0F SCIEI'ICE FIND TECHNOLOGY COURSE CODE: DSD821S EXAMINATION QUESTION PAPER MR. ISAAC NHAMU DR. AMELIA PHILLIPS. (Excluding this front page)

Size: px
Start display at page:

Download "0F SCIEI'ICE FIND TECHNOLOGY COURSE CODE: DSD821S EXAMINATION QUESTION PAPER MR. ISAAC NHAMU DR. AMELIA PHILLIPS. (Excluding this front page)"

Transcription

1 I I'IHITIIBIR UI'IIVERSITY 0F SCIEI'ICE FIND TECHNOLOGY FACULTY OF COMPUTING AND INFORMATICS DEPARTMENT OF COMPUTER SCIENCE QUALIFICATION: BACHELOR OF COMPUTER SCIENCE HONOURS (INFORMATION SECURITY) QUALIFICATION CODE: OSBHIS LEVEL: 8 COURSE: Database Security and Data Protection COURSE CODE: DSD821S DATE: NOVEMBER 2017 SESSION: 1 DURATION: 3h0urs MARKS: 100 EXAMINATION QUESTION PAPER EXAMINER(S) MR. ISAAC NHAMU MODERATOR: DR. AMELIA PHILLIPS THIS QUESTION PAPER CONSISTS OF 6 PAGES (Excluding this front page) INSTRUCTIONS DWNH Answer ALL the questions. Write clearly and neatly. Number the answers clearly. When answering questions you should be guided by the allocation of marks in H. Do not give too few or too many facts in your answers. PERMISSIBLE MATERIALS 1. Non programmable Scientific Calculator.

2 15 SECTION A (Multiple Choice questions marks) 1. When introducing a database into an organization, a(n) impact is likely because the database approach creates a more controlled and structured information flow and thus affects people, functions, and interactions. a. cultural c. technical b. managerial d. operational 2. As a manager, the DBA must concentrate on the dimensions of the database administration function. a. control and planning c. policies and standards b. conflict and problem-resolution d. security and privacy 3. are more detailed and specific than policies and describe the minimum requirements of a given DBA activity. a. Guidelines c. Procedures b. Standards d. Documentation 4. All users must have passwords is an example of a. a. rule c. standard b. policy d. procedure 5. The is responsible for ensuring database security and integrity. a. database programmer c. data administrator b. systems analyst d. database security officer 6. activities cover all tasks directly related to the day to day operations and its applications. of the DBMS a. Backup and recovery c. Performance monitoring and tuning b. System support d. Security auditing and monitoring 7. security breaches include database access by computer viruses and by hackers whose actions are designed to destroy or alter data. a. Dangerous c. Corrupting b. Preserving d. Authorized 1 Page

3 Some common physical security practices found in large database installations include secured entrances, password-protected workstations,, closed circuit video, and voice recognition technology. a. drug testing c. electronic personnel badges b. fingerprinting d. retina scans Classifying users into according of controlling and managing the access privileges to common access needs facilitates the DBA s job of individual users. a. user groups c. authorization schemes b. sections d. policy definitions 10. A(n) access. data dictionary is automatically updated by the DBMS with every database a. dynamic c. passive b. active d. static 11. A(n) serves as the basis for planning, development, and control of future information systems a. access plan b. active data dictionary c. information systems architecture (ISA) d. security policy 12. A is a named collection of settings resource a given user can USE. that control how much of the database a. user c. profile b. role (:1. Manager 13. User access management is a subset of. a. password protection c. data integrity b. authorization management d. managerial control 14. Several DBMS packages contain features that allow the creation of a(n) which, automatically records a brief description of the database operations performed by all users. a. change tracker c. paper trail b. digital footprint d. audit log 2 Page

4 15. At the level of middle management, the database must be able to. a. represent and support the company operations as closely as possible b. deliver the data necessary for tactical decisions and planning c. produce query results within specified performance levels cl. provide access to external and internal data to identify growth opportunities and to chart the direction of such growth SECTION B Question 1 a. Using their definitions, distinguish between Data Validation and Data Verification. [2] b. Giving examples describe the following verification, validation and testing techniques: [8] i. Informal ii. iii. iv. Formal Static Dynamic Question 2 a. Distinguish between data perturbation and output perturbation. [2] b. State two technics for data perturbation, and two for output perturbation. [4] c. Outline two general limitations of perturbation technics. [4] Question 3 a. Describe and provide examples of the following three types of problems that can occur in a multiuser environment when concurrent access to the database is allowed. [9] i. Dirty read ii. iii. Non-repeatableread Phantom read b. What is Serialisabitlity and why is it important? [4] c. Describe how you would identify if schedules are conflict serializable or not. [2] 3 Page

5 sql Question 4 a. Describe three types of authentication that are allowed by the Oracle DBMS. Describe one disadvantage or advantage of each type of authentication. [9] function is found on b. In Oracle Database llg, the verify_function_llg password verification file. utlpwdmg in $ORACLE_HOME/rdbms/admin. Write a script for the verify_function_llg to following DSD8218 profile: on the Lock out accounts for users who make more than 6 failed login attempts for the same 12 hours. Expire passwords for users after 3 months of using password and allow them 10 days grace period before they can change their password. Allow the users to reuse their passwords after 6 months. Do not limit the number of times they can reuse their passwords. [10] By executing this script utlpwdmg. sql, it will attach the function to the profile DSD82lS, which is the profile used by students taking the Database security class. Comment on the SECURITY of the script. [6] 4 Page

6 Question 5 Study the following passage that was taken from the Data Breach Today website and answer the questions that follow below the passage. Clinic Pays Ransom after Backups Encrypted Situation Spotlights Tough in Attack Decisions Healthcare Entities Can Face After Ransomware Strikes huonh OO\IO\U'I In an Oct. 13 statement, Namaste Health Care in Ashland, Missouri, a clinic with one physician and two other clinicians, reveals that during the weekend of Aug , an unknown cyberattacker gained improper access into Namaste's computer systems and appears to have remotely accessed Namaste's file server." The cyberattacker "appears to have not only accessed and potentially viewed information contained on that file server but also then launched a ransomware virus/attack on the file share server, which resulted in the encryption of Namaste's data that was housed on that server as ofaug. 14, the clinic says Upon learning of the attack on Aug. 14, the clinic says it immediately "disabled the unauthorized user's access and took the computer systems offline, and with the assistance of our IT contractor, we worked to investigate, eliminate and remediate the malware attack on the systems." The clinic says it "terminated any further remote access permissions pertaining to the system, and we then subsequently paid the cyberattacker's ransom demand in order to obtain the decryption key and restore the encrypted data." Namaste's office manager, who asked not to be named, tells Information Security Media Group that the clinic had backups, but those were encrypted in the attack as well We could've rebuilt [our systems] but that would've taken three or four weeks, disrupting care delivery, she says. By paying the ransom and then using the decryption key provided by the extortionists to restore systems and recover all data, Namaste limited the disruption to only about a day-and a half," she adds "We were back running a day after we got the de encryption key," she says, declining size ofthe ransom. to reveal the The IT firm assisting Namaste in the remediation told the clinic its files were encrypted using a "lock extension, the clinic's office manager says Namaste appears to have experienced a problem often faced by other organizations. it is not uncommon for backups to also be subject to ransomware, says Kate Borten, president of privacy and security consulting firm, The Marblehead Group O 31 "This situation is avoidable," she says. "The purpose of backups is to enable recovery, notjust from a minor blip in a system, but also from a major event such as a natural disaster or a ransomware attack. Backups should be separated from their source, whether on physical media stored at a distance or in the cloud." 5 Page

7 Source: All questions below refer to the Data Breach Today article on page 5. a. From the article, and your understanding of security threats and security vulnerabilities, identify two actions/items that can be classified as threats and two that can be classified as vulnerabilities. [4] b. With reference to paragraph 2, lines 4 and 5 describe at least 2 risks that would result from the breach. [4] c. With reference to paragraph 3 line 11, describe three ways that the IT contractor would do to, eliminate and remediate the malware attack on the systems, besides what is stated in the next paragraph (4). [6] d. Despite what is mentioned in lines 17 22, give two reasons why paying a ransom would be discouraged. [4] e. Paragraph 10. List at least two types of backups the authorities could have implemented that could have averted the situation. [4] f. Still on paragraph 10. What alternative measures can be taken to manage the vulnerability of the clinic s system? Identify 3. [3] <<<<<<<<<<< END OF PAPER >>>>>>>>>> 6 Page

I'IFImIBIFI UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE COURSE CODE: DBA712S EXAMINATION QUESTION PAPER MR. ISAAC NHAMU DR.

I'IFImIBIFI UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE COURSE CODE: DBA712S EXAMINATION QUESTION PAPER MR. ISAAC NHAMU DR. I'IFImIBIFI UNIVERSITY OF SCIEI ICE FII'ID TECHNOLOGY FACULTY OF COMPUTING AND INFORMATICS DEPARTMENT OF COMPUTER SCIENCE QUALIFICATION: BACHELOR OF COMPUTER SCIENCE, BACHELOR OF INFORMATION TECHNOLOGY

More information

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network? Cybersecurity Due Diligence Checklist Control # Control Name Risks Questions for IT 1 Make an Benign Case: Employees Inventory of using unapproved Authorized devices without Devices appropriate security

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Chapter 8. Database Design. Database Systems: Design, Implementation, and Management, Sixth Edition, Rob and Coronel

Chapter 8. Database Design. Database Systems: Design, Implementation, and Management, Sixth Edition, Rob and Coronel Chapter 8 Database Design Database Systems: Design, Implementation, and Management, Sixth Edition, Rob and Coronel 1 In this chapter, you will learn: That successful database design must reflect the information

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

Chapter 12 Databases and Database Management Systems

Chapter 12 Databases and Database Management Systems Chapter 12 Databases and Database Management Systems permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use. What Is a Database?

More information

MS SQL SERVER DBA TRAINING COURSE

MS SQL SERVER DBA TRAINING COURSE MS SQL SERVER DBA TRAINING COURSE Microsoft SQL Server Administrators 2005, 2008, 2008R2, 2012 and 2014 Rajesh Kumar Jaiswal Updated in 2015 Why to choose us? Complete Practical and Real - Time Sessions.

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Course 40045A: Microsoft SQL Server for Oracle DBAs

Course 40045A: Microsoft SQL Server for Oracle DBAs Skip to main content Course 40045A: Microsoft SQL Server for Oracle DBAs - Course details Course Outline Module 1: Database and Instance This module provides an understanding of the two major components

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

Ⅰ Introduction 1. Ⅱ Information Security Infrastructure and Environment 2. Ⅲ Information Security Incident Prevention 8

Ⅰ Introduction 1. Ⅱ Information Security Infrastructure and Environment 2. Ⅲ Information Security Incident Prevention 8 Ⅰ Introduction 1 Ⅱ Information Security Infrastructure and Environment 2 1. Information Security Policy 2 A. Information (Personal Information) Security Policy 2 B. Information Security Policy 3 C. Personal

More information

Course Description. Audience. Prerequisites. At Course Completion. : Course 40074A : Microsoft SQL Server 2014 for Oracle DBAs

Course Description. Audience. Prerequisites. At Course Completion. : Course 40074A : Microsoft SQL Server 2014 for Oracle DBAs Module Title Duration : Course 40074A : Microsoft SQL Server 2014 for Oracle DBAs : 4 days Course Description This four-day instructor-led course provides students with the knowledge and skills to capitalize

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule white paper Support for the HIPAA Security Rule PowerScribe 360 Reporting v1.1 healthcare 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

Incident Response Table Tops

Incident Response Table Tops Incident Response Table Tops Agenda Introductions SecureState overview Need for improved incident response capability https://pollev.com/securestate Overview of the exercise: Sample incident response table

More information

SQL Server DBA Online Training

SQL Server DBA Online Training SQL Server DBA Online Training Microsoft SQL Server is a relational database management system developed by Microsoft Inc.. As a database, it is a software product whose primary function is to store and

More information

MySQL for Database Administrators Ed 4

MySQL for Database Administrators Ed 4 Oracle University Contact Us: (09) 5494 1551 MySQL for Database Administrators Ed 4 Duration: 5 Days What you will learn The MySQL for Database Administrators course teaches DBAs and other database professionals

More information

EXHIBIT A. - HIPAA Security Assessment Template -

EXHIBIT A. - HIPAA Security Assessment Template - Department/Unit: Date: Person(s) Conducting Assessment: Title: 1. Administrative Safeguards: The HIPAA Security Rule defines administrative safeguards as, administrative actions, and policies and procedures,

More information

Explore the Oracle 10g database architecture. Install software with the Oracle Universal Installer (OUI)

Explore the Oracle 10g database architecture. Install software with the Oracle Universal Installer (OUI) Oracle DBA (10g, 11g) Training Course Content Introduction (Database Architecture) Describe course objectives Explore the Oracle 10g database architecture Installing the Oracle Database Software Explain

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

HIPAA Security Rule s Technical Safeguards - Compliance

HIPAA Security Rule s Technical Safeguards - Compliance www.getfilecloud.com HIP Security Rule s Technical Safeguards - Compliance Note: This white paper is intended to provide an overview and is not intended to provide legal advice. For more comprehensive

More information

Security of Information Technology Resources IT-12

Security of Information Technology Resources IT-12 Security of Information Technology Resources About This Policy Effective Dates: 11-28-2007 Last Updated: 10-23-2017 Responsible University Administrator: Office of the Vice President for Information Technology

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Vendor Security Questionnaire

Vendor Security Questionnaire Business Associate Vendor Name Vendor URL Vendor Contact Address Vendor Contact Email Address Vendor Contact Phone Number What type of Service do You Provide Covenant Health? How is Protected Health Information

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

In this unit we are continuing our discussion of IT security measures.

In this unit we are continuing our discussion of IT security measures. 1 In this unit we are continuing our discussion of IT security measures. 2 One of the best security practices in Information Security is that users should have access only to the resources and systems

More information

namib I A U n IVERS I TY

namib I A U n IVERS I TY namib I A U n IVERS I TY OF SCIEnCE AnD TECH n 0 LOGY FACULTY OF COMPUTING AND INFORMATICS DEPARTMENT OF COMPUTER SCIENCE QUALIFICATION: BACHELOR OF COMPUTER SCIENCE QUALIFICATION CODE: 07BACS LEVEL: 5

More information

MySQL Enterprise Security

MySQL Enterprise Security MySQL Enterprise Security Mike Frank Product Management Director Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Healthcare Privacy and Security:

Healthcare Privacy and Security: Healthcare Privacy and Security: Breach prevention and mitigation/ Insuring for breach Colin J. Zick Foley Hoag LLP (617) 832-1000 www.foleyhoag.com www.securityprivacyandthelaw.com Boston Bar Association

More information

Module 2: AlienVault USM Basic Configuration and Verifying Operations

Module 2: AlienVault USM Basic Configuration and Verifying Operations AlienVault USM for Security Engineers 5 day course outline Course Introduction Module 1: Overview The Course Introduction provides students with the course objectives and prerequisite learner skills and

More information

10 Hidden IT Risks That Might Threaten Your Business

10 Hidden IT Risks That Might Threaten Your Business (Plus 1 Fast Way to Find Them) Your business depends on intelligence. But can you count on your technology? You may not be in the intelligence technology business, but it s probably impossible to imagine

More information

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations VARONIS COMPLIANCE BRIEF NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) 800-53 FOR FEDERAL INFORMATION SYSTEMS CONTENTS OVERVIEW 3 MAPPING NIST 800-53 CONTROLS TO VARONIS SOLUTIONS 4 2 OVERVIEW

More information

HIPAA & Privacy Compliance Update

HIPAA & Privacy Compliance Update HIPAA & Privacy Compliance Update Vermont Medical Society FREE Wednesday Webinar Series March 15, 2017 Anne Cramer and Shireen Hart Primmer Piper Eggleston & Cramer PC acramer@primmer.com shart@primmer.com

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Countering ransomware with HPE data protection solutions

Countering ransomware with HPE data protection solutions Countering ransomware with HPE data protection solutions What is ransomware? Definition Malware that prevents or limits users from accessing their system by: Locking the system s screen Encrypting files

More information

HIPAA Federal Security Rule H I P A A

HIPAA Federal Security Rule H I P A A H I P A A HIPAA Federal Security Rule nsurance ortability ccountability ct of 1996 HIPAA Introduction - What is HIPAA? HIPAA = The Health Insurance Portability and Accountability Act A Federal Law Created

More information

A database management system (DBMS) is a software package with computer

A database management system (DBMS) is a software package with computer A database management system (DBMS) is system software for creating and managing databases. The DBMS provides users and programmers with a systematic way to create, retrieve, update and manage data. What

More information

HIPAA Security Checklist

HIPAA Security Checklist HIPAA Security Checklist The following checklist summarizes the HIPAA Security Rule requirements that should be implemented by both covered entities and business associates. The citations are to 45 CFR

More information

HIPAA Security Checklist

HIPAA Security Checklist HIPAA Security Checklist The following checklist summarizes the HIPAA Security Rule requirements that should be implemented by both covered entities and business associates. The citations are to 45 CFR

More information

PULSE TAKING THE PHYSICIAN S

PULSE TAKING THE PHYSICIAN S TAKING THE PHYSICIAN S PULSE TACKLING CYBER THREATS IN HEALTHCARE Accenture and the American Medical Association (AMA) surveyed U.S. physicians regarding their experiences and attitudes toward cybersecurity.

More information

Oracle Database 11g Administration Workshop II

Oracle Database 11g Administration Workshop II Oracle Database 11g Administration Workshop II Course information Days : 5 Total lessons : 20 Suggested Prerequisites : Oracle Database 11g: SQL Fundamentals I Oracle Database 11g: Administration Workshop

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

INFORMATION SECURITY AND RISK POLICY

INFORMATION SECURITY AND RISK POLICY INFORMATION SECURITY AND RISK POLICY 1 of 12 POLICY REFERENCE INFORMATION SHEET Document Title Document Reference Number Information Security and Risk Policy P/096/CO/03/11 Version Number V02.00 Status:

More information

Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant

Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant Agenda The Presentation Beginning with the end. Terminology Putting it into Action Additional resources and information

More information

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Recommendations for Implementing an Information Security Framework for Life Science Organizations Recommendations for Implementing an Information Security Framework for Life Science Organizations Introduction Doug Shaw CISA, CRISC Director of CSV & IT Compliance Azzur Consulting Agenda Why is information

More information

Start the Security Walkthrough

Start the Security Walkthrough Start the Security Walkthrough This guide will help you complete your HIPAA security risk analysis and can additionally be used for periodic review. It is based on the methodology used in PrivaPlan Stat

More information

ORACLE 11gR2 DBA. by Mr. Akal Singh ( Oracle Certified Master ) COURSE CONTENT. INTRODUCTION to ORACLE

ORACLE 11gR2 DBA. by Mr. Akal Singh ( Oracle Certified Master ) COURSE CONTENT. INTRODUCTION to ORACLE ORACLE 11gR2 DBA by Mr. Akal Singh ( Oracle Certified Master ) INTRODUCTION to ORACLE COURSE CONTENT Exploring the Oracle Database Architecture List the major architectural components of Oracle Database

More information

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT 2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT THYCOTIC 2018 GLOBAL CHANNEL PARTNER SURVEY Channel Partner survey highlights client cybersecurity concerns and opportunities for

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND October 2005 Table of Contents Introduction... 1 Purpose Of This Policy... 1 Responsibility... 1 General Policy... 2 Data Classification Policy...

More information

You ve Been Hacked Now What? Incident Response Tabletop Exercise

You ve Been Hacked Now What? Incident Response Tabletop Exercise You ve Been Hacked Now What? Incident Response Tabletop Exercise Date or subtitle Jeff Olejnik, Director Cybersecurity Services 1 Agenda Incident Response Planning Mock Tabletop Exercise Exercise Tips

More information

Version 1/2018. GDPR Processor Security Controls

Version 1/2018. GDPR Processor Security Controls Version 1/2018 GDPR Processor Security Controls Guidance Purpose of this document This document describes the information security controls that are in place by an organisation acting as a processor in

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

DEFINITIONS AND REFERENCES

DEFINITIONS AND REFERENCES DEFINITIONS AND REFERENCES Definitions: Insider. Cleared contractor personnel with authorized access to any Government or contractor resource, including personnel, facilities, information, equipment, networks,

More information

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15 Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15 Risk Analysis with EHR Questions Example Answers/Help: Status What new electronic health information has been introduced into my practice

More information

ICT Security Policy. ~ 1 od 21 ~

ICT Security Policy. ~ 1 od 21 ~ ICT Security Policy ~ 1 od 21 ~ Index 1 INTRODUCTION... 3 2 ELEMENTS OF SECURITY CONTROL... 4 2.1 INFORMATION MEDIA MANAGEMENT... 4 2.2 PHYSICAL PROTECTION... 6 2.3 COMMUNICATION AND PRODUCTION MANAGEMENT...

More information

ISSP Network Security Plan

ISSP Network Security Plan ISSP-000 - Network Security Plan 1 CONTENTS 2 INTRODUCTION (Purpose and Intent)... 1 3 SCOPE... 2 4 STANDARD PROVISIONS... 2 5 STATEMENT OF PROCEDURES... 3 5.1 Network Control... 3 5.2 DHCP Services...

More information

System Analysis & design

System Analysis & design Assiut University Faculty of Computers and Information System Analysis & design Year 2 Academic Year 2014/ 2015 Term (2) Copyright 2014 Dr. Hossam Ragab 8 A n important component of the design phase is

More information

Maintaining a Microsoft SQL Server 2008 Database (Course 6231A)

Maintaining a Microsoft SQL Server 2008 Database (Course 6231A) Duration Five days Introduction Elements of this syllabus are subject to change. This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2008

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

Oracle DBA workshop I

Oracle DBA workshop I Complete DBA(Oracle 11G DBA +MySQL DBA+Amazon AWS) Oracle DBA workshop I Exploring the Oracle Database Architecture Oracle Database Architecture Overview Oracle ASM Architecture Overview Process Architecture

More information

Course 6231A: Maintaining a Microsoft SQL Server 2008 Database

Course 6231A: Maintaining a Microsoft SQL Server 2008 Database Course 6231A: Maintaining a Microsoft SQL Server 2008 Database OVERVIEW About this Course Elements of this syllabus are subject to change. This five-day instructor-led course provides students with the

More information

Systems Analysis and Design in a Changing World, Fourth Edition

Systems Analysis and Design in a Changing World, Fourth Edition Systems Analysis and Design in a Changing World, Fourth Edition Learning Objectives Discuss examples of system interfaces found in information systems Define system inputs and outputs based on the requirements

More information

HIPAA 2017 Compliancy Group, LLC

HIPAA 2017 Compliancy Group, LLC 1 Meet Your Expert Charles Weiselberg Compliancy Group, LLC Director of Customer Service Chuck@compliancygroup.com ENDORSED PARTNER 2 Compliancy Group We simplify compliance so you can confidently focus

More information

SQL Server DBA Course Details

SQL Server DBA Course Details SQL Server DBA Course Details By Besant Technologies Course Name Category Venue SQL Server DBA Database Administration Besant Technologies No.24, Nagendra Nagar, Velachery Main Road, Address Velachery,

More information

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Oracle University Contact Us: Toll Free: 0008004401672 Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Duration: 5 Days What you will learn In this Oracle Database 12c R2: Backup and Recovery

More information

Introduction. Read on and learn some facts about backup and recovery that could protect your small business.

Introduction. Read on and learn some facts about backup and recovery that could protect your small business. Introduction No business can afford to lose vital company information. Small-business owners in particular must take steps to ensure that client and vendor files, company financial data and employee records

More information

Course Outline: Oracle Database 11g: Administration II. Learning Method: Instructor-led Classroom Learning. Duration: 5.

Course Outline: Oracle Database 11g: Administration II. Learning Method: Instructor-led Classroom Learning. Duration: 5. Course Outline: Oracle Database 11g: Administration II Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 40 hrs Overview: In this course, the concepts and architecture that support

More information

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Oracle University Contact Us: +386 1 588 88 13 Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Duration: 5 Days What you will learn In this Oracle Database 12c R2: Backup and Recovery Workshop,

More information

Course Outline (version 2)

Course Outline (version 2) Course Outline (version 2) Page. 1 CERTIFIED SECURE COMPUTER USER This course is aimed at end users in order to educate them about the main threats to their data s security. It also equips the students

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information

AlienVault USM Appliance for Security Engineers 5 day course outline. Module 2: USM Appliance Basic Configuration and Verifying Operations

AlienVault USM Appliance for Security Engineers 5 day course outline. Module 2: USM Appliance Basic Configuration and Verifying Operations AlienVault USM Appliance for Security Engineers 5 day course outline Course Introduction Module 1: Overview The Course Introduction provides students with the course objectives and prerequisite learner

More information

Course 6231A: Maintaining a Microsoft SQL Server 2008 Database

Course 6231A: Maintaining a Microsoft SQL Server 2008 Database Course 6231A: Maintaining a Microsoft SQL Server 2008 Database About this Course This five-day instructor-led course provides students with the knowledge and skills to maintain a Microsoft SQL Server 2008

More information

Designing Database Solutions for Microsoft SQL Server 2012

Designing Database Solutions for Microsoft SQL Server 2012 Designing Database Solutions for Microsoft SQL Server 2012 Course 20465A 5 Days Instructor-led, Hands-on Introduction This course describes how to design and monitor high performance, highly available

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

PCGenesis Future: Migration to a Relational Database. GASBO Augusta, GA November 7, 2018

PCGenesis Future: Migration to a Relational Database. GASBO Augusta, GA November 7, 2018 PCGenesis Future: Migration to a Relational Database GASBO Augusta, GA November 7, 2018 11/15/2018 PCGenesis DATA storage CURRENT Microfocus Vision Version 3 Indexed Sequential note: (Version 3 is no longer

More information

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Oracle University Contact Us: Toll Free: 0008004401672 Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Duration: 5 Days What you will learn In this Oracle Database 12c R2: Backup and Recovery

More information

Oracle Database 12c Administration Workshop

Oracle Database 12c Administration Workshop Oracle Database 12c Administration Workshop Course information Days : 5 Total lessons : 18 Suggested Prerequisites : Oracle Database : SQL Fundamentals I Training includes : Experienced trainer(s) Pre-test

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Cyber Attack: Is Your Business at Risk?

Cyber Attack: Is Your Business at Risk? 15 July 2017 Cyber Attack: Is Your Business at Risk? Stanley Wong Regional Head of Financial Lines, Asia Pacific Agenda Some common misconceptions by SMEs around cyber protection Cyber Claims and Industry

More information

CompTIA SY CompTIA Security+

CompTIA SY CompTIA Security+ CompTIA SY0-501 CompTIA Security+ https://killexams.com/pass4sure/exam-detail/sy0-501 QUESTION: 338 The help desk is receiving numerous password change alerts from users in the accounting department. These

More information

CYBERSECURITY RISK LOWERING CHECKLIST

CYBERSECURITY RISK LOWERING CHECKLIST CYBERSECURITY RISK LOWERING CHECKLIST The risks from cybersecurity attacks, whether external or internal, continue to grow. Leaders must make thoughtful and informed decisions as to the level of risk they

More information

AudBase Security Document Page 0. Maintaining Data Security and Integrity

AudBase Security Document Page 0. Maintaining Data Security and Integrity AudBase Security Document Page 0 1 1 Maintaining Data Security and Integrity 1 1 AudBase Security Document Page 1 There are many aspects relating to data security and patient confidentiality. There is

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

EXAMINATION [The sum of points equals to 100]

EXAMINATION [The sum of points equals to 100] Student name and surname: Student ID: EXAMINATION [The sum of points equals to 100] PART I: Meeting Scheduling example Description: Electronic meeting Scheduling system helps meeting initiator to schedule

More information

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning After the Attack Business Continuity Week 6 Part 2 Staying in Business Disaster Recovery Planning and Testing Steps Business continuity is a organization s ability to maintain operations after a disruptive

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Policy Title: Binder Association: Author: Review Date: Pomeroy Security Principles PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy Joseph Shreve September of each year or as required Purpose:...

More information

MS SQL Server DBA Training Course. Table of Contents

MS SQL Server DBA Training Course. Table of Contents Table of Contents Overview... 4 About DBA University, Inc.... 4 About Srini Ramineni MS SQL Server DBA Trainer and Founder of DBA University... 5 Pricing and Registration... 6 Recorded trainings (On demand

More information

The Learner can: 1.1 Describe the common types of security breach that can affect the organisation, such as:

The Learner can: 1.1 Describe the common types of security breach that can affect the organisation, such as: Unit Title: OCR unit number 38 Level: 3 Credit value: 12 Guided learning hours: 100 Unit reference number: Security of ICT Systems D/500/7220 Candidates undertaking this unit must complete real work activities

More information