BACK TO THE BASICS FOR ISSMS/ISSOS. Carol Petty L-3 Aerospace Systems Greenville, TX

Size: px
Start display at page:

Download "BACK TO THE BASICS FOR ISSMS/ISSOS. Carol Petty L-3 Aerospace Systems Greenville, TX"

Transcription

1 BACK TO THE BASICS FOR ISSMS/ISSOS Carol Petty L-3 Aerospace Systems Greenville, TX

2 TIME HONORED COACHES Vince Lombardi John Wooden Pat Summit Mike Krzyzewski Tom Landry Phil Jackson Joe Torre Geno Auriemma Tony Larussa Bob Knight Red Auerbach Bear Bryant Woody Hayes Darrell K Royal Nick Saban Steve Walsh Joe Gibbs Bill BeliChick Tom Izzo Lou Holtz Pat Riley Alex Ferguson A consistent theme with each of these successful coaches was building a strong foundation and getting the basics right every time.

3 BUILDING A LASTING PROGRAM NOT JUST WINNING ONE CHAMPIONSHIP Moving the focus from enhancements to an IA program grounded in repeatable processes and procedures. Overview: Configuration Management Communication Continuous Monitoring

4 CONFIGURATION MANAGEMENT HOW DO YOU RUN YOUR IA PROGRAM? NISPOM Configuration management (CM) ensures that protection features are implemented and maintained in the system. CM applies a level of discipline and control to the processes of system maintenance and modification. CM provides system users with a measure of assurance that the implemented system represents the approved system. MSSP/SSP 2011 Templates Section 13 Configuration Management Plan ISFO Manual dtd Nov Configuration Management Process What this means to industry: Establish policies, procedures and repeatable processes; these ensure your company implements Chapter 8, baseline security standards, and ISFO requirements in a documented, consistent, reproducible manner. I don t believe in team motivation. I believe in getting a team prepared so it knows it will have the necessary confidence when it steps on a field and be prepared to play a good game. Tom Landry

5 CONFIGURATION MANAGEMENT PLAN MAJOR TOPICS Account Management Auditing & Logging Hardware/Software Management Addition of new IS/Growth of existing IS/Self Certification System Hardening Special Purpose Systems Risk Acceptance Letters Reproduction Systems Incident Response Plan Removable Media Restrictions Trusted Download Marking

6 ACCOUNT MANAGEMENT NISPOM Create a standard general user briefing Establish process to validate user clearance level and need to know Edit User Briefing form to include signatures and dates for verification verification Electronic system Evaluate account usage and establish guidelines to disable accounts after specific non-use period Disable accounts when not used for 60 days Establish common practice for accounts when they are disabled Windows remove from all group membership; add to disabled users group; add disabled users group to deny login locally Linux remove from sudoers; add!! or LK to hash in shadow file; add no login shell to passwd file LDAP/Kerberos remove from group membership; add disallow tix to principal in KAdmin Create annual re-briefing Ensure all briefing statements are signed, dated within one year, and completely filled out Validate user clearance at least once a year

7 AUDITING & LOGGING NISPOM Create a Standard Operating Procedure (SOP) for auditing Create a list of IS nodes for verification List out event codes or audit output for reviewable events What to do when events look suspicious Train your staff to look at paper logs and electronic logs Seal logs Maintenance logs/hardware movement Trusted Download SF 702 logs System logs Evaluate audit reduction tools for electronic logs Ensure you keep raw audit trails if you choose to use audit reduction Must add to your software baseline as security relevant software Educate your users, administrators, and auditors on what they need to be logging Weekly Audit/Weekly Review Antivirus Update Sanitization Addition or Removal of hardware Installation of security relevant software System Administrator activities

8 HARDWARE/SOFTWARE MANAGEMENT NISPOM Create a process to add hardware Establish a standard for volatility statements Vendor statements SME evaluation Technical specifications listing memory types Create a process to track movement of hardware Electronic Change Logs Create a process to sanitize equipment Establish who will be allowed to sanitize equipment Establish how records will kept for this activity Create a process for Software ISFO Manual Nov What types of software are acceptable How to add software to IS Open Source Review Board ISFO Manual Media Destruction: The action of removing media from the IS for destruction must be documented in the Maintenance Log.

9 ADDITION, GROWTH, AND SELF- CERTIFICATION New IS Package Create a package of prerequisites for an Information System DD254 Classification Guide Operation Area Closed, Restricted, Both Type of Network MUSA, P2P, LAN, WAN Preliminary Network Diagram Purpose/Usage for the System Hardware Baseline Software Baseline External Connections To DSS Systems To Government Systems GCA Letters Classified Storage Growth of IS Create process to grow IS systems Know your MSSPs Establish a process for self certified systems Create a self certification letter for new Accredited Information Systems (AIS) Create a checklist for self certification

10 Configuration Instructions SYSTEM HARDENING Configuration Checklists Evaluate the published baseline standards Create organizational specific standards Create configuration instructions Document deviances from your organizational standards and the published standards List mitigations or alternative methods in your IS Profile Automation is your friend.inf files RPMs Scripts Baseline Security Standards, ISFO Manual, etc Patch Management NISPOM & ISL #32 ISFO dtd Nov Flaw Remediation Establish a patch management procedure for security relevant software Ensure patches are applied within a reasonable, established period following release

11 SPECIAL PURPOSE SYSTEMS NISPOM NISPOM Several categories of systems can be adequately secured without implementation of all the technical features specified this Chapter. These systems are not exceptions or special cases but applying the technical security requirements to these systems by rote results in unnecessary costs and operational impacts. ISFO Manual dtd Nov Special Categories The requirements of NISPOM Chapter 8 are written for the general purpose or office automation systems and personal computers. Implementing the same security requirements for components such as weapons or tactical systems, test stands, simulators, or embedded components that can be integral elements of a larger IS may not always be possible. To apply the general requirements of Chapter 8 in these instances may result in unnecessary costs and adversely impact operations. Create Standard Operating Procedure (SOP) Validate that you are following guidance in the SOP

12 RISK ACCEPTANCE LETTER (RAL) Letter from the Government Contracting Authority (GCA) accepting the level of risk when an information system cannot be configured to meet requirements of the NISPOM based on customer defined requirements. Common Examples of RALs: Systems can not meet NISPOM requirements Legacy systems Alternate Trusted Download Procedures Systems covered under GCA Letters are not eligible for self-certification Validate that you are following guidance in the GCA Letter Examples can be found in the ISFO Manual dtd Nov Alternate Trusted Download RAL

13 REPRODUCTION SYSTEMS ISFO MANUAL COPIERS

14 INCIDENT RESPONSE PLAN ISFO MANUAL 4.5/NISPOM Create a process specific to your organization What type of enterprise backups do you have What is your retention Does your company store backups offsite Who are your enterprise IT Points of Contact After hours contact numbers Reporting requirements Contact your local field office to establish expected reporting time frames Initial report (required fields listed in ISFO page 48) Final report (refer to NISPOM 1-303c or contact your IS Rep for template) Who gets notified IS Rep, ISSP, FSO, ISSM FSO or ISSM notifies other cleared contractors if required Create Checklists for your Security Team Who created it? Who owns the data? What is it? (ie , document, pictures) Where is it and where has it been? (on your local computer, on a network share, on your blackberry, on a printer, sent through system) When did you first see it? Did you view on multiple computers, send s with same content but different subject lines?

15 REMOVABLE MEDIA RESTRICTIONS ISFO NISP systems with requirements to write classified information to removable media will be restricted to personnel designated and briefed by the ISSM. The ISSM will disable the "write" capability for all forms of removable media devices on all information systems as a default setting using any and all feasible means. Removable media is defined as CD/DVD, Secure Digital (SD) cards, Tape, Flash Memory data storage devices, Multi Media Cards (MMC), removable hard drives, etc. The ISSM will establish a program to appoint and account for authorized personnel responsible for conducting data transfers. All media is required to be marked appropriately and in accordance with NISPOM and

16 REMOVABLE MEDIA RESTRICTIONS LOGBOOK Maintain a logbook for any document transferred and make available to DSS during security reviews: Date/time of transfer Document subject Name of individual who conducted transfer Name of individual who authorized transfer Media Classification Serial Number and/or ID Number of removable media

17 DATA TRANSFER LETTER EXAMPLE

18 TRUSTED DOWNLOAD ISFO DSS Approved Create a briefing for Trusted Download Establish a process to evaluate trusted download usage and revoke privilege after period of non-use Keep records of those revoked Government Contracting Authority (GCA) Approved Ensure included in a current RAL Update paperwork accordingly Have users sign a GCA specific briefing statement Remember to create a specific briefing for GCA Approved Procedures

19 MARKING NISPOM CHAPTER 4 & Ensure your areas have posted cable marking standards Create procedures or work instructions for marking media and hardware Classification Authority Block Media stored within containers Blank media in closed areas Hard copy documentation Working papers Equipment Markings Co-located equipment Create templates for ease of use

20 HOW CONFIGURATION MANAGEMENT CAN WORK FOR YOU Easier to implement changes Cuts down on transition time for new hires Eliminates questions about when it happened and who approved it Eliminates tribal knowledge and the dangers associated Answers are in writing, no one has to remember verbal or guidance

21 COMMUNICATION WHAT TYPE OF RELATIONSHIPS ARE YOU BUILDING? Communication within your organization Inside your ISSO team Inside your Security department With your system users With other departments With upper management Communication outside your organization Within the IA community With your local field office With your local ISSP Individual commitment to a group effort that is what makes a team work, a company work, a society work, a civilization work. Vince Lombardi

22 COMMUNICATION WITHIN YOUR ORGANIZATION Inside your ISSO team Team meetings Documented processes Inside your Security team Staff meetings Self Inspections With system Users User Briefings Required training/refreshers Documented procedures With outside organizations Working Group meetings Newsletters/Flashes Intranet site (Website, SharePoint, etc) Documented processes With upper management Weekly status Positive feedback Successful assessments Documented processes

23 COMMUNICATION OUTSIDE YOUR ORGANIZATION Within the IA community Join local NCMS Chapters Attend local events Get to know your fellow ISSMs/ISSOs Reach out within your own parent company to other business sites With your local field office Get to know your local IS Reps and other Reps in the field office With your local ISSP Relationship, Relationship, Relationship Always ask permission, forgiveness is not the way to go Keep them in the loop, not in the dark Invite out for Security Assistance Visits (SAVs)

24 CONSISTENCY & CONTINUOUS MONITORING HOW DO YOU VALIDATE YOUR IA PROGRAM? Self Inspection NISPOM Security Reviews Rotating Inspections Implement rotating inspections to focus on specific areas, (e.g. safes, AIS, Physical Protection, SETA, Closed Areas) Outside Eyes Corporate ISSM A sister company ISSM Another security team member inside your department; a security engineer; an IT security specialist Test your systems SCAP tools Test your ISSOs/System Administrators Auditors are show me kind of people Sit though a weekly audit Ask questions

25 CONSISTENCY Make your decisions and stick with them Keep your team informed so everyone is on the same page Avoid employees who shop for answers Refer to your processes Be able to show your processes and evidence of them in work Nine tenths of discipline is having the patience to do things right. There is no better example of this than shot selection. You don t just jack up the ball. Pat Summitt

26 FREEBIES FOR YOUR AUDIT Emergency Response Plan ISFO Contractors will develop procedures for safeguarding classified material in emergency situations. The procedures will be as simple and practical as possible and should be adaptable to any type of emergency that may reasonably arise. SETA by ISSM ISFO The ISSM will develop and implement an ongoing IS security education program. Security training and awareness will be provided prior to authorizing an individual access to an IS and updated as needed. Letters of delegation Create letters of delegation to identify security roles and responsibilities given to employees

27 TEAM HUDDLE Bringing it all back together: Configuration Management Communication Continuous Monitoring The willingness to experiment with change may be the most essential ingredient to success at anything. Pat Summitt

Information Systems Self-Inspection

Information Systems Self-Inspection Information Systems Self-Inspection Raytheon 084T3 Regina M. Saunders, FSO, NCS ISSM 4-18-07 Copyright 2007 Raytheon Company. All rights reserved. Customer Success Is Our Mission is a trademark of Raytheon

More information

INFORMATION SYSTEM SECURITY

INFORMATION SYSTEM SECURITY INFORMATION SYSTEM SECURITY For Users of Classified Information Systems (IS) 1 Disclaimer This briefing is generic in nature and should be used as a guideline for briefing System Users. 2 Overview Acronyms

More information

Student Guide. Course: NISP C&A Process: A Walk-Through. Lesson 1: Course Introduction. Course Information. Course Overview

Student Guide. Course: NISP C&A Process: A Walk-Through. Lesson 1: Course Introduction. Course Information. Course Overview Course: NISP C&A Process: A Walk-Through Lesson 1: Course Introduction Course Information Purpose Audience Provides training on the policies and standards used throughout the U.S. Government to protect

More information

Defense Security Service Office of the Designated Approving Authority

Defense Security Service Office of the Designated Approving Authority Defense Security Service Office of the Designated Approving Authority Industrial Security Field Operations (ISFO) Process Manual for the Certification and Accreditation of Classified Systems under the

More information

Student Guide Course: Introduction to the NISP Certification and Accreditation Process

Student Guide Course: Introduction to the NISP Certification and Accreditation Process Course: Introduction to the NISP Certification and Accreditation Process Lesson 1: Course Introduction Course Information Purpose Audience Pass/Fail % 75% Estimated completion time Provides training on

More information

Information System Profile

Information System Profile Information System Profile Contractor: Lockheed Martin, Missiles and Fire Control Address: 1701 W. Marshall Dr. Grand Prairie, Texas 75051 Cage Code: 64059 IS Number: 240 This IS Profile is associated

More information

DEFINITIONS AND REFERENCES

DEFINITIONS AND REFERENCES DEFINITIONS AND REFERENCES Definitions: Insider. Cleared contractor personnel with authorized access to any Government or contractor resource, including personnel, facilities, information, equipment, networks,

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Job Aid: Introduction to the RMF for Special Access Programs (SAPs)

Job Aid: Introduction to the RMF for Special Access Programs (SAPs) Contents Terminology... 2 General Terminology... 2 Documents and Deliverables... 2 Changes in Terminology... 3 Key Concepts... 3 Roles... 4 Cybersecurity for SAPs: Roles... 5 Support/Oversight Roles...

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Rich Powell Director, CIP Compliance JEA

Rich Powell Director, CIP Compliance JEA Rich Powell Director, CIP Compliance JEA Review access control requirements CIP-003 and CIP-007 Discuss compliance considerations Implementation Strategies Hints/Tips for audit presentation Account Control

More information

PROCEDURE Cryptographic Security. Number: G 0806 Date Published: 6 July 2010

PROCEDURE Cryptographic Security. Number: G 0806 Date Published: 6 July 2010 1.0 About this procedure This procedure explains the specific requirements that staff handling cryptographic material must follow. Cryptographic material is the medium by which we will configure any computer

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Business Continuity Planning

Business Continuity Planning Information Systems Audit and Control Association www.isaca.org Business Continuity Planning AUDIT PROGRAM & INTERNAL CONTROL QUESTIONNAIRE The Information Systems Audit and Control Association With more

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA

CYBER SECURITY BRIEF. Presented By: Curt Parkinson DCMA CYBER SECURITY BRIEF Presented By: Curt Parkinson DCMA September 20, 2017 Agenda 2 DFARS 239.71 Updates Cybersecurity Contracting DFARS Clause 252.204-7001 DFARS Clause 252.239-7012 DFARS Clause 252.239-7010

More information

Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs

Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs Career Center for Development of Security Excellence (CDSE) Pre-Approved for CompTIA CEUs You can earn 1 CEU for each hour of training. Follow these requirements to earn and receive CEUs. All training

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security HISPOL 003.0 The United States House of Representatives Internet/ Intranet Security Policy CATEGORY: Telecommunications Security ISSUE DATE: February 4, 1998 REVISION DATE: August 23, 2000 The United States

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

CIS 444: Computer. Networking. Courses X X X X X X X X X

CIS 444: Computer. Networking. Courses X X X X X X X X X 4012 Points Courses * = Can include a summary justification for that section. FUNCTION 1 - GRANT FINAL ATO A. Responsibilities 1. Aspects of Security *Explain the importance of SSM role in (IA) 2. Accreditation

More information

Introduction To IS Auditing

Introduction To IS Auditing Introduction To IS Auditing Instructor: Bryan McAtee, ASA, CISA Bryan McAtee & Associates - Brisbane, Australia * Course, Presenter and Delegate Introductions * Definition of Information Technology (IT)

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Solutions Technology, Inc. (STI) Corporate Capability Brief

Solutions Technology, Inc. (STI) Corporate Capability Brief Solutions Technology, Inc. (STI) Corporate Capability Brief STI CORPORATE OVERVIEW Located in the metropolitan area of Washington, District of Columbia (D.C.), Solutions Technology Inc. (STI), women owned

More information

Bring Your Own Device Policy

Bring Your Own Device Policy Title: Status: Effective : Last Revised: Policy Point of Contact: Synopsis: Bring Your Own Device Policy Final 2017-Jan-01 2016-Nov-16 Chief Information Officer, Information and Instructional Technology

More information

WORKSHARE SECURITY OVERVIEW

WORKSHARE SECURITY OVERVIEW WORKSHARE SECURITY OVERVIEW April 2016 COMPANY INFORMATION Workshare Security Overview Workshare Ltd. (UK) 20 Fashion Street London E1 6PX UK Workshare Website: www.workshare.com Workshare Inc. (USA) 625

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

CYBER SECURITY POLICY REVISION: 12

CYBER SECURITY POLICY REVISION: 12 1. General 1.1. Purpose 1.1.1. To manage and control the risk to the reliable operation of the Bulk Electric System (BES) located within the service territory footprint of Emera Maine (hereafter referred

More information

Administrative Inquiry (AI) Guidelines for Information Systems (IS)

Administrative Inquiry (AI) Guidelines for Information Systems (IS) Administrative Inquiry (AI) Guidelines for Information Systems (IS) Guidelines for Conducting an AI Involving a Nonaccredited IS The format of the information is NOT important. Classified information,

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

2016 SC REGIONAL HOUSING AUTHORITY NO. 3 S EIV SECURITY POLICY

2016 SC REGIONAL HOUSING AUTHORITY NO. 3 S EIV SECURITY POLICY 2016 SC REGIONAL HOUSING AUTHORITY NO. 3 S EIV SECURITY POLICY Purpose: The purpose of this policy is to provide instruction and information to staff, auditors, consultants, contractors and tenants on

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Server Security Procedure

Server Security Procedure Server Security Procedure Reference No. xx Revision No. 1 Relevant ISO Control No. 11.7.1 Issue Date: January 23, 2012 Revision Date: January 23, 2012 Approved by: Title: Ted Harvey Director, Technology

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

Lakeshore Technical College Official Policy

Lakeshore Technical College Official Policy Policy Title Original Adoption Date Policy Number Information Security 05/12/2015 IT-720 Responsible College Division/Department Responsible College Manager Title Information Technology Services Director

More information

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010 Standard CIP 011 1 Cyber Security Protection Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes

More information

POSITION DESCRIPTION

POSITION DESCRIPTION UNCLASSIFIED IT Security Certification Assessor POSITION DESCRIPTION Unit, Directorate: Location: IT & Physical Security, Protective Security Wellington Salary range: H $77,711 - $116,567 Purpose of position:

More information

EXHIBIT A. - HIPAA Security Assessment Template -

EXHIBIT A. - HIPAA Security Assessment Template - Department/Unit: Date: Person(s) Conducting Assessment: Title: 1. Administrative Safeguards: The HIPAA Security Rule defines administrative safeguards as, administrative actions, and policies and procedures,

More information

Altius IT Policy Collection

Altius IT Policy Collection Altius IT Policy Collection Complete set of cyber and network security policies Over 100 Policies, Plans, and Forms Fully customizable - fully customizable IT security policies in Microsoft Word No software

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

ISFD Release Notices Industrial Security Facilities Database (ISFD) v Metrics Release Notes [Effective February 22, 2014]:

ISFD Release Notices Industrial Security Facilities Database (ISFD) v Metrics Release Notes [Effective February 22, 2014]: ISFD Release Notices Industrial Security Facilities Database (ISFD) v4.0.0.4 Metrics Release Notes [Effective February 22, 2014]: The ISFD system provides a centralized web-based platform for the Industrial

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X 4016 Points * = Can include a summary justification for that section. FUNCTION 1 - INFORMATION SYSTEM LIFE CYCLE ACTIVITIES Life Cycle Duties No Subsection 2. System Disposition/Reutilization *E - Discuss

More information

Trend Micro Professional Services Partner Program

Trend Micro Professional Services Partner Program Trend Micro Professional Services Partner Program PROGRAM OVERVIEW The Trend Micro Partner Program provides professional services companies with the certification, training, technical support and access

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Copyright 2017 International Finance Corporation. All rights reserved. The material in this publication is copyrighted by International

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Standard Req # Requirement D20MX Security Mechanisms D20ME II and Predecessors Security Mechanisms

Standard Req # Requirement D20MX Security Mechanisms D20ME II and Predecessors Security Mechanisms GE Digital Energy D20MX - NERC - CIP Response Product Bulletin Date: May 6th, 2013 Classification: GE Information NERC Critical Infrastructure Protection Response Overview The purpose of this document

More information

The OSVDPA Membership Application

The OSVDPA Membership Application Page 1 of 8 The OSVDPA Membership Application 1 Type of Membership. Check the correct box below for the type of OSVDPA Membership being applied for and then follow the corresponding instructions regarding

More information

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 1 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls Low Baseline AC-1 ACCESS CONTROL POLICY AND PROCEDURES The organization

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to DoD Guidance for Reviewing System Security Plans and the s Not Yet Implemented This guidance was developed to facilitate the consistent review and understanding of System Security Plans and Plans of Action,

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

Auditing and Monitoring in an Effective Institutional Compliance Program

Auditing and Monitoring in an Effective Institutional Compliance Program Auditing and Monitoring in an Effective Institutional Compliance Program 6 th Conference for Effective Compliance Systems in Higher Education Presented by David B. Crawford, Audit Manager Emeritus The

More information

MINIMUM SECURITY CONTROLS SUMMARY

MINIMUM SECURITY CONTROLS SUMMARY APPENDIX D MINIMUM SECURITY CONTROLS SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS The following table lists the minimum security controls, or security control baselines, for

More information

t a Foresight Consulting, GPO Box 116, Canberra ACT 2601, AUSTRALIA e foresightconsulting.com.

t a Foresight Consulting, GPO Box 116, Canberra ACT 2601, AUSTRALIA e foresightconsulting.com. e info@ Mr. James Kavanagh Chief Security Advisor Microsoft Australia Level 4, 6 National Circuit, Barton, ACT 2600 19 August 2015 Microsoft CRM Online IRAP Assessment Letter of Compliance Dear Mr. Kavanagh,

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

Apex Information Security Policy

Apex Information Security Policy Apex Information Security Policy Table of Contents Sr.No Contents Page No 1. Objective 4 2. Policy 4 3. Scope 4 4. Approval Authority 5 5. Purpose 5 6. General Guidelines 7 7. Sub policies exist for 8

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Accounts and permissions

Accounts and permissions Accounts and permissions IMCOM Enterprise Web SOP & Tutorial 5 Version 3.5 TUTORIAL 5 PAGE 1 Contents and general instructions PAGE: 3. Important policy and version notes 4. Roles in IMCOM Enterprise Web

More information

CASA External Peer Review Program Guidelines. Table of Contents

CASA External Peer Review Program Guidelines. Table of Contents CASA External Peer Review Program Guidelines Table of Contents Introduction... I-1 Eligibility/Point System... I-1 How to Request a Peer Review... I-1 Peer Reviewer Qualifications... I-2 CASA Peer Review

More information

CNSS Advisory Memorandum Information Assurance December 2010 Advisory Memorandum

CNSS Advisory Memorandum Information Assurance December 2010 Advisory Memorandum December 2010 Advisory Memorandum Reducing the Risk of Removable Media in National Security Systems NATIONAL MANAGER FOREWORD 1. Using removable media presents serious risks to the security of National

More information

Afilias DNSSEC Practice Statement (DPS) Version

Afilias DNSSEC Practice Statement (DPS) Version Afilias DNSSEC Practice Statement (DPS) Version 1.07 2018-02-26 Page 1 of 8 1. INTRODUCTION 1.1. Overview This document was created using the template provided under the current practicing documentation.

More information

Joint System Administrator Checklist Version December 2005

Joint System Administrator Checklist Version December 2005 Joint System Administrator Checklist Version 1.1 22 December 2005 Daily Review Audit logs Check application log for warning and error messages for service startup errors, application or database errors

More information

OWASP - SAMM. OWASP 12 March The OWASP Foundation Matt Bartoldus Gotham Digital Science

OWASP - SAMM. OWASP 12 March The OWASP Foundation   Matt Bartoldus Gotham Digital Science OWASP - SAMM Matt Bartoldus Gotham Digital Science OWASP 12 March 2009 Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP

More information

Sparta Systems TrackWise Digital Solution

Sparta Systems TrackWise Digital Solution Systems TrackWise Digital Solution 21 CFR Part 11 and Annex 11 Assessment February 2018 Systems TrackWise Digital Solution Introduction The purpose of this document is to outline the roles and responsibilities

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 3 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls High Baseline Includes updates through 04-22-2005 AC-1 ACCESS CONTROL

More information

Data Protection Policy

Data Protection Policy Data Protection Policy Addressing the General Data Protection Regulation (GDPR) 2018 [EU] and the Data Protection Act (DPA) 2018 [UK] For information on this Policy or to request Subject Access please

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Wide Area Network Approvals Memorandum of Understanding SIPRNET. JSAC Dallas Fort Worth April JD Springer

Wide Area Network Approvals Memorandum of Understanding SIPRNET. JSAC Dallas Fort Worth April JD Springer Wide Area Network Approvals Memorandum of Understanding SIPRNET JSAC Dallas Fort Worth 16 17 April 2008 JD Springer There are essentially two types of WAN connections Those where some other Agency is the

More information

Integrating HIPAA into Your Managed Care Compliance Program

Integrating HIPAA into Your Managed Care Compliance Program Integrating HIPAA into Your Managed Care Compliance Program The First National HIPAA Summit October 16, 2000 Mark E. Lutes, Esq. Epstein Becker & Green, P.C. 1227 25th Street, N.W., Suite 700 Washington,

More information

General Information System Controls Review

General Information System Controls Review General Information System Controls Review ECHO Application Software used by the Human Services Department, Broward Addiction Recovery Division (BARC) March 11, 2010 Report No. 10-08 Office of the County

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

Bring Your Own Device (BYOD)

Bring Your Own Device (BYOD) Bring Your Own Device (BYOD) An information security and ediscovery analysis A Whitepaper Call: +44 345 222 1711 / +353 1 210 1711 Email: cyber@bsigroup.com Visit: bsigroup.com Executive summary Organizations

More information

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c.

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c. Catherine M. Boerner, Boerner Consulting LLC Heather Fields, 1 Discuss any aggregate results of the desk audits Explore the Sample(s) Requested and Inquire of Management requests for the full on-site audits

More information