On line Thermal Performance Monitoring System. Annexure B1. IEC IT Compliance & Cyber Security Requirements

Size: px
Start display at page:

Download "On line Thermal Performance Monitoring System. Annexure B1. IEC IT Compliance & Cyber Security Requirements"

Transcription

1 POWER & ENERGY GROUP GENERATION DEVISION MONITOR & DIAGNOSTICS CENTER On line Thermal Performance Monitoring System Annexure B1 IT Compliance & Cyber Security Requirements Approved by: Name / Signature D. Zahor Page 1 out of 8

2 TABLE OF CONTENTS 1.0 Purchaser Hardware and Software Infrastructure Compliance 1.1 General 1.2 Central Hardware, Operating Systems and Databases 1.3 End User Equipment 1.4 Software and Development Tools 1.5 Program Licensing Mechanism 1.6 Communication and Integration 1.7 Method of Information Management 2.0 Cyber Security requirements Page 2 out of 8

3 Purchaser Hardware and Software Infrastructure Compliance General This chapter describes the technological requirements of the system. Compatibility with purchaser's existing infrastructure The proposed equipment configuration, required for operating the system, shall be based on purchaser's existing infrastructure as detailed bellow Compatibility with purchaser's future infrastructure All infrastructure software is sometimes upgraded. The purchaser expects the product to maintain update compatibility with future infrastructure and O.S versions. Technology The system shall be fully available to the end user via a single web application layer. The system shall be enabled for virtual infrastructure of VMWare. In addition, if the system has elastic capacity, it shall have dynamic growth capability in the infrastructural level of the cloud tools. The system need to be with a unified management interface to all parts of the solution that is required. If there is a connection between several modules / processes / components, ensure suitability for a unified management interface. The user interface must be friendly, intuitive and comfortable in all types of end user stations (fixed and mobile computers, tablets, etc.). The solution shall include online help system (Help) that will show at any time professional assistance required by the system customers (User Guide). The API requirements are using web service technology, supporting Microsoft edge (explorer). The interface shall be optimized for different roles. The interface required to be adjusted according to the position profile. For example, the worker / operator will see on his monitor only the screens and information (type of information) relevant to his position. The work of managers and implementers shall be done by the application without requiring the assistance of software developer or the vendor help (formulas and new reports or views). The contractor undertakes to comply with all the requirements, regulations and procedures of the purchaser in the context of information security. The system is required to apply the mechanism of automatic user identification with Active Directory. Central Hardware, Operating Systems and Databases The contractor will define the hardware, operating systems and database requirements for relevant components, such as: Page 3 out of 8

4 Application Server SBC Server (Citrix) WEB Server Database Server (SQL etc.) Operating Systems (windows server 2012, 2016 etc.) Database Type Citrix Software environment compatibility. VMware environment compatibility. The standard platforms in the purchaser are: Application Server INTEL based WINDOWS 2012, 2016 servers. The purchaser intends to upgrade the operating system to last WINDOWS server O.S.. The contractor shall commit to provide continued support for this version in the future. SBC Server (Citrix) The product will support SBC (Software Based Computer) configuration in the following manner: INTEL based WINDOWS 2012 last version 64 bit, or later. Citrix ps4 32 and 64 bit, and Citrix bit, Citrix xenserver, HP Hyper converge servers tech. WEB Server Microsoft Windows servers 2012/2016 RS IIS Database Server MS SQL Server database on INTEL based WINDOWS Databases The standard databases in the purchaser are MS SQL Server 2012 and up. End User Equipment End user equipment used in the proposed system is required to be based on personal computers (physical and Virtual Machine - V.M.): The required operating system is Windows 10 PC computers with an INTEL CPU or VMware based. Software and Development Tools The system will include: Internal development tools facilitating customization of the system in the purchaser without touching the program's core. Data Extraction tools for transferring data to another system. API Application Program Interface. A library collection of functions facilitating built-in functionality which can be performed without the Page 4 out of 8

5 programs user interface. Compatibility with OSI Software API(to PI servers). Importing data to the system in the following formats: EXCEL, ASCII, and XML, PI software tags using API. Program Licensing Mechanism The program's licensing mechanism will facilitate working with the system without necessitating an open internet connection. License Management Communication and Integration Communication The purchaser network is based on L3 switches connected through private fibers using OSPF routing protocol, and Firewalls. Method of Information Management The engineering data (the item, its properties and the diagrams) will be stored in a single database so that there will not be any redundancy of engineering data. All the engineering data (the item, its properties and the diagrams) will be part of the proposed system's database. Cyber Security requirements General Any system designed according to the principles of this document is subject to the consent of the customer and the regulator Israel National Cyber Directorate, The regulator for systems' security. Exceptions shall be approved only by the regulator. Contractor shall reference all sections. Each reference at each section shall include detailed explanation of the offered pertinent solution and an indication "comply/ not comply". A note shall be added at each section if the contractor regards it as irrelevant or any other reason. The contractor shall submit a detailed components diagram (hardware, software and network) for approval by the purchaser. Topology The system shall not be connected directly to critical systems of the organization; such as SCADA/DCS. Out-of-Band dedicated segment shall be set up for the management of the system components. Management linking shall be accomplished via physical or logical network separation from the SCADA/DCS. Files and print sharing inside the network shall be done via a central server only. Page 5 out of 8

6 The system shall be compliant with micro-segmentation systems, such as VMware, NSX Security measures A central mechanism for documenting the system components and their configuration monitoring, shall be applied. Identification Every user and component in the system shall be identified uniquely. The personal identification data or the system identification verification array shall be dedicated to the system only. User identification shall be accomplished by two of the following options: Physical component (Something You Have), Password (Something You Know), Biometrics (Something You Are). Identification data shall be encrypted (static and dynamic). Password characters shall be concealed while being typed. Activity at a system operating station shall require re-identification after 30 minutes of idle period, except on stations with a full time operator in attendance. Access to management functions of a system component shall need reidentification after 10 minutes of idle period. A user account shall be locked after five (5) failed identification attempts. Default accounts shall be deleted, neutralized or renamed to names which conceal their role. Alerts shall be issued on failed identification attempts to these accounts. In Non-interactive identification (no personal user, such as service) alert shall be issued on a component's failed identification attempt (from first attempt). The identification shall be via digital certificate. If the component does not support the use of a certificate, the identification shall be via a long and complex password. Authorization Authorizations in the system shall be granted according to needs only (least privilege), including authorization to accounts used to run services / application interfaces. A mechanism for authorization management according to groups or roles - shall be incorporated. Configuration Control All the components shall be dedicated to be used only in the system. "Backdoors" (such as hard coded passwords) shall be deleted or neutralized. Sensitive data shall be filtered from messages to the user; such as versions, manufacturers' names, error messages containing identification of system components etc. Page 6 out of 8

7 Vendor's critical updates (for software, hardware and virtual components) shall be installed on all system components. Networks linking Maintenance links, when applicable: Remote linking for supplier maintenance or support shall require advance approval by the regulator. Remote linking shall be disconnected during routine operation, and connected only for maintenance/support. The maintenance/support shall be done from a dedicated computer or by dedicated means (DoK) which shall be supplied by the system owner (the customer). During the maintenance period, network access to the maintenance computer shall be blocked; and specifically access from the Internet or from the organization network shall be blocked. Two identification means (two factor) shall be used for remote maintenance/support. At least one identification factor shall be saved solely at the system owner s site; and delivered to the service provider only during required maintenance action. A traffic encryption mechanism shall be implemented. The encryption key shall be at least 256 bits long. A known and approved protocol/algorithm shall be used. The maintenance shall be done from a server which implements server based computing; hardened, monitored and dedicated for maintenance/support. The server shall be located in a different segment of the system network. The maintenance activity shall be recorded and saved for a period of at least six (6) months. The maintenance traffic shall be fully recorded (full packet capture) and saved for a period of at least six (6) months. The server shall contain only the programs which are needed for the maintenance tasks. Access control shall be implemented in order to confine access of the service provider to the systems under its responsibility. Remote linking shall be disconnected after fifteen (15) consecutive minutes of idle period. The maintenance server shall shutdown and reset at the end of the maintenance/support activity. The authorizations of the remote service provider shall not exceed the authorizations granted to him/her on local access. Remote maintenance/support concurrent access to several systems or working environments shall not be allowed. Import of files to the system shall be done on separate channels. The files shall be checked ('sanitized') beforehand on a dedicated server against malicious code. Page 7 out of 8

8 Control, Monitoring and Indication The events and activities, including on the external links, shall be documented/recorded. Each record shall include at least the following information: date, hour, type of event, source address, destination address, user identity, event details. Servers and End-stations The number of stations via which a user can access the system shall be limited, according to the system needs; e.g. via dedicated station, only one access from several possible stations, concurrent access from several stations limited to authorized stations. An alert message shall be defined, which will pop up on the access screen of the user warning against attempts to execute unauthorized actions. The name of the last logged-on user shall be hidden. Any user account for running services (services, processes) shall be limited to log-in only as a service; and only on the server on which it is defined (Non Interactive Login). As a rule, services shall run only under dedicated user account with the appropriate authorizations. In case it is impossible, services may run under a local system account (such as Local Admin). A screen saver shall be used. The screen saver shall be password protected and activated after idle period. Applications Prior to installation the code shall be checked against weaknesses or malicious code which might breach security. The testing shall be done by commercially available cyber security tools. A detailed test report shall be prepared prior to installation on the system. The application shall undergo robustness testing in order to detect vulnerabilities and potential attack routes. Development tools, enablers and capabilities which are not required on the operational system shall be removed. Identifying data shall not be hard coded or reside in the configuration files of the application. Management of users and resources shall be done by central libraries, such as Active Directory. Internal application libraries shall be avoided. Management activities shall be done from dedicated applications or functionality which is accessible only to users with management authorizations and from dedicated stations. If possible, the management interface shall be installed on a separate management server. Error messages shall not reveal details which might assist attackers of the system. Page 8 out of 8

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

201 CMR COMPLIANCE CHECKLIST Yes No Reason If No Description

201 CMR COMPLIANCE CHECKLIST Yes No Reason If No Description Do you have a comprehensive, written information security program ( WISP ) WISP) applicable to all records containing personal information about a resident of the Commonwealth of Massachusetts ( PI )?

More information

Security from the Inside

Security from the Inside Security from the Inside Detect, Record, and Eliminate Malicious User Behavior 24/7 live screen recording & playback Automatically allow or block any activity Real-time user activity tracking Rule-based

More information

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES ACCESS MANAGEMENT Policy UT Health San Antonio shall adopt access management processes to ensure that access to Information Resources is restricted to authorized users with minimal access rights necessary

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Skybox Security Whitepaper January 2015 Executive Summary Firewall management has

More information

Access to University Data Policy

Access to University Data Policy UNIVERSITY OF OKLAHOMA Health Sciences Center Information Technology Security Policy Access to University Data Policy 1. Purpose This policy defines roles and responsibilities for protecting OUHSC s non-public

More information

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT Policy UT Health San Antonio shall adopt and document Standards and Procedures to define and manage a secured operating configuration for all

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Securing Multiple Mobile Platforms

Securing Multiple Mobile Platforms Securing Multiple Mobile Platforms CPU-based Multi Factor Security 2010 Security Workshop ETSI 2010 Security Workshop Navin Govind Aventyn, Inc. Founder and CEO 1 Mobile Platform Security Gaps Software

More information

VMware AirWatch Content Gateway for Windows. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Windows. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Windows VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

VMware AirWatch Content Gateway Guide for Windows

VMware AirWatch Content Gateway Guide for Windows VMware AirWatch Content Gateway Guide for Windows Workspace ONE UEM v1810 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Baseline Information Security and Privacy Requirements for Suppliers

Baseline Information Security and Privacy Requirements for Suppliers Baseline Information Security and Privacy Requirements for Suppliers INSTRUCTION 1/00021-2849 Uen Rev H Ericsson AB 2017 All rights reserved. The information in this document is the property of Ericsson.

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Datatech Accounting Software Computer & Network System Requirements

Datatech Accounting Software Computer & Network System Requirements Datatech Accounting Software Computer & Network System Requirements This document covers the system requirements for Datatech Accounting software packages. It is technical in nature and is designed to

More information

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201 Paperspace Security Primer & Architecture Overview Copyright 2017 Paperspace, Co. All Rights Reserved - 1 - Business Whitepaper Paperspace www.paperspace.com Paperspace Virtual Desktops: A foundation for

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

3 rd Party Certification of Compliance with MA: 201 CMR 17.00

3 rd Party Certification of Compliance with MA: 201 CMR 17.00 3 rd Party Certification of Compliance with MA: 201 CMR 17.00 The purpose of this document is to certify the compliance of Strategic Information Resources with 201 CMR 17.00. This law protects the sensitive

More information

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Table of Contents. Page 1 of 6 (Last updated 27 April 2017) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

LEARN READ ON TO MORE ABOUT:

LEARN READ ON TO MORE ABOUT: For a complete picture of what s going on in your network, look beyond the network itself to correlate events in applications, databases, and middleware. READ ON TO LEARN MORE ABOUT: The larger and more

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Wireless Security Access Policy and Agreement

Wireless Security Access Policy and Agreement Wireless Security Access Policy and Agreement Purpose The purpose of this policy is to define standards, procedures, and restrictions for connecting to Fort Valley State University s internal network(s)

More information

Acronis Backup. Acronis, All rights reserved. Dual headquarters in Switzerland and Singapore. Dual headquarters in Switzerland and Singapore

Acronis Backup. Acronis, All rights reserved. Dual headquarters in Switzerland and Singapore. Dual headquarters in Switzerland and Singapore Acronis Backup 1 Acronis Backup Guards Against Modern Threats Cybercrimes will cost $6 trillion per year worldwide by 2021 50% of hard drives die within 5 years Keeps Business Running Data is growing 33

More information

VMware AirWatch Content Gateway Guide for Linux For Linux

VMware AirWatch Content Gateway Guide for Linux For Linux VMware AirWatch Content Gateway Guide for Linux For Linux Workspace ONE UEM v9.7 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

MultiConnect rcell 100 Series Cellular Routers

MultiConnect rcell 100 Series Cellular Routers Product Change Notification Software Release Notice MultiConnect rcell 100 Series Cellular Routers Date: January 16, 2019 I. Product Change Notification Number PCN #011619-00 II. Type of Change This is

More information

General Information System Controls Review

General Information System Controls Review General Information System Controls Review ECHO Application Software used by the Human Services Department, Broward Addiction Recovery Division (BARC) March 11, 2010 Report No. 10-08 Office of the County

More information

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No PROPOSAL FORM Cyber Insurance Underwritten by The Hollard Insurance Co. Ltd, an authorised Financial Services Provider www.itoo.co.za @itooexpert ITOO is an Authorised Financial Services Provider. FSP.

More information

T22 - Industrial Control System Security

T22 - Industrial Control System Security T22 - Industrial Control System Security PUBLIC Copyright 2017 Rockwell Automation, Inc. All Rights Reserved. 1 Holistic Approach A secure application depends on multiple layers of protection and industrial

More information

docalpha Monitoring Station

docalpha Monitoring Station ARTSYL DOCALPHA MONITORING STATION MANUAL 1. docalpha Architecture Overview... 3 1.1. Monitoring Station Overview... 4 2. What's New in docalpha Monitoring Station 4.5... 4 3. Working with Monitoring Station...

More information

Virtual Machine Encryption Security & Compliance in the Cloud

Virtual Machine Encryption Security & Compliance in the Cloud Virtual Machine Encryption Security & Compliance in the Cloud Pius Graf Director Sales Switzerland 27.September 2017 Agenda Control Your Data In The Cloud Overview Virtual Machine Encryption Architecture

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

CIP Cyber Security Personnel & Training

CIP Cyber Security Personnel & Training A. Introduction 1. Title: Cyber Security Personnel & Training 2. Number: CIP-004-5.1 3. Purpose: To minimize the risk against compromise that could lead to misoperation or instability in the BES from individuals

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

The Evolution of Data Center Security, Risk and Compliance

The Evolution of Data Center Security, Risk and Compliance #SymVisionEmea #SymVisionEmea The Evolution of Data Center Security, Risk and Compliance Taha Karim / Patrice Payen The Adoption Curve Virtualization is being stalled due to concerns around Security and

More information

VMware AirWatch Content Gateway Guide For Linux

VMware AirWatch Content Gateway Guide For Linux VMware AirWatch Content Gateway Guide For Linux AirWatch v9.2 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

Security of critical project performed by vendor abroad

Security of critical project performed by vendor abroad Israel Electric Corporation National Security unit Data Security Security of critical project performed by vendor abroad Aproved by: doron berger Data Security Manager - National Security unit Project

More information

Integrated Cloud Environment Security White Paper

Integrated Cloud Environment Security White Paper Integrated Cloud Environment Security White Paper 2012-2016 Ricoh Americas Corporation R i c o h A m e r i c a s C o r p o r a t i o n R i c o h A m e r i c a s C o r p o r a t i o n It is the reader's

More information

Hardware and Software Requirements

Hardware and Software Requirements Hardware and Software Requirements WideOrbit s WO Media Sales is a full client-server based sales system. Users run a thick client on a Windows 10*, Windows 8 or Windows 7, which connects directly to a

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Get to know SysKit Monitor

Get to know SysKit Monitor Get to know SysKit Monitor Ser ver Administration & Monitoring Solution SysKit is a software development company based in Zagreb, Croatia, Europe founded in 2009. We create innovative software solutions

More information

CIP Cyber Security Systems Security Management

CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security System Security Management 2. Number: CIP-007-5 3. Purpose: To manage system security by specifying select technical, operational, and procedural requirements in

More information

WinClient Remote Manager USER S MANUAL. Revision: WRM /10/22

WinClient Remote Manager USER S MANUAL. Revision: WRM /10/22 WinClient Remote Manager USER S MANUAL Revision: WRM 2.1 2002/10/22 Copyright This manual and any accompanying software and firmware are copyrighted. No parts of this publication may be reproduced, stored

More information

VMware AirWatch Content Gateway Guide for Windows

VMware AirWatch Content Gateway Guide for Windows VMware AirWatch Content Gateway Guide for Windows AirWatch v9.2 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

KASPERSKY SECURITY FOR VIRTUALIZATION LIGHT AGENT. Quick Deployment Guide.

KASPERSKY SECURITY FOR VIRTUALIZATION LIGHT AGENT. Quick Deployment Guide. KASPERSKY SECURITY FOR VIRTUALIZATION LIGHT AGENT www.kaspersky.com CONTENTS About This Guide 4 Notation Used 4 Product Components and Their Interaction 5 General Product Installation Procedure 8 Installing

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

Xerox AltaLink Product Enhancement Read Me

Xerox AltaLink Product Enhancement Read Me Xerox AltaLink Product Enhancement Read Me Description of new features and enhancements to the products specified below. Release Date: January 26, 2018 Xerox AltaLink Enhancement Read Me 1 Contents Firmware

More information

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide The Privileged Appliance and Modules (TPAM) 1.0 Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-1 3. Purpose: Standard CIP-007 requires Responsible Entities to define methods, processes, and procedures for securing

More information

MySQL Enterprise Security

MySQL Enterprise Security MySQL Enterprise Security Mike Frank Product Management Director Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

Site Recovery Manager Security

Site Recovery Manager Security Site Recovery Manager 6.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

VMware AirWatch Content Gateway Guide for Windows

VMware AirWatch Content Gateway Guide for Windows VMware AirWatch Content Gateway Guide for Windows AirWatch v9.3 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Stratusphere. Security Overview

Stratusphere. Security Overview Stratusphere Security Overview Introduction This guide has been authored by experts at Liquidware in order to provide a security overview of Liquidware s Stratusphere product, the leading product for VDI

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

MICRO-SEGMENTATION FOR CLOUD-SCALE SECURITY TECHNICAL WHITE PAPER

MICRO-SEGMENTATION FOR CLOUD-SCALE SECURITY TECHNICAL WHITE PAPER TECHNICAL WHITE PAPER MICRO-SEGMENTATION FOR CLOUD-SCALE SECURITY Abstract Organizations are in search of ways to more efficiently and securely use IT resources to increase innovation and minimize cost.

More information

SSH Product Overview

SSH Product Overview SSH Product Overview SSH Product Overview Understanding SSH SSH Discovery and Remediation Agentless SSH Agent Based SSH 2018 Venafi. All Rights Reserved. 2 Where is SSH used? File Transfer & Remote Script

More information

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010 Standard CIP 011 1 Cyber Security Protection Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

HUAWEI UMA Full Product Datasheet

HUAWEI UMA Full Product Datasheet HUAWEI UMA Full Product Datasheet HUAWEI UMA Brief Product Datasheet Product Overview HUAWEI Unified Maintenance Audit (UMA) system centrally manages, monitors, and audits operations of all operation and

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Cloud Service SLA Declaration

Cloud Service SLA Declaration Cloud Service SLA Declaration Basic level of support for Cloud services (SLA 1) Table of Content: 1. Definitions 2. General terms 3. Level of service warranty service functioning 4. Provider`s liability

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 6.2 Program Overview Contents About the Program Login Ekran Server & Management Tool Notifying Users about Being Database Management Monitored Licensing User Blocking Client Installation

More information

HIPAA Regulatory Compliance

HIPAA Regulatory Compliance Secure Access Solutions & HIPAA Regulatory Compliance Privacy in the Healthcare Industry Privacy has always been a high priority in the health profession. However, since the implementation of the Health

More information

Partner Center: Secure application model

Partner Center: Secure application model Partner Center: Secure application model The information provided in this document is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including

More information

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security HISPOL 003.0 The United States House of Representatives Internet/ Intranet Security Policy CATEGORY: Telecommunications Security ISSUE DATE: February 4, 1998 REVISION DATE: August 23, 2000 The United States

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

HPE Intelligent Management Center

HPE Intelligent Management Center HPE Intelligent Management Center EAD Security Policy Administrator Guide Abstract This guide contains comprehensive information for network administrators, engineers, and operators working with the TAM

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Technical Architecture. Section 1. System Infrastructure & Scalability. Yes No Comments

Technical Architecture. Section 1. System Infrastructure & Scalability. Yes No Comments Technical Architecture Section 1. System Infrastructure & Scalability Requirement 1) Hardware configuration operates on industry standard Intel servers such as IBM or HP. 2) Operating system environment

More information

Backup Exec Subscription Licensing Guide

Backup Exec Subscription Licensing Guide Backup Exec Subscription Licensing Guide Last Update: 27 September 2017 CONTENTS Product Overview... 3 Backup Exec Subscription Licensing... 4 Packaging and Licensing Overview....5 Packaging and Licensing

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Backup Edition Comparison OVERVIEW

Backup Edition Comparison OVERVIEW Backup 12.5 Edition Comparison Available in and editions, protects data on 21 platforms in on-premises and remote systems, in private and public clouds, and on mobile devices. With active protection from

More information

Guide to cyber security/cip specifications and requirements for suppliers. September 2016

Guide to cyber security/cip specifications and requirements for suppliers. September 2016 Guide to cyber security/cip specifications and requirements for suppliers September 2016 Introduction and context The AltaLink cyber security/cip specification and requirements for suppliers (the standard)

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

Awareness Technologies Systems Security. PHONE: (888)

Awareness Technologies Systems Security.   PHONE: (888) Awareness Technologies Systems Security Physical Facility Specifications At Awareness Technologies, the security of our customers data is paramount. The following information from our provider Amazon Web

More information

CompTIA: A Exam 2 Lab V2.0. Course Outline. CompTIA: A Exam 2 Lab V Feb

CompTIA: A Exam 2 Lab V2.0. Course Outline. CompTIA: A Exam 2 Lab V Feb Course Outline CompTIA: A+ 2012 Exam 2 Lab V2.0 22 Feb 2019 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator Tools

More information

1 Data Center Requirements

1 Data Center Requirements 1 Data Center Requirements The following are MassDOT s standard Data Center requirements. 1.1 Data Center General Requirements 1.1.1 The CSC Operator shall furnish, or contract with a third-party provider

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule white paper Support for the HIPAA Security Rule PowerScribe 360 Reporting v1.1 healthcare 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security Panda Security Compliance of Panda Products with General Data Protection Regulation (GDPR) 1 Contents 1.1. SCOPE OF THIS DOCUMENT... 3 1.2. GENERAL DATA PROTECTION REGULATION: OBJECTIVES... 3 1.3. STORED

More information

CLIQ Remote - System description and requirements

CLIQ Remote - System description and requirements CLIQ Remote - System description and requirements 1. Introduction CLIQ Remote - Access at a distance CLIQ Remote is an electromechanical lock system with an additional level of security and flexibility,

More information

Expedition. Hardening Guide Version Palo Alto Networks, Inc.

Expedition. Hardening Guide Version Palo Alto Networks, Inc. Expedition Hardening Guide Version 1.0 1 Palo Alto Networks, Inc. www.paloaltonetworks.com 2018 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark of Palo Alto Networks. You can find

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information