Goal 1: Maintain Security of ITS Enterprise Systems

Size: px
Start display at page:

Download "Goal 1: Maintain Security of ITS Enterprise Systems"

Transcription

1 INFORMATION TECHNOLOGY SERVICES University Technology Administration, Infrastructure and Support Open Systems Infrastructure Calendar Year 2018 Overview The primary mission of Open Systems Infrastructure is: to manage all central enterprise storage, backup, and recovery services for the University to provide central file storage services to departments and users to provide virtual machine services to University departments to provide virtual application services to University departments to provide hardware and operating system support for all central Unix and Linux enterprise systems to provide web hosting services, mail listserv services, and file transfer services for the University to administer the service and system monitoring service for enterprise ITS systems and services to support the University s Disaster Recovery systems Goal 1: Maintain Security of ITS Enterprise Systems Continue maintenance information communication for FSU ITS/ERP including regular meetings and documentation. Continue regular credentialed Nexpose scans of hosts and work with application teams to mitigate/remedy identified issues, especially those outside of the core operating system (including hosts within the Disaster Recovery arena). Initiate Oracle database specific Nexpose scans of ITS Oracle databases. Coordinate with ISPO to perform Personally Identifiable Information (PII) scans for ITS systems (current tool: Identity Finder). 1

2 Continue to assist the Middleware group in implementing Big-IP ihealth and security scans of F5 management appliances. Beginning January 2018 will review ihealth results of qkview file evaluation of all F5 instances monthly with MW to identify issues to be addressed. With respect to application security updates, assist application owners in awareness of needed updates and follow up on planned execution for updates. Continue working with ITS senior management on firming security goals and prioritization for ITS systems through documentation and recommendations. Prepare for cloud security considerations as FSU ITS builds its cloud presence. Continue to examine Privileged Access Management (PAM) applications and make recommendation for FSU ITS/ERP implementation. Implement Multi-Factor Authentication (MFA) for remote access to key critical ITS systems and applications. Provide communication outreach to FSU Department customers of MEAS systems on post vulnerability scans and remediation follow up similar to FSU Department customers of LEAS systems. Examine alternate anti-virus scanning application software and assist in implementation as needed. Review potential to provide on-access scanning as well as scheduled scans. In 2018 may move to another anti-virus solution that provides more on-demand scanning capability (Sophos?) Alternately, if ClamAV remains the anti-virus of choice, in 2018 will move toward more frequent scans of rapidly changing filesystems and add scanning for NFS file systems. January 2018, an updated joint Unix/Microsoft presentation is planned for the ITS Managers on ITS Vulnerability Status & Review. Implement regular security reviews of hosts (including reviewing accounts, iptables, Firewall rules, ACLs, sudo rules). Implement an automated process to review system accounts and cleanup/remove unnecessary accounts. Lock down generic/shared accounts and require users to login as themselves and sudo to the shared account. Tighten network access for shared accounts. Implement more secure, more complex shell account password rules to all of our Linux hosts. Perform regular operating system patching for all hosts with goal of at least semi-annual patching for enterprise hosts and quarterly patching for departmental VMs. Work with DBA team to implement standard procedures for patching Exadata systems. Continue to support the Splunk Cloud and onsite syslog server/gateway forwarder environment. Support other ITS teams in their use of Splunk Cloud to address security, performance, and operational concerns. Complete retirement of oldest VLANs in use in favor of newer VLANs that match our current network security model. Work with ISPO to set up regular Identify Finder scans of ITS CIFS storage and NFS storage services. Incorporate standard security benchmark standards (such as CIS, NIST, or other) into standard RHEL operating system builds. 2

3 Goal 2: Ensure Operational Stability, Reliability, and Performance for ITS Enterprise Systems Complete retirement of aged hosts that represent a significant risk to both security and delivery of services. This includes completing the retirement of all RHEL5 systems. Improve system and service monitoring, alerting, and reporting. Explore option of creating a Red Hat Satellite capsule server to allow for external provisioning of Red Hat Linux licenses/packages/updates in the cloud. Monitor and manage available capacity on Xtremio block storage array to ensure adequate storage is available for critical systems. Make plans to request funding for additional block storage capacity as needed. Work with DBAs to evaluate and assess alternative backup strategies for Oracle databases, including possible backups to the cloud and/or leveraging ITS infrastructure as alternatives or adjuncts to NWRDC BaaS services. Create Splunk dashboards and reports to improve system monitoring and alerting for performance and security. Plan roadmap and start process of moving all RHEL6 systems to RHEL7 in preparation for RHEL6 End of Life. Goal 3: Enhance Service Offerings and Improve Customer Experience Continue to promote the use of the VLab environment with other colleges and departments. Introduce more efficiencies into server deployment process via increased automation of server deployment and further standardization. Explore options to introduce public cloud-based virtual services for customers along with on premise private cloud services we have today. Research the feasibility of offering a service to manage applications for external customers. Research opportunities to utilize container technologies. Explore opportunity/costs to offer Splunk as a service to campus units. Support Enterprise Applications with their initiatives to utilize more public cloud service offerings. 3

4 Support staff development/training efforts to ensure staff are in the best position to provide value to internal and external customers. Goal 4: Support the University s Disaster Recovery Plan Continue to provide support for all of the systems and storage at the DR site. Keep the DR site up to date with patching and security updates as needed. Keep data synchronization for DR hosts up to date. Participate in DR testing and validation activities. Initiate planning for procedures to fail systems and services back to the primary site after failing over to the DR site. Participate in planning for next phase/iteration of DR site and any changes in scope that result from the Business Impact Analysis scheduled to be done this fiscal year. Participate in evaluation of use of public cloud services for DR in lieu of existing method of managing our own infrastructure in Atlanta. Goal 5: Implement secure research computing environment in support of NIST requirements Provision and maintain secure cloud computing environment to provide infrastructure needs for research contracts that have NIST compliance requirements. Ensure continued availability and security of NIST computing environment. Goal 6: Support ITS Initiatives to Operate According To ITIL Framework Obtain and utilize tool to assist in system and application documentation, dependency mapping, etc. in order to improve organization s ability to understand and react to system/service interactions. Adhere to established CRM case management guidelines. 4

5 Continue to follow standardized change management practices. Transition to the use of ServiceNow for change and project management as it becomes the designated ITS tool for these activities. Perform effective long term planning for infrastructure to provide enhanced visibility for larger infrastructure refresh project needs. FSU Strategic Goals reference(s): Strategic Goals reference(s): FSU Strategic Goals (Click Here for More) Goal I: Deepening Our Distinctive Commitment to Continuous Innovation Goal II: Amplifying Excellence Across our Academic and Research Programs Goal III: Realizing the Full Potential of Diversity and Inclusion Goal IV: Ensuring Student Success on Campus and Beyond Goal V: Preparing our Graduates for 21st Century Careers Goal VI: Investing Strategically in Our Institution and Reputation 5

Goal 1: Maintain Security of ITS Enterprise Systems

Goal 1: Maintain Security of ITS Enterprise Systems INFORMATION TECHNOLOGY SERVICES University Technology Administration, Infrastructure and Support Open Systems Infrastructure Calendar Year 2019 Overview The primary mission of Open Systems Infrastructure

More information

Goal 1: Maintain Security of ITS Enterprise Systems

Goal 1: Maintain Security of ITS Enterprise Systems INFORMATION TECHNOLOGY SERVICES University Technology Administration, Infrastructure and Support Open Systems Infrastructure Calendar Year 2018 Overview The primary mission of Open Systems Infrastructure

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Office of Information Technology Strategic Plan Last Update

Office of Information Technology Strategic Plan Last Update Telecom Service Implement Calero Billing Automation System Phase II Fiber Air core cable Replacement VoIP proposal and determination of funding source Phase II Fiber VoIP East Campus Phase III Fiber VoIP

More information

YOUR QUALITY PARTNER FOR SOFTWARE SOLUTIONS TMA SOLUTIONS

YOUR QUALITY PARTNER FOR SOFTWARE SOLUTIONS TMA SOLUTIONS YOUR QUALITY PARTNER FOR SOFTWARE SOLUTIONS TMA SOLUTIONS Security & Intellectual Property Protection Overview Certified ISO 27001:2013 Meet security requirements from global clients Passed all security

More information

One Hospital s Cybersecurity Journey

One Hospital s Cybersecurity Journey MAY 11 12, 2017 SAN FRANCISCO, CA One Hospital s Cybersecurity Journey SanFrancisco.HealthPrivacyForum.com #HITprivacy Introduction Senior Director Information Systems Technology, Children s Mercy Hospital

More information

Texas A&M University: Learning Management System General & Application Controls Review

Texas A&M University: Learning Management System General & Application Controls Review Overall Conclusion Overall, the controls established over the primary learning management system at Texas A&M University, Blackboard Learn (ecampus), are effective in providing reasonable assurance that

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach White Paper Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach Sponsored by: Red Hat Tim Grieser January 2018 IN THIS WHITE PAPER This IDC White Paper discusses

More information

College of Agricultural Sciences UNIT STRATEGIC PLANNING UPDATES MARCH 2, Information Technologies

College of Agricultural Sciences UNIT STRATEGIC PLANNING UPDATES MARCH 2, Information Technologies College of Agricultural Sciences UNIT STRATEGIC PLANNING UPDATES MARCH 2, 2009 Information Technologies UNIT STRATEGIC PLANNING UPDATES MARCH 2, 2009 Information Technologies Executive Summary Challenges

More information

STRATEGIC PLAN

STRATEGIC PLAN STRATEGIC PLAN 2013-2018 In an era of growing demand for IT services, it is imperative that strong guiding principles are followed that will allow for the fulfillment of the Division of Information Technology

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

CASE STUDY GLOBAL CONSUMER GOODS MANUFACTURER ACHIEVES SIGNIFICANT SAVINGS AND FLEXIBILITY THE CUSTOMER THE CHALLENGE

CASE STUDY GLOBAL CONSUMER GOODS MANUFACTURER ACHIEVES SIGNIFICANT SAVINGS AND FLEXIBILITY THE CUSTOMER THE CHALLENGE CASE STUDY GLOBAL CONSUMER GOODS MANUFACTURER ACHIEVES SIGNIFICANT SAVINGS AND FLEXIBILITY TenFour is a Premier Service Provider for Red Forge Continuous Infrastructure Service (CIS ). This case study

More information

Table of Contents Table of Contents...2 Introduction...3 Mission of IT...3 Primary Service Delivery Objectives...3 Availability of Systems...

Table of Contents Table of Contents...2 Introduction...3 Mission of IT...3 Primary Service Delivery Objectives...3 Availability of Systems... Table of Contents Table of Contents...2 Introduction...3 Mission of IT...3 Primary Service Delivery Objectives...3 Availability of Systems...3 Improve Processes...4 Innovation...4 IT Planning & Alignment

More information

Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012

Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012 Web Hosting: Mason Home Page Server (Jiju) Service Level Agreement 2012 Table of Contents 1 General Overview... 2 2 Service Description... 2 2.1 Service Scope... 2 2.1.1 Eligibility Requirements... 2 2.1.2

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Dell helps you simplify IT

Dell helps you simplify IT Dell helps you simplify IT Workshops the first step. Reduce desktop and data center complexity. Improve productivity. Innovate. Dell IT Consulting Services New Edition 2011 Introduction Are you spending

More information

HCX SERVER PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY

HCX SERVER PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY PRODUCT BRIEF A SERVER OPTIMIZED FOR A HYBRID WORLD The HCX Server is a Windows Server pre-bundled with integrated core IT services designed for small and midsize

More information

THE CUSTOMER SITUATION. The Customer Background

THE CUSTOMER SITUATION. The Customer Background CASE STUDY GLOBAL CONSUMER GOODS MANUFACTURER ACHIEVES SIGNIFICANT SAVINGS AND FLEXIBILITY THE CUSTOMER SITUATION Alliant Technologies is a Premier Service Provider for Red Forge Continuous Infrastructure

More information

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero Oracle Security Products and Their Relationship to EBS Presented By: Christopher Carriero 1 Agenda Confidential Data in Corporate Systems Sensitive Data in the Oracle EBS What Are the Oracle Security Products

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Security and Compliance at Mavenlink

Security and Compliance at Mavenlink Security and Compliance at Mavenlink Table of Contents Introduction....3 Application Security....4....4....5 Infrastructure Security....8....8....8....9 Data Security.... 10....10....10 Infrastructure

More information

Copyright 2011, Oracle and/or its affiliates. All rights reserved.

Copyright 2011, Oracle and/or its affiliates. All rights reserved. The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material,

More information

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services Virtustream Managed Services Drive value from technology investments through IT management solutions Tim Calahan, Manager Managed Services Virtustream Managed Services Your partner in delivering IT as

More information

Evaluation of technologies that will improve the UEL IT infrastructure, recommending and advising on strategic improvements

Evaluation of technologies that will improve the UEL IT infrastructure, recommending and advising on strategic improvements JOB DESCRIPTION Job Title: Grade: School/Service: Campus: Responsible to: Responsible for whom: Liaison with: Infrastructure Solutions Architect H IT Services Docklands Head of Infrastructure All Schools

More information

IT Strategic Plan INFRASTRUCTURE PROPERTIES AND PLANNING

IT Strategic Plan INFRASTRUCTURE PROPERTIES AND PLANNING IT Strategic Plan INFRASTRUCTURE PROPERTIES AND PLANNING 2016-2019 Purpose The purpose of this document is to provide the general scope and direction for information technology (IT) in Infrastructure Properties

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

Defensible Security DefSec 101

Defensible Security DefSec 101 Defensible Security DefSec 101 Security Day November 2017 Information Security Branch Paul Falohun Senior Security Analyst Dan Lathigee Senior Project Manager Content 1 Introduction 2 DefSec for PSO 3

More information

hcloud Deployment Models

hcloud Deployment Models hcloud Deployment Models Drew Dietrich Director, Oracle Managed Cloud Services 1 The Safe Harbor The following is intended to outline our general product direction. It is intended for information purposes

More information

Private Cloud Database Consolidation Name, Title

Private Cloud Database Consolidation Name, Title Private Cloud Database Consolidation Name, Title Agenda Cloud Introduction Business Drivers Cloud Architectures Enabling Technologies Service Level Expectations Customer Case Studies Conclusions

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager 7 Steps to Complete Privileged Account Management September 5, 2017 Fabricio Simao Country Manager AGENDA Implications of less mature privileged account management What does a more mature approach look

More information

UCLA AUDIT & ADVISORY SERVICES

UCLA AUDIT & ADVISORY SERVICES UCLA AUDIT & ADVISORY SERVICES Edwin D. Pierce, CPA, CFE Director September 4, 2015 10920 Wilshire Boulevard, Suite 700 Los Angeles, California 90024-1366 310 794-6110 Fax: 310 794-8536 SENIOR VICE PRESIDENT/CHIEF

More information

OneUConn IT Service Delivery Vision

OneUConn IT Service Delivery Vision OneUConn IT Service Delivery Vision The University s Academic Vision establishes a foundation and high expectations for excellence in research, teaching, learning, and outreach for all of UConn s campuses.

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017 Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017 Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and

More information

Server Security Checklist

Server Security Checklist Server identification and location: Completed by (please print): Date: Signature: Manager s signature: Next scheduled review date: Date: Secure Network and Physical Environment 1. Server is secured in

More information

The Nasuni Security Model

The Nasuni Security Model White Paper Nasuni enterprise file services ensures unstructured data security and privacy, enabling IT organizations to safely leverage cloud storage while meeting stringent governance and compliance

More information

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security Adopting Modern Practices for Improved Cloud Security Cox Automotive - Enterprise Risk & Security 1 About Cox Automotive Cox Automotive is a leading provider of products and services that span the automotive

More information

Cloud First Policy General Directorate of Governance and Operations Version April 2017

Cloud First Policy General Directorate of Governance and Operations Version April 2017 General Directorate of Governance and Operations Version 1.0 24 April 2017 Table of Contents Definitions/Glossary... 2 Policy statement... 3 Entities Affected by this Policy... 3 Who Should Read this Policy...

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

IT Service Upgrades Announcement

IT Service Upgrades Announcement IT Service Upgrades Announcement Beginning in late 2008, AgriLife Information Technology under the direction of the Office of the Vice Chancellor and Dean of Agriculture and Life Sciences conducted a study

More information

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations May 14, 2018 1:30PM to 2:30PM CST In Plain English: Cybersecurity and IT Exam Expectations Options to Join Webinar and audio Click on the link: https://www.webcaster4.com/webcast/page/584/24606 Choose

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

IT Managed Services. Schedule 1 Specification 11/07/18

IT Managed Services. Schedule 1 Specification 11/07/18 ` IT Managed Services Schedule 1 Specification 11/07/18 IT Managed Service ITT Schedule 1 Specification Table of Contents 1.0 Introduction... 2 1.1 Overview... 2 2.0 Scope... 2 3.0 Vendor Response Requirements...

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SECURE AIRBORNE CONNECTIVITY: OVERVIEW Gogo Business Aviation realizes the ever-pressing need to be vigilant in staying ahead of potential

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Building a government cloud Concepts and Solutions

Building a government cloud Concepts and Solutions Building a government cloud Concepts and Solutions Dr. Gabor Szentivanyi, ULX Open Source Consulting & Distribution Background Over 18 years of experience in enterprise grade open source Based in Budapest,

More information

Data Security and Privacy at Handshake

Data Security and Privacy at Handshake Data Security and Privacy at Handshake Introduction 3 A Culture of Security 3 Employee Background Checks 3 Dedicated Security and Privacy Teams 3 Ongoing Team Training 4 Compliance 4 FERPA 4 GDPR 4 Security

More information

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015 Cloud Computing Standard Effective Date: July 28, 2015 1.1 INTRODUCTION Cloud computing services are application and infrastructure resources that users access via the Internet. These services, contractually

More information

ACM Retreat - Today s Topics:

ACM Retreat - Today s Topics: ACM Retreat - Today s Topics: Phase II Cyber Risk Management Services - What s next? Policy Development External Vulnerability Assessment Phishing Assessment Security Awareness Notification Third Party

More information

CompTIA SY CompTIA Security+

CompTIA SY CompTIA Security+ CompTIA SY0-501 CompTIA Security+ https://killexams.com/pass4sure/exam-detail/sy0-501 QUESTION: 338 The help desk is receiving numerous password change alerts from users in the accounting department. These

More information

CITY OF MONTEBELLO SYSTEMS MANAGER

CITY OF MONTEBELLO SYSTEMS MANAGER CITY OF MONTEBELLO 109A DEFINITION Under general administrative direction of the City Administrator, provides advanced professional support to departments with very complex computer systems, programs and

More information

VMware vsphere with ESX 6 and vcenter 6

VMware vsphere with ESX 6 and vcenter 6 VMware vsphere with ESX 6 and vcenter 6 Course VM-06 5 Days Instructor-led, Hands-on Course Description This class is a 5-day intense introduction to virtualization using VMware s immensely popular vsphere

More information

Service Description: Advanced Services Fixed Price. CloudCenter Advise and Implement Medium (ASF-DCV1-G-CC-ME)

Service Description: Advanced Services Fixed Price. CloudCenter Advise and Implement Medium (ASF-DCV1-G-CC-ME) Page 1 of 6 Service Description: Advanced Services Fixed Price CloudCenter Advise and Implement Medium (ASF-DCV1-G-CC-ME) This document describes Advanced Services Fixed Price: CloudCenter Advise and Implement

More information

ORACLE DATABASE LIFECYCLE MANAGEMENT PACK

ORACLE DATABASE LIFECYCLE MANAGEMENT PACK ORACLE DATABASE LIFECYCLE MANAGEMENT PACK ORACLE DATABASE LIFECYCLE MANAGEMENT PACK KEY FEATURES Auto Discovery of hosts Inventory tracking and reporting Database provisioning Schema and data change management

More information

Automate the Lifecycle of IT

Automate the Lifecycle of IT Automate the Lifecycle of IT Jonathan R. Hunter HPE Software Solution Architect April 27, 2016 Agenda Challenges Solutions Demo Case Study: Health Care Application Automation Call to Action Keynote Reflection

More information

Three Key Considerations for Your Public Cloud Infrastructure Strategy

Three Key Considerations for Your Public Cloud Infrastructure Strategy GOING PUBLIC: Three Key Considerations for Your Public Cloud Infrastructure Strategy Steve Follin ISG WHITE PAPER 2018 Information Services Group, Inc. All Rights Reserved The Market Reality The race to

More information

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education Data Sheet Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education Available through NASPO ValuePoint Cloud Services VIRTUSTREAM CLOUD AND MANAGED SERVICES SOLUTIONS

More information

McAfee epolicy Orchestrator

McAfee epolicy Orchestrator McAfee epolicy Orchestrator Centrally get, visualize, share, and act on security insights Security management requires cumbersome juggling between tools and data. This puts the adversary at an advantage

More information

IT Enterprise Services. Capita Private Cloud. Cloud potential unleashed

IT Enterprise Services. Capita Private Cloud. Cloud potential unleashed IT Enterprise Services Capita Private Cloud Cloud potential unleashed Cloud computing at its best Cloud is fast becoming an integral part of every IT strategy. It reduces cost and complexity, whilst bringing

More information

Curriculum Catalog

Curriculum Catalog 2017-2018 Curriculum Catalog Career and Technical Education Series: Information Technology Introduction to Information Technology Support 2017 Glynlyon, Inc. Table of Contents INTRODUCTION TO INFORMATION

More information

Computer Classroom Security Standard

Computer Classroom Security Standard Computer Classroom Security Standard Cal State Fullerton operates a heterogeneous network environment composed of centrally supported workstations, servers, and the network infrastructure. Along with administrative

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

Cisco Secure Ops Solution

Cisco Secure Ops Solution Brochure Cisco Secure Ops Solution Cisco Secure Ops Solution supports cyber-security risk management and compliance for industrial automation environments. It is a combination of on premise technology,

More information

eplus Managed Services eplus. Where Technology Means More.

eplus Managed Services eplus. Where Technology Means More. eplus Managed Services We Believe Managed Services Broker IT Innovation Superior IT Solutions IT Service Excellence Clear Business Outcomes Exceed Customer Expectations Customers tell us they need managed

More information

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines California State Polytechnic University, Pomona Server and Network Security Standard and Guidelines Version 1.7 April 4, 2008 Table of Contents OVERVIEW...3 AUDIENCE...3 MINIMUM NETWORK AND SERVER SECURITY

More information

Connecting the IT Dots. December 7, 2016 Gutman Conference Center

Connecting the IT Dots. December 7, 2016 Gutman Conference Center Connecting the IT Dots December 7, 2016 Gutman Conference Center Harvard Cloud Jason Snyder and Erica Bradshaw Agenda Why cloud? A new vision New services and offerings How we ll get there Timeline Next

More information

The Four A s of Access A practical guide to auditing an access process.

The Four A s of Access A practical guide to auditing an access process. The Four A s of Access A practical guide to auditing an access process. Ken Heskett, University of Michigan Objectives Understand access-related terminology and how you can use this information to help

More information

JOB TITLE: Senior Database Administrator PRIMARY JOB DUTIES Application Database Development

JOB TITLE: Senior Database Administrator PRIMARY JOB DUTIES Application Database Development JOB TITLE: Senior Database Administrator The Senior Database Administrator is responsible for managing multiple production and nonproduction Oracle, MSSQL, and PostgreSQL databases: 4 production Oracle

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Hybrid Data Security Overview

Hybrid Data Security Overview From day one, data security has been the primary focus in designing Cisco Webex Teams. The cornerstone of this security is end-to-end content encryption, enabled by Webex Teams clients interacting with

More information

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES SERVICE, SUPPORT AND EXPERT GUIDANCE FOR THE MIGRATION AND IMPLEMENTATION OF YOUR ORACLE APPLICATIONS ON ORACLE INFRASTRUCTURE

More information

Oracle Database and Application Solutions

Oracle Database and Application Solutions Oracle Database and Application Solutions Overview The success of Oracle s products is based on three principles: Simplify Enterprises must increase the speed of information delivery with Integrated Systems,

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Transformational Projects to Remain Globally Competitive. Dr Mary Davies, University Librarian & Director (Information Management)

Transformational Projects to Remain Globally Competitive. Dr Mary Davies, University Librarian & Director (Information Management) Transformational Projects to Remain Globally Competitive Dr Mary Davies, University Librarian & Director (Information Management) Overview Global challenge Changing HE context and developments UWA s current

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

NC Education Cloud Feasibility Report

NC Education Cloud Feasibility Report 1 NC Education Cloud Feasibility Report 1. Problem Definition and rationale North Carolina districts are generally ill-equipped to manage production server infrastructure. Server infrastructure is most

More information

Competency Definition

Competency Definition Adult Children's Outreach Technical Teen Acquisition Adaptability The ability to effectively process library material orders; knowledge of vendor software, processes, products, and updates x x The ability

More information

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD OVERVIEW Accenture is in the process of transforming itself into a digital-first enterprise. Today, Accenture is 80 percent in a public cloud. As the journey continues, Accenture shares its key learnings

More information

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE.

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE. RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE. Is putting Contact us INTRODUCTION You know the headaches of managing an infrastructure that is stretched to its limit. Too little staff. Too many users. Not

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours

Advanced Solutions of Microsoft SharePoint Server 2013 Course Contact Hours Advanced Solutions of Microsoft SharePoint Server 2013 Course 20332 36 Contact Hours Course Overview This course examines how to plan, configure, and manage a Microsoft SharePoint Server 2013 environment.

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

Transform Your Business To An Open Hybrid Cloud Architecture. Presenter Name Title Date

Transform Your Business To An Open Hybrid Cloud Architecture. Presenter Name Title Date Transform Your Business To An Open Hybrid Cloud Architecture Presenter Name Title Date Why You Need To Transform Your Business Public cloud performance setting new expectations for: IT speed, flexibility

More information

Advanced Solutions of Microsoft SharePoint 2013

Advanced Solutions of Microsoft SharePoint 2013 Course 20332A :Advanced Solutions of Microsoft SharePoint 2013 Page 1 of 9 Advanced Solutions of Microsoft SharePoint 2013 Course 20332A: 4 days; Instructor-Led About the Course This four-day course examines

More information

Transforming your IT infrastructure Journey to the Cloud Mike Sladin

Transforming your IT infrastructure Journey to the Cloud Mike Sladin Transforming your IT infrastructure Journey to the Cloud Mike Sladin Director, Global Strategic Partners, APJ Symantec Corporation IT Infrastructure Transformation Journey Business Agility IT as a Service

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution

Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution The Ever-Present Storage Management Conundrum In the modern IT landscape, the storage management conundrum is as familiar

More information

SERVERS / SERVICES AT DATA CENTER AND CO-LOCATION POLICY

SERVERS / SERVICES AT DATA CENTER AND CO-LOCATION POLICY SERVERS / SERVICES AT DATA CENTER AND CO-LOCATION POLICY National Video Conferencing Network Version 1.0 Released January 01, 2014 HIGHER EDUCATION COMMISSION, PAKISTAN 1 GENERAL The Higher Education Commission

More information

Oracle Database 18c and Autonomous Database

Oracle Database 18c and Autonomous Database Oracle Database 18c and Autonomous Database Maria Colgan Oracle Database Product Management March 2018 @SQLMaria Safe Harbor Statement The following is intended to outline our general product direction.

More information

Cloud Computing and Its Impact on Software Licensing

Cloud Computing and Its Impact on Software Licensing Cloud Computing and Its Impact on Software Licensing By Gretchen Kwashnik & Jim Cecil January 25, 2012 What is Cloud Computing? Cloud computing is a model for enabling: on-demand network access to a shared

More information