Customer Testing Policy

Size: px
Start display at page:

Download "Customer Testing Policy"

Transcription

1 SWIFT Customer Testing Policy This document provides specific conditions for performance or vulnerability testing of SWIFT services and products and non-swift services and products. This document covers stress tests, throughput tests, intrusion tests or penetration tests, and any other types of performance testing or vulnerability testing. 24 July 2015

2 Table of Contents Table of Contents Preface... 3 Introduction Vulnerability testing SWIFT software and hardware for which customer testing is permitted SWIFT services and products for which customer testing is not permitted Customer testing of non-swift services and products SWIFT services and products for which customer testing requires SWIFT s express prior consent Performance testing Stress tests FIN stress tests Stress tests in CUGs managed by service administrators General principles for Customer testing... 8 Legal Notices... 9 SWIFT 2 24 July 2015

3 Preface Preface Purpose of this document This document sets out specific conditions for performance or vulnerability testing of SWIFT services and products and non-swift services and products. This document covers stress tests, throughput tests, intrusion tests or penetration tests, and any other types of performance testing or vulnerability testing. Customers must not conduct any performance or vulnerability tests on or through SWIFT services and products unless expressly permitted in this Customer Testing Policy. This Customer Testing Policy is an integral part of the contractual arrangement between SWIFT and its customers. Intended audience SWIFT intends this document for its customers. In particular, the following persons should read this document: technical experts who operate the SWIFT service security experts business decision makers who deal with security, risk management, and exposure management Related documentation SWIFT General Terms and Conditions and other terms and conditions governing the provision and use of tested SWIFT services and products. SWIFT-defined terms This document contains terms that have a specific meaning in the context of SWIFT documentation (for example, customer, user, or SWIFT services and products). The definitions of SWIFT-defined terms appear either in this document or in the SWIFT Glossary. In this document SWIFT differentiates these terms as shown in this example: First Edition SWIFT provides secure, standardised messaging services and interface software to its customers. This is the first edition of this Customer Testing Policy. SWIFT 3 24 July 2015

4 Introduction Introduction Performance and vulnerability testing by SWIFT and customers SWIFT conducts regular tests to probe the availability, integrity, and confidentiality of SWIFT services and products. SWIFT typically reports on such tests through SWIFT s third-party assurance framework such as SWIFT s ISAE 3402 type 2 report. SWIFT understands that, beyond SWIFT s tests, customers may also wish to conduct certain performance or vulnerability tests on or through SWIFT services and products. Because such tests might adversely affect SWIFT s operations or be indistinguishable from real threats, customers must not conduct any such test unless expressly permitted in the SWIFT Customer Testing Policy. This policy applies to stress tests, throughput tests, intrusion tests or penetration tests, and any other types of performance testing or vulnerability testing. SWIFT 4 24 July 2015

5 Vulnerability testing 1 Vulnerability testing 1.1 SWIFT software and hardware for which customer testing is permitted Subject to the conditions set out in this policy or elsewhere in the SWIFT Contractual Documentation, customers are permitted to perform vulnerability testing on the SWIFT software and hardware below. SWIFT software Alliance Access, including custom modules built on Alliance Developers Kit (ADK) and Alliance Access Integration platform (IPLA) Alliance Entry SWIFT Integration Layer Alliance Messaging Hub Alliance Gateway Alliance Web Platform Lite2 AutoClient SWIFTNet Link SWIFT hardware Hardware Security module (HSM) box HSM Token HSM Card and Card reader 3SKey token Without prejudice to other conditions governing the use of that SWIFT software or hardware under other SWIFT Contractual Documentation, vulnerability testing on that SWIFT software and hardware is permitted on the following supplemental conditions only: Any vulnerability testing must occur locally without any physical and logical connection to the SWIFT network. Customer must test up-to-date and currently supported versions of software and hardware only. 1.2 SWIFT services and products for which customer testing is not permitted Any testing with the intention to probe the security, reliability, and resilience of the following SWIFT services and products is not permitted: Alliance Connect products (Gold, Silver, Silver Plus and Bronze), including the VPN Boxes deployed at customer s site and the network connectivity access ports Alliance Connect Everywhere, including the wireless router deployed at customer's site but managed by SWIFT SWIFT messaging services and solutions, such as InterAct, FileAct, Browse, WebAccess, FIN and related copy services such as FINCopy and FINInform, Sanctions Screening, MIRS Business Application services, such as Accord and Trade Services Utility Alliance Lite, Alliance Lite2, Alliance Remote Gateway (ARG), SWIFT API (SWAP) SWIFT 5 24 July 2015

6 Vulnerability testing SWIFT web sites, such as swift.com, and Internet/web based services or applications, such as SWIFTRef or Sanctions Testing The SWIFT Certificate Centre, also known as the "3Skey Portal" SWIFT managed network infrastructure The same restriction applies to all SWIFT systems and infrastructures supporting these SWIFT services and products. 1.3 Customer testing of non-swift services and products Customers may also want to test non-swift products and services, such as services and products supplied by their selected Network Partners, internet access provider, or third-party software vendors. While any testing of non-swift products and services must be agreed upon with the vendor(s) and other third-parties (if any) concerned, customers are permitted to perform vulnerability testing on non-swift products and services on the following supplemental conditions only: Any vulnerability testing of non-swift products and services must occur without any physical or logical connection to the SWIFT network. Any vulnerability testing of the M-CPE (Managed Customer-Premises Equipment) supplied by the Network Partners is prohibited. 1.4 SWIFT services and products for which customer testing requires SWIFT s express prior consent Any vulnerability testing not expressly covered in the previous sections requires SWIFT s express prior written consent. This applies to, for example, vulnerability testing of third-party services or platforms accessible via SWIFT s Browse service, organised by the service provider itself. Any such testing may be subject to supplemental conditions including (without limitation) fees. Customers willing to perform any such vulnerability testing must seek SWIFT s consent by contacting the SWIFT Customer Support Centre. Customers willing to perform vulnerability testing of a third-party service or platform via SWIFT services and products must first agree with that third party on the conditions for any such testing before contacting SWIFT. SWIFT 6 24 July 2015

7 Performance testing 2 Performance testing 2.1 Stress tests Stress tests on SWIFT messaging services must be carefully planned. Except for limited FIN stress tests (see section 2.2), customers must always seek SWIFT s express approval to perform any stress tests on SWIFT messaging services. More information about the process to request such approval is available in the Knowledge Base tip FIN stress tests Individual and global stress testing If a customer plans to test volumes of more than 20,000 FIN messages per hour between Monday 00:01 GMT and Friday 23:59 GMT or of more than 100,000 FIN messages per hour between Saturday 00:00 GMT and Monday 00:00 GMT, then it must plan these tests beforehand and it must request approval from SWIFT following the process described in Knowledge Base tip Important: If a customer plans to perform throughput tests using FINCopy, then all MT 096, MT 097, and MT 012 must be included in the total number of messages. 2.3 Stress tests in CUGs managed by service administrators There are two types of stress tests in CUGs managed by service administrators, as follows: Individual and global stress testing As part of its test and training qualification, a service administrator may request participants to prove that they can achieve their respective peak hour throughput. The service administrator plans and runs these tests at its best convenience. Participant stress tests must also respect the rules about peak message volumes at the service administrator level, as defined in the SWIFTNet Messaging Operations Guide. Global system stress testing This means that all participants are testing the service's peak hour throughput. Depending on the volumes, this can have a significant impact on the SWIFT network (especially at the service administrator level). In addition to SWIFT s approval (see section 2.1), participants and service administrators must agree with SWIFT before performing any stress tests in CUGs managed by service administrators. SWIFT 7 24 July 2015

8 General principles for Customer testing 3 General principles for Customer testing Without prejudice to any other conditions governing the provision and use of the tested SWIFT services and products under other SWIFT Contractual Documentation, any customer testing is subject to the following conditions: In the same way as the right to use SWIFT services and products, any right to test SWIFT services and products is personal to the customer duly authorised to use the SWIFT services and products to be tested; If the customer ever decides to delegate or sub-contract to a third party the exercise of its testing rights or the performance of any obligations under this Customer Testing Policy and other applicable SWIFT Contractual Documentation, it does so at its own risk and must ensure that the scope of rights granted to any such third party does not exceed those granted to it under this policy or other applicable SWIFT Contractual Documentation. The customer that delegates or sub-contracts to a third party the exercise of its testing rights or the performance of any obligations under this Customer Testing Policy and other applicable SWIFT Contractual Documentation remains fully responsible to SWIFT for the performance and observance by any such third party of any obligations applicable to it; Any customer testing is at the customer s own risk and expense; Any reverse engineering or any other attempt to access or change the software code, or any physical tampering with hardware, is not permitted; The customer must perform a full reinstallation on re-initialised systems before connecting to the SWIFT network and using SWIFT services and products; The customer must not initiate any customer testing before having successfully backed up all relevant configuration and databases; SWIFT reserves the right to suspend or terminate at any time the provision or use of SWIFT services and products to prevent or mitigate any adverse effect of customer testing on the security, reliability, or resilience of SWIFT services and products; SWIFT support does not cover customer testing activities; and If customers believe that they have identified a potential performance or vulnerability threat, then they must immediately inform SWIFT thereof and treat all related information, data, or materials as SWIFT confidential information. In order to facilitate further investigation by SWIFT, customers are expected to provide the following information: product version(s) queries sent to the application and how such queries were generated results of the queries / screenshots impact as perceived by the customer and recommendations (if any) to address such impact This information must be communicated to SWIFT via the Customer Support Centre. SWIFT 8 24 July 2015

9 Legal Notices Legal Notices Copyright SWIFT All rights reserved. Restricted Distribution Do not distribute this publication outside your organisation unless your subscription or order expressly grants you that right, in which case ensure you comply with any other applicable conditions. Disclaimer SWIFT supplies this publication for information purposes only. The information in this publication may change from time to time. You must always refer to the latest available version. Trademarks SWIFT is the trade name of S.W.I.F.T. SCRL. The following are registered trademarks of SWIFT: the SWIFT logo, SWIFT, SWIFTNet, Accord, Sibos, 3SKey, Innotribe, the Standards Forum logo, MyStandards, and SWIFT Institute. Other product, service, or company names in this publication are trade names, trademarks, or registered trademarks of their respective owners. SWIFT 9 24 July 2015

Interface Certification for a FIN Interface

Interface Certification for a FIN Interface Title Page Interface Certification for a FIN Interface BOX Messaging Hub (formerly known as BOX For SWIFTNet) Conformance Statement Table of Contents Title Page... 1 1 General Information... 3 1.1 Supplier...

More information

Connectivity. SWIFTNet Link 7.0. Functional Overview

Connectivity. SWIFTNet Link 7.0. Functional Overview Connectivity SWIFTNet Link 7.0 Functional Overview December 2010 SWIFTNet Link 7.0 Table of Contents 1 Introduction... 3 2 Enhancements and features... 4 2.1 Message and File Copy... 4 2.2 Message and

More information

SWIFTReady for Corporates Cash Management

SWIFTReady for Corporates Cash Management Service Partners SWIFTReady for Corporates Cash Management Label Criteria 2012 This document explains the business criteria needed to obtain the SWIFTReady for Corporates Cash Management label, aimed at

More information

Personal Token Software Installation Guide

Personal Token Software Installation Guide This document explains how to install and how to remove the token software for your personal token. 20 May 2016 Table of Contents Table of Contents Preface...3 1 Token Software Installation Prerequisites...4

More information

Service Description. 3SKey. Connectivity

Service Description. 3SKey. Connectivity Connectivity 3SKey Service Description This document describes the features and functions of the components of the 3SKey solution and the roles and responsibilities of all parties involved in the 3SKey

More information

SWIFT Certified Specialist - Consultancy for Trade and Supply Chain Finance Track Criteria

SWIFT Certified Specialist - Consultancy for Trade and Supply Chain Finance Track Criteria Service Partners SWIFT Certified Specialist - Consultancy for Trade and Supply Chain Finance Track Criteria This document introduces the framework of the SWIFT Certified Specialist (formerly, SWIFTReady

More information

Interface Certification for a RMA Interface

Interface Certification for a RMA Interface Title Page Interface Certification for a RMA Interface STAR/RMA Conformance Statement Table of Contents Title Page... 1 1 General Information... 3 1.1 Supplier... 3 1.2 Product Information... 3 1.3 Operational

More information

SWIFT Certified Application - Exceptions and Investigations

SWIFT Certified Application - Exceptions and Investigations Service Partner Programme SWIFT Certified Application - Exceptions and Investigations Label Criteria 2016 This document explains the criteria required to obtain the SWIFT Certified Application - Exceptions

More information

SWIFT Certified Application Payments

SWIFT Certified Application Payments SWIFT Certified Application Payments Technical validation Guide 2014 Version 1.1 April 2014 Legal notices Copyright SWIFT 2014. All rights reserved. You may copy this publication within your organisation.

More information

SWIFTNet Online Operations Manager

SWIFTNet Online Operations Manager Messaging SWIFTNet 7.0 SWIFTNet Online Operations Manager Quick Overview December 2010 Table of Contents Preface... 3 1 Introduction... 4 1.1 Background... 4 1.2 SWIFTNet Online Operations Manager... 4

More information

Interface Certification for a Store-andforward InterAct Messaging Interface

Interface Certification for a Store-andforward InterAct Messaging Interface Title Page Interface Certification for a Store-andforward InterAct Messaging Interface IBM Sterling B2B Integrator SWIFTNet MEFG Server Conformance Statement Table of Contents Title Page... 1 1 General

More information

SWIFT Certified Application for Corporates - Trade and Supply Chain Finance

SWIFT Certified Application for Corporates - Trade and Supply Chain Finance Service Partner Programme SWIFT Certified Application for Corporates - Trade and Supply Chain Finance Label Criteria 2016 This document explains the business criteria required to obtain the SWIFT Certified

More information

Electronic Bank Account Management - EBAM

Electronic Bank Account Management - EBAM Electronic Bank Account Management - EBAM This guide provides an overview of s EBAM offering. It includes a definition of the scope of the offering as well as a high level description of its building blocks.

More information

Frequently Asked Questions

Frequently Asked Questions Reference Data SEPA Plus Frequently Asked Questions This document describes the most Frequently Asked Questions (FAQs) about the SEPA Plus product. This includes information about the SEPA Plus files and

More information

Connectivity. Alliance 7.0. Alliance Interfaces. FileAct support in SWIFTNet Release 7.0

Connectivity. Alliance 7.0. Alliance Interfaces. FileAct support in SWIFTNet Release 7.0 Connectivity Alliance Alliance Interfaces Act support in SWIFTNet Release February 2012 Table of Contents Preface... 3 1 Introduction... 4 2 Portfolio Act Support... 6 2.1 Alliance Gateway... 6 2.1.1 Overview...

More information

Alliance Access Integration MQ Host Adaptor

Alliance Access Integration MQ Host Adaptor Alliance Access Integration MQ Host Adaptor Technical Qualification Test 2014 This document lists the tests for application providers that integrate their back-office application or middleware with Alliance

More information

SWIFT Community Cloud. Your connection to the financial industry

SWIFT Community Cloud. Your connection to the financial industry SWIFT Community Cloud Your connection to the financial industry SWIFT Community Cloud Your connection to the financial industry Cloud-based solutions are being embraced by more and more organisations,

More information

How much do you pay for your PKI solution?

How much do you pay for your PKI solution? Information Paper Understand the total cost of your PKI How much do you pay for your PKI? A closer look into the real costs associated with building and running your own Public Key Infrastructure and 3SKey.

More information

Products and Services

Products and Services Products and Services SOFE Steve Gilderdale Pieter Herrebout November 29 December 1 2011 Agenda Introduction Our 2015 strategy and vision Key highlights from this year Focus for the next 12 months Messaging

More information

ING Service for SWIFTNet. 1A single gateway for your financial information!

ING Service for SWIFTNet. 1A single gateway for your financial information! ING Service for SWIFTNet 1A single gateway for your financial information! ING Service for SWIFTNet ING Service for SWIFTNet offers you the possibility to send and receive financial information anywhere

More information

Overview TECHIS60441. Carry out security testing activities

Overview TECHIS60441. Carry out security testing activities Overview Information, services and systems can be attacked in various ways. Understanding the technical and social perspectives, how attacks work, the technologies and approaches used are key to being

More information

Reference Data. IBAN Plus. Questions & Answers. This document contains the most frequently asked questions and answers.

Reference Data. IBAN Plus. Questions & Answers. This document contains the most frequently asked questions and answers. Reference Data IBAN Plus Questions & Answers This document contains the most frequently asked questions and answers. Update date: 16 June 2013 Table of Contents Table of Contents... 2 Questions about the

More information

Introducing Alliance Lite2. The easiest way to use SWIFT

Introducing Alliance Lite2. The easiest way to use SWIFT Introducing Alliance Lite2 The easiest way to use SWIFT SWIFT Is a cooperative founded by and for the financial industry Provides platform, products and services that enable customers to exchange financial

More information

Declaration Form for EP Online/ WP Online User Agreement

Declaration Form for EP Online/ WP Online User Agreement Work Pass Division 18 Havelock Road Singapore 059764 Tel: 6438 5122 www.mom.gov.sg mom_wpd@mom.gov.sg Declaration Form for EP Online/ WP Online User Agreement You may need about 2 minutes to complete this

More information

Frequently Asked Questions

Frequently Asked Questions This document describes (FAQs) about IBAN Plus. This includes the IBAN Plus product, how to use the product, the quality of the data, and IBAN regulations and standards. This document is for anyone who

More information

Alliance Access Integration SOAP Host Adaptor

Alliance Access Integration SOAP Host Adaptor Alliance Access Integration SOAP Host Adaptor Technical Qualification Test 2013 This document lists the tests for application providers that integrate their back-office application or middleware with Alliance

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

1-port USB 2.0 Print Server. Manual (GPSU21)

1-port USB 2.0 Print Server. Manual (GPSU21) 1-port USB 2.0 Print Server Manual (GPSU21) 2006 IOGEAR. All Rights Reserved. Part No. M0374 IOGEAR, the IOGEAR logo, is trademarks or registered trademarks of IOGEAR, Inc. Microsoft and Windows are registered

More information

CA Nimsoft Monitor. Probe Guide for Cloud Monitoring Gateway. cuegtw v1.0 series

CA Nimsoft Monitor. Probe Guide for Cloud Monitoring Gateway. cuegtw v1.0 series CA Nimsoft Monitor Probe Guide for Cloud Monitoring Gateway cuegtw v1.0 series Legal Notices This online help system (the "System") is for your informational purposes only and is subject to change or withdrawal

More information

Cross-border CNY Transaction Guidelines for SWIFT MT messages

Cross-border CNY Transaction Guidelines for SWIFT MT messages Cross-border CNY Transaction Guidelines for SWIFT MT messages Sep 2014 V1.0 Legal Notices Disclaimer The information in this publication may change from time to time. the latest available version information

More information

Alliance Access Integration Automated File Transfer

Alliance Access Integration Automated File Transfer Alliance Access Integration Automated File Transfer Technical Qualification Test 2011 This document lists the tests for application providers that integrate their middleware or back-office application

More information

Connectivity. Alliance Access 7.0. Database Recovery. Information Paper

Connectivity. Alliance Access 7.0. Database Recovery. Information Paper Connectivity Alliance Access 7.0 Database Recovery Information Paper Table of Contents Preface... 3 1 Overview... 4 2 Resiliency Concepts... 6 2.1 Database Loss Business Impact... 6 2.2 Database Recovery

More information

ESKISP6054.01 Conduct security testing, under supervision

ESKISP6054.01 Conduct security testing, under supervision Overview This standard covers the competencies required to conduct security testing under supervision. In order to contribute to the determination of the level of resilience of an information system to

More information

Connectivity. Alliance Access 7.0. Database Recovery. Information Paper

Connectivity. Alliance Access 7.0. Database Recovery. Information Paper Connectivity Alliance 7.0 Recovery Information Paper Table of Contents Preface... 3 1 Overview... 4 2 Resiliency Concepts... 6 2.1 Loss Business Impact... 6 2.2 Recovery Tools... 8 3 Manual Recovery Method...

More information

Skyus 3G. Quick Start Guide Verizon

Skyus 3G. Quick Start Guide Verizon Skyus 3G TM Quick Start Guide Verizon Preface Copyright 2016 Feeney Wireless, LLC a Novatel Wireless Company. All rights reserved. This document may not be copied in part or otherwise reproduced without

More information

PCI 3.0 2015 Deadline Are you Complying? Mark Cuneo. CardConnect

PCI 3.0 2015 Deadline Are you Complying? Mark Cuneo. CardConnect PCI 3.0 2015 Deadline Are you Complying? Mark Cuneo CardConnect PCI Compliance is Very Important And Very Exciting Agenda Why Do I Care? Key Changes Guidance Maintaining Inventory Penetration Testing Protect

More information

ENTERPRISE PAYMENTS SOLUTIONS

ENTERPRISE PAYMENTS SOLUTIONS ENTERPRISE PAYMENTS SOLUTIONS OFFERINGS Enterprise payments transformation services Messaging infrastructure consolidation Functional and technology solution design Liquidity management optimization Development,

More information

Installation Guide 1-port USB 2.0 Print Server 1 GPSU21

Installation Guide 1-port USB 2.0 Print Server 1 GPSU21 Installation Guide 1-port USB 2.0 Print Server 1 GPSU21 2 Welcome Thank you for purchasing this 1-port USB 2.0 Print Server that allows any networked computer to share a USB printer. It complies with USB

More information

Oracle Cloud. Creating a Business Intelligence Cloud Extract 11.1.1.10.1 E59934 01

Oracle Cloud. Creating a Business Intelligence Cloud Extract 11.1.1.10.1 E59934 01 Oracle Cloud Creating a Business Intelligence Cloud Extract 11.1.1.10.1 E59934 01 June 2015 Oracle Cloud Creating a Business Intelligence Cloud Extract, 11.1.1.10.1 E59934 01 Copyright 2014, 2015, Oracle

More information

ESKISP6056.01 Direct security testing

ESKISP6056.01 Direct security testing Direct security testing Overview This standard covers the competencies concerning with directing security testing activities. It includes setting the strategy and policies for security testing, and being

More information

SWIFT Certified Application - Alliance Monitoring Add-On

SWIFT Certified Application - Alliance Monitoring Add-On Service Partner Programme SWIFT Certified Application - Alliance Monitoring Add-On Label Criteria 2015 This document provides a structured and detailed view of the criteria that an add-on application must

More information

Business Continuity. Middle East Conference 2012. Johan Limborgh, Support Duty manager Imran Mohsin Mirza, Senior Technical Sales Expert

Business Continuity. Middle East Conference 2012. Johan Limborgh, Support Duty manager Imran Mohsin Mirza, Senior Technical Sales Expert Business Continuity Middle East Conference 2012 Johan Limborgh, Support Duty manager Imran Mohsin Mirza, Senior Technical Sales Expert Agenda Business continuity @ SWIFT Best Practice resilient setup Connectivity

More information

RSA SecurID Software Token 1.0 for Android Administrator s Guide

RSA SecurID Software Token 1.0 for Android Administrator s Guide RSA SecurID Software Token 1.0 for Android Administrator s Guide Contact Information See the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com Trademarks RSA,

More information

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2.

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2. Entrust Managed Services PKI Getting an end-user Entrust certificate using Entrust Authority Administration Services Document issue: 2.0 Date of issue: June 2009 Revision information Table 1: Revisions

More information

Cloud Security Who do you trust?

Cloud Security Who do you trust? Thought Leadership White Paper Cloud Computing Cloud Security Who do you trust? Nick Coleman, IBM Cloud Security Leader Martin Borrett, IBM Lead Security Architect 2 Cloud Security Who do you trust? Cloud

More information

MySQL and Virtualization Guide

MySQL and Virtualization Guide MySQL and Virtualization Guide Abstract This is the MySQL and Virtualization extract from the MySQL Reference Manual. For legal information, see the Legal Notices. For help with using MySQL, please visit

More information

Risk Management of Outsourced Technology Services. November 28, 2000

Risk Management of Outsourced Technology Services. November 28, 2000 Risk Management of Outsourced Technology Services November 28, 2000 Purpose and Background This statement focuses on the risk management process of identifying, measuring, monitoring, and controlling the

More information

Information paper. Best Practice for Successful Implementation of ISO 20022 for Financial Institutions

Information paper. Best Practice for Successful Implementation of ISO 20022 for Financial Institutions Information paper Best Practice for Successful Implementation of ISO 20022 for Financial Institutions Contents Executive summary...3 The ISO 20022 standard...3 Growth of ISO 20022 adoption...4 Adoption

More information

SPECIAL TERMS AND CONDITIONS OF COLLABORATIVE MESSAGING HOSTED EXCHANGE 2013

SPECIAL TERMS AND CONDITIONS OF COLLABORATIVE MESSAGING HOSTED EXCHANGE 2013 SPECIAL TERMS AND CONDITIONS OF COLLABORATIVE MESSAGING HOSTED EXCHANGE 2013 Version dated 03/10/2013 ARTICLE 1: PURPOSE These special terms and conditions supplement OVH's general terms and conditions

More information

Guideline on Access Control

Guideline on Access Control CMSGu2011-08 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Access Control National Computer Board Mauritius Version 1.0

More information

Technical Specifications

Technical Specifications SEPA Plus TXT Files Version 3 Technical Specifications This document describes the technical matters of the SEPA ROUTING TXT file, included in the SEPA Plus product. The file is used by financial institutions

More information

ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access. Policy Number: ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access

ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access. Policy Number: ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access Policy Title: Remote Access Policy Type: Administrative Policy Number: ADMINISTRATIVE POLICY # 32 8 117 (2014) Remote Access Approval Date: 05/20/2014 Revised Responsible Office: Office of Information

More information

Certificate Policy. SWIFT Qualified Certificates SWIFT

Certificate Policy. SWIFT Qualified Certificates SWIFT SWIFT SWIFT Qualified Certificates Certificate Policy This Certificate Policy applies to Qualified Certificates issued by SWIFT. It indicates the requirements and procedures to be followed, and the responsibilities

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

Opinion and recommendations on challenges raised by biometric developments

Opinion and recommendations on challenges raised by biometric developments Opinion and recommendations on challenges raised by biometric developments Position paper for the Science and Technology Committee (House of Commons) Participation to the inquiry on Current and future

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Bachelor of Information Technology (Network Security) Course Structure Year 1: Level 100 Foundation knowledge subjects SEMESTER 1 SEMESTER 2 ITICT101A Fundamentals of Computer Organisation ITICT104A Internetworking

More information

State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY

State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY Effective December 15, 2008 State of Illinois Department of Central Management Services

More information

Managing for the Long Term: Keys to Securing, Troubleshooting and Monitoring a Private Cloud

Managing for the Long Term: Keys to Securing, Troubleshooting and Monitoring a Private Cloud Deploying and Managing Private Clouds The Essentials Series Managing for the Long Term: Keys to Securing, Troubleshooting and Monitoring a Private Cloud sponsored by Managing for the Long Term: Keys to

More information

The Gestamp Supplier Risk Management (SRM) system. Supplier Frequently Asked Questions (FAQ)

The Gestamp Supplier Risk Management (SRM) system. Supplier Frequently Asked Questions (FAQ) The Gestamp Supplier Risk Management (SRM) system Supplier Frequently Asked Questions (FAQ) April 2016 2013 Contents Overview... 4 Why has Gestamp partnered with Achilles?... 4 The importance of complying

More information

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments.

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments. Security solutions White paper Acquire a global view of your organization s security state: the importance of security assessments. April 2007 2 Contents 2 Overview 3 Why conduct security assessments?

More information

ARTICLE 4: SUPPLIER'S OBLIGATIONS

ARTICLE 4: SUPPLIER'S OBLIGATIONS SPECIAL CONDITIONS FOR SO YOU START DEDICATED SERVER RENTAL Latest version dated 05/12/2013 ARTICLE 1: PURPOSE These Special Conditions supplement the So You Start General Conditions (the General Conditions

More information

THE BLUENOSE SECURITY FRAMEWORK

THE BLUENOSE SECURITY FRAMEWORK THE BLUENOSE SECURITY FRAMEWORK Bluenose Analytics, Inc. All rights reserved TABLE OF CONTENTS Bluenose Analytics, Inc. Security Whitepaper ISO 27001/27002 / 1 The Four Pillars of Our Security Program

More information

BlackBerry Enterprise Server Express. Version: 5.0 Service Pack: 4. Update Guide

BlackBerry Enterprise Server Express. Version: 5.0 Service Pack: 4. Update Guide BlackBerry Enterprise Server Express Version: 5.0 Service Pack: 4 Update Guide Published: 2012-08-31 SWD-20120831100948745 Contents 1 About this guide... 4 2 Overview: BlackBerry Enterprise Server Express...

More information

Oracle Banking Digital Experience

Oracle Banking Digital Experience Oracle Banking Digital Experience Dashboard Widgets Loans User Manual Release 15.1.0.0.0 Part No. E66313-01 October 2015 Dashboard Widgets Loans User Manual October 2015 Oracle Financial Services Software

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions Managed Security Managed Security MANAGED SECURITY SOLUTIONS I would highly recommend for your company s network review... were by far the best company IT Manager, Credit Management Agency Presenting IT

More information

SPECIAL CONDITIONS FOR KIMSUFI DEDICATED SERVER RENTAL. Latest version dated 07/11/2013

SPECIAL CONDITIONS FOR KIMSUFI DEDICATED SERVER RENTAL. Latest version dated 07/11/2013 SPECIAL CONDITIONS FOR KIMSUFI DEDICATED SERVER RENTAL ARTICLE 1: PURPOSE Latest version dated 07/11/2013 The purpose of these Special Conditions, which supplement the Kimsufi General Conditions, is to

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Policy on Connection to the University Network

Policy on Connection to the University Network Policy on Connection to the University Network Revision History Version Date Changes 0.1 01/12/04 David Conway 0.2 02/12/04 David Conway 0.3 19/01/05 David Conway 0.4 21/01/05 David Conway 1.0 07/03/05

More information

Group Member Access LCH.Clearnet Ltd Network Connectivity Guide (BT Radianz)

Group Member Access LCH.Clearnet Ltd Network Connectivity Guide (BT Radianz) Group Member Access LCH.Clearnet Ltd Network Connectivity Guide () Owner: Director, Commercial Services Document Version Number: 1.0 Issue Date: 22 June 2009 COPYRIGHT The copyright in this work is vested

More information

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide

AlienVault Unified Security Management (USM) 4.x-5.x. Deployment Planning Guide AlienVault Unified Security Management (USM) 4.x-5.x Deployment Planning Guide USM 4.x-5.x Deployment Planning Guide, rev. 1 Copyright AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

END- USER LICENSE AGREEMENT FOR Helpdesk Pilot

END- USER LICENSE AGREEMENT FOR Helpdesk Pilot END- USER LICENSE AGREEMENT FOR Helpdesk Pilot Last Updated: 01st May 2014 IMPORTANT: PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL.

More information

Third Party System Management Integration Solution

Third Party System Management Integration Solution Third Party System Management Integration Solution Oracle Hardware Management Connector Update Catalog 1.1 for Microsoft System Center Configuration Manager 2007 A complete list of currently supported

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

User Guide & Implementation Guidelines for using the Transaction Delivery Agent (TDA) 3.0

User Guide & Implementation Guidelines for using the Transaction Delivery Agent (TDA) 3.0 Using SWIFTNet to communicate with the Deriv/SERV system at DTCC User Guide & Implementation Guidelines for using the Transaction Delivery Agent (TDA) 3.0 Version 2.0 August 2009 Deriv/SERV through SWIFTNet

More information

CCNA Security v1.0 Scope and Sequence

CCNA Security v1.0 Scope and Sequence CCNA Security v1.0 Scope and Sequence Last updated April 7, 2011 Target Audience The Cisco CCNA Security course is designed for Cisco Networking Academy students seeking career-oriented, entry-level security

More information

IBM Global Technology Services Statement of Work. for. IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing

IBM Global Technology Services Statement of Work. for. IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing IBM Global Technology Services Statement of Work for IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing The information in this Statement of Work may not be disclosed

More information

Support and Remote Dialup SIMATIC. Process Control System PCS 7. Support and Remote Dialup. Preface 1. Support and Remote Dialup.

Support and Remote Dialup SIMATIC. Process Control System PCS 7. Support and Remote Dialup. Preface 1. Support and Remote Dialup. Preface 1 2 SIMATIC Process Control System PCS 7 Dialup 3 Practical information 4 Commissioning Manual 12/2011 A5E02657554-02 Legal information Legal information Warning notice system This manual contains

More information

The Shift to Wireless Data Communication

The Shift to Wireless Data Communication The Shift to Wireless Data Communication Choosing a Cellular Solution for Connecting Devices to a WWAN Dana Lee, Senior Product Manager dana.lee@moxa.com Recent developments in the wireless and industrial

More information

Use of tablet devices in NHS environments: Good Practice Guideline

Use of tablet devices in NHS environments: Good Practice Guideline Use of Tablet Devices in NHS environments: Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Technology Office Prog. Director Chris Wilber Status APPROVED Owner James Wood

More information

CLOUD-BASED BIM AND SMART ASSET MANAGEMENT: ADOPTING A SECURITY-MINDED APPROACH

CLOUD-BASED BIM AND SMART ASSET MANAGEMENT: ADOPTING A SECURITY-MINDED APPROACH CLOUD-BASED BIM AND SMART ASSET MANAGEMENT: ADOPTING A SECURITY-MINDED APPROACH March 2016 Disclaimer Reference to any specific commercial product, process or service by trade name, trademark, manufacturer,

More information

TECHNICAL WHITE PAPER. Symantec pcanywhere Security Recommendations

TECHNICAL WHITE PAPER. Symantec pcanywhere Security Recommendations TECHNICAL WHITE PAPER Symantec pcanywhere Security Recommendations Technical White Paper Symantec pcanywhere Security Recommendations Introduction... 3 pcanywhere Configuration Recommendations... 4 General

More information

Service Schedule for Business Email Lite powered by Microsoft Office 365

Service Schedule for Business Email Lite powered by Microsoft Office 365 Service Schedule for Business Email Lite powered by Microsoft Office 365 1. SERVICE DESCRIPTION Service Overview 1.1 The Service is a hosted messaging service that delivers the capabilities of Microsoft

More information

Strategies for assessing cloud security

Strategies for assessing cloud security IBM Global Technology Services Thought Leadership White Paper November 2010 Strategies for assessing cloud security 2 Securing the cloud: from strategy development to ongoing assessment Executive summary

More information

Avaya Visualization Performance and Fault Manager Discovery Best Practices

Avaya Visualization Performance and Fault Manager Discovery Best Practices Avaya Visualization Performance and Fault Manager Discovery Best Practices 2.3 NN48014-105 01.02 June 2011 2011 Avaya Inc. All Rights Reserved. Notice While reasonable efforts have been made to ensure

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice.

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

BBM for Android. Version: 1.0. User Guide

BBM for Android. Version: 1.0. User Guide BBM for Android Version: 1.0 User Guide Published: 2013-07-30 SWD-20130730124958121 Contents About BBM...4 Get started using BBM... 6 Navigating BBM...6 Signing in with your BlackBerry ID... 6 Change your

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have and keep

More information

CYBER SECURITY POLICY For Managers of Drinking Water Systems

CYBER SECURITY POLICY For Managers of Drinking Water Systems CYBER SECURITY POLICY For Managers of Drinking Water Systems Excerpt from Cyber Security Assessment and Recommended Approach, Final Report STATE OF DELAWARE DRINKING WATER SYSTEMS February 206 Kash Srinivasan

More information

Cisco Security Manager 4.2: Integrated Security Management for Cisco Firewall, IPS, and VPN Solutions

Cisco Security Manager 4.2: Integrated Security Management for Cisco Firewall, IPS, and VPN Solutions Data Sheet Cisco Security Manager 4.2: Integrated Security Management for Cisco Firewall, IPS, and VPN Solutions Security Operations Challenges Businesses are facing daunting new challenges in security

More information

Oracle Virtual Desktop Client for Android. Release Notes for Release 1.2

Oracle Virtual Desktop Client for Android. Release Notes for Release 1.2 Oracle Virtual Desktop Client for Android Release Notes for Release 1.2 E35974-01 February 2013 Oracle Virtual Desktop Client for Android: Release Notes for Release 1.2 Copyright 2013, Oracle and/or its

More information

Procon Frostbite 1.1 and subsequent releases End User License Agreement Revised: April 7, 2015

Procon Frostbite 1.1 and subsequent releases End User License Agreement Revised: April 7, 2015 Procon Frostbite 1.1 and subsequent releases End User License Agreement Revised: April 7, 2015 THIS IS A LEGAL AGREEMENT between "you", the individual, company, or organisation utilising Procon Frostbite

More information

PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise Agents

PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise InterSect Alliance International Pty Ltd Page 1 of 9 About this document The PCI/DSS documentation provides guidance on a set of baseline security measures

More information

TO: Chief Executive Officers of National Banks, Federal Branches and Data-Processing Centers, Department and Division Heads, and Examining Personnel

TO: Chief Executive Officers of National Banks, Federal Branches and Data-Processing Centers, Department and Division Heads, and Examining Personnel AL 2000 12 O OCC ADVISORY LETTER Comptroller of the Currency Administrator of National Banks Subject: Risk Management of Outsourcing Technology Services TO: Chief Executive Officers of National Banks,

More information

8 Steps for Network Security Protection

8 Steps for Network Security Protection 8 Steps for Network Security Protection cognoscape.com 8 Steps for Network Security Protection Many small and medium sized businesses make the mistake of thinking they won t be the target of hackers because

More information

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India CIRCULAR CIR/MRD/DP/13/2015 July 06, 2015 To, All Stock Exchanges, Clearing Corporation and Depositories. Dear Sir / Madam, Subject: Cyber Security and Cyber Resilience framework of Stock Exchanges, Clearing

More information