MA 201 CMR STANDARDS FOR THE PROTECTION OF PERSONAL INFORMATION OF RESIDENTS OF THE COMMONWEALTH

From this document you will learn the answers to the following questions:

What is stored in MA residents?

What is a professional Cyber - Thief?

Which FTC report Identity Theft attacks over 10 million victims?

Similar documents
Protecting Personal Information: The Massachusetts Data Security Regulation (201 CMR 17.00)

MFA Perspective. 201 CMR 17.00: The Massachusetts Privacy Law. Compliance is Mandatory... Be Thorough but Be Practical

Massachusetts Residents

10/29/2012 CONSUMER AFFAIRS AND BUSINESS REGULATION AND DATA SECURITY LAW

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

Page 1. Copyright MFA - Moody, Famiglietti & Andronico, LLP. All Rights Reserved.

HOW SECURE IS YOUR PAYMENT CARD DATA?

Client Advisory October Data Security Law MGL Chapter 93H and 201 CMR 17.00

Massachusetts MA 201 CMR Best Practice Guidance on How to Comply

MONTSERRAT COLLEGE OF ART WRITTEN INFORMATION SECURITY POLICY (WISP)

Written Information Security Plan (WISP) for. HR Knowledge, Inc. This document has been approved for general distribution.

Written Information Security Programs: Compliance with the Massachusetts Data Security Regulation

GALLAGHER CYBER LIABILITY PRACTICE. Tailored Solutions for Cyber Liability and Professional Liability

Massachusetts Identity Theft/ Data Security Regulations

IDENTITY THEFT: DATA SECURITY FOR EMPLOYERS. Boston, MA Richmond, Virginia Tel. (617) Tel. (804)

Payment Card Industry Data Security Standards

Responding to New Identity Theft Laws

Wellesley College Written Information Security Program

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C.

How Much Do I Need To Do to Comply? Vice president SystemExperts Corporation

Guided HIPAA Compliance

Symptoms of a Data Breach in Your Business

IT Compliance Volume II

INFORMATION SECURITY FOR YOUR AGENCY

SecurityMetrics Vision whitepaper

HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS

MASSACHUSETTS IDENTITY THEFT RANKING BY STATE: Rank 23, 66.5 Complaints Per 100,000 Population, 4292 Complaints (2006) Updated January 17, 2009

SAMPLE TEMPLATE. Massachusetts Written Information Security Plan

Top Ten Technology Risks Facing Colleges and Universities

Discussion on Network Security & Privacy Liability Exposures and Insurance

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec

Security Trends and Client Approaches

Data Security & PCI Compliance & PCI Compliance Securing Your Contact Center Securing Your Contact Session Name :

4 Ways an Information Security Analyst Improves Business Productivity

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

CONNECTICUT RIVER WATERSHED COUNCIL, INC. DOCUMENT MANAGEMENT & WRITTEN INFORMATION SECURITY POLICY

PROFESSIONAL RISK PRIVACY CLAIMS SCENARIOS

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols

SecurityMetrics. PCI Starter Kit

CSR Breach Reporting Service Frequently Asked Questions

Privacy Legislation and Industry Security Standards

2011 Data Breach Notifications Report

HCCA Compliance Institute 2013 Privacy & Security

Navigating the New MA Data Security Regulations

Are You Ready for PCI 3.1?

Nine Network Considerations in the New HIPAA Landscape

Client Security Risk Assessment Questionnaire

AB 1149 Compliance: Data Security Best Practices

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Network Security & Privacy Landscape

Cyber and Privacy Risk What Are the Trends? Is Insurance the Answer?

Cyber-Crime Protection

Preparing for the HIPAA Security Rule

Cal Poly PCI DSS Compliance Training and Information. Information Security 1

SecurityMetrics Introduction to PCI Compliance

PCI Compliance Top 10 Questions and Answers

Intro. Tod Ferran, CISSP, QSA. SecurityMetrics. 2 years PCI and HIPAA security consulting, performing entity compliance audits

Quality Programs for Regulatory Compliance

Security Controls What Works. Southside Virginia Community College: Security Awareness

Automation Suite for. 201 CMR Compliance

CYBERSECURITY: THREATS, SOLUTIONS AND PROTECTION. Robert N. Young, Director Carruthers & Roth, P.A. rny@crlaw.com Phone: (336)

ASCINSURE SPECIALTY RISK PRIVACY/SECURITY PLAN July 15, 2010

The Business Case for Security Information Management

Information Security Addressing Your Advanced Threats

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Don t Be a Victim to Data Breach Risks Protecting Your Organization From Data Breach and Privacy Risks

How Secure is Your Payment Card Data?

System Theoretic Approach To Cybersecurity

PCI Compliance. Top 10 Questions & Answers

The Onslaught of Cyber Security Threats and What that Means to You

Payment Card Industry Data Security Standard (PCI DSS)

Cyber Exposure for Credit Unions

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

The Massachusetts Data Security Law and Regulations

TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No MERCHANT DEBIT AND CREDIT CARD RECEIPTS

Cyber Liability Insurance Who Pays When Your Data Goes Missing?

Feature. Log Management: A Pragmatic Approach to PCI DSS

Beazley presentation master

CYBERSECURITY: PROTECTING YOUR ORGANIZATION AGAINST CYBER ATTACKS. Viviana Campanaro CISSP Director, Security and Compliance July 14, 2015

Franchise Data Compromise Trends and Cardholder. December, 2010

DATA BREACH COVERAGE

Information Security Policy

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

CONNECTED HEALTHCARE. Trends, Challenges & Solutions

PCI DSS COMPLIANCE DATA

INFORMATION SECURITY & PRIVACY INSURANCE WITH BREACH RESPONSE SERVICES

A Practical Guide to Understanding and Complying with Massachusetts Data Security Regulations. February 2010

I ve been breached! Now what?

Internet Gaming: The New Face of Cyber Liability. Presented by John M. Link, CPCU Cottingham & Butler

PCI-DSS: A Step-by-Step Payment Card Security Approach. Amy Mushahwar & Mason Weisz

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH

plantemoran.com What School Personnel Administrators Need to know

Altius IT Policy Collection Compliance and Standards Matrix

Transcription:

MA 201 CMR 17.00 STANDARDS FOR THE PROTECTION OF PERSONAL INFORMATION OF RESIDENTS OF THE COMMONWEALTH

Personal Information - Defined Personal information, a Massachusetts resident's first name and last name or first initial and last name in combination with any one or more of the following data elements that relate to such resident: (a) Social Security number; (b) driver's license number or state-issued identification card number; or (c) financial account number, or credit or debit card number, with or without any required security code, access code, personal identification number or password, that would permit access to a resident s financial account;

Internal & External Threats 700,000+ MA residents compromised (>10% of population) 470 firms reported being breached 2/3 of breaches go unreported Internal Threats Abound FTC reports Identity Theft attacks over 10 million victims / yr costs $52+ billion / year Victims spend countless hours to repair damaged credit External Threats Viruses, Mal-ware, Hackers, Professional Cyber- Thieves, Vendors, improper firewall or Wireless AP s configuration or management, lost backups 88% of IT admins would steal critical data if they were laid off 59% admitted to stealing company data 67% used their former company's confidential information to leverage a new job

201CMR17 effects virtually everyone If you touch MA Resident Personal Data, you must comply No Organization is Exempt Industry sector, Size, Profit, Non-profit, Church, School, municipalities, in-state and out of state MA Regulation is Unique PCI --- SOX --- HIPAA --- SAS 70 --- GLBA Compliance with other regulations does not mean you are 201CMR17 compliant Detailed Requirements Written Information Security Policies (WISP), Staff Training, Authentication & Access Controls, Data Encryption and Security Monitoring, Annual Reviews Vendor Due Diligence, Intrusion Detection APPLIES TO PAPER AND ELECTRONIC RECORDS

Non-compliance could be Expensive Major Fines $5,000 for each security failure $5,000 per violation to notify Lawsuits Civil lawsuits Class-action lawsuits New Federal Laws will make it easier for Civil Suits related to data loss Lost Revenues Customer blame firms that lose their data 80% of the time Insurance Standard Liability / E&O insurance won t pay costs

What is 201 CMR 17.00? Regulation created in Massachusetts under MA MGL 93H to answer the call for tighter controls of resident data Created out of concerns over identity theft and the fallout from well known breaches (TJX, Hannafords, Heartland, etc) Requires businesses to ensure the safekeeping of MA resident s data Requires notification if a breach occurs

201CMR17.00 - Defined Requires businesses to implement policies, procedures, processes, and controls that apply to stored resident data Requires the Identification of MA resident data that needs protection Defines computer and record retention security requirements in order to comply with the law Requires creating secure access control

201CMR17.00 - Defined Requires secure authentication controls Encryption of communications Defines requirements for ongoing monitoring of WISP program controls Anti-Virus and protection agents Employee training Defines requirements for proper disposal of MA resident personal data

Understanding the Process Perform in-depth risk assessment in order to identify deficiencies and needs Create WISP in order to define controls that meet regulation objectives Develop controls such as policies, processes, and procedures in order to support and maintain security objectives outlined in the WISP Remediate shortfalls in compliance with technology or additional policy development Monitor, maintain, and audit for ongoing effectiveness

Understanding the Process Copyright 2008 Peritus Security Partners, LLC. All rights reserved

Creating Compliance - The Process Copyright 2008 Peritus Security Partners, LLC. All rights reserved

The Compliance Process - Continued MA 201 CMR 17.00 Copyright 2008 Peritus Security Partners, LLC. All rights reserved

The Compliance Process - Cont d MA 201 CMR 17.00

Achieving Compliance Summary After the Risk Assessment is completed organizations need to address the findings Create or refine WISP and the controls that are required by the regulations Create policies, processes and controls that meet the needs of the specific discovered deficiencies Define actionable items for remediation that includes technology and infrastructure Copyright 2008 Peritus Security Partners, LLC. All rights reserved

Using a framework to get compliant The regulation requires that you develop your WISP and policies using accepted industry standards ISO 27001 is an internationally accepted best practices framework for the development and management of information security programs MA used the ISO 27001 framework as the foundation for the creation of the regulatory guidelines Using the same ISO 27001 best practices framework for your own WISP development will allow you to be more consistent with the expectations of the state Helps create living documentation that is cost effective to maintain and applicable to future compliance efforts Copyright 2008 Peritus Security Partners, LLC. All rights reserved

Who Can Help? Qualified Information Security Professionals will hold key certifications such as CISA, CGEIT, or CISSP and will specialize in the creation of WISPs Have qualified legal counsel review your WISP Contact MA OCABR for clarification. DO NOT assume a computer guy is qualified to write a WISP or the policies, procedures and controls that are necessary for compliance. They can help with remediation but there s a big difference between technology and compliance.