October 2015 Issue No: 1.1. Security Procedures Windows Server 2012 Hyper-V

Size: px
Start display at page:

Download "October 2015 Issue No: 1.1. Security Procedures Windows Server 2012 Hyper-V"

Transcription

1 October 2015 Issue No: 1.1 Security Procedures Windows Server 2012 Hyper-V

2 Security Procedures Windows Server 2012 Hyper-V Issue No: 1.1 October 2015 This document describes the manner in which this product should be implemented to ensure it complies with the requirements of the CPA security characteristics that it was assessed against. The intended audience for this document is HMG implementers, and as such they should have access to the documents referenced within. If you do not have access to these documents but believe that you have an HMG focused business need, please contact CESG Enquiries. Document History Version Date Comment 1.0 June 2014 First issue 1.1 October 2015 First public release

3 About this document These Security Procedures provide guidance in the secure operation of Windows Server 2012 (in relation to Server Virtualisation). This document is intended for System Designers, Risk Managers and Risk Management Advisors. CESG recommends you establish whether any departmental or local standards, which may be more rigorous than national policy, should be followed in preference to those given in these Security Procedures. replace the need for tailored technical or legal advice on specific systems or issues. CESG and its advisors accept no liability whatsoever for any expense, liability, loss, claim or proceedings arising from reliance placed on this guidance. Related documents The documents listed in the References section are also relevant to the secure deployment of this product. For detailed information about device operation, refer to the Windows Server 2012 product documentation. The Security Procedures come from a detailed technical assessment carried out on behalf of CESG. They do not Points of contact For additional hard copies of this document and general queries, please contact CESG using the following details. CESG Enquiries Hubble Road Cheltenham GL51 0EX United Kingdom enquiries@cesg.gsi.gov.uk Tel: CESG welcomes feedback and encourage readers to inform CESG of their experiences, good or bad in this document. Please enquiries@cesg.gov.uk Page 3

4 Contents: Chapter 1 - Outline Description... 5 Product Summary... 5 Certification... 5 Components... 5 Chapter 2 - Security Functionality... 6 Hyper-V... 6 Windows Server Security Domains... 7 Chapter 3 - Secure Operation... 8 Introduction... 8 Pre-installation... 8 Installation... 8 Configuration... 9 Operation Maintenance and Updates System logs Multiple Virtualisation Products Multiple Security Domains System Administration System Accreditation Chapter 4 - Security Incidents Incident Management Chapter 5 - Disposal and Destruction References Glossary Page 4

5 Chapter 1 - Outline Description Product Summary 1. Microsoft Windows Server 2012 is the 6 th release of Windows Server. It is the server version of Windows 8 and succeeds Windows Server 2008 R Windows Server 2012 (Standard and Datacenter Editions) have the Hyper-V role available to them and it is this which provides the Server Virtualisation functionality. Certification 3. Windows Server 2012 (with patches up to 17 January 2014) has undergone CPA assessment and has been certified as meeting the Foundation Grade requirements as described in the Server Virtualisation Security Characteristic (SC), Version 1.21 (reference [a]). Later versions are automatically covered by this certification until the certificate expires or is revoked, as stated on the product s certificate and on the CPA website 2. Components 4. Windows Server 2012 comprises a number of roles. The role that provides the Server Virtualisation functionality is Hyper-V. 5. A server running Windows Server 2012 should be treated at a security classification commensurate with the highest security classification of data which the device has or will handle. The highest security level (security classification) of the Virtual Machines (VMs) determines the minimum security level of the management operating system and server. 6. Security Compliance Manager (SCM) is a free tool provided by Microsoft that enables products to be quickly configured (i.e. locked down or hardened). SCM provides ready to deploy policies that are based on Microsoft Security Guide recommendations. 7. The basic management of VMs is achieved through Hyper-V Manager. System Center Virtual Machine Manager (SCVMM) provides an enterprise class management tool, designed for the management of large numbers of VMs, Virtualisation Hosts, Storage and Networking associated with virtualisation. 1 Microsoft and the trademarks listed at are trademarks of the Microsoft group of companies. 2 CPA website address: Page 5

6 Chapter 2 - Security Functionality Hyper-V 8. Hyper-V is used in conjunction with Windows Server 2012 (as the operating system in the root partition). It provides a computing environment that allows the creation of VMs within a single computer system where each VM can load and operate an operating system and its applications, very much like the operating system and its application would execute directly on real hardware. 9. Hyper-V provides the following primary security functionality: Access control between partitions and virtualised resources Auditing of security critical events detected by Hyper-V (where the audit records are then submitted to the Windows Server 2012 audit subsystem in the root partition and stored together with audit record created by this instance of Windows Server 2012) Object reuse for all resources managed by Hyper-V Management of the Hyper-V configuration including the configuration of the partitions Maximum quota for defined resources assigned to partitions (CPU time, memory, disk storage) Live migration of partitions from one instance of the product to another instance ensuring the integrity and consistency of the partition being migrated 10. In addition, Hyper-V provides the following architectural properties: Protection against tampering from guest partitions and network devices Separation between the guest partitions Reference mediation for access of guest partitions to protected resources (including virtualised devices) Reference mediation cannot be bypassed Separation mechanism provided by the underlying hardware is maintained when virtualising resources and devices or responding to hypervisor calls for a guest partition Windows Server The Windows Server 2012 instance in the root partition provides the following security functionality which is used by Hyper-V: Identification and authentication of administrative users and users that request to be passed through to a guest partition Management and protection of the audit trail Page 6

7 Access control of administrative users to management objects Access control to files and devices used Management of users and access rights (to Windows Server 2012 objects) Security Domains 12. A virtualisation product only needs to be assured when it is being used to run VMs from different security domains on the same platform (i.e. the virtualisation product forms part of the security boundary). 13. In this context, a security domain refers to one or more VMs sharing a common threat model. 14. Security domains are described as Red or Black (or, similarly, Red side or Black side ), based on terms commonly used in the design of cryptographic systems. The Red side contains the more sensitive data, while the Black side contains the less sensitive data. 15. This document assumes that an attacker will compromise the Black side and that attacks will be against the Red side from the Black side; however, this doesn t rule out data exfiltration from misuse of the Red side. 16. By extension, this document will refer to Red and Black VMs, network cards, networks, data, etc, according to which security domain they are in. 17. Hyper-V does not distinguish between Red and Black VMs and therefore provides symmetric protection. Page 7

8 Chapter 3 - Secure Operation Introduction 18. The following recommendations outline a configuration for Windows Server 2012 that is in line with CPA Security Characteristic, Server Virtualisation (reference [a]). These requirements should be followed unless there is a strong business requirement not to do so. Such instances should be discussed with your Accreditor. 19. The only user accounts to be set up for Windows Server 2012 should be for Virtualisation Administrators (VAs) and these will have full access rights. Guest OSs may have administrators and users but these are different and should not be confused with VAs. More details are provided in the System Administration section within this Chapter. Pre-installation 20. The procurement process for the server hardware for the product must ensure that it meets the Microsoft minimum specification (see reference [b]) and specifies and delivers equipment with: Hardware support for virtualisation, e.g Intel VT-x or AMD-V Support for Second Level Address Translation (SLAT) - only hardware that supports RVI/EPT must be used Support for hardware Data Execution Protection (DEP) - only hardware that supports DEP must be used 21. Before installing the product, a check should be made to verify the authenticity of the installation media or the download contents. Microsoft openly publishes the SHA-1 hash values within the additional details for each product listed on MSDN Subscriber Downloads and the relevant one must be validated against the (ISO image) installation software. A variety of publicly available utilities can be used, including the Microsoft File Checksum Integrity Verifier which can be obtained at reference [c]. The command to be executed for a single file using the File Checksum Integrity Verifier is: fciv -sha1 <filename>. Installation 22. Installation must only be performed by trained, knowledgeable and authorised personnel. Details regarding installing the product are given in reference [b]. 23. Physical access to the server hardware should be restricted to authorised personnel only. 24. Physical access to the management network should also be restricted to authorised personnel only (thus preventing an unauthorised person connecting an unauthorised device to it). Page 8

9 25. A Server Core installation of Windows Server 2012 should be used for the management operating system. A Server Core installation provides the smallest attack surface and reduces the number of patches, updates, and restarts required for maintenance. 26. The host management network should be treated as a segregated Red network or as a separate network altogether. Preferably it should be on a separate network and a dedicated network adapter should be used which should not be exposed to untrusted network traffic. VMs should not be allowed to use this network adapter. 27. Note that a special VM (the root partition) for managing the product is considered part of the host software and as such must only be connected to the management network, not the regular Red client network. Similarly, ordinary VMs must not be connected to the management network. 28. The management operating system should be hardened using the baseline security setting recommendations in the Windows Server 2012 Security Compliance Management Toolkit (see reference [d]). 29. The Hyper-V component should be hardened using the baseline security setting recommendations in the Security Compliance Management Toolkit (see reference [d]). 30. Only drivers that have been through the Microsoft driver verification program should be used on the product. These will have the correct signature and logo to demonstrate that they have successfully been evaluated. Drivers that do not have the signature and logo should not be used. 31. Software applications, that are not required for virtualisation support or the management of Hyper-V, must not be run in the management operating system, i.e. unnecessary software must not be installed in the root partition. 32. During installation, the host software and all essential VMs must have guaranteed resources allocated to them (which are sufficient to prevent the host software and any essential VMs from being denied access to necessary resources to operate). 33. Any out-of-band management technology should be passphrase-protected. Outof-band access must be secured using access controls provided by the supplying vendor of the out-of-band management technology. Further guidance on this subject is given in CESG Implementation Guide No. 3 (IG 3), User Authentication Systems (reference [e]). Configuration 34. Shared VHDs should be configured so that only VMs in the same security domain can access each data item. VMs in different security domains must not share VHDs (unless they have been specifically approved to do so by the relevant authority). VHDs are only permitted to store data from multiple security domains if they have been approved to do so. Page 9

10 35. The system must be configured such that only VAs, or other authorised personnel, can make network configuration changes. Further information on this subject is given in the Microsoft Hyper-V Security Guide (reference [f]). 36. ASLR is enabled by default on installation of the product. It must not be disabled afterwards. 37. Integration services should be installed on all VMs. The accuracy of timestamps and audit log entries is important for computer forensics and compliance. Integration services ensure that time is synchronised between VMs and the management operating system. 38. Quotas should be applied to files created by a Guest OS. Quotas should be employed on all file-systems holding virtual disk files. 39. The following recommendations relate to creating and configuring VMs: VMs should be configured to use fixed-sized VHDs, or if dynamically expanding VHDs are used, an appropriate maximum limit must be set VHDs and snapshot files should be stored in a secure location where only VAs can access them. A snapshot is a point in time image of a VM s state that can be returned to later Implementers should decide how much memory to assign to a VM (memory on the physical computer is apportioned to all of the VMs on the server, including the virtual machine running the management operating system, so assigning an appropriate amount of memory to each VM is important to ensure the continuing availability of all VM resources. The amount of memory to assign will depend on the workload of the VM, how much physical memory is available on the computer, and how much memory other VMs running on the same computer are using) Implementers should impose limits on processor usage (by default, Hyper- V does not limit the amount of processing power used by VMs. A compromised VM that can use all of the processing power on the physical computer could cause the computer and other VMs running on it to become unresponsive. The precise number of logical processors to use and the limits that should be imposed on them depend on the workload they perform, the number of physical processors and cores installed on the physical computer, and the amount of processor power required by other VMs running on the same computer. To ensure continuing availability of all VM resources, processor usage should be monitored and the limits adjusted accordingly) Implementers should configure the virtual network adapters of each VM to connect to a network in the correct security domain to isolate network traffic as required Page 10

11 Implementers should configure only required storage devices for a VM (each VM should be given access to the physical hard disks, VHDs, and removable storage devices that it needs, and no others. If a VM does not require access to a resource like a CD/DVD drive except when installing software say, the virtual drive should be removed or None selected as the media when it is not in use) Operation 40. VMs should be configured and managed, as far as practicable, as if they were real machines. The host, as a real machine, should also be managed appropriately. For example, system patching, administration of accounts and maintenance of anti-virus software, should all be performed as if the machine were a physical machine. 41. The same security measures and hardening that would normally apply to a physical computer should be applied to all VMs. 42. Removable storage devices should be prevented from being automatically mounted. This also includes devices other than drives that have a storage capability: they must not be auto-mounted, to prevent any attack based on writing to the device from one VM and auto-mounting it from another (see reference [g] for details on how to perform this in Hyper-V). In each Guest OS, the automatic mounting, reading or playing of removable media must be disabled. USB devices are not supported in Hyper-V (see reference [h]) for further information. 43. Security classifications of removable media should be recorded, and users instructed on the correct handling. Users must not write to removable media from one VM and then read from another VM in a different security domain. 44. VM snapshots must not be used or relied on as a form of data backup. Maintenance and Updates 45. The latest version of the product should be used ( latest version here means that it is updated with the most recent security patches). Therefore product updates should be applied as soon as is possible. Further guidance on this is provided in CESG Good Practice Guide No. 7 (GPG 7), Protection from Malicious Code (reference [i]). Details on the Windows Update process are provided in reference [f]. 46. The product should be configured to use either the Windows Update process or the Windows Software Update Services (WSUS) process. 47. VMs should be fully updated (i.e. patched) before they are deployed in a production environment. 48. All VMs must be kept up to date with operating system, application, and antivirus updates as appropriate. Page 11

12 System logs 49. Adequate space should be allocated and maintained for host log files to grow. VAs should configure, monitor and manage system log files and disk space. Action must be taken if the log files threaten to outgrow the space available, e.g. archive old logs or increase the disk space. 50. Audit logs must be regularly reviewed for unexpected entries. Further guidance on this matter is provided in CESG Good Practice Guide No. 13 (GPG 13), Protective Monitoring for HMG ICT Systems (reference [k]). Multiple Virtualisation Products 51. To mitigate the risk of running one virtualisation product on another (if both are operating at multiple security domains), different Foundation Grade virtualisation products should be used to reduce the risk of a cascade exploit. However, running one virtualisation product on another should be avoided if at all possible. Hyper-V will not run on top of another instance of Hyper-V. 52. To mitigate the risk of a network cascade when using several virtualisation products on connected networks, the deployment is required to use different Foundation Grade virtualisation products. Multiple Security Domains 53. The product should use separate physical network cards for networks belonging to different security domains. Where this is not possible, assurance that the network traffic will be kept separate needs to be obtained in another way, e.g. an assured VPN product. 54. A VM must not be directly connected to a VM in another security domain; it may be indirectly connected, provided such a connection would be acceptable in a non-virtualised architecture. 55. The transfer of data between VMs in different security domains should be avoided except when operationally required/necessary. In this case, staff must follow the instructions on how data is to be moved (including virus scanning, potentially downgrading data, etc). 56. Separate instances of services, provided to multiple VMs running in different security domains, should be created. No service should cross-connect different security domains except via a connection (such as content inspection) that would be acceptable in a non-virtualised architecture. 57. The host must be configured such that it cannot pass data between networks in different security domains. It is acceptable for information about network traffic to be logged on the management network, provided the traffic itself is not routed directly to the management network. 58. A VM must not connect to a network in a different security domain except via a connection (such as content inspection) that would be acceptable in a nonvirtualised architecture. Page 12

13 System Administration 59. The only users to be defined for Windows Server 2012 (in the root partition) should be VAs and these will be set up with full access rights (e.g. restore, migrate and configure partitions). Guest OSs may have administrators and users but these are different and should not be confused with VAs. 60. Authorised administrators of the product (VAs) are assumed to be knowledgeable (i.e. experienced and having the skills to administer the product), cleared to access all material on the host, trustworthy to follow the guidance and not misuse their privileges. It is also assumed that properly trained and trusted administrators will create and manage the configuration data of partitions. 61. The administrative interface for the virtualisation product, whether local or remote, acts as a bridge across all VMs (and hence security domains), and therefore should be treated as the most security sensitive interface on the system (this should be considered a Red interface). It should only be used for administration of the virtualisation product, and should not be used for the normal administration of services provided by the VMs. For the same reason, it should only be remotely accessible through its own dedicated network. 62. Administering software within a VM and the virtualisation management operating system are separate roles that need separate accounts. VM administrators should not be given permissions on the management operating system unless there is a business need (and all of the other VA requirements are met). 63. VAs must not enable program exceptions to DEP and must not reduce DEP coverage to only essential Windows Programs and Services. 64. The ability to change a VM s power state should be restricted to specifically authorised users (i.e. those with a business need). In some circumstances, this could be all of the VM s users. System Accreditation 65. Accreditors should be familiar with the recommendations and guidance. Page 13

14 Chapter 4 - Security Incidents Incident Management 66. In the event of a security incident that results in the compromise of information protected by Windows Server 2012, the local IT security incident management policy should ensure that the Department Security Officer (DSO) is informed. 67. Any security incidents should be managed in accordance with the local accredited security incident management procedures and policies. 68. Contact CESG if a compromise occurred that is suspected to have resulted from a failure of Windows Server Page 14

15 Chapter 5 - Disposal and Destruction Routine Destruction of Equipment 69. Disposal and destruction of equipment (e.g. server hardware, network devices, etc) must be in accordance with HMG policy and guidance, including preliminary sanitisation before it is sent for disposal or destruction. See HMG IA Standard No. 5, Secure Sanitisation (reference [l]). Page 15

16 References Unless stated otherwise, these documents are available from the CESG website. Users who do not have access should contact CESG Enquiries to enquire about obtaining documents. [a] [b] [c] [d] [e] [f] [g] [h] [i] [j] [k] [l] CPA Security Characteristic, Server Virtualisation, CESG, ID , Version 1.21, May 2012 (available from Installing Windows Server 2012, Microsoft File Checksum Integrity Verifier, Microsoft Security Compliance Manager, Windows Server 2012 Security Baseline, CESG IA Implementation Guide No. 3, User Authentication Systems latest issue available from the CESG website. Hyper-V Security Guide, Automount Guidance, Hyper-V FAQ, CESG Good Practice Guide No. 7, Protection from Malicious Code latest issue available from the CESG website. How to Keep Windows up-to-date, CESG Good Practice Guide No. 13, Protective Monitoring for HMG ICT Systems latest issue available from the CESG website. HMG IA Standard No. 5, Secure Sanitisation latest issue available from the CESG website. Page 16

17 Glossary ASLR CPA CPU DEP DSO DVD EPT GPG HMG IA ICT ISO LAN MSDN OS RVI SC SCM SCVMM SHA SLAT SSH TLS VA VHD VM VMM VPN UK US Address Space Layout Randomisation Commercial Product Assurance Central Processing Unit Data Execution Protection Departmental Security Officer Digital Video Disk Extended Page Table Good Practice Guide Her Majesty s Government Information Assurance Information and Communications Technology Term used to represent an archive file of an optical disc Local Area Network Microsoft Developer Network Operating System Rapid Virtualisation Indexing Security Characteristics Security Compliance Manager System Center Virtual Machine Manager Secure Hash Algorithm Second Level Address Translation Secure Shell Transport Layer Security Virtualisation Administrator Virtual Hard Disk Virtual Machine Virtual Machine Manager Virtual Private Network United Kingdom United States Page 17

18 CESG provides advice and assistance on information security in support of UK Government. Unless otherwise stated, all material published on this website has been produced by CESG and is considered general guidance only. It is not intended to cover all scenarios or to be tailored to particular organisations or individuals. It is not a substitute for seeking appropriate tailored advice. CESG Enquiries Hubble Road Cheltenham Gloucestershire GL51 0EX Tel: +44 (0) enquiries@cesg.gsi.gov.uk Crown Copyright 2015.

UNCLASSIFIED CPA SECURITY CHARACTERISTIC SERVER VIRTUALISATION. Version 1.21. Crown Copyright 2012 All Rights Reserved

UNCLASSIFIED CPA SECURITY CHARACTERISTIC SERVER VIRTUALISATION. Version 1.21. Crown Copyright 2012 All Rights Reserved ID18939561 CPA SECURITY CHARACTERISTIC SERVER VIRTUALISATION Version 1.21 Crown Copyright 2012 All Rights Reserved CPA Security Characteristics for Server Virtualisation 18/05/2012 Document History Version

More information

UNCLASSIFIED CPA SECURITY CHARACTERISTIC REMOTE DESKTOP. Version 1.0. Crown Copyright 2011 All Rights Reserved

UNCLASSIFIED CPA SECURITY CHARACTERISTIC REMOTE DESKTOP. Version 1.0. Crown Copyright 2011 All Rights Reserved 18570909 CPA SECURITY CHARACTERISTIC REMOTE DESKTOP Version 1.0 Crown Copyright 2011 All Rights Reserved CPA Security Characteristics for CPA Security Characteristic Remote Desktop 1.0 Document History

More information

CPA SECURITY CHARACTERISTIC DATA SANITISATION - FLASH BASED STORAGE

CPA SECURITY CHARACTERISTIC DATA SANITISATION - FLASH BASED STORAGE 12040940 CPA SECURITY CHARACTERISTIC DATA SANITISATION - FLASH BASED STORAGE Version 0.3 Crown Copyright 2012 All Rights Reserved CPA Security Characteristics for Data Sanitisation - Flash Based Storage

More information

UNCLASSIFIED 12686381

UNCLASSIFIED 12686381 12686381 CPA SECURITY CHARACTERISTIC IP FILTERING FIREWALLS Version 1.1 Crown Copyright 2011 All Rights Reserved CPA Security Characteristics for IP Filtering firewalls 26/07/2011 Document History Version

More information

Oracle Business Intelligence Enterprise Edition (OBIEE) Version 10.1.3.3.2 with Quick Fix 090406 running on Oracle Enterprise Linux 4 update 5 x86_64

Oracle Business Intelligence Enterprise Edition (OBIEE) Version 10.1.3.3.2 with Quick Fix 090406 running on Oracle Enterprise Linux 4 update 5 x86_64 122-B CERTIFICATION REPORT No. CRP250 Business Intelligence Edition (OBIEE) Version 10.1.3.3.2 with Quick Fix 090406 running on update 5 Issue 1.0 June 2009 Crown Copyright 2009 All Rights Reserved Reproduction

More information

Windows Server 2008 R2 Hyper V. Public FAQ

Windows Server 2008 R2 Hyper V. Public FAQ Windows Server 2008 R2 Hyper V Public FAQ Contents New Functionality in Windows Server 2008 R2 Hyper V...3 Windows Server 2008 R2 Hyper V Questions...4 Clustering and Live Migration...5 Supported Guests...6

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

CPA SECURITY CHARACTERISTIC TLS VPN FOR REMOTE WORKING SOFTWARE CLIENT

CPA SECURITY CHARACTERISTIC TLS VPN FOR REMOTE WORKING SOFTWARE CLIENT 29175671 CPA SECURITY CHARACTERISTIC TLS VPN FOR REMOTE WORKING SOFTWARE CLIENT Version 1.0 Crown Copyright 2013 All Rights Reserved UNCLASSIFIED Page 1 About this document This document describes the

More information

CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT

CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT 26579500 CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT Version 2.0 Crown Copyright 2013 All Rights Reserved UNCLASSIFIED Page 1 About this document This document describes the features, testing and deployment

More information

UNCLASSIFIED CESG ASSURED SERVICE CAS SERVICE REQUIREMENT DESTRUCTION. Version 1.0. Crown Copyright 2012 All Rights Reserved.

UNCLASSIFIED CESG ASSURED SERVICE CAS SERVICE REQUIREMENT DESTRUCTION. Version 1.0. Crown Copyright 2012 All Rights Reserved. CESG ASSURED SERVICE CAS SERVICE REQUIREMENT DESTRUCTION Version 1.0 Crown Copyright 2012 All Rights Reserved Page 1 Document History Version Date Description 0.1 June 2012 Initial Draft Version 1.0 July

More information

BlackBerry 10.3 Work and Personal Corporate

BlackBerry 10.3 Work and Personal Corporate GOV.UK Guidance BlackBerry 10.3 Work and Personal Corporate Published Contents 1. Usage scenario 2. Summary of platform security 3. How the platform can best satisfy the security recommendations 4. Network

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

CPA SECURITY CHARACTERISTIC DATA AT REST ENCRYPTION: ALWAYS-ON MOBILE DEVICES

CPA SECURITY CHARACTERISTIC DATA AT REST ENCRYPTION: ALWAYS-ON MOBILE DEVICES CPA SECURITY CHARACTERISTIC DATA AT REST ENCRYPTION: ALWAYS-ON MOBILE DEVICES Version 1.1 Crown Copyright 2016 All Rights Reserved 44335885 Page 1 of 6 About this document This document describes the features,

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Best Practices for Installing and Configuring the Hyper-V Role on the LSI CTS2600 Storage System for Windows 2008

Best Practices for Installing and Configuring the Hyper-V Role on the LSI CTS2600 Storage System for Windows 2008 Best Practices Best Practices for Installing and Configuring the Hyper-V Role on the LSI CTS2600 Storage System for Windows 2008 Installation and Configuration Guide 2010 LSI Corporation August 13, 2010

More information

CPA SECURITY CHARACTERISTIC ENTERPRISE MANAGEMENT OF DATA AT REST ENCRYPTION

CPA SECURITY CHARACTERISTIC ENTERPRISE MANAGEMENT OF DATA AT REST ENCRYPTION UNCLASSIFIED 24426399 CPA SECURITY CHARACTERISTIC ENTERPRISE MANAGEMENT OF DATA AT REST ENCRYPTION Version 1.0 Crown Copyright 2013 All Rights Reserved UNCLASSIFIED Page 1 UNCLASSIFIED Enterprise Management

More information

OFFICIAL SECURITY CHARACTERISTIC MOBILE DEVICE MANAGEMENT

OFFICIAL SECURITY CHARACTERISTIC MOBILE DEVICE MANAGEMENT SECURITY CHARACTERISTIC MOBILE DEVICE MANAGEMENT Version 1.3 Crown Copyright 2015 All Rights Reserved 49358431 Page 1 of 12 About this document This document describes the features, testing and deployment

More information

Oracle Identity and Access Management 10g Release 10.1.4.0.1 running on Red Hat Enterprise Linux AS Release 4 Update 5

Oracle Identity and Access Management 10g Release 10.1.4.0.1 running on Red Hat Enterprise Linux AS Release 4 Update 5 122-B CERTIFICATION REPORT No. CRP245 Oracle Identity and Access Management 10g Release 10.1.4.0.1 running on Red Hat Enterprise Linux AS Release 4 Update 5 Issue 1.0 June 2008 Crown Copyright 2008 Reproduction

More information

Policy Document. Communications and Operation Management Policy

Policy Document. Communications and Operation Management Policy Policy Document Communications and Operation Management Policy [23/08/2011] Page 1 of 11 Document Control Organisation Redditch Borough Council Title Communications and Operation Management Policy Author

More information

CPA SECURITY CHARACTERISTIC MIKEY-SAKKE SECURE VOIP GATEWAY

CPA SECURITY CHARACTERISTIC MIKEY-SAKKE SECURE VOIP GATEWAY 3166116 CPA SECURITY CHARACTERISTIC MIKEY-SAKKE SECURE VOIP GATEWAY Version 2.0 Crown Copyright 2013 All Rights Reserved UNCLASSIFIED Page 1 MIKEY-SAKKE Secure VoIP gateway About this document This document

More information

BYOD Guidance: BlackBerry Secure Work Space

BYOD Guidance: BlackBerry Secure Work Space GOV.UK Guidance BYOD Guidance: BlackBerry Secure Work Space Published 17 February 2015 Contents 1. About this guidance 2. Summary of key risks 3. Secure Work Space components 4. Technical assessment 5.

More information

5nine Security for Hyper-V Datacenter Edition. Version 3.0 Plugin for Microsoft System Center 2012 Virtual Machine Manager

5nine Security for Hyper-V Datacenter Edition. Version 3.0 Plugin for Microsoft System Center 2012 Virtual Machine Manager 5nine Security for Hyper-V Datacenter Edition Version 3.0 Plugin for Microsoft System Center 2012 Virtual Machine Manager November 2013 11 Table of Contents Summary... 5 System requirements... 5 Permissions...

More information

Citrix Password Manager, Enterprise Edition Version 4.5

Citrix Password Manager, Enterprise Edition Version 4.5 122-B COMMON CRITERIA CERTIFICATION REPORT No. CRP235 Citrix Password Manager, Enterprise Edition Version 4.5 running on Microsoft Windows and Citrix Presentation Server Issue 1.0 June 2007 Crown Copyright

More information

Guidance Regarding Skype and Other P2P VoIP Solutions

Guidance Regarding Skype and Other P2P VoIP Solutions Guidance Regarding Skype and Other P2P VoIP Solutions Ver. 1.1 June 2012 Guidance Regarding Skype and Other P2P VoIP Solutions Scope This paper relates to the use of peer-to-peer (P2P) VoIP protocols,

More information

VMWARE Introduction ESX Server Architecture and the design of Virtual Machines

VMWARE Introduction ESX Server Architecture and the design of Virtual Machines Introduction........................................................................................ 2 ESX Server Architecture and the design of Virtual Machines........................................

More information

Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances

Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances 122 CERTIFICATION REPORT No. CRP294 Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances Issue 1.0 November 2015

More information

October 2014 Issue No: 2.0. Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services

October 2014 Issue No: 2.0. Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services October 2014 Issue No: 2.0 Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services

More information

Citrix XenServer 6.0.2 Platinum Edition

Citrix XenServer 6.0.2 Platinum Edition CERTIFICATION REPORT No. CRP270 Citrix XenServer 6.0.2 Platinum Edition Issue 1.0 September 2012 Crown Copyright 2012 All Rights Reserved Reproduction is authorised, provided that this report is copied

More information

Dell High Availability Solutions Guide for Microsoft Hyper-V

Dell High Availability Solutions Guide for Microsoft Hyper-V Dell High Availability Solutions Guide for Microsoft Hyper-V www.dell.com support.dell.com Notes and Cautions NOTE: A NOTE indicates important information that helps you make better use of your computer.

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Installing and Administering VMware vsphere Update Manager

Installing and Administering VMware vsphere Update Manager Installing and Administering VMware vsphere Update Manager Update 1 vsphere Update Manager 5.1 This document supports the version of each product listed and supports all subsequent versions until the document

More information

Cyber Essentials Questionnaire

Cyber Essentials Questionnaire Cyber Essentials Questionnaire Introduction The Cyber Essentials scheme is recommended for organisations looking for a base level Cyber security test where IT is a business enabler rather than a core deliverable.

More information

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation Securing your Virtual Datacenter Part 1: Preventing, Mitigating Privilege Escalation Before We Start... Today's discussion is by no means an exhaustive discussion of the security implications of virtualization

More information

GE Measurement & Control. Cyber Security for NEI 08-09

GE Measurement & Control. Cyber Security for NEI 08-09 GE Measurement & Control Cyber Security for NEI 08-09 Contents Cyber Security for NEI 08-09...3 Cyber Security Solution Support for NEI 08-09...3 1.0 Access Contols...4 2.0 Audit And Accountability...4

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Secondary DMZ: DMZ (2)

Secondary DMZ: DMZ (2) Secondary DMZ: DMZ (2) Demilitarized zone (DMZ): From a computer security perspective DMZ is a physical and/ or logical sub-network that resides on the perimeter network, facing an un-trusted network or

More information

BlackBerry 10.3 Work Space Only

BlackBerry 10.3 Work Space Only GOV.UK Guidance BlackBerry 10.3 Work Space Only Published Contents 1. Usage scenario 2. Summary of platform security 3. How the platform can best satisfy the security recommendations 4. Network architecture

More information

Cloud Computing Governance & Security. Security Risks in the Cloud

Cloud Computing Governance & Security. Security Risks in the Cloud Cloud Computing Governance & Security The top ten questions you have to ask Mike Small CEng, FBCS, CITP Fellow Analyst, KuppingerCole This Webinar is supported by Agenda What is the Problem? Ten Cloud

More information

Introducing. Markus Erlacher Technical Solution Professional Microsoft Switzerland

Introducing. Markus Erlacher Technical Solution Professional Microsoft Switzerland Introducing Markus Erlacher Technical Solution Professional Microsoft Switzerland Overarching Release Principles Strong emphasis on hardware, driver and application compatibility Goal to support Windows

More information

Basics of Virtualisation

Basics of Virtualisation Basics of Virtualisation Volker Büge Institut für Experimentelle Kernphysik Universität Karlsruhe Die Kooperation von The x86 Architecture Why do we need virtualisation? x86 based operating systems are

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Windows Phone 8 devices will be used remotely over 3G, 4G and non-captive Wi-Fi networks to enable a variety of remote working approaches such as

Windows Phone 8 devices will be used remotely over 3G, 4G and non-captive Wi-Fi networks to enable a variety of remote working approaches such as GOV.UK Guidance End User Devices Security Guidance: Windows Phone 8 Updated 14 October 2013 Contents 1. Usage Scenario 2. Summary of Platform Security 3. How the Platform Can Best Satisfy the Security

More information

UNCLASSIFIED CPA SECURITY CHARACTERISTIC WEB APPLICATION FIREWALLS. Version 1.3. Crown Copyright 2011 All Rights Reserved

UNCLASSIFIED CPA SECURITY CHARACTERISTIC WEB APPLICATION FIREWALLS. Version 1.3. Crown Copyright 2011 All Rights Reserved 18397081 CPA SECURITY CHARACTERISTIC WEB APPLICATION FIREWALLS Version 1.3 Crown Copyright 2011 All Rights Reserved CPA Security Characteristics for Web Application Firewalls Document History [Publish

More information

28400 POLICY IT SECURITY MANAGEMENT

28400 POLICY IT SECURITY MANAGEMENT Version: 2.2 Last Updated: 30/01/14 Review Date: 27/01/17 ECHR Potential Equality Impact Assessment: Low 1. About This Policy 1.1. The objective of this policy is to provide direction and support for IT

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet

IBM PowerSC. Security and compliance solution designed to protect virtualised data centres. Highlights. IBM Systems and Technology Data Sheet IBM PowerSC Security and compliance solution designed to protect virtualised data centres Highlights Simplify security management and compliance measurement Reduce administration costs of meeting compliance

More information

End User Devices Security Guidance: Apple ios 8

End User Devices Security Guidance: Apple ios 8 GOV.UK Guidance End User Devices Security Guidance: Apple ios 8 Published Contents 1. Changes since previous guidance 2. Usage scenario 3. Summary of platform security 4. How the platform can best satisfy

More information

CERTIFICATION REPORT No. CRP271

CERTIFICATION REPORT No. CRP271 122 CERTIFICATION REPORT No. CRP271 Citrix XenDesktop Version 5.6 Platinum Edition Running on Server Components: Microsoft Windows Server 2008 R2 SP1, Enterprise Edition, 64-bit and User Devices and VMs:

More information

Best Practices for Virtualised SharePoint

Best Practices for Virtualised SharePoint Best Practices for Virtualised SharePoint Brendan Law Blaw@td.com.au @FlamerNZ Flamer.co.nz/spag/ Nathan Mercer Nathan.Mercer@microsoft.com @NathanM blogs.technet.com/nmercer/ Agenda Why Virtualise? Hardware

More information

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Host Hardening Presented by Douglas Couch & Nathan Heck Security Analysts for ITaP 1 Background National Institute of Standards and Technology Draft Guide to General Server Security SP800-123 Server A

More information

Making Data Security The Foundation Of Your Virtualization Infrastructure

Making Data Security The Foundation Of Your Virtualization Infrastructure Making Data Security The Foundation Of Your Virtualization Infrastructure by Dave Shackleford hytrust.com Cloud Under Control P: P: 650.681.8100 Securing data has never been an easy task. Its challenges

More information

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Duration: Three consecutive Saturdays About this Course This instructor led course teaches students how to implement and manage Windows

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems IT 4823 Information Security Administration Securing Operating Systems June 18 Security Maintenance Practices Basic proactive security can prevent many problems Maintenance involves creating a strategy

More information

Virtualization Security and Best Practices. Rob Randell, CISSP Senior Security Specialist SE

Virtualization Security and Best Practices. Rob Randell, CISSP Senior Security Specialist SE Virtualization Security and Best Practices Rob Randell, CISSP Senior Security Specialist SE Agenda General Virtualization Concepts Hardware Virtualization and Application Virtualization Types of Hardware

More information

Hyper-V Hosting Guidance:

Hyper-V Hosting Guidance: Hyper-V Hosting Guidance: Using and Licensing Microsoft Server Products in Hyper-V Virtual Hosting Scenarios Microsoft Hosting Guidance Monday, January 18, 2010 Version 3.0 The information contained in

More information

BYOD Guidance: Architectural Approaches

BYOD Guidance: Architectural Approaches GOV.UK Guidance BYOD Guidance: Architectural Approaches Published Contents 1. Service separation 2. Scenario 1: Exposing internal web applications 3. Scenario 2: Exposing email, calendar and contacts This

More information

April 2015 Issue No:1.0. Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level

April 2015 Issue No:1.0. Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level April 2015 Issue No:1.0 Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level Application Guidance CCP Security and Information Risk Advisor Role, Practitioner Level

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

Overcoming Security Challenges to Virtualize Internet-facing Applications

Overcoming Security Challenges to Virtualize Internet-facing Applications Intel IT IT Best Practices Cloud Security and Secure ization November 2011 Overcoming Security Challenges to ize Internet-facing Applications Executive Overview To enable virtualization of Internet-facing

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 3.0 Ratified By Date Ratified April 2013 Author(s) Responsible Committee / Officers Issue Date January 2014 Review Date Intended Audience Impact

More information

SECURITY IN OPERATING SYSTEM VIRTUALISATION

SECURITY IN OPERATING SYSTEM VIRTUALISATION SECURITY IN OPERATING SYSTEM VIRTUALISATION February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in

More information

Guidelines on use of encryption to protect person identifiable and sensitive information

Guidelines on use of encryption to protect person identifiable and sensitive information Guidelines on use of encryption to protect person identifiable and sensitive information 1. Introduction David Nicholson, NHS Chief Executive, has directed that there should be no transfers of unencrypted

More information

CloudDesk - Security in the Cloud INFORMATION

CloudDesk - Security in the Cloud INFORMATION CloudDesk - Security in the Cloud INFORMATION INFORMATION CloudDesk SECURITY IN THE CLOUD 3 GOVERNANCE AND INFORMATION SECURITY 3 DATA CENTRES 3 DATA RESILIENCE 3 DATA BACKUP 4 ELECTRONIC ACCESS TO SERVICES

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

Data Access Request Service

Data Access Request Service Data Access Request Service Guidance Notes on Security Version: 4.0 Date: 01/04/2015 1 Copyright 2014, Health and Social Care Information Centre. Introduction This security guidance is for organisations

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

System Security Policy Management: Advanced Audit Tasks

System Security Policy Management: Advanced Audit Tasks System Security Policy Management: Advanced Audit Tasks White Paper October 6, 2005 2005 Altiris Inc. All rights reserved. ABOUT ALTIRIS Altiris, Inc. is a pioneer of IT lifecycle management software that

More information

Securing Industrial Control Systems on a Virtual Platform

Securing Industrial Control Systems on a Virtual Platform Securing Industrial Control Systems on a Virtual Platform How to Best Protect the Vital Virtual Business Assets WHITE PAPER Sajid Nazir and Mark Lazarides sajid.nazir@firstco.uk.com 9 Feb, 2016 mark.lazarides@firstco.uk.com

More information

EMC NetWorker Module for Microsoft for Windows Bare Metal Recovery Solution

EMC NetWorker Module for Microsoft for Windows Bare Metal Recovery Solution EMC NetWorker Module for Microsoft for Windows Bare Metal Recovery Solution Release 3.0 User Guide P/N 300-999-671 REV 02 Copyright 2007-2013 EMC Corporation. All rights reserved. Published in the USA.

More information

PCI DSS Virtualization Guidelines. Information Supplement: PCI Data Security Standard (PCI DSS) Version: 2.0 Date: June 2011

PCI DSS Virtualization Guidelines. Information Supplement: PCI Data Security Standard (PCI DSS) Version: 2.0 Date: June 2011 Standard: Version: 2.0 Date: June 2011 Author: PCI Data Security Standard (PCI DSS) Virtualization Special Interest Group PCI Security Standards Council Information Supplement: PCI DSS Virtualization Guidelines

More information

IBM G-Cloud Microsoft Windows Active Directory as a Service

IBM G-Cloud Microsoft Windows Active Directory as a Service IBM G-Cloud Microsoft Windows Active Directory as a Service Service Definition IBM G-Cloud Windows AD as a Service 1 1. Summary 1.1 Service Description This offering is provided by IBM Global Business

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

THE CHALLENGES OF DATA SECURITY IN THE MODERN OFFICE

THE CHALLENGES OF DATA SECURITY IN THE MODERN OFFICE THE CHALLENGES OF DATA SECURITY IN THE MODERN OFFICE February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced

More information

Virtualization with Windows

Virtualization with Windows Virtualization with Windows at CERN Juraj Sucik, Emmanuel Ormancey Internet Services Group Agenda Current status of IT-IS group virtualization service Server Self Service New virtualization features in

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

Guidance End User Devices Security Guidance: Apple OS X 10.9

Guidance End User Devices Security Guidance: Apple OS X 10.9 GOV.UK Guidance End User Devices Security Guidance: Apple OS X 10.9 Published 23 January 2014 Contents 1. Changes since previous guidance 2. Usage Scenario 3. Summary of Platform Security 4. How the Platform

More information

Managing for the Long Term: Keys to Securing, Troubleshooting and Monitoring a Private Cloud

Managing for the Long Term: Keys to Securing, Troubleshooting and Monitoring a Private Cloud Deploying and Managing Private Clouds The Essentials Series Managing for the Long Term: Keys to Securing, Troubleshooting and Monitoring a Private Cloud sponsored by Managing for the Long Term: Keys to

More information

CESG ASSURED SERVICE CAS SERVICE REQUIREMENT TELECOMMUNICATIONS

CESG ASSURED SERVICE CAS SERVICE REQUIREMENT TELECOMMUNICATIONS CESG ASSURED SERVICE CAS SERVICE REQUIREMENT TELECOMMUNICATIONS Issue 1.1 Crown Copyright 2015 All Rights Reserved 1 of 9 Document History Version Date Description 0.1 November 2012 Initial Draft Version

More information

Third Party Identity Services Assurance Framework. Information Security Registered Assessors Program Guide

Third Party Identity Services Assurance Framework. Information Security Registered Assessors Program Guide Third Party Identity Services Assurance Framework Information Security Registered Assessors Program Guide Version 2.0 December 2015 Digital Transformation Office Commonwealth of Australia 2015 This work

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Intel Enhanced Data Security Assessment Form

Intel Enhanced Data Security Assessment Form Intel Enhanced Data Security Assessment Form Supplier Name: Address: Respondent Name & Role: Signature of responsible party: Role: By placing my name in the box above I am acknowledging that I am authorized

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of SecureDoc Disk Encryption Version 4.3C Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification

More information

Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology

Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology 30406_VT_Brochure.indd 1 6/20/06 4:01:14 PM Preface Intel has developed a series of unique Solution Recipes designed

More information

Virtualization System Security

Virtualization System Security Virtualization System Security Bryan Williams, IBM X-Force Advanced Research Tom Cross, Manager, IBM X-Force Security Strategy 2009 IBM Corporation Overview Vulnerability disclosure analysis Vulnerability

More information

Veeam Cloud Connect. Version 8.0. Administrator Guide

Veeam Cloud Connect. Version 8.0. Administrator Guide Veeam Cloud Connect Version 8.0 Administrator Guide April, 2015 2015 Veeam Software. All rights reserved. All trademarks are the property of their respective owners. No part of this publication may be

More information

HOMEROOM SERVER INSTALLATION & NETWORK CONFIGURATION GUIDE

HOMEROOM SERVER INSTALLATION & NETWORK CONFIGURATION GUIDE HOMEROOM SERVER INSTALLATION & NETWORK CONFIGURATION GUIDE Level 1, 61 Davey St Hobart, TAS 7000 T (03) 6165 1555 www.getbusi.com Table of Contents ABOUT THIS MANUAL! 1 SYSTEM REQUIREMENTS! 2 Hardware

More information

University of Kent Information Services Information Technology Security Policy

University of Kent Information Services Information Technology Security Policy University of Kent Information Services Information Technology Security Policy IS/07-08/104 (A) 1. General The University IT Security Policy (the Policy) shall be approved by the Information Systems Committee

More information

Strategies to Mitigate Targeted Cyber Intrusions Mitigation Details

Strategies to Mitigate Targeted Cyber Intrusions Mitigation Details CYBER SECURITY OPERATIONS CENTRE 13/2011 21 July 2011 Strategies to Mitigate Targeted Cyber Intrusions Mitigation Details INTRODUCTION 1. This document provides further information regarding DSD s list

More information

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee Windows Server Security Best Practices Initial Document Created By: 2009 Windows Server Security Best Practices Committee Document Creation Date: August 21, 2009 Revision Revised By: 2014 Windows Server

More information

Central Agency for Information Technology

Central Agency for Information Technology Central Agency for Information Technology Kuwait National IT Governance Framework Information Security Agenda 1 Manage security policy 2 Information security management system procedure Agenda 3 Manage

More information

Microsoft Windows Common Criteria Evaluation

Microsoft Windows Common Criteria Evaluation Microsoft Windows Common Criteria Evaluation Microsoft Windows Server 2008 R2 Hyper-V Security Target Document Information Version Number 2.6 Updated On Thursday, January 12, 2012 Microsoft Corporation

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs)

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs) IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs) Version 3.2 Ratified By Date Ratified November 2014 Author(s) Responsible Committee / Officers Issue Date November 2014 Review Date

More information