Perspectives on Navigating the Challenges of Cybersecurity in Healthcare

Size: px
Start display at page:

Download "Perspectives on Navigating the Challenges of Cybersecurity in Healthcare"

Transcription

1 Perspectives on Navigating the Challenges of Cybersecurity in Healthcare May

2 Agenda 1. Why the Healthcare Industry Established HITRUST 2. What We Are and What We Do 3. How We Can Help Health Plans Manage Cyber Risk 4. What Are Common Questions and Misconceptions 5. How To Get Engaged and Locate Resources 2

3 WHY THE HEALTHCARE INDUSTRY ESTABLISHED HITRUST 3

4 Industry Challenges as Catalyst for HITRUST In 2006, healthcare organizations faced multiple challenges with regards to information security: Costs and complexities of redundant and inconsistent requirements and standards Confusion around implementation and acceptable baseline controls Information security audits subject to different interpretations of control objectives and safeguards Increasing scrutiny and similar queries from regulators, auditors, underwriters, customers and business partners Growing risk and liability associated with information protection Lack of educational resources available to health information security professionals 4

5 Confusion with Existing Standards (Circa 2007) The multitude of standards and regulations in the healthcare industry introduces ambiguity, inefficiencies, cost and distraction from the complicated business of protecting healthcare organizations The corresponding table denotes how a variety of standards address Access Control. Standard CPA Firm (SAS 70, SysTrust, SoX) PCI CCHIT ISO Access Control Variations The logical access to and use of IT computing resources should be restricted by the implementation of adequate identification, authentication and authorization mechanisms, linking users and resources with access rules. Such mechanisms should prevent unauthorized personnel, dial-up connections and other system (network) entry ports from accessing computer resources and minimize the need for authorized users to use multiple sign-ons. Procedures should also be in place to keep authentication and access mechanisms effective (e.g., regular password changes.) Limit access to computing resources and cardholder information to only those individuals whose job requires such access. Identify all users with a unique username before allowing them to access system components or cardholder data. The system shall enforce the most restrictive set of rights/privileges or accesses needed by users/groups (e.g. System administration, Clerical, Nurse, Doctor, etc.), or processes acting on behalf of users, for the performance of specified tasks. There shall be a formal user registration and de-registration procedure in place for granting and revoking access to all information systems and services. The allocation and use of privileges shall be restricted and controlled. Example Implementation Standards Access Control Human Resources Security Risk Assessment Security Policy Organization of Information Security Compliance Asset Management Physical and Environmental Communications and Operations Management Information Systems Acquisition, Development, and Maintenance Incident Management Business Continuity URAC HITSP NIST COBIT ITIL HIPAA Implement technical policies and procedures for electronic information systems that maintain electronic protected health information to allow access only to those persons or software programs that have been granted access rights. Access Control is managed (created, modified, deleted, suspended, or restored, and provisioned based on defined rules and attributes). Data access policy is enforced. User data are located by an entity with the ability (privileges) to search across systems. Protected data are accessed based on access control decisions information attributes for data access. Select protected data are blocked from users otherwise authorized to access the information resource. A subject can execute a transaction only if the subject has selected or been assigned a role. The identification and authentication process (e.g. login) is not considered a transaction. All other user activities on the system are conducted through transactions. Thus all active users are required to have some active role. A subject s active role must be authorized for the subject. With (1) above, this rule ensures that users can take on only roles for which they are authorized. A subject can execute a transaction only if the transaction is authorized through the subject s role memberships, and subject to any constraints that may be applied across users, roles, and permissions. This rule ensures that users can execute only transactions for which they are authorized. The logical access to and use of IT computing resources should be restricted by the implementation of adequate identification, authentication and authorization mechanisms, linking users and resources with access rules. Such mechanisms should prevent unauthorized personnel, dial-up connections and other system (network) entry ports from accessing computer resources and minimize the need for authorized users to use multiple sign-ons. Procedures should also be in place to keep authentication and access mechanisms effective (e.g., regular password changes). Access Management is effectively the execution of both Availability and Information Security Management, in that it enables the organization to manage the confidentiality, availability and integrity of the organization s data and intellectual property. Access Management ensures that users are given the right to use a service, but it does not ensure that this access is available at all agreed times - this is provided by Availability Management. Implement policies and procedures for granting access to electronic PHI through access to a workstation, transaction, program, process or other mechanism. Implement policies and procedures that based upon the entity s access authorization policies, establish, document, review, and modify a user right of access to a workstation, transaction, program or process. 5

6 HITRUST Mission and Objectives In 2007, the Health Information Trust Alliance or HITRUST was formed by a group of concerned healthcare organizations out of the belief improvements in the state of information security and privacy in the industry are critical to the broad adoption, utilization and confidence in health information systems, medical technologies and electronic exchanges of health information, all of which are necessary to improve the quality of patient care while lowering the cost of healthcare delivery. Key focus: Increase the protection of protected health and other sensitive information Mitigate and aid in the management of risk associated with health information Contain and manage costs associated with appropriately protecting sensitive information Increase consumer and governments confidence in the industry's ability to safeguard health information Address increasing concerns associated with business associate and 3rd party privacy, security and compliance Work with federal and state governments and agencies and other oversight bodies to collaborate with industry on information protection Facilitate sharing and collaboration relating to information protection amongst and between healthcare organizations of varying types and sizes Enhance and mature the knowledge and competency of health information protection professionals 6

7 WHAT WE ARE AND WHAT WE DO 7

8 HITRUST in a Snapshot Best known for: Developing HITRUST CSF-- in 7th major release Annual health information breach and loss analysis report Cyber preparedness and response exercises CyberRX Adoption of CSF By 83% of hospitals 1 (most widely adopted) By 82% of health plans 2 (most widely adopted) Adoption of CSF Assurance Over 23,000 CSF assessments in last three years (10,000 in 2014) Most widely utilized approach by healthcare organizations and 3rd party risk assessments Supports State of Texas Privacy and Security Certification SecureTexas Supporting Cyber Threat Intelligence Sharing and Incident Preparedness and Response Operates Cyber Threat Exchange (CTX) as industry cyber threat early warning system and to automate indicator of compromise distribution Federally recognized Information Sharing and Analysis Organization (ISAO) Information sharing agreement with Department of Health and Human Services (HHS) Information sharing agreement with the Department of Homeland Security as part of critical infrastructure program Partnership with HHS for monthly industry cyber threat briefings Partnership with HHS for industry cyber threat preparedness and response exercises CyberRX Information Protection Education and Training Over 1500 professionals obtained Certified Common Security Framework Practitioner (CCSFP) designation CSF specific Partnered with International Information System Security Certification Consortium, Inc., (ISC)² to develop broader healthcare certified information security professional credential HealthCare Information Security and Privacy Practitioner (HCISPP) Annual conference: In 2012 HITRUST began holding health information protection professional annual conference 1 Based on facilities in the 2011 AHA hospital and health system data as of Dec Based on health plans with over 500,000 members as of Dec

9 HITRUST Primary Focus Areas in 2015 Risk Management and Compliance CSF CSF Assurance Other Programs Third-party Assurance MyCSF SecureTexas Standards Scorecards Combined Program Reporting Cybersecurity Threat Intelligence and Incident Coordination Center (C3) Cyber Threat XChange CyberVision CyberRX Cyber Threat Briefings Cyber Discovery Study Education and Research HITRUST Academy Leadership Roundtable White papers and guidance documents Information protection-related studies 9

10 Risk Management and Compliance HITRUST CSF Prescriptive, Scalable and Certifiable Risk Framework Built for Healthcare HITRUST CSF, a certifiable framework that can be used by any and all organizations that create, access, store or exchange personal health and financial information Incorporates both information security and privacy ISO being used as the foundation upon which the CSF controls were built. ISO/IEC provides an international standard for the implementation and maintenance of an information security management system (ISMS) Harmonizes multiple healthcare specific regulations and standards Now includes 25 major authoritative sources including federal and state regulations, globally recognized standards, and industry best practices Addresses industry challenges by leveraging and enhancing existing standards and regulations to provide organizations of varying sizes and risk profiles with prescriptive implementation requirements Implementation requirements based on specific risk factors allows organizations to focus on implementing the requirements and measuring excessive residual risk by the maturity of their implementation Resulting in a risk- rather than compliance-based information protection approach Standards Incorporated Into the CSF 16 CFR Part 681 Identity Theft Red Flags 201 CMR State of Massachusetts Data Protection Act Cloud Security Alliance (CSA) Cloud Controls Matrix v1.1 CMS IS ARS 2012 v2 COBIT 4.1 and 5 Encryption and Destruction Guidance Federal Register 45 CFR Parts 160 and 164 Federal Register 21 CFR Part 11 HIPAA Federal Register 45 CFR Part 164 (Omnibus) ISO/IEC 27001/2:2005 & 2011 ISO/IEC 27799:2008 Joint Commission NIST Cybersecurity Framework (CsF) NIST Special Publication r4 NIST Special Publication NRS: Chapter 603A State of Nevada PCI Data Standard v3 Texas Health and Safety Code 181 State of Texas Texas Administrative Code State of Texas 10

11 Risk Management and Compliance HITRUST CSF HITRUST maintains, supports and ensures the relevancy and applicability Updates authoritative sources and incorporated frameworks, standards and regulations Performs analysis on breach incidents to determine impact on CSF guidance and risk factors Updated no less frequently than annually and is available for comment by the healthcare industry and professional services firms Adds addition sources based on industry input and CSF Advisory Committee Public comment period for each release Mapping and analysis provided for review Recent updates Release v6.1 in Apr 2014 integrated the NIST cybersecurity framework Release v7 in Jan 2015 incorporated Mars-E and HIPAA-based privacy requirements Upcoming Release v8 in Dec 2015 will incorporate PCI updates and streamlined assessment requirements for privacy and small organizations such as physician practices Meaningful Use Meaningful Use COBIT COBIT HIPAA Omnibus Final Rule ISO 27001/2 Texas Health & Safety Code NIST ISO 27001/2 HIPAA Omnibus Final Rule HITRUST CSF Texas Health & Safety Code NIST FTC Red Flag s PCI FTC Red Flag s PCI 11

12 Risk Management and Compliance HITRUST CSF Comparison With Other Frameworks Requirement CSF COBIT PCI ISO NIST HIPAA Comprehensive general security Yes Yes Yes Yes Yes Partial Comprehensive regulatory, statutory, and business requirements Yes No No No No No Prescriptive Yes No Yes Partial Yes No Practical and scalable Yes Yes No No No Yes Audit or assessment guidelines Yes Yes Yes Yes Yes No Certifiable Yes Yes Yes Yes No No Support for third-party assurance Yes Yes Yes Yes No No Open and transparent update process Yes No Yes Yes Yes Yes Cost Free Free Free Subsc. Free Free Ongoing enhancements and maintenance reduce organizations from the complexity and expense of integrating and tailoring these multiple requirements and best practices into a custom framework The HITRUST CSF is supported by a broader risk management framework (RMF), which includes the CSF Assurance Program and supporting methodologies and tools 12

13 Risk Management and Compliance CSF Assurance Organizations face multiple and varied assurance requirements from a variety of parties, including increased pressure and penalties associated with HHS enforcement efforts and an inordinate level of effort on negotiation of requirements, data collection, assessment and reporting. Healthcare Organization Healthcare Organization Healthcare Organization Analyze Results and Mitigate HITRUST CSF Assurance Program Assess and Report Status with Corrective Actions Business Associate Business Associate Business Associate The HITRUST CSF Assurance Program provides: A risk-based approach to selecting controls for assessment and formal certification A common, standardized methodology to effectively and consistently measure compliance and risk Simplified information collection and reporting Consistent testing procedures and scoring Demonstrable efficiencies and cost-containment Assessments performed by qualified professional services firms CSF Assessors 13

14 Risk Management and Compliance CSF Assurance Combined CSF and SOC2 Reports HITRUST and the American Institute of CPAs (AICPA) have partnered to enable organizations to utilize the HITRUST CSF as the controls for their SSAE16 SOC2 A converged HITRUST and AICPA reporting model helps organizations leverage the work invested in a CSF implementation to meet their Service Organization Control (SOC2) reporting requirements Final guidance should be available in June

15 Risk Management and Compliance Other Programs Third-party Assurance Streamlines the business associate assurance process Utilizes the tools and methodologies of the CSF Assurance Program Allows healthcare organizations to efficiently and effectively assess their business partners and manage risk Allows assessed organizations to undergo one assessment and report to multiple entities Many healthcare entities accept a CSF validated and certified reports for evaluating 3rd party information protection and some require We have seen the list requiring it growing in the last three months Many business associates are CSF Certified recent additions: Microsoft Office365 Amazon AWS 15

16 Risk Management and Compliance Other Programs MyCSF: Provides a cost-effective, comprehensive tool to perform assessments and manage compliance. Full or customized views of the CSF Multiple questionnaires with increasing levels of granularity Industry benchmarking data Supports reporting and remediation 16

17 Risk Management and Compliance Other Programs SecureTexas Texas Health Services Authority awarded HITRUST to provide the first state-sponsored covered entity privacy and security certification in the United States Allows THSA to provide certification specified in Texas House Bill 300 Certification offers penalty reduction and risk mitigation Current bill in Texas Senate to provide safe harbor Model that other states are reviewing 17

18 Risk Management and Compliance Alignment with NIST CsF NIST Cybersecurity Framework provides a high-level incident response-oriented framework by which critical infrastructure industries can develop and implement industry, sector, or organizational-level risk management programs that are holistic, based upon a common set of principles, and can be communicated with stakeholders regardless of organization, sector or industry. HITRUST provides an RMF that is consistent with the NIST Cybersecurity Framework for the healthcare industry and either meets or exceeds the requirements and also addresses non-cyber threats and incorporates a robust assurance program More specifically: NIST Cybersecurity Framework categorizes cybersecurity controls according to an incident response process (functions and sub-functions) as opposed to a traditional RMF NIST Cybersecurity Framework incorporates 80% of the NIST SP r4 security controls for the moderate level baseline by reference, whereas the CSF fully incorporates the NIST security and privacy controls HITRUST CSF provides an integrated, harmonized set of requirements specific to healthcare as compared to individual references to controls in NIST and other frameworks HITRUST CSF Assurance Program provides an integrated set of tailorable requirements, which are fully supported by an integrated maturity model HITRUST CSF Assurance Program provides a pool of vetted assessor organizations and centralized quality assurance processes to ensure consistent and repeatable assessments 18

19 Risk Management and Compliance Alignment with NIST CsF NIST Cybersecurity Scorecard HITRUST mapped the HITRUST CSF to the NIST Cybersecurity Framework to provide organizations with a healthcare-centric cybersecurity scorecard based on the NIST Framework s subcategories The ability for organizations to use the HITRUST CSF and NIST Cyber Security Framework reporting model helps organizations leverage the work invested in a CSF implementation to assess once and report on their various requirements 19

20 Cybersecurity HITRUST Cyber Threat Xchange (CTX) HITRUST Cyber Threat XChange (CTX) automates the process of collecting and analyzing cyber threats and distributing actionable indicators in electronically consumable formats that organizations of varying sizes and cyber security maturity can utilize to improve their cyber defenses Designed to optimize the way organizations defend against cyber-attacks, complementing traditional signature and anomaly based technologies, CTX delivers a data driven security approach that enables your existing security investments to function more effectively. HITRUST CTX is available in multiple subscription levels; the basic subscription (available free) includes the following features: Advanced intelligence specific to the healthcare industry Intelligence from DHS,US CERT, DHHS and many healthcare organizations Tracking of top threat actors observed targeting the healthcare sector Suspicious domain registrations Key word alerting for compromised credentials Indicators of compromise specific to healthcare industry Integrated sandboxing for malware analysis SIEM Integration and automated alerting Additional features are available in the premium subscription levels Added 500 organizations in last 8 weeks with many health plans IOC sharing circle specific to health plans 20

21 Cybersecurity CyberRX HITRUST CyberRX is a series of no cost, industry-wide exercises coordinated by HITRUST in conjunction with the U.S. Department of Health and Human Services, with the mission to mobilize healthcare organizations and explore innovative ways of improving preparedness and response against cyber attacks intended to disrupt the nation s healthcare operations Driven by lessons learned and recommendations from the Spring 2014 event, the expanded CyberRX 2.0 program features progressive local-, regional- and national-level exercises that will allow more participants at all levels of maturity to join based on their type of organization, size and experience with cyber prevention and simulations HITRUST has added a CyberRX Health Plan exercise for the Summer of 2015 with 20 health plans, HITRUST, CMS and HHS participating 21

22 Cybersecurity HITRUST Cybervision HITRUST CyberVision is the first real-time situational awareness and threat assessment tool tailored to the healthcare industry It can automatically notify healthcare organizations and information security vendors of the emerging cyber threats for which a counter measure is not available, and before the exploit has been weaponized 22

23 Cybersecurity Monthly Cyber Threat Briefings As the number of cyber-attacks targeted at the healthcare industry rises, HITRUST and the Departments of Health and Human Services and Homeland Security have partnered to provide a monthly cyber threat briefing to aid organizations in better understanding current and probable cyber threats relevant to the healthcare industry and to share best practices for cyber threat defense and response 23

24 Cybersecurity Cyber Discovery Study HITRUST Cyber Discovery Study was undertaken to enable a better understanding Actual Magnitude Complexity Relations of Cyberattacks Commonalities of Target Organizations and Data Degree of Cyber Threats Persisting Within Organizations The goal is to accurately identify attack patterns and persistence, as well as the magnitude and sophistication of specific threats across enterprises. Participants will benefit from having access to highly sophisticated collection and analysis tools and resources to provide detailed information regarding cyber events and threats within their environment free of charge. 24

25 Education and Research HITRUST Academy: HITRUST Academy offers the only training courses designed to educate healthcare security professionals about information protection in the healthcare industry and the utilization of the HITRUST CSF to manage risk. The courses are intended to prepare security professionals for assessing against the evolving compliance landscape shaped by Omnibus, HIPAA, CMS and various other federal, state and business requirements. Leadership Roundtable: This program is intended exclusively for executives responsible for the protection of healthcare information and for the purpose of exploring, discussing, learning, collaborating and, where appropriate, agreeing upon a variety of topics relating to information security in the healthcare industry. Educational White Paper and Webinar Series: Best Practices & Lessons Learned Implementing the CSF Webinar and white paper series that features detailed information and analysis on relevant and timely topics and real world examples from organizations using the HITRUST CSF and CSF Assurance Program to manage their information security programs. Hear from a diverse group of presenters covering best practices, lessons learned and practical information that can be leveraged by other organizations facing the same requirements and challenges. Annual HITRUST Conference: The HITRUST Conference is the only event dedicated to exploring all aspects of healthcare information protection and utilization of the HITRUST CSF and CSF Assurance Program; with the goal of enabling attendees to more effectively meet compliance requirements and improve information protection. 25

26 HOW CAN WE HELP HEALTHCARE ORGS MANAGE CYBER RISK? 26

27 Things to Do Leverage and adopt the HITRUST CSF Incorporates key controls and guidance related to cyber risk Incorporates and harmonizes the NIST Cybersecurity Framework In addition to the other controls relating to regulatory and business requirements Leverage CSF Assurance program Assess against cyber and other controls to understand current level of control maturity, gaps and risks Participate in Cyber Threat Exchange Access to threat indicators and other intel Engage in active sharing not just consuming Health plan and BCBS trust circle for additional sharing Leverage SIEM integration to make more actionable and consumable Participate in the CyberRX program Great resource for developing and testing response plans Specific exercise this summer 2015 for health plans Crisis and incident response plan best practices session for health plans on May 21,

28 Things to Consider Evaluate CyberVision Provides situational awareness Cyber Discovery study There are some significant benefits that organizations will derive from participating in the study Access to best in class and state of the art cyber threat detection technology1 to identify cyber threats, attack and events for the duration of the study, or approximately 90 days Access to highly skilled resources to help you understand more about cyber-attacks and incidents Better understanding of cyber forensics and use of analytical tools as part of an organizations cyber risk management program Detailed analysis and understanding of cyber threats and events directly affecting your organization Utilize MyCSF to create a NIST Cybersecurity Scorecard Leverages the CSF Control guidance to provide industry context for a NIST Cybersecurity Framework assessment 28

29 WHAT ARE SOME COMMON QUESTIONS AND MISCONCEPTIONS? 29

30 Common Questions and Misconceptions Should a healthcare entity choose the HITRUST CSF, NIST Cybersecurity Framework, or the NIST or ISO control frameworks? With adoption of the HITRUST CSF a healthcare organization can leverage and benefit from them all The HITRUST RMF, which consists of the CSF, CSF Assurance Program and supporting tools, methods and services, is actually a model implementation of the NIST Framework for Improving Critical Infrastructure Cybersecurity (NIST Cybersecurity Framework) for the healthcare industry. The HITRUST RMF provides the necessary context for a healthcare-specific implementation of the NIST Cybersecurity Framework by integrating multiple healthcare-relevant legislative, regulatory and best practice guidelines and frameworks such as the HIPAA Security Rule and NIST SP 800-series and ISO series guidance. These integrated controls are then tailored further by allowing organizations to select a reasonable and appropriate subset of these controls based on their specific organizational, system and regulatory risk factors. 30

31 Common Questions and Misconceptions Is the HITRUST CSF a replacement standard for HIPAA or NIST ? No, the HITRUST CSF integrates NIST SP and other relevant information protection standards to provide the prescription necessary to fully implement the requirements specified in the HIPAA Security Rule. Why is the HITRUST CSF needed? Why can t we use HIPAA or NIST? As risk analysis can be difficult for many healthcare organizations, HITRUST leverages frameworks like NIST to provide a common baseline of protection against reasonably anticipated threats to ephi. HITRUST then tailors all the controls in the CSF to provide a healthcare-specific context and support the selection of multiple framework overlays essentially new control baselines for a common type or class of healthcare entity based on defined organizational, system and regulatory risk factors. Although additional tailoring by an organization is necessary, this common set of baselines supplemented by a common assessment and certification methodology provides for the standardized reporting of risk and sharing of assurances with internal and external stakeholders (e.g., management, business partners and regulators) around the efficient and effective implementation of those standards by healthcare organizations. 31

32 HOW TO LOCATE RESOURCES AND GET ENGAGED 32

33 Engage with HITRUST Download or signup for access to these no-cost resources and subscriptions: HITRUST CSF HITRUST Cyber Threat XChange CyberRX Playbook and Exercise Participation Cyber Discovery Study Monthly Cyber Threat Briefings MyCSF HITRUST CyberVision 33

34 Engage with HITRUST Download these Whitepapers and Presentations: Leveraging Healthcare s Risk Management Framework to Manage Business Risk How to Approach/Simplify Meaningful Use and Privacy Risk Assessments Webinar_Final.pdf Streamlining and Enhancing the NIST Framework to Achieve HIPAA Compliance Guidance for Healthcare Organizations to Assess Cybersecurity Preparedness 34

35 Engage with HITRUST More Whitepapers and Presentations: Implementing the NIST Cybersecurity Framework in Healthcare Risk vs. Compliance-based Information Protection Risk Analysis Guidance Why your HIPAA Risk Analysis May Not Actually Be HIPAA-compliant 35

36 Visit for more information To view our latest documents, visit the Content Spotlight 36

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

HITRUST CSF: One Framework

HITRUST CSF: One Framework HITRUST CSF: One Framework Leveraging the HITRUST CSF to Support ISO, HIPAA, & NIST Implementation and Compliance, and SSAE 16 SOC Reporting Dr. Bryan Cline, CISSP-ISSEP, CISM, CISA, CCSFP, HCISPP Senior

More information

Model Approach to Efficient and Cost-Effective Third-Party Assurance

Model Approach to Efficient and Cost-Effective Third-Party Assurance Model Approach to Efficient and Cost-Effective Third-Party Assurance 1 CHALLENGES WITH THIRD-PARTY ASSURANCE 2 What s Driving Demand for Increased Assurance? Increasing risk posed by third parties Increasing

More information

Introduction to the HITRUST CSF. Version 8.1

Introduction to the HITRUST CSF. Version 8.1 Version 8.1 February 2017 Contents Executive Summary.... 3 Organization of the HITRUST CSF.... 3 Practical Action Plan for Implementing the HITRUST CSF... 4 Introduction.... 5 Organization of the HITRUST

More information

SECURETexas Health Information Privacy & Security Certification Program

SECURETexas Health Information Privacy & Security Certification Program Partners in Texas Health Informa3on Protec3on SECURETexas Health Information Privacy & Security Certification Program 2015 HITRUST, Frisco, TX. All Rights Reserved. Outline Introduction Background Benefits

More information

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved. HITRUST CSF Assurance Program HITRUST CSF Assurance Program The Need Organizations facing multiple and varied assurance requirements from a variety of parties Increasing pressure and penalties associated

More information

HITRUST CSF Roadmap for 2018 and Beyond HITRUST Alliance.

HITRUST CSF Roadmap for 2018 and Beyond HITRUST Alliance. HITRUST CSF Roadmap for 2018 and Beyond HITRUST CSF Roadmap 2017 HITRUST CSF v9 Update 21 CFR Part 11 (FDA electronic signatures) Add FFIEC IT Examination (InfoSec), FedRAMP, DHS Critical Resilience Review

More information

Introduction to the HITRUST CSF. Version 9.1

Introduction to the HITRUST CSF. Version 9.1 Introduction to the HITRUST CSF Version 9.1 February 2018 Contents Executive Summary.... 3 Organization of the HITRUST CSF... 3 Practical Action Plan for Implementing the HITRUST CSF... 4 Introduction....

More information

CSF to Support SOC 2 Repor(ng

CSF to Support SOC 2 Repor(ng CSF to Support SOC 2 Repor(ng Ken Vander Wal, CPA, CISA, HCISPP Chief Compliance Officer, HITRUST * ken.vanderwal@hitrustalliance.net Agenda Introduction to SOC Reporting SOC 2 and HITRUST CSF AICPA and

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

HITRUST Common Security Framework - Are you prepared?

HITRUST Common Security Framework - Are you prepared? ALLINIAL HITRUST Common Security Framework - Are you prepared? Michael Kanarellis, HITRUST CCSFP May 17, 2017 MEMBER OF PKF ALLINIAL NORTH GLOBAL, AMERICA, AN ASSOCIATION AN OF LEGALLY OF LEGALLY INDEPENDENT

More information

Risk Management Frameworks

Risk Management Frameworks 1 Risk Management Frameworks How HITRUST provides an efficient and effective approach to the selection, implementation, assessment and reporting of information security and privacy controls to manage risk

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Peer Collaboration The Next Best Practice for Third Party Risk Management

Peer Collaboration The Next Best Practice for Third Party Risk Management SESSION ID: GRM-F02 Peer Collaboration The Next Best Practice for Third Party Risk Management Robin M. Slade EVP & COO The Santa Fe Group & Shared Assessments Program Introduction Q: How do we achieve

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

HITRUST CSF Updates: How v10 and MyCSF 2.0 Improve Your HITRUST Experience. Michael Frederick, HITRUST VP Operations Ken Vander Wal, HITRUST CCO

HITRUST CSF Updates: How v10 and MyCSF 2.0 Improve Your HITRUST Experience. Michael Frederick, HITRUST VP Operations Ken Vander Wal, HITRUST CCO HITRUST CSF Updates: How v10 and MyCSF 2.0 Improve Your HITRUST Experience Michael Frederick, HITRUST VP Operations Ken Vander Wal, HITRUST CCO Topics 1. HITRUST s Approach to CSF v10 2. Changes to the

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Exploring Emerging Cyber Attest Requirements

Exploring Emerging Cyber Attest Requirements Exploring Emerging Cyber Attest Requirements With a focus on SOC for Cybersecurity ( Cyber Attest ) Introductions and Overview Audrey Katcher Partner, RubinBrown LLP AICPA volunteer: AICPA SOC2 Guide Working

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the American

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS Introduction If you re a growing service organization, whether a technology provider, financial services corporation, healthcare company, or professional

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

White Paper. View cyber and mission-critical data in one dashboard

White Paper. View cyber and mission-critical data in one dashboard View cyber and mission-critical data in one dashboard Table of contents Rising cyber events 2 Mitigating threats 2 Heighten awareness 3 Evolving the solution 5 One of the direct benefits of the Homeland

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Leveraging HITRUST CSF Assessment Reports

Leveraging HITRUST CSF Assessment Reports Leveraging HITRUST CSF Assessment Reports A Guide for New Users 1 Covered Entity Challenges with Third Party Assurance Business Associate Challenges with Third Party Assurance Complex contracting process

More information

All Aboard the HIPAA Omnibus An Auditor s Perspective

All Aboard the HIPAA Omnibus An Auditor s Perspective All Aboard the HIPAA Omnibus An Auditor s Perspective Rick Dakin CEO & Chief Security Strategist February 20, 2013 1 Agenda Healthcare Security Regulations A Look Back What is the final Omnibus Rule? Changes

More information

Mapping BeyondTrust Solutions to

Mapping BeyondTrust Solutions to TECH BRIEF Taking a Preventive Care Approach to Healthcare IT Security Table of Contents Table of Contents... 2 Taking a Preventive Care Approach to Healthcare IT Security... 3 Improvements to be Made

More information

HITRUST ON THE CLOUD. Navigating Healthcare Compliance

HITRUST ON THE CLOUD. Navigating Healthcare Compliance HITRUST ON THE CLOUD Navigating Healthcare Compliance As the demand for digital health solutions increases, the IT regulatory landscape continues to evolve. Staying ahead of new cybersecurity rules and

More information

Ensuring Privacy and Security of Health Information Exchange in Pennsylvania

Ensuring Privacy and Security of Health Information Exchange in Pennsylvania Ensuring Privacy and Security of Health Information Exchange in Pennsylvania The Pennsylvania ehealth Initiative in collaboration with the Pennsylvania ehealth Partnership Authority Introduction The Pennsylvania

More information

MANAGING CYBERSECURITY RISK IN A HIPAA-COMPLIANT WORLD ANDRE W HIC KS MB A, C IS A, C C M, CR IS C,

MANAGING CYBERSECURITY RISK IN A HIPAA-COMPLIANT WORLD ANDRE W HIC KS MB A, C IS A, C C M, CR IS C, W H I T E P A P E R MANAGING CYBERSECURITY RISK IN A HIPAA-COMPLIANT WORLD ANDRE W HIC KS MB A, C IS A, C C M, CR IS C, HIT R US T CSF PRACT IT I O NE R D IRECTO R, HE AL T HC ARE PR ACT I CE L E AD DR.

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

Risk Analysis Guide for HITRUST Organizations & Assessors

Risk Analysis Guide for HITRUST Organizations & Assessors Risk Analysis Guide for HITRUST Organizations & Assessors A guide for self and third-party assessors on the application of HITRUST s approach to risk analysis February 2016 Contents Preface....3 Introduction....4

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment Preparing Your Organization for a HHS OIG Information Security Audit David Holtzman, JD, CIPP/G CynergisTek, Inc. Brian C. Johnson, CPA, CISA HHS OIG Section 1: Models for Risk Assessment Section 2: Preparing

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

The Future of HITRUST

The Future of HITRUST The Future of HITRUST Henry Vynalek, Director, HIE & IT Operations and Security Officer Mike Wells, Director of Security, Director of Engineering The Ohio Health Information Partnership (CliniSync) Henry

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

HPH SCC CYBERSECURITY WORKING GROUP

HPH SCC CYBERSECURITY WORKING GROUP HPH SCC A PRIMER 1 What Is It? The cross sector coordinating body representing one of 16 critical infrastructure sectors identified in Presidential Executive Order (PPD 21) A trust community partnership

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

Updates to the NIST Cybersecurity Framework

Updates to the NIST Cybersecurity Framework Updates to the NIST Cybersecurity Framework NIST Cybersecurity Framework Overview and Other Documentation October 2016 Agenda: Overview of NIST Cybersecurity Framework Updates to the NIST Cybersecurity

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) June 2017 INSERT YEAR HERE Contact Information: Jeremy Dalpiaz AVP, Cyber and Data Security Policy Jeremy.Dalpiaz@icba.org ICBA Summary

More information

Information for entity management. April 2018

Information for entity management. April 2018 Information for entity management April 2018 Note to readers: The purpose of this document is to assist management with understanding the cybersecurity risk management examination that can be performed

More information

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010 JAYACHANDRAN.B,CISA,CISM jb@esecurityaudit.com August 2010 SAS 70 Audit Concepts and Benefits Agenda Compliance requirements Overview Business Environment IT Governance and Compliance Management Vendor

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

WHITE PAPER. Title. Managed Services for SAS Technology

WHITE PAPER. Title. Managed Services for SAS Technology WHITE PAPER Hosted Title Managed Services for SAS Technology ii Contents Performance... 1 Optimal storage and sizing...1 Secure, no-hassle access...2 Dedicated computing infrastructure...2 Early and pre-emptive

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity November 2017 cyberframework@nist.gov Supporting Risk Management with Framework 2 Core: A Common Language Foundational for Integrated Teams

More information

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice PREPARING FOR SOC CHANGES AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice On May 1, 2017, SSAE 18 went into effect and superseded SSAE 16. The following information is here

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute October 1, 2014 10/1/2014 1 1 Who is

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report Nationwide Cyber Security Review: Summary Report Nationwide Cyber Security Review: Summary Report ii Nationwide Cyber Security Review: Summary Report Acknowledgments The Multi-State Information Sharing

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

A Framework-based Approach to HIPAA Compliance

A Framework-based Approach to HIPAA Compliance A Framework-based Approach to HIPAA Compliance DISCLAIMER: This presentation has been prepared by the American Medical Association (AMA) and HITRUST. The advice expressed here is solely the view of AMA

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist Agenda Industry Background Cybersecurity Assessment Tools Cybersecurity Best Practices 2 Cybersecurity

More information

ISACA Cincinnati Chapter March Meeting

ISACA Cincinnati Chapter March Meeting ISACA Cincinnati Chapter March Meeting Recent and Proposed Changes to SOC Reports Impacting Service and User Organizations. March 3, 2015 Presenters: Sayontan Basu-Mallick Lori Johnson Agenda SOCR Overview

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

The Next Frontier in Medical Device Security

The Next Frontier in Medical Device Security The Next Frontier in Medical Device Security Session #76, February 21, 2017 Denise Anderson, President, NH-ISAC Dr. Dale Nordenberg, Executive Director, MDISS 1 Speaker Introduction Denise Anderson, MBA

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

Monthly Cyber Threat Briefing

Monthly Cyber Threat Briefing Monthly Cyber Threat Briefing January 2016 1 Presenters David Link, PM Risk and Vulnerability Assessments, NCATS Ed Cabrera: VP Cybersecurity Strategy, Trend Micro Jason Trost: VP Threat Research, ThreatStream

More information

MyCSF User Guide. Prepared By: HITRUST Frisco Square Blvd. Suite 327. Frisco, Texas P: (469) F: (469)

MyCSF User Guide. Prepared By: HITRUST Frisco Square Blvd. Suite 327. Frisco, Texas P: (469) F: (469) MyCSF User Guide Prepared By: HITRUST 6136 Frisco Square Blvd. Suite 327 Frisco, Texas 75034 P: (469)269-1110 F: (469)269-1101 www.hitrustalliance.net 1 P a g e Table of Contents MyCSF User Guide Browser

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information