State of South Carolina Policy Guidance and Training



Similar documents
State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy IT Risk Strategy V0.1 April 21, 2014

DIVISION OF INFORMATION SECURITY (DIS)

State of South Carolina Policy Guidance and Training

5 TIPS FOR MAXIMIZING THE VALUE OF YOUR SECURITY ASSESSMENT

REQUEST FOR PROPOSAL (RFP) # HIPAA SECURITY ASSESSMENT VENDOR QUESTIONS & ANSWERS ~ MAY 29, 2014

SECURITY. Risk & Compliance Services

Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

Total Protection for Compliance: Unified IT Policy Auditing

Third Party Risk Management 12 April 2012

How to Use the NYeC Privacy and Security Toolkit V 1.1

White Paper Achieving HIPAA Compliance through Security Information Management. White Paper / HIPAA

Copyright Telerad Tech RADSpa. HIPAA Compliance

FedRAMP Standard Contract Language

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd

PII Compliance Guidelines

How To Protect A Publisher From Self Audit

Asset management guidelines

Information Management Advice 35: Implementing Information Security Part 1: A Step by Step Approach to your Agency Project

Guide for the Role and Responsibilities of an Information Security Officer Within State Government

Infrastructure Information Security Assurance (ISA) Process

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

Conducting Your HIPAA Risk Analysis Top Ten Steps

POSTAL REGULATORY COMMISSION

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Threat and Vulnerability Management V1.0 April 21, 2014

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION

Following is a discussion of the Hub s role within the health insurance exchanges, the results of our review, and concluding observations.

Blending Corporate Governance with. Information Security

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Human Resource (HR) and Security Awareness v1.0 September 25, 2013

Key Components of a Risk-Based Security Plan

Achieving Security through Compliance

The purpose of this course is to provide practical assistance for defining and managing project scope.

5.1 Project Control Overview

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab

FISMA Implementation Project

Organizational Issues of Implementing Intrusion Detection Systems (IDS) Shayne Pitcock, CISSP First Data Corporation

UF IT Risk Assessment Standard

7 Steps to Healthcare Strategic Planning

MICHIGAN AUDIT REPORT OFFICE OF THE AUDITOR GENERAL THOMAS H. MCTAVISH, C.P.A. AUDITOR GENERAL

Data Security Plan Development Guide for Researchers

Why you should adopt the NIST Cybersecurity Framework

Business Associate Management Methodology

HIPAA SECURITY RISK ANALYSIS FORMAL RFP

PERFORMANCE TEST SCENARIOS GUIDE

Performing a Comprehensive Security Risk Assessment. Kate Borten, CISSP President, The Marblehead Group

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

CASRO Digital Research Conference Data Security: Don t Risk Being the Weak Link

Information Technology Project Oversight Framework

SECURITY RISK MANAGEMENT

WHITE PAPER. Mitigate BPO Security Issues

Information Security. Incident Management Program. What is an Incident Management Program? Why is it needed?

Healthcare Cybersecurity Risk Management: Keys To an Effective Plan

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics

Nine Network Considerations in the New HIPAA Landscape

ADDENDUM #1 REQUEST FOR PROPOSALS

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

RED HAT ENTERPRISE LINUX 6 SECURITY TECHNICAL IMPLEMENTATION GUIDE (STIG) OVERVIEW. Version 1, Release July 2015

FLORIDA DEPARTMENT OF EDUCATION

Office of Inspector General

HIPAA Privacy and Information Security Management Briefing

UNITED STATES DEPARTMENT OF EDUCATION OFFICE OF INSPECTOR GENERAL. September 24, 2010

Security Language for IT Acquisition Efforts CIO-IT Security-09-48

HIPAA Requirements and Mobile Apps

LMI Aerospace PROJECT MANAGEMENT PLAN ACCESS REQUEST PROCESS IMPROVEMENT FEBRUARY 7, 2012

Vendor Risk Management Financial Organizations

Information Security Management System for Microsoft s Cloud Infrastructure

Enabling Compliance Requirements using ISMS Framework (ISO27001)

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

WIRELESS LOCAL AREA NETWORK (WLAN) IMPLEMENTATION

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies

Business Logistics Specialist Position Description

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

Metrics that Matter Security Risk Analytics

Logically Securing a Public Cloud Service

Information & Asset Protection with SIEM and DLP

Vendor 1 QUESTION CCSF RESPONSE

University of Pittsburgh Security Assessment Questionnaire (v1.5)

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

July 6, Mr. Michael L. Joseph Chairman of the Board Roswell Park Cancer Institute Elm & Carlton Streets Buffalo, NY 14263

Department of Children and Families (DCF) Request for Information (RFQ) #01U013DS1 HIPAA Compliance Review DCF Answers to Vendor Questions

Achieving Security through Compliance

About This Document. Response to Questions. Security Sytems Assessment RFQ

Digital Advisory Services Professional Service Description Network Assessment

From Chaos to Clarity: Embedding Security into the SDLC

[Insert Company Logo]

Director, Office of Health IT and e Health; State Government HIT Coordinator. Deputy Director, Office of Health IT and e Health

Information Security for Managers

GOVERNMENT USE OF MOBILE TECHNOLOGY

Innovation Fund Grants 101. Innovation Fund Technical Assistance Day August 13 and 14, 2014

Information Security Policy and Handbook Overview. ITSS Information Security June 2015

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments.

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI

Manage Third Party Information Technology Services

SecurityMetrics Business Associate HIPAA compliance program

Payment Card Industry Data Security Standards

Transcription:

State of South Carolina Policy Guidance and Training Policy Workshop All Agency IT Risk Strategy June 2014

Agenda Questions & Follow-Up Policy Workshop Overview & Timeline Policy Overview: IT Risk Strategy Policy Risk Assessment Framework & IT Risk Strategy Policy Deliverable Template Tips Next Steps 2

Questions & Follow-Up 3

Policy Workshop Q&As The following questions were raised during the Business Continuity Management (BCM) policy workshop for All Agencies: Question #1 What is the DIS implementation date established for compliance for the 13 State policies? Answer #1 As presented during the Agency and IT Director meetings on June 4, the date established for compliance for each of the 13 policies is the following: July 1, 2016. 4

DIS Deliverable Dates: The following dates were established by DIS for compliance with the 13 State policies: June 30, 2014 Roles & Responsibilities Chart January 31, 2015 Policy Implementation Plan of Actions (all 13 policies) July 1, 2016 End compliance date 5

Policy Workshops Overview & Timeline 6

Activities Agencies TO DOs Policy Workshop: Timeline January DRAFT For Discussion Purposes Only Objective: Conduct bi-weekly policy workshops with selected agencies to review information security policies, address implementation challenges, risks and assist on gap analysis and action plans with the Agency-designated policy champions. March April May June July August April Policy: Policies: Policies: Policies: Policies: Policy: Asset Management Data Protection & Privacy Access Control Information System Acquisition, Development, Maintenance Threat and Vulnerability Management Business Continuity Management IT Risk Strategy Mobile Security HR & Security Awareness Physical & Environmental Security Facilitate bi-weekly Agency group workshops Review statewide policies Address key policy implementation challenges Conduct mini-gap analysis Discuss policy implementation plans Review Statewide policies and conduct mini-gap analysis Actively participate in breakout groups to discuss gaps and implementation challenges Identify remediation strategies and policy implementation plans 7

Policy Overview: IT Risk Strategy Policy 8

IT Risk Strategy: Key Requirements Security Performance and Metrics Information Security Metrics Agency shall develop, monitor and report progress on performance metrics for the following: Adoption of security controls Adoption of policies/procedures Effectiveness of information security program Agency shall define performance measures to be able to support the determination of: Information system security posture, Demonstrate compliance with requirements Identify areas of improvement. 9

IT Risk Strategy: Key Requirements Security Performance and Metrics Measurability of Metrics Metrics and/or measures collected shall be: Meaningful (S.M.A.R.T metrics) Yield impact and outcome findings Provide stakeholders with the time necessary to use the results to address performance gaps Data Management Concerns Agency shall standardize the data collection methods and data repositories used for metrics data collection and reporting to ascertain the validity and quality of data. 10

IT Risk Strategy: S.M.A.R.T. Metrics SPECIFIC MEASURABLE Clear, focused & easy to interpret Directly related to current processes Linked to top risks, problem areas or goal target Tangible & quantifiable data (complete and accurate data units) Allow for meaningful analysis ACTIONABLE REALISTIC Acheivable, reasonable & credible Provide ability to assign responsibility Provide ability to react & remediate Relevant & resourceful given the current environment Geared to motivate long-term behavior of Agency TIMELY Attainable within established time frame Real-time Available when needed 11

IT Risk Strategy: Key Requirements Third Party Risk Management External Information System Services Agency shall direct third parties to comply with information systems requirements and employ defined security controls in accordance with applicable federal laws, regulations, directives, etc.(e.g., NIST and other State requirements such as DIS information security policies) Agency shall implement processes to monitor security controls compliance by third parties on an ongoing/periodic basis. Risk Assessment Agency shall establish a process to conduct risk assessments on third party service providers and document the results. Agency shall update the risk assessments in the event of major changes in scope of services or contractual changes 12

IT Risk Strategy: Key Requirements Third Party Risk Management System Interconnections Agency shall allow (data) exchange from its (internal) information systems to third party information systems by establishing Interconnection Security Agreements. Agency shall document third party interfaces detailing: Interface characteristics (e.g., type of data input and output) Security requirements (e.g., VPN connection requirement, HTTP Secure) The nature of the information communicated (e.g., PHI/ PII, HIPAA, etc.). 13

IT Risk Strategy: Key Requirements Third Party Risk Management Use of External Information Systems Agency shall establish terms and conditions for Service Level Agreements (SLAs) with third parties owning, operating, and/ or maintaining external information systems, including: Controls to access information systems from third party information systems; Controls for processing, storing, or transmitting of data using third party information systems. 14

IT Risk Strategy: Key Requirements Third Party Risk Management Information Sharing with Third Parties Agency shall share personally identifiable information (PIIs) with third parties only for authorized purposes as mandated in the established SLAs (or Interconnection Security Agreement) Agency shall establish the required SLAs (or equivalent agreement) and develop ground rules for the sharing of data with third parties. Agency shall inspect and evaluate proposed new instances of sharing sensitive data to assess if the sharing is authorized or whether additional public notice is required within the Agency 15

Risk Assessment Framework & IT Risk Strategy Policy 16

Risk Assessment Framework The Risk Assessment Framework, based on the National Institute of Standards and Technology (NIST 800-53), was used as the basis to assess risk across the State Agencies using the fifteen (15) security domains (noted below): 17

IT Risk Strategy Policy: Risks & Remediation Strategies Risk assessments conducted with State Agencies uncovered a number of risks in environments with inadequately implemented Access Control Policy and procedures. Remediation strategies were created to help Agencies address gaps and implement necessary safeguards. Examples Overall Risks Identified Gaps Remediation Strategies Unmanaged third party access Lack of protection to confidential or restricted Agency data Unclear metrics that lead to improper Agency decisions An agency-wide information security strategy does not exist. An agency-wide enterprise risk assessment framework has not been established Many agencies have not documented enterprise architecture design Third parties are not risk-ranked (e.g., transaction volume, data type, and contract length, etc.) Develop an IT Risk strategy for the Agency Establish an enterprise risk assessment framework Agencies are required to document the enterprise architecture design Define relative risks with third parties (e.g., risk ranking, transaction volume, data type and contract 18

IT Risk Strategy Policy : Challenges & Remediation Strategies for All Agencies DRAFT For Discussion Purposes Only Sample Challenges Examples Potential Solutions Developing and establishing meaningful metrics Knowing what Agency data is being shared with third-parties Understand the current environment and what raw data is readily available for metrics Use the S.M.A.R.T methodology to develop meaningful metrics Identify to whom the metrics established will be shared and reported Determine how the metrics can drive change, remediation efforts and/or training requirements within the Agency Use and complete the data inventory tool to help identify the data that being externally communicated to third parties Review existing SLA (or ISA) agreements with third parties Align missing State requirements to the existing SLA (or ISA) or establish new agreements with third parties to ensure data is protected 19

IT Risk Strategy Policy : Challenges & Remediation Strategies for All Agencies DRAFT For Discussion Purposes Only Sample Challenges Examples Potential Solutions Controlling third party vendors in your IT environments Establish clauses and acceptable use polices for the use of Agency data/assets by vendors into the third party contract (SLA) Govern the level of control for the vendor/contractor access point (such as restricting use to specific locations, utilizing VPN, etc.) Examine and oversee that vendor devices are patched and have antivirus to better protect the Agency data. Control vendor access to information systems and make sure they are strictly regulated (e.g. to specific servers or subnet as opposed generic access or through the use of VDIs [Virtual Desktop Infrastructure]) 20

Deliverable Template Tips 21

Gap Analysis: Tips & Guidance Be DETAILED!! Consider using Partial to answer questions The Comments column should be used to document current environment and notes For identifying and finalizing gaps: Consider both process and documentation gaps separately (and document both types) Gaps should be detailed enough to read and understand independently when transferred to the implementation plans You can have multiple gaps per question Consider using Gap Analyses as a process improvement exercise as well The Gap Analyses are meant to be filled out once as a point in time exercise Not all gaps will be identified with a No response 22

Policy Implementation Plan of Action: Tips & Guidance Implementation Plans are meant to be living, breathing documents (even through the July 1, 2016 implementation date). Copy finalized gaps from Gap Analyses directly to Current Gaps column Consider using long, medium and short-term implementation strategies There should be multiple, detailed bullets once an implementation strategy is finalized. Recommendations: Documentation gaps should be separated (different lines) from process gaps. Merge rows (where applicable) or transfer implementation plan to Excel Identify unique due dates for each bullet of the strategy A sample, short-term strategy could be as simple as Waiting for State solution for Patch Management (your detailed strategy to close the gap would be identified after the DIS/DTO has announced the available solution). 23

Next Steps 24

Next Steps 1. Develop or update Agency s InfoSec policies to align with published State policies 2. Conduct Policy Gap Analysis 3. Develop Policy Implementation Plan of Action 4. Develop processes to enable the implementation of InfoSec Policies 5. Promote Agency-wide InfoSec policies awareness 6. Coordinate with DIS on training and guidance 25