Data Network Security Policy

Size: px
Start display at page:

Download "Data Network Security Policy"

Transcription

1 Authors: Mike Smith Rod Makosch Network Manager Data Security Officer IM&T IM&T Version No : 1 Approval Date: March 2005 Approved by : John Aird Director of IM&T Review Date : 1 April 2006 Trust Ref: C7/2005 Page 1 of 10

2 Page 2 of 10

3 Index 1. Introduction UHL Network Policy Statement Structure of the DN Responsibilities Network documentation The NHS Code of Connection Access to the IM&T Data Network Methods of access to the DN Access via network port RAS Access Access via modem Access via GPRS & broadband Wireless access Access granted to other NHS bodies External connections Account access to the DN Administrator Access User Access Third Party Access Physical security of DN components Cores & Switches Hubs Fibre & Copper Cabling and other transport media DN Component Maintenance Electronic security of DN components Anti Virus Firewalls Security Logging Resilience and capacity management...10 Page 3 of 10

4 1. Introduction The IT Data Network (DN) is a vital component of the smooth running of most IT systems within the UHL, allowing users to access both clinical systems (e.g. HISS and PACS) and non clinical systems (e.g. and finance) It is therefore essential that a robust framework is developed to ensure a secure network infrastructure throughout the UHL. This policy covers the following areas:- Access to the DN Physical security of DN components Electronic security of DN components Resilience and capacity management Reference is made, within this policy, to detailed procedural documentation for IM&T Technical Operations. Where such a reference is made, a link to the procedure will be incorporated UHL Network Policy Statement All wide and local area networks will be managed to accepted security standards. These will, as a minimum, meet the requirements set out in the NHSNet Code of Connection and BS UHL signs the NHS Code of Connection 2. Structure of the DN The DN consists of a. The WAN, fibre cabling connecting the three hospital sites, backed up by a microwave link. b. Three LANs, a mixture of fibre and copper cabling within the hospital sites. c. A number of network hardware devices, cores, switches and hubs on each site. 1 Information Security Policy A10/2003 Page 4 of 10

5 2.1 Responsibilities All components of the DN are under the control of the Directorate of IM&T, and specifically the Network Administration section of the Technical Operations Department. 2.3 Network documentation The Network Administration section must maintain current network diagrams detailing the configuration of the DN itself and all the major network components on it. These diagrams are to be kept, securely, within IM&T and copies must be lodged with the company supplying external support for the DN The NHS Code of Connection All connections to the DN must comply with the current NHSNet Security Operating Procedures. (Currently available at:- 3. Access to the IM&T Data Network 3.1 Methods of access to the DN There are a number of methods used to access the DN, these are:- Access via a network port RAS (Remote Access Server) access Access via a modem Access via GPRS & Broadband Wireless (WiFi) access Access via network port Access via a network port within the UHL is the most common form of access to the DN. Only devices authorised and administered by IT (or in certain circumstances named officers of the UHL acting on behalf of IT) are allowed to be attached to the DN RAS Access RAS access is a system allowing for users to connect to the DN over the public telephone network. Users using this form of access from UHL laptops must have the laptop set up with two profiles, one disabling the network card and the other disabling the modem. Users accessing the DN by this method Page 5 of 10

6 must agree to comply with the Policy on Mobile Computing (currently under development) and must have completed the appropriate documentation. A register of all users granted access via the RAS system is kept by IM&T Access via modem Access via a modem is allowed only for certain third party support companies, a register of these companies, incorporating details of the systems supported and contacts is maintained by IM&T. All modem access activity must be logged and monitored. Modems must be switched off and disconnected from the network when not in use. Efforts must be made to discourage this form of access Access via GPRS & broadband Access via GPRS or broadband offer alternative methods of accessing the DN via the public telephone system (see 1.2 above). These are supplied by third party VPN secure gateways from BT and Cable and Wireless. Users accessing the DN by this method must agree to comply with the Policy on Mobile Computing (currently under development) and must have completed the appropriate documentation. A register of all users granted access via GPRS or broadband is kept by IM&T Wireless access The UHL has a number of wireless access points. Configuration of these must comply with the relevant section of the NHSnet System Operating Procedures see: A full risk assessment will be completed for all requested wireless access points and details of these are kept with the network documentation (See 2.3 above) Access granted to other NHS bodies Access, to the DN, is granted to local NHS bodies as a part of reciprocal arrangements covering rights to use various systems External connections All external connections must be established by IM&T. Before allowing third party access a risk assessment will be conducted to identify risks and appropriate counter measures. Arrangements for third party access must be based on a formal contract containing, or referring to, all the necessary security conditions to ensure that the organisation can satisfy NHS information security requirements. Contracts Page 6 of 10

7 may include agreement for the Trust to audit the security arrangements the third party has in place. Details of these connections are kept with the network documentation (See 2.3 above). 3.2 Account access to the DN Access is split into three distinct areas: Administrator access this is the access granted to the members of the Network Administration Section of the Technical Operations Department within IM&T and to any external supplier contracted to provide support for the network. Individual officers having this level of access are granted the rights to configure network devices and monitor network traffic. A register of users having this level of access is maintained by the Deputy Operations Programme Manager. User access this is the access granted to the majority of staff within the UHL. Individuals who have this level of access are granted the rights to log on to the DN and use facilities on it appropriate to their requirements. Third Party access this is the access granted to organisations outside the UHL who require access to the DN in order to support applications or other systems. A register of organisations having this level of access is maintained by the Deputy Operations Programme Manager Administrator Access UHL officers granted this level of access are responsible for the maintenance of network availability as detailed in section 6 (see below). They are also responsible for the maintenance of the network diagrams User Access UHL officers granted this level of access are responsible for their account details are kept secure and must report, to IM&T, any incidence, whether actual or suspected, where this security may have been compromised. User access to the IM&T Data Network will only be granted to individuals upon receipt of a properly completed application form. Access will only be granted on the understanding that the user granted access will comply with the relevant policies on use of the network, and the internet. Page 7 of 10

8 3.2.3 Third Party Access Companies offering third party support for systems within the UHL will only be granted sufficient access to the DN to allow them to fulfil their support function. 4. Physical security of DN components No equipment is to be attached to the IM&T Data Network without the prior agreement of the Director of IT. (Note this authorisation authority can be delegated to any officer within the IT Directorate). Formal change control procedures will be instigated for all significant modifications to the DN (patching of individual ports is not regarded as significant). The change control register is maintained by the Network Administration Section. DN components must be sited so as to avoid interference from other potential sources of electromagnetic interference Cores & Switches These devices form a major component of the DN and, as such, must be kept in an appropriately secure environment. Only members of the Network Administration Section; authenticated officers of the external network support company or authenticated officers of am approved cabling company are allowed access to this equipment. Any other individual requiring access to this equipment must be supervised by a member of the Network Administration Section Hubs Risk assessments must be completed for all hubs and security afforded them dependant upon the effect on business continuity of their loss. Access to hub rooms and cabinets must be restricted, where possible, to IT staff and, where hubs are situated in shared accommodation, the hub cabinets (closets) must be kept locked Fibre & Copper Cabling and other transport media All cabling, fibre or copper, used on the DN must be of an approved standard and laid, where possible, in appropriate containment. Page 8 of 10

9 4.4. DN Component Maintenance Key components within the DN must be connected to essential power supplies, backed up by UPS. Remote environmental monitoring of key components within the DN must be carried out to ensure that they remain within the manufacturers recommendations. Suitable spares must be held available on-site for failures of access layer components. Core components must be available from the third party support company within an agreed time. 5. Electronic security of DN components Network access to DN components must be restricted to members of the Network Administration Section. Administrator login credentials for DN components must be changed from the manufacturer s defaults on installation and must subsequently be changed at a minimum of every 90 days. Passwords for accounts with administrator access to the DN will be a minimum of 8 characters and require both alpha and numeric digits Anti Virus The DN must be protected by suitable anti virus software being loaded and run, as appropriate, on devices connected to it. The anti virus software must be kept up to date with patched supplied by the provider of the software and an automatic update policy applied to all attached equipment. 5.2 Firewalls The DN must be protected by suitable firewalls. There firewalls must all be configured to prevent all inappropriate access from outside the UHL to the DN. To ensure consistency, all firewalls must be configured in the same way. Firewall logs must be scrutinised regularly to check for problems, evidence of this scrutiny must be recorded in a register maintained by the Network Administration Section. Page 9 of 10

10 5.3 Security Logging All computers, servers, workstations and routers on the network will have logging of security relevant events enabled in circumstances where those logs can be reviewed, so that an audit trail of incidents will be available. 6 Resilience and capacity management Appropriate risk assessments must be completed annually on the major components of the DN. From these risk assessments, adequate resilience must be planned and built into the DN to avoid loss of service resulting from a malfunction in one component. The effect on the DN must be incorporated into the planning on any project involving the use of IT equipment and, where necessary, allowance must be made within the project plan for additional capacity on the DN. Regular monitoring of traffic on the DN must be completed, by the Network Administration Section, to identify problems and enable timely and appropriate upgrades to be made to the system. Page 10 of 10

Universal Network Access Policy

Universal Network Access Policy Universal Network Access Policy Purpose Poynton Workmens Club makes extensive use of network ed Information Technology resources to support its research and administration functions and provides a variety

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

Student Halls Network. Connection Guide

Student Halls Network. Connection Guide Student Halls Network Connection Guide Contents: Page 3 Page 4 Page 6 Page 10 Page 17 Page 18 Page 19 Page 20 Introduction Network Connection Policy Connecting to the Student Halls Network Connecting to

More information

ULH-IM&T-ISP06. Information Governance Board

ULH-IM&T-ISP06. Information Governance Board Network Security Policy Policy number: Version: 2.0 New or Replacement: Approved by: ULH-IM&T-ISP06 Replacement Date approved: 30 th April 2007 Name of author: Name of Executive Sponsor: Name of responsible

More information

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction NHSnet : PORTABLE COMPUTER SECURITY POLICY 9.2 Introduction This document comprises the IT Security policy for Portable Computer systems as described below. For the sake of this document Portable Computers

More information

INFORMATION GOVERNANCE POLICY: NETWORK SECURITY

INFORMATION GOVERNANCE POLICY: NETWORK SECURITY INFORMATION GOVERNANCE POLICY: NETWORK SECURITY Original Approved by: Policy and Procedure Ratification Sub-group on 23 October 2007 Version 1.2 Approved by: Information Governance Group Approval Date:

More information

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network...

1 Purpose... 2. 2 Scope... 2. 3 Roles and Responsibilities... 2. 4 Physical & Environmental Security... 3. 5 Access Control to the Network... Contents 1 Purpose... 2 2 Scope... 2 3 Roles and Responsibilities... 2 4 Physical & Environmental Security... 3 5 Access Control to the Network... 3 6 Firewall Standards... 4 7 Wired network... 5 8 Wireless

More information

ADM:49 DPS POLICY MANUAL Page 1 of 5

ADM:49 DPS POLICY MANUAL Page 1 of 5 DEPARTMENT OF PUBLIC SAFETY POLICIES & PROCEDURES SUBJECT: IT OPERATIONS MANAGEMENT POLICY NUMBER EFFECTIVE DATE: 09/09/2008 ADM: 49 REVISION NO: ORIGINAL ORIGINAL ISSUED ON: 09/09/2008 1.0 PURPOSE The

More information

OSU INSTITUTE OF TECHNOLOGY POLICY & PROCEDURES

OSU INSTITUTE OF TECHNOLOGY POLICY & PROCEDURES Network Security 6-005 INFORMATION TECHNOLOGIES July 2013 INTRODUCTION 1.01 OSU Institute of Technology (OSUIT) s network exists to facilitate the education, research, administration, communication, and

More information

Information Technology Security Procedures

Information Technology Security Procedures Information Technology Security Procedures Prepared By: Paul Athaide Date Prepared: Dec 1, 2010 Revised By: Paul Athaide Date Revised: September 20, 2012 Version 1.2 Contents 1. Policy Procedures... 3

More information

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2

Approved 12/14/11. FIREWALL POLICY INTERNAL USE ONLY Page 2 Texas Wesleyan Firewall Policy Purpose... 1 Scope... 1 Specific Requirements... 1 PURPOSE Firewalls are an essential component of the Texas Wesleyan information systems security infrastructure. Firewalls

More information

SAN MATEO COUNTY OFFICE OF EDUCATION

SAN MATEO COUNTY OFFICE OF EDUCATION SAN MATEO COUNTY OFFICE OF EDUCATION CLASS TITLE: NETWORK ENGINEER BASIC FUNCTION: Under the direction of the Manager, Network Services, perform a variety of highly complex and specialized activities involved

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

NETWORK SECURITY POLICY

NETWORK SECURITY POLICY NETWORK SECURITY POLICY Version: 0.2 Committee Approved by: Audit Committee Date Approved: 15 th January 2014 Author: Responsible Directorate Information Governance & Security Officer, The Health Informatics

More information

3.2 This situation is also experienced by Officers who also need remote access to Council networks.

3.2 This situation is also experienced by Officers who also need remote access to Council networks. Report Asset Management Committee 29 September 201 15- BROADBAND ACCESS TO COUNCIL NETWORKS 1. Reason for Report To seek Members' approval to undertake a pilot project which will lead to the introduction

More information

RAS Associates, Inc. Systems Development Proposal. Scott Klarman. March 15, 2009

RAS Associates, Inc. Systems Development Proposal. Scott Klarman. March 15, 2009 Systems Development Proposal Scott Klarman March 15, 2009 Systems Development Proposal Page 2 Planning Objective: RAS Associates will be working to acquire a second location in Detroit to add to their

More information

NOS for Network Support (903)

NOS for Network Support (903) NOS for Network Support (903) November 2014 V1.1 NOS Reference ESKITP903301 ESKITP903401 ESKITP903501 ESKITP903601 NOS Title Assist with Installation, Implementation and Handover of Network Infrastructure

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

How To Protect Information At De Montfort University

How To Protect Information At De Montfort University Network Security Policy De Montfort University January 2006 Page 1 of 18 Contents 1 INTRODUCTION 1.1 Background... 1.2 Purpose and Scope... 1.3 Validity... 1.4 Assumptions... 1.5 Definitions... 1.6 References..

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

Enterprise Broadband Customer Service Description

Enterprise Broadband Customer Service Description BT 2012 Issue 2_8 Table of Contents INTRODUCTION... 3 SERVICE OVERVIEW... 4 BENEFITS OF CHOOSING ENTERPRISE BROADBAND... 5 SERVICE DETAILS... 5 THE WORKPLACE... 5 COVERAGE... 5 ENTERPRISE BROADBAND...

More information

NETWORK INFRASTRUCTURE USE

NETWORK INFRASTRUCTURE USE NETWORK INFRASTRUCTURE USE Information Technology Responsible Office: Information Security Office http://ooc.usc.edu infosec@usc.edu (213) 743-4900 1.0 Purpose The (USC) provides its faculty, staff and

More information

State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY

State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY Effective December 15, 2008 State of Illinois Department of Central Management Services

More information

Data Access Request Service

Data Access Request Service Data Access Request Service Guidance Notes on Security Version: 4.0 Date: 01/04/2015 1 Copyright 2014, Health and Social Care Information Centre. Introduction This security guidance is for organisations

More information

Use of Exchange Mail and Diary Service Code of Practice

Use of Exchange Mail and Diary Service Code of Practice Use of Exchange Mail and Diary Service Code of Practice Introduction This code of practice outlines the support mechanisms in place for the security of the Exchange mail and diary service. References are

More information

Digi Connect WAN Application Guide Using the Digi Connect WAN and Digi Connect VPN with a Wireless Router/Access Point

Digi Connect WAN Application Guide Using the Digi Connect WAN and Digi Connect VPN with a Wireless Router/Access Point Scenario Digi Connect WAN Application Guide Using the Digi Connect WAN and Digi Connect VPN with a Wireless Router/Access Point Digi Connect WAN and Digi Connect VPN are used for primary remote site connectivity.

More information

Network Security Policy

Network Security Policy Network Security Policy I. PURPOSE Attacks and security incidents constitute a risk to the University's academic mission. The loss or corruption of data or unauthorized disclosure of information on campus

More information

Connecting to the Internet. LAN Hardware Requirements. Computer Requirements. LAN Configuration Requirements

Connecting to the Internet. LAN Hardware Requirements. Computer Requirements. LAN Configuration Requirements Connecting to the Internet LAN Hardware Requirements Computer Requirements LAN Configuration Requirements Installation Performed by Time Warner Cable Technician Connecting via Ethernet Connecting via USB

More information

Determine if the expectations/goals/strategies of the firewall have been identified and are sound.

Determine if the expectations/goals/strategies of the firewall have been identified and are sound. Firewall Documentation Develop background information about the firewall(s) in place: Segment diagrams Software Hardware Routers Version levels Host names IP addresses Connections Specific policies for

More information

CM for Hardware/Software Supporting ITU Services Policy

CM for Hardware/Software Supporting ITU Services Policy POLICY NAME: Change Management (CM) for Network Devices Policy Effective Date: The policy will become effective as of the date of approval. Policy Owner: Policy Number: Related Policies: Purpose: Scope:

More information

Policy Title: HIPAA Access Control

Policy Title: HIPAA Access Control Policy Title: HIPAA Access Control Number: TD-QMP-7018 Subject: Ensuring that access to EPHI is only available to those persons or programs that have been appropriately granted such access. Primary Department:

More information

Catapult PCI Compliance

Catapult PCI Compliance Catapult PCI Compliance Table of Contents Catapult PCI Compliance...1 Table of Contents...1 Overview Catapult (PCI)...2 Support and Contact Information...2 Dealer Support...2 End User Support...2 Catapult

More information

801.11n Wireless Broadband Router

801.11n Wireless Broadband Router 801.11n Wireless Broadband Router WNRT-626 Quick Installation Guide Table of Contents Hardware Installation... 4 Web Configuration... 6 Further Configuration... 8 Thank you for purchasing PLANET 801.11n

More information

Introduction. Network Basics. Workstations. Server. Hub

Introduction. Network Basics. Workstations. Server. Hub Introduction If you re planning to use eivf soon, you may want to install a computer network to improve access to your eivf Provider Portal from any PC in your office. This paper provides information you

More information

Network Services Internet VPN

Network Services Internet VPN Contents 1. 2. Network Services Customer Responsibilities 3. Network Services General 4. Service Management Boundary 5. Defined Terms Network Services Where the Customer selects as detailed in the Order

More information

Mike Casey Director of IT

Mike Casey Director of IT Network Security Developed in response to: Contributes to HCC Core Standard number: Type: Policy Register No: 09037 Status: Public IG Toolkit, Best Practice C7c Consulted With Post/Committee/Group Date

More information

Using a VPN with Niagara Systems. v0.3 6, July 2013

Using a VPN with Niagara Systems. v0.3 6, July 2013 v0.3 6, July 2013 What is a VPN? Virtual Private Network or VPN is a mechanism to extend a private network across a public network such as the Internet. A VPN creates a point to point connection or tunnel

More information

Bennerley Fields School. Technical Security Policy

Bennerley Fields School. Technical Security Policy Bennerley Fields School Technical Security Policy (including filtering and passwords) Agreed by Computing and e-safety Committee on: 11 th Dec 2014 Approved by Governors on:16 th December 2014 Introduction

More information

School Technical Security Policy

School Technical Security Policy Approved by Governing Body School Technical Security Policy January 2015 Signed (Chair) E-Safety Governor Dave Black Mark Staker Next Review January 2016 1 School Technical Security Policy Template (including

More information

MSP Service Matrix. Servers

MSP Service Matrix. Servers Servers MSP Service Matrix Microsoft Windows O/S Patching - Patches automatically updated on a regular basis to the customer's servers and desktops. MS Baseline Analyzer and MS WSUS Server used Server

More information

Rotherham CCG Network Security Policy V2.0

Rotherham CCG Network Security Policy V2.0 Title: Rotherham CCG Network Security Policy V2.0 Reference No: Owner: Author: Andrew Clayton - Head of IT Robin Carlisle Deputy - Chief Officer D Stowe ICT Security Manager First Issued On: 17 th October

More information

OCR LEVEL 3 CAMBRIDGE TECHNICAL

OCR LEVEL 3 CAMBRIDGE TECHNICAL Cambridge TECHNICALS OCR LEVEL 3 CAMBRIDGE TECHNICAL CERTIFICATE/DIPLOMA IN IT NETWORKED SYSTEMS SECURITY J/601/7332 LEVEL 3 UNIT 28 GUIDED LEARNING HOURS: 60 UNIT CREDIT VALUE: 10 NETWORKED SYSTEMS SECURITY

More information

What is Bitdefender BOX?

What is Bitdefender BOX? Quick Setup Guide What is Bitdefender BOX? Think about Bitdefender BOX like an antivirus for your network. It s a hardware device that sits next to your Wi-Fi router and protects all Internet connected

More information

N e t w o r k E n g i n e e r Position Description

N e t w o r k E n g i n e e r Position Description Position Title: Group/Division/Team Network Engineer Business Technology Services / IT Operations Division Date October 2011 Reports to Roles Reporting to This Primary Objective Decision Making Authority

More information

Technical White Paper

Technical White Paper Instant APN Technical White Paper Introduction AccessMyLan Instant APN is a hosted service that provides access to a company network via an Access Point Name (APN) on the AT&T mobile network. Any device

More information

UMHLABUYALINGANA MUNICIPALITY IT PERFORMANCE AND CAPACITY MANAGEMENT POLICY

UMHLABUYALINGANA MUNICIPALITY IT PERFORMANCE AND CAPACITY MANAGEMENT POLICY UMHLABUYALINGANA MUNICIPALITY IT PERFORMANCE AND CAPACITY MANAGEMENT POLICY Originator: IT Performance and Capacity Management Policy Approval and Version Control Approval Process: Position or Meeting

More information

Edgewater Routers User Guide

Edgewater Routers User Guide Edgewater Routers User Guide For use with 8x8 Service May 2012 Table of Contents EdgeMarc 250w Router Overview.... 3 EdgeMarc 4550-15 Router Overview... 4 Basic Setup of the 250w, 200AE1 and 4550... 5

More information

Smart Telephone System

Smart Telephone System IG7600 Smart Telephone System Quick Installation Guide Copyright 2013, All Rights Reserved. Ver11140311 IG7600 Smart Telephone System Quick Installation Guide Powering up 1. Plug the IG7600 in and allow

More information

Information Security Policy for Associates and Contractors

Information Security Policy for Associates and Contractors Policy for Associates and Contractors Version: 1.12 Status: Issued Date: 30 July 2015 Reference: 61418080 Location: Livelink Review cycle: Annual Contents Introduction... 3 Purpose... 3 Scope... 3 Responsibilities...

More information

GETTING STARTED WITH A COMPUTER SYSTEM FACTSHEET

GETTING STARTED WITH A COMPUTER SYSTEM FACTSHEET FACTSHEET When setting up a small business there can be many areas of uncertainty, but getting your IT or computer systems right and connected does not need to be one of them. If your company is either

More information

INFORMATION SECURITY MANAGEMENT SYSTEM. Version 1c

INFORMATION SECURITY MANAGEMENT SYSTEM. Version 1c INFORMATION SECURITY MANAGEMENT SYSTEM Version 1c Revised April 2011 CONTENTS Introduction... 5 1 Security Policy... 7 1.1 Information Security Policy... 7 1.2 Scope 2 Security Organisation... 8 2.1 Information

More information

Using a VPN with CentraLine AX Systems

Using a VPN with CentraLine AX Systems Using a VPN with CentraLine AX Systems User Guide TABLE OF CONTENTS Introduction 2 What Is a VPN? 2 Why Use a VPN? 2 How Can I Set Up a VPN? 2 Important 2 Network Diagrams 2 Network Set-Up with a VPN 2

More information

ASUS WL-5XX Series Wireless Router Internet Configuration. User s Guide

ASUS WL-5XX Series Wireless Router Internet Configuration. User s Guide ASUS WL-5XX Series Wireless Router Internet Configuration User s Guide Contents Chapter 1 Introduction:...1 Chapter 2 Connecting the wireless router...1 Chapter 3 Getting to know your Internet connection

More information

Supplier Information Security Addendum for GE Restricted Data

Supplier Information Security Addendum for GE Restricted Data Supplier Information Security Addendum for GE Restricted Data This Supplier Information Security Addendum lists the security controls that GE Suppliers are required to adopt when accessing, processing,

More information

Cyber Essentials Questionnaire

Cyber Essentials Questionnaire Cyber Essentials Questionnaire Introduction The Cyber Essentials scheme is recommended for organisations looking for a base level Cyber security test where IT is a business enabler rather than a core deliverable.

More information

Unisys Internet Remote Support

Unisys Internet Remote Support white paper Unisys Internet Remote Support Systems & Technology, CMP-based Servers Introduction Remote Support is a method of connecting to remotely located systems for remote administration, real-time

More information

E-Commerce Security Perimeter (ESP) Identification and Access Control Process

E-Commerce Security Perimeter (ESP) Identification and Access Control Process Electronic Security Perimeter (ESP) Identification and Access Control Process 1. Introduction. A. This document outlines a multi-step process for identifying and protecting ESPs pursuant to the North American

More information

Remote Access End User Guide (Cisco VPN Client)

Remote Access End User Guide (Cisco VPN Client) Remote Access End User Guide (Cisco VPN Client) Contents 1 INTRODUCTION... 3 2 AUDIENCE... 3 3 CONNECTING TO N3 VPN (N3-12-1) OR EXTENDED VPN CLIENT... 3 4 DISCONNECTING FROM N3 VPN (N3-12-1) AND EXTENDED

More information

Number: 08.04 NETWORK SECURITY

Number: 08.04 NETWORK SECURITY NETWORK SECURITY December 2003 TABLE OF CONTENTS 1 INTRODUCTION... 1 1.1 NETWORK SECURITY OVERVIEW... 1 1.2 EXCLUSIONS... 1 1.3 COMMENTS AND SUGGESTIONS... 1 2 NETWORK SECURITY RESPONSIBILITIES... 3 2.1

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Stable and Secure Network Infrastructure Benchmarks

Stable and Secure Network Infrastructure Benchmarks Last updated: March 4, 2014 Stable and Secure Network Infrastructure Benchmarks 501 Commons has developed a list of key benchmarks for maintaining a stable and secure IT Infrastructure for conducting day-to-day

More information

APPENDIX 8 TO SCHEDULE 3.3

APPENDIX 8 TO SCHEDULE 3.3 EHIBIT Q to Amendment No. 60 - APPENDI 8 TO SCHEDULE 3.3 TO THE COMPREHENSIVE INFRASTRUCTURE AGREEMENT APPENDI 8 TO SCHEDULE 3.3 TO THE COMPREHENSIVE INFRASTRUCTURE AGREEMENT EHIBIT Q to Amendment No.

More information

MANAGED SECURITY SERVICES RESPONSIBILITIES GUIDE July 2013

MANAGED SECURITY SERVICES RESPONSIBILITIES GUIDE July 2013 MANAGED SECURITY SERVICES RESPONSIBILITIES GUIDE July 2013 1. ABOUT THIS GUIDE...3 1.1 S NEW CTOMERS...3 1.2 S ALL CTOMERS...3 1.3 OUR S...3 1.4 KEEPING R CONTACT DETAILS UP-TO-DATE...4 1.5 RECORDING R

More information

Dublin Institute of Technology IT Security Policy

Dublin Institute of Technology IT Security Policy Dublin Institute of Technology IT Security Policy BS7799/ISO27002 standard framework David Scott September 2007 Version Date Prepared By 1.0 13/10/06 David Scott 1.1 18/09/07 David Scott 1.2 26/09/07 David

More information

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL

Access Control BUSINESS REQUIREMENTS FOR ACCESS CONTROL AU7087_C013.fm Page 173 Friday, April 28, 2006 9:45 AM 13 Access Control The Access Control clause is the second largest clause, containing 25 controls and 7 control objectives. This clause contains critical

More information

Configuring High Availability for Embedded NGX Gateways in SmartCenter

Configuring High Availability for Embedded NGX Gateways in SmartCenter Configuring High Availability for Embedded NGX Gateways in SmartCenter February 2008 Active and Passive Gateway States Contents Introduction...1 High Availability Basics and Terminology...2 Active and

More information

Multi-Homing Dual WAN Firewall Router

Multi-Homing Dual WAN Firewall Router Multi-Homing Dual WAN Firewall Router Quick Installation Guide M73-APO09-400 Multi-Homing Dual WAN Firewall Router Overview The Multi-Homing Dual WAN Firewall Router provides three 10/100Mbit Ethernet

More information

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Firewall VPN Router. Quick Installation Guide M73-APO09-380 Firewall VPN Router Quick Installation Guide M73-APO09-380 Firewall VPN Router Overview The Firewall VPN Router provides three 10/100Mbit Ethernet network interface ports which are the Internal/LAN, External/WAN,

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Cooperation with partners

Cooperation with partners Cooperation with partners Requirements of a project office Slide 1 Principles The secrecy is regulated between the partners in the contract and is agreed. All employees are to be obliged personally to

More information

Network Security Policy

Network Security Policy IGMT/15/036 Network Security Policy Date Approved: 24/02/15 Approved by: HSB Date of review: 20/02/16 Policy Ref: TSM.POL-07-12-0100 Issue: 2 Division/Department: Nottinghamshire Health Informatics Service

More information

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0 Millbeck Communications Secure Remote Access Service Internet VPN Access to N3 VPN Client Set Up Guide Version 6.0 COPYRIGHT NOTICE Copyright 2013 Millbeck Communications Ltd. All Rights Reserved. Introduction

More information

Policy on Connection to the University Network

Policy on Connection to the University Network Policy on Connection to the University Network Revision History Version Date Changes 0.1 01/12/04 David Conway 0.2 02/12/04 David Conway 0.3 19/01/05 David Conway 0.4 21/01/05 David Conway 1.0 07/03/05

More information

Edgewater Routers User Guide

Edgewater Routers User Guide Edgewater Routers User Guide For use with 8x8 Service Version 1.0, March 2011 Table of Contents EdgeMarc 200AE1-10 Router Overview...3 EdgeMarc 4550-15 Router Overview...4 Basic Setup of the 200AE1 and

More information

Web Authentication Application Note

Web Authentication Application Note What is Web Authentication? Web Authentication Application Note Web authentication is a Layer 3 security feature that causes the router to not allow IP traffic (except DHCP-related packets) from a particular

More information

GMS NETWORK ADVANCED WIRELESS SERVICE PRODUCT SPECIFICATION

GMS NETWORK ADVANCED WIRELESS SERVICE PRODUCT SPECIFICATION GMS NETWORK ADVANCED WIRELESS SERVICE PRODUCT SPECIFICATION 1. INTRODUCTION This document contains product information for the GMS Network Service. If you require more detailed technical information, please

More information

SCOPE OF SERVICE Hosted Cloud Storage Service: Scope of Service

SCOPE OF SERVICE Hosted Cloud Storage Service: Scope of Service Hosted Cloud Storage Service: Scope of Service 1. Definitions 1.1 For the purposes of this Schedule: Access Account is an End User account with Data Storage requiring authentication via a username and

More information

Remote Access and Network Security Statement For Apple

Remote Access and Network Security Statement For Apple Remote Access and Mobile Working Policy & Guidance Document Control Document Details Author Adrian Last Company Name The Crown Estate Division Name Information Services Document Name Remote Access and

More information

Remote Access Policy

Remote Access Policy BASINGSTOKE AND NORTH HAMPSHIRE NHS FOUNDATION TRUST Remote Access Policy Summary This is a new document which sets out the policy for remote access to the Trust s network and systems. Remote access is

More information

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net Security Frameworks An Enterprise Approach to Security Robert Belka Frazier, CISSP belka@att.net Security Security is recognized as essential to protect vital processes and the systems that provide those

More information

Secondary DMZ: DMZ (2)

Secondary DMZ: DMZ (2) Secondary DMZ: DMZ (2) Demilitarized zone (DMZ): From a computer security perspective DMZ is a physical and/ or logical sub-network that resides on the perimeter network, facing an un-trusted network or

More information

A Guide to Information Technology Security in Trinity College Dublin

A Guide to Information Technology Security in Trinity College Dublin A Guide to Information Technology Security in Trinity College Dublin Produced by The IT Security Officer & Training and Publications 2003 Web Address: www.tcd.ie/itsecurity Email: ITSecurity@tcd.ie 1 2

More information

Remote Network Access Procedure

Remote Network Access Procedure Remote Network Access Procedure Version: 1.1 Bodies consulted: - Approved by: PASC Date Approved: 20.8.13 Lead Manager: Ade Sulaiman Responsible Director: Simon Young Date issued: Aug 13 Review date: Jul

More information

Business Internet Banking security user guide

Business Internet Banking security user guide Business Internet Banking security user guide You must read this user guide before using Business Internet Banking. It is a very important document as it sets out security obligations you must comply with.

More information

ICAB5238B Build a highly secure firewall

ICAB5238B Build a highly secure firewall ICAB5238B Build a highly secure firewall Release: 1 ICAB5238B Build a highly secure firewall Modification History Not Applicable Unit Descriptor Unit descriptor This unit defines the competency required

More information

Remote Deposit Terms of Use and Procedures

Remote Deposit Terms of Use and Procedures Remote Deposit Terms of Use and Procedures Use of American National Bank Fox Cities (Bank) Remote Deposit service is subject to the following Terms of Use and Procedures. Bank reserves the right to update

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

H.I.P.A.A. Compliance Made Easy Products and Services

H.I.P.A.A. Compliance Made Easy Products and Services H.I.P.A.A Compliance Made Easy Products and Services Provided by: Prevare IT Solutions 100 Cummings Center Suite 225D Beverly, MA 01915 Info-HIPAA@prevare.com 877-232-9191 Dear Health Care Professional,

More information

Chapter 7 Troubleshooting

Chapter 7 Troubleshooting Chapter 7 Troubleshooting This chapter provides troubleshooting tips and information for your ProSafe VPN Firewall 200. After each problem description, instructions are provided to help you diagnose and

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

CHIS, Inc. Privacy General Guidelines

CHIS, Inc. Privacy General Guidelines CHIS, Inc. and HIPAA CHIS, Inc. provides services to healthcare facilities and uses certain protected health information (PHI) in connection with performing these services. Therefore, CHIS, Inc. is classified

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

TECHNICAL SECURITY AND DATA BACKUP POLICY

TECHNICAL SECURITY AND DATA BACKUP POLICY TECHNICAL SECURITY AND DATA BACKUP POLICY PURPOSE Effective technical security depends not only on technical measures, but also on appropriate policies and procedures and on good user education and training.

More information

Adit 3000 Series Part Guide

Adit 3000 Series Part Guide Adit 3000 Series Part Guide The Adit 3000 product line consists of high-bandwidth multi-service routers and IP business gateways for small and medium enterprises and remote locations. The Adit 3104 is

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

NETWORK SECURITY GUIDELINES

NETWORK SECURITY GUIDELINES NETWORK SECURITY GUIDELINES VIRUS PROTECTION STANDARDS All networked computers and networked laptop computers are protected by GST BOCES or district standard anti-virus protection software. The anti-virus

More information

Information and Communication Technology. Firewall Policy

Information and Communication Technology. Firewall Policy BELA-BELA LOCAL MUNICIPALITY - - Chris Hani Drive, Bela- Bela, Limpopo. Private Bag x 1609 - BELA-BELA 0480 - Tel: 014 736 8000 Fax: 014 736 3288 - Website: www.belabela.gov.za - - OFFICE OF THE MUNICIPAL

More information

Palo Alto Networks AAC Lab Creation Guidelines v1.0

Palo Alto Networks AAC Lab Creation Guidelines v1.0 Palo Alto Networks AAC Lab Creation Guidelines v1.0 Contact Information Corporate Headquarters: Palo Alto Networks 3300 Olcott Street Santa Clara, CA 95054 http://www.paloaltonetworks.com/ About this Guide

More information