Goal 1: Maintain Security of ITS Enterprise Systems

Size: px
Start display at page:

Download "Goal 1: Maintain Security of ITS Enterprise Systems"

Transcription

1 INFORMATION TECHNOLOGY SERVICES University Technology Administration, Infrastructure and Support Open Systems Infrastructure Calendar Year 2019 Overview The primary mission of Open Systems Infrastructure is: to manage all central enterprise storage, backup, and recovery services for the University to provide central file storage services to departments and users to provide virtual machine services to University departments to provide virtual application services to University departments to provide hardware and operating system support for all central Unix and Linux enterprise systems to provide web hosting services, mail listserv services, and file transfer services for the University to administer the service and system monitoring service for enterprise ITS systems and services to support the University s Disaster Recovery systems Goal 1: Maintain Security of ITS Enterprise Systems Continue maintenance information communication for FSU ITS/ERP including regular meetings and documentation. Continue regular credentialed Nexpose scans of hosts and work with application teams to mitigate/remedy identified issues, especially those outside of the core operating system (including hosts within the Disaster Recovery arena). Complete monthly scans of all RHEL systems and share reports with ISPO. Examine additional perspectives on MEAS credentialed scans to identify verified exploitable security issues and CvSS scores from report results. Develop a good working knowledge of the Kenna Security tool new to ISPO and contribute to methods of use for IOS assets. 1

2 Develop a good working knowledge of Splunk and how the tool can contribute to trouble shooting security issues. Develop a good working knowledge of Insights and how this RHEL tool examines and reports on RHEL security issues. Initiate Oracle database specific Nexpose scans of ITS Oracle databases. Coordinate with ISPO to perform Personally Identifiable Information (PII) scans for ITS systems. In 2019, anticipate regular meetings with ISPO SOC staff and IOS Enterprise Security. Continue to assist Middleware in reviewing ihealth results of qkview file evaluation of all F5 instances monthly with MW to identify security issues to be addressed. With respect to application security updates, assist application owners in awareness of needed updates. Continue working with ITS senior management on firming security goals and prioritization for ITS systems through documentation and recommendations. Prepare for cloud security considerations as FSU ITS builds its cloud presence. Continue to examine Privileged Access Management (PAM) applications and make recommendation for FSU ITS/ERP implementation. Implement Multi-Factor Authentication (MFA) for remote access to key critical ITS systems and applications. Provide communication outreach to FSU Department customers of MEAS systems on post vulnerability scans and remediation follow up similar to FSU Department customers of LEAS systems. In 2019 plan for an updated joint Unix/Microsoft presentation is planned for the ITS Managers on ITS Vulnerability Status & Review. Continue and complete information gathering and documentation of the Vulnerability Management Process for IOS. As Sophos replaces ClamAV as the on-demand anti-virus scanning tool for RHEL systems, perform ClamAV cleanup and removal from those systems. Complete conversion from ClamAV to Sophos on existing RHEL6 and RHEL7 hosts including the enabling of on-access file scanning for the RHEL7 hosts. Lock down generic/shared shell accounts and require users to login as themselves and then sudo to the shared account. Expand existing shell account management system to include review of sudo rules/access. Implement automated network security reviews of hosts (iptables/firewalld rules) by moving the management of iptables/firewalld to Ansible. Implement regular review and cleanup of network ACL/firewall rules for our systems. Perform regular operating system patching quarterly for all of our hosts. Adhere to the new ITS Vulnerability Management Program guidelines. Incorporate standard security benchmark standards (such as CIS, NIST, or other) into standard RHEL operating system builds. Implement a Splunk deployment system to allow for more standardized and efficient central management of Splunk log forwarding. Implement more secure, more complex shell account password rules for all of our Linux hosts. Migrate existing RHEL system build/customization scripts to Ansible. Continue to review Red Hat Insights reports and implement recommended actions to optimize system performance, stability, availability, and security. Continue to monitor and maintain compliance with PCI standards for impacted systems. 2

3 Continue to work with the operating system teams to implement Multi-Factor Authentication (MFA) for virtual machine infrastructure. Implement automated system hardening, reporting and remediation tools for virtual machines deployed within the ITS enterprise environment, utilizing the capabilities of vrops (vrealize Operations Suite). Work with the Information Security and Privacy Office to implement policies and procedures in regard to the protection and use of data stored within enterprise systems. This includes adhering to the new ITS Vulnerability Management Program guidelines. Goal 2: Ensure Operational Stability, Reliability, and Performance for ITS Enterprise Systems Continue rebuilding RHEL6 systems on RHEL7 in preparation for RHEL6 End of Life in Continue to create Splunk dashboards and reports to improve system monitoring and alerts for performance and security. Work with application owners to implement automated stop/start of applications when a server is booted or shut down. This allows for more streamlined patching processes and more resilient hosts/services. Complete the deployment of the IDPA (Integrated Data Protection Appliance) solution. Test the additional capabilities of our IDPA solution, including using Cloud Tier to extend the storage of the IDPA, as well as testing the cloud disaster recovery options to recover virtual machines and Oracle databases. Research and deploy, where possible, tools for virtual machine monitoring, application discovery, and predictive troubleshooting analytics. Research and deploy updated data protection and recovery strategies for ITS supported cloud infrastructure. Goal 3: Enhance Service Offerings and Improve Customer Experience Continue to implement Ansible to enhance automation in the environment. Extend the use of Ansible into more of the operating system patching, and server provisioning and deployment processes as well as virtual machine deployments. 3

4 Continue to introduce more public cloud-based virtual services for customers. Continue to support staff development/training efforts to ensure that staff are in the best position to provide value to internal and external customers. Research opportunities to utilize container technologies. Upgrade Mailman to version 3. Work with application owners and F5 administrators to implement F5 probes that monitor server files, allowing application owners or system administrators to trigger removal of a server from the F5 pool before planned maintenance begins. This will enhance customer experience by minimizing service disruption when individual servers are removed from the server pool for maintenance. Integrate existing on-premise virtual machine services that are offered as a private cloud with public cloud services, providing more options to meet different customer needs. Offer virtual machine services to select ITS customers from the Shaw building on campus, allowing the use of ITS VM services for applications requiring co-location in Shaw. Continue working with the College of Engineering to assist with the transition of their systems to the ITS Virtual Machine service. Work with all external customers of ITS Virtual Machine service to clarify roles and responsibilities. Work on future plans and enhancements (compliance retention, long term retention/archiving, cloud tiering, ability to store regulated data) for ITS enterprise file service. Perform needs assessment for DevOps environment within ITS. Goal 4: Support the University s Disaster Recovery Plan Continue to provide support for all of the systems and storage at the DR site. Keep the DR site up to date with patching and security updates as needed. Keep data synchronization for DR hosts up to date. Participate in DR testing and validation activities. Participate in planning for next phase/iteration of DR site and any changes in scope that result from the Business Impact Analysis scheduled to be done this fiscal year. Participate in planning and implementation of next generation DR site using public cloud services with changes in scope that resulted from the new Business Impact Analysis. Prepare for the planned vacating of the Atlanta Data Center. 4

5 Goal 5: Implement secure research computing environment in support of NIST requirements Maintain secure cloud computing environment to provide infrastructure needs for research contracts that have NIST compliance requirements. Ensure continued availability and security of NIST computing environment. Goal 6: Support ITS Initiatives to Operate According to ITIL Framework Adhere to established CRM case management guidelines. Continue to follow standardized change management practices. Use ServiceNow for change and project management. Perform effective long term planning for infrastructure to provide enhanced visibility for larger infrastructure refresh project needs. Track time by project/service to provide supporting information for chargeback and service evaluation. FSU Strategic Goals reference(s): Strategic Goals reference(s): FSU Strategic Goals (Click Here for More) Goal I: Deepening Our Distinctive Commitment to Continuous Innovation Goal II: Amplifying Excellence Across our Academic and Research Programs Goal III: Realizing the Full Potential of Diversity and Inclusion Goal IV: Ensuring Student Success on Campus and Beyond Goal V: Preparing our Graduates for 21st Century Careers Goal VI: Investing Strategically in Our Institution and Reputation 5

Goal 1: Maintain Security of ITS Enterprise Systems

Goal 1: Maintain Security of ITS Enterprise Systems INFORMATION TECHNOLOGY SERVICES University Technology Administration, Infrastructure and Support Open Systems Infrastructure Calendar Year 2018 Overview The primary mission of Open Systems Infrastructure

More information

Goal 1: Maintain Security of ITS Enterprise Systems

Goal 1: Maintain Security of ITS Enterprise Systems INFORMATION TECHNOLOGY SERVICES University Technology Administration, Infrastructure and Support Open Systems Infrastructure Calendar Year 2018 Overview The primary mission of Open Systems Infrastructure

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

One Hospital s Cybersecurity Journey

One Hospital s Cybersecurity Journey MAY 11 12, 2017 SAN FRANCISCO, CA One Hospital s Cybersecurity Journey SanFrancisco.HealthPrivacyForum.com #HITprivacy Introduction Senior Director Information Systems Technology, Children s Mercy Hospital

More information

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach White Paper Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach Sponsored by: Red Hat Tim Grieser January 2018 IN THIS WHITE PAPER This IDC White Paper discusses

More information

CONFIDENTLY INTEGRATE VMWARE CLOUD ON AWS WITH INTELLIGENT OPERATIONS

CONFIDENTLY INTEGRATE VMWARE CLOUD ON AWS WITH INTELLIGENT OPERATIONS SOLUTION OVERVIEW CONFIDENTLY INTEGRATE VMWARE WITH INTELLIGENT OPERATIONS VMware Cloud TM on AWS brings VMware s enterprise class Software-Defined Data Center (SDDC) software to the AWS Cloud, with optimized

More information

Security Configuration Assessment (SCA)

Security Configuration Assessment (SCA) Security Configuration Assessment (SCA) Getting Started Guide Security Configuration Assessment (SCA) is a lightweight cloud service which can quickly perform the configuration assessment of the IT assets,

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager 7 Steps to Complete Privileged Account Management September 5, 2017 Fabricio Simao Country Manager AGENDA Implications of less mature privileged account management What does a more mature approach look

More information

VMware vsphere with ESX 6 and vcenter 6

VMware vsphere with ESX 6 and vcenter 6 VMware vsphere with ESX 6 and vcenter 6 Course VM-06 5 Days Instructor-led, Hands-on Course Description This class is a 5-day intense introduction to virtualization using VMware s immensely popular vsphere

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Hybrid Data Security Overview

Hybrid Data Security Overview From day one, data security has been the primary focus in designing Cisco Webex Teams. The cornerstone of this security is end-to-end content encryption, enabled by Webex Teams clients interacting with

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

Datacenter Security: Protection Beyond OS LifeCycle

Datacenter Security: Protection Beyond OS LifeCycle Section Datacenter Security: Protection Beyond OS LifeCycle 1 Not so fun Facts from the Symantec ISTR 2017 Report Zero-Day Vulnerability, annual total Legitimate tools, annual total 6,000 5 5,000 4,000

More information

Advanced Solutions of Microsoft SharePoint Server 2013

Advanced Solutions of Microsoft SharePoint Server 2013 Course Duration: 4 Days + 1 day Self Study Course Pre-requisites: Before attending this course, students must have: Completed Course 20331: Core Solutions of Microsoft SharePoint Server 2013, successful

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Dell helps you simplify IT

Dell helps you simplify IT Dell helps you simplify IT Workshops the first step. Reduce desktop and data center complexity. Improve productivity. Innovate. Dell IT Consulting Services New Edition 2011 Introduction Are you spending

More information

Copyright 2015 EMC Corporation. All rights reserved. Published in the USA.

Copyright 2015 EMC Corporation. All rights reserved. Published in the USA. This Reference Architecture Guide describes, in summary, a solution that enables IT organizations to quickly and effectively provision and manage Oracle Database as a Service (DBaaS) on Federation Enterprise

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Enterprise Data Architect

Enterprise Data Architect Enterprise Data Architect Position Summary Farmer Mac maintains a considerable repository of financial data that spans over two decades. Farmer Mac is looking for a hands-on technologist and data architect

More information

P a g e 1. Teknologisk Institut. Online kursus k SysAdmin & DevOps Collection

P a g e 1. Teknologisk Institut.   Online kursus k SysAdmin & DevOps Collection P a g e 1 Online kursus k72751 SysAdmin & DevOps Collection P a g e 2 Title Estimated Duration (hrs) Ruby on Rails - Fundamentals 1,5 Ruby on Rails - Database Fundamentals 1,22 Python: The Basics 3,5 Python:

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

Pasiruoškite ateičiai: modernus duomenų centras. Laurynas Dovydaitis Microsoft Azure MVP

Pasiruoškite ateičiai: modernus duomenų centras. Laurynas Dovydaitis Microsoft Azure MVP Pasiruoškite ateičiai: modernus duomenų centras Laurynas Dovydaitis Microsoft Azure MVP 2016-05-17 Tension drives change The datacenter today Traditional datacenter Tight coupling between infrastructure

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Software Defined Storage for the Evolving Data Center

Software Defined Storage for the Evolving Data Center Software Defined Storage for the Evolving Data Center Petter Sveum Information Availability Solution Lead EMEA Technology Practice ATTENTION Forward-looking Statements: Any forward-looking indication of

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases Gen Fields Senior Solution Consultant, Federal Government ServiceNow 1 Agenda The Current State of Governance, Risk, and Compliance

More information

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours Advanced Solutions of Microsoft SharePoint Server 2013 Course 20332 36 Contact Hours Course Overview This course examines how to plan, configure, and manage a Microsoft SharePoint Server 2013 environment.

More information

Advanced Solutions of Microsoft SharePoint 2013

Advanced Solutions of Microsoft SharePoint 2013 Course 20332A :Advanced Solutions of Microsoft SharePoint 2013 Page 1 of 9 Advanced Solutions of Microsoft SharePoint 2013 Course 20332A: 4 days; Instructor-Led About the Course This four-day course examines

More information

CyberPosture Intelligence for Your Hybrid Infrastructure

CyberPosture Intelligence for Your Hybrid Infrastructure VALUE BRIEF CyberPosture Intelligence for Your Hybrid Infrastructure CyberPosture is a consolidated risk score, based on configuration and workload analysis, that executives can present to their board,

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

SERVICE CATALOG. Find more information here RDX.com /

SERVICE CATALOG. Find more information here RDX.com / 2016 SERVICE CATALOG Drive your business forward with the help of RDX s strategic, business-focused managed data infrastructure services. Improve your databases, and your life, with RDX. Find more information

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES SERVICE, SUPPORT AND EXPERT GUIDANCE FOR THE MIGRATION AND IMPLEMENTATION OF YOUR ORACLE APPLICATIONS ON ORACLE INFRASTRUCTURE

More information

IBM Spectrum Protect Plus

IBM Spectrum Protect Plus IBM Spectrum Protect Plus Simplify data recovery and data reuse for VMs, files, databases and applications Highlights Achieve rapid VM, file, database, and application recovery Protect industry-leading

More information

HCX SERVER PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY

HCX SERVER PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY PRODUCT BRIEF A SERVER OPTIMIZED FOR A HYBRID WORLD The HCX Server is a Windows Server pre-bundled with integrated core IT services designed for small and midsize

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012

Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012 Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012 Table of Contents 1 General Overview... 2 2 Service Description... 2 2.1 Service Scope... 2 2.1.1 Eligibility Requirements... 2 2.1.2

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Strategic Action Plan. for Web Accessibility at Brown University

Strategic Action Plan. for Web Accessibility at Brown University Strategic Action Plan for Web Accessibility at Brown University May 15, 2018 INTRODUCTION Diversity and inclusion are central to Brown University s mission, and the University is committed to sustaining

More information

Integrigy Consulting Overview

Integrigy Consulting Overview Integrigy Consulting Overview Database and Application Security Assessment, Compliance, and Design Services March 2016 mission critical applications mission critical security About Integrigy ERP Applications

More information

Provisioning SQL Databases

Provisioning SQL Databases Course 20765B: Provisioning SQL Databases Page 1 of 5 Provisioning SQL Databases Course 20765B: 2 days; Instructor-Led Introduction This two-day instructor-led course provides students with the knowledge

More information

OneUConn IT Service Delivery Vision

OneUConn IT Service Delivery Vision OneUConn IT Service Delivery Vision The University s Academic Vision establishes a foundation and high expectations for excellence in research, teaching, learning, and outreach for all of UConn s campuses.

More information

Red Hat CloudForms Hybrid Cloud Management (CL220)

Red Hat CloudForms Hybrid Cloud Management (CL220) Red Hat CloudForms Hybrid Cloud Management (CL220) DESCRIPTION: Course overview In this course, students use a hybrid environment, configure Red Hat CloudForms to work with Red Hat Virtualization and Red

More information

Texas A&M University: Learning Management System General & Application Controls Review

Texas A&M University: Learning Management System General & Application Controls Review Overall Conclusion Overall, the controls established over the primary learning management system at Texas A&M University, Blackboard Learn (ecampus), are effective in providing reasonable assurance that

More information

Provisioning SQL Databases

Provisioning SQL Databases Provisioning SQL Databases Course 20765B 5 Days Instructor-led, Hands on Course Information This five-day instructor-led course is designed to teach students how to provision SQL Server databases both

More information

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017 Technology Roadmap for Managed IT and Security Michael Kirby II, Scott Yoshimura 04/12/2017 Agenda Managed IT Roadmap Operational Risk and Compliance Cybersecurity Managed Security Services 2 Managed IT

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

McAfee Database Security

McAfee Database Security McAfee Database Security Sagena Security Day 6 September 2012 September 20, 2012 Franz Hüll Senior Security Consultant Agenda Overview database security DB security from McAfee (Sentrigo) VMD McAfee Vulnerability

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SECURE AIRBORNE CONNECTIVITY: OVERVIEW Gogo Business Aviation realizes the ever-pressing need to be vigilant in staying ahead of potential

More information

Data Security and Privacy at Handshake

Data Security and Privacy at Handshake Data Security and Privacy at Handshake Introduction 3 A Culture of Security 3 Employee Background Checks 3 Dedicated Security and Privacy Teams 3 Ongoing Team Training 4 Compliance 4 FERPA 4 GDPR 4 Security

More information

Transforming your IT infrastructure Journey to the Cloud Mike Sladin

Transforming your IT infrastructure Journey to the Cloud Mike Sladin Transforming your IT infrastructure Journey to the Cloud Mike Sladin Director, Global Strategic Partners, APJ Symantec Corporation IT Infrastructure Transformation Journey Business Agility IT as a Service

More information

Internet of Things. Internet of Everything. Presented By: Louis McNeil Tom Costin

Internet of Things. Internet of Everything. Presented By: Louis McNeil Tom Costin Internet of Things Internet of Everything Presented By: Louis McNeil Tom Costin Agenda Session Topics What is the IoT (Internet of Things) Key characteristics & components of the IoT Top 10 IoT Risks OWASP

More information

The CISO is the owner of the vulnerability management process. This person designs the process and ensures is implemented as designed.

The CISO is the owner of the vulnerability management process. This person designs the process and ensures is implemented as designed. University of Alabama at Birmingham VULNERABILITY MANAGEMENT RULE May 19, 2017 Related Policies, Procedures, and Resources Data Protection and Security Policy Data Classification Rule 1.0 Introduction

More information

Virtualization with VMware ESX and VirtualCenter SMB to Enterprise

Virtualization with VMware ESX and VirtualCenter SMB to Enterprise Virtualization with VMware ESX and VirtualCenter SMB to Enterprise This class is an intense, five-day introduction to virtualization using VMware s immensely popular Virtual Infrastructure suite including

More information

Information Security at Veritext Protecting Your Data

Information Security at Veritext Protecting Your Data Information Security at Veritext Protecting Your Data The Veritext Security Model Introduction Information security and privacy are built into the fabric of everything we do at Veritext. Helping to protect

More information

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015 Cloud Computing Standard Effective Date: July 28, 2015 1.1 INTRODUCTION Cloud computing services are application and infrastructure resources that users access via the Internet. These services, contractually

More information

Oracle Enterprise Manager Ops Center 12c Administration Ed 3

Oracle Enterprise Manager Ops Center 12c Administration Ed 3 Oracle University Contact Us: Landline: +91 80 67863899 Toll Free: 0008004401672 Oracle Enterprise Manager Ops Center 12c Administration Ed 3 Duration: 5 Days What you will learn No hands-on lab environment

More information

Hyperconverged Infrastructure: Cost-effectively Simplifying IT to Improve Business Agility at Scale

Hyperconverged Infrastructure: Cost-effectively Simplifying IT to Improve Business Agility at Scale Enterprise Strategy Group Getting to the bigger truth. White Paper Hyperconverged Infrastructure: Cost-effectively Simplifying IT to Improve Business Agility at Scale By Mike Leone, ESG Senior Analyst;

More information

VMware vsphere 5.5 Professional Bootcamp

VMware vsphere 5.5 Professional Bootcamp VMware vsphere 5.5 Professional Bootcamp Course Overview Course Objectives Cont. VMware vsphere 5.5 Professional Bootcamp is our most popular proprietary 5 Day course with more hands-on labs (100+) and

More information

IT Enterprise Services. Capita Private Cloud. Cloud potential unleashed

IT Enterprise Services. Capita Private Cloud. Cloud potential unleashed IT Enterprise Services Capita Private Cloud Cloud potential unleashed Cloud computing at its best Cloud is fast becoming an integral part of every IT strategy. It reduces cost and complexity, whilst bringing

More information

Pointnext. Services for Database Modernization Destination: Easy on-ramp to hybrid cloud with SQL. Kevin Lange HPE Master Database Architect HPES02

Pointnext. Services for Database Modernization Destination: Easy on-ramp to hybrid cloud with SQL. Kevin Lange HPE Master Database Architect HPES02 Pointnext Services for Database Modernization Destination: Easy on-ramp to hybrid cloud with SQL Kevin Lange HPE Master Database Architect HPES02 September 25. 2018 1 A new breed of IT needs to power the

More information

Ellipse Support. Contents

Ellipse Support. Contents Ellipse Support Ellipse Support Contents Ellipse Support 2 Commercial In Confidence 3 Preface 4 Mission 5 Scope 5 Introduction 6 What do you need to know about tuning and configuration? 6 How does a customer

More information

STRATEGIC PLAN

STRATEGIC PLAN STRATEGIC PLAN 2013-2018 In an era of growing demand for IT services, it is imperative that strong guiding principles are followed that will allow for the fulfillment of the Division of Information Technology

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Virtualization with VMware ESX and VirtualCenter SMB to Enterprise

Virtualization with VMware ESX and VirtualCenter SMB to Enterprise Virtualization with VMware ESX and VirtualCenter SMB to Enterprise This class is an intense, four-day introduction to virtualization using VMware s immensely popular Virtual Infrastructure suite including

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Cloud First Policy General Directorate of Governance and Operations Version April 2017

Cloud First Policy General Directorate of Governance and Operations Version April 2017 General Directorate of Governance and Operations Version 1.0 24 April 2017 Table of Contents Definitions/Glossary... 2 Policy statement... 3 Entities Affected by this Policy... 3 Who Should Read this Policy...

More information

Cloud Security Whitepaper

Cloud Security Whitepaper Cloud Security Whitepaper Sep, 2018 1. Product Overview 3 2. Personally identifiable information (PII) 3 Using Lookback without saving any PII 3 3. Security and privacy policy 4 4. Personnel security 4

More information

Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010

Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Course No.10233B 5 Days Instructor-led, Hands-on Introduction This five-day, instructor-led course provides you with the

More information

Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010

Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Page 1 Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 4 days;

More information

IBM Security Guardium Analyzer

IBM Security Guardium Analyzer IBM Guardium Analyzer Highlights Assess security & compliance risk associated with GDPR data Find GDPR data across onpremises and cloud databases Scan for database vulnerabilities Leverage next-generation

More information

Automate the Lifecycle of IT

Automate the Lifecycle of IT Automate the Lifecycle of IT Jonathan R. Hunter HPE Software Solution Architect April 27, 2016 Agenda Challenges Solutions Demo Case Study: Health Care Application Automation Call to Action Keynote Reflection

More information

Protecting Your Investment in Java SE

Protecting Your Investment in Java SE Software platform maintenance and patching is one of the greatest challenges of managing business critical applications. Oracle Java SE Subscription combines license and support into a simple subscription

More information

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 05/24/2017

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 05/24/2017 Technology Roadmap for Managed IT and Security Michael Kirby II, Scott Yoshimura 05/24/2017 Agenda Managed IT Roadmap Operational Risk and Compliance Cybersecurity Managed Security Services 2 Managed IT

More information

ORACLE DATABASE LIFECYCLE MANAGEMENT PACK

ORACLE DATABASE LIFECYCLE MANAGEMENT PACK ORACLE DATABASE LIFECYCLE MANAGEMENT PACK ORACLE DATABASE LIFECYCLE MANAGEMENT PACK KEY FEATURES Auto Discovery of hosts Inventory tracking and reporting Database provisioning Schema and data change management

More information

Controlling Costs and Driving Agility in the Datacenter

Controlling Costs and Driving Agility in the Datacenter Controlling Costs and Driving Agility in the Datacenter Optimizing Server Infrastructure with Microsoft System Center Microsoft Corporation Published: November 2007 Executive Summary To help control costs,

More information

Three Key Considerations for Your Public Cloud Infrastructure Strategy

Three Key Considerations for Your Public Cloud Infrastructure Strategy GOING PUBLIC: Three Key Considerations for Your Public Cloud Infrastructure Strategy Steve Follin ISG WHITE PAPER 2018 Information Services Group, Inc. All Rights Reserved The Market Reality The race to

More information

Training 24x7 DBA Support Staffing. Administering a SQL Database Infrastructure (40 Hours) Exam

Training 24x7 DBA Support Staffing. Administering a SQL Database Infrastructure (40 Hours) Exam Administering a SQL Database Infrastructure (40 Hours) Exam 70-764 Prerequisites Basic knowledge of the Microsoft Windows operating system and its core functionality. Working knowledge of Transact-SQL.

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

SIMPLIFY IT. Transform IT with VCE and Vblock TM Infrastructure Platforms. Copyright 2011 VCE Company LLC, All rights reserved.

SIMPLIFY IT. Transform IT with VCE and Vblock TM Infrastructure Platforms. Copyright 2011 VCE Company LLC, All rights reserved. SIMPLIFY IT Transform IT with VCE and Vblock TM Infrastructure Platforms I.T. BUDGET DILEMMA 73% Maintain 27% Invest Source: Forrester Research, Inc., IT Budget Allocations: Planning For 2011, December

More information

Copyright 2011, Oracle and/or its affiliates. All rights reserved.

Copyright 2011, Oracle and/or its affiliates. All rights reserved. The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material,

More information

Transform Your Business To An Open Hybrid Cloud Architecture. Presenter Name Title Date

Transform Your Business To An Open Hybrid Cloud Architecture. Presenter Name Title Date Transform Your Business To An Open Hybrid Cloud Architecture Presenter Name Title Date Why You Need To Transform Your Business Public cloud performance setting new expectations for: IT speed, flexibility

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

Windows Server The operating system

Windows Server The operating system Windows Server 2019 The operating system that bridges onpremises and cloud By maximizing technology and infrastructure investments with Windows Server 2019, forward-facing businesses can capture direct

More information

Microsoft Certified System Engineer

Microsoft Certified System Engineer 529 Hahn Ave. Suite 101 Glendale CA 91203-1052 Tel 818.550.0770 Fax 818.550.8293 www.brandcollege.edu Microsoft Certified System Engineer Program Summary This instructor-led program with a combination

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information