Key Features. The key features of the PINselect system are: Operating modes: Security. Customers no longer have to visit a branch to change their PIN

Size: px
Start display at page:

Download "Key Features. The key features of the PINselect system are: Operating modes: Security. Customers no longer have to visit a branch to change their PIN"

Transcription

1 PINselect

2 The banking industry is rapidly following a worldwide trend towards remote Customer Service either for branchless organisations or to reduce the need for busy Customers to visit branches. In line with this trend GFG Group identified the need for a system that will allow Customers to select their card PIN over the phone. GFG developed GFG:PINselect as a secure engine to provide exactly this functionality. According to each institutions requirement a range of secure access points can be offered to Customers for selecting their PIN from application process, IVR system, Internet Banking and Call Centre. GFG:PINselect uses a unique two-step operation that ensures complete separation of the card number and PIN from ever being seen together in the clear. Key Features The key features of the PINselect system are: Customers no longer have to visit a branch to change their PIN Customers may select or change their PIN from anywhere in the world Customers may have 24 x 7 access to a PIN selection system if the Institutions Call Centre supports these hours The IVR system can be configured to support multiple simultaneous calls Operating modes: Mail Mode Telephone Mode Please note that there are different considerations for institutions that do their own PIN verification in-house versus those institutions that out-source their PIN verification. Security The security architecture utilised for PINselect is based on licensed functions with Thales Hardware Security Modules (HSMs). All encryption functions are 3DES and carried out in HSMs, there is no software encryption component. The Control Number is derived in a secure algorithm from the card number and Julian expiry date and is used to separate the card number from the PIN. The expiry date is used by the institution to ensure that control numbers expire after xx days (according to card issuer choice). The Seed Value is an extra security measure that can be used by the customer to provide a Hashed PIN over the phone lines instead of a clear PIN. The Seed Value is derived in a secure algorithm from the Control Number and Pad character.

3 Operating Modes PINselect supports two modes of operation, Mail Mode and Telephone Mode. The majority of the steps in the PIN selection process are the same for both modes. Telephone Mode Allows an institution s existing IVR system to read the Control Number to the customer whilst they are on the telephone. This mode requires additional physical security, particularly in customer identification but provides better customer service as the delays caused by posting the solicitation envelope are removed. 1. The customer phones the call centre. 2. The customer is identified by call centre staff using your institution s own identification process, the call centre operator selects the appropriate card and then using CTI the call is disconnected from the call centre operator and an on-line message is sent to GFG:PINselect that contains the customer s card number. The entire message is encrypted during this transmission. 3. PINselect encrypts the card number, using GFG s proprietary algorithm secured with the Thales HSM, and produces the Control Number, which is sent to your IVR system. The IVR system then reads the Control Number to the customer and the call is then disconnected. 4. The customer rings a dedicated phone number for the institutions IVR and is prompted to enter the Control Number as identification and selects their PIN. 5. PINselect converts the Control Number back to a card number securely within the HSM and provides the issuer card system with the encrypted card number and encrypted PIN block. The issuer can then decide whether to use offset or PVV etc. 6. Where the Institution verifies their own PIN, this new PIN is immediately active on the system for use by the customer. Mail Mode The Control Number generation is done in batch mode and mailed to the institution s customers. In this mode, PINselect can be configured to provide the following: Mailer with just the Control Number Mailer with the Control Number and PIN (generated or existing) Mailer with the Control Number and Seed Value. Mailer with the Control Number, PIN and Seed Value The processing steps: 1. PINselect prints a solicitation envelope for each customer in the batch run. The solicitation envelope is a secure document just like a PIN mailer envelope and contains a Control Number plus other configured data (PIN, Seed Value). 2. The envelope is posted to the customer. If a PIN is provided, the Control Number is only used if the customer wants to select a PIN. 3. If the Seed Value Option is enabled, the customer selects a new PIN and adds the values to the Seed Value, thus creating the Customer Hashed PIN. 4. The customer then rings the Institutions IVR and is prompted to enter the Control Number as identification and the PIN (Hashed PIN) twice for verification. 5. PINselect converts the Control Number back to a card number securely within the HSM and provides the card system with the encrypted card number and encrypted PIN block. The issuer can then decide whether to use offset or PVV etc. If enabled, the Hashed PIN is transformed from the Hash value into the real PIN and then encrypted under the appropriate HSM key. 6. Where the Institution verifies their own PIN, this new PIN is immediately active on the system for use by the customer. 7. Where the institution outsource the PIN verification then a new card is produced containing the offset or PVV/PVKI on track 2 of the card. 7. Where the institution outsource the PIN verification then a new card is produced containing the offset or PVV/PVKI on track 2 of the card.

4 The following diagram shows an example where a Seed value is generated, which the customer uses to generate their PIN. The last 8 digits are phoned into the IVR by the customer. The IVR sends the numbers to PINselect together with the Control Number. PINselet then sends the Control Number and the Hashed PIN to Thales. An Encrypted PIN Block and Card Number are then returned to PINselect which are forwarded to the institution host.

5 Process Flow The following diagram depicts the two step customer process using telephone mode. The entire message can be encrypted to and from the IVR and GFG:PINselect and Host systems. Interfaces The GFG:PINselect system supports on-line connections to a card or switch system for realtime processing of PIN requests as well as off-line batch file transfers. Hardware The GFG:PINselect system can be deployed on a Unix, Linux or Windows Server. The system uses Thales cryptographic hardware for all secure functions including GFG s proprietary algorithm (in Thales firmware). This provides a tamper proof environment where all cryptographic services are performed. All encryption is under triple DES (3DES). Further information GFG Group operates from offices in Auckland New Zealand, Melbourne Australia, Manila, Singapore and Dubai. The company s core research and development team is based in Auckland with consultants and technical staff located in the international offices to provide front line 24/7 support for customers in multiple geographies. Phone: info@gfg-group.com Address: GFG Group Limited Level 10, Qantas House 191 Queen Street, Auckland PO Box 5825, Wellesley Street Auckland, New Zealand The telephony functions of GFG:PINselect are typically provided by the institution s IVR.

Smart Cards for Payment Systems

Smart Cards for Payment Systems White Paper Smart Cards for Payment Systems An Introductory Paper describing how Thales e-security can help banks migrate to Smart Card Technology Background In this paper: Background 1 The Solution 2

More information

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015 Mobile OTPK Technology for Online Digital Signatures Dec 15, 2015 Presentation Agenda The presentation will cover Background Traditional PKI What are the issued faced? Alternative technology Introduction

More information

Understanding the Role of Hardware Data Encryption in EMV and P2PE from the CEO s Perspective

Understanding the Role of Hardware Data Encryption in EMV and P2PE from the CEO s Perspective Understanding the Role of Hardware Data Encryption in EMV and P2PE from the CEO s Perspective Futurex. An Innovative Leader in Encryption Solutions. For over 30 years, more than 15,000 customers worldwide

More information

MIVA VIRTUAL MESSAGING SMS IVR and EMAIL IVR

MIVA VIRTUAL MESSAGING SMS IVR and EMAIL IVR MIVA VIRTUAL MESSAGING SMS IVR and EMAIL IVR Mivatech Pty Ltd info@e-miva.com Page 1 of 7 Table of Contents TABLE OF CONTENTS 2 1. BROADCAST OVERVIEW 3 2. ONLINE PORTAL 4 3. SMS-IVR AND EMAIL-IVR 5 4.

More information

Complying with PCI Data Security

Complying with PCI Data Security Complying with PCI Data Security Solution BRIEF Retailers, financial institutions, data processors, and any other vendors that manage credit card holder data today must adhere to strict policies for ensuring

More information

Ciphire Mail. Abstract

Ciphire Mail. Abstract Ciphire Mail Technical Introduction Abstract Ciphire Mail is cryptographic software providing email encryption and digital signatures. The Ciphire Mail client resides on the user's computer between the

More information

Secure web transactions system

Secure web transactions system Secure web transactions system TRUSTED WEB SECURITY MODEL Recently, as the generally accepted model in Internet application development, three-tier or multi-tier applications are used. Moreover, new trends

More information

PAYMENT EXPRESS EFTPOS GETTING STARTED GUIDE. Version 0.1

PAYMENT EXPRESS EFTPOS GETTING STARTED GUIDE. Version 0.1 PAYMENT EXPRESS EFTPOS GETTING STARTED GUIDE Version 0.1 CONTENTS Direct Payment Solutions... 1 What s Required... 2 Components... 2 Verifone SC5000... 2 Ingenico i3070... 3 Ingenico ipp320/ipp350... 3

More information

The benefits of Cloud Computing

The benefits of Cloud Computing WHITE PAPER The benefits of Cloud Computing by Richard Ferriman, CEO (UK) of appichar Ltd The boom in Cloud computing over the past few years has led to a situation that is common to many innovations and

More information

Network-Enabled Devices, AOS v.5.x.x. Content and Purpose of This Guide...1 User Management...2 Types of user accounts2

Network-Enabled Devices, AOS v.5.x.x. Content and Purpose of This Guide...1 User Management...2 Types of user accounts2 Contents Introduction--1 Content and Purpose of This Guide...........................1 User Management.........................................2 Types of user accounts2 Security--3 Security Features.........................................3

More information

Certification Program Pre-Engagement Questionnaire

Certification Program Pre-Engagement Questionnaire Certification Program Pre-Engagement Questionnaire Page 1 of 8 2005 Visa Asia Pacific, VPSS Certification Program Pre-Engagement Questionnaire 1 Introduction A first step towards Visa Payment Security

More information

Our IVR Payment systems can be used for various business sectors and services.

Our IVR Payment systems can be used for various business sectors and services. IVR Payments Systems Cyprium provide a wide range of phone payment solutions satisfying the needs of customers who prefer to pay by phone while reducing customer support expenses. We specialise in this

More information

U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer

U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer IPSWITCH FILE TRANSFER WHITE PAPER U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer www.ipswitchft.com FIPS 140-2 is a standard first published in 2001 by the U.S. National

More information

Migration from TDM to IP in Public Safety Environments: The Challenge for Voice Recording

Migration from TDM to IP in Public Safety Environments: The Challenge for Voice Recording 9-1-1 Magazine / published in December 2007 Migration from TDM to IP in Public Safety Environments: The Challenge for Voice Recording by Andreas Potyka, Product Management, ASC telecom AG VoIP communications

More information

Mobile Banking. Product Overview

Mobile Banking. Product Overview Mobile Banking Product Overview financial services & retail enterprise internet content providers public sector telecommunications > PRODUCT transport Introduction Mobile phones have become an integral

More information

HOW TO CHOOSE A FUNDRAISING DATABASE

HOW TO CHOOSE A FUNDRAISING DATABASE minerva fundraising solutions HOW TO CHOOSE A FUNDRAISING DATABASE The most important asset to any not-for-profit organization is their donor database. Whether donation processing is outsourced or completed

More information

Bank s Requirements for participating in CTS. Mumbai- Implementation Meeting. Mumbai- 18 th Jan. 2013

Bank s Requirements for participating in CTS. Mumbai- Implementation Meeting. Mumbai- 18 th Jan. 2013 Bank s Requirements for participating in CTS Mumbai- Implementation Meeting Mumbai- 18 th Jan. 2013 AGENDA CTS Components 3 Pillars Banks Capture Banks CHI NPCI CH Cheque Scanning & IQA Validations File

More information

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking SUMMARY The Payment Card Industry Data Security Standard (PCI DSS) defines 12 high-level security requirements directed

More information

FacetPhone IP-PBX. IP From the Ground Up

FacetPhone IP-PBX. IP From the Ground Up FacetPhone IP-PBX IP From the Ground Up FacetPhone: FacetPhone is a completely new phone system designed for small to medium size businesses. Facet- Phone is an IP-PBX that completely integrates the company

More information

Crystal Gears. The Next Generation Personal Desktop Call Recording Solution. Why Crystal Gears

Crystal Gears. The Next Generation Personal Desktop Call Recording Solution. Why Crystal Gears The Next Generation Personal Desktop Call Recording Solution Crystal Gears Crystal Gears (CG as short) is a new next generation desktop digital recording system like no other before. By widely compatible

More information

ANZ transactive 05.2012

ANZ transactive 05.2012 ANZ transactive TECHNICAL SPECIFICATIONS GUIDE 05.2012 contents 1. Summary 3 2. Systems overview 4 3. Client technical specification 5 3.1 Usage Considerations 5 3.2 Summary Specification 5 > > 3.2.1 Summary

More information

Guide to Data Field Encryption

Guide to Data Field Encryption Guide to Data Field Encryption Contents Introduction 2 Common Concepts and Glossary 3 Encryption 3 Data Field Encryption 3 Cryptography 3 Keys and Key Management 5 Secure Cryptographic Device 7 Considerations

More information

American Express and Discover are proprietary entities performing the functions of both a card association and an issuing bank.

American Express and Discover are proprietary entities performing the functions of both a card association and an issuing bank. ELECTRONIC VALUE TRANSFER CONTRACT (EVT) CREDIT CARD BACKGROUND INFORMATION What is a Credit Card? A credit card is a plastic card issued to an individual or business which is accepted by participating

More information

Securing VoIP Networks using graded Protection Levels

Securing VoIP Networks using graded Protection Levels Securing VoIP Networks using graded Protection Levels Andreas C. Schmidt Bundesamt für Sicherheit in der Informationstechnik, Godesberger Allee 185-189, D-53175 Bonn Andreas.Schmidt@bsi.bund.de Abstract

More information

PkBox Technical Overview. Ver. 1.0.7

PkBox Technical Overview. Ver. 1.0.7 PkBox Technical Overview Ver. 1.0.7 14 September 2015 All the information in this document is and can t be used entirely or in part without a written permission from Intesi Group S.p.A. Le informazioni

More information

Cost Effective Deployment of VoIP Recording

Cost Effective Deployment of VoIP Recording Cost Effective Deployment of VoIP Recording Purpose This white paper discusses and explains recording of Voice over IP (VoIP) telephony traffic. How can a company deploy VoIP recording with ease and at

More information

Xerox Secure Access Unified ID System 5.4 Administration Guide

Xerox Secure Access Unified ID System 5.4 Administration Guide 2014 Xerox Secure Access Unified ID System 5.4 Administration Guide Xerox Secure Access Unified ID System 5.4 Administration Guide Document Revision History Revision Date Revision List September 12, 2014

More information

PLACE GROUP UK LONDON STUDENT HOUSING GROUP PAYMENT CARD INDUSTRY DATA SECURITY STANDARD COMPLIANCE STATEMENT PCI DSS (09) VERSION: 2009PCIDSSP4S01

PLACE GROUP UK LONDON STUDENT HOUSING GROUP PAYMENT CARD INDUSTRY DATA SECURITY STANDARD COMPLIANCE STATEMENT PCI DSS (09) VERSION: 2009PCIDSSP4S01 PLACE GROUP UK LONDON STUDENT HOUSING GROUP PAYMENT CARD INDUSTRY DATA SECURITY STANDARD COMPLIANCE STATEMENT PCI DSS (09) VERSION: 2009PCIDSSP4S01 Information updated: 21 October 2012 SAFEGUARDING CARDHOLDER

More information

REMOTE KEY MANAGEMENT (RKM) ENABLEMENT FOR EXISTING DOCUMENTUM CONTENT SERVER DEPLOYMENTS

REMOTE KEY MANAGEMENT (RKM) ENABLEMENT FOR EXISTING DOCUMENTUM CONTENT SERVER DEPLOYMENTS REMOTE KEY MANAGEMENT (RKM) ENABLEMENT FOR EXISTING DOCUMENTUM CONTENT SERVER DEPLOYMENTS White Paper ABSTRACT This white paper provides detailed overview of how to enable Remote Key Management (RKM) for

More information

Using Entrust certificates with Microsoft Office and Windows

Using Entrust certificates with Microsoft Office and Windows Entrust Managed Services PKI Using Entrust certificates with Microsoft Office and Windows Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust is a trademark

More information

An Oracle White Paper November 2011. Upgrade Best Practices - Using the Oracle Upgrade Factory for Siebel Customer Relationship Management

An Oracle White Paper November 2011. Upgrade Best Practices - Using the Oracle Upgrade Factory for Siebel Customer Relationship Management An Oracle White Paper November 2011 Upgrade Best Practices - Using the Oracle Upgrade Factory for Siebel Customer Relationship Management Executive Overview... 1 Introduction... 1 Standard Siebel CRM Upgrade

More information

ELECTRONIC VALUE TRANSFER CONTRACT (EVT) CREDIT CARD AUTHORIZATION

ELECTRONIC VALUE TRANSFER CONTRACT (EVT) CREDIT CARD AUTHORIZATION ELECTRONIC VALUE TRANSFER CONTRACT (EVT) CREDIT CARD AUTHORIZATION Authorization is the process by which card issuers either approve, refer (i.e., directs the agency to contact KMS or American Express

More information

Workforce Management IVR. A multi-service voice platform

Workforce Management IVR. A multi-service voice platform WFM Workforce Management IVR Information Sheet Introduction High Level Overview Features Solution Components Industries Applications Call Flows Reporting Implementation and Deployment About Syntellect

More information

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device CHOOSING THE RIGHT PORTABLE SECURITY DEVICE A guideline to help your organization chose the Best Secure USB device Introduction USB devices are widely used and convenient because of their small size, huge

More information

Service Bus Solution (SBS) for Bank Cards. Summary. For more information about Luxoft, visit www.luxoft.com www.luxoft.com/financial-services/

Service Bus Solution (SBS) for Bank Cards. Summary. For more information about Luxoft, visit www.luxoft.com www.luxoft.com/financial-services/ For more information about Luxoft, visit www.luxoft.com www.luxoft.com/financial-services/ case study 13.09.2012 Service Bus Solution (SBS) for Bank Cards Summary Design and implement a service bus architecture

More information

Welcome to the Secure Software Development: Cryptography Scenario.

Welcome to the Secure Software Development: Cryptography Scenario. Welcome to the Secure Software Development: Cryptography Scenario. 1 After this scenario has been completed, you are expected to be able to: Identify and justify the selection of appropriate encryption

More information

Microsoft SQL Server Integration Guide

Microsoft SQL Server Integration Guide Microsoft SQL Server Integration Guide Document Information Document Part Number 007-011108-001 (Rev J) Release Date August 2013 Trademarks All intellectual property is protected by copyright. All trademarks

More information

Alliance Key Manager Solution Brief

Alliance Key Manager Solution Brief Alliance Key Manager Solution Brief KEY MANAGEMENT Enterprise Encryption Key Management On the road to protecting sensitive data assets, data encryption remains one of the most difficult goals. A major

More information

White Paper. Security: Cortado Corporate Server for BlackBerry. Information on the Cortado infrastructure and Bluetooth printing

White Paper. Security: Cortado Corporate Server for BlackBerry. Information on the Cortado infrastructure and Bluetooth printing White Paper Security: Cortado Corporate Server for BlackBerry Information on the Cortado infrastructure and Bluetooth printing This white paper provides information about the security of BlackBerry and

More information

White Paper. The risks of authenticating with digital certificates exposed

White Paper. The risks of authenticating with digital certificates exposed White Paper The risks of authenticating with digital certificates exposed Table of contents Introduction... 2 What is remote access?... 2 Authentication with client side digital certificates... 2 Asymmetric

More information

Product Brief. DC-Protect. Content based backup and recovery solution. By DATACENTERTECHNOLOGIES

Product Brief. DC-Protect. Content based backup and recovery solution. By DATACENTERTECHNOLOGIES Product Brief DC-Protect Content based backup and recovery solution By DATACENTERTECHNOLOGIES 2002 DATACENTERTECHNOLOGIES N.V. All rights reserved. This document contains information proprietary and confidential

More information

Special Conditions and Service Description for amaysim Mobile Broadband

Special Conditions and Service Description for amaysim Mobile Broadband Special Conditions and Service Description for amaysim Mobile Broadband amaysim Australia Pty Ltd, PO Box R567, Royal Exchange NSW 1225, Australia, ABN 65 143 613 478, ACN 143 613 478 Table of Contents

More information

Alliance Key Manager Cloud HSM Frequently Asked Questions

Alliance Key Manager Cloud HSM Frequently Asked Questions Key Management Alliance Key Manager Cloud HSM Frequently Asked Questions FAQ INDEX This document contains a collection of the answers to the most common questions people ask about Alliance Key Manager

More information

Select the IP Telephony features that best suit you

Select the IP Telephony features that best suit you TELSTRA IP TELEPHONY FEATURE PACKS The Telstra IP Telephony feature packs offer a tailored solution for your business. Select the IP Telephony features that best suit you There are many ways to harness

More information

Thales e-security. CipherTrust Product Announcement

Thales e-security. CipherTrust Product Announcement Thales e-security CipherTrust Product Announcement November 2015 Contents CIPHERTRUST OVERVIEW 4 MAIN FEATURES 5 24 X 7 VISIBILITY OF ALL HSMS 5 INSTANTANEOUS ALERTS 6 DISTINCT USER ROLES WITH SEGREGATION

More information

PrivyLink Cryptographic Key Server *

PrivyLink Cryptographic Key Server * WHITE PAPER PrivyLink Cryptographic Key * Tamper Resistant Protection of Key Information Assets for Preserving and Delivering End-to-End Trust and Values in e-businesses September 2003 E-commerce technology

More information

RSA Digital Certificate Solution

RSA Digital Certificate Solution RSA Digital Certificate Solution Create and strengthen layered security Trust is a vital component of modern computing, whether it is between users, devices or applications in today s organizations, strong

More information

HelpAndManual_unregistered_evaluation_copy

HelpAndManual_unregistered_evaluation_copy HelpAndManual_unregistered_evaluation_copy 2 Acclima Access User Guide Table of Contents Introduction... 3... 3 System Requirements Features... 3 Installation... 3 Controller... Configuration 4... 4 Controller

More information

A Framework for Secure and Verifiable Logging in Public Communication Networks

A Framework for Secure and Verifiable Logging in Public Communication Networks A Framework for Secure and Verifiable Logging in Public Communication Networks Vassilios Stathopoulos, Panayiotis Kotzanikolaou and Emmanouil Magkos {v.stathopoulos, p.kotzanikolaou}@adae.gr emagos@ionio.gr

More information

EMV : Frequently Asked Questions for Merchants

EMV : Frequently Asked Questions for Merchants EMV : Frequently Asked Questions for Merchants The information in this document is offered on an as is basis, without warranty of any kind, either expressed, implied or statutory, including but not limited

More information

Automated Telephone Payments

Automated Telephone Payments Automated Telephone Payments Automated Telephone Payments are an easy way for your customers to make payment while drastically reducing your customer support expenses. Our cost effective but sophisticated

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ MEng. Nguyễn CaoĐạt

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ MEng. Nguyễn CaoĐạt Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ MEng. Nguyễn CaoĐạt 1 Lecture 11: Network Security Reference: Chapter 8 - Computer Networks, Andrew S. Tanenbaum, 4th Edition, Prentice

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

Third Party Agent (TPA) Registration Program - TPA Types and Functional Descriptions

Third Party Agent (TPA) Registration Program - TPA Types and Functional Descriptions Third Party Agent (TPA) Registration Program - TPA Types and Functional Descriptions Independent Sales Organizations (ISO) ISO Merchant (ISO M) Conducts merchant account or transaction processing solicitation,

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions 1. Q: What is the Network Data Tunnel? A: Network Data Tunnel (NDT) is a software-based solution that accelerates data transfer in point-to-point or point-to-multipoint network

More information

Hardware Security Modules for Protecting Embedded Systems

Hardware Security Modules for Protecting Embedded Systems Hardware Security Modules for Protecting Embedded Systems Marko Wolf, ESCRYPT GmbH Embedded Security, Munich, Germany André Weimerskirch, ESCRYPT Inc. Embedded Security, Ann Arbor, USA 1 Introduction &

More information

ipad in Business Security

ipad in Business Security ipad in Business Security Device protection Strong passcodes Passcode expiration Passcode reuse history Maximum failed attempts Over-the-air passcode enforcement Progressive passcode timeout Data security

More information

HELPDESK & SERVER MONITORING. Helpdesk HOURS OF COVER KEY FEATURES

HELPDESK & SERVER MONITORING. Helpdesk HOURS OF COVER KEY FEATURES HELPDESK & SERVER MONITORING Organisations are under pressure to implement efficient, reliable and cost effective helpdesk And server monitoring service solutions. Our Helpdesk & Server Monitoring services

More information

VIDEO MONITORING & ALARM VERIFICATION NASKAM SECURITY SERVICES PTY LTD

VIDEO MONITORING & ALARM VERIFICATION NASKAM SECURITY SERVICES PTY LTD VIDEO MONITORING & ALARM VERIFICATION VIDEO MONITORING What is Video Monitoring Video or CCTV Monitoring as a service has been around for many years particularly in the Mining and Access Control Industries

More information

INFORMATION TECHNOLOGY SECURITY: PORTFOLIO OVERVIEW

INFORMATION TECHNOLOGY SECURITY: PORTFOLIO OVERVIEW Summary Purpose Business Value Product Type Technical function/certifications Product Family Name 1 General purpose Hardware Security Modules (HSMs) To securely protect cryptographic keys wherever they

More information

Conexa enabler. Administration Manual. Version 1.1 November 2007

Conexa enabler. Administration Manual. Version 1.1 November 2007 Conexa enabler System Conexa enabler Administration Manual Version 1.1 November 2007 Level 2, 75 Queen St, PO Box 7170, Wellesley St, Auckland, New Zealand. Conexa enabler Administration 1 of 28 Version

More information

VoIP Telephone system benefits:

VoIP Telephone system benefits: s Why IP PBX? The VoIP Phone system is evolving, which is why you will find SIP based, IP PBXs like pbxnsip, offering more value for money and features than a traditional proprietary phone system. Traditional

More information

Steps for staying PCI DSS compliant Visa Account Information Security Guide October 2009

Steps for staying PCI DSS compliant Visa Account Information Security Guide October 2009 Steps for staying PCI DSS compliant Visa Account Information Security Guide October 2009 The guide describes how you can make sure your business does not store sensitive cardholder data Contents 1 Contents

More information

Multi Tenant. Bicom SYSTEMS. e d i t i o n. PBXware... Advanced Simplicity. PBXware Multi Tenant Edition

Multi Tenant. Bicom SYSTEMS. e d i t i o n. PBXware... Advanced Simplicity. PBXware Multi Tenant Edition ... Advanced Simplicity www.bicomsystems.com Edition The edition of offers an unlimited number of tenants, allowing service providers to serve the IP-PBX market with a feature-rich hosted IP-PBX solution.

More information

Rev. 1.0.3. www.telinta.com

Rev. 1.0.3. www.telinta.com Rev. 1.0.3 Copyright Notice Copyright 2014-2015 Telinta Inc. No part of this document may be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without the

More information

GlobalComServer Application Interface

GlobalComServer Application Interface GlobalComServer Application Interface Communication Interface FAX, SMS, Vocal, E-mail, TELEX Introduction The creator of Fax, Voice, E-mail, SMS and telex solutions, AVM Informatique is a leader in the

More information

DNA IT - Business IT On Demand

DNA IT - Business IT On Demand DNA IT - Business IT On Demand September 1 2011 DNA IT White Paper: Introduction to Cloud Computing The boom in cloud computing over the past few years has led to a situation that is common to many innovations

More information

Oracle PeopleSoft CRM Integration into the Contact Center. Technical Integration Brief

Oracle PeopleSoft CRM Integration into the Contact Center. Technical Integration Brief Oracle PeopleSoft CRM Integration into the Contact Center Technical Integration Brief Table of Contents Table of Contents... 2 Introduction... 3 Integration Overview... 4 Customer Need... 5 Process Scenario...

More information

WebSphere DataPower Release 6.0.1 - FIPS 140-2 and NIST SP800-131a support.

WebSphere DataPower Release 6.0.1 - FIPS 140-2 and NIST SP800-131a support. WebSphere DataPower Release 6.0.1 - FIPS 140-2 and NIST SP800-131a support. 601DataPower_Security_NIST.ppt Page 1 of 17 This presentation discusses three new security features in the WebSphere DataPower

More information

SOFTWARE ASSET MANAGEMENT Continuous Monitoring. September 16, 2013

SOFTWARE ASSET MANAGEMENT Continuous Monitoring. September 16, 2013 SOFTWARE ASSET MANAGEMENT Continuous Monitoring September 16, 2013 Tim McBride National Cybersecurity Center of Excellence timothy.mcbride@nist.gov David Waltermire Information Technology Laboratory david.waltermire@nist.gov

More information

IBM Client Security Solutions. Client Security User's Guide

IBM Client Security Solutions. Client Security User's Guide IBM Client Security Solutions Client Security User's Guide December 1999 1 Before using this information and the product it supports, be sure to read Appendix B - Notices and Trademarks, on page 22. First

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

Real-time Online Transcription An Integration Option

Real-time Online Transcription An Integration Option Real-time Online Transcription An Integration Option White Paper January 2008 Executive Summary Today s health information management professionals are faced with an evergrowing number of decisions and

More information

EASYLABEL Net Print Server

EASYLABEL Net Print Server EASYLABEL Net Print Server Tharo Systems, Inc. EASYLABEL Net Print Server (ELNPS) is an application that provides a web browserbased interface for label selection and printing. Users of web browsers on

More information

Arkansas Department of Information Systems Arkansas Department of Finance and Administration

Arkansas Department of Information Systems Arkansas Department of Finance and Administration Arkansas Department of Information Systems Arkansas Department of Finance and Administration Title: Electronic Signature Standard Document Number: SS 70 011 Effective Date: Act 722 of 2007 requires state

More information

USING CLOUD SERVICES TO INTEGRATE DIVERSE TECHNOLOGY INFRASTRUCTURE AND IMPROVE SERVICE QUALITY

USING CLOUD SERVICES TO INTEGRATE DIVERSE TECHNOLOGY INFRASTRUCTURE AND IMPROVE SERVICE QUALITY USING CLOUD SERVICES TO INTEGRATE DIVERSE TECHNOLOGY INFRASTRUCTURE AND IMPROVE SERVICE QUALITY AN ULTRA COMMUNICATIONS WHITE PAPER ULTRA COMMUNICATIONS CLOUD CONTACT CENTRE SOLUTIONS www.ultraasp.net

More information

NEC Contact Centres (Genesys)

NEC Contact Centres (Genesys) Customisable and scalable solutions with enhanced functionality NEC Contact Centres (Genesys) On-premise or Cloud Solutions NEC Australia nec.com.au NEC supports more than 10,000 Genesys-based agent seats

More information

NEWFOUNDLAND AND LABRADOR ELECTRONIC TAX SERVICE (NLETS)

NEWFOUNDLAND AND LABRADOR ELECTRONIC TAX SERVICE (NLETS) Government of Newfoundland and Labrador Department of Finance Taxation and Fiscal Policy Branch Tax Administration Division NEWFOUNDLAND AND LABRADOR ELECTRONIC TAX SERVICE (NLETS) TAX ADMINISTRATION DIVISION

More information

Beyond Cards and Terminals: Considerations for Testing Host-to-Host EMV Processing

Beyond Cards and Terminals: Considerations for Testing Host-to-Host EMV Processing Beyond Cards and Terminals: Considerations for Testing Host-to-Host EMV Processing Most EMV TM 1 testing focuses on cards and terminals. Card and terminal functionality is critical, but verifying your

More information

Credit Card Processing Overview

Credit Card Processing Overview CardControl 3.0 Credit Card Processing Overview Overview Credit card processing is a very complex and important system for anyone that sells goods. This guide will hopefully help educate and inform new

More information

DOBUS And SBL Cloud Services Brochure

DOBUS And SBL Cloud Services Brochure 01347 812100 www.softbox.co.uk DOBUS And SBL Cloud Services Brochure enquiries@softbox.co.uk DOBUS Overview The traditional DOBUS service is a non-internet reliant, resilient, high availability trusted

More information

Tranman Service Management

Tranman Service Management Tranman Service Management Exceeding expectations Tranman Service Management provides complete control of your field service requirements from the initial call to charging and SLA monitoring. Through the

More information

Voice over IP Probe! for Network Operators and! Internet Service Providers

Voice over IP Probe! for Network Operators and! Internet Service Providers Voice over IP Probe! for Network Operators and! Internet Service Providers Product Presentation September 2011 2011 ADVENAGE GmbH Agenda Voice over IP Probe Key Facts VoIP Probe in a Nutshell Use Cases

More information

Payment Card Industry (PCI) Card Production Security Requirements. Technical FAQs for use with Version 1.0

Payment Card Industry (PCI) Card Production Security Requirements. Technical FAQs for use with Version 1.0 Payment Card Industry (PCI) Card Production Security Requirements Technical FQs for use with Version 1.0 July 2014 Table of Contents Logical Security Requirements... 2 General Questions... 2 Section 1

More information

Module 1: e- Learning

Module 1: e- Learning Module 1: e- Learning SECTION 1: OVERVIEW... 2 PRIMER ON INFORMATION TECHNOLOGY, IS INFRASTRUCTURE AND EMERGING TECHNOLOGIES (12%) E-LEARNING... 2 Objective Objective:... 2 Task Statements... 2 Knowledge

More information

Egnyte App for Android Quick Start Guide

Egnyte App for Android Quick Start Guide Egnyte App for Android Quick Start Guide Introduction Welcome to the Quick Start Guide for the Egnyte App for Android. This guide will explain how to: Access files. Download content for offline access.

More information

THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT. April 2009 EXAMINERS' REPORT. Network Information Systems

THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT. April 2009 EXAMINERS' REPORT. Network Information Systems THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT April 2009 EXAMINERS' REPORT Network Information Systems General Comments Last year examiners report a good pass rate with

More information

BANK OF BARODA (NEW ZEALAND) LIMITED (BOBNZ) VISA CLASSIC DEBIT CARD. User Guide

BANK OF BARODA (NEW ZEALAND) LIMITED (BOBNZ) VISA CLASSIC DEBIT CARD. User Guide BANK OF BARODA (NEW ZEALAND) LIMITED (BOBNZ) VISA CLASSIC DEBIT CARD User Guide Table of Contents Page No Welcome 2 Know your Visa Classic Debit Card 3 Important Information 4 Keeping your Visa Card safe

More information

The Security Framework 4.1 Programming and Design

The Security Framework 4.1 Programming and Design Tel: (301) 587-3000 Fax: (301) 587-7877 E-mail: info@setecs.com Web: www.setecs.com Security Architecture for Development and Run Time Support of Secure Network Applications Sead Muftic, President/CEO

More information

The DirectOne E-Commerce System

The DirectOne E-Commerce System The DirectOne E-Commerce System SecurePay Pty. Ltd. Level 4, 20 Queen St Melbourne 3000 Australia November 05 Contents INTRODUCTION 3 WELCOME TO THE DIRECTONE E-COMMERCE SYSTEM 3 AN OVERVIEW OF E-COMMERCE

More information

Oracle IVR Integrator

Oracle IVR Integrator Oracle IVR Integrator Concepts and Procedures Release 11i for Windows NT July 2001 Part No. A86103-03 1 Understanding Oracle IVR Integrator This topic group provides overviews of the application and its

More information

SuperAgent and Siebel

SuperAgent and Siebel SuperAgent and Siebel Executive summary Siebel Systems provides a comprehensive family of multichannel ebusiness applications services, all within a single architecture. The Siebel architecture is an n-tier

More information

DNSSEC Policy Statement Version 1.1.0. 1. Introduction. 1.1. Overview. 1.2. Document Name and Identification. 1.3. Community and Applicability

DNSSEC Policy Statement Version 1.1.0. 1. Introduction. 1.1. Overview. 1.2. Document Name and Identification. 1.3. Community and Applicability DNSSEC Policy Statement Version 1.1.0 This DNSSEC Practice Statement (DPS) conforms to the template included in RFC 6841. 1. Introduction The approach described here is modelled closely on the corresponding

More information

MOC 5047B: Intro to Installing & Managing Microsoft Exchange Server 2007 SP1

MOC 5047B: Intro to Installing & Managing Microsoft Exchange Server 2007 SP1 MOC 5047B: Intro to Installing & Managing Microsoft Exchange Server 2007 SP1 Course Number: 5047B Course Length: 3 Days Certification Exam This course will help you prepare for the following Microsoft

More information

QuickSpecs HP Email Archiving software for Lotus Domino 2.1

QuickSpecs HP Email Archiving software for Lotus Domino 2.1 Overview is client software that integrates with IBM Lotus Notes, and with HP Integrated Archive Platform (IAP) on the back end, to help you mitigate business risks associated with legal discovery, corporate

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for Technical Description DigitalSign 3.1 State of the art legally valid electronic signature The best, most secure and complete software for Adding digital signatures to any document, in conformance with

More information

Asterisk: A Non-Technical Overview

Asterisk: A Non-Technical Overview Asterisk: A Non-Technical Overview Nasser K. Manesh nasser@millenigence.com Millenigence, Inc. 5000 Birch St., Suite 8100 Newport Beach, CA 92660 June 2004, Revised December 2004 Executive Summary Asterisk

More information

NZQA Expiring unit standard 6857 version 4 Page 1 of 5. Demonstrate an understanding of local and wide area computer networks

NZQA Expiring unit standard 6857 version 4 Page 1 of 5. Demonstrate an understanding of local and wide area computer networks Page 1 of 5 Title Demonstrate an understanding of local and wide area computer networks Level 7 Credits 10 Purpose People credited with this unit standard are able to: describe network types and standards;

More information