Getting Ahead of the Compliance Curve ADOPTING A MANAGED APPROACH TO WEB SECURITY AND REGULATORY COMPLIANCE

Size: px
Start display at page:

Download "Getting Ahead of the Compliance Curve ADOPTING A MANAGED APPROACH TO WEB SECURITY AND REGULATORY COMPLIANCE"

Transcription

1 Getting Ahead of the Compliance Curve ADOPTING A MANAGED APPROACH TO WEB SECURITY AND REGULATORY COMPLIANCE

2 Getting Ahead of the Compliance Curve Introduction: You Can t Get Ahead if You re Busy Catching Up Compliance is a fast-moving target, and it s getting harder to keep up. In a survey by IT Policy Compliance Group, a consortium dedicated to helping IT security professionals meet policy and compliance goals, 70 percent of all respondents reported being subject to multiple regulatory compliance mandates, as well as contractual obligations and industry standards. 1 Meanwhile, IT budgets are getting leaner as organizations strive to increase cost efficiency in tough economic times, and the emergence of cloud-based services has increased the complexity of compliance management. Given these challenges and tight deadlines, many organizations are addressing compliance requirements in silos using a checklist approach. Unfortunately, this tactical, reactive approach can lead to higher compliance costs, more audit deficiencies, greater business downtime, and increased risk of data loss. To avoid this trap and get ahead of the compliance curve, organizations need solutions that can help them take a more proactive approach and plan for instead of reacting to the rapidly changing compliance environment. Compliance and the 2.0 Effect Many organizations today still wrestle with the myriad of existing compliance regulations that have emerged over the last years. The Sarbanes-Oxley Act (SOX), the Gramm-Leach- Bliley Act (GLBA), the Healthcare Information Portability and Accountability Act (HIPAA), and the Payment Card Industry (PCI) standard are only a few of the seemingly infinite number of regulations that organizations must address. And now, a new wave of regulations are beginning to take effect, many of which significantly augment or alter existing regulations, as illustrated in Table 1. The result is a growing realization that organizations won t be able to keep pace with change by using a checklist approach, or by managing security and compliance in silos. Table 1. Examples of 2.0 regulations and their impact on IT security and compliance Regulation Date Requirements/Impact BASEL II 2009 Requires that banks use encryption technology to mitigate the risk of disclosure or alteration of sensitive information in storage and transit. FISMA Requires continuous monitoring of information systems as part of every U.S. federal agency s information security program; agency CIOs must implement software to continuously monitor the security of their networks by the end of the 2012 government fiscal calendar. PCI DSS New standard for payment card security programs; became available at the beginning of 2011, and organizations must stop using the previous version before the beginning of HITECH Act 2011 Requires healthcare providers, insurers, clearinghouses and business associates to achieve meaningful use of electronic health records technology by the end of In the event of a data breach, organizations must notify all affected individuals within 60 days, unless data is undecipherable (i.e., protected with strong encryption) Symantec: Financial Information Security and IT Risk Management services_10_2008_ en-us.pdf

3 Regulatory Fragmentation: When Cybersecurity Laws Go Viral Those who remember when SB1386 first came into effect in 2003 know all too well how the law went viral as other states took notice and quickly passed their own data breach notification laws. Today, nearly every state in the nation has a data breach notification law similar to California SB1386. For example, Massachusetts has passed preventative legislation requiring companies or persons who store or use personal information to develop a written, regularly audited plan to protect that data 2, further complicating compliance requirements for organizations that operate across state lines. The European Union s Directive on the Protection of Personal Information (EU Directive 1995/46/EC) 3 is another example of how legislation can spread virally. In effect, this directive establishes a common data protection and privacy baseline for each EU member state, providing a framework from which all EU member states must derive their own internal data protection and privacy laws. To comply with these laws, organizations must take appropriate technical and organizational measures against unauthorized and unlawful processing, loss, or destruction of personal data. These data protection and privacy laws also make it unlawful to transfer personal data to a country or territory outside the European Economic Area unless that country or territory ensures an adequate level of protection for the rights and freedoms of data subjects in relation to the processing of personal data. Several nations around the world have passed data privacy and protection legislation to facilitate access to European markets. Many of these laws closely follow the EU Directive 1995/46/EC framework, making it a de facto international standard for the protection of personal information. In almost every case, these laws require the use of technical controls such as encryption to protect personal information from theft, loss and exposure. Table 2. Examples of Data Privacy and Protection Laws Around the World Country Legislation Year Argentina Law for the Protection of Personal Data 2000 Chile Law for the Protection of Private Life 1999 Hong Kong Personal Data Privacy Ordinance Japan Japan Personal Information Protection Act 2003 Taiwan Computer-Processed Personal Data Protection Law 1995 Singapore (Proposed) baseline for data protection South Africa South Korea India Electronic Communications and 2002 Transactions Act 6 Act on Promotion of Information and Communication Network Utilization and Information Protection 7 Information Technology (Reasonable Security Practices and Procedures and Sensitive Personal Data or Information) Rules Commonwealth of Massachusetts: 201 CMR Compliance Checklist. December European Union: Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. November LexUriServ/LexUriServ.do?uri=CELEX:31995L0046:EN:HTML 4. G&A Management Consultants Limited: Privacy of Personal Data in Hong Kong ZDNet Asia: S pore sets data protection law for February 16, Parliament of the Republic of South Africa: Electronic Communications and Transactions Act, July 31, United Nations Public Administration Network: Act on Promotion of Information and Communication Network Utilization and Information Protection. December 31, BNA International Global Law Watch: Analysis: Data Privacy in India. May 23,

4 Compliance + Cloud Computing = Complexity 9 Cloud computing technology is a top priority for many CIOs 10. Organizations are accelerating their uptake of cloud-based services, and Gartner Research has estimated that enterprises around the world will cumulatively spend USD $112 billion on cloud services over the next five years 11. At the same time, an IDC survey of IT executives reveals that security is the #1 biggest challenge facing IT cloud services 12. Gartner Research has identified seven specific areas of security risk 13 associated with enterprise cloud computing. Table 3 lists some of the compliance-related issues that organizations should bear in mind when evaluating a cloud-based service. Table 3. 7 Areas of Enterprise Cloud Computing Security Risk As Identified by Gartner Issue Challenge Accountability Organizations are responsible for the security and privacy of protected electronic data, even when a third-party cloud service provider hosts that data. Access Control Organizations must be able to confirm that their cloud service providers can maintain adequate hiring, oversight, and access controls to enforce administrative delegation. Data Provenance Many SaaS providers leverage cloud-based storage solutions from third parties (Amazon, Rackspace, etc.), and some providers utilize data center capacity outside the United States. As such, organizations should ask service providers where their data centers are located and if they can commit to specific privacy requirements. Multi-Tenancy Many public clouds are shared environments, and it is critical to make sure hosting providers can guarantee complete data segregation and network isolation for secure multi-tenancy. Data Recovery Cloud computing outages can and do happen. Organizations must make sure their service provider has the ability to rapidly restore all data and services in the event of a disaster. Monitoring and Reporting Monitoring and logging public cloud activity is complex, and organizations should make sure upfront that their cloud service providers can monitor both physical and virtual network traffic, and that they can fully support investigations and compliance audits. Business Continuity Technology businesses especially startups come and go. Organizations should ask hard questions about the financial stability of their providers and the portability of their data to avoid lockin or potential loss if the provider s business fails or is acquired. 9. Commonwealth of Massachusetts: 201 CMR Compliance Checklist. December Gartner Research: EXP Worldwide Survey. January 19, Gartner Research: Gartner Says Worldwide Cloud Services Market to Surpass $68 Billion in June 22, IDC Research: New IDC IT Cloud Services Survey: Top Benefits and Challenges. December 15, Gartner Research: Assessing the Security Risks of Cloud Computing. June 3, ( 4

5 Additionally, when moving from using just one cloud-based service to using several from different providers, enterprises must manage all these issues across multiple operators, each with different infrastructures, operational policies, and security skills. This complexity of trust requirements, when coupled with the growing complexity of compliance requirements, drives the need for a ubiquitous and reliable method to secure data as it moves to, from and across the cloud. The Need for a Managed Approach to Security and Compliance SSL and code signing certificates enable secure online transactions and data through authentication, encryption and verification. The ever-expanding and changing compliance landscape has fueled a dramatic increase for encryption and authentication demands. As a result, the administration and management of certificates has become a challenge as installation increases over time and is distributed at different locations across the company. Changes in IT staffing can also add complexity in terms of controlling and maintaining visibility over technical contacts and other individuals who may have access to certificates. In the meantime, many IT operations are faced with the need to operate with a reduced budget while complying with internal and external security policies. Table 4 illustrates some of the specific pain points facing IT organizations that manage large volumes of SSL and code signing certificates. Table 4. SSL and Code Signing Certificate Management Challenges Issue Challenge Visibility and Control Large segregated networks and variance in network operations make it difficult for administrators to determine the status of certificates across the entire enterprise and to manage the lifecycle of digital certificates. Many vendors do not provide a central data repository to track and manage certificates. Efforts to manually track and monitor certificates through spreadsheets or SharePoint do not scale, and introduce discrepancies and overhead. Business Continuity Unplanned certificate expiration can lead to business disruptions and increase service calls. Organizations may experience a major outage of their online systems that could potentially lead to huge revenue lost. Prolonged certificate expirations can also result in penalties from non-compliance and reputation damage. IT Operations Managing SSL and code signing certificates across the organization is laborious and time consuming when done manually. Many IT administrators support a diverse ecosystem of applications and operating systems, each with unique methods for life cycle management. Keeping track of every certificate s location and expiry date can be challenging, especially for organizations that use certificates from multiple vendors. 5

6 Under these circumstances, many IT operations are looking for the means to simplify their processes, increase operational efficiency, and minimize risk. How to Get Ahead of the Compliance Curve To get ahead of the compliance curve and to take a more proactive approach to Web security, organizations need an enterprise-class solution that will enable them to manage all SSL and code signing certificates from a single, secure point of control. To help ensure that you find the best solution to fit your needs, the sections below outline some key features to look for in any solution you consider. AUTOMATED SCANNING While it is possible to audit networks manually, this approach would simply take too long and require too many staff resources to be feasible in a large, complex enterprise environment. Be sure to select a service that enables your team to conduct automatic scans that will detect all certificates from its providers. AUTOMATED PROCESSES Manually issuing, renewing and installing SSL and code signing certificates is not feasible for large enterprises. You need a solution that can improve productivity by automating key administrative processes, such as certificate request approvals, and route certificate requests to the right administrator to save time and effort. ALERTS, REPORTS AND AUDIT TRAILS An expired certificate puts data at risk, so it is important to find a service that will send alerts before a certificate needs renewal. You need a solution that will help you proactively manage risk with administrative activities. FLEXIBILITY AND SCALABILITY Enterprise networks are dynamic, ever-changing environments, which means a certificate discovery service should have configurable parameters, such as the duration of the scan, which IP addresses to scan, etc. In addition, the service must be scalable to allow for future growth. ADMINISTRATIVE DELEGATION In a large enterprise, it is absolutely imperative to delegate administrative duties and access privileges. If your account manages multiple organizations and organizational units, you should be able to select the appropriate roles for the different administrators. Conclusion SSL and code signing certificates are essential to maintaining security and compliance efforts. However, the growing complexity of the compliance landscape has given rise to a proliferation of certificates, which in turn has created the need for services that make it easy to discover and manage certificates across the enterprise. Ideal for medium to large companies with a variety security and compliance requirements, Thawte Certificate Center Enterprise Account allows enterprises to automate discovery tasks and set up alerts to notify administrators when certificates expire or require maintenance. To learn more about how Thawte Certificate Center Enterprise Account can help you simplify security and take a more holistic approach to compliance, please visit: index.html To learn more, contact our sales advisors: Via phone US toll-free: option 4 (for enterprise queries) UK: South Africa: Germany: France: Enterprisesales@thawte.com Visit our website at Protect your business and translate trust to your customers with highassurance digital certificates from Thawte, the world s first international specialist in online security. Backed by a 17-year track record of stability and reliability, a proven infrastructure, and world-class customer support, Thawte is the international partner of choice for businesses worldwide Thawte, Inc. All rights reserved. Thawte, the thawte logo, and other trademarks, service marks, and designs are registered or unregistered trademarks of Thawte, Inc. and its subsidiaries and affiliates in the United States and in foreign countries. All other trademarks are property of their respective owners.

IBM Internet Security Systems October Market Intelligence Brief

IBM Internet Security Systems October Market Intelligence Brief IBM Internet Security Systems October 2007 Market Intelligence Brief Page 1 Contents 1 All About AIX : Security for IBM AIX 1 AIX Adoption Rates 2 Security Benefits within AIX 3 Benefits of RealSecure

More information

Oracle Database Vault

Oracle Database Vault An Oracle White Paper July 2009 Oracle Database Vault Introduction... 3 Oracle Database Vault... 3 Oracle Database Vault and Regulations... 4 Oracle Database Vault Realms... 5 Oracle Database Vault Command

More information

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 With the industrialization of hacking and the enormous impact of security breaches,

More information

Mitigating Risks with Cloud Computing Dan Reis

Mitigating Risks with Cloud Computing Dan Reis Mitigating Risks with Cloud Computing Dan Reis Director of U.S. Product Marketing Trend Micro Agenda Cloud Adoption Key Characteristics The Cloud Landscape and its Security Challenges The SecureCloud Solution

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

By 2020, a corporate no-cloud policy will be as rare as a no-internet policy is today. 1

By 2020, a corporate no-cloud policy will be as rare as a no-internet policy is today. 1 By 2020, a corporate no-cloud policy will be as rare as a no-internet policy is today. 1 The question is no longer: How do I move to the cloud? Instead, it s Now that I m in the cloud, how do I make sure

More information

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche T11: Incident Response Clinic Kieran Norton, Deloitte & Touche Incident Response Clinic Kieran Norton Senior Manager, Deloitte First Things First Who am I? Who are you? Together we will: Review the current

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Plan a Pragmatic Approach to the new EU Data Privacy Regulation AmChamDenmark event: EU Compliant & Cyber Resistant Plan a Pragmatic Approach to the new EU Data Privacy Regulation Janus Friis Bindslev, Partner Cyber Risk Services, Deloitte 4 February 2016 Agenda General

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Sales Training for DataMotion Products. March, 2014

Sales Training for DataMotion Products. March, 2014 Sales Training for DataMotion Products March, 2014 Outline Market Overview Product Overviews Competitive Overview Solution Examples 2 Market Overview Compliance is Complicated Financial Payment Card Industry

More information

efax Corporate for Independent Agent Offices

efax Corporate for Independent Agent Offices Overview Within the finance and insurance industries, independent agent offices have traditionally been an effective means for offering standardized services across diverse geographic regions. They provide

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

CONSIDERATIONS BEFORE MOVING TO THE CLOUD CONSIDERATIONS BEFORE MOVING TO THE CLOUD What Management Needs to Know Part I By Debbie C. Sasso Principal When talking technology today, it s very rare that the word Cloud doesn t come up. The benefits

More information

Accelerate GDPR compliance with the Microsoft Cloud

Accelerate GDPR compliance with the Microsoft Cloud Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Accelerate GDPR compliance with

More information

CHOOSING A CLOUD HOSTING PROVIDER WITH CONFIDENCE

CHOOSING A CLOUD HOSTING PROVIDER WITH CONFIDENCE WHITE PAPER: CHOOSING A CLOUD HOSTING PROVIDER WITH CONFIDENCE WHITE PAPER CHOOSING A CLOUD HOSTING PROVIDER WITH CONFIDENCE VERISIGN SSL CERTIFICATES PROVIDE A SECURE BRIDGE TO TRUSTED CLOUD HOSTING PROVIDERS

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

Policy. Sensitive Information. Credit Card, Social Security, Employee, and Customer Data Version 3.4

Policy. Sensitive Information. Credit Card, Social Security, Employee, and Customer Data Version 3.4 Policy Sensitive Information Version 3.4 Table of Contents Sensitive Information Policy -... 2 Overview... 2 Policy... 2 PCI... 3 HIPAA... 3 Gramm-Leach-Bliley (Financial Services Modernization Act of

More information

WHITEPAPER. THE INGRES DATABASE AND COMPLIANCE Ensuring your business most valuable assets are secure

WHITEPAPER. THE INGRES DATABASE AND COMPLIANCE Ensuring your business most valuable assets are secure WHITEPAPER THE INGRES DATABASE AND COMPLIANCE Ensuring your business most valuable assets are secure TABLE OF CONTENTS: Introduction...1 Requirements to Ensure Data Security...2 Build and Maintain a Secure

More information

Governance, Risk, and Compliance: A Practical Guide to Points of Entry

Governance, Risk, and Compliance: A Practical Guide to Points of Entry An Oracle White Paper January 2010 Governance, Risk, and Compliance: A Practical Guide to Points of Entry Disclaimer The following is intended to outline our general product direction. It is intended for

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Cognizant Cloud Security Solution

Cognizant Cloud Security Solution CLOUD SECURITY OVERVIEW Cognizant Cloud Security Solution Transform your security operation to protect your business across public and hybrid cloud environments. December 2017 The advantages of moving

More information

Tracking and Reporting

Tracking and Reporting Secure File Transfer Tracking and Reporting w w w. b i s c o m. c o m 321 Billerica Road, Chelmsford, MA phone: 978-250-1800 email: sales@biscom.com EXECUTIVE SUMMARY The Internet has made it easier than

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016 Cybersecurity Conference Presentation North Bay Business Journal September 27, 2016 1 PRESENTER Francis Tam, CPA, CISM, CISA, CITP, CRISC, PCI QSA Partner Information Security and Infrastructure Practice

More information

Information Security Management in a Regulation Driven World

Information Security Management in a Regulation Driven World Information Security Management in a Regulation Driven World By: Christina M. Freeman ICTN 6823 Information Security Management Abstract: This paper will explore the positive aspects and the challenges

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

HIPAA-HITECH: Privacy & Security Updates for 2015

HIPAA-HITECH: Privacy & Security Updates for 2015 South Atlantic Regional Annual Conference Orlando, FL February 6, 2015 1 HIPAA-HITECH: Privacy & Security Updates for 2015 Darrell W. Contreras, Esq., LHRM Gregory V. Kerr, CHPC, CHC Agenda 2 OCR On-Site

More information

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY THE INTERSECTION OF COMPLIANCE AND DIGITAL DATA Organizations of all sizes and shapes must comply with government and industry regulations.

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Secure Messaging Mobile App Privacy Policy. Privacy Policy Highlights

Secure Messaging Mobile App Privacy Policy. Privacy Policy Highlights Secure Messaging Mobile App Privacy Policy Privacy Policy Highlights For ease of review, Everbridge provides these Privacy Policy highlights, which cover certain aspects of our Privacy Policy. Please review

More information

Modern Database Architectures Demand Modern Data Security Measures

Modern Database Architectures Demand Modern Data Security Measures Forrester Opportunity Snapshot: A Custom Study Commissioned By Imperva January 2018 Modern Database Architectures Demand Modern Data Security Measures GET STARTED Introduction The fast-paced, ever-changing

More information

HIPAA Privacy, Security and Breach Notification

HIPAA Privacy, Security and Breach Notification HIPAA Privacy, Security and Breach Notification HCCA East Central Regional Annual Conference October 2013 Disclaimer The information contained in this document is provided by KPMG LLP for general guidance

More information

Demonstrating Compliance in the Financial Services Industry with Veriato

Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry With Veriato The biggest challenge in ensuring data security is people.

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

Security Awareness Compliance Requirements. Updated: 11 October, 2017

Security Awareness Compliance Requirements. Updated: 11 October, 2017 Security Awareness Compliance Requirements Updated: 11 October, 2017 Executive Summary The purpose of this document is to identify different standards and regulations that require security awareness programs.

More information

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS MEET THE EXPERTS DAVID O LEARY Director, Forsythe Security Solutions THOMAS ECK Director, Forsythe Security Solutions ALEX HANWAY Product

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services

Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services Solution Overview Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services OPTIMIZE YOUR CLOUD SERVICES TO DRIVE BETTER BUSINESS OUTCOMES Reduce Cloud Business Risks and Costs

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

Compliance and Privileged Password Management

Compliance and Privileged Password Management Introduces Compliance and Privileged Password Management [ W H I T E P A P E R ] Written by Kris Zupan, CEO/CTO e-dmz Security, LLC April 13, 2007 Compliance and Privileged Password Management Overview

More information

Data Processing Agreement for Oracle Cloud Services

Data Processing Agreement for Oracle Cloud Services Data Processing Agreement for Oracle Cloud Services Version January 12, 2018 1. Scope, Order of Precedence and Term 1.1 This data processing agreement (the Data Processing Agreement ) applies to Oracle

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Symantec Security Monitoring Services

Symantec Security Monitoring Services 24x7 real-time security monitoring and protection Protect corporate assets from malicious global threat activity before it impacts your network. Partnering with Symantec skilled and experienced analysts

More information

BACKUP TO THE FUTURE A SPICEWORKS SURVEY

BACKUP TO THE FUTURE A SPICEWORKS SURVEY BACKUP TO THE FUTURE A SPICEWORKS SURVEY 02 BACKUP TO THE FUTURE A SPICEWORKS SURVEY METHODOLOGY This research study was conducted by Spiceworks, the professional network for the IT industry, from a survey

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

All Aboard the HIPAA Omnibus An Auditor s Perspective

All Aboard the HIPAA Omnibus An Auditor s Perspective All Aboard the HIPAA Omnibus An Auditor s Perspective Rick Dakin CEO & Chief Security Strategist February 20, 2013 1 Agenda Healthcare Security Regulations A Look Back What is the final Omnibus Rule? Changes

More information

Development of your Company s Record Information System and Disaster Preparedness. The National Emergency Management Summit

Development of your Company s Record Information System and Disaster Preparedness. The National Emergency Management Summit Development of your Company s Record Information System and Disaster Preparedness The National Emergency Management Summit Thomas D. Anthony Frost Brown Todd LLC Attorneys at Law 201 E. Fifth Street Cincinnati,

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

Secret Server HP ArcSight Integration Guide

Secret Server HP ArcSight Integration Guide Secret Server HP ArcSight Integration Guide Table of Contents Meeting Information Security Compliance Mandates: Secret Server and ArcSight SIEM Integration... 1 The Secret Server Approach to Privileged

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010 JAYACHANDRAN.B,CISA,CISM jb@esecurityaudit.com August 2010 SAS 70 Audit Concepts and Benefits Agenda Compliance requirements Overview Business Environment IT Governance and Compliance Management Vendor

More information

The Impact of Cybersecurity, Data Privacy and Social Media

The Impact of Cybersecurity, Data Privacy and Social Media Doing Business in a Connected World The Impact of Cybersecurity, Data Privacy and Social Media Security Incident tprevention and Response: Customizing i a Formula for Results Joseph hm. Ah Asher Marcus

More information

General Data Protection Regulation (GDPR) The impact of doing business in Asia

General Data Protection Regulation (GDPR) The impact of doing business in Asia SESSION ID: GPS-R09 General Data Protection Regulation (GDPR) The impact of doing business in Asia Ilias Chantzos Senior Director EMEA & APJ Government Affairs Symantec Corporation @ichantzos Typical Customer

More information

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS Introduction If you re a growing service organization, whether a technology provider, financial services corporation, healthcare company, or professional

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

Key Customer Issues to Consider Before Entering into a Cloud Services Arrangement

Key Customer Issues to Consider Before Entering into a Cloud Services Arrangement Key Customer Issues to Consider Before Entering into a Cloud Services Arrangement Law Seminars International December 9, 2014 Peter J. Kinsella 303/291-2328 The information provided in this presentation

More information

Workday s Robust Privacy Program

Workday s Robust Privacy Program Workday s Robust Privacy Program Workday s Robust Privacy Program Introduction Workday is a leading provider of enterprise cloud applications for human resources and finance. Founded in 2005 by Dave Duffield

More information

GLOBAL PKI TRENDS STUDY

GLOBAL PKI TRENDS STUDY 2018 GLOBAL PKI TRENDS STUDY Sponsored by Thales esecurity Independently conducted by Ponemon Institute LLC SEPTEMBER 2018 EXECUTIVE SUMMARY #2018GlobalPKI Mi Ponemon Institute is pleased to present the

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

Reducing Risk in Your Data Protection Environment with EMC Data Protection Advisor

Reducing Risk in Your Data Protection Environment with EMC Data Protection Advisor Reducing Risk in Your Data Protection Environment with EMC Data Protection Advisor Applied Technology Abstract EMC Data Protection Advisor provides a comprehensive set of features to improve compliance

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Implementing ITIL v3 Service Lifecycle

Implementing ITIL v3 Service Lifecycle Implementing ITIL v3 Lifecycle WHITE PAPER introduction GSS INFOTECH IT services have become an integral means for conducting business for all sizes of businesses, private and public organizations, educational

More information

Cybersecurity Considerations for GDPR

Cybersecurity Considerations for GDPR Cybersecurity Considerations for GDPR What is the GDPR? The General Data Protection Regulation (GDPR) is a brand new legislation containing updated requirements for how personal data of European Union

More information

2017 RIMS CYBER SURVEY

2017 RIMS CYBER SURVEY 2017 RIMS CYBER SURVEY This report marks the third year that RIMS has surveyed its membership about cyber risks and transfer practices. This is, of course, a topic that only continues to captivate the

More information

ALERT LOGIC LOG MANAGER & LOG REVIEW

ALERT LOGIC LOG MANAGER & LOG REVIEW SOLUTION OVERVIEW: ALERT LOGIC LOG MANAGER & LOG REVIEW CLOUD-POWERED LOG MANAGEMENT AS A SERVICE Simplify Security and Compliance Across All Your IT Assets. Log management is an essential infrastructure

More information

IT MANAGEMENT AND THE GDPR: THE VMWARE PERSPECTIVE

IT MANAGEMENT AND THE GDPR: THE VMWARE PERSPECTIVE TRANSFORM SECURITY DATA PROTECTION SOLUTION OVERVIEW IT MANAGEMENT AND THE GDPR: THE VMWARE PERSPECTIVE Introduction This Solution Overview is intended for IT personnel interested in the VMware perspective

More information

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES DIGITAL TRANSFORMATION IN FINANCIAL SERVICES Global Priorities, Progress, and Obstacles Insights from business and IT executives at financial services institutions worldwide reveal that while digital transformation

More information

Safeguards on Personal Data Privacy.

Safeguards on Personal Data Privacy. Safeguards on Personal Data Privacy. Peter Koo Partner, Enterprise Risk Services Deloitte Touche Tohmatsu Maverick Tam Associate Director, Enterprise Risk Services Deloitte Touche Tohmatsu Deloitte ERS

More information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information Privacy Statement Introduction Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information about how IT Support (UK) Ltd handle personal information.

More information

Whitepaper on EU Data Protection October 2014

Whitepaper on EU Data Protection October 2014 Whitepaper on EU Data Protection October 2014 (Please see http://aws.amazon.com/compliance/aws-whitepapers/ for the latest version of this paper, and http://aws.amazon.com/de/data-protection/ for the German

More information

Symantec Document Retention and Discovery

Symantec Document Retention and Discovery IT POLICY COMPLIANCE Symantec Document Retention and Discovery A state-of-the-art solution that simplifies the discovery of email and other files, enhances litigation readiness, and helps ensure compliance

More information

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators With increasing oversight and growing demands for industry regulations, third party assurance has never been under a keener

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice PREPARING FOR SOC CHANGES AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice On May 1, 2017, SSAE 18 went into effect and superseded SSAE 16. The following information is here

More information

Amit Panchal Enterprise Technology Strategist

Amit Panchal Enterprise Technology Strategist Amit Panchal Enterprise Technology Strategist amitp@microsoft.com Who is Amit Panchal IT Industry Personal Education Executive Experience MORE DEVICES I love my PC, my phone, and my slate. MORE MOBILE

More information

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy By David J Lineman

More information

The Need In today s fast-paced world, the growing demand to support a variety of applications across the data center and help ensure the compliance an

The Need In today s fast-paced world, the growing demand to support a variety of applications across the data center and help ensure the compliance an Solution Overview Cisco ACI and AlgoSec Solution: Enhanced Security Policy Visibility and Change, Risk, and Compliance Management With the integration of AlgoSec into the Cisco Application Centric Infrastructure

More information

How icims Supports. Your Readiness for the European Union General Data Protection Regulation

How icims Supports. Your Readiness for the European Union General Data Protection Regulation How icims Supports Your Readiness for the European Union General Data Protection Regulation The GDPR is the EU s next generation of data protection law. Aiming to strengthen the security and protection

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

General Data Protection Regulation (GDPR)

General Data Protection Regulation (GDPR) BCD Travel s Response to the EU General Data Protection Regulation (GDPR) November 2017 Page 1 Response to the EU GDPR Copyright 2017 by BCD Travel N.V. All rights reserved. November 2017 Copyright 2017

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy Orus Dearman, Director, Business Advisory Services, Grant Thornton Johanna Terronez, Senior Manager, Business Advisory

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

Complete document security

Complete document security DOCUMENT SECURITY Complete document security Protect your valuable data at every stage of your workflow Toshiba Security Solutions DOCUMENT SECURITY Without a doubt, security is one of the most important

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

TechValidate Survey Report: SaaS Application Trends and Challenges

TechValidate Survey Report: SaaS Application Trends and Challenges TechValidate Survey Report: SaaS Application Trends and Challenges TechValidate Survey Report: SaaS Application Trends and Challenges 2 The current growth rates and investments in SaaS are astounding.

More information

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE PREPARATION FOR GDPR IS ESSENTIAL The EU GDPR imposes interrelated obligations for organizations handling

More information