Information Security Awareness Guidelines Document Number: OIL-IS-GUD-ISA

Size: px
Start display at page:

Download "Information Security Awareness Guidelines Document Number: OIL-IS-GUD-ISA"

Transcription

1 Information Security Awareness Guidelines Document Number: OIL-IS-GUD-ISA

2 Document Details Title Description Version 2.0 Author Classification Information Security Awareness Guidelines Guideline This document provides guidelines for setting up information security awareness across the organization. Information Security Manager Internal Review Date Reviewer & Custodian Approved By CISO Release Date Owner Information Security Council (ISC) CISO Distribution List Name Internal Distribution Only Version History Version Number Version Date /03/ Internal Page 2 of 6

3 Table of Content 1. Purpose Guidelines Information Security Awareness Program (ISAP) Goals and Principles Assumptions Information Security Awareness Campaign (ISAC) Programs within the ISAC Project Development Information Security Training Program (ISTP) ISTP Topics... 6 Internal Page 3 of 6

4 1. Purpose The purpose of this document is to provide guidelines for setting up information security awareness program at the Company. This guideline for Information Security Awareness Program (ISAP) supports the high level policy statements defined in the Company s Information Security Policy. The purpose of the ISAP is to assist all users in becoming more knowledgeable and conscious of their responsibilities in securely generating, using, and maintaining the information assets of the Company. It is the responsibility of the Information Security Manager (ISM) to initiate steps to make all employees aware of those practices, which promote secure and sensible information management. It will provide all employees with the basic knowledge needed to handle data in a secure manner. The ISAP will consist of the following initiatives: Information Security Awareness Campaign (ISAC); and Information Security Training Program (ISTP) Intended Audience All OIL and contract employees will participate in the awareness campaigns and training programs organized by the Information Security Council (ISC). 2. Guidelines 2.1. Information Security Awareness Program (ISAP) Goals and Principles The goal of this program is to change behavior by changing attitudes. This is a program of education and awareness. The program will develop the user s knowledge, skills and abilities so that the users can perform their jobs more securely. The ultimate goal is to ensure that all Company s employees appropriately handle and protect all Information Assets. In many cases this means changing the information handling behavior of the employees. The ISAP aims to do this through a systematic program of awareness enhancement and education in Internal Page 4 of 6

5 secure computing and information handling practice(s). This program is designed to make users aware of their own attitudes about such practices, as well as to communicate the most appropriate attitudes Assumptions A key consideration for the creation and planning of an ISAP is the time/ resources we will commit to such a program. In formulating this program the following assumptions are made with regards to the availability of the Company s employees and resources needed to execute the program: Resources will be made available as required for the development of Company approved information security training material and training programs; The Company s executive leadership will review and support ISAP Information Security Awareness Campaign (ISAC) In support of the Company s ISAP, an ISAC will be organized and executed through the office of the Information Security Manager. The content and scope of these programs will be developed by the IT Department and then reviewed and approved by the Information Security Manager Programs within the ISAC Some of the programs that may be implemented by the ISC for instilling security awareness are: Security Awareness Week A week designated as Security Awareness Week may be announced and observed with every security awareness project possible. Such a week will act as a focus point to initiate or enhance other projects and to raise employee awareness regarding the importance of information security. Electronic Mail Bulletins addressing information security topics may be developed and may include descriptions of security incidents, possible impact of security breaches, and how an effective security posture can act as an enabler for business operations. Posters Posters may be created with Information Security themes and posted at common meeting locations to heighten user awareness of security issues. Screensavers The security awareness project team could develop screensavers to provide and improve information security awareness. Internal Page 5 of 6

6 Project Development The security awareness program team will staff each of these programs as well as any others that are recommended by the ISM or the Company s management. Each project may be presented to the authorities for all required approvals. It is assumed that resources may need to be designated to facilitate the implementation and to offset the cost required for any of the projects listed above Information Security Training Program (ISTP) In addition to the ISAC, the Company needs more formalized and structured training for users to ensure that they have adequate knowledge necessary to securely perform their duties. In order to provide an effective and efficient ISAP, the Company may institute an ISTP in components targeted at end users. Class-room training sessions on IS are conducted for all the new inductees. These sessions are part of the Management Development Program. Periodic IS Awareness sessions are held targeting different groups of employees of the organization. Dos & Don ts regarding IS are provided as part of the instructions package for every new employee ISTP Topics Topics that may be considered for inclusion in ISTP include: Acceptable policies/ guidelines for information technology resources; Electronic mail policies/ guidelines; Internet security issues; and Security incident reporting and handling requirements Internal Page 6 of 6

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Document Details Title Description Version 1.1 Author Classification Technical Vulnerability and Patch Management Policy

More information

_isms_27001_fnd_en_sample_set01_v2, Group A

_isms_27001_fnd_en_sample_set01_v2, Group A 1) What is correct with respect to the PDCA cycle? a) PDCA describes the characteristics of information to be maintained in the context of information security. (0%) b) The structure of the ISO/IEC 27001

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

STAFF REPORT. January 26, Audit Committee. Information Security Framework. Purpose:

STAFF REPORT. January 26, Audit Committee. Information Security Framework. Purpose: STAFF REPORT January 26, 2001 To: From: Subject: Audit Committee City Auditor Information Security Framework Purpose: To review the adequacy of the Information Security Framework governing the security

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Corporate Information Security Policy

Corporate Information Security Policy Overview Sets out the high-level controls that the BBC will put in place to protect BBC staff, audiences and information. Audience Anyone who has access to BBC Information Systems however they are employed

More information

Information Technology Branch Organization of Cyber Security Technical Standard

Information Technology Branch Organization of Cyber Security Technical Standard Information Technology Branch Organization of Cyber Security Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 1 November 20, 2014 Approved:

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110 Purpose Virginia State University (VSU) uses information to perform the business services and functions necessary to fulfill its mission. VSU information is contained in many different mediums including

More information

Level Access Information Security Policy

Level Access Information Security Policy Level Access Information Security Policy INFOSEC@LEVELACCESS.COM Table of Contents Version Control... 3 Policy... 3 Commitment... 3 Scope... 4 Information Security Objectives... 4 + 1.800.889.9659 INFOSEC@LEVELACCESS.COM

More information

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT Buy: http://www.globalmanagergroup.com/iso27001training.htm Chapter-1.0 CONTENTS OF ISO 27001-2005

More information

Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework

Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework Texas Higher Education Coordinating Board Zhenzhen Sun Assistant Commissioner Information Solutions and

More information

DEVELOPING THE SECURITY PROGRAM

DEVELOPING THE SECURITY PROGRAM SECURITY MANAGEMENT CHAPTER 5 DEVELOPING THE SECURITY PROGRAM We trained hard but every time we formed up teams we would be reorganiz I was to learn that we meet any new situation by reorganizing. And

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

Security Awareness Compliance Requirements. Updated: 11 October, 2017

Security Awareness Compliance Requirements. Updated: 11 October, 2017 Security Awareness Compliance Requirements Updated: 11 October, 2017 Executive Summary The purpose of this document is to identify different standards and regulations that require security awareness programs.

More information

POSITION DESCRIPTION

POSITION DESCRIPTION POSITION DESCRIPTION Engagement Manager Unit/Branch, Directorate: Location: Outreach & Engagement, Information Assurance and Cyber Security Directorate Auckland Salary range: H $77,711 - $116,567 Purpose

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Seven Requirements for Successfully Implementing Information Security Policies and Standards

Seven Requirements for Successfully Implementing Information Security Policies and Standards Seven Requirements for Successfully Implementing and Standards A guide for executives Stan Stahl, Ph.D., President, Citadel Information Group Kimberly A. Pease, CISSP, Vice President, Citadel Information

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

INFORMATION TECHNOLOGY NETWORK ADMINISTRATOR ANALYST Series Specification Information Technology Network Administrator Analyst II

INFORMATION TECHNOLOGY NETWORK ADMINISTRATOR ANALYST Series Specification Information Technology Network Administrator Analyst II Adopted: July 2000 Revised : April 2004; August 2009; June 2014; February 2018 INFORMATION TECHNOLOGY NETWORK ADMINISTRATOR ANALYST Series Specification Information Technology Network Administrator Analyst

More information

Information Security and Cyber Security

Information Security and Cyber Security Information Security and Cyber Security Policy NEC recognizes that it is our duty to protect the information assets entrusted to us by our customers and business partners as well as our own information

More information

SLAS Special Interest Group Charter Application

SLAS Special Interest Group Charter Application SLAS Special Interest Group Charter Application SLAS is an international community of more than 15,000 individual scientists, engineers, researchers, technologists and others from academic, government

More information

Information Technology Access Control Policy & Procedure

Information Technology Access Control Policy & Procedure Information Technology Access Control Policy & Procedure Version 1.0 Important: This document can only be considered valid when viewed on the PCT s intranet/u: Drive. If this document has been printed

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Usage Policy Document Number: OIL-IS-POL-EU

Usage Policy Document Number: OIL-IS-POL-EU Email Usage Policy Document Number: OIL-IS-POL-EU Document Details Title Email Usage Policy Description Acceptable usage of emails by users Version 1.0 Author Information Security Manager Classification

More information

The IDN Variant TLD Program: Updated Program Plan 23 August 2012

The IDN Variant TLD Program: Updated Program Plan 23 August 2012 The IDN Variant TLD Program: Updated Program Plan 23 August 2012 Table of Contents Project Background... 2 The IDN Variant TLD Program... 2 Revised Program Plan, Projects and Timeline:... 3 Communication

More information

B. To ensure compliance with federal and state laws, rules, and regulations, including, but not limited to:

B. To ensure compliance with federal and state laws, rules, and regulations, including, but not limited to: Executive Policy, EP 2.215 Institutional Data Governance Page 1 of 14 Executive Policy Chapter 2, Administration Executive Policy EP 2.215, Institutional Data Governance Effective Date: xxxx 2017 Prior

More information

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec.

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec. National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec April 12, 2018 1 Introduction to NICE - The National Initiative for Cybersecurity

More information

Industry Webinar. Project Modifications to CIP-008 Cyber Security Incident Reporting. November 16, 2018

Industry Webinar. Project Modifications to CIP-008 Cyber Security Incident Reporting. November 16, 2018 Industry Webinar Project 2018-02 Modifications to CIP-008 Cyber Security Incident Reporting November 16, 2018 Agenda Presenters Standard Drafting Team NERC Staff - Alison Oswald Administrative Items Project

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

Follow-up to Information Technology Security Audit

Follow-up to Information Technology Security Audit Follow-up to Information Technology Security Audit July 2004 Report Clearance Steps Follow-up process initiated September 2003 Report completed March 2004 Follow-up report approved by Departmental Audit

More information

ITG. Information Security Management System Manual

ITG. Information Security Management System Manual ITG Information Security Management System Manual This manual describes the ITG Information Security Management system and must be followed closely in order to ensure compliance with the ISO 27001:2005

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy. August 2016 1. Overview Kalamazoo College provides and maintains information technology resources to support its academic programs and administrative operations. This Acceptable

More information

Audit Logging and Monitoring Procedure Document Number: OIL-IS-PRO-ALM

Audit Logging and Monitoring Procedure Document Number: OIL-IS-PRO-ALM Audit Logging and Monitoring Procedure Document Number: OIL-IS-PRO-ALM Document Détails Title Description Version 1.0 Author Classification Review Date 25/02/2015 Audit Logging and Monitoring Procedures

More information

Privacy Policy on the Responsibilities of Third Party Service Providers

Privacy Policy on the Responsibilities of Third Party Service Providers Privacy Policy on the Responsibilities of Third Party Service Providers Privacy Office Document ID: 2489 Version: 3.2 Owner: Chief Privacy Officer Sensitivity Level: Low Copyright Notice Copyright 2016,

More information

building a security culture to counter emerging cybersecurity threats

building a security culture to counter emerging cybersecurity threats Academic Medical Center Security and Privacy Conference June 2017 building a security culture to counter emerging cybersecurity threats Chuck Kesler, MBA, CISSP, CISM Chief Information Security Officer

More information

Cybersecurity for IT Online. kaspersky.com/awareness #truecybersecurity. Kaspersky Enterprise Cybersecurity

Cybersecurity for IT Online. kaspersky.com/awareness #truecybersecurity. Kaspersky Enterprise Cybersecurity Kaspersky Enterprise Cybersecurity Cybersecurity for IT Online First line incident response training for general IT specialists kaspersky.com/awareness #truecybersecurity Cybersecurity for IT Online (CITO)

More information

SECURITY PLAN CREATION GUIDE

SECURITY PLAN CREATION GUIDE 2017 SECURITY PLAN CREATION GUIDE UTC IT0121-G UTC Information Technology Michael Dinkins, CISO 4/28/2017 CONTENTS 1. SCOPE... 2 2. PRINCIPLES... 2 3. REVISIONS... 2 4. OBJECTIVE... 2 5. POLICY... 2 6.

More information

Master Information Security Policy & Procedures [Organization / Project Name]

Master Information Security Policy & Procedures [Organization / Project Name] Master Information Security Policy & Procedures [Organization / Project Name] [Version Number / Date of [Insert description of intended audience or scope of authorized distribution.] Authors: [Names] Information

More information

Business Continuity and Disaster Recovery

Business Continuity and Disaster Recovery Business Continuity and Disaster Recovery Index Section Title 1. Executive Summary 2. Policy Statement 3. Strategy 4. Governance 5. Key Documentation 6. Testing 1 Executive Summary Business Continuity

More information

VMware vcloud Air Accelerator Service

VMware vcloud Air Accelerator Service DATASHEET AT A GLANCE The VMware vcloud Air Accelerator Service assists customers with extending their private VMware vsphere environment to a VMware vcloud Air public cloud. This Accelerator Service engagement

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

ERP/CRM System Implementation Methodology

ERP/CRM System Implementation Methodology ERP/CRM System Implementation Methodology Prepared by Admiral Consulting Group Date Submitted May 27, 2016 TABLE OF CONTENTS Implementation Methodology... 3 1.1. Analysis (Solution Envisioning) Phase...

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Version 1 Version: 1 Dated: 21 May 2018 Document Owner: Head of IT Security and Compliance Document History and Reviews Version Date Revision Author Summary of Changes

More information

Information Security Management System (ISMS) ISO/IEC 27001:2013

Information Security Management System (ISMS) ISO/IEC 27001:2013 Information Security Management System (ISMS) ISO/IEC 27001:2013 Course No. 110B Attendees will learn how to help your organization manage the security of assets such as financial information, intellectual

More information

Runway Safety Teams (RSTs) Description and Processes. Session 5 Presentation 1

Runway Safety Teams (RSTs) Description and Processes. Session 5 Presentation 1 Runway Safety Teams (RSTs) Description and Processes Session 5 Presentation 1 A framework for RSTs Establishing an RST Membership Terms of reference Work programme (schedule, agenda, venue, etc) Support

More information

ITSS Model Curriculum. - To get level 3 -

ITSS Model Curriculum. - To get level 3 - ITSS Model Curriculum - To get level 3 - (Corresponding with ITSS V3) IT Skill Standards Center IT Human Resources Development Headquarters Information-Technology Promotion Agency (IPA), JAPAN Company

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Accessibility Implementation Plan

Accessibility Implementation Plan Accessibility Implementation Plan Introduction 1 Scope 1 Benchmarks for Accessibility 2 Policies & Procedures 2 Corrective Action/Remediation New Content 3 Equally Effective Alternate Access 4 Quality

More information

VACANCY NOTICE. Vacancy Notice No: CAT-6 (WRO-21)/SSA Date of Issue : 24 June Title: Assistant (ICT) Deadline for application : 10 July 2015

VACANCY NOTICE. Vacancy Notice No: CAT-6 (WRO-21)/SSA Date of Issue : 24 June Title: Assistant (ICT) Deadline for application : 10 July 2015 House No. CWN (A) 16, Road No. 48, Gulshan - 2, Dhaka 1212, Bangladesh Tel.: (880-2) 883 1415 (hunting), Mail: sebanregistry@who.int, Web Site: www.searo.who.int/bangladesh VACANCY NOTICE Vacancy Notice

More information

Information Security Policy

Information Security Policy Information Security Policy Author: Responsible Lead Executive Director: Endorsing Body: Governance or Assurance Committee Alan Ashforth Colin Sloey Implementation Date: September 2010 Version Number:

More information

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope Jacksonville State University Acceptable Use Policy 1. Overview Information Technology s (IT) intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Jacksonville

More information

PRIVACY POLICY QUICK GUIDE TO CONTENTS

PRIVACY POLICY QUICK GUIDE TO CONTENTS PRIVACY POLICY This privacy policy describes the policies and practices of Comodo Security Solutions, Inc. and Comodo Security Solutions Ltd. (collectively and individually referred to herein as "Comodo"),

More information

NC Project Learning Tree Guidelines

NC Project Learning Tree Guidelines NC Project Learning Tree Guidelines PREFACE Project Learning Tree (PLT) is an environmental education program for educators and youth leaders working with students from pre-kindergarten through grade 12.

More information

POSITION DESCRIPTION

POSITION DESCRIPTION UNCLASSIFIED IT Security Certification Assessor POSITION DESCRIPTION Unit, Directorate: Location: IT & Physical Security, Protective Security Wellington Salary range: H $77,711 - $116,567 Purpose of position:

More information

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE

CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 18-19 APRIL, SKOPJE CONCLUSIONS OF THE WESTERN BALKANS DIGITAL SUMMIT 2018 At the Trieste Western Balkans Summit, we stressed the importance of the

More information

Role Type Pay Band Location Duration Reports to: Venue Staff 14$ per hr Singapore Freelance Operations Manager, Examinations Services

Role Type Pay Band Location Duration Reports to: Venue Staff 14$ per hr Singapore Freelance Operations Manager, Examinations Services Role Title Invigilator - Singapore Role Information Role Type Pay Band Location Duration Reports to: Venue Staff 14$ per hr Singapore Freelance Operations Manager, Examinations Services Role purpose To

More information

Wye Valley NHS Trust. Data protection audit report. Executive summary June 2017

Wye Valley NHS Trust. Data protection audit report. Executive summary June 2017 Wye Valley NHS Trust Data protection audit report Executive summary June 2017 1. Background The Information Commissioner is responsible for enforcing and promoting compliance with the Data Protection Act

More information

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate. Position Description Engagement Manager Business unit: Position purpose: Direct reports: Directorate overview: Business Unit Overview Remuneration indicator: Outreach & Engagement Information Assurance

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Defensible Security DefSec 101

Defensible Security DefSec 101 Defensible Security DefSec 101 Security Day November 2017 Information Security Branch Paul Falohun Senior Security Analyst Dan Lathigee Senior Project Manager Content 1 Introduction 2 DefSec for PSO 3

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

Electricity Sub-Sector Coordinating Council Charter FINAL DISCUSSION DRAFT 7/9/2013

Electricity Sub-Sector Coordinating Council Charter FINAL DISCUSSION DRAFT 7/9/2013 Electricity Sub-Sector Coordinating Council Charter FINAL DISCUSSION DRAFT 7/9/2013 Purpose and Scope The purpose of the Electricity Sub-Sector Coordinating Council (ESCC) is to facilitate and support

More information

Using the Web in Your Teaching

Using the Web in Your Teaching Using the Web in Your Teaching November 16, 2001 Dirk Morrison Extension Division, University of Saskatchewan Workshop Outline What will we cover? Why use the Web for teaching and learning? Planning to

More information

CISM ITEM DEVELOPMENT GUIDE

CISM ITEM DEVELOPMENT GUIDE CISM ITEM DEVELOPMENT GUIDE Updated March 2017 TABLE OF CONTENTS Content Page Purpose of the CISM Item Development Guide 3 CISM Exam Structure 3 Writing Quality Items 3 Multiple-Choice Items 4 Steps to

More information

,000+ What is the BCI Corporate Partnership? What are the benefits of becoming a Corporate Partner? Levels of Partnership

,000+ What is the BCI Corporate Partnership? What are the benefits of becoming a Corporate Partner? Levels of Partnership www.thebci.org 1 What is the? The enables organizations to work more closely with the BCI to help raise the profile of the discipline, and to promote the highest standards of professional competence in

More information

FOLLOW-UP REVIEW OF RISK MANAGEMENT ETC RISK MANAGEMENT FRAMEWORK

FOLLOW-UP REVIEW OF RISK MANAGEMENT ETC RISK MANAGEMENT FRAMEWORK 2017 FOLLOW-UP REVIEW OF RISK MANAGEMENT ETC RISK MANAGEMENT FRAMEWORK MA. LUISA JASA-LOQUE IMAAN HIGHER COLLEGE OF TECHNOLOGY Educational Technology Center DISTRIBUTION LIST ETC QA CORDINATOR Report Distribution

More information

UNIVERSITY OF MASSACHUSETTS AMHERST INFORMATION SECURITY POLICY September 20, 2017

UNIVERSITY OF MASSACHUSETTS AMHERST INFORMATION SECURITY POLICY September 20, 2017 UNIVERSITY OF MASSACHUSETTS AMHERST INFORMATION SECURITY POLICY September 20, 2017 I. Introduction Institutional information, research data, and information technology (IT) resources are critical assets

More information

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05

APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION. PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 APPROVAL SHEET PROCEDURE INFORMATION SECURITY MANAGEMENT SYSTEM CERTIFICATION PT. TÜV NORD Indonesia PS - TNI 001 Rev.05 Created : 20-06-2016 Checked: 20-06-2016 Approved : 20-06-2016 Indah Lestari Karlina

More information

Defending Our Digital Density.

Defending Our Digital Density. New Jersey Cybersecurity & Communications Integration Cell Defending Our Digital Density. @NJCybersecurity www.cyber.nj.gov NJCCIC@cyber.nj.gov The New Jersey Cybersecurity & Communications Integration

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Security and Port Facility MAR'01 1 Security Plans (PFSP) Lesson Topics Purpose of the PFSP Developing the PFSP Role of Facility Personnel

More information

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY SEPTEMBER 11 13, 2017 BOSTON, MA REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY HealthcareSecurityForum.com/Boston/2017 #HITsecurity Brian Selfridge Partner, Meditology Services https://www.meditologyservices.com/

More information

Information Security Management Criteria for Our Business Partners

Information Security Management Criteria for Our Business Partners Information Security Management Criteria for Our Business Partners Ver. 2.1 April 1, 2016 Global Procurement Company Information Security Enhancement Department Panasonic Corporation 1 Table of Contents

More information

Course No. S-3C-0001 Student Guide Lesson Topic 5.1 LESSON TOPIC 5.1. Control Measures for Classified Information

Course No. S-3C-0001 Student Guide Lesson Topic 5.1 LESSON TOPIC 5.1. Control Measures for Classified Information REFERENCES LESSON TOPIC 5.1 Control Measures for Classified Information SECNAV M-5510.36, Chapters 2, 7, 9 and 10 SECNAV M-5510.30, Chapter 3 LESSON A. Basic Policy (ISP 7-2) 1. Classified information

More information

Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS

Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS Mission: Continuity BUILDING RESILIENCE AGAINST UNPLANNED SERVICE INTERRUPTIONS Stephanie Poe, DNP, RN-BC CNIO, The Johns Hopkins Hospital and Health System Discussion Topics The Age of Acceleration Cyber

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC

PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC PROCEDURE COMPREHENSIVE HEALTH SERVICES, INC APPROVAL AUTHORITY: President, CHSi GARY G. PALMER /s/ OPR: Director, Information Security NUMBER: ISSUED: VERSION: APRIL 2015 2 THOMAS P. DELAINE JR. /s/ 1.0

More information

Passguide CISM 468q. Number: CISM Passing Score: 800 Time Limit: 120 min File Version: Isaca CISM

Passguide CISM 468q.  Number: CISM Passing Score: 800 Time Limit: 120 min File Version: Isaca CISM Passguide CISM 468q Number: CISM Passing Score: 800 Time Limit: 120 min File Version: 16.5 Isaca CISM Certified Information Security Manager Excellent Questions, I pass with 90% with these questions. Guys

More information

Note for Approval NFA

Note for Approval NFA Note for Approval NFA Minor Project IBM Career Education Disclaimer This Software Requirements Specification document is a guideline. The document details all the high level requirements. The document

More information

Manager, Infrastructure Services. Position Number Community Division/Region Yellowknife Technology Service Centre

Manager, Infrastructure Services. Position Number Community Division/Region Yellowknife Technology Service Centre IDENTIFICATION Department Position Title Infrastructure Manager, Infrastructure Services Position Number Community Division/Region 32-11488 Yellowknife Technology Service Centre PURPOSE OF THE POSITION

More information

Continuing Professional Education Policy

Continuing Professional Education Policy Continuing Professional Education Policy March 1, 2017 TABLE OF CONTENTS Introduction 3 CPE Policy Background 4 CPE Policy Statement 4 The Credit System 5 The Policy Explained: Questions & Answers 6 Appendix

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

Under the Patronage of HH Sheikh Saif bin Zayed Al Nahyan. Minister of Interior Affairs. ACCESS Abu Dhabi 2015

Under the Patronage of HH Sheikh Saif bin Zayed Al Nahyan. Minister of Interior Affairs. ACCESS Abu Dhabi 2015 Under the Patronage of HH Sheikh Saif bin Zayed Al Nahyan Minister of Interior Affairs Zayed Higher Organization for Humanitarian Care and Special Needs Organizes The Abu Dhabi Seventh International Conference

More information

To use centralised systems for remote control of computers and deployment of software, system images and security updates.

To use centralised systems for remote control of computers and deployment of software, system images and security updates. JOB DESCRIPTION POST: First Line Support Desk Analyst GRADE: Support Staff Grade 2/3 RESPONSIBLE TO: KEY PURPOSE: IT Manager To work as part of the ilrc team to provide on-going proactive technical and

More information

Request For Proposal ONWAA Website & E-Learn Portal

Request For Proposal ONWAA Website & E-Learn Portal Request For Proposal ONWAA Website & E-Learn Portal ONWAA 880 17 E, Garden River, Ontario P6A 6Z5 Table Of Contents General information Project Overview Statement of Needs Proposal Format Proposal Preparation

More information

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements UK Permanent Salary Index ember 1 SYSTEM INTEGRATORS & CONSULTANCIES Job Title Guidelines 8 9 2010 2011 2012 Information & Risk IT Officer Project & Risk Consultant Analyst Part of a team in a large organisation

More information

SAVANNAH LAKES VILLAGE PROPERTY OWNERS ASSOCIATION, INC. JOB DESCRIPTION

SAVANNAH LAKES VILLAGE PROPERTY OWNERS ASSOCIATION, INC. JOB DESCRIPTION SAVANNAH LAKES VILLAGE PROPERTY OWNERS ASSOCIATION, INC. JOB DESCRIPTION POSITION: CHIEF OPERATING OFFICER FUNCTION: Responsible for all aspects of the SLV POA day-to-day operations. In this capacity,

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles Incident Response Lessons From the Front Lines Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles 1 Conflict of Interest Nolan Garrett Has no real or apparent conflicts of

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit Access Control and Physical Security Management Page 1 of 6 Why Attend Today s security landscape requires individuals and businesses to take the threat to safety and security seriously. Safe and secure

More information

Fiscal 2015 Activities Review and Plan for Fiscal 2016

Fiscal 2015 Activities Review and Plan for Fiscal 2016 Fiscal 2015 Activities Review and 1. The Ricoh Group s Information Security Activities In response to changes emerging in the social environment, the Ricoh Group is promoting its PDCA management system

More information

AAA Pro Training Program - Frequently Asked Questions

AAA Pro Training Program - Frequently Asked Questions AAA Pro Training Program - Frequently Asked Questions Changes! Why change anything? Didn t my courses teach me everything I needed? In October 2013 the American Avalanche Association (AAA) hosted a meeting

More information