OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0

Size: px
Start display at page:

Download "OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0"

Transcription

1 OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0

2 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Reference Framework...5 Taxonomy...5 Usage Scenarios...6 Usage Scenario Transfer Preparations...6 Usage Scenario Cloud Data Transfer (via Media)...7 Usage Scenario Cloud Data Transfer (via API/etc.)...8 Usage Scenario Access to Data...9 Usage Scenario Customer Data Access...9 Usage Scenario Staff Data Access...11 Usage Scenario SysAdmin Data Access...13 Usage Scenario Backup and Restore...14 Usage Scenario Archive...16 Usage Scenario Deletion...17 Contributors Albert Caballero Trapezoid Christophe Gévaudan UBS Tino Hirschmann T-Systems, Deutsche Telekom Group Stephen Huang Bingosoft Ian Lamont BMW Matt Lowth National Australia Bank Manjunath Mahabhaleshwar Intel IT Robert Rounsavall Trapezoid Avi Shvartz Bank Leumi Jose Souza UBS 2

3 Legal Notice This Open Data Center Alliance SM Usage: Data Security document is proprietary to the Open Data Center Alliance (the Alliance ) and/or its successors and assigns. NOTICE TO USERS WHO ARE NOT OPEN DATA CENTER ALLIANCE PARTICIPANTS: Non-Alliance Participants are only granted the right to review, and make reference to or cite this document. Any such references or citations to this document must give the Alliance full attribution and must acknowledge the Alliance s copyright in this document. The proper copyright notice is as follows: 2013 Open Data Center Alliance, Inc. ALL RIGHTS RESERVED. Such users are not permitted to revise, alter, modify, make any derivatives of, or otherwise amend this document in any way without the prior express written permission of the Alliance. NOTICE TO USERS WHO ARE OPEN DATA CENTER ALLIANCE PARTICIPANTS: Use of this document by Alliance Participants is subject to the Alliance s bylaws and its other policies and procedures. NOTICE TO USERS GENERALLY: Users of this document should not reference any initial or recommended methodology, metric, requirements, criteria, or other content that may be contained in this document or in any other document distributed by the Alliance ( Initial Models ) in any way that implies the user and/or its products or services are in compliance with, or have undergone any testing or certification to demonstrate compliance with, any of these Initial Models. The contents of this document are intended for informational purposes only. Any proposals, recommendations or other content contained in this document, including, without limitation, the scope or content of any methodology, metric, requirements, or other criteria disclosed in this document (collectively, Criteria ), does not constitute an endorsement or recommendation by Alliance of such Criteria and does not mean that the Alliance will in the future develop any certification or compliance or testing programs to verify any future implementation or compliance with any of the Criteria. LEGAL DISCLAIMER: THIS DOCUMENT AND THE INFORMATION CONTAINED HEREIN IS PROVIDED ON AN AS IS BASIS. TO THE MAXIMUM EXTENT PERMITTED BY APPLICABLE LAW, THE ALLIANCE (ALONG WITH THE CONTRIBUTORS TO THIS DOCUMENT) HEREBY DISCLAIM ALL REPRESENTATIONS, WARRANTIES AND/OR COVENANTS, EITHER EXPRESS OR IMPLIED, STATUTORY OR AT COMMON LAW, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, TITLE, VALIDITY, AND/ OR NONINFRINGEMENT. THE INFORMATION CONTAINED IN THIS DOCUMENT IS FOR INFORMATIONAL PURPOSES ONLY AND THE ALLIANCE MAKES NO REPRESENTATIONS, WARRANTIES AND/OR COVENANTS AS TO THE RESULTS THAT MAY BE OBTAINED FROM THE USE OF, OR RELIANCE ON, ANY INFORMATION SET FORTH IN THIS DOCUMENT, OR AS TO THE ACCURACY OR RELIABILITY OF SUCH INFORMATION. EXCEPT AS OTHERWISE EXPRESSLY SET FORTH HEREIN, NOTHING CONTAINED IN THIS DOCUMENT SHALL BE DEEMED AS GRANTING YOU ANY KIND OF LICENSE IN THE DOCUMENT, OR ANY OF ITS CONTENTS, EITHER EXPRESSLY OR IMPLIEDLY, OR TO ANY INTELLECTUAL PROPERTY OWNED OR CONTROLLED BY THE ALLIANCE, INCLUDING, WITHOUT LIMITATION, ANY TRADEMARKS OF THE ALLIANCE. TRADEMARKS: OPEN CENTER DATA ALLIANCE SM, ODCA SM, and the OPEN DATA CENTER ALLIANCE logo are trade names, trademarks, and/or service marks (collectively Marks ) owned by Open Data Center Alliance, Inc. and all rights are reserved therein. Unauthorized use is strictly prohibited. This document does not grant any user of this document any rights to use any of the ODCA s Marks. All other service marks, trademarks and trade names reference herein are those of their respective owners. 3

4 OPEN DATA CENTER ALLIANCE USAGE: Data Security Rev. 1.0 Executive Summary In many organizations today, there is a significant demand for introducing cloud computing into the enterprise. The hope is that the cloud s multi-tenant, shared infrastructure will enable greater computing efficiency, flexibility, and cost efficiency. At the same time, organizations require that compute platforms are secure and comply with all relevant rules, regulations, and laws. These requirements must be met whether using a dedicated service available through a private cloud or a service shared with other subscribers through a public cloud. In addition to topics covered to date, the Open Data Center Alliance SM (ODCA) recognizes that the more organizations look to leverage the benefits of cloud, the more data they will be sending out of their environment. Therefore, ensuring that data stays secure in a cloud environment is critical to the ongoing success of cloud services. Moving highly sensitive or mission-critical data to a cloud provider is not a decision an organization takes lightly; cloud subscribers should thoroughly understand the data life cycle and the controls that can provide the appropriate level of data protection. Cloud service providers, too, need to understand these controls. Threats of tampering or theft of data when in transit mean that most sensitive information is encrypted in transit. However, recent data theft (such as an incident at Sony 1 ) has occurred while data is at rest underscoring the need for cloud-based data security. This usage model extends on the existing work created by the ODCA in the Data Security Framework and provides usage models which cover the different elements of the cloud data life cycle, and what security controls should be overlaid in each stage of data use. This document is intended for use by Security and Enterprise IT groups involved in planning and operations. Solution providers and technology vendors will benefit from its content to better understand customer needs and tailor service and product offerings. Standards organizations will find the information helpful in defining standards that are open and relevant to end users

5 Purpose This usage model seeks to define requirements for helping to make it possible for data to be is appropriately secured at all times when being created, accessed, stored or deleted in a cloud environment. It should be noted that not all information is sensitive, so it s important that security controls deployed are commensurate to the data s sensitivity so that the solution available for the cloud subscriber is both robust and cost effective, as applying onerous security controls on top of non-sensitive data (e.g., Encrypting Marketing Brochures) provides little value. It should be noted, however, that for sensitive information (e.g., customer data, company financials, etc.), controls must be applied to ensure the data is not tampered with, is not accessed without appropriate permission, and that the data is protected when at rest. This Usage Model is a companion document to the Data Security Framework 2 and discusses the usage scenarios specific to the cloud data life cycle. It provides usage scenarios for each stage of the data access life cycle, and the security controls which should (or must) be applied to effectively protect the information at each stage. Reference Framework The usage models in this paper seek to highlight the specific uses of data throughout its life cycle seeks to identify the security controls which are required to protect the data during its use. Destroy Create Transfer Initiate Cloud Subscriber Archive Cloud Subscriber Media/Online Archive Data Life Cycle Cloud Provider Store Transfer Share Use Figure 1. Protecting Data throughout the Data Life Cycle Taxonomy Actor Cloud Subscriber Cloud Provider Cloud Subscriber (Customer) Cloud Subscriber (Staff) Cloud Subscriber (SysAdmin) Description A person or organization that has been authenticated to a cloud and maintains a business relationship with a cloud. An organization providing network services and charging cloud subscribers. A (public) cloud provider provides services over the Internet. A customer of the cloud subscriber who may need to utilize a cloud-based service. A staff member employed by the cloud subscriber who may need to provide support to customers or access the cloud-based service. The person(s) responsible for administering the cloud subscriber s specific cloud service

6 Usage Scenarios Usage Scenario Transfer Preparations Cloud subscriber The cloud subscriber decides on what type of data will move to the cloud and what key policies are to be shared with the cloud provider. Assumption 1: This is basically more process-oriented to understand what data can be shared and managed in the cloud. Assumption 2: Decisions made will affect both the service-level agreement and which data to move to the cloud. Assumption 3: The main purpose of the initial usage is to ensure that the cloud subscriber takes care of essentials before handing data over to the cloud provider. The cloud subscriber decides which data to move to the cloud and also what security policies need to be managed. 1. Decide the data classification if not previously defined 2. What rights to the data need to be provided 3. What types of data need to be encrypted in the cloud provider infrastructure 4. Type of archive/deletion/retention policies need to be used 5. Location of data 6. What backup/restore policies need to be defined No clarity on what data is moved to the cloud and impact of data loss. The cloud subscriber should ensure that he has required details for understanding the data and its consequences to the company. 6

7 Usage Scenario Cloud Data Transfer (via Media) Cloud Subscriber Secure Data Backup (Encryption) Physical Protection Secure Shipping Cloud Provider Secure Data Restore (Decryption) Secure Disposal/Return of Media Figure 2. Media Transfer (One Time) Cloud provider, cloud subscriber The goal of this usage scenario is for the cloud subscriber to handle the initial data transfer to the cloud provider s environment via digital media. Assumption 1: This is a transfer process from the cloud subscriber to the cloud provider s infrastructure. Assumption 2: The data is transferred one time and is a one-way transfer from the provider to the subscriber. Assumption 3: The media used could be a hard disk, tape or any or digital media which can hold the data. The cloud subscriber successfully transferred data to the cloud provider s infrastructure. 1. Cloud subscriber encrypts the data on to the media using any encryption method. 2. Cloud subscriber sends data by physically handing over or shipping to the cloud provider. 3. Cloud subscriber is responsible for the media until it has safely reached the cloud provider. 4. Data is restored on to the specific cloud provider-assigned media or through secured transfer method. Authorization can be given to cloud provider to decrypt the data based on the cloud subscriber agreement. 5. Confirmation is provided on what data and size of the data is restored. 6. If any encryption of data is to be done on the application or on specific data, then it follows the specific security level (i.e., Bronze/Silver/ Gold/Platinum). Digital media is corrupted or failed to transfer the data. Not able to decrypt the data in the media. Cloud provider to communicate with cloud subscriber to get another set of data. If it s allowed as per the agreement, then get the keys to decrypt the data. 7

8 Usage Scenario Cloud Data Transfer (via API/etc.) Cloud Subscriber Infrastructure Schedule Jobs SFTP/HTTPS Cloud Provider Infrastructure Monitoring Authentication/Authorization Data Protection Secured Gateway Services VPN Tunneling/Connector Internet SFTP/HTTPS VPN Tunneling/Connector Authentication/Authorization Secured Gateway Services Encryption Encryption Figure 3. Point to point transfer and the encryption controls in flight. Cloud provider, cloud subscriber To establish ongoing data transfer from the cloud subscriber to the cloud provider and vice versa. The usage model requirements for data encryption will change depending on the security level (i.e., B/S/G/P). Assumption 1: This is a transfer process from the cloud subscriber to the cloud provider infrastructure. This process is also for any data that is transferred back to the cloud subscriber by the cloud provider during archive scenarios or consolidated data transfer. Assumption 2: This is any transfer method (using API, connectors, etc.) initiated to transfer the data. Assumption 3: The data is transferred frequently based on the cloud subscriber s requirements (minute, hourly, daily). Assumption 4: The data also can be transferred based on the push/pull by the cloud subscriber/cloud provider and it also includes event-based data transfer. Assumption 5: Different transfer methods are file transfer, batch transfer, database, and data through APIs. The cloud subscriber successfully transferred data to the cloud provider s infrastructure and vice versa. 1. Continuous transfer method agreed on by the cloud provider and cloud subscriber to do the data transfer, and vice versa. 2. Confirmation is provided on what data is transferred and size of the data. 3. Secured channel (data in transit) established for data transfer by both the cloud provider and cloud subscriber. 4. Data encryption will be done on data at rest based on the security requirement (i.e., B/S/G/P). Data transfer fails on the cloud provider s side or the cloud subscriber s side. The monitoring should be enabled to check whether the data is transferred properly; if data transfer is stopped or failed then it should be made known to the cloud subscriber. The new initiation of data will happen based on the cloud subscriber requirement (whether to get confirmation for old data before beginning new data or new data is transferred without confirmation). 8

9 Usage Scenario Access to Data We have identified three basic actors of data access: The customer (the end user of an application that runs in the cloud) The staff member (who runs an application in the cloud typically the cloud subscriber) The SysAdmin (who sets up and administers the systems on which the cloud subscriber runs its applications typically the cloud provider staff) Usage Scenario Customer Data Access Definitions: The customer typically accesses data in the cloud through an application which provides him a service around the data. The customer will typically come from an uncontrollable external network generalized as Internet. The access goes through a traditional DMZ architecture with an outer firewall a reverse proxy enforcing the user authentication and applying access control for the requested application. Figure 4 illustrates the customer access path to data. Data access of the customer is only possible through an application. The user s profile for the application will determine which type of access the customer will do (read/write). The application server enforces auditability of the customer s actions through the whole customer session. In some cases, the application will access data or services from an application back end; the application server will have to forward the customer s user ID in order to ensure auditability of the actions performed on the back-end server. User Request Access Control Authentication Request Cascaded Request Application Server Application Back-end Server Customer Outer Firewall Reverse Proxy Inner Firewall Access Control/ Policy Server Authentication Server Figure 4. Customer Access Path to Data 9

10 Customer (cloud subscriber s user (staff or client)) this might be an application external to the cloud or a human user. The customer requests access to data through an application he is entitled to use. The access will be based on the permissions of the customer and the customer s verified identity. When the customer has been identified, the application will retrieve the data and disclose it to the customer according to the set of permissions they have. Assumption 1: The customer can provide verifiable authentication credentials to the authentication service. The authentication itself is described in the Identity Management usage case 3. Assumption 2: Subsequent (cascaded) calls from one application to another will keep the end-user context in order to ensure auditability of these actions. (Access control might be applied based on the ID of the application calling the back end, as this application has the responsibility to control which data can be disclosed to the end user.) Assumption 3: The customer is entitled to use the application he is calling. Assumption 4: There is data available that the customer can access through the application. The customer gets the data he was requesting from the application. 1. The customer calls the application URL. He is redirected to the authentication service to which he sends his credentials. (Please check the Identity Management usage case for more details about authentication.) 2. The authentication service verifies the customer s identity and redirects the customer back to the application passing the customer s user ID to the application. 3. The application retrieves the customer s permissions and performs the actions requested by the customer if he is entitled to them. 4. The application retrieves the data from the data source (e.g., back-end service or database) and performs the application s functional operations on it (e.g., transformation, formatting, sorting, filtering, etc.). 5. The application passes the resulting set of data to the customer. The authentication fails. Failure Condition 2: The customer is not entitled to use the application he was calling. Failure Condition 3: There is no data available that could be passed back to the customer

11 Usage Scenario Staff Data Access Definitions: Staff members will access their resources in the cloud through their enterprise firewall or virtual private network (VPN) connection to an access gateway which ensures the user is coming from an identified organization (the cloud subscriber). Staff members will perform admin tasks as well as use applications running in the cloud. Basically, their roles and accessible resources will be controlled by an access control or policy server similar to that controlling the access of the customers (i.e., from a cloud provider s point of view, these are all customers). Figure 5 illustrate the staff member access path to data. Staff members can access data through applications as well as directly (e.g., files). The access gateway enforces auditability through the whole staff member session. Staff Request Access Control Authentication Request Application Server Access Control/ Policy Server Staff Enterprise Firewall Access Gateway Inner Firewall Authentication Server Figure 5. Staff Member Access Path to Data (Cloud subscriber s) staff The staff member requests access to data through an application he is entitled to use, or access to an infrastructure he is entitled to access directly. The access will be based on the permissions of the staff member and his verified identity. When the staff member has been identified (please check the Identity Management usage case for more details on authentication), the application will retrieve the data and disclose it to the staff according to the set of permissions the customer has. Or, if the staff member requires access to an infrastructure (e.g., database, application server, back-end server, infrastructure server), access will be granted according to his permissions on the target infrastructure. Assumption 1: The staff member can provide verifiable authentication credentials to the authentication service. Please check the Identity Management usage case for details on identity federation and authentication for high-privileged users. Assumption 2: The staff member is entitled to use the application he is calling, or to access the infrastructure he targets. Assumption 3: There is data available that the staff member can access through the application, or on the infrastructure he accesses. 11

12 The staff member gets the data he was requesting from the application. 1. The staff member calls the application URL. He is redirected to the authentication service to which he sends his credentials. 2. The authentication service verifies the staff member s identity and redirects him back to the application passing his user ID to the target. 3. The application retrieves the staff member s permissions and performs the actions requested by the staff member if he is entitled to them. 4. The application retrieves the data from the data source (e.g., back-end service or database) and performs the application s functional operations on it (e.g., transformation, formatting, sorting, filtering, etc.). 5. The application passes the resulting set of data to the staff member. The authentication fails. Failure Condition 2: The staff member is not entitled to access the application he was calling. Failure Condition 3: There is no data available that could be passed back to the staff member. Success Scenario 2: The staff member gets the data he wanted to access on the infrastructure. 1. The staff member calls the target infrastructure URL. He is redirected to the authentication service to which he sends his credentials. 2. The authentication service verifies the staff member s identity and redirects him back to the infrastructure passing his user ID to the target. 3. The infrastructure retrieves the staff member s permissions and performs the actions requested by him if he is entitled to them. 4. The staff member accesses the data from the data source (e.g., file). The authentication fails. Failure Condition 2: The staff member is not entitled to access the data source he was targeting. 12

13 Usage Scenario SysAdmin Data Access Definitions: The SysAdmin has OS-level access the the cloud provider s servers and is under control of an admin gateway to limit the access to systems the admin is entitled to. The admin gateway can be implemented as a function on each server, which enforces role-based access control on the OS level (e.g., PowerBroker). Figure 6 illustrates the SysAdmin access path to data. Basically, the SysAdmin has access to all servers on the OS level. He always accesses data directly, as he has no application entitlements. User Request Access Control Application Server Access Control/ Policy Server System Admin Admin Gateway Figure 6. SysAdmin Access Path to Data (Cloud provider s) SysAdmin The SysAdmin requests access to data on an infrastructure he is entitled to access directly. The access will be based on the permissions of the SysAdmin, and his verified identity. When the SysAdmin has been identified, the infrastructure (e.g., database, application server, back-end server, infrastructure server) access will be granted according to his permissions on the target. Assumption 1: The SysAdmin was authenticated previously to accessing the target. Please check the Identity Management usage case for more details on the authentication for high-privileged users. Assumption 2: The SysAdmin is entitled to access the infrastructure he targets. Assumption 3: There is data available that the SysAdmin can access on the infrastructure he targets. The SysAdmin gets the data he was requesting from the infrastructure. 1. The SysAdmin accesses an admin gateway that logs his activities on the target. 2. The admin gateway verifies the SysAdmin is entitled to access the target infrastructure and lets him jump over to it passing his user ID to the target. 3. The infrastructure retrieves the SysAdmin s permissions and performs the actions requested by him if he is entitled to them. 4. The SysAdmin accesses the data from the data source (e.g., file). The SysAdmin is not entitled to access the data source he was targeting. 13

14 Usage Scenario Backup and Restore Definitions: Operational data: Any data of the cloud subscriber that is processed on the cloud providers infrastructure and is directly provided by the cloud subscriber or is a derived product of this data. Typically, this is application data but may include the VM and its configuration as well. Cloud subscriber, cloud provider The cloud subscriber requests a backup of his operational data. The backup will be based on the operational needs of the cloud subscriber and the provisions defined in the terms of service. When required, the operational data is restored upon request of the cloud subscriber. Assumption 1: The usage scenario could be either based on an explicit backup request of the customer or an automatic triggering of a backup via the API (cloud portal). Assumption 2: The backup service is either defined in the contract or the terms of service. Details are specified in these documents. This also included details about the restore process. Assumption 3: The main purpose of a backup is to ensure the availability of the data for operational use. Assumption 4: Backup is stored and secured in accordance to contract or terms of service definitions. The cloud subscriber data is backed up successfully. All actions are successfully executed via the API. 1. The cloud subscriber uses the API to trigger a one-time or regular backup of his operational data. 2. The data is automatically backed up by the cloud infrastructure and a confirmation is provided to the cloud subscriber. 3. Additional data is provided to the cloud subscriber to monitor the availability and functionality of one-time or regular backups if necessary. The backup operation is unsuccessful. The cloud provider monitors the managed resources for failed requests and resolves problems as they arise. In addition a standard interface is provided to the cloud subscriber to report potential problems and errors. Success Scenario 2: The cloud subscriber data is restored successfully. All actions are successfully executed via the API. 1. The cloud subscriber uses the API to trigger a full or selective restore of operational data from the backup. 2. The data is automatically restored by the cloud infrastructure and a confirmation is provided to the cloud subscriber. 3. The cloud subscriber verifies the restore of his data on the affected systems. The restore operation is unsuccessful. The cloud provider repeats the restore operations and resolves the issues that caused the error. 14

15 Success Scenario 3: The cloud subscriber data is backed up successfully. Backup operations are specially trigged via a direct (change) request to the cloud provider and are executed by the cloud provider manually or partially manual. 1. The cloud subscriber requests a backup from the cloud provider. This request contains details about the data to be backed up as well as the backup schedule (if needed). 2. The cloud provider verifies the request with regards to the contract/terms of service. 3. The cloud provider backs up the defined data as requested by the cloud subscriber. 4. The cloud provider provides a confirmation to the cloud subscriber. 5. Additional data will be provided to the cloud subscriber in case of regular backups, which enables the cloud subscriber to verify that data has been successfully backed up. The backup operation is unsuccessful. The cloud provider repeats the backup operations and resolves the issues that caused the error. Failure Condition 2: The backup request is invalid. Failure Handling 2: The cloud provider informs the cloud subscriber about the problem. The cloud subscriber creates a new correct request. Success Scenario 4: The cloud subscriber s data is restored successfully. Restore operations are specially trigged via a direct (change) request to the cloud provider and are executed by the cloud provider manually or partially manual. 1. The cloud subscriber requests a restore from the cloud provider. This request contains details about the data to be restored. 2. The cloud provider verifies the request with regards to the contract/terms of service. 3. The cloud provider restores the data as requested by the cloud subscriber. 4. The cloud provider provides a confirmation to the cloud subscriber. The restore operation is unsuccessful. The cloud provider repeats the restore operations and resolves the issues that caused the error. 15

16 Usage Scenario Archive Cloud subscriber, cloud provider The cloud subscriber requests an archival of selected data. The archived data is stored in accordance to regulatory requirements and can be provided to the cloud subscriber if needed (e.g., for legislative reasons). Assumption 1: The archiving service is initially defined between the cloud subscriber and the cloud provider. Archival processes are typically designed once and are then used in an automated fashion. Assumption 2: All regulatory requirements have been identified and agreed upon during the initial setup of the archive service. Requirements are documented either in the terms of service or the contract. Assumption 3: A de-archiving of data is typically a manual processes, but may be designed in an automated fashion if needed. Assumption 4: The main purpose of archiving is to comply with regulatory requirement by proving a secure and integrity-protected long-term storage (e.g., 10 years). Furthermore, archived data is typically only a subset of the operational data because of storage and operational reasons. Assumption 5: The archiving itself is done via an automated interface. Assumption 6: Regular checks of the archive system are performed by the cloud provider if needed. The cloud provider s archive data is correctly and successfully archived in compliance with the applicable regulatory requirements. 1. The cloud subscriber uses the provided interface to archive selected data. 2. The cloud provider s archiving service archives the data and provides a confirmation to the cloud subscriber. 3. Additional evidence for the successful archiving is provided to the cloud subscriber if needed (e.g., checksum or digital signatures of archived file). The archiving request fails. The cloud provider monitors the managed resources for failed requests and resolve problems as they arise. Success Scenario 2: The cloud subscriber requests archived data from the cloud provider. 1. The cloud subscriber requests a de-archiving of selected or all archived data from the cloud provider. 2. The cloud provider verifies the requests in regards to the terms of service/contract. 3. The cloud provider provides the selected archived data to the cloud subscriber. 4. If needed, additional information regarding the correctness and integrity of the data is provided to the cloud subscriber. 16

17 Usage Scenario Deletion Cloud subscriber, cloud provider The cloud subscriber requests a data deletion from the cloud provider. This data deletion could be for all data or only selected parts of the cloud subscriber s data. Data deletion can be requested for operational data as well as backup or archive data. Assumption 1: The cloud subscriber has already copied all relevant data from the cloud to his premises or does not need the selected data residing on the cloud anymore. Assumption 2: Only the cloud subscriber s operational data is deleted; cloud subscriber-specific data generated on the cloud infrastructure itself will only be deleted as far as technically possible and feasible. 4 Remaining data will be deleted as soon as the retention times of these log files have been reached. A retention time should/needs to be defined for all logs that may contain PII or PII-related data (must be in accordance to local and applicable legislative requirements). Assumption 3: This usage scenario only describes the deletion of specific data. However, the cloud subscriber may still use other services from the cloud provider. Assumption 4: The deletion is final and cannot be undone. Assumption 5: Data deletion is conducted in accordance to the requirements defined either in the contract or the terms of service. Assumption 6: Cloud subscriber is authorized to request a data deletion. All specified cloud provider data has been deleted from the cloud provider s cloud infrastructure. 1. The cloud subscriber requests a data deletion for specific data and may also requests a confirmation (if defined in terms of service/ contract). 2. The cloud provider verifies possible constraints to the data deletion (e.g., terms of service/contract, timeframe, etc.). 3. The cloud subscriber s data is deleted in accordance with terms of service/contract requirements. 4. The cloud provider returns a confirmation message indicating the successful deletion of the cloud subscriber s data. 5. (Optional) The cloud provider returns evidence that the data has been deleted in accordance to the terms of service/contract definitions. The deletion request cannot be completed by the cloud subscriber. The cloud provider monitors the managed resource for failed requests and resolve problems as they arise. 4 Cloud subscriber data generated on the cloud infrastructure are typically artifacts such as infrastructure logs and/or logs from central cloud provider systems such as IAM which may have a reference to the customer. 17

OPEN DATA CENTER ALLIANCE SM USAGE MODEL: E-DISCOVERY AND FORENSICS

OPEN DATA CENTER ALLIANCE SM USAGE MODEL: E-DISCOVERY AND FORENSICS OPEN DATA CENTER ALLIANCE SM USAGE MODEL: E-DISCOVERY AND FORENSICS Version Date Editor Description of Change 1.0 27 Aug 2014 Security WG Initial release Contributors Christophe Gévaudan UBS Tino Hirschmann

More information

OPEN DATA CENTER ALLIANCE USAGE MODEL: Provider Assurance Rev. 2.0

OPEN DATA CENTER ALLIANCE USAGE MODEL: Provider Assurance Rev. 2.0 OPEN DATA CENTER ALLIANCE USAGE MODEL: Provider Assurance Rev. 2.0 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Taxonomy...6 Usage Model Diagram...6 Usage Model Details...6 Usage

More information

Open Data Center Alliance Usage: Cloud Based Identity Governance and Auditing REV. 1.0

Open Data Center Alliance Usage: Cloud Based Identity Governance and Auditing REV. 1.0 sm Open Data Center Alliance Usage: Cloud Based Identity Governance and Auditing REV. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Reference Framework... 5 Context... 6 Applicability...

More information

Open Data Center Alliance Usage: Infrastructure as a Service (IaaS) Privileged User Access rev. 1.0

Open Data Center Alliance Usage: Infrastructure as a Service (IaaS) Privileged User Access rev. 1.0 sm Open Data Center Alliance Usage: Infrastructure as a Service (IaaS) Privileged User Access rev. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Related Usage Models... 5 Reference Framework...

More information

Open Data Center Alliance Usage: Single Sign On Authentication REv. 1.0

Open Data Center Alliance Usage: Single Sign On Authentication REv. 1.0 sm Open Data Center Alliance Usage: Single Sign On Authentication REv. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Reference Framework... 5 Applicability... 6 Related Usage Models...

More information

Cloud Tech Solution at T-Systems International Cloud Integration Center

Cloud Tech Solution at T-Systems International Cloud Integration Center Cloud Tech Solution at T-Systems International Cloud Integration Center Executive Overview In 2009 T-Systems identified that in order for the organizational processes/products/services incorporating use

More information

CLOUD TECH SOLUTION AT INTEL INFORMATION TECHNOLOGY ICApp Platform as a Service

CLOUD TECH SOLUTION AT INTEL INFORMATION TECHNOLOGY ICApp Platform as a Service CLOUD TECH SOLUTION AT INTEL INFORMATION TECHNOLOGY ICApp Platform as a Service Open Data Center Alliance, Inc. 3855 SW 153 rd Dr. Beaverton, OR 97003 USA Phone +1 503-619-2368 Fax: +1 503-644-6708 Email:

More information

Open Data Center Alliance Usage: Cloud Based Identity Provisioning Rev. 1.0

Open Data Center Alliance Usage: Cloud Based Identity Provisioning Rev. 1.0 sm Open Data Center Alliance Usage: Cloud Based Identity Provisioning Rev. 1.0 Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Reference Framework... 5 Applicability... 6 Related

More information

OPEN DATA CENTER ALLIANCE SM CLOUD ADOPTION SURVEY

OPEN DATA CENTER ALLIANCE SM CLOUD ADOPTION SURVEY OPEN DATA CENTER ALLIANCE SM CLOUD ADOPTION SURVEY 2014 TABLE OF CONTENTS 3 Legal Notice 5 Executive Summary 5 ODCA Members Respond to Survey on Data Center Practices and Plans 6 Methodology 6 Growth in

More information

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY IN A HYBRID CLOUD ENVIRONMENT REV. 1.1

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY IN A HYBRID CLOUD ENVIRONMENT REV. 1.1 sm Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY IN A HYBRID CLOUD ENVIRONMENT REV. 1.1 Open Data Center Alliance Usage: Virtual Machine (VM) Interoperability in a Hybrid Cloud

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

OPEN DATA CENTER ALLIANCE USAGE: Data Security Framework Rev 1.0

OPEN DATA CENTER ALLIANCE USAGE: Data Security Framework Rev 1.0 OPEN DATA CENTER ALLIANCE USAGE: Data Security Framework Rev 1.0 Table of Contents Legal Notice...3 Executive Summary...4 An Introduction to Data as an Asset...5 Objective...6 Out of Scope...6 Challenges

More information

Open Data Center Alliance Usage: Identity Management Interoperability Guide rev. 1.0

Open Data Center Alliance Usage: Identity Management Interoperability Guide rev. 1.0 sm Open Data Center Alliance Usage: Identity Interoperability Guide rev. 1.0 Open Data Center Alliance Usage: Identity Interoperability Guide Rev. 1.0 Table of Contents Legal Notice... 3 Executive Summary...

More information

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY

Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY sm Open Data Center Alliance Usage: VIRTUAL MACHINE (VM) INTEROPERABILITY 1 Legal Notice This Open Data Center Alliance SM Usage: VM Interoperability is proprietary to the Open Data Center Alliance, Inc.

More information

OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Maturity Model Rev. 2.0

OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Maturity Model Rev. 2.0 OPEN DATA CENTER ALLIANCE USAGE MODEL: Cloud Maturity Model Rev. 2.0 Table of Contents Legal Notice...3 Executive Summary...4 Overview of the Cloud Maturity Model...5 Description of the Cloud Maturity

More information

OPEN DATA CENTER ALLIANCE USAGE Model: Software as a Service (SaaS) Interoperability Rev 1.0

OPEN DATA CENTER ALLIANCE USAGE Model: Software as a Service (SaaS) Interoperability Rev 1.0 sm OPEN DATA CENTER ALLIANCE USAGE Model: Software as a Service (SaaS) Interoperability Rev 1.0 SM Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Assumptions... 5 SaaS Interoperability

More information

CA Mobile Device Management 2014 Q1 Getting Started

CA Mobile Device Management 2014 Q1 Getting Started CA Mobile Device Management 2014 Q1 Getting Started This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

OPEN DATA CENTER ALLIANCE Usage Model: Guide to Interoperability Across Clouds

OPEN DATA CENTER ALLIANCE Usage Model: Guide to Interoperability Across Clouds sm OPEN DATA CENTER ALLIANCE Usage Model: Guide to Interoperability Across Clouds SM Table of Contents Legal Notice... 3 Executive Summary... 4 Purpose... 5 Overview... 5 Interoperability... 6 Service

More information

Understanding Enterprise Cloud Governance

Understanding Enterprise Cloud Governance Understanding Enterprise Cloud Governance Maintaining control while delivering the agility of cloud computing Most large enterprises have a hybrid or multi-cloud environment comprised of a combination

More information

Dell InTrust 11.0. Preparing for Auditing Microsoft SQL Server

Dell InTrust 11.0. Preparing for Auditing Microsoft SQL Server 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

HIPAA: The Role of PatientTrak in Supporting Compliance

HIPAA: The Role of PatientTrak in Supporting Compliance HIPAA: The Role of PatientTrak in Supporting Compliance The purpose of this document is to describe the methods by which PatientTrak addresses the requirements of the HIPAA Security Rule, as pertaining

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have and keep

More information

OPEN DATA CENTER ALLIANCE USAGE MODEL: Input/Output (I/O) Controls Rev. 2.1

OPEN DATA CENTER ALLIANCE USAGE MODEL: Input/Output (I/O) Controls Rev. 2.1 OPEN DATA CENTER ALLIANCE USAGE MODEL: Input/Output (I/O) Controls Rev. 2.1 Table of Contents Legal Notice...3 Executive Summary...4 Purpose...5 Taxonomy...5 Methods of Controlling I/O...6 Provisioning

More information

RackConnect User Guide

RackConnect User Guide RackConnect User Guide Updated: November 8, 2011 RackConnect User Guide Page 2 of 15 DISCLAIMER This RackConnect User Guide (the Guide ) is for informational purposes only and is provided AS IS. The information

More information

CaseWare Time. CaseWare Cloud Integration Guide. For Time 2015 and CaseWare Cloud

CaseWare Time. CaseWare Cloud Integration Guide. For Time 2015 and CaseWare Cloud CaseWare Time CaseWare Cloud Integration Guide For Time 2015 and CaseWare Cloud Copyright and Trademark Notice Copyright. 2015 CaseWare International Inc. ( CWI ). All Rights Reserved. Use, duplication,

More information

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible

identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible identity as the new perimeter: securely embracing cloud, mobile and social media agility made possible IT transformation and evolving identities A number of technology trends, including cloud, mobility,

More information

How To Control Vcloud Air From A Microsoft Vcloud 1.1.1 (Vcloud)

How To Control Vcloud Air From A Microsoft Vcloud 1.1.1 (Vcloud) SOC 1 Control Objectives/Activities Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort, we have undergone a variety of industry standard audits,

More information

Identity and Access Management for the Cloud

Identity and Access Management for the Cloud Identity and Access Management for the Cloud What you need to know about managing access to your clouds Organizations need to control who has access to which systems and technology within the enterprise.

More information

docs.rackspace.com/api

docs.rackspace.com/api docs.rackspace.com/api Rackspace Cloud Backup Release (2015-09-09) 2015 Rackspace US, Inc. This document is intended for software developers who are interested in developing applications using the Rackspace

More information

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing for Sage MAS 90 and 200 ERP Credit Card Processing Version 4.30.0.18 and 4.40.0.1 - January 28, 2010 Sage, the Sage logos and the Sage product and service names mentioned herein are registered trademarks

More information

CA Nimsoft Monitor. Probe Guide for CA ServiceDesk Gateway. casdgtw v2.4 series

CA Nimsoft Monitor. Probe Guide for CA ServiceDesk Gateway. casdgtw v2.4 series CA Nimsoft Monitor Probe Guide for CA ServiceDesk Gateway casdgtw v2.4 series Copyright Notice This online help system (the "System") is for your informational purposes only and is subject to change or

More information

An Oracle White Paper June 2014. Security and the Oracle Database Cloud Service

An Oracle White Paper June 2014. Security and the Oracle Database Cloud Service An Oracle White Paper June 2014 Security and the Oracle Database Cloud Service 1 Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database

More information

CCA DSS SP 2 Release Notes. For Microsoft Dynamics GP v10.0, v2010 and v2013

CCA DSS SP 2 Release Notes. For Microsoft Dynamics GP v10.0, v2010 and v2013 CCA DSS SP 2 Release Notes For Microsoft Dynamics GP v10.0, v2010 and v2013 April 2013 Copyright Information Copyright 2012 Nodus Technologies, Inc. All rights reserved. Copyright 2004, 2005, 2006, 2007,

More information

Dell One Identity Cloud Access Manager 8.0 - How to Configure vworkspace Integration

Dell One Identity Cloud Access Manager 8.0 - How to Configure vworkspace Integration Dell One Identity Cloud Access Manager 8.0 - How to Configure vworkspace Integration February 2015 This guide describes how to configure Dell One Identity Cloud Access Manager to communicate with a Dell

More information

BES10 Cloud architecture and data flows

BES10 Cloud architecture and data flows BES10 Cloud architecture and data flows Architecture: BES10 Cloud solution Component APNs BlackBerry Cloud Connector BES10 Cloud BlackBerry Infrastructure Company directory Devices GCM Other third-party

More information

Email Archiving, Retrieval and Analysis The Key Issues

Email Archiving, Retrieval and Analysis The Key Issues Email Archiving, Retrieval and Analysis The "If you are going to find a smoking gun, you will find it in email." Abstract Organisations are increasingly dependent on email for conducting business, internally

More information

CA Nimsoft Monitor. Probe Guide for Cloud Monitoring Gateway. cuegtw v1.0 series

CA Nimsoft Monitor. Probe Guide for Cloud Monitoring Gateway. cuegtw v1.0 series CA Nimsoft Monitor Probe Guide for Cloud Monitoring Gateway cuegtw v1.0 series Legal Notices This online help system (the "System") is for your informational purposes only and is subject to change or withdrawal

More information

ZIMPERIUM, INC. END USER LICENSE TERMS

ZIMPERIUM, INC. END USER LICENSE TERMS ZIMPERIUM, INC. END USER LICENSE TERMS THIS DOCUMENT IS A LEGAL CONTRACT. PLEASE READ IT CAREFULLY. These End User License Terms ( Terms ) govern your access to and use of the zanti and zips client- side

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

CA ARCserve Backup r16.x Professional Exam (CAT-360) Study Guide Version 1.1

CA ARCserve Backup r16.x Professional Exam (CAT-360) Study Guide Version 1.1 (CAT-360) Version 1.1 - PROPRIETARY AND CONFIDENTIAL INFORMATION - These educational materials (hereinafter referred to as the Materials ) are for the end user s educational purposes only and are subject

More information

Symantec Security Information Manager - Best Practices for Selective Backup and Restore

Symantec Security Information Manager - Best Practices for Selective Backup and Restore Symantec Security Information Manager - Best Practices for Selective Backup and Restore Symantec Security Information Manager - Best practices for selective backup and restore The software described in

More information

MBAM Self-Help Portals

MBAM Self-Help Portals MBAM Self-Help Portals Authoring a self-help portal workflow for BitLocker Recovery Using Microsoft BitLocker Administration and Monitoring (MBAM) Technical White Paper Published: September 2011 Priyaa

More information

WHITE PAPER. HIPAA-Compliant Data Backup and Disaster Recovery

WHITE PAPER. HIPAA-Compliant Data Backup and Disaster Recovery WHITE PAPER HIPAA-Compliant Data Backup and Disaster Recovery DOCUMENT INFORMATION HIPAA-Compliant Data Backup and Disaster Recovery PRINTED March 2011 COPYRIGHT Copyright 2011 VaultLogix, LLC. All Rights

More information

Overcoming Security Challenges to Virtualize Internet-facing Applications

Overcoming Security Challenges to Virtualize Internet-facing Applications Intel IT IT Best Practices Cloud Security and Secure ization November 2011 Overcoming Security Challenges to ize Internet-facing Applications Executive Overview To enable virtualization of Internet-facing

More information

EMC AVAMAR INTEGRATION WITH EMC DATA DOMAIN SYSTEMS

EMC AVAMAR INTEGRATION WITH EMC DATA DOMAIN SYSTEMS EMC AVAMAR INTEGRATION WITH EMC DATA DOMAIN SYSTEMS A Detailed Review ABSTRACT This white paper highlights integration features implemented in EMC Avamar with EMC Data Domain deduplication storage systems

More information

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM CLOUD STORAGE SECURITY INTRODUCTION Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members may use this material

More information

OPEN DATA CENTER ALLIANCE White Paper: Procurement of Cloud Services

OPEN DATA CENTER ALLIANCE White Paper: Procurement of Cloud Services OPEN DATA CENTER ALLIANCE White Paper: Procurement of Cloud Services Table of Contents Legal Notice...3 Executive Summary...4 Changes to the Traditional Procurement Process...5 Traditional Procurement

More information

How To Manage A Plethora Of Identities In A Cloud System (Saas)

How To Manage A Plethora Of Identities In A Cloud System (Saas) TECHNICAL WHITE PAPER Intel Cloud SSO How Intel Cloud SSO Works Just as security professionals have done for ages, we must continue to evolve our processes, methods, and techniques in light of the opportunities

More information

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006 Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates September 2006 Copyright 2006 Entrust. All rights reserved. www.entrust.com Entrust is a registered trademark

More information

IBM Security Privileged Identity Manager helps prevent insider threats

IBM Security Privileged Identity Manager helps prevent insider threats IBM Security Privileged Identity Manager helps prevent insider threats Securely provision, manage, automate and track privileged access to critical enterprise resources Highlights Centrally manage privileged

More information

Cloud Computing Security Considerations

Cloud Computing Security Considerations Cloud Computing Security Considerations Roger Halbheer, Chief Security Advisor, Public Sector, EMEA Doug Cavit, Principal Security Strategist Lead, Trustworthy Computing, USA January 2010 1 Introduction

More information

PointCentral Subscription Agreement v.9.2

PointCentral Subscription Agreement v.9.2 PointCentral Subscription Agreement v.9.2 READ THIS SUBSCRIPTION AGREEMENT ( AGREEMENT ) CAREFULLY BEFORE INSTALLING THIS SOFTWARE. THIS AGREEMENT, BETWEEN CALYX TECHNOLOGY, INC., DBA CALYX SOFTWARE (

More information

SAP Business One mobile app for Android Version 1.0.x November 2013

SAP Business One mobile app for Android Version 1.0.x November 2013 SAP Business One mobile app for Android Version 1.0.x November 2013 Legal disclaimer The information in this presentation is confidential and proprietary to SAP and may not be disclosed without the permission

More information

Exhibit to Data Center Services Service Component Provider Master Services Agreement

Exhibit to Data Center Services Service Component Provider Master Services Agreement Exhibit to Data Center Services Service Component Provider Master Services Agreement DIR Contract No. DIR-DCS-SCP-MSA-002 Between The State of Texas, acting by and through the Texas Department of Information

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

The IBM Archive Cloud Project: Compliant Archiving into the Cloud

The IBM Archive Cloud Project: Compliant Archiving into the Cloud Christian Bolik, IBM Research & Development, November 2010 The IBM Archive Cloud Project: Compliant Archiving into the Cloud (...or in German: Revisionssichere Ablage in der Cloud) Disclaimer Copyright

More information

Technical Help Desk Terms of Service

Technical Help Desk Terms of Service Technical Help Desk Terms of Service This esecuritel Technical Help Desk Terms of Service (the Agreement ) is provided in connection with the eligible tablet enrolled in either the Advanced Protection

More information

EMC SYNCPLICITY FILE SYNC AND SHARE SOLUTION

EMC SYNCPLICITY FILE SYNC AND SHARE SOLUTION EMC SYNCPLICITY FILE SYNC AND SHARE SOLUTION Automated file synchronization Flexible, cloud-based administration Secure, on-premises storage EMC Solutions January 2015 Copyright 2014 EMC Corporation. All

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have and keep the sole right to

More information

Unicenter Patch Management

Unicenter Patch Management Unicenter Patch Management Best Practices for Managing Security Updates R11 This documentation (the Documentation ) and related computer software program (the Software ) (hereinafter collectively referred

More information

10 Steps to Establishing an Effective Email Retention Policy

10 Steps to Establishing an Effective Email Retention Policy WHITE PAPER: 10 STEPS TO EFFECTIVE EMAIL RETENTION 10 Steps to Establishing an Effective Email Retention Policy JANUARY 2009 Eric Lundgren INFORMATION GOVERNANCE Table of Contents Executive Summary SECTION

More information

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief for ISO 27002: 2013 Audit Standard Publication Date: Feb 6, 2015 8815 Centre Park Drive, Columbia MD 21045 ISO 27002 About delivers business critical software and services that transform

More information

Upgrade Guide. CA Application Delivery Analysis 10.1

Upgrade Guide. CA Application Delivery Analysis 10.1 Upgrade Guide CA Application Delivery Analysis 10.1 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide for Windows Release 7.6 Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide The software described in this

More information

HP Data Protector Integration with Autonomy LiveVault

HP Data Protector Integration with Autonomy LiveVault HP Data Protector Integration with Autonomy LiveVault Introducing cloud backup for HP Data Protector environments Technical white paper Table of contents Summary... 2 Introduction... 2 Integration concepts...

More information

SAP Best Practices for SAP Mobile Secure Cloud Configuration March 2015

SAP Best Practices for SAP Mobile Secure Cloud Configuration March 2015 SAP Best Practices for SAP Mobile Secure Cloud Configuration March 2015 2014 SAP SE or an SAP affiliate company. All rights reserved. No part of this publication may be reproduced or transmitted in any

More information

Logging and Alerting for the Cloud

Logging and Alerting for the Cloud Logging and Alerting for the Cloud What you need to know about monitoring and tracking across your enterprise The need for tracking and monitoring is pervasive throughout many aspects of an organization:

More information

Symantec Security Information Manager 4.8 Release Notes

Symantec Security Information Manager 4.8 Release Notes Symantec Security Information Manager 4.8 Release Notes Symantec Security Information Manager 4.8 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Business Merchant Capture Agreement. A. General Terms and Conditions

Business Merchant Capture Agreement. A. General Terms and Conditions Business Merchant Capture Agreement A. General Terms and Conditions Merchant Capture (MC), the Service, allows you to deposit checks to your LGE Business Account from remote locations by electronically

More information

Open Data Center Alliance - Sustain andustain

Open Data Center Alliance - Sustain andustain sm OPEN DATA CENTER ALLIANCE : National Australia Bank Carbon Neutral White paper SM Table of Contents Legal Notice... 3 Executive Summary... 4 Leading the Carbon Neutral Commitment in Australia... 5 Continued

More information

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February 2010 www.alvandsolutions.

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February 2010 www.alvandsolutions. Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH White Paper February 2010 www.alvandsolutions.com Overview Today s increasing security threats and regulatory

More information

Secure Web Gateway 11.7 Upgrade Release Notes

Secure Web Gateway 11.7 Upgrade Release Notes Secure Web Gateway 11.7 Upgrade Release Notes August 2015 Trustwave is pleased to announce that the upgrade path for Secure Web Gateway to version 11.7 is now available. For more information on SWG 11.7,

More information

BlackBerry Enterprise Solution and RSA SecurID

BlackBerry Enterprise Solution and RSA SecurID Technology Overview BlackBerry Enterprise Solution and RSA SecurID Leveraging Two-Factor Authentication to Provide Secure Access to Corporate Resources Table of Contents Executive Summary 3 Empowering

More information

Integration Guide. SafeNet Authentication Service. SAS Using RADIUS Protocol with Microsoft DirectAccess

Integration Guide. SafeNet Authentication Service. SAS Using RADIUS Protocol with Microsoft DirectAccess SafeNet Authentication Service Integration Guide SAS Using RADIUS Protocol with Microsoft DirectAccess Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet,

More information

Netwrix Auditor for Exchange

Netwrix Auditor for Exchange Netwrix Auditor for Exchange Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from Netwrix

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

Integration Guide. SafeNet Authentication Service. Using SAS as an Identity Provider for Salesforce

Integration Guide. SafeNet Authentication Service. Using SAS as an Identity Provider for Salesforce SafeNet Authentication Service Integration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document Information

More information

Healthcare Security and HIPAA Compliance with A10

Healthcare Security and HIPAA Compliance with A10 WHITE PAPER Healthcare Security and HIPAA Compliance with A10 Contents Moving Medicine to the Cloud: the HIPAA Challenge...3 HIPAA History and Standards...3 HIPAA Compliance and the A10 Solution...4 164.308

More information

SAP Mobile - Webinar Series SAP Mobile Platform 3.0 Security Concepts and Features

SAP Mobile - Webinar Series SAP Mobile Platform 3.0 Security Concepts and Features SAP Mobile - Webinar Series SAP Mobile Platform 3.0 Security Concepts and Features Dirk Olderdissen Solution Expert, Regional Presales EMEA SAP Brought to you by the Customer Experience Group 2014 SAP

More information

How To Secure An Rsa Authentication Agent

How To Secure An Rsa Authentication Agent RSA Authentication Agents Security Best Practices Guide Version 3 Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com. Trademarks RSA,

More information

Fulfilling HIPAA Compliance by Eliminating

Fulfilling HIPAA Compliance by Eliminating The Essentials Series: Fulfilling Compliance by Eliminating Administrator Rights Fulfilling HIPAA Compliance by Eliminating Administrator Rights sponsored by by Greg Shields Fu lfilling HIPAA Compliance

More information

Symantec NetBackup Vault Operator's Guide

Symantec NetBackup Vault Operator's Guide Symantec NetBackup Vault Operator's Guide UNIX, Windows, and Linux Release 7.5 Symantec NetBackup Vault Operator's Guide The software described in this book is furnished under a license agreement and may

More information

Service Description: Cisco Prime Home Hosted Services. This document describes the Cisco Prime Home Hosted Services.

Service Description: Cisco Prime Home Hosted Services. This document describes the Cisco Prime Home Hosted Services. Service Description: Cisco Prime Home Hosted Services This document describes the Cisco Prime Home Hosted Services. Related Documents: The following documents also posted at www.cisco.com/go/servicedescriptions/

More information

Sage HRMS 2014 Sage Employee Self Service Tech Installation Guide for Windows 2003, 2008, and 2012. October 2013

Sage HRMS 2014 Sage Employee Self Service Tech Installation Guide for Windows 2003, 2008, and 2012. October 2013 Sage HRMS 2014 Sage Employee Self Service Tech Installation Guide for Windows 2003, 2008, and 2012 October 2013 This is a publication of Sage Software, Inc. Document version: October 17, 2013 Copyright

More information

Best Practices for PCI DSS V3.0 Network Security Compliance

Best Practices for PCI DSS V3.0 Network Security Compliance Best Practices for PCI DSS V3.0 Network Security Compliance January 2015 www.tufin.com Table of Contents Preparing for PCI DSS V3.0 Audit... 3 Protecting Cardholder Data with PCI DSS... 3 Complying with

More information

Cloud Computing: Legal Risks and Best Practices

Cloud Computing: Legal Risks and Best Practices Cloud Computing: Legal Risks and Best Practices A Bennett Jones Presentation Toronto, Ontario Lisa Abe-Oldenburg, Partner Bennett Jones LLP November 7, 2012 Introduction Security and Data Privacy Recent

More information

Mobile app for Android Version 1.0.x, January 2014

Mobile app for Android Version 1.0.x, January 2014 Mobile app for Android Version 1.0.x, January 2014 Legal disclaimer The information in this presentation is confidential and proprietary to SAP and may not be disclosed without the permission of SAP. This

More information

SAP Mobile Documents. December, 2015

SAP Mobile Documents. December, 2015 SAP Mobile Documents December, 2015 Disclaimer This presentation outlines our general product direction and should not be relied on in making a purchase decision. This presentation is not subject to your

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

Migrate from Exchange Public Folders to Business Productivity Online Standard Suite

Migrate from Exchange Public Folders to Business Productivity Online Standard Suite Migrate from Exchange Public Folders to Business Productivity Online Standard Suite White Paper Microsoft Corporation Published: July 2009 Information in this document, including URL and other Internet

More information

Web Admin Console - Release Management. Steve Parker Richard Lechner

Web Admin Console - Release Management. Steve Parker Richard Lechner Web Admin Console - Release Management Steve Parker Richard Lechner Terms of This Presentation This presentation was based on current information and resource allocations as of October 2009 and is subject

More information

Security Guide. BES12 Cloud

Security Guide. BES12 Cloud Security Guide BES12 Cloud Published: 2015-08-20 SWD-20150812133927242 Contents Security features of BES12 Cloud...4 How BES12 Cloud protects data stored in BlackBerry data centers...4 How BES12 Cloud

More information

Best Practices for Log File Management (Compliance, Security, Troubleshooting)

Best Practices for Log File Management (Compliance, Security, Troubleshooting) Log Management: Best Practices for Security and Compliance The Essentials Series Best Practices for Log File Management (Compliance, Security, Troubleshooting) sponsored by Introduction to Realtime Publishers

More information

DLNA Guidelines March 2014

DLNA Guidelines March 2014 DLNA Guidelines March 2014 Part 7: Authentication An Industry Guide for Building Interoperable Platforms, Devices, and Applications Fulfilling the promise of the digital home requires a cross-industry

More information

Hyper-V Installation Guide. Version 8.0.0

Hyper-V Installation Guide. Version 8.0.0 Hyper-V Installation Guide Version 8.0.0 Table of Contents 1. Introduction... 1 1.1. About this Document... 1 1.2. Documentation and Training... 1 1.3. About the AXS GUARD... 1 1.3.1. Introduction... 1

More information

Policy Based Encryption Z. Administrator Guide

Policy Based Encryption Z. Administrator Guide Policy Based Encryption Z Administrator Guide Policy Based Encryption Z Administrator Guide Documentation version: 1.2 Legal Notice Legal Notice Copyright 2012 Symantec Corporation. All rights reserved.

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Protecting Official Records as Evidence in the Cloud Environment. Anne Thurston

Protecting Official Records as Evidence in the Cloud Environment. Anne Thurston Protecting Official Records as Evidence in the Cloud Environment Anne Thurston Introduction In a cloud computing environment, government records are held in virtual storage. A service provider looks after

More information

Lab 00: Configuring the Microsoft Lync Ignite Environment Cloud Hosted Version

Lab 00: Configuring the Microsoft Lync Ignite Environment Cloud Hosted Version Lab 00: Configuring the Microsoft Lync Ignite Environment Cloud Hosted Version DISCLAIMER 2013 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Forefront, Hyper-V, Internet Explorer,

More information

Installation and configuration guide

Installation and configuration guide Installation and Configuration Guide Installation and configuration guide Adding X-Username support to Forward and Reverse Proxy TMG Servers Published: December 2010 Applies to: Winfrasoft X-Username for

More information