Academic Medical Centers & Vendor Security: Most Comprehensive Study to Date

Size: px
Start display at page:

Download "Academic Medical Centers & Vendor Security: Most Comprehensive Study to Date"

Transcription

1 Academic Medical Centers & Vendor Security: Most Comprehensive Study to Date NCHICA Meeting June 2018 Michelle Allar, Quality and Risk Management Manager Wake Forest Baptist Medical Center Jay Stewart, Accounts, Markets, & Partners CORL Technologies CORL Technologies All Rights Reserved

2 Academic Medical Centers & Vendor Security: Most Comprehensive Study to Date Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward 2 CORL Technologies All Rights Reserved

3 Introduction CORL Technologies Jay Stewart CORL works with Health Plans, Providers, and Academic Medical Center (AMC) organizations on their vendor security risk management (VSRM) programs. Extension of internal AMC organization teams Insight into AMC organization practices deployed to manage vendors Data on security practices of vendors providing products and services to AMC organizations Data study providing insights on the types of vendor security practices deployed by AMC organizations that are CORL Clients. Types of vendors that are emerging as the highest threats Benchmark vendor security risk management practices Vendor vulnerabilities to focus and prioritize AMC organization vendor security efforts in 2018 CORL Partnerships GRC Solutions Risk Scoring Companies Consortiums CORL Services Global Onsite Audits Privacy Audits Staff Augmentation On Premise Assessments Data-based CORL Research & Studies Benchmark Vendor Industry Practices 3 CORL Technologies All Rights Reserved

4 Introduction Wake Forest Baptist Medical Center Michelle Allar Wake Forest Baptist Medical Center is a nationally recognized academic medical center in Winston-Salem, N.C., with an integrated enterprise including educational and research facilities, hospitals, clinics, diagnostic centers, and other primary and specialty care facilities serving 24 counties in northwest North Carolina and southwest Virginia. Our Winston Salem Campus: Total Medical Center Workforce 14,000+ Licensed Beds 885 Inpatient Admissions 40,810 Observation Patients 8,883 Emergency Department Outpatient Visits 110,602 Other Outpatient Visits (includes ambulatory visits and outpatient departments) 171,619 Total Research Awards $177.3 million 4 CORL Technologies All Rights Reserved

5 Introduction Wake Forest Baptist Medical Center Michelle Allar Wake Forest Baptist Medical Center is a growing health system The five-floor, 168,000-square-foot Bowman Gray Center for Medical Education opens in Wake Forest Innovation Quarter. The Medical Center purchases Cornerstone Health Care, a practice group with more than 275 providers in approximately 50 locations A 50-bed, 78,000-square-foot inpatient wing opens at Wake Forest Baptist Health Davie Medical Center, consolidating all of the hospital s services at the Bermuda Run campus. On July 1, 2017, the 130-bed Wilkes Regional Medical Center becomes Wake Forest Baptist Health Wilkes Medical Center. The 30-year lease agreement with the Wilkes Regional officials and the Town of North Wilkesboro includes expansion of specialty care with improved patient access close to home in the Wilkes County community. 5 CORL Technologies All Rights Reserved

6 Data Study: Academic Medical Centers & Vendor Security Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward

7 Unique Challenges for AMC Presented by Michelle Allar, Quality and Risk Management Manager at Wake Forest Baptist Medical Center AMC Complexity: Data intensive environment Not all procurement through a central department In addition to regulatory data challenges risks to theft of intellectual property Users/researchers may not be employees of the AMC Exploding growth of data analytics firms offering value for access to data Gray line between IRB approved research and for profit analytics 7 CORL Technologies All Rights Reserved

8 Unique Challenges for AMC Presented by Michelle Allar, Quality and Risk Management Manager at Wake Forest Baptist Medical Center AMC Vendor Security Risks: Non standard or hardened systems procured and implemented by Researchers Black box systems on the network that are not managed by health system and have security vulnerabilities Inability to track and monitor the flow of information to external entities (especially 4th party vendors) Vendors with no or minimal security capabilities POLL! 8 CORL Technologies All Rights Reserved

9 Data Study: Academic Medical Centers & Vendor Security Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward 9

10 Overview of Data AMC Vendors in CORL Database Over 40,000 vendors in CORL database 20,000 AMC vendors CORL Assessment risk findings and desktop audit results Practices from ~20 AMC CORL clients 10 CORL Technologies All Rights Reserved

11 Are AMC Organizations Using the Same Vendors? AMC Vendors in CORL Database Of the 20,000 vendors supplied to CORL by AMC clients, 23% of vendors appear on multiple Vendor Lists. Average AMC vendor list 2000 vendors 11 CORL Technologies All Rights Reserved

12 Vendors Appearing on Several AMC Vendor Lists AMC Vendors in the CORL Database Some vendors are pervasive and appear on almost every AMC CORL Client vendor list Of the vendors on multiple vendor lists, the most common products and services contracted are: Medical Devices Medical Supplies Healthcare Consulting Healthcare Conglomerates 12 CORL Technologies All Rights Reserved

13 Types of Vendors With access to AMC data per CORL Database 13 CORL Technologies All Rights Reserved

14 Vendor Portfolio: Size AMC Vendors in the CORL Database AMCs do a lot of business with small business vendors; over half of AMC vendors provided to CORL on Vendor Lists are 50 employees or less. POLL! 14 CORL Technologies All Rights Reserved

15 Vendor Portfolio: Geographical Scope AMC Vendors in the CORL Database A clear majority of AMC vendors are National, meaning they maintain all physical office locations within the United States of America. 15 CORL Technologies All Rights Reserved

16 Data Study: Academic Medical Centers & Vendor Security Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward

17 Across the AMC Portfolio Security Risk Exposure CORL Risk Calculation: Likelihood security capabilities of a vendor Impact volume of PHI at risk of a breach Overall Risk of Breach Likelihood x Impact = Risk 17 CORL Technologies All Rights Reserved

18 1. Medical Devices * Top 10 Vendors Types 2. Revenue Cycle & Business Process Security Risk Exposure: Likelihood of Breach Likelihood = security capabilities of a vendor Vendors that provide these types of products and services are more likely to experience a breach. * AMCs have 3x more Medical Device vendors than the second highest sector Rev Cycle in Likelihood of Breach 3. Durable Medical Equipment 4. Business Intelligence / Analytics 5. Financial Services 6. Supply Chain Services 7. Healthcare Consulting 8. Legal 9. Pharmacy (Clinical) 10. Clinical Imaging 18 CORL Technologies All Rights Reserved

19 1. Medical Devices* 2. Security/Privacy Top 10 Vendors Types Security Risk Exposure: Impact of Breach Impact = volume of PHI at risk of a breach A breach of a High Impact vendor can cause millions of dollars in breach response costs. *AMCs have 4x more Medical Device vendors than the second highest sector Security/Privacy in Impact of Breach 3. Healthcare Consulting 4. Pharmacy (Clinical) 5. Document Management and Imaging 6. Network Hardware 7. Mobile Device Applications 8. Practice Management Software 9. Clinical Portals / Aggregation Software 10. Clinical Blood & Tissue 19 CORL Technologies All Rights Reserved

20 Likelihood Impact Security Risk Exposure: Highest Exposure Highest Risk Vendor Groups: Medical Devices Healthcare Consulting Pharmacy (Clinical) 20 CORL Technologies All Rights Reserved

21 Comparison to Industry: Security Certifications AMC Vendors Security certifications are primary indicators that a company is willing to invest in the protection of sensitive data Slightly worse than industry average, many vendors serving AMC clients do not invest in a security certifications 21 CORL Technologies All Rights Reserved

22 Comparison to Industry: Security Certifications AMC Vendors POLL! Of the 22% of AMC vendors that do invest in maintaining a Security Certification, the following are favored: 22 CORL Technologies All Rights Reserved

23 Comparison to Industry: Security Personnel AMC Vendors Having designated security personnel is a key indicator that a vendor prioritizes security by investing in qualified resources AMC vendors are fairing slightly better than industry average with resources designated to security 23 CORL Technologies All Rights Reserved

24 Comparison to Industry: Privacy AMC Vendors A vendor s Privacy Policy indicates a commitment to the protection of information provided AMC vendors are fairing slightly worse than industry average in prioritizing privacy and its importance in the healthcare industry 24 CORL Technologies All Rights Reserved

25 Comparison to Industry: Data Breach AMC Vendors Slightly worse than industry average, AMC vendors disclose a higher percentage of data breaches in the past 5 years than overall industry. 25 CORL Technologies All Rights Reserved

26 Inadequate Security: Control Inadequacies AMC Vendors AMC Vendors tend to have inadequate NIST controls in Access Controls, followed by Authentication & Authorization, and System Data Protection 26 CORL Technologies All Rights Reserved

27 Data Study: Academic Medical Centers & Vendor Security Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward

28 Are AMC clients assessing the same vendors? Assessment of Vendors As stated, of the 20,000 vendors supplied to CORL by AMC clients, 23% of vendors are common on vendor lists provided. But 14% of vendors are being assessed by multiple AMC Clients. There is more overlap on the AMC Vendor Lists than are being assessed. 28 CORL Technologies All Rights Reserved

29 Across the AMC Portfolio: Impact Rating Assessment of Vendors AMC clients are generally assessing vendors that touch a lot of PHI. Most Assessments of vendors categorized as Very High or High Impact. 29 CORL Technologies All Rights Reserved

30 Across the AMC Portfolio: Impact Rating Assessment of Vendors But there is work to do. Many vendors with known categorization of Very High or High Impact rating are not yet being Assessed. Very High or High Impact vendor rating not yet being Assessed. 30 CORL Technologies All Rights Reserved

31 AMC Vendors CORL is often assessing Assessment of Vendors Breakdown of Sectors that are assessed the most Vendors That Get Your Attention: These are you high Impact and/or high Likelihood sectors that are being assessed the most on a count base. Good job because these vendors are either considered to touch a lot of PHI, continuously scored poorly on risk assessments, or both. 1. Business Intelligence / Analytics 2. Revenue Cycle & Business Process 3. Mobile Device Applications 4. Practice Management Software 5. Healthcare Consulting 6. Medical Devices 7. EHR Software 8. Patient Engagement Software 9. Security/Privacy 10. Clinical Portals/Aggregation 31 CORL Technologies All Rights Reserved

32 AMC Vendors CORL is not often assessing Assessment of Vendors Breakdown of Sectors that are NOT being assessed enough: These are your high Impact and/or high Likelihood sectors that are NOT being assessed on a count base. These vendors are either considered to touch a lot of PHI, continuously scored poorly on risk assessments, or both, and should be considered for assessment priority. 1. Legal 2. Mental and Addiction 3. Clinical Blood & Tissue 4. Life Insurance 5. Clinical Social Support 6. Pharmacy (Retail) 7. Dental/Vision 8. Pharmacy (Clinical) 9. Home Health 10. Network Hardware 32 CORL Technologies All Rights Reserved

33 Data Study: Academic Medical Centers & Vendor Security Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward

34 AMC Preferences VSRM Practices Used 01 Preferred Questionnaire Framework 1. CORL NIST-based VSQ 2. NIST & HIPAA CFR 3. NIST with HITRUST 03 Preferred Vendor Certification 1. None/None Noted 2. ISO/IEC SOC 2 Type 2 4. HITRUST 02 GRC Systems 1. ServiceNow 2. Archer 3. None/None Noted Some AMC CORL Clients integrate with their GRC system 04 Contract Terms for Security No consistency Certification requirement (Limited; ISO, SOC 2, SOC 1, PCI, HTIRUST) 34 CORL Technologies All Rights Reserved

35 Vendor Responsiveness VSRM Practices Used 01 Responsiveness During Vendor Security Questionnaire (VSQ) Required SLA Response Time Min 5 days Max 10 days 02 Responsiveness During Remediation Generally lax requiring remediation. Generally no remediation timelines imposed on vendors. Generally no certifications imposed on vendors. Actual VSQ Return = 20 business days (median) 35 CORL Technologies All Rights Reserved

36 Vendor Security Risk Management Monitoring VSRM Practices Used AMC clients rely on CORL to monitor vendors for events such as breaches, mergers and acquisitions or major leadership turnover. No vendors to-date are monitored using other cyber risk scoring services. 36 CORL Technologies All Rights Reserved

37 Data Study: Academic Medical Centers & Vendor Security Contents 1. Introduction 2. Unique Challenges for AMC 3. AMC Vendors 4. Security Risk Exposure 5. Assessment of Vendors 6. VSRM Practices Used 7. Looking Forward

38 Looking Forward Understand your vendors and focus on risk Set Clear Expectations Enforce Accountability 38 CORL Technologies All Rights Reserved

39 Set Clear Expectations Looking Forward Contracts should establish clear expectations Vendor responsibility to provide assurance of privacy and security controls Acceptable assurance (e.g., SOC 2 Type II, HITRUST, Types of Evidence) Timeframes for remediation (e.g., critical issues within 7 days) Reporting in the event of an incident (e.g., forensics report, remediation plan) Financial penalties and remuneration for not protecting data. 39 CORL Technologies All Rights Reserved

40 Needs Attention Looking Forward Focus on the right vendors Emphasize assurance versus information Expand coverage of assessments for all High Risk vendors Demand accountability from vendors Develop a strategy for small vendors Address emerging trends Off-shore vendors Cloud specific focus (e.g., Azure versus AWS) Privacy / use of data 40 CORL Technologies All Rights Reserved

41 To-Do Looking Forward Board level report to summarize issues Benchmark practices Data to enhance vendor tiering Team with Cyber-risk scoring company to bring threat data and know where exposure exists across vendor portfolio Scoring vendors based on collaboration, transparency, willingness Addressing emerging trends like hosting provider analysis, highrisk geographies, privacy 41 CORL Technologies All Rights Reserved

42 Question & Answer Period Michelle Allar Quality and Risk Management Manager at Wake Forest Baptist Medical Center Jay Stewart Accounts, Markets, & Partners at CORL Technologies 42

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved. HITRUST CSF Assurance Program HITRUST CSF Assurance Program The Need Organizations facing multiple and varied assurance requirements from a variety of parties Increasing pressure and penalties associated

More information

PLEASE NOTE. - Text the phrase MICHAELBERWA428 to the number /23/2016 1

PLEASE NOTE. - Text the phrase MICHAELBERWA428 to the number /23/2016 1 PLEASE NOTE This is an interactive panel, and we will be conducting voting throughout. To make voting easy, please register NOW, before the panel starts. To register: - Text the phrase MICHAELBERWA428

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED HEALTHCARE ORGANIZATIONS ARE UNDER INTENSE SCRUTINY BY THE US FEDERAL GOVERNMENT TO ENSURE PATIENT DATA IS PROTECTED Within

More information

2017 RIMS CYBER SURVEY

2017 RIMS CYBER SURVEY 2017 RIMS CYBER SURVEY This report marks the third year that RIMS has surveyed its membership about cyber risks and transfer practices. This is, of course, a topic that only continues to captivate the

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cyber security, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. June 2017 Melanie Duerr Fazzi Associates Partner, Director of Coding Operations Jami Fisher Fazzi Associates Chief Information

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC Auditing and Monitoring for HIPAA Compliance HCCA COMPLIANCE INSTITUTE 2003 April, 2003 Presented by: Suzie Draper Sheryl Vacca, CHC 1 The Elements of Corporate Compliance Program There are seven key elements

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance Russell L. Jones Partner Health Sciences Sector Deloitte & Touche LLP Security & Privacy IMLA 2013 Annual Conference San

More information

The Relationship Between HIPAA Compliance and Business Associates

The Relationship Between HIPAA Compliance and Business Associates The Relationship Between HIPAA Compliance and Business Associates 1 HHS Wall of Shame 20% Involved Business Associates Based on HHS Breach Portal: Breaches Affecting 500 or More Individuals, Type of Breach

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

HITRUST Common Security Framework - Are you prepared?

HITRUST Common Security Framework - Are you prepared? ALLINIAL HITRUST Common Security Framework - Are you prepared? Michael Kanarellis, HITRUST CCSFP May 17, 2017 MEMBER OF PKF ALLINIAL NORTH GLOBAL, AMERICA, AN ASSOCIATION AN OF LEGALLY OF LEGALLY INDEPENDENT

More information

SURVIVING THE CYBERPOCALYPSE. Craig Felty Vice President, Patient Care Services Hancock Regional Hospital

SURVIVING THE CYBERPOCALYPSE. Craig Felty Vice President, Patient Care Services Hancock Regional Hospital SURVIVING THE CYBERPOCALYPSE Craig Felty Vice President, Patient Care Services Hancock Regional Hospital Independent health system, $150M annual revenue, 1,200 employees, 150 active medical staff members,

More information

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Deloitte & Touche LLP 1 Speaker Introduction Sanjeev

More information

Model Approach to Efficient and Cost-Effective Third-Party Assurance

Model Approach to Efficient and Cost-Effective Third-Party Assurance Model Approach to Efficient and Cost-Effective Third-Party Assurance 1 CHALLENGES WITH THIRD-PARTY ASSURANCE 2 What s Driving Demand for Increased Assurance? Increasing risk posed by third parties Increasing

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

All Aboard the HIPAA Omnibus An Auditor s Perspective

All Aboard the HIPAA Omnibus An Auditor s Perspective All Aboard the HIPAA Omnibus An Auditor s Perspective Rick Dakin CEO & Chief Security Strategist February 20, 2013 1 Agenda Healthcare Security Regulations A Look Back What is the final Omnibus Rule? Changes

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

How to Prepare a Response to Cyber Attack for a Multinational Company.

How to Prepare a Response to Cyber Attack for a Multinational Company. You Have Been Breached! How to Prepare a Response to Cyber Attack for a Multinational Company. Chayan Chakravarti, MBA, CISM, PMP Patrick Enyart, CISA, CISM, CRISC Presenters Chayan Chakravarti Manager,

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

What It Takes to be a CISO in 2017

What It Takes to be a CISO in 2017 What It Takes to be a CISO in 2017 Doug Copley Deputy CISO Sr. Security & Privacy Strategist February 2017 IMAGINE You re the CISO In Bangladesh Of a bank On a Friday when you re closed You realize 6 huge

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

HEALTH CARE AND CYBER SECURITY:

HEALTH CARE AND CYBER SECURITY: HEALTH CARE AND CYBER SECURITY: Increasing Threats Require Increased Capabilities kpmg.com 1 HEALTH CARE AND CYBER SECURITY EXECUTIVE SUMMARY Four-fifths of executives at healthcare providers and payers

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

Campus IT Modernization OPERATIONAL CONTINUITY FLEXIBLE TECHNOLOGY MODERNIZED SYSTEMS

Campus IT Modernization OPERATIONAL CONTINUITY FLEXIBLE TECHNOLOGY MODERNIZED SYSTEMS Campus IT Modernization OPERATIONAL CONTINUITY FLEXIBLE TECHNOLOGY MODERNIZED SYSTEMS Managing the Complexity of IT Modernization Constructing and modernizing a new campus is a complex undertaking, requiring

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases Gen Fields Senior Solution Consultant, Federal Government ServiceNow 1 Agenda The Current State of Governance, Risk, and Compliance

More information

An Integrated Approach to Technology Risk Management and Compliance

An Integrated Approach to Technology Risk Management and Compliance An Integrated Approach to Technology Risk Management and Compliance Kerry Bryan, Sr. Manager Policy & Guidance Michael Makstman, Sr. Director Sherrie Osborne, Director, HIPAA Security Program Technology

More information

HIPAA Privacy, Security and Breach Notification

HIPAA Privacy, Security and Breach Notification HIPAA Privacy, Security and Breach Notification HCCA East Central Regional Annual Conference October 2013 Disclaimer The information contained in this document is provided by KPMG LLP for general guidance

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

PULSE TAKING THE PHYSICIAN S

PULSE TAKING THE PHYSICIAN S TAKING THE PHYSICIAN S PULSE TACKLING CYBER THREATS IN HEALTHCARE Accenture and the American Medical Association (AMA) surveyed U.S. physicians regarding their experiences and attitudes toward cybersecurity.

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

The Future of HITRUST

The Future of HITRUST The Future of HITRUST Henry Vynalek, Director, HIE & IT Operations and Security Officer Mike Wells, Director of Security, Director of Engineering The Ohio Health Information Partnership (CliniSync) Henry

More information

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

IT Security in a Meaningful Use Era C&SO HIMSS Meeting

IT Security in a Meaningful Use Era C&SO HIMSS Meeting CSOHIMSS 2011 Slide 1 October 21, 2011 October 21, 2011 IT Security in a Meaningful Use Era C&SO HIMSS Meeting Presented by: Mac McMillan CEO CynergisTek, Inc. Chair, HIMSS Privacy & Security Task Force

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan Ready, Willing & Able Michael Cover, Manager, Blue Cross Blue Shield of Michigan Agenda 1. Organization Overview 2. GRC Journey Story 3. GRC Program Roadmap 4. Program Objectives and Guiding Principals

More information

Securing Data in the Cloud: Point of View

Securing Data in the Cloud: Point of View Securing Data in the Cloud: Point of View Presentation by Infosys Limited www.infosys.com Agenda Data Security challenges & changing compliance requirements Approach to address Cloud Data Security requirements

More information

Implementing an Audit Program for HIPAA Compliance

Implementing an Audit Program for HIPAA Compliance Implementing an Audit Program for HIPAA Compliance Mike Lynch Fifth National HIPAA Summit November 1, 2002 Seven Guiding Principles of HIPAA Rules Quality and Availability of Care Nothing in the proposed

More information

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare Request for Proposal HIPAA Security Risk and Vulnerability Assessment May 1, 2016 First Choice Community Healthcare Timeline The following Timeline has been defined to efficiently solicit multiple competitive

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Compliant. Secure. Dependable.

Compliant. Secure. Dependable. NAVIFY Cloud Security with the NAVIFY Tumor Board solution Compliant. Secure. Dependable. Trust that your oncology patients healthcare information stays protected. In the era of precision medicine, you

More information

A Global Look at IT Audit Best Practices

A Global Look at IT Audit Best Practices A Global Look at IT Audit Best Practices 2015 IT Audit Benchmarking Survey March 2015 Speakers Kevin McCreary is a Senior Manager in Protiviti s IT Risk practice. He has extensive IT audit and regulatory

More information

The simplified guide to. HIPAA compliance

The simplified guide to. HIPAA compliance The simplified guide to HIPAA compliance Introduction HIPAA, the Health Insurance Portability and Accountability Act, sets the legal requirements for protecting sensitive patient data. It s also an act

More information

Technology Security Failures Common security parameters neglected. Presented by: Tod Ferran

Technology Security Failures Common security parameters neglected. Presented by: Tod Ferran Technology Security Failures Common security parameters neglected Presented by: Tod Ferran October 31 st, 2015 1 HALOCK Overview Founded in 1996 100% focus on information security Privately owned Owned

More information

The McGill University Health Centre (MUHC)

The McGill University Health Centre (MUHC) The McGill University Health Centre (MUHC) Strengthening its security posture with in- depth global intelligence Overview The need MUHC security staff wanted to more quickly identify and assess potential

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

Privacy and Security in the Age of Meaningful Use

Privacy and Security in the Age of Meaningful Use Privacy and Security in the Age of Meaningful Use David S. Finn Health IT Officer Lewis Etheridge Principal Systems Engineer, Symantec Healthcare Privacy & Security in the Age of Meaningful Use SYMANTEC

More information

ips.insight.com/healthcare Identifying mobile security challenges in healthcare

ips.insight.com/healthcare Identifying mobile security challenges in healthcare ips.insight.com/healthcare Identifying mobile security challenges in healthcare Mobile device adoption is soaring in healthcare environments. Healthcare is one of the fastest-growing industries in the

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information

Cyber Secure Dashboard Cyber Insurance Portfolio Analysis of Risk (CIPAR) Cyber insurance Legal Analytics Database (CLAD)

Cyber Secure Dashboard Cyber Insurance Portfolio Analysis of Risk (CIPAR) Cyber insurance Legal Analytics Database (CLAD) Randall Sandone, CCISO Executive Director Critical Infrastructure Resilience Institute rsandone@illinois.edu Cyber Secure Dashboard Cyber Insurance Portfolio Analysis of Risk (CIPAR) Cyber insurance Legal

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit

Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit Michael Morrow, Jennifer McGillCompany Carolinas Healthcare System 2011 AHIA Annual Conference Track D1 Wednesday,

More information

HIMSS 15 Doing Better Business in the Era of Data Security and Privacy

HIMSS 15 Doing Better Business in the Era of Data Security and Privacy HIMSS 15 Doing Better Business in the Era of Data Security and Privacy Michael D. Stovsky, Esq. Partner and Chair, Innovations, Information Technology and IP Group Cleveland Columbus Indianapolis Philadelphia

More information

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 With the industrialization of hacking and the enormous impact of security breaches,

More information

HIPAA ( ) HIPAA 2017 Compliancy Group, LLC

HIPAA ( ) HIPAA 2017 Compliancy Group, LLC 855 85 HIPAA (855-854-4722) www.compliancygroup.com 1 Started in 2005 by HIPAA auditors & Compliance experts Market need for a total end client solution Created The Guard: cloud-based solution Compliance

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

HCISPP HealthCare Information Security and Privacy Practitioner

HCISPP HealthCare Information Security and Privacy Practitioner HCISPP HealthCare Information Security and Privacy Practitioner William Buddy Gillespie, HCISPP Global Academic Instructor (ISC)² Former Healthcare CIO Chair Advocacy Committee, CPAHIMSS budgill@aol.com

More information

Healthcare in the Public Cloud DIY vs. Managed Services

Healthcare in the Public Cloud DIY vs. Managed Services Business White Paper Healthcare in the Public Cloud DIY vs. Managed Services Page 2 of 9 Healthcare in the Public Cloud DIY vs. Managed Services Table of Contents Page 2 Healthcare Cloud Migration Page

More information

HITRUST CSF: One Framework

HITRUST CSF: One Framework HITRUST CSF: One Framework Leveraging the HITRUST CSF to Support ISO, HIPAA, & NIST Implementation and Compliance, and SSAE 16 SOC Reporting Dr. Bryan Cline, CISSP-ISSEP, CISM, CISA, CCSFP, HCISPP Senior

More information

Computer Security Incident Response Plan. Date of Approval: 23-FEB-2014

Computer Security Incident Response Plan. Date of Approval: 23-FEB-2014 Computer Security Incident Response Plan Name of Approver: Mary Ann Blair Date of Approval: 23-FEB-2014 Date of Review: 31-MAY-2016 Effective Date: 23-FEB-2014 Name of Reviewer: John Lerchey Table of Contents

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Security and Privacy Breach Notification

Security and Privacy Breach Notification Security and Privacy Breach Notification Version Approval Date Owner 1.1 May 17, 2017 Privacy Officer 1. Purpose To ensure that the HealthShare Exchange of Southeastern Pennsylvania, Inc. (HSX) maintains

More information

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Providing clarity and consistency for the protection of personal data The General

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

The HIPAA Omnibus Rule

The HIPAA Omnibus Rule The HIPAA Omnibus Rule What You Should Know and Do as Enforcement Begins Rebecca Fayed, Associate General Counsel and Privacy Officer Eric Banks, Information Security Officer 3 Biographies Rebecca C. Fayed

More information

8 COMMON HIPAA COMPLIANCE ERRORS TO AVOID

8 COMMON HIPAA COMPLIANCE ERRORS TO AVOID Billing & Reimbursement Revenue Cycle Management 8 COMMON HIPAA COMPLIANCE ERRORS TO AVOID Billing and Reimbursement for Physician Offices, Ambulatory Surgery Centers and Hospitals Billings & Reimbursements

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

White Paper. View cyber and mission-critical data in one dashboard

White Paper. View cyber and mission-critical data in one dashboard View cyber and mission-critical data in one dashboard Table of contents Rising cyber events 2 Mitigating threats 2 Heighten awareness 3 Evolving the solution 5 One of the direct benefits of the Homeland

More information

WHITE PAPER. Title. Managed Services for SAS Technology

WHITE PAPER. Title. Managed Services for SAS Technology WHITE PAPER Hosted Title Managed Services for SAS Technology ii Contents Performance... 1 Optimal storage and sizing...1 Secure, no-hassle access...2 Dedicated computing infrastructure...2 Early and pre-emptive

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act

Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act Are your authentication, access, and audit paradigms up to date? Table of Contents Synopsis...1

More information

The Impact of Cybersecurity, Data Privacy and Social Media

The Impact of Cybersecurity, Data Privacy and Social Media Doing Business in a Connected World The Impact of Cybersecurity, Data Privacy and Social Media Security Incident tprevention and Response: Customizing i a Formula for Results Joseph hm. Ah Asher Marcus

More information

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015 Cloud Computing Standard Effective Date: July 28, 2015 1.1 INTRODUCTION Cloud computing services are application and infrastructure resources that users access via the Internet. These services, contractually

More information

HIPAA How to Comply with Limited Time & Resources. Jonathan Pantenburg, MHA, Senior Consultant August 17, 2017

HIPAA How to Comply with Limited Time & Resources. Jonathan Pantenburg, MHA, Senior Consultant August 17, 2017 HIPAA How to Comply with Limited Time & Resources Jonathan Pantenburg, MHA, Senior Consultant JPantenburg@Stroudwater.com August 17, 2017 Stroudwater Associates is a leading national healthcare consulting

More information

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA CYBERSECURITY IN THE POST ACUTE ARENA AGENDA 2 Introductions 3 Assessing Your Organization 4 Prioritizing Your Review 5 206 Benchmarks and Breaches 6 Compliance 0 & Cybersecurity 0 7 Common Threats & Vulnerabilities

More information

Cyber Security in Smart Commercial Buildings 2017 to 2021

Cyber Security in Smart Commercial Buildings 2017 to 2021 Smart Buildings Cyber Security in Smart Commercial Buildings 2017 to 2021 Published: Q2 2017 Cyber Security in Smart Buildings Synopsis 2017 This report will help all stakeholders and investors in the

More information

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services Cyber Diligence EY Deals Forum 2018 Ian McCaw EY Transaction Advisory Services Finance & Commercial Diligence 2 B COMPANY: Power Life INDUSTRY: ENERGY REVENUE: 192m EBITDA: 875k (35% growth in 5 years)

More information

SECURETexas Health Information Privacy & Security Certification Program

SECURETexas Health Information Privacy & Security Certification Program Partners in Texas Health Informa3on Protec3on SECURETexas Health Information Privacy & Security Certification Program 2015 HITRUST, Frisco, TX. All Rights Reserved. Outline Introduction Background Benefits

More information

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Cybersecurity What Companies are Doing & How to Evaluate Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Learning Objectives At the end of this presentation, you will be able to: Explain the

More information

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. Word Count: 2,268 Physician practices have lived with the reality of HIPAA for over twenty years. In that time, it has likely

More information

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust

Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust Saving Time Amanda McPherson, CCBIA Vice President/Internal Audit Manager Colorado East Bank & Trust Life before ACL GRC Life before ACL GRC Where do I start? In the beginning Dry erase board Word documents

More information

ISE North America Leadership Summit and Awards

ISE North America Leadership Summit and Awards ISE North America Leadership Summit and Awards November 6-7, 2013 Presentation Title: Presenter: Presenter Title: Company Name: Embracing Cyber Security for Top-to-Bottom Results Larry Wilson Chief Information

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Data Compromise Notice Procedure Summary and Guide

Data Compromise Notice Procedure Summary and Guide Data Compromise Notice Procedure Summary and Guide Various federal and state laws require notification of the breach of security or compromise of personally identifiable data. No single federal law or

More information

Exploring Emerging Cyber Attest Requirements

Exploring Emerging Cyber Attest Requirements Exploring Emerging Cyber Attest Requirements With a focus on SOC for Cybersecurity ( Cyber Attest ) Introductions and Overview Audrey Katcher Partner, RubinBrown LLP AICPA volunteer: AICPA SOC2 Guide Working

More information