Failure to comply: What s the worst that can happen?

Size: px
Start display at page:

Download "Failure to comply: What s the worst that can happen?"

Transcription

1 Failure to comply: What s the worst that can happen?

2 Why businesses should automate processes to achieve compliance with state and federal legislation and mitigate risks. In 2013, one of the biggest stories in information security was the Target data breach. Credit and debit card accounts were compromised during a virtual heist of in-store payment systems that affected as many as 110 million customers. In the aftermath, the IT security community weighed in with its views. John Pescatore, Director of SANS Institute, suggested that the breach will have direct financial costs to Target on the order of $2 billion. i According to a Sterne Agee analyst, the cost to replace customer cards will top $550 million, excluding penalties, credit watch expenses, and any lawsuits that may follow. What does it all mean? Well, compliance refers to industry-wide government regulations and rules that govern how data is to be managed and protected. The phrase being compliant refers to meeting and being able to demonstrate that the organization is meeting those regulations. Technology plays an important role in compliance apart from being used to defend the organization against instances of negligence. These words imply expensive audits, lawyers, and ultimately even insurance products and services to address the legal landscape that governs online commerce, contracts and legal responsibility. What is the IT role in compliance? This is a complex question. But in a nutshell, IT has to set out a series of rules built on industry best practices designed to reduce the organization s risk by spelling out the policy, governance, and technical and administrative controls that must be applied to certain types of information. IT generally provides the technical

3 controls to automate the business process and compile the necessary proof of compliance through logging. ii Information systems generate a huge volume of log data, which can be leveraged beyond just proof of compliance. With the right tool in place, such as GFI EventsManager, log file activity can boost security and detect security incidents before they escalate. Automating log file collection and analysis is a National Institute of Standards (NIST) best practice when it comes to protecting your information systems: iii Organizations also may store and analyze certain logs to comply with Federal legislation and regulations, including the Federal Information Security Management Act of 2002 (FISMA), the Health Insurance Portability and Accountability Act of 1996 (HIPAA), the Sarbanes-Oxley Act of 2002 (SOX), the Gramm- Leach-Bliley Act (GLBA), and the Payment Card Industry Data Security Standard (PCI DSS). Organizations of any size gather, process and create information that requires they adhere to any number of state, federal and international standards. For instance, PCI DSS applies to a credit card or debit card account number alone, or with any of the following: Cardholder name Security code Expiration date iv Other types of information must be safeguarded as well, such as personally identifiable information (PII) and protected health information (PHI). PII includes a name together with one or more of the following: Social security number Driver license number Financial account number in combination with any security code, access code, or password PHI is any information that links individuals with their physical or mental health condition such as: Name of individual or relative Telephone numbers Electronic mail ( ) address Social security numbers Medical record numbers Account numbers Health plan beneficiary number Dates such as birth, admission, or discharge Full-face photographic images and any comparable images Any other unique identifying number, characteristic, or code

4 PHI in the United States is subject to HIPAA v. In the U.S., a perceived HIPAA violation can cost you and your organization dearly. Fines upon conviction for a HIPAA violation can range from $100 per record to $50,000 per record and that can add up quickly if you are a company that deals in hundreds or thousands of similar records a year. vi What could happen if a data breach occurs and your organization has demonstrated a cavalier attitude, or lacks documentation proving compliance? In one case, the U.S. Federal Trade Commission (FTC) imposed a $10 million civil penalty against data aggregator ChoicePoint Inc. for a data security breach that compromised nearly 160,000 consumer records in The $10 million penalty is being levied for violations of the Fair Credit Reporting Act (FCRA) because the company failed to implement reasonable procedures for protecting the data. The finding that reasonable procedures were not implemented in this context means that ChoicePoint Inc. did not comply with relevant industry best practices or, at a minimum, could not demonstrate that best practices were implemented. vii Many other pieces of legislation impose specific governance requirements, safeguards, policies and penalties for violations and many of the requirements can only be met by technical controls. In addition to legislation and regulation already mentioned, others include: European Union Data Protection Directive (EUDPD) Personal Data Act Computer Misuse Act Data Protection Act 21 CFR Part 11 BASEL II Various state security breach laws

5 This is a short list of the possible local, national or international rules that might apply to a business and it is ever-expanding as governments play catch-up and try to protect consumers from data leaks. Businesses are advised to consult a subject matter expert in compliance to help determine the organization s requirements and what automated tools are adequate. Determining what legislation might apply is critical. The starting point is to look at the various reasons why your organization accesses customer data and the methods used to do so; and determining when, where and how information relating to customers is being stored. This information is key for taking the discussion to the next phase and making smart choices about automated solutions suitable for compliance. There are thousands of pieces of legislation governing data compliance in the U.S. alone, but these can be narrowed down by asking a few questions such as: In what industry does your organization operate? What types of customers does your organization serve? In what jurisdiction(s) do you conduct business? Second, what are the requirements imposed by the applicable laws and what physical, technical, or organizational changes are required to meet the legislated requirements that your organization must follow? Third, how can compliance with the specified requirements be demonstrated to a third-party auditor? Proof needs to be provided in the form of reports, logs, audit results and documented policies. IT compliance is not just about executing business processes correctly; it s about being able to prove that the business processes have been executed correctly. In this case correctly means that processes were completed as required by the legislation. Automated tools can play a big role in demonstrating compliance with various pieces of legislation. Patch management and vulnerability scanning, monitoring and controlling website access, and collecting and analyzing logs can easily be

6 addressed in part, or in full, by an automated tool. As a defense-in-depth strategy, reducing the attack surface with GFI LanGuard by keeping machines up-to-date, and controlling access to dangerous websites with GFI WebMonitor, is a good start. Both solutions help you to check the boxes on your list of requirements. The GLBA is often overlooked or misunderstood legislation. This happens because organizations don t realize that it applies to them. The GLBA applies to a financial institution which, according to the act, is any organization engaging in financial activities. At this point you may think I m not a bank, so it does not apply to me Not so fast! The GLBA considers your business a financial institution if you do any of the following activities: Providing loans or credit, including receiving application information, and making and servicing such loans Financial advisory services Collecting delinquent loans Check-cashing services Tax planning Holding information from a consumer report Career counseling services for those seeking employment in finance, accounting or auditing Investment advisory services Credit counseling services Tax preparation Sale of money orders, savings bonds or traveler s checks Travel agency services provided in connection with financial services Real estate settlement services Money wiring services Issuing credit cards or long-term payment plans involving interest charges Personal property and real estate appraisals Services provided by a principal, broker or agent with respect to life, health, liability or disability insurance products Providing or issuing annuities viii With this broad scope of activities, many businesses may be shocked to discover they are in fact subject to the requirements of the GLBA. When a business introduces safeguards to protect the security, confidentiality and integrity of customer information,

7 administrative, physical and technical safeguards must be considered: Administrative safeguards are outside the scope of this white paper. However, consideration must be given to the crossover between physical and technical safeguards. The adoption of IP camera systems, card access systems and even heating and air conditioning (HVAC) systems have IT components, if not dedicated IT systems. To protect the physical environment, one must protect the machines that control the physical environment. Failure to diligently protect all the systems, whatever their role in the enterprise, will provide cybercriminals with a foothold into the enterprise. Endpoint security for all the enterprise workstations and portable devices is just as important for compliance purposes as for the servers that store and process the information. As mentioned earlier, the GLBA was introduced in 1999 and digitally based threats to business have become an epidemic since the act s introduction. Complying with the GLBA administratively, physically and technically provides a base level of security, but it s not nearly enough defense against modern malware and talented cybercriminals. In a 2010 document, the SANS Institute identified key IT requirements for compliance with the GLBA. In short, organizations must: Have a written security policy Establish a baseline of risk assessment and conduct a vulnerability scan Monitor and report on access to any files, folders or databases that contain consumer financial information Notify consumers if you believe their information has been compromised Designate a security program coordinator Establish an employee security awareness and training program Create policies for information processing, transmission, storage and disposal (and review and revise for material changes) Have appropriate measures to detect, prevent and respond to attacks and intrusions Provide a procedure for FTC reviews or audits Provide oversight for contracted service provider organizations Obviously performing... a baseline of risk assessment and... vulnerability scan needs to occur regularly and SANS recommends that an automated, continuous assessment capability be implemented. Appropriate measures to detect, prevent, and respond to attacks and intrusions also lends itself to an automated

8 and continuous protection solution. Lastly, preventing the unauthorized disclosure of protected information is impossible to do manually an automated data-loss-prevention solution, and and fax archiving solutions are worth considering. Since the GLBA was first enforced, the financial transaction world has been completely transformed. Tellers on isolated terminals inside a corporate network no longer conduct the majority of financial transactions. Instead, consumers have embraced the Internet for financial transactions; the next frontier is mobile payments and PCI DSS compliance is required on this platform as well. The Gartner Group says, Worldwide mobile payments are growing by about 40 percent a year and predicted to reach $325 billion in i x E-commerce websites or even generic corporate websites might be collecting information about customers, including credit and bank account information to facilitate a transaction. Moreover, if your organization is bound by legislation or industry compliance such as HIPAA, GLBA, PCI DSS, or Sarbanes- Oxley to protect the privacy and security of identifiable personal information, there is the risk of being found non-compliant if hackers gain access to sensitive information. the victim of a breach, a finding of negligence would be unlikely, as you were compliant with a minimum standard of care as defined by the GLBA. Without being compliant, you risk penalties under the GLBA, civil suits attempting to try and prove organizational negligence or lack of due diligence and court-ordered injunctive relief. It can compute to hundreds of thousands of dollars in fines. The penalties for violating the GLBA are quite severe: A financial institution can be fined up to $100,000 for each violation. The officers and directors of the financial institution can be fined up to $10,000 for each violation. Criminal penalties include imprisonment for up to five years, a fine, or both. If the GLBA is violated at the same time that another federal law is violated, or if the GLBA is violated as part of a pattern of any illegal activity involving more than $100,000 within a 12-month period, the violator s fine will be doubled and he or she will be imprisoned for up to 10 years. Running a modern network is a complex and challenging job. Compliance with a minimum legislated standard of care such as GLBA or In the simplest of terms, proof of compliance indicates best efforts of organizational due diligence when safeguarding data that is legislated to be protected. A compelling reason to think of moving towards compliance with the GLBA (or other applicable legislation), and being able to prove your compliance is that it would virtually eliminate a court finding you guilty. Even if your business was

9 PCI DSS could be an opportunity to get your organization thinking about safeguarding your customer s data appropriately. Harder to quantify is the cost to the business as customers lose faith in the organization s ability to provide (willingly or not) basic security measures to protect their sensitive information. Clients will part ways with previously trusted organizations that have shown themselves incapable of meeting the minimum standard of technical security for personal information. And why not? Companies that want to be successful in today s ever-changing world of virtual commerce must be ready to defend themselves against the savvy cybercriminal and guard their customers data with every tool available to comply with industry regulations and standards. i SANS NewsBites Vol. 15 Num.101 ii iii iv v vi vii viii ix NOTE: THIS IS NOT LEGAL ADVICE. It is an opinion of the author and his team, and in no way should it be used, thought about, conceived of, or construed as legal advice. Talk to your lawyer if you have legal issues. Compliance, negligence and liability are complex and intricate topics. It is something to consider and talk to your lawyer about! GFI Software provides many tools to automate processes that help an organization achieve compliance with state and federal legislation. The complex, modern, business network cannot be managed without automated tools which control and mitigate risk. Manual management of risk doesn t work. This white paper highlights the quick wins that GFI EventsManager, GFI LanGuard and GFI WebMonitor can provide to your business. The concise reports, comprehensive feature set and top-notch technical support will allow your business to make the right choices when it comes to compliance audits today and in the future. For more information about GFI s network and security solutions, visit our website: Web security, monitoring and Internet access control Download your FREE 30-day trial LanGuard Network security scanner and patch management Automated network security and patch managment Download your FREE 30-day trial Automated IT Monitoring and Log Data Management Download your FREE 30-day trial

10 GFI 7001 feb14 GFI Software, 4309 Emperor Blvd, Suite 400, Durham, NC 27703, USA Tel: +1 (888) Fax: +1 (919) For a full list of GFI offices/contact details worldwide, please visit: Disclaimer GFI Software. All rights reserved. All product and company names herein may be trademarks of their respective owners. The information and content in this document is provided for informational purposes only and is provided as is with no warranty of any kind, either express or implied, including but not limited to the implied warranties of merchantability, fitness for a particular purpose, and non-infringement. GFI Software is not liable for any damages, including any consequential damages, of any kind that may result from the use of this document. The information is obtained from publicly available sources. Though reasonable effort has been made to ensure the accuracy of the data provided, GFI makes no claim, promise or guarantee about the completeness, accuracy, recency or adequacy of information and is not responsible for misprints, out-of-date information, or errors. GFI makes no warranty, express or implied, and assumes no legal liability or responsibility for the accuracy or completeness of any information contained in this document. If you believe there are any factual errors in this document, please contact us and we will review your concerns as soon as practical.

Archive Legislation: Email archiving in the United States. The key laws that affect your business

Archive Legislation: Email archiving in the United States. The key laws that affect your business Archive Legislation: Email archiving in the United States The key laws that affect your business Contents Laws regulating archiving and the penalties 3 I. The Securities Exchange Act of 1934 (the 1934

More information

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release)

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release) Product comparison GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release) GFI LanGuard 2014 Windows Intune General features Scheduled scans Agent-less r Agent-based Integration with Active

More information

Achieving Regulatory Compliance through Security Information Management

Achieving Regulatory Compliance through Security Information Management www.netforensics.com NETFORENSICS WHITE PAPER Achieving Regulatory Compliance through Security Information Management Contents Executive Summary The Compliance Challenge Common Requirements of Regulations

More information

Archive Legislation: archiving in Czech Republic. The key laws that affect your business

Archive Legislation:  archiving in Czech Republic. The key laws that affect your business Archive Legislation: Email archiving in Czech Republic The key laws that affect your business Contents Laws regulating archiving 3 1. Acts relating to the requirement of email archiving 3 2. Obligations

More information

Archive Legislation: Email archiving in the Netherlands. The key laws that affect your business

Archive Legislation: Email archiving in the Netherlands. The key laws that affect your business Archive Legislation: Email archiving in the Netherlands The key laws that affect your business Contents Laws regulating archiving 3 Who is required to archive email? 4 GFI Archiver 4 Archive Legislation:

More information

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows Server Update Services 3.0 SP2

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows Server Update Services 3.0 SP2 Product comparison GFI LanGuard 2014 vs. Microsoft Windows Server Update Services 3.0 SP2 General features GFI LanGuard 2014 Microsoft WSUS 3.0 SP2 Scheduled scans Agent-less r Agent-based Integration

More information

Archive Legislation: Email archiving in France. The key laws that affect your business

Archive Legislation: Email archiving in France. The key laws that affect your business Archive Legislation: Email archiving in France The key laws that affect your business Contents Laws regulating archiving 3 Who is required to archive email? 3 Penalties 4 GFI Archiver 5 Archive Legislation:

More information

Archive Legislation: Email archiving in Italy. The key laws that affect your business

Archive Legislation: Email archiving in Italy. The key laws that affect your business Archive Legislation: Email archiving in Italy The key laws that affect your business Contents Laws regulating archiving 3 1. Companies 3 2. Legislation and Penalties 3 GFI Archiver 5 Archive Legislation:

More information

GFI White Paper: GFI FaxMaker and HIPAA compliance

GFI White Paper: GFI FaxMaker and HIPAA compliance GFI White Paper: GFI FaxMaker and HIPAA compliance This document outlines the requirements of HIPAA in terms of faxing protected health information and how GFI Software s GFI FaxMaker, an easy-to-use fax

More information

CSR Breach Reporting Service Frequently Asked Questions

CSR Breach Reporting Service Frequently Asked Questions CSR Breach Reporting Service Frequently Asked Questions Quick and Complete Reporting is Critical after Data Loss Why do businesses need this service? If organizations don t have this service, what could

More information

IT Compliance Volume II

IT Compliance Volume II The Essentials Series IT Compliance Volume II sponsored by by Rebecca Herold Addressing Web-Based Access and Authentication Challenges by Rebecca Herold, CISSP, CISM, CISA, FLMI February 2007 Incidents

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance Date: 07/19/2011 The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance PCI and HIPAA Compliance Defined Understand

More information

GFI Product Comparison. GFI LanGuard 2011 vs Retina Network Security Scanner 5.12.1

GFI Product Comparison. GFI LanGuard 2011 vs Retina Network Security Scanner 5.12.1 GFI Product Comparison GFI LanGuard 2011 vs Retina Network Security Scanner 5.12.1 General features GFI LanGuard 2011 Retina 5.12.1 Scheduled scans Agent-less Agent-based Integration with Active Directory

More information

AlienVault for Regulatory Compliance

AlienVault for Regulatory Compliance AlienVault for Regulatory Compliance Overview of Regulatory Compliance in Information Security As computers and networks have become more important in society they and the information they contain have

More information

GFI Product Comparison. GFI LanGuard 2011 vs Microsoft Baseline Security Analyzer 2.2

GFI Product Comparison. GFI LanGuard 2011 vs Microsoft Baseline Security Analyzer 2.2 GFI Product Comparison GFI LanGuard 2011 vs Microsoft Baseline Security Analyzer 2.2 General features GFI LanGuard 2011 MBSA 2.2 Scheduled scans r Agent-less Agent-based Integration with Active Directory

More information

THE HITECH ACT - THE TEETH AND CLAWS OF HIPAA

THE HITECH ACT - THE TEETH AND CLAWS OF HIPAA THE HITECH ACT - THE TEETH AND CLAWS OF HIPAA Produced on behalf of New Net Technologies by STEVE BROADHEAD BROADBAND TESTING 2010 broadband testing and new net technologies www.nntws.com many [healthcare

More information

Feature. Log Management: A Pragmatic Approach to PCI DSS

Feature. Log Management: A Pragmatic Approach to PCI DSS Feature Prakhar Srivastava is a senior consultant with Infosys Technologies Ltd. and is part of the Infrastructure Transformation Services Group. Srivastava is a solutions-oriented IT professional who

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation View the online version at http://us.practicallaw.com/7-523-1520 Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation Melissa J. Krasnow, Dorsey & Whitney LLP

More information

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation Melissa J. Krasnow, Dorsey & Whitney LLP A Note discussing written information security programs (WISPs)

More information

Managing data security and privacy risk of third-party vendors

Managing data security and privacy risk of third-party vendors Managing data security and privacy risk of third-party vendors The use of third-party vendors for key business functions is here to stay. Routine sharing of critical information assets, including protected

More information

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation View the online version at http://us.practicallaw.com/7-523-1520 Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation MELISSA J. KRASNOW, DORSEY & WHITNEY LLP

More information

GFI Product Guide. GFI Archiver Evaluation Guide

GFI Product Guide. GFI Archiver Evaluation Guide GFI Product Guide GFI Archiver Evaluation Guide The information and content in this document is provided for informational purposes only and is provided "as is" with no warranty of any kind, either express

More information

GFI White Paper. Vulnerability scanning Your company s personal virtual security consultant

GFI White Paper. Vulnerability scanning Your company s personal virtual security consultant GFI White Paper Vulnerability scanning Your company s personal virtual security consultant Contents Introduction 3 Automating the vulnerability discovery process 3 The cost of an exploited vulnerability

More information

GFI Product Manual. GFI MailArchiver Evaluation Guide

GFI Product Manual. GFI MailArchiver Evaluation Guide GFI Product Manual GFI MailArchiver Evaluation Guide The information and content in this document is provided for informational purposes only and is provided "as is" with no warranty of any kind, either

More information

Archive Legislation: Email archiving in Switzerland. The key laws that affect your business

Archive Legislation: Email archiving in Switzerland. The key laws that affect your business Archive Legislation: Email archiving in Switzerland The key laws that affect your business Contents Basic provisions for document retention: Obligation to archive for 10 years 3 Tax law requirements 3

More information

MAX Insight. HIPAA Hardening & Configuration Guide for MSP s

MAX Insight. HIPAA Hardening & Configuration Guide for MSP s MAX Insight Whitepaper HIPAA Hardening & Configuration Guide for MSP s Detailed advice and recommendations on how to properly setup and configure the MAXfocus product platform for usage within HIPAA compliancy

More information

Evaluation guide. Evaluator s guide to getting the maximum benefit out of a GFI LanGuard trial

Evaluation guide. Evaluator s guide to getting the maximum benefit out of a GFI LanGuard trial Evaluation guide Evaluator s guide to getting the maximum benefit out of a GFI LanGuard trial Contents GFI LanGuard 2012 evaluation guide 1 Introduction 4 GFI LanGuard overview 4 Why do customers purchase

More information

Case 2:13-cv-01887-ES-JAD Document 282-1 Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY

Case 2:13-cv-01887-ES-JAD Document 282-1 Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY Case 2:13-cv-01887-ES-JAD Document 282-1 Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY Federal Trade Commission, Plaintiff, v. Wyndham Worldwide

More information

MASSIVE NETWORKS Online Backup Compliance Guidelines... 1. Sarbanes-Oxley (SOX)... 2. SOX Requirements... 2

MASSIVE NETWORKS Online Backup Compliance Guidelines... 1. Sarbanes-Oxley (SOX)... 2. SOX Requirements... 2 MASSIVE NETWORKS Online Backup Compliance Guidelines Last updated: Sunday, November 13 th, 2011 Contents MASSIVE NETWORKS Online Backup Compliance Guidelines... 1 Sarbanes-Oxley (SOX)... 2 SOX Requirements...

More information

www.clickndecide.com Click&DECiDE s PCI DSS Version 1.2 Compliance Suite Nerys Grivolas The V ersatile BI S o l uti on!

www.clickndecide.com Click&DECiDE s PCI DSS Version 1.2 Compliance Suite Nerys Grivolas The V ersatile BI S o l uti on! Business Application Intelligence White Paper The V ersatile BI S o l uti on! Click&DECiDE s PCI DSS Version 1.2 Compliance Suite Nerys Grivolas December 1, 2009 Sales Office: 98, route de la Reine - 92100

More information

The importance of an Acceptable Use Policy

The importance of an Acceptable Use Policy GFI White Paper The importance of an Acceptable Use Policy In an ideal world, employees would use the computers and Internet access provided their employer solely for business use. It is however, sadly,

More information

Accounting and Administrative Manual Section 100: Accounting and Finance

Accounting and Administrative Manual Section 100: Accounting and Finance No.: C-13 Page: 1 of 6 POLICY: It is the policy of the University of Alaska that all payment card transactions are to be executed in compliance with standards established by the Payment Card Industry Security

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

PCI Data Security Standards (DSS)

PCI Data Security Standards (DSS) ENTERPRISE APPLICATION WHITELISTING SOLUTION Achieving PCI Compliance at the Point of Sale Using Bit9 Parity TM to Protect Cardholder Data PCI: Protecting Cardholder Data As the technology used by merchants

More information

Email Compliance in 5 Steps

Email Compliance in 5 Steps Email Compliance in 5 Steps Introduction For most businesses, email is a vital communication resource. Used to perform essential business functions, many organizations rely on email to send sensitive confidential

More information

Why Email Encryption is Essential to the Safety of Your Business

Why Email Encryption is Essential to the Safety of Your Business Why Email Encryption is Essential to the Safety of Your Business What We ll Cover Email is Like a Postcard o The Cost of Unsecured Email 5 Steps to Implement Email Encryption o Know Your Compliance Regulations

More information

Cybersecurity: Protecting Your Business. March 11, 2015

Cybersecurity: Protecting Your Business. March 11, 2015 Cybersecurity: Protecting Your Business March 11, 2015 Grant Thornton. All LLP. rights All reserved. rights reserved. Agenda Introductions Presenters Cybersecurity Cybersecurity Trends Cybersecurity Attacks

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

Merchant Gateway Services Agreement

Merchant Gateway Services Agreement Merchant Gateway Services Agreement This Merchant Gateway Services Agreement ( Agreement ) is made as of, 20 ( Effective Date ), by and between American POS Alliance, LLC ( Reseller ) and the merchant

More information

COUNCIL POLICY NO. C-13

COUNCIL POLICY NO. C-13 COUNCIL POLICY NO. C-13 TITLE: POLICY: Identity Theft Prevention Program See attachment. REFERENCE: Salem City Council Finance Committee Report dated November 7, 2011, Agenda Item No. 3 (a) Supplants Administrative

More information

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION ) In the Matter of ) FILE NO. ) ACRAnet, INC., ) AGREEMENT CONTAINING a corporation. ) CONSENT ORDER ) ) The Federal Trade Commission ( Commission ) has

More information

Protecting What Matters Most. Bartosz Kryński Senior Consultant, Clico

Protecting What Matters Most. Bartosz Kryński Senior Consultant, Clico Protecting What Matters Most Bartosz Kryński Senior Consultant, Clico Cyber attacks are bad and getting Leaked films and scripts Employee lawsuit Media field day There are two kinds of big companies in

More information

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA White Paper Achieving GLBA Compliance through Security Information Management White Paper / GLBA Contents Executive Summary... 1 Introduction: Brief Overview of GLBA... 1 The GLBA Challenge: Securing Financial

More information

Staying a step ahead of the hackers: the importance of identifying critical Web application vulnerabilities.

Staying a step ahead of the hackers: the importance of identifying critical Web application vulnerabilities. Managing business infrastructure White paper Staying a step ahead of the hackers: the importance of identifying critical Web application vulnerabilities. September 2008 2 Contents 2 Overview 5 Understanding

More information

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Maintaining PCI-DSS compliance Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Sessione di Studio Milano, 21 Febbraio 2013 Agenda 1 Maintaining PCI-DSS compliance

More information

Using Data Loss Prevention for Financial Institutions Banks, Credit Unions, Payments

Using Data Loss Prevention for Financial Institutions Banks, Credit Unions, Payments Using Data Loss Prevention for Financial Institutions Banks, Credit Unions, Payments How Data Loss Prevention (DLP) Technology can Protect Sensitive Company & Customer Information and Meet Compliance Requirements,

More information

Keeping watch over your best business interests.

Keeping watch over your best business interests. Keeping watch over your best business interests. 0101010 1010101 0101010 1010101 IT Security Services Regulatory Compliance Services IT Audit Services Forensic Services Risk Management Services Attestation

More information

Data Privacy and Gramm- Leach-Bliley Act Section 501(b)

Data Privacy and Gramm- Leach-Bliley Act Section 501(b) Data Privacy and Gramm- Leach-Bliley Act Section 501(b) October 2007 2007 Enterprise Risk Management, Inc. Agenda Introduction and Fundamentals Gramm-Leach-Bliley Act, Section 501(b) GLBA Life Cycle Enforcement

More information

White Paper. Ensuring Network Compliance with NetMRI. An Opportunity to Optimize the Network. Netcordia

White Paper. Ensuring Network Compliance with NetMRI. An Opportunity to Optimize the Network. Netcordia White Paper Ensuring Network Compliance with NetMRI An Opportunity to Optimize the Network Netcordia Copyright Copyright 2006 Netcordia, Inc. All Rights Reserved. Restricted Rights Legend This document

More information

Credit Card (PCI) Security Incident Response Plan

Credit Card (PCI) Security Incident Response Plan Credit Card (PCI) Security Incident Response Plan To address credit cardholder security, the major credit card brands (Visa, MasterCard, American Express, Discover & JCB) jointly established the PCI Security

More information

ARCHIVING TECHNOLOGIES

ARCHIVING TECHNOLOGIES ARCHIVING TECHNOLOGIES Have you ever considered the impact one untraceable email can have on an organization or individual s career? With so much corporate information contained within email, it is not

More information

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask Everything You Wanted to Know about DISA STIGs but were Afraid to Ask An EiQ Networks White Paper 2015 EiQ Networks, Inc. All Rights Reserved. EiQ, the EiQ logo, the SOCVue logo, SecureVue, ThreatVue,

More information

By Ross C. D Emanuele, John T. Soshnik, and Kari Bomash, Dorsey & Whitney LLP Minneapolis, MN

By Ross C. D Emanuele, John T. Soshnik, and Kari Bomash, Dorsey & Whitney LLP Minneapolis, MN Major Changes to HIPAA Security and Privacy Rules Enacted in Economic Stimulus Package By Ross C. D Emanuele, John T. Soshnik, and Kari Bomash, Dorsey & Whitney LLP Minneapolis, MN The HITECH Act is the

More information

Page 1 of 15. VISC Third Party Guideline

Page 1 of 15. VISC Third Party Guideline Page 1 of 15 VISC Third Party Guideline REVISION CONTROL Document Title: Author: File Reference: VISC Third Party Guidelines Andru Luvisi CSU Information Security Managing Third Parties policy Revision

More information

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks Data Security Breaches: Learn more about two new regulations and how to help reduce your risks By Susan Salpeter, Vice President, Zurich Healthcare Risk Management News stories about data security breaches

More information

HIPAA COMPLIANCE AND DATA PROTECTION. sales@eaglenetworks.it +39 030 201.08.25 Page 1

HIPAA COMPLIANCE AND DATA PROTECTION. sales@eaglenetworks.it +39 030 201.08.25 Page 1 HIPAA COMPLIANCE AND DATA PROTECTION sales@eaglenetworks.it +39 030 201.08.25 Page 1 CONTENTS Introduction..... 3 The HIPAA Security Rule... 4 The HIPAA Omnibus Rule... 6 HIPAA Compliance and EagleHeaps

More information

PCI Compliance: Protection Against Data Breaches

PCI Compliance: Protection Against Data Breaches Protection Against Data Breaches Get Started Now: 877.611.6342 to learn more. www.megapath.com The Growing Impact of Data Breaches Since 2005, there have been 4,579 data breaches (disclosed through 2013)

More information

Agenda. Agenda. Security Testing: The Easiest Part of PCI Certification. Core Security Technologies September 6, 2007

Agenda. Agenda. Security Testing: The Easiest Part of PCI Certification. Core Security Technologies September 6, 2007 Security Testing: The Easiest Part of PCI Certification Core Security Technologies September 6, 2007 Agenda Agenda The PCI Standard: Security Basics and Compliance Challenges Compliance + Validation =

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Compliance in the Corporate World

Compliance in the Corporate World Compliance in the Corporate World How Fax Server Technology Minimizes Compliance Risks Fax and Document Distribution Group November 2009 Abstract Maintaining regulatory compliance is a major business issue

More information

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8. micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) Revision 8.0 August, 2013 1 Table of Contents Overview /Standards: I. Information Security Policy/Standards Preface...5 I.1 Purpose....5

More information

An Effective MSP Approach Towards HIPAA Compliance

An Effective MSP Approach Towards HIPAA Compliance MAX Insight Whitepaper An Effective MSP Approach Towards HIPAA Compliance An independent review of HIPAA requirements, detailed recommendations and vital resources to aid in achieving compliance. Table

More information

Project Title slide Project: PCI. Are You At Risk?

Project Title slide Project: PCI. Are You At Risk? Blank slide Project Title slide Project: PCI Are You At Risk? Agenda Are You At Risk? Video What is the PCI SSC? Agenda What are the requirements of the PCI DSS? What Steps Can You Take? Available Services

More information

GFI MailEssentials Online Archive Quickstart guide for Partners

GFI MailEssentials Online Archive Quickstart guide for Partners GFI MailEssentials Online Archive Quickstart guide for Partners Contents Enabling the archive service 3 GFI MailEssentials Online Archive: Quickstart guide for Partners 2 Enabling the archive service Enabling

More information

Vulnerability management: Key questions you should be asking

Vulnerability management: Key questions you should be asking GFI White Paper Vulnerability management: Key questions you should be asking Is vulnerability management critical for a business? Aren t traditional security tools sufficient to protect and secure the

More information

ITECH Net Monitor. Standards Compliance

ITECH Net Monitor. Standards Compliance If you rely on your IT infrastructure to maintain data integrity and protect your business from financial losses, it s a good idea to invest in a full fledged network monitoring program and achieve compliance

More information

BYOD and multivendor networks raise the vulnerability ante: 10 ways to fight back!

BYOD and multivendor networks raise the vulnerability ante: 10 ways to fight back! BYOD and multivendor networks raise the vulnerability ante: 10 ways to fight back! The problem: The security wars rage on. Attacks which were once performed manually, are now being fully automated, while

More information

BUSINESS ASSOCIATE AGREEMENT

BUSINESS ASSOCIATE AGREEMENT BUSINESS ASSOCIATE AGREEMENT The parties to this ( Agreement ) are, a _New York_ corporation ( Business Associate ) and ( Client ) you, as a user of our on-line health record system (the "System"). BY

More information

Bridging the HIPAA/HITECH Compliance Gap

Bridging the HIPAA/HITECH Compliance Gap CyberSheath Healthcare Compliance Paper www.cybersheath.com -65 Bridging the HIPAA/HITECH Compliance Gap Security insights that help covered entities and business associates achieve compliance According

More information

Securing Critical Information Assets: A Business Case for Managed Security Services

Securing Critical Information Assets: A Business Case for Managed Security Services White Paper Securing Critical Information Assets: A Business Case for Managed Security Services Business solutions through information technology Entire contents 2004 by CGI Group Inc. All rights reserved.

More information

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013 Regulatory Updates Eric M. Wright, CPA, CITP Schneider Downs & Co., Inc. December 5, 2013 Eric M. Wright, CPA, CITP Eric has been involved with Information Technology with Schneider Downs since 1983. He

More information

GFI White Paper. How Web Reputation increases your online protection

GFI White Paper. How Web Reputation increases your online protection GFI White Paper How Web Reputation increases your online protection Contents Introduction to Web Reputation 3 Why use Web Reputation? 3 The value of using Web Reputation and antivirus software 3 The value

More information

Social networking at work: Thanks, but no thanks?

Social networking at work: Thanks, but no thanks? GFI White Paper Social networking at work: Thanks, but no thanks? Millions of people around the world with access to the Internet are members of one or more social networks. They have a permanent online

More information

UNIVERSITY OF MAINE SYSTEM STANDARDS FOR SAFEGUARDING INFORMATION ATTACHMENT C

UNIVERSITY OF MAINE SYSTEM STANDARDS FOR SAFEGUARDING INFORMATION ATTACHMENT C UNIVERSITY OF MAINE SYSTEM STANDARDS FOR SAFEGUARDING INFORMATION ATTACHMENT C This Attachment addresses the Contractor s responsibility for safeguarding Compliant Data and Business Sensitive Information

More information

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH Andy Watson Grant Thornton LLP. All rights reserved. CYBERSECURITY 2 SURVEY OF CHIEF AUDIT EXECUTIVES (CAEs) GRANT THORNTON'S 2014 CAE SURVEY Data privacy and

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

Survey: Web filtering in Small and Medium-sized Enterprises (SMEs)

Survey: Web filtering in Small and Medium-sized Enterprises (SMEs) September 2010 GFI Software www.gfi.com More and more organizations are seeing value in web filtering and web security solutions, a survey conducted by GFI Software shows, with seven in 10 stating they

More information

Patch management with GFI LanGuard and Microsoft WSUS

Patch management with GFI LanGuard and Microsoft WSUS GFI White Paper Patch management with GFI LanGuard and Microsoft WSUS A cost-effective and easy solution for network-wide patch management This white paper provides an overview of how to use GFI LanGuard

More information

What is required of a compliant Risk Assessment?

What is required of a compliant Risk Assessment? What is required of a compliant Risk Assessment? ACR 2 Solutions President Jack Kolk discusses the nine elements that the Office of Civil Rights requires Covered Entities perform when conducting a HIPAA

More information

BUSINESS ASSOCIATE AGREEMENT

BUSINESS ASSOCIATE AGREEMENT BUSINESS ASSOCIATE AGREEMENT This Business Associate Agreement (the Agreement ) is by and between ( Covered Entity )and CONEX Med Pro Systems ( Business Associate ). This Agreement has been attached to,

More information

Protecting personally identifiable information: What data is at risk and what you can do about it

Protecting personally identifiable information: What data is at risk and what you can do about it Protecting personally identifiable information: What data is at risk and what you can do about it Virtually every organization acquires, uses and stores personally identifiable information (PII). Most

More information

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013 Updates on HIPAA, Data, IT and Security Technology June 25, 2013 1 The material appearing in this presentation is for informational purposes only and should not be construed as advice of any kind, including,

More information

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services Introduction Patient privacy continues to be a chief topic of concern as technology continues to evolve. Now that the majority

More information

Page 1. Copyright 2009. MFA - Moody, Famiglietti & Andronico, LLP. All Rights Reserved.

Page 1. Copyright 2009. MFA - Moody, Famiglietti & Andronico, LLP. All Rights Reserved. Page 1 Page 2 Page 3 Agenda Defining the Massachusetts Personal Data Security Law Becoming Compliant Page 4 Massachusetts Privacy Law Defining the Massachusetts Personal Data Security Law - 201 CMR 17.00

More information

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards A Websense Research Brief Prevent Loss and Comply with Payment Card Industry Security Standards Prevent Loss and Comply with Payment Card Industry Security Standards Standards for Credit Card Security

More information

Privacy Legislation and Industry Security Standards

Privacy Legislation and Industry Security Standards Privacy Legislation and Issue No. 3 01010101 01010101 01010101 Information is generated about and collected from individuals at an unprecedented rate in the ordinary course of business. In most cases,

More information

Compliance and Industry Regulations

Compliance and Industry Regulations Compliance and Industry Regulations Table of Contents Introduction...1 Executive Summary...1 General Federal Regulations and Oversight Agencies...1 Agency or Industry Specific Regulations...2 Hierarchy

More information

Compliance Management, made easy

Compliance Management, made easy Compliance Management, made easy LOGPOINT SECURING BUSINESS ASSETS SECURING BUSINESS ASSETS LogPoint 5.1: Protecting your data, intellectual property and your company Log and Compliance Management in one

More information

LIGC-ACC Presentation November 9, 2015

LIGC-ACC Presentation November 9, 2015 Bryan Frank, DDIS Info Sec Corp, panelist Jennifer M. Mone, Deputy General Counsel, Hofstra University, panelist Keith J. Frank, Partner, Forchelli, Curto, Deegan, Schwartz, Mineo & Terrana,. LLP, moderator

More information

Whitepaper: Virtualized fax servers why they re better than an appliance

Whitepaper: Virtualized fax servers why they re better than an appliance Whitepaper: Virtualized fax servers why they re better than an appliance Organizations can achieve numerous benefits as they move from traditional manual faxing to a network fax server solution. Here are

More information

Network Security Report:

Network Security Report: Network Security Report: The State of Network Security in Schools Managing tight budgets. Complying with regulatory requirements. Supporting Internet-based learning technologies. There are many challenges

More information

BUSINESS ASSOCIATE AGREEMENT HIPAA Protected Health Information

BUSINESS ASSOCIATE AGREEMENT HIPAA Protected Health Information BUSINESS ASSOCIATE AGREEMENT HIPAA Protected Health Information I. PREAMBLE ( Covered Entity ) and ( Business Associate ) (jointly the Parties ) wish to enter into an Agreement to comply with the requirements

More information

Navigate Your Way to PCI DSS Compliance

Navigate Your Way to PCI DSS Compliance Whitepaper Navigate Your Way to PCI DSS Compliance The Payment Card Industry Data Security Standard (PCI DSS) is a series of IT security standards that credit card companies must employ to protect cardholder

More information