IT Security Evaluation in China

Size: px
Start display at page:

Download "IT Security Evaluation in China"

Transcription

1 IT Security Evaluation in China Yi Mao, Ph.D., CISSP atsec information security cooperation Austin, TX USA ICCC 2012 September 18-20, Paris, France atsec information security, 2012

2 Agenda Motivation and Objectives Certification and Accreditation Administration of the People s Republic of China (CNCA) China Information Security Certification Center (ISCCC) China Information Technology Security Evaluation Center (CNITSEC) Conclusions Disclaimer: I m employed by atsec information security corporation in Austin TX, USA, an independent lab specializing in IT security evaluations. I do not represent any Chinese government agency or Chinese government-controlled lab. All information used for this presentation is publicly available on the Internet, despite the fact that most of them are in Chinese. ICCC 2012 September 18-20, Paris, France atsec information security,

3 atsec s Vision and Mission Promote the effort of establishing a set of well-thought out, consistent standards for IT security evaluation worldwide. Prevent re-inventing the wheel or making the same kind of mistakes repeatedly. Enable western clients to deliver their products to the Chinese market by facilitating compliance to the Chinese certification requirements. Help Chinese vendors to enter the global market by achieving internationally recognized certificates (e.g. CC, FIPS 140-2). ICCC 2012 September 18-20, Paris, France atsec information security,

4 From China The Chinese IT community closely follows international standards - A Chinese delegation attends each annual International CC Conference Chinese vendors have already achieved CC certification - ZTE - Huawei Chinese vendors have already achieved FIPS certification - ZTE - Pierson - Watchdata Chinese organizations have received CC and FIPS training - ISCCC - Vendors pursuing CC and/or FIPS certifications ICCC 2012 September 18-20, Paris, France atsec information security,

5 To China When a western vendor wants to sell their IT security products in China (for example, for Chinese government procurement), and needs to get the required certificates using Chinese evaluation schemes, they often wonder where to start. This is especially true for those vendors who do not have local branches in China, because information provided by the following authorities is mostly in Chinese: Certification and Accreditation Administration of the People s Republic of China (CNCA) China Information Security Certification Center (ISCCC) China Information Technology Security Evaluation Center (CNITSEC) ICCC 2012 September 18-20, Paris, France atsec information security,

6 CNCA (Chinese Web Page) ICCC 2012 September 18-20, Paris, France atsec information security,

7 CNCA (English Web Page) ICCC 2012 September 18-20, Paris, France atsec information security,

8 ISCCC (Chinese Web Page) ICCC 2012 September 18-20, Paris, France atsec information security,

9 ISCCC (English Web Page) ICCC 2012 September 18-20, Paris, France atsec information security,

10 CNITSEC (Chinese Web Page) ICCC 2012 September 18-20, Paris, France atsec information security,

11 CNITSEC (English Web Page) ICCC 2012 September 18-20, Paris, France atsec information security,

12 Problem: It s in Chinese! Chinese web pages for CNCA, ISCCC, and CNITSEC have much richer content. The English version of their webpages only contains a brief introduction. It is impossible for non-chinese speakers to get a basic understanding of what s going on in China. ICCC 2012 September 18-20, Paris, France atsec information security,

13 What will be covered? This presentation will provide a brief sketch of the current state of IT security product evaluation in China, not via a word-to-word translation of the Chinese webpages but by connecting the dots to give a high-level view that is: o o o o objective up-to-date based soley on publicly available information as coherant as possible ICCC 2012 September 18-20, Paris, France atsec information security,

14 The Chain of Command ICCC 2012 September 18-20, Paris, France atsec information security,

15 CNCA and CCC CNCA: The China National Certification and Accreditation Administration is set up and authorized by the State Council to perform administrative functions, and provide unified management, supervision, and nationwide coordination of all certification and accreditation-related organizations. One of its responsibilities was to establish, develop, implement, and maintain the China Compulsory Certification (CCC) scheme. The CCC Mark is a compulsory safety mark for both domestically manufactured products and any products imported into China. ICCC 2012 September 18-20, Paris, France atsec information security,

16 Catalogue of CCC-products (1) Electrical wires and cables Switches for circuits, Installation protective and connection devices Low-voltage Electrical Apparatus Small Power motors Electric tools Welding machines Household and similar electrical appliances ICCC 2012 September 18-20, Paris, France atsec information security,

17 Catalogue of CCC-products (2) Audio and video apparatus Information technology equipment Lighting apparatus Motor vehicles and Safety Motor vehicle tires Safety Glasses Agricultural Machinery Latex Products ICCC 2012 September 18-20, Paris, France atsec information security,

18 Catalogue of CCC-products (3) Telecommunication terminal equipment Medical Devices Fire Fighting Equipment Detectors for Intruder Alarm Systems Wireless Local Area Network (WLAN) systems Home Renovation Materials Toys Information Security Products ICCC 2012 September 18-20, Paris, France atsec information security,

19 IS Products Subject to CCC (Notice No. 7 of 2008) This notice was given on January 28, It announced the first batch of 13 types of IS products to be included in the mandatory certification catalogue. It was to be enforced on May ICCC 2012 September 18-20, Paris, France atsec information security,

20 13 types of IS Products on CCC Catalogue 1. Firewall products 2. Network security separation cards and line selectors 3. Security isolation and information exchange products 4. Secure routers 5. Smart card chip operating systems 6. Data backup and recovery products 7. Secure operating systems 8. Secure database systems 9. Anti-spam products 10. Intrusion detection systems 11. Network vulnerability scanning products 12. Security audit products 13. Website recovery products ICCC 2012 September 18-20, Paris, France atsec information security,

21 IS Products Subject to CCC (Notice No. 33 of 2009) A revised notice was given on April 27, 2009 to adjust the statement of CCC for IS products announced in the previous notice (No. 7 of 2008): The CCC for IS products would not be enforced until May 1, It is mandatory for government procurement only. ICCC 2012 September 18-20, Paris, France atsec information security,

22 IS Products Subject to CCC (Notice No. 26 of 2010) This notice was given on July 14, It announced official name of the certification scheme (i.e. national information security product certification system) official name of the certificate (i.e. China's national information security products certification) official certificate mark ( ) official certificate template ICCC 2012 September 18-20, Paris, France atsec information security,

23 IS Products Certificate Template The template shows that the certificate will have the following information: Certification logo Certificate name Certificate number Official certificate mark Information about the applicant Information about the Manufacturer Information about the factory Information about the product Referenced standards and technical requirements Referenced CNCA implementation rule Issuance date Expiration date Condition of validity Name and stamp of certification body ICCC 2012 September 18-20, Paris, France atsec information security,

24 Safety vs. Security 安 全 Safety: The state of being free from the occurrence or risk of injury, damage, or loss. Security: The process or means of protecting against defects, dangers, loss, and crime. Security denotes a separation between the assets and the threat. In English, the terms safety and security are related, but each has a distinct and unique meaning. In Chinese, there is only ONE term 安 全 which means both safety and security. This explains why the CCC safety mark, originally intended to ensuring a product s quality and unharmful function, has been stretched to cover IT security products. ICCC 2012 September 18-20, Paris, France atsec information security,

25 Organizations Tasked by CNCA China Quality Certification Center (CQC) o Processes most of CCC mark applications other than IS products (for safety concerns) China Information Security Certification Center (ISCCC) o processes CCC mark applications for IS products (known as CC-IS) and WLAN products (for security concerns) China National Accreditation Service for Conformity (CNAS) o o o Processes accreditations on Certification body Processes accreditations on Laboratory Processes accreditations on Inspection body ICCC 2012 September 18-20, Paris, France atsec information security,

26 CNCA Designated Labs for CC-IS CNCA Notice No. 3 of 2008 ISCCC is the designated certification body for CC-IS. There are seven CNCA designated labs for CC-IS. - China Information Technology Security Evaluation Center (CNITSEC) CNCA Notice No. 25 of 2009 Defines the business scope for each designated lab ICCC 2012 September 18-20, Paris, France atsec information security,

27 China Compulsory Certification Process The CCC process consists of the following steps: 1. Submission of an application and supporting materials to a certification body (e.g. ISCCC for CC-IS) 2. Documentation review for the acceptance of the application 3. Type testing on product samples by a CNCA-designated lab (e.g. the seven CC-IS labs) 4. Factory inspection by certification body representatives 5. Evaluation of the test results (may involve re-testing for failed tests) and certificate approval 6. Certification maintenance via annual surveillance inspection ICCC 2012 September 18-20, Paris, France atsec information security,

28 How long does CCC certification take? Article 15 in Mandatory product certification regulations (effective as of May 1, 2002, specifies: Under normal circumstances, a designated certification body shall complete the certification process and notify the applicant about the certification result within 90 days after an application is accepted. ICCC 2012 September 18-20, Paris, France atsec information security,

29 How much does CCC certification cost? CNCA regulates mandatory product certification fees ( Certification application fee Fees for a designated lab to conduct type testing on sample products for each type of the product listed on the CCC catalog Daily rate for a certification body representative to conduct factory inspections Ranges of Person-Days needed for the initial factory inspection for each type of the product listed on the CCC catalog Ranges of Person-Days needed for the follow-up surveillance factory inspection for each type of the product listed on the CCC catalog Annual certification maintenance fee Prices of CCC marks to be printed Fees may be adjusted as product types are added or deleted from the CCC catalog. To reduce the vendors financial cost for CCC, CNCA announced a 10%~30% fee reduction on May 1, ICCC 2012 September 18-20, Paris, France atsec information security,

30 Lab Testing Fees for IS Products (1) CNCA announced the lab testing fees on May 22, 2009 ( /2009/06/22/0CC0B946123A4FE5B9E4A265B17488FB.doc): Products Type Fees in CNY Fees in USD 1. Firewall products L1: L2 : L3 : < 8, Network security separation cards and line selectors 3. Security isolation and information exchange products Basic: Enhanced: < 5,400 L1: L2: L3: < 7,800 4.Secure routers L1: L2: L3: < 8, Smart card chip operating systems < 12,300 6.Data backup and recovery products Basic: Enhanced: < 6,400 ICCC 2012 September 18-20, Paris, France atsec information security,

31 Lab Testing Fees for IS Products (2) Products Type Fees in CNY Fees in USD 7. Secure operating systems L3: L4: L5: < 13, Secure database systems L3: L4: L5: < 13, Anti-spam products < Intrusion detection systems L1(host/net): 20000/23000 L2(host/net): 32000/43000 L3(host/net): 69000/88000 < 13, Network vulnerability scanning products Basic: Enhanced: < 6, Security audit products Basic: Enhanced: < 5, Website recovery products Basic: Enhanced: < 5,400 ICCC 2012 September 18-20, Paris, France atsec information security,

32 Factory Inspection Fee for IS Products CNCA announced ranges of Person-Days for initial and follow-up factory inspections for all 13 types of IS products on May (2,500 CNY per Person-Day): Initial: 2-4 PD / Follow-up: 1-3 PD (< 1,600 USD / 1,200 USD) 1. Firewall products 4.Secure routers Initial: 4-6 PD / Follow-up: 2-4 PD (< 2,400 USD / 1,600 USD) 2. Network security separation cards and line selectors 3. Security isolation and information exchange products 6.Data backup and recovery products 5. Smart card chip operating systems 7. Secure operating systems 8. Secure database systems 9. Anti-spam products 10. Intrusion detection systems 12. Security audit products 11. Network vulnerability scanning products 10. Website recovery products ICCC 2012 September 18-20, Paris, France atsec information security,

33 The Chain of Command ICCC 2012 September 18-20, Paris, France 33

34 China Information Security Certification Center (ISCCC) ISCCC was established in It is a nonprofit organization that provides the following services: Product Certification National information security product certification ( ) Wireless LAN product certification ( ) IT Information Security Certification ( ) Technical certification of payment service equipment for Nonfinancial facilities ( ) Information Security Management System (ISMS) Certification Certification of Service Qualification Training and Certification of Information Security Professionals ICCC 2012 September 18-20, Paris, France atsec information security,

35 Chinese Standards Used for Information Security Product Certification The mandatory certification for the 13 types of IS products uses product-type-specific standards that are derived from three basic information security standards in China: GB , Classified Criteria for Security Protection of Computer Information System GB/T , Information Security Technology - Common Security Technology Requirements for Information Systems GB/T , GB/T , GB/T , which are the Chinese translations of Common Criteria v2.3 Part 1, Part 2, and Part 3 The voluntary certification for other types of IS products uses GB/T , GB/T , GB/T (i.e. Chinese translations of Common Criteria v2.3 Part 1, Part 2, and Part 3). ICCC 2012 September 18-20, Paris, France atsec information security,

36 ISCCC Certification Procedures There are two slightly different certification procedures: A centralized procedure which requires the vendor to submit their application to the ISCCC and get acceptance prior to choosing a lab for type testing. A staged procedure which allows the vendor to work with a lab to pass the type testing before submitting their application to the ISCCC. Certification time varies depending on the product types. CC-IS Firewall: 30 days lab test, 2-4 PD initial on-site / 1-3 PD annual re-visit CC-IS Secure OS: 90 days for lab test, 4-6 PD initial on-site / 1-3 PD annual re-visit Voluntary IS products: normally 90 days for overall certification, maximum 150 days Certificate validity varies depending on the product types. CC-IS products: no set expiration date, contingent to surveillance Voluntary IS products: 3 years, contingent to surveillance ICCC 2012 September 18-20, Paris, France atsec information security,

37 Certificates Issued to IS Products by ISCCC As of August 23, 2012: There are 263 certificates issued to IS products under the compulsory certification program. The certificate list contains: certificate number (e.g ) product name and version evaluated level (e.g. L1/L2/L3/L4, or Basic/Enhanced, or EAL for COS) vendor name (e.g. Amaranten (Asia) Network Co., Ltd. for a firewall) issue date Certificate status (e.g. valid / revoked) There are 73 certificates issued to IS products under the voluntary certification program. The certificate list contains: certificate number (e.g. ISCCC-2012-VP-073) product name and version vendor name - Axalto Beijing certified their Axalto_Alto Smart card (V2.0) - Gemplus Tianjin certified their Gemplus_Gem Smart Card (V1.0) Issuance date Certificate status (e.g. valid/revoked) ICCC 2012 September 18-20, Paris, France atsec information security,

38 The Chain of Command ICCC 2012 September 18-20, Paris, France atsec information security,

39 China Information Technology Security Evaluation Center (CNITSEC) CNITSEC was founded in It is a CNCA-designated leading information Security Evaluation Center. It provides the following services: Information Security Product Evaluation o GB/T (i.e. Chinese translation of CC V2.3) o Chinese PPs for Firewalls, Smart Cards, Switches and Routers, etc. Information Management System Certification o ISO/IEC o ISO/IEC o Chinese management system regulations Certification of Service Qualification Training and Certification of Information Security Professionals ICCC 2012 September 18-20, Paris, France atsec information security,

40 CNITSEC Authorized Labs CNITSEC has its own authorized laboratories. Currently, there are 9 CNITSEC authorized labs. The list on the left contains the following information for each authorized lab: organization name status of authorization authorized Scope authorization valid time period corporate representative Address contact number ICCC 2012 September 18-20, Paris, France atsec information security,

41 CNITSEC IS Product Evaluation (FAQ) The main stardards used are GB/T (Chinese translation of CC V2.3) and CEM Eligible products are those that have IT security functionality Possible Assurance levels to achieve are: EAL1 EAL5 Eligible applicants are: 1. Government agencies, research institutes or independent legal business entities 2. Foreign companies can apply for the product evaluation at CNITSEC through their agencies in China, who must be eligible applicants under condition 1. Within 10 days of the application submission, CNITSEC will provide an acceptance or rejection notice. Within 10 days of the evaluation completion, the certification number will be announced and registered. Evaluation time frame: EAL1: 20 business days; EAL2: 30 business days; EAL3: 60 business days; EAL4: 90 business days; EAL5: 120 business days ICCC 2012 September 18-20, Paris, France atsec information security,

42 CNITSEC Evaluation Process The entire process consists of four steps: 1. application and acceptance 2. pre-evaluation 3. evaluation o documentation review o security functionality test independent test - Requires at least two sample products - Samples should be made available no later than halfway (50%) through the evaluation penetration test (not required for EAL1) 4. on-site inspection (required for EAL 3 and above) o performed when the evaluation is about 70% complete o verifies and confirms that the configuration management, delivery and operation, and development environment security are implemented as claimed ICCC 2012 September 18-20, Paris, France atsec information security,

43 CNITSEC IS Product Certificates As of June 2012, 186 certs have been issued. There are foreign products (e.g. Samsung IC card) listed under their local branch s name (e.g. Samsung Shanghai). The certificate list contains the following information: vendor name product name and version certificate number (e.g. CNITSEC2012PRD0186) assurance level (e.g. EAL1, EAL3) issuance date expiration date (3 years after issuance date) ICCC 2012 September 18-20, Paris, France atsec information security,

44 Conclusions IS product evaluation in China has its unique aspects, but CC is very much alive in China. It is directly used for ISCCC voluntary IS product certification directly used for CNITSEC IS product evaluation (voluntary) blended into standards for Compulsory Certification for IS products (CC-IS) It is possible for a foreign-branded IS product to be certified by ISCCC (either compulsorily or voluntarily) or evaluated by CNITSEC, but the application for that product is expected to be submitted to them via a local (Chinese) agent/branch. The certification/evaluation-related information is publically available, though most information is published only in Chinese. ICCC 2012 September 18-20, Paris, France atsec information security,

45 Thank you for your attention! ICCC 2012 September 18-20, Paris, France atsec information security,

Guide to the China Compulsory Certification System December 2009 OMRON Corporation Industrial Automation Company

Guide to the China Compulsory Certification System December 2009 OMRON Corporation Industrial Automation Company Guide to the China Compulsory Certification System December 2009 OMRON Corporation Industrial Automation Company -1- Contents Page 1. What Is CCC? 3 2. Procedure for Judging If a Product Is Subject to

More information

China Compulsory Certification

China Compulsory Certification China Compulsory Certification When does the mark apply? The CCC mark applies to a broad range of consumer goods, electronic products and industrial products. Products are listed in the Catalogue of products

More information

Russian IT Security Certification Scheme: Steps Toward Common Criteria Approach

Russian IT Security Certification Scheme: Steps Toward Common Criteria Approach 6 15th International Common Criteria Conference, New Delhi, India Russian IT Security Certification Scheme: Steps Toward Common Criteria Approach Alexander Barabanov 1, Alexey Markov 1, Valentin Tsirlov

More information

Regulations for Compulsory Product Certification Mark

Regulations for Compulsory Product Certification Mark Regulations for Compulsory Product Certification Mark Chapter I General Provisions Article 1 The following regulations are announced for statutory implementation based on relevant laws and regulations

More information

Sam Docknevich, PSP, Security Service Portfolio Manager. Are You Prepared? The impending impact of Code on Servicing Security Systems

Sam Docknevich, PSP, Security Service Portfolio Manager. Are You Prepared? The impending impact of Code on Servicing Security Systems Sam Docknevich, PSP, Security Service Portfolio Manager Are You Prepared? The impending impact of Code on Servicing Security Systems usa.siemens.com/infrastructure-cities Share current and upcoming standards

More information

Linexcom Sdn Bhd. ict Group of Companies ver1.2

Linexcom Sdn Bhd. ict Group of Companies ver1.2 Linexcom Sdn Bhd No. 9B, 1 st Floor, Jalan PJS 1/27, 46150 Petaling Jaya, Selangor, MALAYSIA General : +603.7781 6020 Fax : +603.7781 6022 Web Page : http://www.linexcom.com Email : info@linexcom.com ict

More information

EnMS under China s Top- 10,000 Program

EnMS under China s Top- 10,000 Program EnMS under China s Top- 10,000 Program Program Summary China s mandatory energy conservation target- setting policy for large energy users, known as the Top- 10,000 Program (*1), was introduced in 2011.

More information

CHINA S EXPORT CONTROLS AND ENCRYPTION REGULATIONS

CHINA S EXPORT CONTROLS AND ENCRYPTION REGULATIONS CHINA S EXPORT CONTROLS AND ENCRYPTION REGULATIONS Chris Cloutier December 11, 2008 OVERVIEW CHINA S EXPORT CONTROL REGIME International Commitments Statutory Framework Regulatory Framework Key Organizations

More information

Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276

Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276 Information Security Standards by Dr. David Brewer Gamma Secure Systems Limited Diamond House, 149 Frimley Road Camberley, Surrey, GU15 2PS +44 1276 702500 dbrewer@gammassl.co.uk Agenda Background and

More information

CERTIFIED. SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA

CERTIFIED. SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA CERTIFIED SECURE SOFTWARE DEVELOPMENT with COMMON CRITERIA CONTENT CC IN A NUTSHELL CC BACKGROUND AIM AND GOAL OF CC ADVANTAGES OF CC WHY DO WE RECOMMEND CC TO DEVELOPERS? WHEN IS CC THE RIGHT CHOICE?

More information

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010 Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010 atsec information security, 2010 About This Presentation About PCI assessment

More information

INFORMATION TECHNOLOGY ENGINEER V

INFORMATION TECHNOLOGY ENGINEER V 1464 INFORMATION TECHNOLOGY ENGINEER V NATURE AND VARIETY OF WORK This is senior level lead administrative, professional and technical engineering work creating, implementing, and maintaining the County

More information

November 03, 2009. Via Electronic Mail to www.regulations.gov

November 03, 2009. Via Electronic Mail to www.regulations.gov November 03, 2009 Via Electronic Mail to www.regulations.gov Ms. Gloria Blue Executive Secretary, Trade Policy Staff Committee Office of the U.S. Trade Representative 600 17th Street, N.W. Washington,

More information

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer

Information Security Management Systems. Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer Information Security Management Systems Chief Operating Officer, Director of Strategy and Business Development, Chief Information Security Officer atsec information security, 2013 ISO/IEC 27001 and related

More information

INNOVATE. MSP Services Overview SVEN RADEMACHER THROUGH MOTIVATION

INNOVATE. MSP Services Overview SVEN RADEMACHER THROUGH MOTIVATION INNOVATE THROUGH MOTIVATION MSP Services Overview SVEN RADEMACHER Agenda About us IT Challenges Our Approach Our Services Next Steps About Us SEAFAIR IT SOLUTIONS Pre-eminent Managed Service Provider Provide

More information

STATE OF NEVADA Department of Administration Division of Human Resource Management CLASS SPECIFICATION

STATE OF NEVADA Department of Administration Division of Human Resource Management CLASS SPECIFICATION STATE OF NEVADA Department of Administration Division of Human Resource Management CLASS SPECIFICATION TITLE GRADE EEO-4 CODE MASTER IT PROFESSIONAL II 43 B 7.909 SERIES CONCEPT Master Information Technology

More information

Information Security Awareness Training

Information Security Awareness Training Information Security Awareness Training Presenter: William F. Slater, III M.S., MBA, PMP, CISSP, CISA, ISO 27002 1 Agenda Why are we doing this? Objectives What is Information Security? What is Information

More information

Korea IT Security Evaluation and Certification Scheme

Korea IT Security Evaluation and Certification Scheme Korea IT Security Evaluation and Certification Scheme 2005. 9. 28 Korea Certification Body Dae Ho, Lee Agenda I KECS Introduction II Role and Responsibility of CB III Evaluation and Certification Procedure

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

BRAZILIAN CERTIFICATION SYSTEM

BRAZILIAN CERTIFICATION SYSTEM BRAZILIAN CERTIFICATION SYSTEM By: Giovanni Hummel (IEx) and Denise Ferreira (UL do Brasil) BRAZIL has a new Regulation www.iexcert.com.br Page 1 GENERAL INFORMATION November, 2008 - Brazil submits the

More information

Supply Chain Security Audit Tool - Warehousing/Distribution

Supply Chain Security Audit Tool - Warehousing/Distribution Supply Chain Security Audit Tool - Warehousing/Distribution This audit tool was developed to assist manufacturer clients with the application of the concepts in the Rx-360 Supply Chain Security White Paper:

More information

PCI Compliance for Large Computer Systems

PCI Compliance for Large Computer Systems PCI Compliance for Large Computer Systems Jeff Jilg, Ph.D. atsec information security August 3, 2010 3:00pm Session 6990 About This Presentation About PCI assessment Structure and requirements of the program

More information

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the

More information

Government Information Security System with ITS Product Pre-qualification

Government Information Security System with ITS Product Pre-qualification Government Information Security System with ITS Product Pre-qualification Wan S. Yi 1, Dongbum Lee 2, Jin Kwak 2, Dongho Won 1 1 Information Security Group, Sungkyunkwan University, 300 Cheoncheon-dong,

More information

Computer Network Engineering

Computer Network Engineering 226 Computer Network Engineering Computer Network Engineering Degrees, Certificates and Awards Associate in Science: Computer Network Engineering Certificate of Achievement: Computer Network Engineering

More information

RTP s NUCLEAR QUALITY ASSURANCE PROGRAM

RTP s NUCLEAR QUALITY ASSURANCE PROGRAM RTP s NUCLEAR QUALITY ASSURANCE PROGRAM RTP operates under one quality program, whether you purchase products that are commercial grade, nuclear safety-related or industrial safety compliant (IEC 61508).

More information

What s New in PCI DSS 2.0. 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

What s New in PCI DSS 2.0. 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1 What s New in PCI DSS 2.0 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1 Agenda PCI Overview PCI 2.0 Changes PCI Advanced Technology Update PCI Solutions 2010 Cisco and/or

More information

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE AGENDA PCI DSS Basics Case Studies of PCI DSS Failure! Common Problems with PCI DSS Compliance

More information

Secure software development in the Russian IT Security Certification Scheme. Alexander Barabanov, Alexey Markov, Valentin Tsirlov

Secure software development in the Russian IT Security Certification Scheme. Alexander Barabanov, Alexey Markov, Valentin Tsirlov Secure software development in the Russian IT Security Certification Scheme Alexander Barabanov, Alexey Markov, Valentin Tsirlov Agenda Brief overview Current status of the Russian IT Security Certification

More information

Exhibit to Data Center Services Service Component Provider Master Services Agreement

Exhibit to Data Center Services Service Component Provider Master Services Agreement Exhibit to Data Center Services Service Component Provider Master Services Agreement DIR Contract No. DIR-DCS-SCP-MSA-002 Between The State of Texas, acting by and through the Texas Department of Information

More information

Security Assessment Report

Security Assessment Report Security Assessment Report Prepared for California State Lottery By: Gaming Laboratories International, LLC. 600 Airport Road, Lakewood, NJ 08701 Phone: (732) 942-3999 Fax: (732) 942-0043 www.gaminglabs.com

More information

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net Security Frameworks An Enterprise Approach to Security Robert Belka Frazier, CISSP belka@att.net Security Security is recognized as essential to protect vital processes and the systems that provide those

More information

OCR LEVEL 3 CAMBRIDGE TECHNICAL

OCR LEVEL 3 CAMBRIDGE TECHNICAL Cambridge TECHNICALS OCR LEVEL 3 CAMBRIDGE TECHNICAL CERTIFICATE/DIPLOMA IN IT NETWORKED SYSTEMS SECURITY J/601/7332 LEVEL 3 UNIT 28 GUIDED LEARNING HOURS: 60 UNIT CREDIT VALUE: 10 NETWORKED SYSTEMS SECURITY

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

Information Technology Cluster

Information Technology Cluster Network Systems Pathway Information Technology Cluster Assistant Network Technician -- This major prepares students to install, configure, operate, and connections to remote sites in a wide area network

More information

MTN Managed Firewall. Description of Service

MTN Managed Firewall. Description of Service MTN Managed Firewall Description of Service Managed Firewall ("Service") is a managed security service for Internet access customers that provides firewall configuration, administration, monitoring, support

More information

Administrative Procedure

Administrative Procedure Administrative Procedure Effective: 12/21/2012 Supersedes: N/A Page: 1 of 5 Subject: SECURITY ALARMS 1.0. PURPOSE: The purpose of this procedure is to coordinate and control the installation, monitoring,

More information

CDW Advanced Image Deployment Service Customer Guide

CDW Advanced Image Deployment Service Customer Guide CDW Advanced Image Deployment Service Customer Guide Contents Service Description... 2 Image Deployment Solutions... 2 Why would my organization use this service?... 2 Benefits of Advanced Imaging over

More information

Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined.

Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined. Contents Introduction... Error! Bookmark not defined. Intrusion detection & prevention principles... Error! Bookmark not defined. Technical OverView... Error! Bookmark not defined. Network Intrusion Detection

More information

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 1. Obtain previous workpapers/audit reports. FIREWALL CHECKLIST Pre Audit Checklist 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review. 3. Obtain current network diagrams

More information

SENIOR SYSTEMS ANALYST

SENIOR SYSTEMS ANALYST CITY OF MONTEBELLO 109 DEFINITION Under general administrative direction of the City Administrator, provides advanced professional support to departments with very complex computer systems, programs and

More information

Document Reference APMG 15/015

Document Reference APMG 15/015 Information technology service management Requirements for bodies providing audit and certification of IT service management systems under the APMG Certification Scheme Document Reference APMG 15/015 Introduction

More information

Self Testing and Product Qualification Processes

Self Testing and Product Qualification Processes GlobalPlatform Self Testing and Product Qualification Processes Version 1.2.1 Public Release May 2013 Document Reference: GPC_PRO_042 Recipients of this document are invited to submit, with their comments,

More information

PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name]

PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name] PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name] [Date] [Location] 1 Prepared by: [Author] [Title] Date Approved by: [Name] [Title] Date 2

More information

Solutions and IT services for Oil-Gas & Energy markets

Solutions and IT services for Oil-Gas & Energy markets Solutions and IT services for The context Companies operating in the Oil-Gas & Energy sectors are facing radical changes that have a significant impact on their business processes. In this context, compliance

More information

Introducing atsec information security. Helmut Kurth, Sal la Pietra and Staffan Persson

Introducing atsec information security. Helmut Kurth, Sal la Pietra and Staffan Persson Introducing atsec information security Helmut Kurth, Sal la Pietra and Staffan Persson Who are we? atsec information security is a government accredited lab for testing information assurance (IA) and IA-enabled

More information

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific

More information

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE Please provide all relevant documents responsive to the information requests listed within each area below. In addition to the specific documents requested,

More information

Borough President and City Council Capital Funding Requests FY 2009

Borough President and City Council Capital Funding Requests FY 2009 Borough President and City Council Capital Funding Requests FY 2009 CIP Number Phase* Request $ Classroom Development GR-0928061514 DCE $1,088,000 Expansion of Campus Security Systems GR-0504070756 DCE

More information

This document is uncontrolled when printed. Before use, check the Master List to verify that this is the current version. Compliance is mandatory.

This document is uncontrolled when printed. Before use, check the Master List to verify that this is the current version. Compliance is mandatory. DRYDEN Directive:, POLICY Effective Date: February 26, 2010 DIRECTIVE Expiration Date: February 26, 2015 This document is uncontrolled when printed. Before use, check the Master List to verify that this

More information

SPRINT MANAGED SECURITY SERVICES PRODUCT ANNEX

SPRINT MANAGED SECURITY SERVICES PRODUCT ANNEX SPRINT MANAGED SECURITY SERVICES PRODUCT ANNEX The following terms and conditions, together with the Sprint Master or Custom Services Agreement or Domestic Sprint Services Sales Application Form ("Agreement"),

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Cisco Intrusion Detection System Sensor Appliance IDS-4200 series Version 4.1(3) Report

More information

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin Common Criteria Introduction 2014-02-24 Emilie Barse Magnus Ahlbin 1 Magnus Ahlbin Head of EC/ITSEF Information and Security Combitech AB SE-351 80 Växjö Sweden magnus.ahlbin@combitech.se www.combitech.se

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

Wireless Local Area Network Deployment and Security Practices

Wireless Local Area Network Deployment and Security Practices HIGHLIGHTS AUDIT REPORT Wireless Local Area Network Deployment and April 24, 2014 Report Number HIGHLIGHTS BACKGROUND: The U.S. Postal Service is committed to providing a high quality, secure, and cost-effective

More information

GE Measurement & Control. Cyber Security for NEI 08-09

GE Measurement & Control. Cyber Security for NEI 08-09 GE Measurement & Control Cyber Security for NEI 08-09 Contents Cyber Security for NEI 08-09...3 Cyber Security Solution Support for NEI 08-09...3 1.0 Access Contols...4 2.0 Audit And Accountability...4

More information

DISTRICT OF COLUMBIA RETIREMENT BOARD Position Vacancy Announcement

DISTRICT OF COLUMBIA RETIREMENT BOARD Position Vacancy Announcement DISTRICT OF COLUMBIA RETIREMENT BOARD Position Vacancy Announcement ANNOUNCEMENT NO: 20130411 POSITION: Security Administrator OPENING DATE: April 11, 2013 CLOSING DATE: Open until filled TOUR OF DUTY:

More information

Keeping Up with PCI:

Keeping Up with PCI: Pocket E-Guide Keeping Up with PCI: Implementing Network Segmentation and Monitoring Security Controls Payment Card Industry Data Security Standards (PCI DSS) requirements specify that the security controls

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

How To Ensure The C.E.A.S.A

How To Ensure The C.E.A.S.A APPENDI 3 TO SCHEDULE 3.3 TO THE COMPREHENSIVE INFRASTRUCTURE AGREEMENT APPENDI 3 TO SCHEDULE 3.3 TO THE COMPREHENSIVE INFRASTRUCTURE AGREEMENT TUGeneral TUSecurity TURequirements TUDesign TUIntegration

More information

Disaster Recovery Plan (Business Continuity) Template

Disaster Recovery Plan (Business Continuity) Template Brochure More information from http://www.researchandmarkets.com/reports/2786932/ Disaster Recovery Plan (Business Continuity) Template Description: The Disaster Planning Template is over 200 pages and

More information

ISMS Implementation Guide

ISMS Implementation Guide atsec information security corporation 9130 Jollyville Road, Suite 260 Austin, TX 78759 Tel: 512-615-7300 Fax: 512-615-7301 www.atsec.com ISMS Implementation Guide atsec information security ISMS Implementation

More information

Lunch & Learn: Recent Challenges for International Technology Companies in China 19 January 2015 Presented By Paul McKenzie and Gordon Milner

Lunch & Learn: Recent Challenges for International Technology Companies in China 19 January 2015 Presented By Paul McKenzie and Gordon Milner Lunch & Learn: Recent Challenges for International Technology Companies in China 19 January 2015 Presented By Paul McKenzie and Gordon Milner mofo.com Lunch & Learn 2 nd Monday of each month 45 minutes

More information

Conducting Security System Site Surveys

Conducting Security System Site Surveys Conducting Security System Site Surveys Written By: Harold C. Gillens, PSP, CFC, CHS-III Quintech Security Consultants, Inc. 102 Sangaree Park Court Suite 4 Summerville, SC 29483 CONDUCTING SECURITY SYSTEM

More information

Rules of Operation for Contact Centers Operators

Rules of Operation for Contact Centers Operators Rules of Operation for Contact Centers Operators The purpose of this document is to clarify the rules of operation for Contact Centers services, the process of applications and decision making procedures

More information

ICT Category Sub Category Description Architecture and Design

ICT Category Sub Category Description Architecture and Design A A01 Architecture and Design Architecture and Design Enterprise & Business Architecture A02 Architecture and Design Information Architecture A03 Architecture and Design Solution Architecture B Benchmarking

More information

Disaster Recovery Business Continuity Premium Edition

Disaster Recovery Business Continuity Premium Edition Brochure More information from http://www.researchandmarkets.com/reports/2787481/ Disaster Recovery Business Continuity Premium Edition Description: The Disaster Recovery Plan (DRP) Template PREMIUM Edition

More information

Information Technology General Controls Review (ITGC) Audit Program Prepared by:

Information Technology General Controls Review (ITGC) Audit Program Prepared by: Information Technology General Controls Review (ITGC) Audit Program Date Prepared: 2012 Internal Audit Work Plan Objective: IT General Controls (ITGC) address the overall operation and activities of the

More information

SUMMARY SELECTED EXAMPLE ENGAGEMENTS. Jerry Hatchett

SUMMARY SELECTED EXAMPLE ENGAGEMENTS. Jerry Hatchett SUMMARY Mr. Hatchett consults in the areas of digital forensics and electronic providing assistance to law firms, businesses of all sizes, federal and state courts, and foreign and domestic governmental

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Cyber security initiatives in European Union and Greece The role of the Regulators

Cyber security initiatives in European Union and Greece The role of the Regulators Cyber security initiatives in European Union and Greece The role of the Regulators Constantinos Louropoulos President of Hellemic Telecoms and Post Commission Agenda Cyberspace challenges EU security initiatives

More information

Certification Report

Certification Report Certification Report HP Network Automation Ultimate Edition 10.10 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

CITY & COUNTY OF DENVER COMMUNITY PLANNING & DEVELOPMENT BUILDING PERMIT POLICY Special Inspector Qualification Michael Roach, P.E., Building Official

CITY & COUNTY OF DENVER COMMUNITY PLANNING & DEVELOPMENT BUILDING PERMIT POLICY Special Inspector Qualification Michael Roach, P.E., Building Official Reference: IBC Chapter 17, Section 1704 General: Special inspections required by IBC Chapter 17 shall be conducted by qualified persons working for an approved agency. The Building Official shall maintain

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

Open Vulnerability and Assessment Language (OVAL ) Validation Program Test Requirements (DRAFT)

Open Vulnerability and Assessment Language (OVAL ) Validation Program Test Requirements (DRAFT) NIST Interagency Report 7669(Draft) Open Vulnerability and Assessment Language (OVAL ) Validation Program Test Requirements (DRAFT) John Banghart Stephen Quinn David Waltermire NIST Interagency Report

More information

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1

22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 22 July, 2010 IT Security Center (ISEC) Information-technology Promotion Agency (IPA) Copyright 2010 Information-Technology Promotion Agency, Japan 1 Introduction of IPA Copyright 2010 Information-Technology

More information

NC State University Design and Construction Guidelines Division 26 Fire Alarm Systems

NC State University Design and Construction Guidelines Division 26 Fire Alarm Systems NC State University Design and Construction Guidelines Division 26 Fire Alarm Systems 1.0 Purpose A. The following guideline provides the minimum standards and requirements for fire alarm systems. 2.0

More information

GLOBAL AEROSPACE PROCEDURE

GLOBAL AEROSPACE PROCEDURE 1 of 13 1. PURPOSE: This procedure establishes the minimum PPG Aerospace requirements for a Supplier's Quality Plan. These requirements pertain to the documentation and inspection/testing necessary to

More information

Preventative Maintenance For Fire Systems

Preventative Maintenance For Fire Systems Preventative Maintenance For Fire Systems Chubb Edwards systems are designed and installed to meet exacting standards, using materials of the highest quality. Still, all equipment is subject to regular

More information

HKCAS Supplementary Criteria No. 8

HKCAS Supplementary Criteria No. 8 Page 1 of 12 HKCAS Supplementary Criteria No. 8 Accreditation Programme for Information Security Management System (ISMS) Certification 1 INTRODUCTION 1.1 HKAS accreditation for information security management

More information

Battery Program Management Document

Battery Program Management Document Battery Program Management Document Revision 5.8 May 2014 CTIA Certification Program 1400 16 th Street, NW, Suite 600 Washington, DC 20036 e-mail: certification@ctia.org Telephone: 1.202.785.0081 www.ctia.org/certification

More information

HEC Security & Compliance

HEC Security & Compliance HEC Security & Compliance SAP Security, Risk & Compliance Office November, 2014 Public Version 2.0 Details Introduction Overview Security Offering Approach Certifications Introduction Dear Customer, Information

More information

UGANDA COMMUNICATIONS COMMISSION

UGANDA COMMUNICATIONS COMMISSION UGANDA COMMUNICATIONS COMMISSION GUIDELINES ON TYPE APPROVAL OF TELECOMMUNICATIONS AND RADIO COMMUNICATIONS EQUIPMENT IN UGANDA 1.0 INTRODUCTION The public radio and telecommunications networks have been

More information

Huawei One Net Campus Network Solution

Huawei One Net Campus Network Solution Huawei One Net Campus Network Solution 2 引 言 3 园 区 网 面 临 的 挑 战 4 华 为 园 区 网 解 决 方 案 介 绍 6 华 为 园 区 网 解 决 方 案 对 应 产 品 组 合 6 结 束 语 Introduction campus network is an internal network of an enterprise or organization,

More information

QRadar SIEM 6.3 Datasheet

QRadar SIEM 6.3 Datasheet QRadar SIEM 6.3 Datasheet Overview Q1 Labs flagship solution QRadar SIEM is unrivaled in its ability to provide an organization centralized IT security command and control. The unique capabilities of QRadar

More information

Huawei esight Brief Product Brochure

Huawei esight Brief Product Brochure Huawei esight Brief Product Brochure esight Integrated Enterprise NMS As the network scales and the number of enterprise network applications continue to grow, so does the number of devices, such as multi-service

More information

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 Agenda Introduction PCI DSS 3.0 Changes What Can I Do to Prepare? When Do I Need to be Compliant? Questions

More information

How To Run Corporate Information Technology Solutions

How To Run Corporate Information Technology Solutions Company Profile P.O.Box 34603, Jued House,1st Floor, Kambarage St, Mikocheni A Dar es Salaam, Tanzania, East Africa, Tel: +255 222 771 368, Fax: +255 222 774 268 Web site: www.cits.co.tz, Email: info@cits.co.tz.

More information

Unified Threat Management, Managed Security, and the Cloud Services Model

Unified Threat Management, Managed Security, and the Cloud Services Model Unified Threat Management, Managed Security, and the Cloud Services Model Kurtis E. Minder CISSP Global Account Manager - Service Provider Group Fortinet, Inc. Introduction Kurtis E. Minder, Technical

More information

Internet of Things Market in China 2012

Internet of Things Market in China 2012 Brochure More information from http://www.researchandmarkets.com/reports/2123828/ Internet of Things Market in China 2012 Description: The Internet of Things Market in China is part of Netscribes Information

More information

THE UNIVERSITY OF TEXAS AT AUSTIN HANDBOOK OF OPERATING PROCEDURES SECURITY SYSTEMS ALARM POLICY

THE UNIVERSITY OF TEXAS AT AUSTIN HANDBOOK OF OPERATING PROCEDURES SECURITY SYSTEMS ALARM POLICY THE UNIVERSITY OF TEXAS AT AUSTIN HANDBOOK OF OPERATING PROCEDURES Section I. General Policy Guidelines A. Policy Statement SECURITY SYSTEMS ALARM POLICY Part 2. Campus Services Section A. General Campus

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

ACCREDITED FIRESTOP SPECIALTY CONTRACTOR PROGRAM

ACCREDITED FIRESTOP SPECIALTY CONTRACTOR PROGRAM ACCREDITED FIRESTOP SPECIALTY CONTRACTOR PROGRAM Hilti Accredited Firestop Specialty Contractor Accreditation Guide Table of Contents 1.0 HAFSC Contractor Program Guidelines 1.1 Introduction 1.2 Accreditation

More information

US Postal Service - Effective Security Policies and Controls For Wireless Networks

US Postal Service - Effective Security Policies and Controls For Wireless Networks Wireless Local Area Network Deployment and Security Practices Audit Report Report Number IT-AR-14-005-DR April 24, 2014 Highlights Our objectives were to determine whether the Postal Service has effective

More information

GE Measurement & Control. Cyber Security for Industrial Controls

GE Measurement & Control. Cyber Security for Industrial Controls GE Measurement & Control Cyber Security for Industrial Controls Contents Overview...3 Cyber Asset Protection (CAP) Software Update Subscription....4 SecurityST Solution Options...5 Centralized Account

More information

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia

Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates. Copyright 2010 CyberSecurity Malaysia Malaysian Common Criteria Evaluation & Certification (MyCC) Scheme Activities and Updates Copyright 2010 CyberSecurity Malaysia Agenda 1. Understand Why we need product evaluation and certification ICT

More information

Alcatel-Lucent Services

Alcatel-Lucent Services SOLUTION DESCRIPTION Alcatel-Lucent Services Security Introduction Security is a sophisticated business and technical challenge, and it plays an important role in the success of any network, service or

More information

Huawei Agile WAN Solution

Huawei Agile WAN Solution Huawei Agile WAN Solution WAN Development and Challenge As more Enterprise services are deployed on IT systems and transmitted over IP networks, Enterprise networks are expanding to support more service

More information

Contractor Connect Scheme Electrical Contractor and Worker Handbook

Contractor Connect Scheme Electrical Contractor and Worker Handbook Contractor Connect Scheme Electrical Contractor and Worker Handbook January 2016 Document release information Document number 13553681 Document title Revision status Contractor Connect Scheme handbook

More information