Purchase College Information Security Program Charter January 2008

Size: px
Start display at page:

Download "Purchase College Information Security Program Charter January 2008"

Transcription

1 January 2008 Introduction When an organization implements an information security program, it raises the question of what is to be written, and how much is sufficient. SUNY Information Security Initiative (ISI) recommends that the written portion of the program consist of an initial founding text that launches the program with sufficient definition to be as effective as possible right from start. The text controls the formation and ongoing definition of the program. The program itself, as it proceeds, needs much more documentation than would be appropriate to go into an initial controlling document. The full answer to what written documentation a program must have includes all information security policy related to the program, statements of accepted standards, written procedures, risk assessments, inventories of information and systems, audit schedules and results of audits, contractual controls being used, etc. The present document assumes that the program is a chief managerial function and does not include the set of operational programs used to implement information and cyber security. This assumption is built into the structure of this document and also dictates what is written in the mission, action, charge, and functional roles defined in this text. The text is intended to be the first formal information security program to be created within the organization, where no such program exists. It assumes that the organization is large and complex enough to require certain common organizational processes be in place to make the program work. For example, a comprehensive program will not succeed without high-level authorization; so authorizing text should be built into the controlling document allowing the document to do effective work across the range of readers who will be looking at it. The readers of this document, once it is signed, will be the ones who are called upon to build and implement the new management function. Those readers need sufficient clarity regarding who is telling whom to do what. They also need to be able to find themselves within the document; to visualize how their own work will be changed by this program. The text is to be their initial guide. Prior to signing, the document serves as a backup detail to a proposal to management that such a program be authorized. It contains the kind of language management would subscribe to in doing that authorization. The General Statements give a definition of Program Mission, and the basic functions (Program Action). The way the program will be implemented is further described in Program Team and the type of people who will implement the program in Functional Roles of the Program Team. The signature of the authorizing officer and the designated responsible party are defined in Program Charge and Scope which also describes the range of power that is invested in the Team. The Role of Risk Assessment is explained in brief because it is hard to do and often gets postponed, yet is critical at every stage. A policy-like general statement on Program Standards requires the program to be open about the standards to which it aligns, while the actual standards are given later in Current Standards. Documents states that there are many other documents used by the program and states who is responsible for maintaining their security. Program Authorization explains the policy and regulatory basis for this program. It begins with proposed text for an authorizing policy. The Current Implementation & Standards section has important guiding details that will change over time as the program progresses. It names the standards that the program will use and names the members of the team that conducts the ongoing program, and it describes the areas of the organization and type of functions (collectively called the Field of Operations) in which the program will work. Other documents designed to work with the Controlling Document are: 1. A relatively short (a dozen pages) description of the components of an information security program to control sensitive information. It is an information-centric program, rather than IT-centric program and can be used by the Team to organize its work, starting with most urgent information protection. The text has an introduction, such as this, that explains its role and its origins. It is based in HIPAA s Security regulation and aligned to GLBA. 2. A relatively short information security policy for sensitive information that matches the control program and is based in an actual SUNY HIPAA policy. 3. A short description of the components of risk analysis for sensitive information. 4. A list of best practices assigned to SUNY by New York State Policy.

2 January 2008 Contents A: General Statements & Structures Program Mission... 1 Program Action... 1 Program Team... 1 Program Charge and Scope... 2 Role of Risk Assessment... 2 Functional Roles of the Program Team... 3 Program Standards... 4 Documents... 4 Program Authorization... 5 B: Current Implementation & Standards... 6 Current Standards... 6 Current Team Members...Error! Bookmark not defined. Field of Operations... 7 A. General Statements & Structures Information Security Program Mission Statement Actions Team Program Charge and Scope Role of Risk Assessment Functional Roles of the Program Team Program Standards Documents Program Authorization B. Current Implementations and standards Current Standards Team members Field of Operations

3 A: GENERAL STATEMENTS & STRUCTURES Program Mission Purchase College, SUNY (hereinafter referred to as the College) conducts an information security program (hereinafter referred to as the Program). The Program is a formal management function, with written goals and charges, that seeks to address the full range of information security issues that affect the College. The Program seeks to align College practices with applicable, laws, regulations, policies, and standards of practice, and commits enough resources to have a reasonable expectation of success, even if over an extended period of organizational and technological development. The Program is the chief managerial function for identifying and protecting the confidentiality, integrity, and availability of sensitive information for which the College is ethically and legally responsible, especially information bearing on the privacy of individuals in its community and the protection of its infrastructure. The Program is also the chief managerial function for raising throughout the community the level of personal and institutional safety related to information and cyber environments, balanced with the values of open communication essential to the mission of institutions of higher education. Program Action The Program, as a management function, is not just the set of security controls in place at the College at any given time. It is a separate function, embodied in a specifically assigned team of managers, that stands outside of the field of operations in order to address information security in a comprehensive manner that fully engages senior management and the entire College community. The Program generates management action in the following three categories: Planned Action: The Program ensures that reasonable and appropriate choices are made in the field of operations (see Field of Operations). The Program determines at a high level what should be done and helps ensure that it is accomplished effectively. It is a continuous process of assessment (of situations), selection (of actions), and implementation (of projects). Knowledge: The Program acquires, analyzes, and presents useful, professionally sound and up-to-date security information and awareness for College faculty, students, senior management, business leaders, and general workforce. Responsive Action: The Program prepares the College at all appropriate levels to respond effectively to contingencies (violations and disruptions) that would severely impact its information and information systems. Program Team The Program Team (see Information Security Program Team Assignments document) continuously addresses what the College should be doing to improve or maintain information security within the functions that fall within its charge and scope (see Program Charge and Scope). The Team plans, designs, and recommends projects and changes and monitors their effectiveness. 1

4 The Team contains members with sufficient power to make consistent progress in meeting its charge. It contains members capable of representing the full range of College units. The Team contains at least one member, and preferably two, from each of the major functional roles of the program (see Functional Roles of the Program Team). The Team is small enough to meet often enough to address issues in each functional area. The Team activity is part-time, but it continuously oversees projects in the field of operations and identifies next projects. The College has workers in the field of operations that continuously maintain ISec procedures and controls (see Current Team Members). Program Charge and Scope President Thomas J. Schwarz charges and authorizes the Information Security Program team with the responsibility and authority to monitor, document, analyze, and assess the security of information and information systems, both digital and physical, throughout the College. They also have the responsibility and authority to plan, design and recommend security-related projects and changes within any such functions. The Team will conduct ongoing information security assessments, including assessments of the Program s effectiveness, and report these assessments in writing to the College Cabinet. All supervisors and employees of the College have the duty and responsibility to assist the information Security Program Team in meeting the Program s mission. Role of Risk Assessment Assessments of risk give the impetus and the basis for Program actions. All formal recommendations made by the Team to the College for changes and projects are based in fresh, written assessments. These assessments become significant, highly sensitive College records which may bear significantly on the decisions of senior management and issues of legal compliance. Therefore, risk assessment is the single most important function of the Team. The accurate assessment of risk is essential to the efficient management of risk. The Team maintains and expresses in writing continuous concern, awareness, and professionally accurate positions regarding the types of information and information systems that may need refreshed assessments and either makes such assessments itself or advocates to senior management the need for such assessments. Risk assessments, in particular, must 1) identify reasonably foreseeable internal and external threats that could result in unauthorized disclosure, misuse, alteration, or destruction of the class of information and information systems under review; 2) assess the likelihood and potential damage of identified threats, taking into consideration the class and sensitivity of the information; 3) assess the sufficiency of the policies, procedures, information systems, and other arrangements in place to control the identified risks. 2

5 Functional Roles of the Program Team Professional Information Security ( ISecurity ) This function gives the Program a root in the information security profession; it provides the Program direction based on professional standards and events in the world regarding information security and the management of ISec programs. This function also influences people throughout the College to support the Program s mission and to work on its projects. This role and the people working it may be referred to as ISecurity. Business Use of Information ( Business ) This function gives the Program a root in the College s business units, which are the owners/stewards of much institutionally declared sensitive information that drives the Program mission; it provides the Program direction based on the College mission and business functions. This function also creates and maintains the relationships and structures that are necessary for information ownership, classification, and authorization. It influences business managers to support the Program s mission and work on its projects. This role and the people working it may be referred to as Business. Cyber Protection of Information ( IT ) This function gives the Program a root in College IT-related units, which are the planners and operators of critical computer- and network-based protections; it provides the Program direction on how to protect people, information, and infrastructure from cyber-based attacks, violations, and disruptions. It provides current status, documentation, and cyber threat and risk status and guidance on the needs and capabilities of IT within the College. This function also creates and maintains the relationships and structures that are necessary for controlling logical (electronic, cyber) access to information and information systems based on identity and authorization; for backing up and restoring data; and for responding to malicious or illegal activity in computer and network systems. It influences supervisors throughout the College to understand and incorporate good computer and data practices in their units. This role and the people working it may be referred to as IT. Physical Protection of Information ( PSafety ) This function gives the Program a root in College security/safety units, which are the planners and operators of critical personnel, building, and room protections. It provides the Program direction on how to protect information and IT infrastructure from physical abuse, violations, and disruptions. It provides current status, documentation, and physical threat, hazard, and risk status and guidance on the needs and capabilities of security/safety in the College. This function also creates and maintains the relationships and structures that are necessary for controlling physical access to information and information systems based on identity and authorization and for responding to illegal activity in College computer and network systems. It influences supervisors throughout the College to understand and incorporate good building and room use practices in their units. This role and the people working it may be referred to as PSafety. Workforce Behavior with Information ( HR ) This function gives the Program a root in College HR-related units, which have a strong influence on human behavior in the workplace, which is a dimension of significant risk and 3

6 significant protection of information assets. It provides the Program direction on how to educate and influence the workforce, enforce policy, and handle inside violations and disruptions. This function also creates and maintains the relationships between the Program and the workforce. It influences workers throughout the College to understand and incorporate good handling of sensitive and personal information in their work and at home. This role and the people working it may be referred to as HR. Organizational Information Risk Management ( Management ) This function gives the Program a root in senior management, which are the owners/stewards of the College mission and therefore of its strategies and the management of institutional risk. It provides the Program direction on how to set policy, direction, expenditures, and levels of risk acceptance. This function creates and maintains the relationships and structures that are necessary for achieving comprehensive and mature security processes for the College. This role and the people working it may be referred to as Management. Academic Issues in Information ( Faculty ) This function gives the Program a root in the teaching and research functions, which are core missions of the College. Faculty are also the owners/stewards of much institutionally sensitive information, especially that related to students. This function provides the Program direction on the impact of policies and procedures on the flow of information within the community and helps the Program preserve traditional values of academic environments. This function creates and maintains the relationships between the Program and the faculty and students. Program Standards As part of its planned action, the Program ensures that policy is comprehensive and complete. But policy is itself based on principles, regulations, logic, and standards. Therefore, the Program identifies these influences and the standards to which it seeks alignment. It also adopts, or creates, and makes public the general standard(s) to which the Program applies itself in directing planned information security actions. See Current Statement of Standards. Documents Formal documents, such as this, are significant components of the Program. Program documents provide specific policy and procedures and provide controls and documentation of key actions and positions of the Team, such as: statements of standards; risk assessments planned and completed; training programs planned and completed; oversight of service providers and contracts; Team evaluations of the Program. These documents must be controlled as highly sensitive information with limited authorizations. These documents locations and security is maintained by the Director of CTS (the Team Leader). 4

7 Program Authorization The Program is authorized by the following formal rulings: (1) Purchase College Policy: The Purchase College Information Security Program is an essential management function helping ensure the confidentiality, integrity, and availability of sensitive information we formally own or handle (create, receive, modify, maintain, or transmit). The Program protects against reasonably anticipated threats and hazards to the security and integrity of such information and protects against reasonably anticipated unauthorized uses and disclosures of such information, especially those that are prohibited by law and regulation. The Program helps all members of our community, especially our workforce, understand and effectively handle their responsibility for sensitive information. Chief forms of such responsibility are: Individual Responsibility: Each person having authorized access to information owned and deemed sensitive by authorities of SUNY is individually responsible for handling such information in accordance with policy and procedures established by SUNY authorities. Supervisory Responsibility: In addition, each person having supervisory responsibility for people having authorized access to information owned and deemed sensitive by authorities of SUNY is individually responsible for implementing procedures for appropriate handling of such information in accordance with principles and policy established by SUNY authorities. Institutional Responsibility: The College maintains an effective, comprehensive information security program with assigned, individual responsibility, for securing information owned and deemed sensitive by authorities of SUNY in accordance with applicable laws, regulations, policies, and standards of practice established by SUNY authorities. (2) Gramm-Leach-Bliley Act, 1999 GLBA states: You shall develop, implement, and maintain a comprehensive information security program that is written in one or more readily accessible parts and contains administrative, technical, and physical safeguards that are appropriate to your size and complexity, the nature and scope of your activities, and the sensitivity of any customer information at issue. Note: In 2003, SUNY System Administration Counsel agreed with the general finding that GLBA applies to institutions of higher education that lend money to students. Therefore, GLBA applies to Purchase College. and requires that the College have an information security program to protect all nonpublic customer information it collects from students to whom it lends money. (3) New York State Cyber Security Policy, 2003 The Cyber Security policy of New York State states, Each state entity will establish a framework to initiate and control the implementation of information security within the state entity. This wording maps directly to the definition of information security programs in the widely influential international standard, ISO 17799, upon which the state s policy is based. In effect, the state policy requires state entities to follow international standards by establishing information security programs. Although the policy only serves as best practice guidance for 5

8 SUNY campuses, the formal adoption of this standard by the state sets a strong precedent that could have strong bearing on the legal interpretation of due diligence, due care, and negligence. Program Origin The Program began in November 2006 under the the Director of CTS. It was initiated in response to the SUNY wide Information Security Officer (ISO) Ted Phelps system-wide initiative to replace the campuses informal programs consisting of many controls, procedures and policies. This Program structure was initially designed by SUNY System Administration s Information Security Initiative in 2006 in collaboration with SUNY campus information security professionals. It was then modified locally by the Director of CTS, Bill Junor. The Program is based on prevailing information security standards and regulations, some internationally accepted and some generated by the United States government and the state of New York. B: CURRENT IMPLEMENTATION & STANDARDS Current Standards The Program accepts the international standard, ISO 17799, and the standards of practice and logic embodied in the New York State Cyber Security Policy of It seeks to apply the standards and logic of HIPAA, GLBA, FERPA, and New York State Technology Law and to apply them not only as required by law to the particular forms of information controlled by these laws, but to all forms of sensitive information identified by formal processes authorized by senior management and wherever a piece of information would reasonably be seen as having significant bearing on the privacy of individuals in the College community and the protection of its infrastructure. To bring the principles and standards of multiple sources into a single guide, the Program has adopted a text compiled by SUNY s Information Security Initiative (see Security Control Program for Sensitive Information: General Standards and Specifications). This text presents the standards and the implementation specifications defined by the United States government for the control of health and financial information under HIPAA and GLBA. The text advises reasonable, appropriate, and comprehensive control of institutionally identified sensitive information and uses the logic and language of HIPAA and GLBA, generalized to any institutionally identified sensitive information. To present an initial information security policy, the Program has adopted a draft policy compiled by SUNY s Information Security Initiative. (See Security Control Policy for Sensitive Information). This text is based in the HIPAA policy of Stony Brook Hospital. In order to align with the practices suggested by New York State Cyber Security Policy, the Program has adopted a set of practices based in that policy compiled by SUNY s Information Security Initiative (see ISec Practices Recommended by New York State ). 6

9 Funds The Program will make recommendations for funding to the College Cabinet as necessary to carry out its projects. Field of Operations The areas and types of functions in which the Program has interest are the Program s field of operations. The field of operations is viewed as Areas that have Functions. Areas are major components of an organization, such as buildings, workforce, computers, etc. and are not specific to ISec. Functions are the types of activity, such as access control, configuration, documentation, etc. that the program engages within one or more of the organizational areas. The Program manages planned action that reduces or controls risk through changes in the field of operations. It manages from one level above direct operations. The following definition of a field of operations for information security was envisioned and compiled by SUNY System Administration s Information Security Initiative in 2006 in collaboration with SUNY campus information security professionals. It has been cross-checked with NIST s 17 families for information system controls (FIPS 200), HIPAA, GLBA, and New York State s policy. The Program initiates and monitors security functions in the following areas: 1. Organization. Determining roles and responsibilities for the processes that protect information; maintaining communications and ability for strategic change. 2. Information. Identifying, documenting, classifying, assigning authority for key information assets. 3. Maps. Determining institutional direction for the processes that protect information, as expressed in policy, decisions, plans, documentation, analysis, project charges. 4. Computers. Defending devices and the information they store from unauthorized use and cyber attacks. 5. Networks. Defending network components, networked devices, and computer-based information from unauthorized use and cyber attacks through networks. 6. Services. Defending applications and the information they process, deliver and store from unauthorized use and cyber attacks. 7. Workforce. Hiring, training, identification & authentication, internal controls for people who handle key information. 8. Buildings. Controlling access to buildings, rooms, and cabinets that store key information. 9. Paper. Defending non-electronic documents and the information they contain from unauthorized use and attacks. 10. Products. Building good security into applications and devices that handle or protect information. Operational Functions. The Program initiates and monitors the following types of functions: 1. Access Control 2. Audit and Accountability 3. Certification, Accreditation 4. Configuration 7

10 5. Contingency Planning 6. Documentation 7. Incident Handling 8. Monitoring Vulnerability 9. Ownership & Classification 10. Policy 11. Protections, External Safeguards 12. Release/Disposal 13. Risk Analysis 14. Roles & Responsibilities 15. Secure Design & Build 16. Selection 17. Separate Environments 18. Siting 19. Skills, Expertise 20. Standards & Procedures 21. Training & Awareness 22. Updates The Areas and Functions can be presented more simply in a four-layer stack of work areas. This grouping is helpful in directing prioritized choices in the field of operations: Computer Security Protections and controls applied directly to computers, (i.e. any electronic informationbearing device) to protect the devices and the data stored in them. This includes "Computers" and "Products." Network Security Protections and controls applied directly to networking devices to protect the devices and the data accessed through networks. Application Security Protections and controls applied directly to computer applications, services, and content to protect these items and the information they affect. This includes "Services." Behavior with Information Protections and controls applied to information and people to protect people and the information they affect. This is a big field and includes "Workforce," "Maps," Information," "Organization," "Buildings," and "Paper." 8

Data Privacy and Gramm- Leach-Bliley Act Section 501(b)

Data Privacy and Gramm- Leach-Bliley Act Section 501(b) Data Privacy and Gramm- Leach-Bliley Act Section 501(b) October 2007 2007 Enterprise Risk Management, Inc. Agenda Introduction and Fundamentals Gramm-Leach-Bliley Act, Section 501(b) GLBA Life Cycle Enforcement

More information

Approved by President Mohammed Qayoumi. Reviews: IT Management Advisory Committee

Approved by President Mohammed Qayoumi. Reviews: IT Management Advisory Committee Policy History Date Action Approved by President Mohammed Qayoumi May 27, 2013 April 9, 2013 Reviews: IT Management Advisory Committee Draft Policy Released Table of Contents Introduction and Purpose...

More information

Subject: Safety and Soundness Standards for Information

Subject: Safety and Soundness Standards for Information OFHEO Director's Advisory Policy Guidance Issuance Date: December 19, 2001 Doc. #: PG-01-002 Subject: Safety and Soundness Standards for Information To: Chief Executive Officers of Fannie Mae and Freddie

More information

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Pennsylvania State System of Higher Education California University of Pennsylvania UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Version [1.0] 1/29/2013 Revision History

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Business Continuity Management Standard for IT Systems This standard is applicable to all VCU School of Medicine

More information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information FINAL May 2005 Guideline on Security Systems for Safeguarding Customer Information Table of Contents 1 Introduction 1 1.1 Purpose of Guideline 1 2 Definitions 2 3 Internal Controls and Procedures 2 3.1

More information

Information Resources Security Guidelines

Information Resources Security Guidelines Information Resources Security Guidelines 1. General These guidelines, under the authority of South Texas College Policy #4712- Information Resources Security, set forth the framework for a comprehensive

More information

John Essner, CISO Office of Information Technology State of New Jersey

John Essner, CISO Office of Information Technology State of New Jersey John Essner, CISO Office of Information Technology State of New Jersey http://csrc.nist.gov/publications/nistpubs/800-144/sp800-144.pdf Governance Compliance Trust Architecture Identity and Access Management

More information

787 Wye Road, Akron, Ohio 44333 P 330-666-6200 F 330-666-7801 www.keystonecorp.com

787 Wye Road, Akron, Ohio 44333 P 330-666-6200 F 330-666-7801 www.keystonecorp.com Introduction Keystone White Paper: Regulations affecting IT This document describes specific sections of current U.S. regulations applicable to IT governance and data protection and maps those requirements

More information

Marist College. Information Security Policy

Marist College. Information Security Policy Marist College Information Security Policy February 2005 INTRODUCTION... 3 PURPOSE OF INFORMATION SECURITY POLICY... 3 INFORMATION SECURITY - DEFINITION... 4 APPLICABILITY... 4 ROLES AND RESPONSIBILITIES...

More information

Cal Poly Information Security Program

Cal Poly Information Security Program Policy History Date October 5, 2012 October 5, 2010 October 19, 2004 July 8, 2004 May 11, 2004 January May 2004 December 8, 2003 Action Modified Separation or Change of Employment section to address data

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

INFORMATION SECURITY STRATEGIC PLAN

INFORMATION SECURITY STRATEGIC PLAN INFORMATION SECURITY STRATEGIC PLAN UNIVERSITY OF CONNECTICUT INFORMATION SECURITY OFFICE 4/20/10 University of Connecticut / Jason Pufahl, CISSP, CISM 1 1 MISSION STATEMENT The mission of the Information

More information

Information Security Program

Information Security Program Stephen F. Austin State University Information Security Program Revised: September 2014 2014 Table of Contents Overview... 1 Introduction... 1 Purpose... 1 Authority... 2 Scope... 2 Information Security

More information

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS TABLE OF CONTENTS General Topics Purpose and Authorities Roles and Responsibilities Policy and Program Waiver Process Contact Abbreviated Sections/Questions 7.1 What is the purpose of this chapter? 7.2

More information

Network Security Policy

Network Security Policy Network Security Policy I. PURPOSE Attacks and security incidents constitute a risk to the University's academic mission. The loss or corruption of data or unauthorized disclosure of information on campus

More information

VISP Vendor Information Security Plan: A tool for IT and Institutions to evaluate third party vendor capacity and technology to protect research data

VISP Vendor Information Security Plan: A tool for IT and Institutions to evaluate third party vendor capacity and technology to protect research data VISP Vendor Information Security Plan: A tool for IT and Institutions to evaluate third party vendor capacity and technology to protect research data 1 Table of Contents Executive Summary... 3 Template

More information

Information Security Policy and Handbook Overview. ITSS Information Security June 2015

Information Security Policy and Handbook Overview. ITSS Information Security June 2015 Information Security Policy and Handbook Overview ITSS Information Security June 2015 Information Security Policy Control Hierarchy System and Campus Information Security Policies UNT System Information

More information

Utica College. Information Security Plan

Utica College. Information Security Plan Utica College Information Security Plan Author: James Farr (Information Security Officer) Version: 1.0 November 1 2012 Contents Introduction... 3 Scope... 3 Information Security Organization... 4 Roles

More information

College of DuPage Information Technology. Information Security Plan

College of DuPage Information Technology. Information Security Plan College of DuPage Information Technology Information Security Plan April, 2015 TABLE OF CONTENTS Purpose... 3 Information Security Plan (ISP) Coordinator(s)... 4 Identify and assess risks to covered data

More information

Central Texas College District Human Resource Management Operating Policies and Procedures Manual Policy No. 294: Computer Security Policy

Central Texas College District Human Resource Management Operating Policies and Procedures Manual Policy No. 294: Computer Security Policy Central Texas College District Human Resource Management Operating Policies and Procedures Manual Policy No. 294: Computer Security Policy I. PURPOSE To identify the requirements needed to comply with

More information

Rowan University Data Governance Policy

Rowan University Data Governance Policy Rowan University Data Governance Policy Effective: January 2014 Table of Contents 1. Introduction... 3 2. Regulations, Statutes, and Policies... 4 3. Policy Scope... 4 4. Governance Roles... 6 4.1. Data

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

Contact: Henry Torres, (870) 972-3033

Contact: Henry Torres, (870) 972-3033 Information & Technology Services Management & Security Principles & Procedures Executive Summary Contact: Henry Torres, (870) 972-3033 Background: The Security Task Force began a review of all procedures

More information

Who Should Know This Policy 2 Definitions 2 Contacts 3 Procedures 3 Forms 5 Related Documents 5 Revision History 5 FAQs 5

Who Should Know This Policy 2 Definitions 2 Contacts 3 Procedures 3 Forms 5 Related Documents 5 Revision History 5 FAQs 5 Information Security Policy Type: Administrative Responsible Office: Office of Technology Services Initial Policy Approved: 09/30/2009 Current Revision Approved: 08/10/2015 Policy Statement and Purpose

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 5 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: October 19, 2006 Contact for More Information: Chief Privacy Officer 1303 A West Campus

More information

Information Security for Managers

Information Security for Managers Fiscal Year 2015 Information Security for Managers Introduction Information Security Overview Enterprise Performance Life Cycle Enterprise Performance Life Cycle and the Risk Management Framework Categorize

More information

Gramm Leach Bliley Act. GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev. 7/1/2007

Gramm Leach Bliley Act. GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev. 7/1/2007 Gramm Leach Bliley Act 15 U.S.C. 6801-6809 6809 GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev. 7/1/2007 1 Objectives for GLBA Training GLBA Overview Safeguards Rule

More information

Information Technology Security Training Requirements APPENDIX A. Appendix A Learning Continuum A-1

Information Technology Security Training Requirements APPENDIX A. Appendix A Learning Continuum A-1 APPENDIX A Appendix A Learning Continuum A-1 Appendix A Learning Continuum A-2 APPENDIX A LEARNING CONTINUUM E D U C A T I O N Information Technology Security Specialists and Professionals Education and

More information

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION Information security is a critical issue for institutions of higher education (IHE). IHE face issues of risk, liability, business continuity,

More information

ISMS Implementation Guide

ISMS Implementation Guide atsec information security corporation 9130 Jollyville Road, Suite 260 Austin, TX 78759 Tel: 512-615-7300 Fax: 512-615-7301 www.atsec.com ISMS Implementation Guide atsec information security ISMS Implementation

More information

University of Sunderland Business Assurance Information Security Policy

University of Sunderland Business Assurance Information Security Policy University of Sunderland Business Assurance Information Security Policy Document Classification: Public Policy Reference Central Register Policy Reference Faculty / Service IG 003 Policy Owner Assistant

More information

INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc.

INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc. INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc. Copyright 2016 Table of Contents INSTRUCTIONS TO VENDORS 3 VENDOR COMPLIANCE PROGRAM OVERVIEW 4 VENDOR COMPLIANCE

More information

Information Security Plan May 24, 2011

Information Security Plan May 24, 2011 Information Security Plan May 24, 2011 REVISION CONTROL Document Title: Author: HSU Information Security Plan John McBrearty Revision History Revision Date Revised By Summary of Revisions Sections Revised

More information

Wellesley College Written Information Security Program

Wellesley College Written Information Security Program Wellesley College Written Information Security Program Introduction and Purpose Wellesley College developed this Written Information Security Program (the Program ) to protect Personal Information, as

More information

INFORMATION TECHNOLOGY POLICY

INFORMATION TECHNOLOGY POLICY COMMONWEALTH OF PENNSYLVANIA DEPARTMENT OF PUBLIC WELFARE INFORMATION TECHNOLOGY POLICY Name Of : DPW Information Security and Privacy Policies Domain: Security Date Issued: 05/09/2011 Date Revised: 11/07/2013

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8. micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) Revision 8.0 August, 2013 1 Table of Contents Overview /Standards: I. Information Security Policy/Standards Preface...5 I.1 Purpose....5

More information

Attachment A. Identification of Risks/Cybersecurity Governance

Attachment A. Identification of Risks/Cybersecurity Governance Attachment A Identification of Risks/Cybersecurity Governance 1. For each of the following practices employed by the Firm for management of information security assets, please provide the month and year

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Information Security Program Management Standard

Information Security Program Management Standard State of California California Information Security Office Information Security Program Management Standard SIMM 5305-A September 2013 REVISION HISTORY REVISION DATE OF RELEASE OWNER SUMMARY OF CHANGES

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

POSTAL REGULATORY COMMISSION

POSTAL REGULATORY COMMISSION POSTAL REGULATORY COMMISSION OFFICE OF INSPECTOR GENERAL FINAL REPORT INFORMATION SECURITY MANAGEMENT AND ACCESS CONTROL POLICIES Audit Report December 17, 2010 Table of Contents INTRODUCTION... 1 Background...1

More information

FISMA Implementation Project

FISMA Implementation Project FISMA Implementation Project The Associated Security Standards and Guidelines Dr. Ron Ross Computer Security Division Information Technology Laboratory 1 Today s Climate Highly interactive environment

More information

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations HIPAA 203: Security An Introduction to the Draft HIPAA Security Regulations Presentation Agenda Security Introduction Security Component Requirements and Impacts Administrative Procedures Physical Safeguards

More information

California State University, Sacramento INFORMATION SECURITY PROGRAM

California State University, Sacramento INFORMATION SECURITY PROGRAM California State University, Sacramento INFORMATION SECURITY PROGRAM 1 I. Preamble... 3 II. Scope... 3 III. Definitions... 4 IV. Roles and Responsibilities... 5 A. Vice President for Academic Affairs...

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

White Paper on Financial Institution Vendor Management

White Paper on Financial Institution Vendor Management White Paper on Financial Institution Vendor Management Virtually every organization in the modern economy relies to some extent on third-party vendors that facilitate business operations in a wide variety

More information

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129

<Choose> Addendum Windows Azure Data Processing Agreement Amendment ID M129 Addendum Amendment ID Proposal ID Enrollment number Microsoft to complete This addendum ( Windows Azure Addendum ) is entered into between the parties identified on the signature form for the

More information

Legislative Language

Legislative Language Legislative Language SEC. 1. COORDINATION OF FEDERAL INFORMATION SECURITY POLICY. (a) IN GENERAL. Chapter 35 of title 44, United States Code, is amended by striking subchapters II and III and inserting

More information

Office of the Auditor General Performance Audit Report. Statewide Oracle Database Controls Department of Technology, Management, and Budget

Office of the Auditor General Performance Audit Report. Statewide Oracle Database Controls Department of Technology, Management, and Budget Office of the Auditor General Performance Audit Report Statewide Oracle Database Controls Department of Technology, Management, and Budget March 2015 071-0565-14 State of Michigan Auditor General Doug

More information

Delphi Information 3 rd Party Security Requirements Summary. Classified: Public 5/17/2012. Page 1 of 11

Delphi Information 3 rd Party Security Requirements Summary. Classified: Public 5/17/2012. Page 1 of 11 Delphi Information 3 rd Party Security Requirements Summary Classified: Public 5/17/2012 Page 1 of 11 Contents Introduction... 3 Summary for All Users... 4 Vendor Assessment Considerations... 7 Page 2

More information

UIT Security is responsible for developing security best practices, promoting security awareness, coordinating security issues, and conducting

UIT Security is responsible for developing security best practices, promoting security awareness, coordinating security issues, and conducting SECURITY HANDBOOK Mission Statement: UIT Security is responsible for developing security best practices, promoting security awareness, coordinating security issues, and conducting investigations. UIT Security

More information

INFORMATION SECURITY PROGRAM

INFORMATION SECURITY PROGRAM Approved 1/30/15 by Dr. MaryLou Apple, President MSCC Policy No. 1:08:00:02 MSCC Gramm-Leach-Bliley INFORMATION SECURITY PROGRAM January, 2015 Version 1 Table of Contents A. Introduction Page 1 B. Security

More information

CLASS FAMILY: Business Operations and Administrative Management

CLASS FAMILY: Business Operations and Administrative Management OCCUPATIONAL GROUP: Business Administration CLASS FAMILY: Business Operations and Administrative Management CLASS FAMILY DESCRIPTION: This family of positions includes those which perform administrative

More information

Wright State University Information Security

Wright State University Information Security Wright State University Information Security Controls Policy Title: Category: Audience: Reason for Revision: Information Security Framework Information Technology WSU Faculty and Staff N/A Created / Modified

More information

Federal Bureau of Investigation s Integrity and Compliance Program

Federal Bureau of Investigation s Integrity and Compliance Program Evaluation and Inspection Division Federal Bureau of Investigation s Integrity and Compliance Program November 2011 I-2012-001 EXECUTIVE DIGEST In June 2007, the Federal Bureau of Investigation (FBI) established

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Network Security: Policies and Guidelines for Effective Network Management

Network Security: Policies and Guidelines for Effective Network Management Network Security: Policies and Guidelines for Effective Network Management Department of Electrical and Computer Engineering, Federal University of Technology, Minna, Nigeria. jgkolo@gmail.com, usdauda@gmail.com

More information

Valdosta Technical College. Information Security Plan

Valdosta Technical College. Information Security Plan Valdosta Technical College Information Security 4.4.2 VTC Information Security Description: The Gramm-Leach-Bliley Act requires financial institutions as defined by the Federal Trade Commision to protect

More information

Risk Management of Outsourced Technology Services. November 28, 2000

Risk Management of Outsourced Technology Services. November 28, 2000 Risk Management of Outsourced Technology Services November 28, 2000 Purpose and Background This statement focuses on the risk management process of identifying, measuring, monitoring, and controlling the

More information

by: Scott Baranowski Community Bank Auditors Group Best Practices in Auditing Record Retention, Safeguarding Paper Documents, GLBA and Privacy

by: Scott Baranowski Community Bank Auditors Group Best Practices in Auditing Record Retention, Safeguarding Paper Documents, GLBA and Privacy Community Bank Auditors Group Best Practices in Auditing Record Retention, Safeguarding Paper Documents, GLBA and Privacy June 10, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT

More information

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation View the online version at http://us.practicallaw.com/7-523-1520 Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation MELISSA J. KRASNOW, DORSEY & WHITNEY LLP

More information

Policy No: TITLE: EFFECTIVE DATE: CANCELLATION: REVIEW DATE:

Policy No: TITLE: EFFECTIVE DATE: CANCELLATION: REVIEW DATE: Policy No: TITLE: AP-AA-17.2 Data Classification and Data Security ADMINISTERED BY: Office of Vice President for Academic Affairs PURPOSE EFFECTIVE DATE: CANCELLATION: REVIEW DATE: August 8, 2005 Fall

More information

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii The Office of the Auditor General has conducted a procedural review of the State Data Center (Data Center), a part of the Arizona Strategic Enterprise Technology (ASET) Division within the Arizona Department

More information

Office of Inspector General

Office of Inspector General DEPARTMENT OF HOMELAND SECURITY Office of Inspector General Security Weaknesses Increase Risks to Critical United States Secret Service Database (Redacted) Notice: The Department of Homeland Security,

More information

Title: Data Security Policy Code: 1-100-200 Date: 11-6-08rev Approved: WPL INTRODUCTION

Title: Data Security Policy Code: 1-100-200 Date: 11-6-08rev Approved: WPL INTRODUCTION Title: Data Security Policy Code: 1-100-200 Date: 11-6-08rev Approved: WPL INTRODUCTION The purpose of this policy is to outline essential roles and responsibilities within the University community for

More information

A Performance Audit of IT Security at Universities and Quasi-Government Agencies

A Performance Audit of IT Security at Universities and Quasi-Government Agencies REPORT TO THE UTAH LEGISLATURE Number 2011-10 A Performance Audit of IT Security at Universities and Quasi-Government Agencies September 2011 Office of the LEGISLATIVE AUDITOR GENERAL State of Utah STATE

More information

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011 Nationwide Review of CMS s HIPAA Oversight Brian C. Johnson, CPA, CISA Wednesday, January 19, 2011 1 WHAT I DO Manage Region IV IT Audit and Advance Audit Technique Staff (AATS) IT Audit consists of 8

More information

R345, Information Technology Resource Security 1

R345, Information Technology Resource Security 1 R345, Information Technology Resource Security 1 R345-1. Purpose: To provide policy to secure the private sensitive information of faculty, staff, patients, students, and others affiliated with USHE institutions,

More information

General HIPAA Implementation FAQ

General HIPAA Implementation FAQ General HIPAA Implementation FAQ What is HIPAA? Signed into law in August 1996, the Health Insurance Portability and Accountability Act ( HIPAA ) was created to provide better access to health insurance,

More information

Office 365 Data Processing Agreement with Model Clauses

Office 365 Data Processing Agreement with Model Clauses Enrollment for Education Solutions Office 365 Data Processing Agreement (with EU Standard Contractual Clauses) Amendment ID Enrollment for Education Solutions number Microsoft to complete 7392924 GOLDS03081

More information

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation View the online version at http://us.practicallaw.com/7-523-1520 Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation Melissa J. Krasnow, Dorsey & Whitney LLP

More information

Guide for the Role and Responsibilities of an Information Security Officer Within State Government

Guide for the Role and Responsibilities of an Information Security Officer Within State Government Guide for the Role and Responsibilities of an Information Security Officer Within State Government Table of Contents Introduction 3 The ISO in State Government 4 Successful ISOs Necessary Skills and Abilities

More information

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics HIPAA SERIES Topics 1. 101 for Covered Entities 2. Standards - Administrative Safeguards 3. Standards - Physical Safeguards 4. Standards - Technical Safeguards 5. Standards - Organizational, Policies &

More information

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Data Security and Identity Management

Data Security and Identity Management Data Security and Identity Management Leading Change Data Pre-Conference June 16, 2014 Ed Jung Chief Technology Officer Arizona Department of Education DATA SECURITY Are you prepared Likelihood of a data

More information

Data Management & Protection: Common Definitions

Data Management & Protection: Common Definitions Data Management & Protection: Common Definitions Document Version: 5.5 Effective Date: April 4, 2007 Original Issue Date: April 4, 2007 Most Recent Revision Date: November 29, 2011 Responsible: Alan Levy,

More information

Security Is Everyone s Concern:

Security Is Everyone s Concern: Security Is Everyone s Concern: What a Practice Needs to Know About ephi Security Mert Gambito Hawaii HIE Compliance and Privacy Officer July 26, 2014 E Komo Mai! This session s presenter is Mert Gambito

More information

Information Security Program CHARTER

Information Security Program CHARTER State of Louisiana Information Security Program CHARTER Date Published: 12, 09, 2015 Contents Executive Sponsors... 3 Program Owner... 3 Introduction... 4 Statewide Information Security Strategy... 4 Information

More information

REFERENCE 5. White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry

REFERENCE 5. White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry REFERENCE 5 White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry Shannah Koss, Program Manager, IBM Government and Healthcare This

More information

Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin

Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin Best Practices for Security in the Cloud John Essner, Director

More information

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer) I. Title A. Name: Information Systems Security Incident Response Policy B. Number: 20070103-secincidentresp C. Author(s): David Millar (ISC Information Security) and Lauren Steinfeld (Chief Privacy Officer)

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

TABLE OF CONTENTS. 2006.1259 Information Systems Security Handbook. 7 2006.1260 Information Systems Security program elements. 7

TABLE OF CONTENTS. 2006.1259 Information Systems Security Handbook. 7 2006.1260 Information Systems Security program elements. 7 PART 2006 - MANAGEMENT Subpart Z - Information Systems Security TABLE OF CONTENTS Sec. 2006.1251 Purpose. 2006.1252 Policy. 2006.1253 Definitions. 2006.1254 Authority. (a) National. (b) Departmental. 2006.1255

More information

CHAPTER 1 COMPUTER SECURITY INCIDENT RESPONSE TEAM (CSIRT)

CHAPTER 1 COMPUTER SECURITY INCIDENT RESPONSE TEAM (CSIRT) CHAPTER 1 COMPUTER SECURITY INCIDENT RESPONSE TEAM (CSIRT) PURPOSE: The purpose of this procedure is to establish the roles, responsibilities, and communication procedures for the Computer Security Incident

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

TOOLBOX. ABA Financial Privacy

TOOLBOX. ABA Financial Privacy ABA Financial Privacy TOOLBOX This tool will help ensure that privacy remains a core value in all corners of your institution. The success of your privacy program depends upon your board s and your management

More information

Indiana University of Pennsylvania Information Assurance Guidelines. Approved by the Technology Utilities Council 27-SEP-2002

Indiana University of Pennsylvania Information Assurance Guidelines. Approved by the Technology Utilities Council 27-SEP-2002 Indiana University of Pennsylvania Information Assurance Guidelines Approved by the Technology Utilities Council 27-SEP-2002 1 Purpose... 2 1.1 Introduction... 2 1.1.1 General Information...2 1.1.2 Objectives...

More information

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy: Executive Summary Texas state law requires that each state agency, including Institutions of Higher Education, have in place an Program (ISP) that is approved by the head of the institution. 1 Governance

More information

July 6, 2015. Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263

July 6, 2015. Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263 July 6, 2015 Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263 Re: Security Over Electronic Protected Health Information Report 2014-S-67

More information

Microsoft s Compliance Framework for Online Services

Microsoft s Compliance Framework for Online Services Microsoft s Compliance Framework for Online Services Online Services Security and Compliance Executive summary Contents Executive summary 1 The changing landscape for online services compliance 4 How Microsoft

More information

CORE Security and GLBA

CORE Security and GLBA CORE Security and GLBA Addressing the Graham-Leach-Bliley Act with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com

More information

Singlefin. e-mail protection services. E-mail Compliance. Security Solutions for Regulatory Requirements @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ By Kevin Beaver

Singlefin. e-mail protection services. E-mail Compliance. Security Solutions for Regulatory Requirements @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ By Kevin Beaver Singlefin e-mail protection services E-mail Compliance Security Solutions for Regulatory Requirements @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ By Kevin Beaver Introduction Email is the most widely used

More information

HIPAA and Mental Health Privacy:

HIPAA and Mental Health Privacy: HIPAA and Mental Health Privacy: What Social Workers Need to Know Presenter: Sherri Morgan, JD, MSW Associate Counsel, NASW Legal Defense Fund and Office of Ethics & Professional Review 2010 National Association

More information

Interagency Guidelines Establishing Information Security Standards. Small-Entity Compliance Guide

Interagency Guidelines Establishing Information Security Standards. Small-Entity Compliance Guide Interagency Guidelines Establishing Information Security Standards Small-Entity Compliance Guide I. INTRODUCTION Purpose and Scope of the Guide This Small-Entity Compliance Guide (footnote 1) is intended

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013 An Overview of Information Security Frameworks Presented to TIF September 25, 2013 What is a framework? A framework helps define an approach to implementing, maintaining, monitoring, and improving information

More information