Written Information Security Program (WISP)



Similar documents
WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Consulting Services, Inc.

Security and Privacy Controls for Federal Information Systems and Organizations

CTR System Report FISMA

INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc.

HHS Information System Security Controls Catalog V 1.0

COORDINATION DRAFT. FISCAM to NIST Special Publication Revision 4. Title / Description (Critical Element)

NIST A: Guide for Assessing the Security Controls in Federal Information Systems. Samuel R. Ashmore Margarita Castillo Barry Gavrich

Sample CDC Certification and Accreditation Checklist For an Application That Is Considered a Moderate Threat

Industrial Security Field Operations

VIRGINIA DEPARTMENT OF MOTOR VEHICLES IT SECURITY POLICY. Version 2.

CMS POLICY FOR THE INFORMATION SECURITY PROGRAM

Security Control Standards Catalog

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

Government of Canada Managed Security Services (GCMSS) Appendix D: Security Control Catalogue ITSG-33 - Annex 3 DRAFT 3.1

Looking at the SANS 20 Critical Security Controls

Security Self-Assessment Tool

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) INFORMATION SECURITY POLICY. ACME Consulting Services, Inc.

Security Controls Assessment for Federal Information Systems

Altius IT Policy Collection Compliance and Standards Matrix

5 FAH-11 H-500 PERFORMANCE MEASURES FOR INFORMATION ASSURANCE

Get Confidence in Mission Security with IV&V Information Assurance

System Security Certification and Accreditation (C&A) Framework

Information Security Program Management Standard

INFORMATION TECHNOLOGY SECURITY POLICY Table of Contents

IT ASSET MANAGEMENT Securing Assets for the Financial Services Sector

CRR-NIST CSF Crosswalk 1

The Cloud in Regulatory Affairs - Validation, Risk Management and Chances -

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

CONTINUOUS MONITORING

Minimum Security Requirements for Federal Information and Information Systems

DIVISION OF INFORMATION SECURITY (DIS)

Information Resources Security Guidelines

Information Security Policy and Handbook Overview. ITSS Information Security June 2015

Security Control Standard

Information Security for Managers

FedRAMP Standard Contract Language

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

STATE OF NEW JERSEY Security Controls Assessment Checklist

ASIA/PAC AERONAUTICAL TELECOMMUNICATION NETWORK SECURITY GUIDANCE DOCUMENT

Data Management Policies. Sage ERP Online

Miami University. Payment Card Data Security Policy

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Independent Evaluation of NRC s Implementation of the Federal Information Security Modernization Act of 2014 for Fiscal Year 2015

HIPAA Security COMPLIANCE Checklist For Employers

POSTAL REGULATORY COMMISSION

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model---

INFORMATION TECHNOLOGY POLICY

HITRUST Common Security Framework Summary of Changes

VMware vcloud Air HIPAA Matrix

Department of Veterans Affairs VA Handbook Information Security Program

HIPAA Security Alert

FISMA: Securing National Infrastructure

Publication Contractor Security Controls

Telemedicine HIPAA/HITECH Privacy and Security

Office of Inspector General

Security Control Standard

Supporting FISMA and NIST SP with Secure Managed File Transfer

Security Language for IT Acquisition Efforts CIO-IT Security-09-48

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

plantemoran.com What School Personnel Administrators Need to know

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

A Draft List of Software Assurance (SwA) Related NIST SP Revision 4 Controls*

Publication Contractor Security Controls. ***This Publication Pertains to IT Assets Owned and Managed at Contractor Sites***

PII Compliance Guidelines

Requirements For Computer Security

Deriving Software Security Measures from Information Security Standards of Practice

FEDERAL HOUSING FINANCE AGENCY OFFICE OF INSPECTOR GENERAL

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Threat and Vulnerability Management V1.0 April 21, 2014

Estate Agents Authority

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

Privacy Impact Assessment (PIA) for the. Certification & Accreditation (C&A) Web (SBU)

FSIS DIRECTIVE

SUPPLIER SECURITY STANDARD

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Fiscal Year 2014 Federal Information Security Management Act Report: Status of EPA s Computer Security Program

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor January 23, 2014

IT Security Management Risk Analysis and Controls

HIPAA: Compliance Essentials

CMS SYSTEM SECURITY PLAN (SSP) PROCEDURE

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

HIPAA Compliance Guide

INFORMATION TECHNOLOGY SECURITY STANDARDS

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

Supplier Information Security Addendum for GE Restricted Data

UF IT Risk Assessment Standard

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector

HIPAA Security. 5 Security Standards: Organizational, Policies. Security Topics. and Procedures and Documentation Requirements

SECURITY CATEGORIZATION AND CONTROL SELECTION FOR NATIONAL SECURITY SYSTEMS

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy IT Risk Strategy V0.1 April 21, 2014

Transcription:

Your Logo Will Be Placed Here Written Information Security Program (WISP) ACME Consulting, LLC Copyright 2014

Table of Contents WRITTEN INFORMATION SECURITY PROGRAM (WISP) OVERVIEW 10 INTRODUCTION 10 PURPOSE 10 SCOPE & APPLICABILITY 11 POLICY OVERVIEW 11 VIOLATIONS 11 ECEPTIONS 11 UPDATES 11 KEY TERMINOLOGY 12 INFORMATION SECURITY PROGRAM STRUCTURE 14 POLICIES, STANDARDS, PROCEDURES & GUIDELINES STRUCTURE 14 INFORMATION SECURITY CONTROL OBJECTIVES 14 CONTROL PRECEDENCE 16 CONTROL SCOPING & ENHANCEMENTS 16 K-1: TARGET AUDIENCES & CONTROL APPLICABILITY OVERVIEW 16 INFORMATION SECURITY PROGRAM ACTIVITIES 17 INFORMATION SECURITY CONSIDERATIONS FOR PROTECTING SYSTEMS 17 INFORMATION SECURITY POLICIES 18 POLICY STATEMENT 1: INFORMATION SECURITY PROGRAM MANAGEMENT 18 POLICY STATEMENT 2: CERTIFICATION, ACCREDITATION & SECURITY ASSESSMENT 18 POLICY STATEMENT 3: PLANNING 18 POLICY STATEMENT 4: RISK ASSESSMENT 18 POLICY STATEMENT 5: SYSTEM & SERVICES ACQUISITION 19 POLICY STATEMENT 6: AWARENESS & TRAINING 19 POLICY STATEMENT 7: CONFIGURATION MANAGEMENT 19 POLICY STATEMENT 8: CONTINGENCY PLANNING 19 POLICY STATEMENT 9: INCIDENT RESPONSE 19 POLICY STATEMENT 10: MAINTENANCE 20 POLICY STATEMENT 11: MEDIA PROTECTION 20 POLICY STATEMENT 12: PERSONNEL SECURITY 20 POLICY STATEMENT 13: PHYSICAL & ENVIRONMENTAL PROTECTION 20 POLICY STATEMENT 14: SYSTEM & INFORMATION INTEGRITY 20 POLICY STATEMENT 15: ACCESS CONTROL 21 POLICY STATEMENT 16: AUDIT & ACCOUNTABILITY 21 POLICY STATEMENT 17: IDENTIFICATION & AUTHENTICATION 21 POLICY STATEMENT 18: SYSTEM & COMMUNICATION PROTECTION 21 POLICY STATEMENT 19: DATA AUTHORITY & PURPOSE 21 POLICY STATEMENT 20: DATA ACCOUNTABILITY, AUDIT & RISK MANAGEMENT 22 POLICY STATEMENT 21: DATA QUALITY & INTEGRITY 22 POLICY STATEMENT 22: DATA MINIMIZATION & RETENTION 22 POLICY STATEMENT 23: INDIVIDUAL PARTICIPATION & REDRESS 22 POLICY STATEMENT 24: DATA SECURITY 22 POLICY STATEMENT 25: DATA TRANSPARENCY 23 POLICY STATEMENT 26: DATA USE LIMITATION 23 COMMON CONTROLS 24 PROGRAM MANAGEMENT (PM) 24 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 2 of 228

PM-01: INFORMATION SECURITY PROGRAM PLAN 24 PM-02: ASSIGNED INFORMATION SECURITY RESPONSIBILITIES 24 PM-03: INFORMATION SECURITY RESOURCES 25 PM-04: VULNERABILITY REMEDIATION PROCESS 25 PM-05: INFORMATION SYSTEM INVENTORY 25 PM-06: INFORMATION SECURITY MEASURES OF PERFORMANCE 26 PM-07: ENTERPRISE ARCHITECTURE 26 PM-08: REGULATORY & NON-REGULATORY COMPLIANCE 27 PM-09: RISK MANAGEMENT STRATEGY 27 PM-10: SECURITY AUTHORIZATION PROCESS 28 PM-11: BUSINESS PROCESS DEFINITION 28 PM-12: INSIDER THREAT PROGRAM 29 PM-13: INFORMATION SECURITY WORKFORCE 29 PM-14: TESTING, TRAINING & MONITORING 29 PM-15: CONTACTS WITH SECURITY GROUPS & ASSOCIATIONS 30 PM-16: THREAT AWARENESS PROGRAM 30 MANAGEMENT CONTROLS 31 CERTIFICATION, ACCREDITATION & SECURITY ASSESSMENTS (CA) 31 CA-01: SECURITY ASSESSMENT POLICY & PROCEDURES 31 CA-02: SECURITY ASSESSMENTS 31 CA-03: INFORMATION SYSTEM CONNECTIONS 32 CA-04: SECURITY VERIFICATION 33 CA-05: PLAN OF ACTION & MILESTONES (POA&M) 34 CA-06: SECURITY AUTHORIZATION 34 CA-07: CONTROL MONITORING 35 CA-08: PENETRATION TESTING 35 CA-09: INTERNAL SYSTEM CONNECTIONS 36 PLANNING (PL) 37 PL-01: SECURITY PLANNING POLICY & PROCEDURES 37 PL-02: SYSTEM SECURITY PLAN (SSP) 37 PL-03: SYSTEM SECURITY PLAN UPDATE 38 PL-04: RULES OF BEHAVIOR 38 PL-05: PRIVACY IMPACT ASSESSMENT (PIA) 39 PL-06: SECURITY-RELATED ACTIVITY PLANNING 40 PL-07: SECURITY CONCEPT OF OPERATIONS 40 PL-08: SECURITY ARCHITECTURE 40 PL-09: CENTRAL MANAGEMENT 41 RISK ASSESSMENT (RA) 41 RA-01: RISK ASSESSMENT POLICY & PROCEDURES 41 RA-02: SECURITY CATEGORIZATION 42 RA-03: RISK ASSESSMENT 42 RA-04: RISK ASSESSMENT UPDATE 43 RA-05: VULNERABILITY SCANNING 44 RA-06: TECHNICAL SURVEILLANCE COUNTERMEASURES SECURITY 45 SYSTEM & SERVICE ACQUISITION (SA) 46 SA-01: SYSTEM & SERVICES ACQUISITION POLICY & PROCEDURES 46 SA-02: ALLOCATION OF RESOURCES 46 SA-03: SYSTEM DEVELOPMENT LIFE CYCLE (SDLC) 46 SA-04: ACQUISITION PROCESS 47 SA-05: INFORMATION SYSTEM DOCUMENTATION 49 SA-06: SOFTWARE USAGE RESTRICTIONS 51 SA-07: USER-INSTALLED SOFTWARE 51 SA-08: SECURITY ENGINEERING PRINCIPLES 51 SA-09: ETERNAL INFORMATION SYSTEM SERVICES 52 SA-10: DEVELOPER CONFIGURATION MANAGEMENT 55 SA-11: DEVELOPER SECURITY TESTING 55 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 3 of 228

SA-12: SUPPLY CHAIN PROTECTION 56 SA-13: TRUSTWORTHINESS 59 SA-14: CRITICALITY ANALYSIS 59 SA-15: DEVELOPMENT PROCESS, STANDARDS & TOOLS 60 SA-16: DEVELOPER-PROVIDED TRAINING 61 SA-17: DEVELOPER SECURITY ARCHITECTURE & DESIGN 61 SA-18: TAMPER RESISTANCE & DETECTION 62 SA-19: COMPONENT AUTHENTICITY 62 SA-20: CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS 63 SA-21: DEVELOPER SCREENING 63 SA-22: UNSUPPORTED SYSTEM COMPONENTS 64 OPERATIONAL CONTROLS 65 AWARENESS & TRAINING (AT) 65 AT-01: SECURITY AWARENESS & TRAINING POLICY & PROCEDURES 65 AT-02: SECURITY AWARENESS 65 AT-03: SECURITY TRAINING 66 AT-04: SECURITY TRAINING RECORDS 68 AT-05: SECURITY INDUSTRY ALERTS & NOTIFICATION PROCESS 68 CONFIGURATION MANAGEMENT (CM) 69 CM-01: CONFIGURATION MANAGEMENT POLICY & PROCEDURES 69 CM-02: BASELINE CONFIGURATIONS 69 CM-03: CONFIGURATION CHANGE CONTROL 71 CM-04: SECURITY IMPACT ANALYSIS 72 CM-05: ACCESS RESTRICTION FOR CHANGE 73 CM-06: CONFIGURATION SETTINGS 74 CM-07: LEAST FUNCTIONALITY 75 CM-08: INFORMATION SYSTEM COMPONENT INVENTORY 76 CM-09: CONFIGURATION MANAGEMENT PLAN 77 CM-10: SOFTWARE USAGE RESTRICTIONS 78 CM-11: USER-INSTALLED SOFTWARE 78 CONTINGENCY PLANNING (CP) 79 CP-01: CONTINGENCY PLANNING POLICY & PROCEDURES 79 CP-02: CONTINGENCY PLAN 80 CP-03: CONTINGENCY TRAINING 80 CP-04: CONTINGENCY TESTING & EERCISES 81 CP-05: CONTINGENCY PLAN UPDATE 81 CP-06: ALTERNATE STORAGE SITE 82 CP-07: ALTERNATE PROCESSING SITE 82 CP-08: TELECOMMUNICATIONS SERVICES 82 CP-09: INFORMATION SYSTEM BACKUP 83 CP-10: INFORMATION SYSTEM RECOVERY & RECONSTITUTION 85 CP-11: ALTERNATE COMMUNICATIONS PROTOCOLS 86 CP-12: SAFE MODE 87 CP-13: ALTERNATIVE SECURITY MEASURES 87 INCIDENT RESPONSE (IR) 87 IR-01: INCIDENCE RESPONSE POLICY & PROCEDURES 88 IR-02: INCIDENT RESPONSE TRAINING 88 IR-03: INCIDENT RESPONSE TESTING & EERCISES 88 IR-04: INCIDENT HANDLING 89 IR-05: INCIDENT MONITORING 90 IR-06: INCIDENT REPORTING 91 IR-07: INCIDENT REPORTING ASSISTANCE 91 IR-08: INCIDENT RESPONSE PLAN (IRP) 91 IR-09: INFORMATION SPILLAGE RESPONSE 92 IR-10: INTEGRATED INFORMATION SECURITY ANALYSIS TEAM 93 MAINTENANCE (MA) 93 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 4 of 228

MA-01: MAINTENANCE POLICY & PROCEDURES 93 MA-02: CONTROLLED MAINTENANCE 94 MA-03: MAINTENANCE TOOLS 95 MA-04: NON-LOCAL MAINTENANCE 95 MA-05: MAINTENANCE PERSONNEL 97 MA-06: TIMELY MAINTENANCE 97 MEDIA PROTECTION (MP) 98 MP-01: MEDIA PROTECTION POLICY & PROCEDURES 98 MP-02: MEDIA ACCESS 98 MP-03: MEDIA MARKING 99 MP-04: MEDIA STORAGE 99 MP-05: MEDIA TRANSPORTATION 100 MP-06: MEDIA SANITIZATION 102 MP-07: MEDIA USE 102 MP-08: MEDIA DOWNGRADING 103 PERSONNEL SECURITY (PS) 104 PS-01: PERSONNEL SECURITY POLICY & PROCEDURES 104 PS-02: POSITION CATEGORIZATION 104 PS-03: PERSONNEL SCREENING 105 PS-04: PERSONNEL TERMINATION 106 PS-05: PERSONNEL TRANSFER 107 PS-06: ACCESS AGREEMENTS 107 PS-07: THIRD-PARTY PERSONNEL SECURITY 108 PS-08: PERSONNEL SANCTIONS 108 PHYSICAL & ENVIRONMENTAL PROTECTION (PE) 109 PE-01: PHYSICAL & ENVIRONMENTAL PROTECTION POLICY & PROCEDURES 109 PE-02: PHYSICAL ACCESS AUTHORIZATIONS 109 PE-03: PHYSICAL ACCESS CONTROL 111 PE-04: ACCESS CONTROL FOR TRANSMISSION MEDIUM 113 PE-05: ACCESS CONTROL FOR OUTPUT DEVICES 113 PE-06: MONITORING PHYSICAL ACCESS 114 PE-07: VISITOR CONTROL 114 PE-08: ACCESS RECORDS 115 PE-09: POWER EQUIPMENT & POWER CABLING 115 PE-10: EMERGENCY SHUTOFF 115 PE-11: EMERGENCY POWER 116 PE-12: EMERGENCY LIGHTING 116 PE-13: FIRE PROTECTION 117 PE-14: TEMPERATURE & HUMIDITY CONTROLS 117 PE-15: WATER DAMAGE PROTECTION 118 PE-16: DELIVERY & REMOVAL 118 PE-17: ALTERNATE WORK SITE 118 PE-18: LOCATION OF INFORMATION SYSTEM COMPONENTS 119 PE-19: INFORMATION LEAKAGE 119 PE-20: ASSET MONITORING & TRACKING 120 SYSTEM & INFORMATION INTEGRITY (SI) 120 SI-01: SYSTEM & INFORMATION INTEGRITY POLICY & PROCEDURES 120 SI-02: FLAW REMEDIATION (SOFTWARE PATCHING) 121 SI-03: MALICIOUS CODE PROTECTION (MALWARE) 122 SI-04: INFORMATION SYSTEM MONITORING 124 SI-05: SECURITY ALERTS, ADVISORIES & DIRECTIVES 125 SI-06: SECURITY FUNCTIONALITY VERIFICATION 126 SI-07: SOFTWARE, FIRMWARE & INFORMATION INTEGRITY 126 SI-08: SPAM PROTECTION 127 SI-09: INFORMATION INPUT RESTRICTIONS 127 SI-10: INPUT DATA VALIDATION 127 SI-11: ERROR HANDLING 128 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 5 of 228

SI-12: INFORMATION OUTPUT HANDLING & RETENTION 128 SI-13: PREDICTABLE FAILURE ANALYSIS 129 SI-14: NON-PERSISTENCE 130 SI-15: INFORMATION OUTPUT FILTERING 131 SI-16: MEMORY PROTECTION 131 SI-17: FAIL-SAFE PROCEDURES 131 TECHNICAL CONTROLS 133 ACCESS CONTROL (AC) 133 AC-01: ACCESS CONTROL POLICY & PROCEDURES 133 AC-02: ACCOUNT MANAGEMENT 133 AC-03: ACCESS ENFORCEMENT 134 AC-04: INFORMATION FLOW ENFORCEMENT ACCESS CONTROL LISTS (ACLS) 135 AC-05: SEPARATION OF DUTIES 137 AC-06: LEAST PRIVILEGE 137 AC-07: UNSUCCESSFUL LOGIN ATTEMPTS 137 AC-08: SYSTEM USE NOTIFICATION (LOGON BANNER) 138 AC-09: PREVIOUS LOGON NOTIFICATION 139 AC-10: CONCURRENT SESSION CONTROL 139 AC-11: SCREEN LOCK 140 AC-12: SESSION TERMINATION 140 AC-13: SUPERVISION & REVIEW 141 AC-14: PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHORIZATION 141 AC-15: AUTOMATED MARKING 141 AC-16: SECURITY ATTRIBUTES 142 AC-17: REMOTE ACCESS 142 AC-18: WIRELESS ACCESS 143 AC-19: ACCESS CONTROL FOR MOBILE DEVICES 145 AC-20: INTRANETS 148 AC-21: USER-BASED COLLABORATION & INFORMATION SHARING 148 AC-22: PUBLICLY ACCESSIBLE CONTENT 149 AC-23: DATA MINING PROTECTION 150 AC-24: ACCESS CONTROL DECISIONS 150 AC-25: REFERENCE MONITOR 150 AUDIT & ACCOUNTABILITY (AU) 151 AU-01: AUDIT & ACCOUNTABILITY POLICY & PROCEDURES 151 AU-02: AUDITABLE EVENTS 151 AU-03: CONTENT OF AUDIT RECORDS 152 AU-04: AUDIT STORAGE CAPACITY 153 AU-05: RESPONSE TO AUDIT PROCESSING FAILURES 153 AU-06: AUDIT REVIEW, ANALYSIS & REPORTING 154 AU-07: AUDIT REDUCTION & REPORT GENERATION 155 AU-08: TIME STAMPS 155 AU-09: PROTECTION OF AUDIT INFORMATION 156 AU-10: NON-REPUDIATION 156 AU-11: AUDIT RECORD RETENTION 157 AU-12: AUDIT GENERATION 157 AU-13: MONITORING FOR INFORMATION DISCLOSURE 158 AU-14: SESSION AUDIT 158 AU-15: ALTERNATE AUDIT CAPABILITY 158 AU-16: CROSS-ORGANIZATIONAL AUDITING 159 IDENTIFICATION & AUTHENTICATION (IA) 159 IA-01: IDENTIFICATION & AUTHENTICATION POLICY & PROCEDURES 159 IA-02: USER IDENTIFICATION & AUTHENTICATION (ORGANIZATIONAL USERS) 159 IA-03: DEVICE-TO-DEVICE IDENTIFICATION & AUTHENTICATION 160 IA-04: IDENTIFIER MANAGEMENT (USER NAMES) 161 IA-05: AUTHENTICATOR MANAGEMENT (PASSWORDS) 161 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 6 of 228

IA-06: AUTHENTICATOR FEEDBACK 163 IA-07: CRYPTOGRAPHIC MODULE AUTHENTICATION 164 IA-08: IDENTIFICATION & AUTHENTICATION (NON-ORGANIZATIONAL USERS) 164 IA-09: SERVICE PROVIDER IDENTIFICATION & AUTHENTICATION (VENDORS) 165 IA-10: ADAPTIVE IDENTIFICATION & AUTHENTICATION 165 IA-11: RE-AUTHENTICATION 165 SYSTEM & COMMUNICATION PROTECTION (SC) 166 SC-01: SYSTEM & COMMUNICATION POLICY & PROCEDURES 166 SC-02: APPLICATION PARTITIONING 166 SC-03: SECURITY FUNCTION ISOLATION 167 SC-04: INFORMATION IN SHARED RESOURCES 168 SC-05: DENIAL OF SERVICE (DOS) PROTECTION 168 SC-06: RESOURCE PRIORITY 168 SC-07: BOUNDARY PROTECTION 169 SC-08: TRANSMISSION INTEGRITY 171 SC-09: TRANSMISSION CONFIDENTIALITY 172 SC-10: NETWORK DISCONNECT 172 SC-11: TRUSTED PATH 172 SC-12: CRYPTOGRAPHIC KEY ESTABLISHMENT & MANAGEMENT 173 SC-13: USE OF CRYPTOGRAPHY 174 SC-14: PUBLIC ACCESS PROTECTIONS 174 SC-15: COLLABORATIVE COMPUTING DEVICES 175 SC-16: TRANSMISSION OF SECURITY ATTRIBUTES 175 SC-17: PUBLIC KEY INFRASTRUCTURE (PKI) CERTIFICATES 175 SC-18: MOBILE CODE 176 SC-19: COMMUNICATIONS TECHNOLOGIES 176 SC-20: SECURE NAME / ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE) 177 SC-21: SECURE NAME / ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER) 177 SC-22: ARCHITECTURE & PROVISIONING FOR NAME / ADDRESS RESOLUTION SERVICE 178 SC-23: SESSION AUTHENTICITY 178 SC-24: FAIL IN KNOWN STATE 178 SC-25: THIN NODES 179 SC-26: HONEYPOTS 179 SC-27: OPERATING SYSTEM-INDEPENDENT APPLICATIONS 180 SC-28: ENCRYPTING DATA AT REST 180 SC-29: HETEROGENEITY 181 SC-30: CONCEALMENT & MISDIRECTION 181 SC-31: COVERT CHANNEL ANALYSIS 182 SC-32: INFORMATION SYSTEM PARTITIONING 182 SC-33: TRANSMISSION PREPARATION INTEGRITY 182 SC-34: NON-MODIFIABLE EECUTABLE PROGRAMS 182 SC-35: HONEYCLIENTS 183 SC-36: DISTRIBUTED PROCESSING & STORAGE 183 SC-37: OUT-OF-BAND CHANNELS 184 SC-38: OPERATIONS SECURITY 184 SC-39: PROCESS ISOLATION 184 SC-40: WIRELESS LINK PROTECTION 185 SC-41: PORT & I/O DEVICE ACCESS 186 SC-42: SENSOR CAPABILITY & DATA 186 SC-43: USAGE RESTRICTIONS 187 SC-44: DETONATION CHAMBERS 187 PRIVACY CONTROLS 188 AUTHORITY & PURPOSE (AP) 188 AP-01: AUTHORITY TO COLLECT 188 AP-02: PURPOSE SPECIFICATION 188 DATA ACCOUNTABILITY, AUDIT & RISK MANAGEMENT (AR) 189 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 7 of 228

AR-01: GOVERNANCE & PRIVACY PROGRAM 189 AR-02: PRIVACY IMPACT & RISK ASSESSMENT 189 AR-03: PRIVACY REQUIREMENTS FOR CONTRACTORS & SERVICE PROVIDERS 190 AR-04: PRIVACY MONITORING & AUDITING 190 AR-05: PRIVACY AWARENESS & TRAINING 190 AR-06: PRIVACY REPORTING 191 AR-07: PRIVACY-ENHANCED SYSTEM DESIGN & DEVELOPMENT 191 AR-08: ACCOUNTING OF DISCLOSURES 191 DATA QUALITY & INTEGRITY (DI) 192 DI-01: DATA QUALITY 192 DI-02: DATA INTEGRITY 192 DATA MINIMIZATION & RETENTION (DM) 192 DM-01: MINIMIZATION OF PERSONALLY IDENTIFIABLE INFORMATION (PII) 192 DM-02: DATA RETENTION & DISPOSAL 193 DM-03: MINIMIZATION OF PII USED IN TESTING, TRAINING & RESEARCH 195 INDIVIDUAL PARTICIPATION & REDRESS (IP) 195 IP-01: CONSENT 195 IP-02: INDIVIDUAL ACCESS 196 IP-03: REDRESS 196 IP-04: USER FEEDBACK MANAGEMENT 196 DATA SECURITY (SE) 197 SE-01: INVENTORY OF PERSONALLY IDENTIFIABLE INFORMATION (PII) 197 SE-02: PRIVACY INCIDENT RESPONSE 197 DATA TRANSPARENCY (TR) 198 TR-01: PRIVACY NOTICE 198 TR-02: SAFE HARBOR 198 TR-03: DISSEMINATION OF PRIVACY PROGRAM INFORMATION 200 DATA USE LIMITATION (UL) 200 UL-01: INTERNAL USE 200 UL-02: INFORMATION SHARING WITH THIRD PARTIES 201 APPENDICES 202 APPENDI A: DATA CLASSIFICATION & HANDLING GUIDELINES 202 A-1: DATA CLASSIFICATION 202 A-2: LABELING 203 A-3: GENERAL ASSUMPTIONS 203 A-4: PERSONALLY IDENTIFIABLE INFORMATION (PII) 203 APPENDI B: DATA CLASSIFICATION EAMPLES 206 APPENDI C: DATA RETENTION PERIODS 207 APPENDI D: BASELINE SECURITY CATEGORIZATION GUIDELINES 209 D-1: SYSTEM CRITICALITY (SC) 209 D-2: DATA SENSITIVITY 210 D-3: ASSURANCE LEVEL (AL) REQUIREMENTS 210 APPENDI E: INFORMATION SECURITY ROLES & RESPONSIBILITIES 211 E-1: INFORMATION SECURITY ROLES 211 E-2: INFORMATION SECURITY RESPONSIBILITIES 211 APPENDI F: INFORMATION SECURITY ECEPTION REQUEST PROCEDURES 214 APPENDI G: TYPES OF SECURITY CONTROLS 215 G-1: PREVENTATIVE CONTROLS 215 G-2: DETECTIVE CONTROLS 215 G-3: CORRECTIVE CONTROLS 215 G-4: RECOVERY CONTROLS 215 G-5: DIRECTIVE CONTROLS 215 G-6: DETERRENT CONTROLS 215 G-7: COMPENSATING CONTROLS 215 APPENDI H: RULES OF BEHAVIOR / USER ACCEPTABLE USE 216 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 8 of 228

H-1: ACCEPTABLE USE 216 H-2: PROHIBITED USE 216 H-3: ADDITIONAL RULES FOR SECURITY & PRIVILEGED USERS 217 APPENDI I: GUIDELINES FOR PERSONAL USE OF IT RESOURCES 218 APPENDI J: RISK MANAGEMENT FRAMEWORK (RMF) 219 J-1: RISK MANAGEMENT OVERVIEW 219 J-2: RISK MANAGEMENT FRAMEWORK (RMF) 219 J-3: ASSESSING RISK 221 APPENDI K: INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) 222 M-1: INFORMATION SECURITY PROGRAM - PLAN 222 M-2: INFORMATION SECURITY PROGRAM - DO 222 M-3: INFORMATION SECURITY PROGRAM - CHECK 222 M-4: INFORMATION SECURITY PROGRAM - ACT 222 APPENDI L: SYSTEM HARDENING 223 L-1: SERVER-CLASS SYSTEMS 223 L-2: WORKSTATION-CLASS SYSTEMS 223 L-3: NETWORK DEVICES 223 L-4: MOBILE DEVICES 223 L-5: DATABASES 224 GLOSSARY: ACRONYMS & DEFINITIONS 225 ACRONYMS 225 DEFINITIONS 225 KEY WORD INDE 226 RECORD OF CHANGES 227 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 9 of 228

WRITTEN INFORMATION SECURITY PROGRAM (WISP) OVERVIEW INTRODUCTION The Written Information Security Program (WISP) provides definitive information on the prescribed measures used to establish and enforce the IT security program at ACME Consulting, LLC (ACME). ACME is committed to protecting its employees, partners, clients and ACME from damaging acts that are intentional or unintentional. Effective security is a team effort involving the participation and support of every ACME user who interacts with data and information systems. Therefore, it is the responsibility of every user to know these policies and to conduct their activities accordingly. Protecting company information and the systems that collect, process, and maintain this information is of critical importance. Consequently, the security of information systems must include controls and safeguards to offset possible threats, as well as controls to ensure accountability, availability, integrity, and confidentiality of the data: Confidentiality Confidentiality addresses preserving restrictions on information access and disclosure so that access is restricted to only authorized users and services. Integrity Integrity addresses the concern that sensitive data has not been modified or deleted in an unauthorized and undetected manner. Availability Availability addresses ensuring timely and reliable access to and use of information. Security measures must be taken to guard against unauthorized access to, alteration, disclosure or destruction of data and information systems. This also includes against accidental loss or destruction. PURPOSE The purpose of the Written Information Security Program (WISP) is to prescribe a comprehensive framework for: Creating an Information Security Management System (ISMS) in accordance with ISO 27001. Protecting the confidentiality, integrity, and availability of ACME data and information systems. Protecting ACME, its employees, and its clients from illicit use of ACME information systems and data. Ensuring the effectiveness of security controls over data and information systems that support ACME s operations. Recognizing the highly networked nature of the current computing environment and provide effective company-wide management and oversight of those related Information Security risks. Providing for development, review, and maintenance of minimum security controls required to protect ACME s data and information systems. The formation of the policies is driven by many factors, with the key factor being risk. These policies set the ground rules under which ACME operates and safeguards its data and information systems to both reduce risk and minimize the effect of potential incidents. These policies, including their related standards, procedures, and guidelines, are necessary to support the management of information risks in daily operations. The development of policies provides due care to ensure ACME users understand their day-today security responsibilities and the threats that could impact the company. Implementing consistent security controls across the company will help ACME comply with current and future legal obligations to ensure long term due diligence in protecting the confidentiality, integrity and availability of ACME data. 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 10 of 228

SCOPE & APPLICABILITY These policies, standards and procedures apply to all ACME data, information systems, activities, and assets owned, leased, controlled, or used by ACME, its agents, contractors, or other business partners on behalf of ACME. These policies, standards and procedures apply to all ACME employees, contractors, sub-contractors, and their respective facilities supporting ACME business operations, wherever ACME data is stored or processed, including any third-party contracted by ACME to handle, process, transmit, store, or dispose of ACME data. Some policies are explicitly stated for persons with a specific job function (e.g., a System Administrator); otherwise, all personnel supporting ACME business functions shall comply with the policies. ACME departments shall use these policies or may create a more restrictive policy, but not one that is less restrictive, less comprehensive, or less compliant than this policy. These policies do not supersede any other applicable law or higher-level company directive, or existing labor management agreement in effect as of the effective date of this policy. Appendix E: Information Security Roles & Responsibilities provides a detailed description of ACME user roles and responsibilities, in regards to Information Security. ACME reserves the right to revoke, change, or supplement these policies, procedures, standards, and guidelines at any time without prior notice. Such changes shall be effective immediately upon approval by management, unless otherwise stated. POLICY OVERVIEW In an effort to ensure an acceptable level of Information Security risk, ACME is required to design, implement and maintain a coherent set of policies, standards and procedures to manage risks to its data and information systems. ACME users are required to protect and ensure the Confidentiality, Integrity, and Availability (CIA) of data and information systems, regardless of how it data is created, distributed, or stored. Security controls will be tailored accordingly so that cost-effective controls can be applied commensurate with the risk and sensitivity of the data and information system. Security controls must be designed and maintained to ensure compliance with all legal requirements. VIOLATIONS Any ACME user found to have violated any policy, standard or procedure may be subject to disciplinary action, up to and including termination of employment. Violators of local, state, Federal, and/or international law will be reported to the appropriate law enforcement agency for civil and/or criminal prosecution. ECEPTIONS While every exception to a policy or standard potentially weakens protection mechanisms for ACME information systems and underlying data, occasionally exceptions will exist. Procedures for requesting an exception to policies, procedures or standards are available in Appendix F: Information Security Exception Request Procedures. UPDATES Updates to the Written Information Security Program (WISP) will be announced to employees via management updates or email announcements. Changes will be noted in the Record of Changes to highlight the pertinent changes from the previous policies, procedures, standards and guidelines. 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 11 of 228

KEY TERMINOLOGY In the realm of IT security terminology, the National Institute of Standards and Technology (NIST) IR 7298, Revision 1, Glossary of Key Information Security Terms, is the primary reference document that ACME uses to define common IT security terms. 1 Key terminology to be aware of includes: Asset Custodian: A term describing a person or entity with the responsibility to assure that the assets are properly maintained, to assure that the assets are used for the purposes intended, and assure that information regarding the equipment is properly documented. Cardholder Data Environment (CDE): A term describing the area of the network that possesses cardholder data or sensitive authentication data and those systems and segments that directly attach or support cardholder processing, storage, or transmission. Adequate network segmentation, which isolates systems that store, process, or transmit cardholder data from those that do not, may reduce the scope of the cardholder data environment and thus the scope of the PCI assessment Control: A term describing any management, operational, or technical method that is used to manage risk. Controls are designed to monitor and measure specific aspects of standards to help ACME accomplish stated goals or objectives. All controls map to standards, but not all standards map to Controls. Control Applicability: A term describing the scope in which a control or standard is relevant and applicable. Control Objective: A term describing targets or desired conditions to be met that are designed to ensure that policy intent is met. Where applicable, Control Objectives are directly linked to an industry-recognized best practice to align ACME with accepted due care requirements. Data: A term describing an information resource that is maintained in electronic or digital format. Data may be accessed, searched, or retrieved via electronic networks or other electronic data processing technologies. Appendix A: Data Classification & Handling Guidelines provides guidance on data classification and handling restrictions. Data Owner: A term describing a person or entity that has been given formal responsibility for the security of an asset, asset category, or the data hosted on the asset. It does not mean that the asset belongs to the owner in a legal sense. Asset owners are formally responsible for making sure that assets are secure while they are being developed, produced, maintained, and used. Encryption: A term describing the conversion of data from its original form to a form that can only be read by someone that can reverse the encryption process. The purpose of encryption is to prevent unauthorized disclosure of data. Guidelines: A term describing recommended practices that are based on industry-recognized best practices. Unlike Standards, Guidelines allow users to apply discretion or leeway in their interpretation, implementation, or use. Information Security: A term that covers the protection of information against unauthorized disclosure, transfer, modification, or destruction, whether accidental or intentional. Focus is on the Confidentiality, Integrity, and Availability (CIA) of data. Information System: A term describing an asset; a system or network that can be defined, scoped, and managed. Includes, but is not limited to, computers, workstations, laptops, servers, routers, switches, firewalls, and mobile devices. Least Privilege: A term describing the theory of restricting access by only allowing users or processes the least set of privileges necessary to complete a specific job or function. 1 NIST IR 7298 - http://nvlpubs.nist.gov/nistpubs/ir/2013/nist.ir.7298r2.pdf 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 12 of 228

Personally Identifiable Information (PII): PII is commonly defined as the first name or first initial and last name, in combination with any one or more of the following data elements: 2 Social Security Number (SSN)/ Taxpayer Identification Number (TIN)/ National Identification Number (NIN) Driver License (DL) or other government-issued identification number (e.g., passport, permanent resident card, etc.) Financial account number Payment card number (e.g., credit or debit card) Policy: A term describing a formally established requirement to guide decisions and achieve rational outcomes. Essentially, a policy is a statement of expectation that is enforced by standards and further implemented by procedures. Procedure: A term describing an established or official way of doing something, based on a series of actions conducted in a certain order or manner. Procedures are the responsibility of the asset custodian to build and maintain, in support of standards and policies. Sensitive Data: A term that covers categories of data that must be kept secure. Examples of sensitive data include Personally Identifiable Information, Electronic Protected Health Information (ephi), and all other forms of data classified as Restricted or Confidential in Appendix A: Data Classification & Handling Guidelines. Standard: A term describing formally established requirements in regard to processes, actions, and configurations. Target Audience: A term describing the intended group for which a control or standard is directed. 2 The source of this definition comes from two state laws - Oregon Consumer Identity Theft Protection Act - ORS 646A.600(11)(a) - http://www.leg.state.or.us/ors/646a.html and Massachusetts 201 CMR 17.00 Standards For The Protection of Personal Information of Residents of The Commonwealth - MA201CMR17.02 http://www.mass.gov/ocabr/docs/idtheft/201cmr1700reg.pdf 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 13 of 228

INFORMATION SECURITY PROGRAM STRUCTURE POLICIES, STANDARDS, PROCEDURES & GUIDELINES STRUCTURE Information security documentation is comprised of four main parts: a core policy; measureable standards used to quantify the policy; procedures that must be followed; and guidelines that are recommended, but not mandatory. Figure 1: IT Security Documentation Framework INFORMATION SECURITY CONTROL OBJECTIVES Security control objectives are sometimes synonymous with standards. Since security control objectives have a well-defined organization and structure, ACME s standards are likewise organized into classes and families for ease of use in the control selection and specification process. There are five (5) general classes of security control objectives and these classes are further broken down into twenty-six (26) families of security control objective. Common o Common control objectives address information security program-level security topics. o These common control objectives establish the overall framework for management, operational and technical controls. Management o Management control objectives address techniques and concerns that are normally addressed by management in ACME s information security program. o In general, Management control objectives focus on the management of the information security program and the management of risk within ACME. Operational o Operational control objectives address techniques and concerns that are generally implemented and executed by people, as opposed to systems, that are put in place to improve the security of a particular system or group of systems. o Operational control objectives often require technical or specialized expertise; often relying upon management activities as well as technical controls. Technical o Technical control objectives address processes and concerns that a computer system executes. o Technical control objectives are dependent upon the proper functioning of the system for their effectiveness and therefore require significant operational considerations. Privacy o Privacy control objectives address Personally Identifiable Information (PII). o Privacy control objectives are dependent upon the proper functioning of the other classes of controls for their effectiveness and therefore require significant operational considerations. 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 14 of 228

Each family contains security controls related to the security functionality of the family. A two-character identifier is assigned to uniquely identify each control family. The table below summarizes the classes and families in the security control catalog and the associated family identifiers. Class Family Identifier Common Security Program Management PM Management Certification, Accreditation & Security Assessments CA Management Planning PL Management Risk Assessment RA Management System & Services Acquisition SA Operational Awareness & Training AT Operational Configuration Management CM Operational Contingency Planning CP Operational Incident Response IR Operational Maintenance MA Operational Media Protection MP Operational Personnel Security PS Operational Physical & Environmental Protection PE Operational System & Information Integrity SI Technical Access Control AC Technical Audit & Accountability AU Technical Identification & Authentication IA Technical System & Communications Protection SC Privacy Authority & Purpose AP Privacy Data Accountability, Audit & Risk Management AR Privacy Data Quality & Integrity DI Privacy Data Minimization & Retention DM Privacy Individual Participation & Redress IP Privacy Data Security SE Privacy Data Transparency TR Privacy Data Use Limitation UL Figure 2: NIST SP 800-53 Control Objectives Families & Classes Figure 3: NIST 800-53 v4 Security Control Objective Relationships 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 15 of 228

CONTROL PRECEDENCE Control transparency is an important characteristic of security controls. A transparent security control is one that does not require the user to perform extra steps or get in the way of user productivity. A good transparent security control also does not give the user any information about how it works. This helps prevent the user from circumventing the security controls, so transparency is a goal of security controls. The Common, Management, Operational, Technical, and Privacy Controls create security baselines for systems, based on their Assurance Level. The precedence of security controls is: 1. Common controls: Corporate-level scope pertaining to the IT security program. 2. Management controls: Management-level scope. 3. Operational controls: Infrastructure or project-level scope. 4. Technical controls: System-level scope. 5. Privacy controls: Corporate-level scope pertaining to Personally Identifiable Information (PII). A security control is inheritable by an information system or application when that system or application receives protection from the security control (or portions of the security control) and the control is developed, implemented, assessed, authorized, and monitored by entities other than those responsible for the system or application. Security controls are deemed inheritable by processes, information systems or information system components when the systems or components receive protection from the implemented controls, but the controls are developed, implemented, assessed, authorized, and monitored by entities other than those responsible for the systems. CONTROL SCOPING & ENHANCEMENTS Security control enhancements are used to strengthen or broaden the fundamental security capability described in the base control. The tailored security control baseline represents elevated security requirements. There are additional security controls and control enhancements that appear in the catalog that are not used in any of the baselines. These enhanced controls are available to use on any information system, but may only be required by certain laws and regulations. Moreover, security controls the elevated baselines can also be used in standard baselines, if deemed appropriate, to provide additional protection measures. K-1: TARGET AUDIENCES & CONTROL APPLICABILITY OVERVIEW There are five different combinations of target audience & control applicability. K-1.1: TARGET AUDIENCE IS INTENDED FOR ALL USERS IN ALL PARTS OF THE ORGANIZATION All end-users need to be familiar with and follow these standards: Target Audience: All Users Control Applicability: Standard Control K-1.2: TARGET AUDIENCE IS INTENDED FOR TECHNICAL-ORIENTED PERSONNEL IN ALL PARTS OF THE ORGANIZATION All network administrators / system admins / database admin (DBAs) / data owners / technical project managers / IT personnel need to be familiar with and follow these standards: Target Audience: Technical Users Control Applicability: Standard Control K-1.3: TARGET AUDIENCE IS INTENDED FOR TECHNICAL-ORIENTED PERSONNEL IN ONLY CERTAIN PARTS OF THE ORGANIZATION Enhanced controls are focused on enhanced requirements that might not apply to all systems, such as environments covered by PCI DSS, HIPAA, GLBA, SO, FACTA or other laws. For all network administrators / system admins / database admin (DBAs) / data owners / project managers / IT personnel that have assets that are within scope for regulatory or non-regulatory coverage, they need to be familiar with and follow these standards: Target Audience: Technical Users Control Applicability: Enhanced Control 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 16 of 228

K-1.4: TARGET AUDIENCE IS INTENDED FOR MANAGERS THROUGHOUT THE ORGANIZATION All personnel in management positions need to be familiar with and follow these standards: Target Audience: Management Control Applicability: Standard Control K-1.5: TARGET AUDIENCE IS INTENDED FOR MANAGERS THROUGHOUT WITH OVERSIGHT IN ONLY CERTAIN PARTS OF THE ORGANIZATION Enhanced controls are focused on enhanced requirements that might not apply to all systems, such as environments covered by PCI DSS, HIPAA, GLBA, SO, FACTA or other laws. For personnel in management positions that have assets that are within scope for regulatory or non-regulatory coverage, they need to be familiar with and follow these standards: Target Audience: Management Control Applicability: Enhanced Control INFORMATION SECURITY PROGRAM ACTIVITIES An Information Security Management System (ISMS) focuses on IT security management and IT-related risks. The governing principle behind ACME s ISMS is that, as with all management processes, the ISMS must remain effective and efficient in the long-term, adapting to changes in the internal organization and external environment. In accordance with ISO/IEC 27001, ACME s ISMS incorporates the typical "Plan-Do-Check-Act" (PDCA), or Deming Cycle, approach: Plan: This phase involves designing the ISMS, assessing IT-related risks, and selecting appropriate controls. Do: This phase involves implementing and operating the appropriate security controls. Check: This phase involves reviewing and evaluating the performance (efficiency and effectiveness) of the ISMS. Act: This has involves making changes, where necessary, to bring the ISMS back to optimal performance. INFORMATION SECURITY CONSIDERATIONS FOR PROTECTING SYSTEMS Appendix G: Types of Security Controls provides a detailed description of information security considerations for protecting information systems, based on the importance of the system and the sensitivity of the data processed or stored by the system. 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 17 of 228

INFORMATION SECURITY POLICIES POLICY STATEMENT 1: INFORMATION SECURITY PROGRAM MANAGEMENT Purpose: The purpose of the Program Management (PM) policy is for ACME to specify the development, implementation, assessment, authorization, and monitoring of the IT security program management. The successful implementation of security controls for organizational information systems depends on the successful implementation of the organization s program management controls. The IT security Program Management (PM) controls are essential for managing the IT security program. Information Security Program Management Policy: ACME shall implement IT security program management controls to provide a foundation for ACME s Information Security Management System (ISMS). Supporting Documentation: Program Management (PM) control objectives & standards directly support this policy. POLICY STATEMENT 2: CERTIFICATION, ACCREDITATION & SECURITY ASSESSMENT Purpose: The purpose of the Certification, Accreditation & Security Assessment (CA) policy is to ensure that risk determinations made during the initial risk assessment for a project or information system are accurate and provide a thorough portrayal of the risks to the ACME. Certification, Accreditation & Security Assessment Policy: ACME shall periodically assess information systems to determine if IT security controls are effective and ensure IT security controls are monitored on an ongoing basis to ensure the continued effectiveness of those controls. Supporting Documentation: Certification, Accreditation & Security Assessment (CA) control objectives & standards directly support this policy. POLICY STATEMENT 3: PLANNING Purpose: The purpose of the Planning (PL) policy is to ensure due care planning considerations are addressed to minimize risks to ACME. Planning Policy: ACME shall develop, document, implement, and periodically update measures to protect its critical information systems. Supporting Documentation: Planning (PL) control objectives & standards directly support this policy. POLICY STATEMENT 4: RISK ASSESSMENT Purpose: The purpose of the Risk Assessment (RA) policy is to ensure that risk determinations made during the initial risk assessment for a project or information system are accurate and provide a thorough portrayal of the risks to ACME. Risk Assessment Policy: ACME shall periodically assess the risk to operations, assets, and data, resulting from the operation of information systems and the associated processing, storage, or transmission of data. Supporting Documentation: Risk Assessment (RA) control objectives & standards directly support this policy. 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 18 of 228

COMMON CONTROLS Common Controls are essential for managing information security program. The Common Controls focus complements the other 26 families of security controls by focusing on company-wide information security requirements that are independent of any particular information system and are essential for managing an information security program. Common Controls are security controls whose implementation results in a security capability that is inheritable. Security capabilities provided by Common Controls can be inherited from many sources including, for example, organizations, business units, sites, enclaves, environments of operation, or other information systems. PROGRAM MANAGEMENT (PM) PM-01: INFORMATION SECURITY PROGRAM PLAN Target Audience: Management Control Applicability: Standard Control Control Objective: The organization: 3 Develops and disseminates organization-wide information security standards that: o Provides an overview of the requirements for the information security program and a description of the controls in place, or planned, for meeting those requirements; o Provides sufficient information about controls to enable an implementation that is unambiguously compliant with the intent of the plan; o Includes roles, responsibilities, management commitment, and compliance; o Is approved by a senior management with responsibility and accountability for the risk being incurred to organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, and other organizations; Reviews standards for applicability; and Revises standards to address organizational changes and problems identified during implementation or security assessments. Standard: ACME s information security policies and standards shall be represented in a single document, the Written Information Security Program (WISP) that: (a) Shall be reviewed and updated at least annually; and (b) Disseminated to the appropriate parties to ensure all ACME personnel understand their applicable requirements. Procedures: No formal procedures are currently applicable to this control. Supplemental Guidance: The security plans for individual information systems and the organization-wide information security program plan together, provide complete coverage for all security controls employed within the organization. Enhancements: None PM-02: ASSIGNED INFORMATION SECURITY RESPONSIBILITIES Target Audience: Management Control Applicability: Standard Control Control Objective: The organization appoints an individual assigned with the mission and resources to coordinate, develop, implement, and maintain an organization-wide information security program. 4 Standard: The authority and responsibility for managing the information security program is delegated to ACME s Information Security Officer (ISO and he/she is required to perform or delegate the following information security management responsibilities: (a) Establish, document, and distribute security policies and procedures; (b) Monitor and analyze security alerts and information; (c) Distribute and escalate security alerts to appropriate personnel; 3 HIPAA 164.308(a)(1)(i) & 164.316(a)-(b) / GLBA Sec 6801(b)(1) / PCI DSS 12.1 & 12.1.1 / MA201CMR17 17.03(1), 17.04 & 17.03(2)(b)(2) / NIST CSF ID.GV-1 & ID.GV-2 4 HIPAA 164.308(a)(2) / GLBA Safeguards Rule / PCI DSS 12.5-12.5.5 / MA201CMR17 17.03(2)(a) / OR646A.622(2)(d)(A)(i) / NIST CSF ID.AM-6 & ID.GV-2 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 24 of 228

(d) Establish, document, and distribute security incident response and escalation procedures to ensure timely and effective handling of all situations; (e) Administer user accounts, including additions, deletions, and modifications; and (f) Monitor and control all access to data. Procedures: The ISO is authorized by executive management to take all actions necessary to establish, implement and manage ACME s Information Security Program. Supplemental Guidance: None Enhancements: None PM-03: INFORMATION SECURITY RESOURCES Target Audience: Management Control Applicability: Standard Control Control Objective: The organization addresses all capital planning and investment requests, including the resources needed to implement the information security program, and documents all exceptions to this requirement. Standard: The Information Security Officer (ISO) and his/her designated representatives are responsible for managing and providing oversight for the information security-related aspects of the planning and service / tool selection process. Procedures: No formal procedures are currently applicable to this control. Supplemental Guidance: None Enhancements: None PM-04: VULNERABILITY REMEDIATION PROCESS Target Audience: Management Control Applicability: Standard Control Control Objective: The organization implements a process for ensuring that vulnerabilities are properly identified, documents remediation actions and tracks vulnerabilities to mitigate risk to operations, assets, individuals, and other organizations. 5 Standard: ACME is required to use a Plan of Action & Milestones (POA&M), or some other company-approved method, as a key tool in documenting identified weaknesses, their status, and remediation steps. Procedures: No formal procedures are currently applicable to this control. Supplemental Guidance: POA&M-related issues shall be based on the findings from security control assessments, security impact analyses, and continuous monitoring activities. Enhancements: None PM-05: INFORMATION SYSTEM INVENTORY Target Audience: Management Control Applicability: Standard Control Control Objective: The organization develops and maintains an inventory of its information systems. 6 Standard: ACME is required to maintain an inventory of its information systems that includes, but is not limited to: (a) A list of all such devices and personnel with access; (b) A method to accurately and readily determine owner, contact information, and purpose (e.g., labeling, coding, and/or inventorying of devices); 5 MA201CMR17 17.03(2)(j) / OR646A.622(2)(d)(B)(iii) / NIST CSF ID.RA-6 6 PCI DSS 12.3.3, 12.3.4 & 12.3.7 / NIST CSF ID.AM-1 & ID.AM-2 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 25 of 228

RA-05: VULNERABILITY SCANNING Target Audience: Management Control Applicability: Standard Control Control Objective: The organization: 36 Scans for vulnerabilities in information systems and hosted applications and when new vulnerabilities potentially affecting the system/applications are identified and reported; Employs vulnerability scanning tools and techniques that promote interoperability among tools and automate parts of the vulnerability management process by using standards for: o Enumerating platforms, software flaws, and improper configurations; o Formatting and making transparent, checklists and test procedures; and o Measuring vulnerability impact; Analyzes vulnerability scan reports and results from security control assessments; Remediates legitimate vulnerabilities in accordance with an organizational assessment of risk; and Shares information obtained from the vulnerability scanning process and security control assessments with designated personnel throughout the organization to help eliminate similar vulnerabilities in other information systems (e.g., systemic weaknesses or deficiencies). Standard: ACME s IT security personnel are responsible for the following vulnerability scanning-related activities: (a) Perform ongoing scans for vulnerabilities in information systems and hosted applications, as well as ad hoc scans when new vulnerabilities potentially affecting system(s)/application(s) are identified and reported; (b) Utilize vulnerability scanning tools and techniques that promote: i. Enumerating platforms, software flaws, and improper configurations; ii. Formatting and making transparent, checklists and test procedures; and iii. Measuring vulnerability impact; (c) Analyze vulnerability scan reports and results; (d) Remediate legitimate vulnerabilities in accordance with a risk-based approach; and (e) Share information obtained from the vulnerability scanning process and security control assessments with designated personnel throughout ACME to help eliminate similar vulnerabilities in other information systems (e.g., systemic weaknesses or deficiencies). Procedures: No formal procedures are currently applicable to this control. Supplemental Guidance: Security categorization of information systems guides the frequency and comprehensiveness of vulnerability scans. Organization determine the required vulnerability scanning for all information system components, ensuring that potential sources of vulnerabilities such as networked printers, scanners, and copiers are not overlooked. Vulnerability analyses for custom software applications may require additional approaches such as static analysis, dynamic analysis, binary analysis, or hybrid of the three approaches. Enhancements: Enhancements: RA-05(1) External Vulnerability Assessment Scans for PCI DSS Compliance RA-05(2) Internal Vulnerability Assessment Scans for PCI DSS Compliance RA-05(1): VULNERABILITY SCANNING ETERNAL VULNERABILITY ASSESSMENT SCANS FOR PCI DSS COMPLIANCE Target Audience: Technical Users Control Applicability: Enhanced Control Control Objective: If required by the Payment Card Industry Data Security Standard (PCI DSS), the organization: 37 Performs quarterly external vulnerability scans via an Approved Scanning Vendor (ASV), approved by the Payment Card Industry Security Standards Council (PCI SSC). Verifies that the scan process includes rescans until passing results are obtained, or all High vulnerabilities as defined in the PCI DSS are resolved. Standard: For assets within scope for PCI DSS, ACME is required to perform external network vulnerability scans, via an Approved Scanning Vendor (ASV), at least once every ninety (90) days or after any significant change in the network and include rescans until passing results are obtained, or all High vulnerabilities as defined in the PCI DSS are resolved. 36 PCI DSS 11.2 / OR646A.622(2)(B)(iii) & OR646A.622(2)(d(A)(iii) / NIST CSF ID.RA-1, PR.IP-12, DE.CM-8, DE.DP-4, DE.DP-5, RS.CO-3 & RS.MI-3 37 PCI DSS 11.2, 11.2.2 & 11.2.3 2014. BlackHat Consultants, LLC. All Rights Reserved. Page 44 of 228