A8.1 Asset Management Responsibility for assets: To identify organisational assets and define appropriate protection responsibilities.

Similar documents
Newcastle University Information Security Procedures Version 3

Did you know your security solution can help with PCI compliance too?

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

FISMA / NIST REVISION 3 COMPLIANCE

Implementing HIPAA Compliance with ScriptLogic

Data Protection: From PKI to Virtualization & Cloud

Course Description. Course Audience. Course Outline. Course Page - Page 1 of 12

PCI DSS 3.0 Compliance

1 Purpose Scope Roles and Responsibilities Physical & Environmental Security Access Control to the Network...

How To Manage Security On A Networked Computer System

Digital Pathways. Harlow Enterprise Hub, Edinburgh Way, Harlow CM20 2NQ

Data Management Policies. Sage ERP Online

Convenience and security

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Central Agency for Information Technology

Technical Proposition. Security

Use of The Information Services Active Directory Service (AD) Code of Practice

Xerox Mobile Print Cloud

Network and Security Controls

ISO 27002:2013 Version Change Summary

Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led

Access Control Policy. Document Status. Security Classification. Level 4 - PUBLIC. Version 1.0. Approval. Review By June 2012

CMB 207 1I Citrix XenApp and XenDesktop Fast Track

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

"Charting the Course to Your Success!" MOC D Windows 7 Enterprise Desktop Support Technician Course Summary

Chapter 1 Scenario 1: Acme Corporation

Data Security Policy. 1. Document Status. Version 1.0. Approval. Review By June Secure Research Database Analyst. Change History. 1 Version 1.

Audit Report. Effectiveness of IT Controls at the Global Fund Follow-up report. GF-OIG-15-20b 26 November 2015 Geneva, Switzerland

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Windows 7, Enterprise Desktop Support Technician

A Nemaris Company. Formal Privacy & Security Assessment For Surgimap version and higher

How to Grow and Transform your Security Program into the Cloud

05.0 Application Development

Enrollment for Education Solutions Addendum Microsoft Online Services Agreement Amendment 10 EES

Comprehensive Agentless Cloud Backup and Recovery Software for the Enterprise

Microsoft Online Subscription Agreement/Open Program License Amendment Microsoft Online Services Security Amendment Amendment ID MOS10

PATCH MANAGEMENT. February The Government of the Hong Kong Special Administrative Region

Dell SonicWALL and SecurEnvoy Integration Guide. Authenticating Users Using SecurAccess Server by SecurEnvoy

ADAPTIVE USER AUTHENTICATION

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY

External Supplier Control Requirements

GE Measurement & Control. Cyber Security for NEI 08-09

Comprehensive Agentless Cloud Backup and Recovery Software for the Enterprise

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Basic Concepts

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

INFORMATION TECHNOLOGY SECURITY STANDARDS

Information security controls. Briefing for clients on Experian information security controls

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING

System Management. What are my options for deploying System Management on remote computers?

Cyber Essentials Scheme

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Information Technology Branch Access Control Technical Standard

Windows Operating Systems. Basic Security

Ovation Security Center Data Sheet

Citrix Training. Course: Citrix Training. Duration: 40 hours. Mode of Training: Classroom (Instructor-Led)

Online Backup Plus Frequently Asked Questions

Devising a Server Protection Strategy with Trend Micro

Where every interaction matters.

Module 3: Resolve Software Failure This module explains how to fix problems with applications that have problems after being installed.

RES ONE Automation 2015 Task Overview

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

How To Protect Your Data From Harm

Course: Information Security Management in e-governance

ACME Enterprises IT Infrastructure Assessment

GFI White Paper PCI-DSS compliance and GFI Software products

Information Rights Management

A new Secure Remote Access Platform from Giritech. Page 1

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

Telemedicine HIPAA/HITECH Privacy and Security

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Windows Remote Access

ICTN Enterprise Database Security Issues and Solutions

3rd Party Assurance & Information Governance outlook IIA Ireland Annual Conference Straightforward Security and Compliance

TABLE OF CONTENTS. pg. 02 pg. 02 pg. 02 pg. 03 pg. 03 pg. 04 pg. 04 pg. 05 pg pg. 10. Feature-Benefit Summary How It Works. 1

Security Best Practices for Microsoft Azure Applications

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

ABOUT TOOLS4EVER ABOUT DELOITTE RISK SERVICES

New Systems and Services Security Guidance

Dooblo SurveyToGo: Security Overview

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MySQL Security: Best Practices

Aurora Hosted Services Hosted AD, Identity Management & ADFS

Chapter 4 Application, Data and Host Security

PICO Compliance Audit - A Quick Guide to Virtualization

Devising a Server Protection Strategy with Trend Micro

Technical Brief: Virtualization

Introduction. PCI DSS Overview

Guidance Regarding Skype and Other P2P VoIP Solutions

End User Devices Security Guidance: Apple ios 8

PCI DSS: An Evolving Standard

ManageEngine Password Manager Pro Vs Thycotic Secret Server

SNAP WEBHOST SECURITY POLICY

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Network & Information Security Policy

Better secure IT equipment and systems

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

Transcription:

A8.1 Asset Management Responsibility for assets: To identify organisational assets and define appropriate protection responsibilities. 8.1.1 Inventory of assets. Tripwire IP360 provides comprehensive host and network profiling through an agentless, non-intrusive and low bandwidth solution. An ideal foundation for discovering every system on your network. Dell Software Asset Manager allows you to discover and track hardware and software asset inventory. With Asset Manager, you can also automatically generate usage reports matched to your software purchases and entitlements. A8.2 Information classification: To ensure that information receives an appropriate level of protection in accordance with its importance to the organisation. 8.2.1 8.2.2 Classification of information. Labelling of information. Titus Classification Suite is a tool kit with plugins for Microsoft Office, Windows operating systems, Microsoft SharePoint and mobile devices. This suite of software requires end users to classify information upon creation. A combination of visual marking/labelling for human handling and meta-data marking for protective software handling that information ensures classified materials are handled appropriately. 8.2.3 Handling of classified assets. Ultra AEPs UltraEncrypt range provides point to point encryption for separated or remote networks. Highly classified assets can be sent in fully encrypted tunnels created and verified using PKI. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 1

A8.3 Media Handling: To prevent unauthorised disclosure, modification, removal or destruction of information stored on media. 8.3.1 Management of removable media. Wave Data Protection Suite can ensure that removable media is restricted to pre-approved items. In addition it can also ensure that any removable media used to store information is encrypted therefore reducing the risk of stolen or lost devices. A9.1 Access Control Business requirement of access control: To limit access to information and information processing facilities. 9.1.2 Access to networks and networking services. Dell Software Privilege Access Manager provides a scheduled period of access to network devices and resources for administrators and high risk users. This removes the need to create permanent access thus reducing the attack surface. A9.2 User access management: To ensure authorised user access and to prevent unauthorised access to systems and services. PowerBroker Password Safe allows users and helpdesk teams to request access for a specified period of time to a resource such as a server or database. Subject to approval, access is provided and recorded for review. Passwords are never supplied and optionally changed after each use preventing unauthorised access outside of the agreed schedule. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 2

9.2.1 9.2.2 User registration and de-registration. User access provisioning. Dell Software Active Administrator is interface to Microsoft Active Directory, allows easy user account creation, modification, removal and group membership. Delegation and role based access means administrators with specific tasks can be given appropriate access for that task only. 9.2.3 Management of privileged access rights. Dell Software Identity Manager enables you to understand what is in your environment and who has access to it, while providing employees with only the appropriate access necessary to perform their jobs. 9.2.5 Review of user access rights. Dell Software Enterprise Reporter collects and reports on permissions of shares, files and folders, printers, Registry keys and services for comprehensive Windows Server permission reporting. Dell Software Identity Manager allows security teams to review permissions on file repositories and their contents via an interactive diagram. 9.2.6 Removal or adjustment of access rights. Dell Software Active Administrator is interface to Microsoft Active Directory, allows easy user account creation, modification, removal and group membership. Delegation and role based access means administrators with specific tasks can be given appropriate access for that task only. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 3

A9.4 System and application access control: To prevent unauthorised access to systems and applications. 9.4.2 Secure log-on procedures. Ultra AEP UltraEncrypt includes a remote worker element which permits one terminal to join the cryptographic community of interest provided by the larger deployment. The UltraEncrypt range offers both CAPS certified OFFICIAL and SECRET models. SecurAccess is a soft token two-factor authentication solution providing authentication via mobile phone apps, laptops, SMS and voice calls. Support for RADIUS, ADFS and RDP services are all available. Dell Software Defender is a two-factor authentication provider for RADIUS enabled services. Tokens are supplied to users which generates a six digit code, this is entered at logon to prove the users identity. HID ActivIdentity is available as a physical appliance or virtual machine which provides a converged authentication platform for both logical and virtual access. Users can be assigned a OTP in the form of physical tokens or smart phone application, or usage of a smart card to gain access to resources which require additional authentication security. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 4

9.4.3 Password management system. Dell Software Privilege Password Manager is a password storage solution which can provide one time accounts to administrators at the time of request. This means the real password is never exposed. All passwords are stored encrypted to AES-256. PowerBroker Password Safe provides a secure password storage solution which can distribute one time accounts to requesters subject to approval. This means the actual password is never exposed and it can automatically be reset once it has been used. 9.4.4 Use of privileged utility programs. PowerBroker for Winows/UNIX is a granular permission assignment solution which allows administrative access to designated items within the operating system whilst maintaining the accounts existing privilege elsewhere. This means some of the less risky tasks such as updating an out of date PDF viewer can be allowed within providing blanket administrative privileges. A10.1 Cryptography Cryptographic controls: To ensure proper and effective use of cryptography to protect the confidentiality, authenticity and/or integrity of information. 10.1.2 Key management. Ultra AEP UltraSafe is the world s only FIPS140-2 level 4 validated HSM. This unit stores both the cryptographic private keys and has a power randomiser chip for generating unpredictable private keys. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 5

A11.1 Physical and Environmental Security Secure Areas: To prevent unauthorised physical access, damage and interference to the organisations information and information processing facilities. 11.1.2 11.1.3 Physical entry controls. Securing offices, rooms and facilities. HID ActivIdentity is available as a physical appliance or virtual machine which provides a converged authentication platform for both logical and virtual access. Users can be assigned smart passes which can permit access to authorised spaces, unlocking doors with the touch of card. A12.1 Operations Security Operational procedures and responsibilities: To ensure correct and secure operations of information processing facilities. 12.1.2 Change management. Dell Software Change Auditor is a utility available for Active Directory, Exchange, Lync, SharePoint, SQL Server, SonicWALL and VMWare. This tool inspects for changes in these environments and reports on the environmental parameters of that change. For example, who made the change? And when? Tripwire Enterprise provides FIM functionality for file systems, network devices, hyper-visors, directories and databases. Files or elements are monitored for any additions, deletions or modifications upon which a notification or action can be triggered. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 6

A12.2 Protection from malware: To ensure that information and information processing facilities are protected against malware. 12.2.1 Controls against malware FailSafe is a network sniffing solution which looks for indications of malware infections using a number of engines and a case analyser. FailSafe will detect file movements, malicious communication and automation to name but a few, this is then analysed and a risk applied to that asset. A12.3 Backup: To protect against loss of data. 12.3.1 Informational Backup. Dell Software Recovery Manager takes snapshot backups of Active Directory, Exchange and SharePoint which allows for individual online restoration of objects. A12.4 Logging and event monitoring: To record events and generate evidence. 12.4.1 Event logging. Tripwire Log Center is a mixed agent and agent-less based system information and events management solution. Logs are correlated and comparison and reports producible for long term trend analysis. A12.5 Control of operational software: To ensure the integrity of operational software. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 7

12.5.1 Installation of software on operational systems. CyberSecurity provides network administrators with an ability to compare all platforms in their environment with a previous clean version. This means that any malware infection, installation of software or malicious manipulation of that operating system can not only be discovered, but also remediated. A12.6 Technical vulnerability management: To prevent exploitation of technical vulnerabilities. 12.6.1 Management of technical vulnerabilities. Tripwire IP360 is an agent-less vulnerability assessment tool which scans services, devices and servers for known vulnerabilities. Feeds are updated daily and assessments produced in report format. Remediation instructions are presented with each report. Retina is Beyond Trust vulnerability assessment tool which can analyse and provide feedback on vulnerabilities and security flaws found on a number of different host types. Remediation instructions and high detailed reports are provided for a variety of different organisational roles. 12.6.2 Restrictions on software installation. CyberSecurity provides network administrators with an ability to compare all platforms in their environment with a previous clean version. This means that any malware infection, installation of software or malicious manipulation of that operating system can not only be discovered, but also remediated. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 8

A13.1 Communication Security Network security management: To ensure the protection of information in networks and its supporting information processing facilities. 13.1.2 Security of network services. Ultra AEP UltraEncrypt range provides point to point encryption for separated or remote networks. Highly classified assets can be sent in fully encrypted tunnels created and verified using PKI. A13.2 Information Transfer: To maintain the security of information transferred within an organisation and with any external entity. 13.2.1 Information transfer policies and procedures MOVEit is a suite of file transfer solutions which can provide both user to user and system to system workflows. All files are encrypted at rest to AES 256-bit and movements logged in a tamper evident database. Files can be revoked and removed under specific conditions, ensuring the file is always handled securely. 13.2.3 Electronic messaging. EMS Email Encryption is a cloud based email encryption platform. Redirecting outbound email with a level of sensitivity to this service encrypts the email and therefore protecting it from disclosure to unintended parties. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 9

A14.1 System acquisition, development and maintenance Security requirements of information systems: To ensure that information security is an integral part of information systems across the entire lifecycle. This also includes the requirements for information systems which provide services over public networks. 14.1.2 Securing applications services on public networks. AppWall is a web application firewall solution which when placed in front of a web page or other web based resource can be used to detect and prevent many of the most common exploits. For example SQL injections, screen scraping and high numbers of requests. Infinigate UK, Railway Arch 8 Chancel Street, London SE1 0UR, England www.infinigate.co.uk +44 (0845 4900245 Page 10