IT Security Policy DEPARTMENT 1. Revised DATE. 1 Prepared and maintained by NAME OF MAINTAINER, JOB TITLE

Size: px
Start display at page:

Download "IT Security Policy DEPARTMENT 1. Revised DATE. 1 Prepared and maintained by NAME OF MAINTAINER, JOB TITLE"

Transcription

1 IT Security Policy DEPARTMENT 1 Revised DATE 1 Prepared and maintained by NAME OF MAINTAINER, JOB TITLE

2 Abstract This is not a legal document, but contains references to certain legal obligations which arise as a result of the Data Protection Act. It outlines the management of network and computing security in the DEPARTMENT and as such may be referred to as a System Level Security Policy. The policy applies to all DEPARTMENT networked systems both at DEPARTMENT premises and to DEPARTMENT-owned equipment located elsewhere. This document should be read in conjunction with the DEPART- MENT document Data access and data handling policy The content of this document is designed to be consistent with BS-7799 (BS :2000, BS ISO/IEC 17799:2000 Information technology - Code of practice for information security management ) and with the University of Oxford s Information Security Policy 1. Each section provides a statement of the relevant issues and, where appropriate, a brief policy summary. 1 Reference to be included here, once available

3 Contents Revision History 3 1 Definitions Network terminology Administrative and organisational Overview General Summary Computing staff Overall Computing Manager Other Computing Staff Duty of care Summary Systems, servers and services General Network physical layout Network provider Physical network Firewall Network topology Network services requiring authentication Connecting equipment to the network Publically-available network services Remotely-accessible network services Summary Staff and user accounts General Passwords Non-Computing Staff

4 5.2.2 Computing Staff Account removal Acceptable Use Policy Summary Remote access and home working Remote access Data resources Electronic mail Home working Remotely-accesssed server Summary Backups and data retention Backups Schedule Scope Data retention Data on network servers Data on physical media Media destruction Summary Access rights General Approval Summary Issue tracking General Staff issues System issues Assets Summary Maintenance, monitoring and reporting Maintenance Planned maintenance Unplanned maintenance Logging and reporting Security incidents Routine security updates Summary

5 Revision History Changes, DATE Important changes to the document should be recorded in the revision history. 3

6 1 Definitions 1.1 Network terminology DEPARTMENT network The general term DEPARTMENT network refers to the entirety of the computing and network resources at the DEPARTMENT premises. It includes: servers, switches, cabling, desktop PCs, laptops, printers, print servers and so on. DEPARTMENT network boundary The boundary of the DEPARTMENT network, from a network security standpoint, is the point at which the external Internet connection enters the DEPARTMENT firewall. From a physical security standpoint, the boundary is a little further upstream, at the point where the fibre cable leaves the confines of DEPARTMENT premises. Network server A network server is a single network-connected computer whose primary purpose is to provide one or more network services. A network server is typically kept in a controlled environment to allow 24/7 operation. Typically this means that servers are located in a dedicated airconditioned room, with power supply backup provided via UPS. Network service A network service is a feature of network functionality provided by a network server. Examples of network services are: electronic mail, file-serving, DNS, DHCP, LDAP, NTP and so on. A network service may be provided by a single network server or by more than one server when a degree of redundancy is required. Local network service A local network service is a network service which is made available to local DEPARTMENT staff only. It is not made available outside the confines of the local DEPARTMENT network. A local network service may or may not require authentication or authorisation. Public network service A public network service is available to both DE- PARTMENT staff and to others, world-wide. Public services typically require no authentication or authorisation. 4

7 Remotely-accessed network service A remotely-accessed network service is available to DEPARTMENT staff from locations outside DEPARTMENT s premises. These services require authentication and authorisation. System General term which may be used to refer to a server or service, or a group of servers or services; also occasionally to an entire network of servers, services and equipment. Desktop PC A desktop PC is the general term for a computer used in a DE- PARTMENT staff office. These PCs are carefully and consistently configured for use on the DEPARTMENT network. 1.2 Administrative and organisational Acceptable Use Policy The Acceptable Use Policy (AUP) is a document which all DEPARTMENT staff sign upon the start of their employment. It lays out expectations and limitations and indicates to staff what their responsibilities are with respect to use of the computing and network systems. Line manager A member of staff s line manager is the person to whom they are directly responsible. Often, a line manager must give prior approval for various computing-related activities. Study controller The person responsible for all data-related issues for a particular study. Normally, the study controller decides which members of staff are permitted to use or manage the data associated with that study. 5

8 2 Overview 2.1 General This document ensures that DEPARTMENT complies with all relevant legal requirements, such as the Data Protection Act (1998), and that general good practice is applied to the management of computer systems in DE- PARTMENT. With regards to data management, this is discussed in some detail in the companion document Data access and data handling policy. This document, however, discusses the responsibilities and procedures that should be followed when managing the network in a manner which allows us to meet these requirements in a reliable and secure way. The underlying principle of network management should be that, as far as is practically possible, services are provided in a manner that is secure by default. At the same time, one needs to acknowledge that the entire system needs to be useful and useable for staff. This document is maintained by the DEPARTMENT Computing Manager. Overall responsibility for the IT and computing security policies contained in this document lie with the Unit Director. 2.2 Summary Ensure compliance with the Data Protection Act 1 ; Follow the good practice guidance in Data access and data handling policy ; As far as possible, be secure by default. Document to be maintained by DEPARTMENT Computing Manager. Overall responsibility for the policy lies with the DEPARTMENT Unit Director. 1 DEPARTMENT s good practice will usually exceed the Act s minimum requirements 6

9 3 Computing staff 3.1 Overall DEPARTMENT has a Computing Manager and one or more further Computing Staff with a variety of responsibilities. 3.2 Computing Manager The Computing Manager has responsibility for the management of the DEPARTMENT network and all its systems. All other Computing Staff report directly to the Computing Manager on all matters. Decisions relating to the provision and security of all network services and equipment must be approved by the Computing Manager. The Computing Manager is responsible for all aspects of the computing and network services in DEPARTMENT. This includes: long-term strategy planning, ongoing maintenance, sourcing and provisioning of equipment, staff training (in the areas of technical skills, security awareness and data management), responding to technical issues, documenting and tracking technical and operational issues, monitoring servers and services, responding to security incidents, managing systems to ensure data availability, security and safety, and managing backups. The Computing Manager will delegate aspects of the above to other Computing Staff. 3.3 Other Computing Staff Other Computing Staff in DEPARTMENT are responsible to the Computing Manager and have a variety of individual roles and responsibilities. These roles and responsibilities will usually involve a degree of privileged access to some or all of the DEPARTMENT systems and as such the Data access and data handling policy applies. In addition, Computing Staff must observe the principles of an appropriate Duty of care (see section 3.4). 7

10 3.4 Duty of care The Computing Manager and other Computing Staff in DEPARTMENT, as part of their daily work, perform the kind of actions which will from time to time result in privileged or confidential information being seen. In general, all computing staff should follow a suitable code of ethics, such as that drawn up by S.A.G.E. 1 This encourages good practice at all times when handling systems and servers carrying data belonging to others, which may be of a sensitive or personal nature; it encourages integrity and responsibility. Further, it encourages a strong duty of care when managing systems on the DEPARTMENT network. IT staff may from time to time be asked to access files belonging to members of staff, for example to make them available to other staff during absences. Approval from one or more senior members of staff should be sought prior to doing so. 3.5 Summary Computing Manager has overall responsibility for the management of the DEPARTMENT network and system; Other Computing Staff report to the Computing Manager; All computing staff must exercise an appropriate duty of care in their daily work. 1 See 8

11 4 Systems, servers and services 4.1 General The DEPARTMENT network provides many services via a number of different servers. These services are provided to the DEPARTMENT network and typically fall into these categories: services for direct end-user use (such as Electronic Mail); services to support the network infrastructure and overall operation (such as DNS); The first category of services includes not only services normally and routinely used by all staff, but also services used solely by Computing staff for network management (so-called administrative systems, such as for issue tracking and documentation). For ease of management, every network server should have a clearlydefined role. Typically, this means that the services it provides are very clearly stated. Conversely, every network service should have a clearlydefined service provider. In general, service separation means that servers which provide end-user services do not also provide infrastructure services. This provides a system which is both easy to manage as well as being more secure. 4.2 Network physical layout Network provider The DEPARTMENT network is connected to the University of Oxford s campus-wide network via fibre cabling. This network connection is managed and maintained by the University s Computing Services. Apart from the provision of DEPARTMENT s external network connectivity, the University has no further role in the management or security of DEPARTMENT 9

12 systems, since this is by mutual agreement managed internally by DEPART- MENT. The University s Computing Services are responsible for the network up to the limit of the DEPARTMENT Network Boundary Physical network DEPARTMENT resides in a secure building with swipe-card access at all entry points. High-security areas, such as server rooms, are physically separate from other facilities, are provided with air conditioning and have additional locks in place. All systems in the server rooms are protected via UPS (uninterruptible power supply) to protect against service failure or data loss in the event of a power outage. The network comprises a number of fibre and copper cables which run underfloor and within the confines of the physically secure areas of the department. 4.3 Firewall The DEPARTMENT Firewall protects the entirety of the DEPARTMENT network from the outside world and also protects each sub-network within the DEPARTMENT network from the other sub-networks. The firewall enforces rules which determine what network traffic is allowed to flow across it. It operates using a default deny policy, meaning that all needed functionality has to be explicitly permitted via the firewall ruleset. Connections to the firewall itself are severely restricted, for firewall administration and monitoring only. 4.4 Network topology For reasons of security and ease of management, the DEPARTMENT network has a number of different, logical sub-networks. These are provided to allow careful separation of services and servers which perform different operations. For services which are designed to be used from non- DEPARTMENT locations (such as the web service), the servers that provide them are located in the DMZ (De-Militarized Zone) which is separated from DEPARTMENT local network services. A further separate, isolated subnetwork is provided for visiting staff to allow Internet access without exposing local DEPARTMENT network services. 10

13 4.5 Network services requiring authentication Many network services need authentication, usually requiring staff to provide their username and password. For security, whenever this is necessary the appropriate network communication is protected with strong encryption. Strong encryption is a well-defined term and in DEPARTMENT it means one of the following, depending on the protocol/context of the connection: the network traffic will be transparently encrypted using 128-bit or higher SSL, or equivalent SSH or TLS ciphers Connecting equipment to the network All network devices (PCs, laptops, printers, print servers) must be registered before they can be used on the DEPARTMENT network. Any unknown device which is plugged-in to the DEPARTMENT network will receive no network connectivity. 4.7 Publically-available network services The DEPARTMENT network itself is not used by other organisations. However, some services may be made available publically and for security reasons these are always provided by servers in the DMZ 2. No content of a confidential or sensitive nature is made available. 4.8 Remotely-accessible network services Some limited services are available to DEPARTMENT staff remotely: see section 6 for more details. Although these services are not restricted to the local DEPARTMENT network, they are only available to DEPARTMENT staff, since they require specific authentication and authorisation. 4.9 Summary Clearly define network services and the servers which provide them; Separate end-user systems from infrastructure systems and administrative systems; 1 Note that this does not specify the level of encryption required for explicitly encrypting datasets for distribution to other parties. For clarification on data encryption of this sort, please see the Data Handling And Data Access Policy. 2 As of January 2007, the only publically-available network service is the DEPARTMENT web site. 11

14 Keep local and public services on separate subnets; Ensure that only appropriate, non-sensitive information is made available via public services; Lock down the firewall: deny by default ; Ensure that no alien equipment can operate on the DEPARTMENT network. 12

15 5 Staff and user accounts 5.1 General All DEPARTMENT staff are given a basic network account which allows them to send and receive and to store files on a network fileserver. By default, this will not include any access to sensitive or confidential data. Additional resources will be provided as required and will normally need to be approved by either a study controller (in the case of data resources) or by the Computing Manager (in the case of server-level resources). 5.2 Passwords Non-Computing Staff Staff are assigned their username upon arrival in DEPARTMENT and an initial password. Staff must change their password to one of their own choice immediately and thereafter passwords must be changed at intervals no longer than 90 days. As per the AUP (see section 5.4) staff are also instructed to change their password if it has been inadvertently revealed to another person; equally, sharing of usernames and passwords with others is not permitted Computing Staff All Computing Staff have a normal username and password like other staff: routine work will be carried out using that username. However, depending on operational requirements Computing Staff may also be given additional passwords for various network resources, such as the root password for one or more servers, or the access password for network infrastructure equipment such as switches. It is current policy that all such non-user passwords will be changed immediately when any member of Computing Staff leaves DEPARTMENT. 13

16 5.3 Account removal When DEPARTMENT staff leave, their account is normally disabled immediately and a date set for archival or deletion. Exact policy is determined on the nature of the staff post 1. In all circumstances, however, account disabling or deletion is set on a timetable, to ensure that old accounts are not left open. 5.4 Acceptable Use Policy The Acceptable Use Policy (AUP) is signed by all DEPARTMENT staff upon the start of their employment. It lays out expectations and limitations and indicates to staff what their responsibilities are with respect to use of the computing and network systems, and to matters of data protection and confidentiality. It is expected that all staff will adhere to the spirit as well as the letter of this document. It details general usage guidelines for electronic mail and internet usage as well as underlying the broad policy of If unsure whether something is permitted, ask for permission. Staff s attention is drawn to responsibilities relating to the Data Protection Act and the Computer Misuse Act. Staff are also required to sign a Confidentiality Statement, which indicates their understanding that they must treat confidential data appropriately. 5.5 Summary By default, new staff get a minimal account setup; Passwords must be changed regularly, or if compromised or believed to be compromised; Passwords must not be shared with others; System passwords are available only to the Computing Manager and to appropriate additional Computing Staff and are routinely changed following Computing staff departure; Staff accounts are disabled or deleted, or scheduled for disabling or deletion, upon staff departure. All staff are required to sign the DEPARTMENT Acceptable Use Policy and Confidentiality Statement. 1 For example, scientific staff often submit papers while in DEPARTMENT that are published later, requiring some management of correspondence arising as a result 14

17 6 Remote access and home working 6.1 Remote access Data resources Remote access to DEPARTMENT local network systems 1 is not possible Electronic mail A limited web-based service is in place for the DEPARTMENT network. Staff are able to access their from non-department locations using appropriate authentication and authorisation. The server is located in the DMZ (see 4.4) which keeps it physically and logically separate from the rest of the DEPARTMENT network. This is deliberately very limited, so that the provision of this service is not a risk to data confidentiality. 6.2 Home working Some DEPARTMENT staff work at home (or elsewhere), using a DEPARTMENTsupplied laptop. As described in Data access and data handling policy no confidential or sensitive data may be taken out of DEPARTMENT. As described in section above, staff working from home have no remote access to DEPARTMENT local network services and this includes any data held in DEPARTMENT systems. 6.3 Remotely-accesssed server Staff have remote access to a dedicated server for storing files and documents, and for working on them. This server contains no confidential material of any kind and its use provides no access to confidential material 1 see section 1.1 for a definition of local in this context 15

18 or data on DEPARTMENT local network systems. For security reasons, this dedicated server is logically located outside DEPARTMENT s local network. 6.4 Summary No remote access to local network services is permitted; Remote access to electronic mail is available to all staff; Some staff work at non-department locations, but with no access to any DEPARTMENT systems, including data held in DEPARTMENT systems. 16

19 7 Backups and data retention 7.1 Backups Schedule There are two independent backup rotations in use: All DEPARTMENT network servers undergo daily backup en masse to magnetic tape. Daily backups are kept on site for four weeks and then reused (i.e. overwritten with new backups). Daily backup tapes are stored in a secure fire safe in the IT Office, which is a secure area as described in section 4.2.2; Separate, monthly off-site backups are made: the backup tapes are kept at a secure, off-site location. Off-site backups are kept for six months and then reused. From time to time additional, ad-hoc backups may be made. No backup is kept for more than two years. Any backup tape older than two years will either be reused or destroyed. The content of all backup tapes is encrypted using 256-bit AES Scope In general, only staff data files and general configuration information is backed-up from each server. Operating system files and programs are considered easily replaceable via reinstallation and are not backed-up. 7.2 Data retention Data on network servers The vast majority of data files are stored on a shared fileserver. Data which is no longer required will be deleted in a secure manner 1 which is designed to render attempts at recovery impractical. 1 This would use a utility such as GNU Shred 17

20 7.2.2 Data on physical media Data on physical media which is deemed sensitive or to contain confidential information will be stored in a secure, locked location when not in use and will be physically destroyed when no longer required. 7.3 Media destruction Hard disks for destruction will be physically destroyed, or damaged beyond use, typically using a hammer to break the disk platters. CD and DVD media will be broken into a number of individual pieces. Tapes will be unspooled and cut into many pieces. 7.4 Summary DEPARTMENT servers are backed-up to tape daily; Monthly off-site backups are taken; Backups are kept for a maximum of two years, often much less; Physical media are kept in a secure location and destroyed when no longer required; Sensitive data on shared fileservers are shred -ed when no longer required. 18

21 8 Access rights 8.1 General Access rights to data resources, datasets and databases are assigned only to staff requiring them for their job and are unavailable to everyone else. For more details, see Data handling and data access policy. 8.2 Approval Study controllers or project leaders must give permission on an individual basis to allow staff to access specified data resources. 8.3 Summary Staff have access to necessary data resources only; Approval by study controller is required. 19

22 9 Issue tracking 9.1 General There are many issues, questions, tasks and problems that may arise when running the DEPARTMENT network. Having a means of keeping track of them all in a flexible manner is vital. Being able to review past issues is important, so that similar problems arising in future can be dealt with more easily. 9.2 Staff issues Staff often have questions and will report problems. Tracking these issues is important to ensure that all matters are dealt with in a timely manner and that staff are kept informed as work is progressing. Generally, userspecific issue-tracking should be kept confidential since sensitive matters may be discussed. 9.3 System issues The Computing Staff and other DEPARTMENT technical staff can discuss more general technical issues via a local, open issue-tracking system. Unless security-sensitive information is to be discussed, all such technical discussion should be open. This encourages accountability and transparency and thus trust in the management of the network. 9.4 Assets All computing systems and related equipment in DEPARTMENT have a DEPARTMENT Computing Item Number asset tag. This is used as an identifier when recording issues with DEPARTMENT computing equipment, allowing an equipment history to be kept easily. 20

23 9.5 Summary Track staff requests and reports, and keep them private; Wherever possible document and discuss all non-sensitive network matters in the open; Affix asset tags to all DEPARTMENT computing equipment for the purposes of tracking. 21

24 10 Maintenance, monitoring and reporting 10.1 Maintenance Planned maintenance From time to time, it will be necessary to carry out maintenance work on one or more network servers which will require a service outage. When this happens, staff will be notified in advance, with the notice period broadly proportional to the expected outage duration. Whenever possible and appropriate, such maintenance will be done out of normal office hours Unplanned maintenance Occasionally emergency maintenance is required, such as if a piece of equipment develops a fault or fails. In these circumstances, Computing Staff will aim to meet the combined goals of: bringing the equipment back into service as quickly as possible; ensuring that data loss does not occur; keeping all staff informed of the problem and of expected resolution time, plus the implications (if any) of the outage; documenting the events and countermeasures employed, for future inspection Logging and reporting All network servers and services provide logging and reporting information which is sent to a central log server. These log files are scanned every few minutes for anomalous entries which are ed to all computing staff for inspection. These entries will include hardware diagnostics and security alerts (ie: from trivial matters such as mistyped passwords up to more 22

25 serious issues such as external attempts to access DEPARTMENT systems by intruders and notification of attempts to connect alien equipment to the DEPARTMENT network.) The DEPARTMENT firewall operates as a NAT device and as a result, full logs of the NAT translations are kept for 60 days Security incidents If a serious security incident, such as a server compromise by an intruder, occurs details must be recorded regarding the nature of the incident and a description of the repercussions. All individuals and groups affected by the incident should be informed. Depending on the nature of the incident, appropriate further action will be taken. Usually, any system which is suspected to have been compromised will be taken off the network and isolated for examination, during which time staff have no access. It is a policy that if examination shows any server to have been compromised, it will undergo a complete operating system reinstallation Routine security updates DEPARTMENT servers run operating systems which allow security updates to be installed very easily. Every server will be kept up-to-date with security updates as they are released by the operating system vendor. Computing Staff are subscribed to the appropriate mailing lists so that they are immediately aware when this is necessary. This procedure is especially important for public-facing systems in the DMZ. Core software on Desktop PCs is kept up-to-date with security patches and fixes on a regular basis Summary Routine, planned maintenance will be carried out with minimal disruption to staff and will be advertised in advance; Unusual log messages will be inspected by Computing staff; Servers and desktops will be kept up-to-date with security updates. 1 To date, this has never been necessary 23

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Retention & Destruction

Retention & Destruction Last Updated: March 28, 2014 This document sets forth the security policies and procedures for WealthEngine, Inc. ( WealthEngine or the Company ). A. Retention & Destruction Retention & Destruction of

More information

IT Security Standard: Computing Devices

IT Security Standard: Computing Devices IT Security Standard: Computing Devices Revision History: Date By Action Pages 09/30/10 ITS Release of New Document Initial Draft Review Frequency: Annually Responsible Office: ITS Responsible Officer:

More information

University of Liverpool

University of Liverpool University of Liverpool Information Security Policy Reference Number Title CSD-003 Information Security Policy Version Number 3.0 Document Status Document Classification Active Open Effective Date 01 October

More information

Determine if the expectations/goals/strategies of the firewall have been identified and are sound.

Determine if the expectations/goals/strategies of the firewall have been identified and are sound. Firewall Documentation Develop background information about the firewall(s) in place: Segment diagrams Software Hardware Routers Version levels Host names IP addresses Connections Specific policies for

More information

Information Security Policy

Information Security Policy Information Security Policy Touro College/University ( Touro ) is committed to information security. Information security is defined as protection of data, applications, networks, and computer systems

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Use of The Information Services Active Directory Service (AD) Code of Practice

Use of The Information Services Active Directory Service (AD) Code of Practice Use of The Information Services Active Directory Service (AD) Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

System Security Plan University of Texas Health Science Center School of Public Health

System Security Plan University of Texas Health Science Center School of Public Health System Security Plan University of Texas Health Science Center School of Public Health Note: This is simply a template for a NIH System Security Plan. You will need to complete, or add content, to many

More information

Altus UC Security Overview

Altus UC Security Overview Altus UC Security Overview Description Document Version D2.3 TABLE OF CONTENTS Network and Services Security 1. OVERVIEW... 1 2. PHYSICAL SECURITY... 1 2.1 FACILITY... 1 ENVIRONMENTAL SAFEGUARDS... 1 ACCESS...

More information

U06 IT Infrastructure Policy

U06 IT Infrastructure Policy Dartmoor National Park Authority U06 IT Infrastructure Policy June 2010 This document is copyright to Dartmoor National Park Authority and should not be used or adapted for any purpose without the agreement

More information

LSE PCI-DSS Cardholder Data Environments Information Security Policy

LSE PCI-DSS Cardholder Data Environments Information Security Policy LSE PCI-DSS Cardholder Data Environments Information Security Policy Written By: Jethro Perkins, Information Security Manager Reviewed By: Ali Lindsley, PCI-DSS Project Manager Endorsed By: PCI DSS project

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

ULH-IM&T-ISP06. Information Governance Board

ULH-IM&T-ISP06. Information Governance Board Network Security Policy Policy number: Version: 2.0 New or Replacement: Approved by: ULH-IM&T-ISP06 Replacement Date approved: 30 th April 2007 Name of author: Name of Executive Sponsor: Name of responsible

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Mike Casey Director of IT

Mike Casey Director of IT Network Security Developed in response to: Contributes to HCC Core Standard number: Type: Policy Register No: 09037 Status: Public IG Toolkit, Best Practice C7c Consulted With Post/Committee/Group Date

More information

INFORMATION SECURITY PROGRAM

INFORMATION SECURITY PROGRAM Approved 1/30/15 by Dr. MaryLou Apple, President MSCC Policy No. 1:08:00:02 MSCC Gramm-Leach-Bliley INFORMATION SECURITY PROGRAM January, 2015 Version 1 Table of Contents A. Introduction Page 1 B. Security

More information

Domain Name Service Service Level Agreement (SLA) Vanderbilt Information Technology Services

Domain Name Service Service Level Agreement (SLA) Vanderbilt Information Technology Services Service Level Agreement Page 1 of 7 Domain Name Service Service Level Agreement (SLA) Vanderbilt Information Technology Services 1. Agreement This agreement is to define Domain Name Service (DNS) provided

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

INFORMATION SECURITY MANAGEMENT SYSTEM. Version 1c

INFORMATION SECURITY MANAGEMENT SYSTEM. Version 1c INFORMATION SECURITY MANAGEMENT SYSTEM Version 1c Revised April 2011 CONTENTS Introduction... 5 1 Security Policy... 7 1.1 Information Security Policy... 7 1.2 Scope 2 Security Organisation... 8 2.1 Information

More information

ICT SECURITY POLICY. Strategic Aim To continue to develop and ensure effective leadership, governance and management throughout the organisation

ICT SECURITY POLICY. Strategic Aim To continue to develop and ensure effective leadership, governance and management throughout the organisation ICT SECURITY POLICY Strategic Aim To continue to develop and ensure effective leadership, governance and management throughout the organisation Responsibility Assistant Principal, Learner Services Jannette

More information

Information Technology Security Procedures

Information Technology Security Procedures Information Technology Security Procedures Prepared By: Paul Athaide Date Prepared: Dec 1, 2010 Revised By: Paul Athaide Date Revised: September 20, 2012 Version 1.2 Contents 1. Policy Procedures... 3

More information

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public]

IBX Business Network Platform Information Security Controls. 2015-02- 20 Document Classification [Public] IBX Business Network Platform Information Security Controls 2015-02- 20 Document Classification [Public] Table of Contents 1. General 2 2. Physical Security 2 3. Network Access Control 2 4. Operating System

More information

Music Recording Studio Security Program Security Assessment Version 1.1

Music Recording Studio Security Program Security Assessment Version 1.1 Music Recording Studio Security Program Security Assessment Version 1.1 DOCUMENTATION, RISK MANAGEMENT AND COMPLIANCE PERSONNEL AND RESOURCES ASSET MANAGEMENT PHYSICAL SECURITY IT SECURITY TRAINING AND

More information

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee Windows Server Security Best Practices Initial Document Created By: 2009 Windows Server Security Best Practices Committee Document Creation Date: August 21, 2009 Revision Revised By: 2014 Windows Server

More information

Information Security Policies. Version 6.1

Information Security Policies. Version 6.1 Information Security Policies Version 6.1 Information Security Policies Contents: 1. Information Security page 3 2. Business Continuity page 5 3. Compliance page 6 4. Outsourcing and Third Party Access

More information

Dublin Institute of Technology IT Security Policy

Dublin Institute of Technology IT Security Policy Dublin Institute of Technology IT Security Policy BS7799/ISO27002 standard framework David Scott September 2007 Version Date Prepared By 1.0 13/10/06 David Scott 1.1 18/09/07 David Scott 1.2 26/09/07 David

More information

Implementation Guide

Implementation Guide Implementation Guide PayLINK Implementation Guide Version 2.1.252 Released September 17, 2013 Copyright 2011-2013, BridgePay Network Solutions, Inc. All rights reserved. The information contained herein

More information

Neutralus Certification Practices Statement

Neutralus Certification Practices Statement Neutralus Certification Practices Statement Version 2.8 April, 2013 INDEX INDEX...1 1.0 INTRODUCTION...3 1.1 Overview...3 1.2 Policy Identification...3 1.3 Community & Applicability...3 1.4 Contact Details...3

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

ICT Policy. Executive Summary. Date of ratification Executive Team Committee 22nd October 2013. Document Author(s) Collette McQueen

ICT Policy. Executive Summary. Date of ratification Executive Team Committee 22nd October 2013. Document Author(s) Collette McQueen ICT Policy THCCGIT20 Version: 01 Executive Summary This document defines the Network Infrastructure and File Server Security Policy for Tower Hamlets Clinical Commissioning Group (CCG). The Network Infrastructure

More information

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION Please Note: 1. THIS IS NOT A ONE-SIZE-FITS-ALL OR A FILL-IN-THE BLANK COMPLIANCE PROGRAM.

More information

INFORMATION SECURITY POLICY

INFORMATION SECURITY POLICY INFORMATION SECURITY POLICY Rev Date Purpose of Issue/ Description of Change Equality Impact Assessment Completed 1. June 2011 Initial Issue 2. 29 th March 2012 Second Version 3. 15 th April 2013 Third

More information

ABERDARE COMMUNITY SCHOOL

ABERDARE COMMUNITY SCHOOL ABERDARE COMMUNITY SCHOOL IT Security Policy Drafted June 2014 Revised on....... Mrs. S. Davies (Headteacher) Mr. A. Maddox (Chair of Interim Governing Body) IT SECURITY POLICY Review This policy has been

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

Enterprise Security Critical Standards Summary

Enterprise Security Critical Standards Summary Enterprise Security Critical Standards Summary The following is a summary of key points in the Orange County Government Board of County Commissioners (OCGBCC) security standards. It is necessary for vendors

More information

M E M O R A N D U M. Revised Information Technology Security Procedures INFORMATION TECHNOLOGY SECURITY PROCEDURES. I. General

M E M O R A N D U M. Revised Information Technology Security Procedures INFORMATION TECHNOLOGY SECURITY PROCEDURES. I. General M E M O R A N D U M To: From: IT Steering Committee Brian Cohen Date: March 26, 2009 Subject: Revised Information Technology Security Procedures The following is a revised version of the Information Technology

More information

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref: SERVER SECURITY STANDARD Security Standards are mandatory security rules applicable to the defined scope with respect to the subject. Overview Scope Purpose Instructions Improperly configured systems,

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 3.0 Ratified By Date Ratified April 2013 Author(s) Responsible Committee / Officers Issue Date January 2014 Review Date Intended Audience Impact

More information

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs)

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs) IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs) Version 3.2 Ratified By Date Ratified November 2014 Author(s) Responsible Committee / Officers Issue Date November 2014 Review Date

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

YMDDIRIEDOLAETH GIG CEREDIGION A CHANOLBARTH CYMRU CEREDIGION AND MID WALES NHS TRUST PC SECURITY POLICY

YMDDIRIEDOLAETH GIG CEREDIGION A CHANOLBARTH CYMRU CEREDIGION AND MID WALES NHS TRUST PC SECURITY POLICY YMDDIRIEDOLAETH GIG CEREDIGION A CHANOLBARTH CYMRU CEREDIGION AND MID WALES NHS TRUST PC SECURITY POLICY Author Head of IT Equality impact Low Original Date September 2003 Equality No This Revision September

More information

SHARPCLOUD SECURITY STATEMENT

SHARPCLOUD SECURITY STATEMENT SHARPCLOUD SECURITY STATEMENT Summary Provides details of the SharpCloud Security Architecture Authors: Russell Johnson and Andrew Sinclair v1.8 (December 2014) Contents Overview... 2 1. The SharpCloud

More information

Rotherham CCG Network Security Policy V2.0

Rotherham CCG Network Security Policy V2.0 Title: Rotherham CCG Network Security Policy V2.0 Reference No: Owner: Author: Andrew Clayton - Head of IT Robin Carlisle Deputy - Chief Officer D Stowe ICT Security Manager First Issued On: 17 th October

More information

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY This Plan we adopted by member, partner, etc.) on Our Program Coordinator (date). (Board of Directors, owner, We have appointed

More information

Version 1.0. Ratified By

Version 1.0. Ratified By ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified 5 th March 2013 Author(s) Responsible Committee / Officers Issue Date 5 th March 2013 Review Date Intended Audience

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Data Handling and Storage Standard This standard is applicable to all VCU School of Medicine personnel. Approval

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

Written Information Security Plan (WISP) for. HR Knowledge, Inc. This document has been approved for general distribution.

Written Information Security Plan (WISP) for. HR Knowledge, Inc. This document has been approved for general distribution. Written Information Security Plan (WISP) for HR Knowledge, Inc. This document has been approved for general distribution. Last modified January 01, 2014 Written Information Security Policy (WISP) for HR

More information

Chapter 8: Security Measures Test your knowledge

Chapter 8: Security Measures Test your knowledge Security Equipment Chapter 8: Security Measures Test your knowledge 1. How does biometric security differ from using password security? Biometric security is the use of human physical characteristics (such

More information

UCLA Policy 401 Minimum Security Standards for Network Devices

UCLA Policy 401 Minimum Security Standards for Network Devices UCLA Policy 401 Minimum Security Standards for Network Devices Issuing Officer: Associate Vice Chancellor, Information Technology Responsible Dept: Office of Information Technology Effective Date: November

More information

Network Security Policy

Network Security Policy IGMT/15/036 Network Security Policy Date Approved: 24/02/15 Approved by: HSB Date of review: 20/02/16 Policy Ref: TSM.POL-07-12-0100 Issue: 2 Division/Department: Nottinghamshire Health Informatics Service

More information

Gatekeeper PKI Framework. February 2009. Registration Authority Operations Manual Review Criteria

Gatekeeper PKI Framework. February 2009. Registration Authority Operations Manual Review Criteria Gatekeeper PKI Framework ISBN 1 921182 24 5 Department of Finance and Deregulation Australian Government Information Management Office Commonwealth of Australia 2009 This work is copyright. Apart from

More information

STRATEGIC POLICY REQUIRED HARDWARE, SOFTWARE AND CONFIGURATION STANDARDS

STRATEGIC POLICY REQUIRED HARDWARE, SOFTWARE AND CONFIGURATION STANDARDS Policy: Title: Status: ISP-S9 Use of Computers Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1. Introduction 1.1. This information security policy document contains high-level

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Hosted Exchange. Security Overview. Learn More: Call us at 877.634.2728. www.megapath.com

Hosted Exchange. Security Overview. Learn More: Call us at 877.634.2728. www.megapath.com Security Overview Learn More: Call us at 877.634.2728. www.megapath.com Secure and Reliable Hosted Exchange Our Hosted Exchange service is delivered across an advanced network infrastructure, built on

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2 Texas Wesleyan Firewall Policy Purpose... 1 Scope... 1 Specific Requirements... 1 PURPOSE Firewalls are an essential component of the Texas Wesleyan information systems security infrastructure. Firewalls

More information

Decision on adequate information system management. (Official Gazette 37/2010)

Decision on adequate information system management. (Official Gazette 37/2010) Decision on adequate information system management (Official Gazette 37/2010) Pursuant to Article 161, paragraph (1), item (3) of the Credit Institutions Act (Official Gazette 117/2008, 74/2009 and 153/2009)

More information

OKHAHLAMBA LOCAL MUNICIPALITY

OKHAHLAMBA LOCAL MUNICIPALITY OKHAHLAMBA LOCAL MUNICIPALITY I.T DISASTER RECOVERY PLAN 2012/2013 TABLE OF CONTENTS 1. INTRODUCTION 1 1.1 PURPOSE 2 1.2 OBJECTIVES 2 1.3 SCOPE 2 1.4 DISASTER RECOVERY STRATEGY 2 1.5 DISASTER DEFINITION

More information

Cyber Self Assessment

Cyber Self Assessment Cyber Self Assessment According to Protecting Personal Information A Guide for Business 1 a sound data security plan is built on five key principles: 1. Take stock. Know what personal information you have

More information

CAVAN AND MONAGHAN EDUCATION AND TRAINING BOARD. Data Breach Management Policy. Adopted by Cavan and Monaghan Education Training Board

CAVAN AND MONAGHAN EDUCATION AND TRAINING BOARD. Data Breach Management Policy. Adopted by Cavan and Monaghan Education Training Board CAVAN AND MONAGHAN EDUCATION AND TRAINING BOARD Data Breach Management Policy Adopted by Cavan and Monaghan Education Training Board on 11 September 2013 Policy Safeguarding personally identifiable information

More information

Best Practices for DanPac Express Cyber Security

Best Practices for DanPac Express Cyber Security March 2015 - Page 1 Best Practices for This whitepaper describes best practices that will help you maintain a cyber-secure DanPac Express system. www.daniel.com March 2015 - Page 2 Table of Content 1 Introduction

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

Tameside Metropolitan Borough Council ICT Security Policy for Schools. Adopted by:

Tameside Metropolitan Borough Council ICT Security Policy for Schools. Adopted by: Tameside Metropolitan Borough Council ICT Security Policy for Schools Adopted by: 1. Introduction 1.1. The purpose of the Policy is to protect the institution s information assets from all threats, whether

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

NETWORK SERVICES WITH SOME CREDIT UNIONS PROCESSING 800,000 TRANSACTIONS ANNUALLY AND MOVING OVER 500 MILLION, SYSTEM UPTIME IS CRITICAL.

NETWORK SERVICES WITH SOME CREDIT UNIONS PROCESSING 800,000 TRANSACTIONS ANNUALLY AND MOVING OVER 500 MILLION, SYSTEM UPTIME IS CRITICAL. NETWORK SERVICES WITH SOME CREDIT UNIONS PROCESSING 800,000 TRANSACTIONS ANNUALLY AND MOVING OVER 500 MILLION, SYSTEM UPTIME IS CRITICAL. Your Credit Union information is irreplaceable. Data loss can result

More information

Information Security

Information Security Information Security A staff guide to the University's Information Systems Security Policy Issued by the IT Security Group on behalf of the University. Information Systems Security Guidelines for Staff

More information

Virtual Server and Storage Provisioning Service. Service Description

Virtual Server and Storage Provisioning Service. Service Description RAID Virtual Server and Storage Provisioning Service Service Description November 28, 2008 Computer Services Page 1 TABLE OF CONTENTS INTRODUCTION... 4 VIRTUAL SERVER AND STORAGE PROVISIONING SERVICE OVERVIEW...

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Famly ApS: Overview of Security Processes

Famly ApS: Overview of Security Processes Famly ApS: Overview of Security Processes October 2015 Please consult http://famly.co for the latest version of this paper Page 1 of 10 Table of Contents 1. INTRODUCTION TO SECURITY AT FAMLY... 3 2. PHYSICAL

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Introduction Purpose Audience Implications Sensitive Digital Data Management In an effort to protect credit card information from unauthorized access, disclosure

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

Webrecs IT infrastructure. The Webrecs IT backend explained and how we store, backup, protect and deliver your documents to you

Webrecs IT infrastructure. The Webrecs IT backend explained and how we store, backup, protect and deliver your documents to you Webrecs IT infrastructure The Webrecs IT backend explained and how we store, backup, protect and deliver your documents to you Sunday, April 21, 2013 Contents Introduction... 3 Data storage... 3 Data Centres...

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

CloudDesk - Security in the Cloud INFORMATION

CloudDesk - Security in the Cloud INFORMATION CloudDesk - Security in the Cloud INFORMATION INFORMATION CloudDesk SECURITY IN THE CLOUD 3 GOVERNANCE AND INFORMATION SECURITY 3 DATA CENTRES 3 DATA RESILIENCE 3 DATA BACKUP 4 ELECTRONIC ACCESS TO SERVICES

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

Network Documentation Checklist

Network Documentation Checklist Network Documentation Checklist Don Krause, Creator of NetworkDNA This list has been created to provide the most elaborate overview of elements in a network that should be documented. Network Documentation

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

Astaro Services AG Rheinweg 7, CH-8200 Schaffhausen. Supplementary data protection agreement. to the license agreement for license ID: between

Astaro Services AG Rheinweg 7, CH-8200 Schaffhausen. Supplementary data protection agreement. to the license agreement for license ID: between Astaro Services AG Rheinweg 7, CH-8200 Schaffhausen Supplementary data protection agreement to the license agreement for license ID: between...... represented by... Hereinafter referred to as the "Client"

More information

OSU INSTITUTE OF TECHNOLOGY POLICY & PROCEDURES

OSU INSTITUTE OF TECHNOLOGY POLICY & PROCEDURES Network Security 6-005 INFORMATION TECHNOLOGIES July 2013 INTRODUCTION 1.01 OSU Institute of Technology (OSUIT) s network exists to facilitate the education, research, administration, communication, and

More information

Data Network Security Policy

Data Network Security Policy Authors: Mike Smith Rod Makosch Network Manager Data Security Officer IM&T IM&T Version No : 1 Approval Date: March 2005 Approved by : John Aird Director of IM&T Review Date : 1 April 2006 Trust Ref: C7/2005

More information

White Paper: Librestream Security Overview

White Paper: Librestream Security Overview White Paper: Librestream Security Overview TABLE OF CONTENTS 1 SECURITY OVERVIEW... 3 2 USE OF SECURE DATA CENTERS... 3 3 SECURITY MONITORING, INTERNAL TESTING AND ASSESSMENTS... 4 3.1 Penetration Testing

More information

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY Page 1 of 6 Summary The Payment Card Industry Data Security Standard (PCI DSS), a set of comprehensive requirements for enhancing payment account

More information

1 Introduction 2. 2 Document Disclaimer 2

1 Introduction 2. 2 Document Disclaimer 2 Important: We take great care to ensure that all parties understand and appreciate the respective responsibilities relating to an infrastructure-as-a-service or self-managed environment. This document

More information

Network Security Policy

Network Security Policy Network Security Policy I. PURPOSE Attacks and security incidents constitute a risk to the University's academic mission. The loss or corruption of data or unauthorized disclosure of information on campus

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

CYBER SECURITY POLICY For Managers of Drinking Water Systems

CYBER SECURITY POLICY For Managers of Drinking Water Systems CYBER SECURITY POLICY For Managers of Drinking Water Systems Excerpt from Cyber Security Assessment and Recommended Approach, Final Report STATE OF DELAWARE DRINKING WATER SYSTEMS February 206 Kash Srinivasan

More information

Feedback Ferret. Security Incident Response Plan

Feedback Ferret. Security Incident Response Plan Feedback Ferret Security Incident Response Plan Document Reference Feedback Ferret Security Incident Response Plan Version 3.0 Date Created June 2013 Effective From 20 June 2013 Issued By Feedback Ferret

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

Controls for the Credit Card Environment Edit Date: May 17, 2007

Controls for the Credit Card Environment Edit Date: May 17, 2007 Controls for the Credit Card Environment Edit Date: May 17, 2007 Status: Approved in concept by Executive Staff 5/15/07 This document contains policies, standards, and procedures for securing all credit

More information

Deployment Guide: Transparent Mode

Deployment Guide: Transparent Mode Deployment Guide: Transparent Mode March 15, 2007 Deployment and Task Overview Description Follow the tasks in this guide to deploy the appliance as a transparent-firewall device on your network. This

More information

Small Business IT Risk Assessment

Small Business IT Risk Assessment Small Business IT Risk Assessment Company name: Completed by: Date: Where Do I Begin? A risk assessment is an important step in protecting your customers, employees, and your business, and well as complying

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information