Data Access Request Service



Similar documents
A practical guide to IT security

Name: Position held: Company Name: Is your organisation ISO27001 accredited:

Cyber Self Assessment

Policy Document. Communications and Operation Management Policy

Information Security

Data Protection Act Bring your own device (BYOD)

ULH-IM&T-ISP06. Information Governance Board

Section 12 MUST BE COMPLETED BY: 4/22

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

Protection of Computer Data and Software

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

Cybersecurity Health Check At A Glance

ENISA s ten security awareness good practices July 09

Client Security Risk Assessment Questionnaire

Estate Agents Authority

Information Security It s Everyone s Responsibility

IT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY (for Cheshire CCGs)

White Paper. Improved Delivery and Management of Critical Information: Solicitors Regulation Authority Compliance

SBA Cybersecurity for Small Businesses. 1.1 Introduction. 1.2 Course Objectives. 1.3 Course Topics

Information Security Policy. Policy and Procedures

Network Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

HELPFUL TIPS: MOBILE DEVICE SECURITY

NHSnet SyOP 9.2 NHSnet Portable Security Policy V1. NHSnet : PORTABLE COMPUTER SECURITY POLICY. 9.2 Introduction

Small businesses: What you need to know about cyber security

Supplier Information Security Addendum for GE Restricted Data

HIPAA Compliance Evaluation Report

Small businesses: What you need to know about cyber security

External Supplier Control Requirements

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Managing internet security

Information Security It s Everyone s Responsibility

External Supplier Control Requirements

Dublin Institute of Technology IT Security Policy

Stable and Secure Network Infrastructure Benchmarks

BSHSI Security Awareness Training

Multi-factor authentication

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0

Newcastle University Information Security Procedures Version 3

HSCIC Audit of Data Sharing Activities:

Mike Casey Director of IT

IIABSC Spring Conference

Wellesley College Written Information Security Program

Policy Document. IT Infrastructure Security Policy

COVER SHEET OF POLICY DOCUMENT Code Number Policy Document Name

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India

Healthcare IT Compliance Service. Services > Overview MaaS360 Healthcare IT Compliance Service

Cyber Security Best Practices

NETWORK AND INTERNET SECURITY POLICY STATEMENT

A Guide to Information Technology Security in Trinity College Dublin

How To Protect Decd Information From Harm

How To Protect Your Data From Being Hacked

Cyber Security for Businesses

How to Practice Safely in an era of Cybercrime and Privacy Fears

St Hugh s School. Remote Access Policy

Version 1.0. Ratified By

Security Management. Keeping the IT Security Administrator Busy

Network Security for End Users in Health Care

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

SAFEGUARDING PRIVACY IN A MOBILE WORKPLACE

MAXIMUM PROTECTION, MINIMUM DOWNTIME

A Decision Maker s Guide to Securing an IT Infrastructure

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

Dublin City University

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Rotherham CCG Network Security Policy V2.0

Tameside Metropolitan Borough Council ICT Security Policy for Schools. Adopted by:

HIPAA Security Alert

How To Audit Health And Care Professions Council Security Arrangements

1 Purpose Scope Roles and Responsibilities Physical & Environmental Security Access Control to the Network...

Working Practices for Protecting Electronic Information

Guidance Regarding Skype and Other P2P VoIP Solutions

Introduction. PCI DSS Overview

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover

Hengtian Information Security White Paper

SERVER, DESKTOP AND PORTABLE SECURITY. September Version 3.0

Payment Card Industry Self-Assessment Questionnaire

Supplier Security Assessment Questionnaire

Information Security Baseline (minimal measures)

CKAHU Symposium Cyber-Security

Lauren Hamill, Information Governance Officer. Version Release Author/Reviewer Date Changes (Please identify page no.) 1.0 L.

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Network Detective. HIPAA Compliance Module RapidFire Tools, Inc. All rights reserved V

Cyber Security. John Leek Chief Strategist

GUIDE TO SECURING PERSONAL DATA IN ELECTRONIC MEDIUM

Nine Steps to Smart Security for Small Businesses

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING

Data Protection Act Guidance on the use of cloud computing

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

Cyber and Data Security. Proposal form

Cyber Essentials Scheme

YMDDIRIEDOLAETH GIG CEREDIGION A CHANOLBARTH CYMRU CEREDIGION AND MID WALES NHS TRUST PC SECURITY POLICY

Service Children s Education

How To Secure Your System From Cyber Attacks

IoD Big Picture Spring 2013

Transcription:

Data Access Request Service Guidance Notes on Security Version: 4.0 Date: 01/04/2015 1 Copyright 2014, Health and Social Care Information Centre.

Introduction This security guidance is for organisations applying for data from the Health and Social Care Information Centre (HSCIC). It provides advice on how to supply the data security information we need to process your application. Visit the HSCIC website for copies of this guidance, the data application form and a completed application example at www.hscic.gov.uk/dars. If you have an enquiry, or would like to give us feedback on the application form, guidance or web pages, call 0300 303 5678 or email enquiries@hscic.gov.uk (putting DARS application in the subject field). Minimum requirements Key to good data security is having a system with multi-layered security using differing tools and techniques. That way, if one level is compromised, then others are in place to prevent further damage. It s important to remember that no one single product can be 100 per cent secure. The following guidance, standards and tools should be used to aid the development of security policies and processes: Information Governance (IG) Toolkit application and score 1 ISO 27001/2 Security Policy Information Commissioner s Office (ICO) 2 Code of Practice Data Sharing Agreements Information Commissioner s Office (ICO) Data Protection Act compliance and registration NHS Code of Practice 3 on Confidentiality Evidencing your application To support your application to the HSCIC for data you need to supply evidence of your processes and procedures for security. This can be one of the following: IG Toolkit score ISO 27001 certification System Level Security Policy (SLSP) Please note that we will verify the references from IG Toolkit scores and ISO 27001 certifications. You have until 1 st October 2015 to transition to the new ISO 27001:2013 standard. After this point the ISO 27001:2005 is invalid 1 https://www.igt.hscic.gov.uk/ 2 http://ico.org.uk/for_organisations/guidance_index/data_protection_and_privacy_and_electronic_communications 3 http://systems.hscic.gov.uk/infogov/codes 2 Copyright 2014, Health and Social Care Information Centre.

To provide SLSP evidence you need to supply a report on how your area/department will administer, secure, handle and use the requested data. You can also reference your corporate policies. An SLSP report must include: heading, author, date and version number details of who created, revised and approved index to any sub-sections glossary any additional information to support your application Elaboration on the technical controls in place to enforce your policies A Network Topology Diagram Security evidence We will be looking at your data policies and procedures for evidence of the following: physical security anti-virus and anti-malware intrusion defence access controls employee awareness and training segmentation policies device hardening Physical security Data on your systems should be protected against break-ins that could mean equipment containing confidential, sensitive or personally identifiable data is stolen. Servers should be in a separate room with secure lockable doors using access codes or entry combination/cards. Back-up devices should be encrypted, never left unattended and should be locked away when not in use. Desktop and mobile devices should be fully encrypted and locked down to prevent unauthorised access. Anti-virus and anti-malware Your network should be regularly scanned by up-to-date anti-virus and/or anti-malware products to detect and prevent threats. Intrusion defence You should be using a well-configured firewall to help prevent any breaches and stop them penetrating your network. Your servers and workstations should have up-to-date operating systems, be patched to manufacturers recommendations and not be de-supported in the lifetime of the agreement. A schematic of your network, workstation and peripherals should be evidenced in your application. Access controls Access to your systems should be restricted to users and sources you trust. All users must have their own username and password and these must never be shared. 3 Copyright 2014, Health and Social Care Information Centre.

Hackers, cyber criminals and casual users should be prevented from accessing your Wi-Fi network and workstations by strong passwords, limited login attempts and enforced regular password changes. Passwords and other access should be cancelled as soon as a staff member leaves the organisation or if they are absent for a long period. Employee and user awareness and training Users need to be trained to recognise system threats, such as phishing emails, malware and unauthorised use. Users at all levels need to be aware of what their roles and responsibilities are. Segmentation Your network components should be separate, and access between them limited, in order to prevent or limit data breaches. For example, web servers should be separate from main file servers so that any attacks on your website cannot access your central data store. Policies Well-written data policies should be integrated into your business processes. Policies should enable you to investigate, mitigate and address risks in a consistent manner. Device hardening All unused software and services should be removed from your devices. Any default passwords used by applications software or hardware should be changed as this is a wellknown route for cyber-attacks and hackers. General guidance Data on the move Many data security breaches arise from the theft or loss of laptops, mobile phones or USBs. The same level of security should therefore be applied to devices being used away from the office as those used in the office. Personal data should either not be stored on mobile devices or be secured by using data encryption so that it cannot be accessed by unauthorised persons. You should also consider the security of data being sent by email or post. Protection You should use encryption to make sure data can only be accessed by authorised users. Typically, this means a password is required to unlock the data. Your encryption should include: full disk encryption so that all data is encrypted file encryption so that individual files can be encrypted an encryption password that is a mix of upper and lower case, numbers and special characters (i.e. #, &,!) and is kept secret (where possible) password protection should be used to stop people making changes to data 4 Copyright 2014, Health and Social Care Information Centre.

You should only transfer personal data to mobile devices if you actually need it and remove it when you have finished in line with your data deletion and disposal policy. Some mobile devices can be disabled or wiped remotely. If they re stolen this means you can send a signal to locate and, if necessary, securely delete all data. You will need to pre-register for this service. Always make sure you know exactly what protection you are applying to your data. Security software Computer equipment and software needs to be regularly maintained in order to keep it running smoothly and to fix any security vulnerabilities. Security software, such as anti-virus and anti-malware, needs to be regularly updated so that it continues to provide adequate protection. Attacks can go unnoticed and many people only find out they have been attacked when it is too late. To maintain data security effectively you need to ensure the following: security software is kept switched on and monitoring the files it should be software is updated regularly (most can be set to do this automatically) security software messages, control logs and other reporting systems are checked regularly check what software or services are running on your network and identify if there is something there which should not be run regular vulnerability scans and penetration tests to scan your systems for known vulnerabilities and address them Review, update, mitigate Make sure you re correctly using your security systems and that people can spot when there is a problem. Make sure users and/or employees are aware of their roles and responsibilities and clear when action needs to be taken. You should also put in place plans for a data breach. To help make sure you re using your security correctly: review what personal data you currently have and what protection you have in place make sure you are compliant with any industry guidance and legal requirements document the controls you have in place and identify where you need to make improvements once any improvements are in place, continue to monitor the controls and update them where necessary consider the risks for each type of personal data you hold and how you would manage a data breach, so you can reduce the impact have an acceptable-use policy and training materials in place for staff so they know their data protection responsibilities 5 Copyright 2014, Health and Social Care Information Centre.

get a security expert to review your systems and highlight where your security vulnerabilities are and how best to address them make regular encrypted back-ups, keep them secure and delete them properly when no longer required, in line with your disposals policy Third parties If you outsource IT systems to a third party you should make sure they treat your data with the same level of security as you do. To check the security of third party suppliers: ask for a security audit of the systems containing your data to identify and address any vulnerability review copies of their security assessments if appropriate, visit their premises to make sure they re as you would expect check that contracts are in writing and require your supplier to act only on your instructions and comply with certain obligations of the Data Protection Act make sure you have a contract for any data to be erased and equipment disposed of, or recycled, that you receive a notice of certification for destruction that complies with your policy and that this is done adequately (you may be held responsible) 6 Copyright 2014, Health and Social Care Information Centre.