, updated antivirus, communication security and prevention of attempt to connect unauthorized devices. The supplier shall own documented procedures for this activity. 7.5 The test equipment used during all phases of the project shall conform to the following requirements: The test equipment shall be connected to the secured network only, and comply the secured network requirements In case the test equipment had been used in other projects, the supplier shall fully reset the equipment, uninstall and erase all tools and files which where used by the previous projects, perform antivirus check, neutralize all access from external devices, perform hardening according to joint IEC-supplier procedures; and prevent execution of any files which are not legal part of IEC project. 7.6 On any security event in the secured network such as intrusion, virus, unidentified device or any exception from the network routine activity/behavior the supplier undertakes to promptly inform IEC security bodies, via IEC security report center; the availability of which is 24 hours, including weekends and holidays, phone number (multi line), matebit@iec.co.il. The message must be by phone and the mail should serve as a backup only. 8. Termination of project at the facility, packing and delivery

8 8.1 Upon termination of the project at supplier premises the following actions shall be performed, in the presence and with supervision of IEC representative: 8.2 Disassembly of project items and preparation to delivery. 8.3 IEC representative shall put a unique sticker on each case (namely items which unite to a case such as PC, controller etc.). The sticker will be supplied by IEC security department. The sticker shall be placed in a manner which disables the opening of the case from any side unless damaging the sticker. 8.4 The delivery list shall indicate every device which had been marked with a sticker. 8.5 During the entire packing and delivery phases the project equipment shall be placed in the secured area. 8.6 Upon receipt of delivery in Israel, the cases shall be opened in the presence of IEC representative, and all listed stickers shall be checked for integrity. In case any of the above requirements is violated, an immediate notification to IEC security center shall be made. 8.7 Supplier shall return to IEC all the information stored at its premises regarding IEC project, except for technical documentation which has been decided by IEC and supplier to remain in the hands of the supplier for maintenance. All security requirements shall apply regarding this information as long as it is being held at supplier premises, even though the project period is over. 9. Correspondence and exchange of information 9.1 All correspondence between IEC and the supplier regarding the critical system, such as operation, maintenance, configuration, reports etc; and particularly configurations of security measures shall be done via encrypted media. The encryption of the media shall be done by reputed standard and proven technology which conforms to the networking/communication and security infrastructure at IEC. General guidelines for this issue are: data encryption, authentication of data source, integrity of data, ratification upon receipt and sending of data. 9.2 Validity these requirements shall be valid for all phases of the contract, beginning with kickoff, through installations and operation. 10. Supplier employee conduct at IEC sites

9 10.1 Entering the Site Supplier personnel shall coordinate all site visits with the power plant personnel and will be escorted during their visits Connecting portable computers to the system Supplier support personnel shall comply with IEC and the power station's general policy and rules of data security Any requirement for the connection of an external computer to the system shall be previously coordinated with the power plant data security manager and the system manager The external computer shall have an updated version of security safeguard programs for online protection, detection, cleaning and logging of executed actions to protect from viruses, vandals, worms etc Prior to the connection of the external computer to the system, supplier personnel shall hand-in the computer to the data security manager in the power plant for thorough checkup of the computer. Only after this checkup is completed, may the external computer be connected to the system If after the checkup, the external computer has been exposed to external data (other than the System's network, internet, external data transfer such as via Disk On-Key etc.), the computer shall be handed-in again to the data security manager in The power plant for checkup of the newly added files.

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

INFORMATION TECHNOLOGY MANAGEMENT CONTENTS. CHAPTER C RISKS 357-7 8. Risk Assessment 357-7

INFORMATION TECHNOLOGY MANAGEMENT CONTENTS. CHAPTER C RISKS 357-7 8. Risk Assessment 357-7 Information Technology Management Page 357-1 INFORMATION TECHNOLOGY MANAGEMENT CONTENTS CHAPTER A GENERAL 357-3 1. Introduction 357-3 2. Applicability 357-3 CHAPTER B SUPERVISION AND MANAGEMENT 357-4 3.

More information

Montclair State University. HIPAA Security Policy

Montclair State University. HIPAA Security Policy Montclair State University HIPAA Security Policy Effective: June 25, 2015 HIPAA Security Policy and Procedures Montclair State University is a hybrid entity and has designated Healthcare Components that

More information

Written Information Security Plan (WISP) for. HR Knowledge, Inc. This document has been approved for general distribution.

Written Information Security Plan (WISP) for. HR Knowledge, Inc. This document has been approved for general distribution. Written Information Security Plan (WISP) for HR Knowledge, Inc. This document has been approved for general distribution. Last modified January 01, 2014 Written Information Security Policy (WISP) for HR

More information

HIPAA Security Series

HIPAA Security Series 7 Security Standards: Implementation for the Small Provider What is the Security Series? The security series of papers provides guidance from the Centers for Medicare & Medicaid Services (CMS) on the rule

More information

State HIPAA Security Policy State of Connecticut

State HIPAA Security Policy State of Connecticut Health Insurance Portability and Accountability Act State HIPAA Security Policy State of Connecticut Release 2.0 November 30 th, 2004 Table of Contents Executive Summary... 1 Policy Definitions... 3 1.

More information

Estate Agents Authority

Estate Agents Authority INFORMATION SECURITY AND PRIVACY PROTECTION POLICY AND GUIDELINES FOR ESTATE AGENTS Estate Agents Authority The contents of this document remain the property of, and may not be reproduced in whole or in

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

U.S. Department of the Interior's Federal Information Systems Security Awareness Online Course

U.S. Department of the Interior's Federal Information Systems Security Awareness Online Course U.S. Department of the Interior's Federal Information Systems Security Awareness Online Course Rules of Behavior Before you print your certificate of completion, please read the following Rules of Behavior

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Section 5 Identify Theft Red Flags and Address Discrepancy Procedures Index

Section 5 Identify Theft Red Flags and Address Discrepancy Procedures Index Index Section 5.1 Purpose.... 2 Section 5.2 Definitions........2 Section 5.3 Validation Information.....2 Section 5.4 Procedures for Opening New Accounts....3 Section 5.5 Procedures for Existing Accounts...

More information

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process.

The first step in protecting Critical Cyber Assets is identifying them. CIP-002 focuses on this identification process. CIPS Overview Introduction The reliability of the energy grid depends not only on physical assets, but cyber assets. The North American Electric Reliability Corporation (NERC) realized that, along with

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

SUPPLIER SECURITY STANDARD

SUPPLIER SECURITY STANDARD SUPPLIER SECURITY STANDARD OWNER: LEVEL 3 COMMUNICATIONS AUTHOR: LEVEL 3 GLOBAL SECURITY AUTHORIZER: DALE DREW, CSO CURRENT RELEASE: 12/09/2014 Purpose: The purpose of this Level 3 Supplier Security Standard

More information

HIPAA Security. assistance with implementation of the. security standards. This series aims to

HIPAA Security. assistance with implementation of the. security standards. This series aims to HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

BERKELEY COLLEGE DATA SECURITY POLICY

BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY BERKELEY COLLEGE DATA SECURITY POLICY TABLE OF CONTENTS Chapter Title Page 1 Introduction 1 2 Definitions 2 3 General Roles and Responsibilities 4 4 Sensitive Data

More information

Information Technology General Controls Review (ITGC) Audit Program Prepared by:

Information Technology General Controls Review (ITGC) Audit Program Prepared by: Information Technology General Controls Review (ITGC) Audit Program Date Prepared: 2012 Internal Audit Work Plan Objective: IT General Controls (ITGC) address the overall operation and activities of the

More information

Remote Deposit Terms of Use and Procedures

Remote Deposit Terms of Use and Procedures Remote Deposit Terms of Use and Procedures Use of American National Bank Fox Cities (Bank) Remote Deposit service is subject to the following Terms of Use and Procedures. Bank reserves the right to update

More information

Information Security Policy

Information Security Policy Information Security Policy Touro College/University ( Touro ) is committed to information security. Information security is defined as protection of data, applications, networks, and computer systems

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Deciphering the Safe Harbor on Breach Notification: The Data Encryption Story

Deciphering the Safe Harbor on Breach Notification: The Data Encryption Story Deciphering the Safe Harbor on Breach Notification: The Data Encryption Story Healthcare organizations planning to protect themselves from breach notification should implement data encryption in their

More information

MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP)

MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP) MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP) 201 CMR 17.00 Standards for the Protection of Personal Information Of Residents of the Commonwealth of Massachusetts Revised April 28,

More information

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013 Rule 4-004L Payment Card Industry (PCI) Physical Security (proposed) 01.1 Purpose The purpose

More information

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING INFORMATION TECHNOLOGY STANDARD Name Of Standard: Mobile Device Standard Domain: Security Date Issued: 09/07/2012 Date Revised:

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

DRAFT National Rural Water Association Identity Theft Program Model September 22, 2008

DRAFT National Rural Water Association Identity Theft Program Model September 22, 2008 DRAFT National Rural Water Association Identity Theft Program Model September 22, 2008 This model has been designed to help water and wastewater utilities comply with the Federal Trade Commission s (FTC)

More information

CREATIVE SOLUTIONS IN HEALTHCARE, INC. Privacy Policy

CREATIVE SOLUTIONS IN HEALTHCARE, INC. Privacy Policy CREATIVE SOLUTIONS IN HEALTHCARE, INC. Privacy Policy Amended as of February 12, 2010 on the authority of the HIPAA Privacy Officer for Creative Solutions in Healthcare, Inc. TABLE OF CONTENTS ARTICLE

More information

CYBER SECURITY POLICY For Managers of Drinking Water Systems

CYBER SECURITY POLICY For Managers of Drinking Water Systems CYBER SECURITY POLICY For Managers of Drinking Water Systems Excerpt from Cyber Security Assessment and Recommended Approach, Final Report STATE OF DELAWARE DRINKING WATER SYSTEMS February 206 Kash Srinivasan

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Responsible Access and Use of Information Technology Resources and Services Policy

Responsible Access and Use of Information Technology Resources and Services Policy Responsible Access and Use of Information Technology Resources and Services Policy Functional Area: Information Technology Services (IT Services) Applies To: All users and service providers of Armstrong

More information

CITY UNIVERSITY OF HONG KONG Physical Access Security Standard

CITY UNIVERSITY OF HONG KONG Physical Access Security Standard CITY UNIVERSITY OF HONG KONG (Approved by the Information Strategy and Governance Committee in December 2013) PUBLIC Date of Issue: 2013-12-24 Document Control Document Owner Classification Publication

More information

How To Protect Research Data From Being Compromised

How To Protect Research Data From Being Compromised University of Northern Colorado Data Security Policy for Research Projects Contents 1.0 Overview... 1 2.0 Purpose... 1 3.0 Scope... 1 4.0 Definitions, Roles, and Requirements... 1 5.0 Sources of Data...

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

Earth-Life Science Institute Tokyo Institute of Technology. Operating Guidelines for Information Security

Earth-Life Science Institute Tokyo Institute of Technology. Operating Guidelines for Information Security Earth-Life Science Institute Tokyo Institute of Technology Operating Guidelines for Information Security 2013 1. Purpose The Operating Guidelines for Information Security (hereinafter, the Operating Guidelines

More information

The Internet and e-mail 2 Acceptable use 2 Unacceptable use 2 Downloads 3 Copyrights 3 Monitoring 3. Computer Viruses 3

The Internet and e-mail 2 Acceptable use 2 Unacceptable use 2 Downloads 3 Copyrights 3 Monitoring 3. Computer Viruses 3 Table of Contents 1 Acceptable use 1 Violations 1 Administration 1 Director and Supervisor Responsibilities 1 MIS Director Responsibilities 1 The Internet and e-mail 2 Acceptable use 2 Unacceptable use

More information

HIPAA: In Plain English

HIPAA: In Plain English HIPAA: In Plain English Material derived from a presentation by Kris K. Hughes, Esq. Posted with permission from the author. The Health Insurance Portability and Accountability Act of 1996 (HIPAA), Pub.

More information

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards

SCADA Compliance Tools For NERC-CIP. The Right Tools for Bringing Your Organization in Line with the Latest Standards SCADA Compliance Tools For NERC-CIP The Right Tools for Bringing Your Organization in Line with the Latest Standards OVERVIEW Electrical utilities are responsible for defining critical cyber assets which

More information

ARTICLE 14 INFORMATION PRIVACY AND SECURITY PROVISIONS

ARTICLE 14 INFORMATION PRIVACY AND SECURITY PROVISIONS A. This Article is intended to protect the privacy and security of specified County information that Contractor may receive, access, or transmit, under this Agreement. The County information covered under

More information

Data Processing Agreement for Oracle Cloud Services

Data Processing Agreement for Oracle Cloud Services Data Processing Agreement for Oracle Cloud Services Version December 1, 2013 1. Scope and order of precedence This is an agreement concerning the Processing of Personal Data as part of Oracle s Cloud Services

More information

Identity Theft Prevention Program Compliance Model

Identity Theft Prevention Program Compliance Model September 29, 2008 State Rural Water Association Identity Theft Prevention Program Compliance Model Contact your State Rural Water Association www.nrwa.org Ed Thomas, Senior Environmental Engineer All

More information

Information Resources Security Guidelines

Information Resources Security Guidelines Information Resources Security Guidelines 1. General These guidelines, under the authority of South Texas College Policy #4712- Information Resources Security, set forth the framework for a comprehensive

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Procedure Title: TennDent HIPAA Security Awareness and Training

Procedure Title: TennDent HIPAA Security Awareness and Training Procedure Title: TennDent HIPAA Security Awareness and Training Number: TD-QMP-P-7011 Subject: Security Awareness and Training Primary Department: TennDent Effective Date of Procedure: 9/23/2011 Secondary

More information

Page 1 of 15. VISC Third Party Guideline

Page 1 of 15. VISC Third Party Guideline Page 1 of 15 VISC Third Party Guideline REVISION CONTROL Document Title: Author: File Reference: VISC Third Party Guidelines Andru Luvisi CSU Information Security Managing Third Parties policy Revision

More information

General Rules of Behavior for Users of DHS Systems and IT Resources that Access, Store, Receive, or Transmit Sensitive Information

General Rules of Behavior for Users of DHS Systems and IT Resources that Access, Store, Receive, or Transmit Sensitive Information General Rules of Behavior for Users of DHS Systems and IT Resources that Access, Store, Receive, or Transmit Sensitive Information The following rules of behavior apply to all Department of Homeland Security

More information

Contact: Henry Torres, (870) 972-3033

Contact: Henry Torres, (870) 972-3033 Information & Technology Services Management & Security Principles & Procedures Executive Summary Contact: Henry Torres, (870) 972-3033 Background: The Security Task Force began a review of all procedures

More information

BUSINESS ONLINE BANKING AGREEMENT

BUSINESS ONLINE BANKING AGREEMENT BUSINESS ONLINE BANKING AGREEMENT This Business Online Banking Agreement ("Agreement") establishes the terms and conditions for Business Online Banking Services ( Service(s) ) provided by Mechanics Bank

More information

2) applied methods and means of authorisation and procedures connected with their management and use;

2) applied methods and means of authorisation and procedures connected with their management and use; Guidelines on the way of developing the instruction specifying the method of managing the computer system used for personal data processing, with particular consideration of the information security requirements.

More information

Tenth Judicial Circuit of Florida Information Systems Acceptable Use Guidelines Polk, Hardee and Highlands Counties as of January 2014

Tenth Judicial Circuit of Florida Information Systems Acceptable Use Guidelines Polk, Hardee and Highlands Counties as of January 2014 Tenth Judicial Circuit of Florida Information Systems Acceptable Use s Polk, Hardee and Highlands Counties as of January 2014 The following guidelines define the acceptable use of information technology

More information

Information Technology Security Policies

Information Technology Security Policies Information Technology Security Policies Randolph College 2500 Rivermont Ave. Lynchburg, VA 24503 434-947- 8700 Revised 01/10 Page 1 Introduction Computer information systems and networks are an integral

More information

County Identity Theft Prevention Program

County Identity Theft Prevention Program INTRODUCTION CHAPTER OSCEOLA COUNTY IDENTITY THEFT PREVENTION PROGRAM The Osceola County Board of County Commissioners is committed to protecting consumers who do business with Osceola County, and as such

More information

Guideline on Access Control

Guideline on Access Control CMSGu2011-08 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Access Control National Computer Board Mauritius Version 1.0

More information

Introduction. Purpose. Reference. Applicability. HIPAA Policy 7.1. Safeguards to Protect the Privacy of PHI

Introduction. Purpose. Reference. Applicability. HIPAA Policy 7.1. Safeguards to Protect the Privacy of PHI Office of Regulatory Compliance 13001 E. 17 th Place, Suite W1124 Mail Stop F497 Aurora, CO 80045 Main Office: 303-724-1010 Main Fax: 303-724-1019 HIPAA Policy 7.1 Title: Source: Prepared by: Approved

More information

Music Recording Studio Security Program Security Assessment Version 1.1

Music Recording Studio Security Program Security Assessment Version 1.1 Music Recording Studio Security Program Security Assessment Version 1.1 DOCUMENTATION, RISK MANAGEMENT AND COMPLIANCE PERSONNEL AND RESOURCES ASSET MANAGEMENT PHYSICAL SECURITY IT SECURITY TRAINING AND

More information

Policy for Protecting Customer Data

Policy for Protecting Customer Data Policy for Protecting Customer Data Store Name Store Owner/Manager Protecting our customer and employee information is very important to our store image and on-going business. We believe all of our employees

More information

Customs & Trade Partnership Against Terrorism (C TPAT)

Customs & Trade Partnership Against Terrorism (C TPAT) Customs & Trade Partnership Against Terrorism (C TPAT) Bristol Myers Squibb Company Customs & Trade & Corporate Security Departments As a result of the events of September 11, 2001, the United States Customs

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

Draft Information Technology Policy

Draft Information Technology Policy Draft Information Technology Policy Version 3.0 Draft Date June 2014 Status Draft Approved By: Table of Contents 1.0 Introduction... 6 Background... 6 Purpose... 6 Scope... 6 Legal Framework... 6 2.0 Software

More information

by: Scott Baranowski Community Bank Auditors Group Best Practices in Auditing Record Retention, Safeguarding Paper Documents, GLBA and Privacy

by: Scott Baranowski Community Bank Auditors Group Best Practices in Auditing Record Retention, Safeguarding Paper Documents, GLBA and Privacy Community Bank Auditors Group Best Practices in Auditing Record Retention, Safeguarding Paper Documents, GLBA and Privacy June 10, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Cyber Self Assessment

Cyber Self Assessment Cyber Self Assessment According to Protecting Personal Information A Guide for Business 1 a sound data security plan is built on five key principles: 1. Take stock. Know what personal information you have

More information

A Guide to Information Technology Security in Trinity College Dublin

A Guide to Information Technology Security in Trinity College Dublin A Guide to Information Technology Security in Trinity College Dublin Produced by The IT Security Officer & Training and Publications 2003 Web Address: www.tcd.ie/itsecurity Email: ITSecurity@tcd.ie 1 2

More information

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

ASCINSURE SPECIALTY RISK PRIVACY/SECURITY PLAN July 15, 2010

ASCINSURE SPECIALTY RISK PRIVACY/SECURITY PLAN July 15, 2010 ASCINSURE SPECIALTY RISK PRIVACY/SECURITY PLAN July 15, 2010 OBJECTIVE This Security Plan (the Plan ) is intended to create effective administrative, technical and physical safeguards for the protection

More information

The Contractor's Responsibility - Preventing Improper Information Process

The Contractor's Responsibility - Preventing Improper Information Process BRIGHT HORIZONS BASELINE THIRD PARTY SECURITY REQUIREMENTS Version 1.0 (updated March 2015) Contents SECTION 1:... 3 REQUIREMENTS INTRODUCTION AND BACKGROUND... 3 1. SUMMARY... 3 2. DEFINITIONS... 3 3.

More information

State of Vermont. Physical Security for Computer Protection Policy

State of Vermont. Physical Security for Computer Protection Policy State of Vermont Physical Security for Computer Protection Policy Date Approved: 04-02-10 Approved by: Tom Pelham Policy Number: 0501.012005 Contents 1.0 Introduction... 3 1.1 Authority... 3 1.2 Purpose...

More information

Chronic Disease Management

Chronic Disease Management RESOURCE AND PATIENT MANAGEMENT SYSTEM Chronic Disease Management (BCDM) Version 1.0 Office of Information Technology (OIT) Division of Information Resource Management Albuquerque, New Mexico Table of

More information

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY This Plan we adopted by member, partner, etc.) on Our Program Coordinator (date). (Board of Directors, owner, We have appointed

More information

System Security Plan University of Texas Health Science Center School of Public Health

System Security Plan University of Texas Health Science Center School of Public Health System Security Plan University of Texas Health Science Center School of Public Health Note: This is simply a template for a NIH System Security Plan. You will need to complete, or add content, to many

More information

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Unless otherwise stated, these Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies

More information

SAMPLE TEMPLATE. Massachusetts Written Information Security Plan

SAMPLE TEMPLATE. Massachusetts Written Information Security Plan SAMPLE TEMPLATE Massachusetts Written Information Security Plan Developed by: Jamy B. Madeja, Esq. Erik Rexford 617-227-8410 jmadeja@buchananassociates.com Each business is required by Massachusetts law

More information

Standard: Information Security Incident Management

Standard: Information Security Incident Management Standard: Information Security Incident Management Page 1 Executive Summary California State University Information Security Policy 8075.00 states security incidents involving loss, damage or misuse of

More information

Information Systems Security Assessment

Information Systems Security Assessment Physical Security Information Systems Security Assessment 1. Is the server protected from environmental damage (fire, water, etc.)? Ideal Answer: YES. All servers must be housed in such a way as to protect

More information

MANAGED SERVICE PROVIDER (MSP) PROGRAM

MANAGED SERVICE PROVIDER (MSP) PROGRAM MANAGED SERVICE PROVIDER (MSP) PROGRAM SECURITY POLICY FOR DATA MANAGEMENT AND PERSONNEL JUNE, 2001 6991 E. Camelback Rd, Suite B-265 * Scottsdale, AZ 85251 * 877-675-0080 * Fax: 480-675-0090 TABLE OF

More information

ECSA EuroCloud Star Audit Data Privacy Audit Guide

ECSA EuroCloud Star Audit Data Privacy Audit Guide ECSA EuroCloud Star Audit Data Privacy Audit Guide Page 1 of 15 Table of contents Introduction... 3 ECSA Data Privacy Rules... 4 Governing Law... 6 Sub processing... 6 A. TOMs: Cloud Service... 7 TOMs:

More information

Regulations on Information Systems Security. I. General Provisions

Regulations on Information Systems Security. I. General Provisions Riga, 7 July 2015 Regulations No 112 (Meeting of the Board of the Financial and Capital Market Commission Min. No 25; paragraph 2) Regulations on Information Systems Security Issued in accordance with

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Information Systems and Technology

Information Systems and Technology As public servants, it is our responsibility to use taxpayers dollars in the most effective and efficient way possible while adhering to laws and regulations governing those processes. There are many reasons

More information

MCOLES Information and Tracking Network. Security Policy. Version 2.0

MCOLES Information and Tracking Network. Security Policy. Version 2.0 MCOLES Information and Tracking Network Security Policy Version 2.0 Adopted: September 11, 2003 Effective: September 11, 2003 Amended: September 12, 2007 1.0 POLICY STATEMENT The Michigan Commission on

More information

Effective Date: Subject Matter Experts / Approval(s): TAC: LASO: C/ISO: Front Desk: Technology Support Lead: Agency Head:

Effective Date: Subject Matter Experts / Approval(s): TAC: LASO: C/ISO: Front Desk: Technology Support Lead: Agency Head: Policy Title: Effective Date: Revision Date: Subject Matter Experts / Approval(s): TAC: LASO: C/ISO: Front Desk: Technology Support Lead: Agency Head: Every 2 years or as needed Purpose: The purpose of

More information

Information Security Policy Best Practice Document

Information Security Policy Best Practice Document Information Security Policy Best Practice Document Produced by UNINETT led working group on security (No UFS126) Authors: Kenneth Høstland, Per Arne Enstad, Øyvind Eilertsen, Gunnar Bøe October 2010 Original

More information

Guide to Vulnerability Management for Small Companies

Guide to Vulnerability Management for Small Companies University of Illinois at Urbana-Champaign BADM 557 Enterprise IT Governance Guide to Vulnerability Management for Small Companies Andrew Tan Table of Contents Table of Contents... 1 Abstract... 2 1. Introduction...

More information

Information Security Plan effective March 1, 2010

Information Security Plan effective March 1, 2010 Information Security Plan effective March 1, 2010 Section Coverage pages I. Objective 1 II. Purpose 1 III. Action Plans 1 IV. Action Steps 1-5 Internal threats 3 External threats 3-4 Addenda A. Document

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

PHI- Protected Health Information

PHI- Protected Health Information HIPAA Policy 2014 The Health Insurance Portability and Accountability Act is a federal law that protects the privacy and security of patients health information and grants certain rights to patients. Clarkson

More information

Client Advisory October 2009. Data Security Law MGL Chapter 93H and 201 CMR 17.00

Client Advisory October 2009. Data Security Law MGL Chapter 93H and 201 CMR 17.00 Client Advisory October 2009 Data Security Law MGL Chapter 93H and 201 CMR 17.00 For a discussion of these and other issues, please visit the update on our website at /law. To receive mailings via email,

More information

Department of Homeland Security Management Directive System MD Number: 4900 INDIVIDUAL USE AND OPERATION OF DHS INFORMATION SYSTEMS/ COMPUTERS

Department of Homeland Security Management Directive System MD Number: 4900 INDIVIDUAL USE AND OPERATION OF DHS INFORMATION SYSTEMS/ COMPUTERS Department of Homeland Security Management Directive System MD Number: 4900 INDIVIDUAL USE AND OPERATION OF DHS INFORMATION SYSTEMS/ COMPUTERS 1. Purpose This directive establishes the Department of Homeland

More information

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com HIPAA Privacy Rule Sets standards for confidentiality and privacy of individually

More information

How To Protect A Hampden County Hmis From Being Hacked

How To Protect A Hampden County Hmis From Being Hacked Hampden County HMIS Springfield Office of Housing SECURITY PLAN Security Officers The Springfield Office of Housing has designated an HMIS Security Officer whose duties include: Review of the Security

More information

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction NHSnet : PORTABLE COMPUTER SECURITY POLICY 9.2 Introduction This document comprises the IT Security policy for Portable Computer systems as described below. For the sake of this document Portable Computers

More information

Introduction to the NHS Information Governance Requirements

Introduction to the NHS Information Governance Requirements Introduction to the NHS Information Governance Requirements 2 Version April 2014 Information Governance ensures necessary safeguards for, and appropriate use of, patient and personal information. The widely

More information

a) Access any information composed, created, received, downloaded, retrieved, stored, or sent using department computers.

a) Access any information composed, created, received, downloaded, retrieved, stored, or sent using department computers. CAYUGA COUNTY POLICY MANUAL Section 11 Subject: Electronic messaging and internet 1 Effective Date: 5/25/10; Res. 255-10 Supersedes Policy of: November 28, 2000 Name of Policy: County Computer Hardware-Software

More information