Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Size: px
Start display at page:

Download "Table of Contents. Page 1 of 6 (Last updated 27 April 2017)"

Transcription

1 Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational Management Controls... 5 Legal and Regulatory Compliance... 5 Terminology... 6 Page 1 of 6 (Last updated 27 April 2017)

2 Security Overview of the Connect Application This data sheet summarises the security controls for Marsh & McLennan Companies Connect Application. The content of this document is confidential, not to be released without a covering non-disclosure agreement. The data sheet should not be used after 31 July What is Connect? Connect (referred to as an 'extranet') is our global web-based tool which provides a central, easily accessible repository for information relating to the client and the work we do for them over time. It has been designed to facilitate project management and encourage relationship building through enhanced communication and collaboration with individual clients on a oneto-one basis. Connect is used by internal Marsh & McLennan Companies staff, as well as external clients and is owned by Mercer Services. The Connect application is built on eroom application software that is purchased from EMC. The eroom software is internally branded as Connect. The Connect application runs on HP hardware platforms with Microsoft Windows 2008 Operating System. The front end Web server hosts the Connect application and the backend database server hosts Microsoft SQL Server 2008 and supporting databases. All server hardware is currently located in the Dallas, TX Data Center. The Connect application can be used by Marsh & McLennan Companies and external clients to host most any type of data. The data can be stored in the form of files posted to the site or in Connect objects such as databases, calendars, etc. All data posted to Connect sites is done so at the data owner s discretion. The data can include personally identifiable information or sensitive financial or business information. Data is primarily posted to the Connect site via the Web based interface. The eroom plug-in can also be installed for enhanced functionality. Data stored on the Connect File Store and the SQL databases is encrypted at rest. In addition to providing enhanced Connect functionality, the eroom Plug-in also provides enhanced security features. The Plug-in provides basic encryption, which is augmented by the use of TLS v1.2 via a secure URL. For example, the transmission of data to and from the Connect site is encrypted. Once authenticated to the Connect Server, a random session ID is generated to serve as a secure key for the duration of the session. A Connect Session remains in place until 30 minutes of inactivity has elapsed or the Browser Session is closed. When 30 minutes of inactivity are reached, the user will be prompted to reenter their password before proceeding. Mercer s parent company, Marsh & McLennan Companies has established information security internal controls designed to protect the confidentiality, integrity and availability of clients information. The security controls are outlined in the next sections in this document. Further information can be found in the document titled Summary of Marsh & McLennan Companies Information Security Practices. If you do not have access to this document, please contact your Client/Relationship Manager. Physical Access Controls The Connect application including client data is hosted in Marsh & McLennan Companies regional data centre located in Dallas, Texas. Page 2 of 6 (Last updated 27 April 2017)

3 Marsh & McLennan Companies Data Centre security uses multi-layered security controls. These include a secure, fenced perimeter and CCTV outside and inside the centre. CCTV images are monitored and recorded. Entry controls to both data centres and office buildings is controlled via security access card for Marsh & McLennan Companies staff and formal access control systems for recording and controlling visitor access. Equipment raised floor areas have additional access controls which includes biometric security in some cases. Network security is managed by Marsh & McLennan Companies. More information can be found in the document titled Summary of Marsh & McLennan Companies Information Security Practices. If you do not have access to this document, please contact your Marsh & McLennan Companies Client/Relationship Manager. User Access Controls User Authentication & Site Access All Connect participants are assigned their own unique user name and password, and are asked not to share this information. When the eroom Plug-in is installed, the user name and password is encrypted before being sent to the Connect Server. Once the Server has authenticated the user, a Connect site Session ID is created and passed to the Browser. (Note when using only the Browser interface, the user name and password is also encrypted by the eroom session. Use of the eroom plug-in is the recommended practice.) User accounts for a Connect site are managed by the Site Coordinator or a member of the Connect Administration Team. Coordinators notify members via invitation when they are added to a site. For non-mercer Members only, password policies are in place to force a password reset upon initial login. Passwords will expire every three months, the minimum password length is eight characters and complex passwords are required. Mercer members authenticate to Connect via their Network (Active Directory) credentials. These passwords cannot be accessed or reset by the Connect Administration Team. Both Network and Connect passwords are structured according to corporate passwords standards (length, complexity, enforced change, and prevention of re-use). Formal processes are used to control requests for system access. For non-mercer members, Connect sites provide a Password Recovery utility. All Connect login pages have a Forget your password? link. When the link is selected, the user is prompted to enter the address they used to register with the site and click the OK button. The user is then sent an message which contains a URL link to a Connect page where the user is prompted for an answer to the security question they chose, when they first accessed a Connect site, then creates a new password which allows the user to access the system again. In the event an automatic password recovery is not possible, members should first escalate the issue to their Site Coordinator. If the Site Coordinator cannot resolve the issue, it can then be escalated to the Connect Administration team. Member accounts are periodically reviewed and updated by Site Coordinators and the Connect Administration team. Mercer accounts, which are populated via an Active Directory, are automatically removed from Connect sites when the corresponding account is removed from the Active Directory. Non-Mercer accounts must be removed by the Site Coordinator in the individual Connect site, or by the Connect Team from all Connect sites. Access to Connect requires an approved Internet browser and a valid login name and password. Access to all sites requires a secure TLS v1.23 URL ( All Connect sites have a unique URL, but all sites can also be accessed using a single portal URL. Page 3 of 6 (Last updated 27 April 2017)

4 Connect sites also provide a logout feature. A logout button is visible in the upper right navigation. When the logout button is clicked, all temporary files and eroom plug-in settings are removed. Upon subsequent logins, the user will again be asked if they wish to use the eroom plug-in. Upon successful authentication to a Connect site, the eroom server generates a random session ID that serves as a secure key for the duration of the session. As long as activity takes place on the Connect site, the session will remain active. In the event there is no activity on the Connect site for a period of 30 minutes, the session will automatically expire. If this happens, it will be necessary to authenticate to the site again. All session information between the user computer and the server is destroyed when the browser window is closed. Access Control The Connect client and/or Marsh & McLennan Companies can limit access to a Connect site to only select team members. Once successfully authenticated into a Connect site, Access Control can also be used to control or limit access to individual items on the site. Access Control is fully implemented at the site level. Even in the unlikely event the client user account was compromised or the server is being spoofed, the server will enforce access. No matter which user is talking to the server, the user will only be able to access or modify information to which the specific logged-in user has rights - this is because the server will never allow any operation that the user does not have rights to perform. Access Control schemas are the responsibility of the site owners and coordinators. The default access control for any given items rests with the item s creator. Careful consideration should be given when determining access control levels, as there are potential ramifications to site access. The Account Locking feature locks user accounts following multiple failed login attempts. Accounts are locked after five failed login attempts within a ten minute time span. Accounts can be manually unlocked by an Administrator. Accounts are also locked after three failed attempts to recover a forgotten password. For more information, please refer to section IT and Information Security in the document titled Summary of Marsh & McLennan Companies Information Security Practices. If you do not have access to this document, please contact your Marsh & McLennan Companies Client/Relationship Manager. Systems Architecture The Marsh & McLennan Companies Connect environment consists of one physical File Store Server, three virtual Web Server, and three Application Index servers which provide the services necessary to support Connect, and an MS SQL Database Server, supporting the Connect database features. Version 7 servers reside on HP hardware running the Microsoft Windows 2008 Operating Systems. The front end Web servers host the Connect application and the backend database server hosts Microsoft SQL Server 2008 and supporting databases. All server hardware is currently located in the Dallas, TX Data Center. The HP hardware is equipped with redundant power supplies, redundant network interface cards and RAID storage devices. Each Server is located in the Dallas Data Center and supported 24 X 7 by Marsh & McLennan Companies Global Technology Infrastructure (MGTI). Page 4 of 6 (Last updated 27 April 2017)

5 Connect is a Windows application for use within Marsh & McLennan Companies. It is available via Internet connected computers with an approved Internet browser. Marsh & McLennan Companies protects its internal infrastructure through the use of multiple redundant firewalls, anti-virus on all PCs, Windows servers and gateways, with daily signature updates. Servers hosting the Connect application are managed by Marsh & McLennan Companies and are updated and patched in line with vendor recommendations. New infrastructure is configured using Marsh & McLennan Companies standard OS builds for desktop and server environments. Application Development The Connect application is based on software (eroom) that has been purchased by Mercer from EMC. As a result, Mercer does not perform Application Development for the eroom software. The eroom product does have an API (Application Program Interface) that can be used to enhance and customize the eroom product. Some customizations have been made to reflect Marsh & McLennan Companies internal branding and to present Marsh & McLennan Companies specific verbiage on site pages. All application updates are approved by a management steering committee. Changes to the live production environment are managed by Mercer s formal change control procedure. Business Continuity Management Every Marsh & McLennan Companies office is required to develop and maintain a Business Continuity Plan to ensure continued availability of essential client services. For more information, please refer to section Business Resilience and Disaster Recovery in the document titled Summary of Marsh & McLennan Companies Information Security Practices. If you do not have access to this document, please contact your Marsh & McLennan Companies Client/Relationship Manager. Other Operational Management Controls The Connect application is further protected by operational management controls that protect all of Marsh & McLennan Companies information technology systems, which include but are not limited to: Enterprise firewalls, VLANs, and layered DMZ architectures used to help protect systems from intrusion and limit the scope of any successful attack. Intrusion Detection Systems and other traffic and event correlation procedures which are implemented, maintained and monitored 24x7. Multi-tiered anti-virus and anti-spyware program which is in place for and network gateways, servers, and desktops. Anti-virus signatures are updated daily. Back-up and recovery programs to ensure the effective back-up of data and recovery of the systems in the event of a system failure or data center outage. Formal change management processes which require that all systems and configuration changes be logged, reviewed, approved and monitored. Security audits and reviews which are performed through a variety of processes including as part of annual reviews conducted by Marsh & McLennan Companies internal Audit department, and through routine risk assessments and system reviews. Legal and Regulatory Compliance The Connect Legal Notice can be viewed at the following URL: Page 5 of 6 (Last updated 27 April 2017)

6 Terminology CCTV Closed Circuit Television (CCTV) is a visual surveillance technology designed for monitoring a variety of environments and activities. eroom Plug-In The eroom Plug-in can be installed on workstations to provide enhanced functionality for Connect. These features include double click editing, drag and drop capability and Outlook synchronization. Marsh & McLennan Companies Marsh & McLennan Companies, Inc. is the premier global professional services firm providing advice and solutions in risk, strategy and human capital. Mercer is a wholly owned subsidiary of Marsh & McLennan Companies. TLS Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), both frequently referred to as "SSL", are cryptographic protocols that provide communications security over a computer network Page 6 of 6 (Last updated 27 April 2017)

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule white paper Support for the HIPAA Security Rule PowerScribe 360 Reporting v1.1 healthcare 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

System Administrator s Guide Login. Updated: May 2018 Version: 2.4

System Administrator s Guide Login. Updated: May 2018 Version: 2.4 System Administrator s Guide Login Updated: May 2018 Version: 2.4 Contents CONTENTS... 2 WHAT S NEW IN THIS VERSION 2018R1 RELEASE... 4 Password Retrieval via Email (GDPR Alignment)... 4 Self-Registration

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Managed Administration Service (MAS): Hitachi ID Password Manager

Managed Administration Service (MAS): Hitachi ID Password Manager Managed Administration Service (MAS): Hitachi ID Password Manager 2018 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Managed Administration Service (MAS) 1 2.1 Hitachi ID Systems

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo. Diageo Third Party Hosting Standard 1. Purpose This document is for technical staff involved in the provision of externally hosted solutions for Diageo. This document defines the requirements that third

More information

Online Services Security v2.1

Online Services Security v2.1 Online Services Security v2.1 Contents 1 Introduction... 2 2... 2 2.1... 2 2.2... 2 2.3... 3 3... 4 3.1... 4 3.2... 5 3.3... 6 4... 7 4.1... 7 4.2... 7 4.3... 7 4.4... 7 4.5... 8 4.6... 8 1 Introduction

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Security and Compliance at Mavenlink

Security and Compliance at Mavenlink Security and Compliance at Mavenlink Table of Contents Introduction....3 Application Security....4....4....5 Infrastructure Security....8....8....8....9 Data Security.... 10....10....10 Infrastructure

More information

SDR Guide to Complete the SDR

SDR Guide to Complete the SDR I. General Information You must list the Yale Servers & if Virtual their host Business Associate Agreement (BAA ) in place. Required for the new HIPAA rules Contract questions are critical if using 3 Lock

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

IT Service Upgrades Announcement

IT Service Upgrades Announcement IT Service Upgrades Announcement Beginning in late 2008, AgriLife Information Technology under the direction of the Office of the Vice Chancellor and Dean of Agriculture and Life Sciences conducted a study

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

SECURITY DOCUMENT. 550archi

SECURITY DOCUMENT. 550archi SECURITY DOCUMENT 550archi Documentation for XTM Version 10.3 Published by XTM International Ltd. Copyright XTM International Ltd. All rights reserved. No part of this publication may be reproduced or

More information

emarketeer Information Security Policy

emarketeer Information Security Policy emarketeer Information Security Policy Version Date 1.1 2018-05-03 emarketeer Information Security Policy emarketeer AB hereafter called emarketeer is a leading actor within the development of SaaS-service

More information

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard Introduction Verba provides a complete compliance solution for merchants and service providers who accept and/or process payment card data over the telephone. Secure and compliant handling of a customer

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

IT Services IT LOGGING POLICY

IT Services IT LOGGING POLICY IT LOGGING POLICY UoW IT Logging Policy -Restricted- 1 Contents 1. Overview... 3 2. Purpose... 3 3. Scope... 3 4. General Requirements... 3 5. Activities to be logged... 4 6. Formatting, Transmission and

More information

Xerox Audio Documents App

Xerox Audio Documents App Xerox Audio Documents App Additional information, if needed, on one or more lines Month 00, 0000 Information Assurance Disclosure 2018 Xerox Corporation. All rights reserved. Xerox, Xerox,

More information

Data Security at Smart Assessor

Data Security at Smart Assessor Data Security at Smart Assessor Page 1 Contents Data Security...3 Hardware...3 Software...4 Data Backups...4 Personnel...5 Web Application Security...5 Encryption of web application traffic...5 User authentication...5

More information

Introduction to SURE

Introduction to SURE Introduction to SURE Contents 1. Introduction... 3 2. What is SURE?... 4 3. Aim and objectives of SURE... 4 4. Overview of the facility... 4 5. SURE operations and design... 5 5.1 Logging on and authentication...

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

Network Performance, Security and Reliability Assessment

Network Performance, Security and Reliability Assessment Network Performance, Security and Reliability Assessment Presented to: CLIENT NAME OMITTED Drafted by: Verteks Consulting, Inc. 2102 SW 20 th Place, Suite 602 Ocala, Fl 34474 352-401-0909 ASSESSMENT SCORECARD

More information

Enterprise Guest Access

Enterprise Guest Access Data Sheet Published Date July 2015 Service Overview Whether large or small, companies have guests. Guests can be virtually anyone who conducts business with the company but is not an employee. Many of

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

SECURITY STRATEGY & POLICIES. Understanding How Swift Digital Protects Your Data

SECURITY STRATEGY & POLICIES. Understanding How Swift Digital Protects Your Data SECURITY STRATEGY & POLICIES Understanding How Swift Digital Protects Your Data Table of Contents Introduction 1 Security Infrastructure 2 Security Strategy and Policies 2 Operational Security 3 Threat

More information

April Appendix 3. IA System Security. Sida 1 (8)

April Appendix 3. IA System Security. Sida 1 (8) IA System Security Sida 1 (8) Table of Contents 1 Introduction... 3 2 Regulatory documents... 3 3 Organisation... 3 4 Personnel security... 3 5 Asset management... 4 6 Access control... 4 6.1 Within AFA

More information

Morningstar ByAllAccounts Service Security & Privacy Overview

Morningstar ByAllAccounts Service Security & Privacy Overview Morningstar ByAllAccounts Service Security & Privacy Overview Version 3.8 April 2018 April 2018, Morningstar. All Rights Reserved. 10 State Street, Woburn, MA 01801-6820 USA Tel: +1.781.376.0801 Fax: +1.781.376.8040

More information

Awareness Technologies Systems Security. PHONE: (888)

Awareness Technologies Systems Security.   PHONE: (888) Awareness Technologies Systems Security Physical Facility Specifications At Awareness Technologies, the security of our customers data is paramount. The following information from our provider Amazon Web

More information

Table of Contents. 1. Background Logging In Account Setup Requests Submissions Discussions...

Table of Contents. 1. Background Logging In Account Setup Requests Submissions Discussions... Trust Safety: PwC Connect Tool Upload Release: Final Updated November 2018 Table of Contents 1. Background... 3 2. Logging In... 4 3. Account Setup... 8 3. Requests... 9 4. Submissions... 10 5. Discussions...

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 Related Policies, Procedures, and Resources UAB Acceptable Use Policy, UAB Protection and Security Policy, UAB

More information

KantanMT.com. Security & Infra-Structure Overview

KantanMT.com. Security & Infra-Structure Overview KantanMT.com Security & Infra-Structure Overview Contents KantanMT Platform Security... 2 Customer Data Protection... 2 Application Security... 2 Physical and Environmental Security... 3 ecommerce Transactions...

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall ForeScout Extended Module for Palo Alto Networks Next Generation Firewall Version 1.2 Table of Contents About the Palo Alto Networks Next-Generation Firewall Integration... 4 Use Cases... 4 Roll-out Dynamic

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No PROPOSAL FORM Cyber Insurance Underwritten by The Hollard Insurance Co. Ltd, an authorised Financial Services Provider www.itoo.co.za @itooexpert ITOO is an Authorised Financial Services Provider. FSP.

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information

OUR CUSTOMER TERMS CLOUD SERVICES - INFRASTRUCTURE

OUR CUSTOMER TERMS CLOUD SERVICES - INFRASTRUCTURE CONTENTS 1 ABOUT THIS PART... 2 2 GENERAL... 2 3 CLOUD INFRASTRUCTURE (FORMERLY UTILITY HOSTING)... 2 4 TAILORED INFRASTRUCTURE (FORMERLY DEDICATED HOSTING)... 3 5 COMPUTE... 3 6 BACKUP & RECOVERY... 8

More information

NextGen Patient Portal. User Guide.

NextGen Patient Portal. User Guide. 2.4.3 NextGen Patient Portal User Guide www.nextgen.com Copyright 2014-2017 QSI Management, LLC. All Rights Reserved. The registered trademarks listed at http://www.qsii.com/legal_notices.shtml are the

More information

smartdata.gen2 Corporate Cardholder Guide February 2014

smartdata.gen2 Corporate Cardholder Guide February 2014 smartdata.gen2 Corporate Cardholder Guide February 2014 Table of Contents Chapter 1 Getting Started... 1-i Introduction... 1-1 Browser Requirements... 1-1 Security... 1-2 Selecting a Language Preference...

More information

Information Security Data Classification Procedure

Information Security Data Classification Procedure Information Security Data Classification Procedure A. Procedure 1. Audience 1.1 All University staff, vendors, students, volunteers, and members of advisory and governing bodies, in all campuses and locations

More information

Deltek Touch Expense for Ajera. Touch 1.0 Technical Installation Guide

Deltek Touch Expense for Ajera. Touch 1.0 Technical Installation Guide Deltek Touch Expense for Ajera Touch 1.0 Technical Installation Guide June 01, 2018 While Deltek has attempted to verify that the information in this document is accurate and complete, some typographical

More information

The Lighthouse Case Management System

The Lighthouse Case Management System The Lighthouse Case Management System Get everything you need to track hotline reports from beginning to end in one easy-to-use online tool! For most organizations, keeping track of hotline reports can

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

The following security and privacy-related audits and certifications are applicable to the Lime Services:

The following security and privacy-related audits and certifications are applicable to the Lime Services: LIME SECURITY, PRIVACY, AND ARCHITECTURE Last Updated: September 26, 2016 FinAccel s Corporate Trust Commitment FinAccel (FinAccel Pte Ltd) is committed to achieving and maintaining the trust of our customers.

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Attachment 3 (B); Security Exhibit. As of March 29, 2016

Attachment 3 (B); Security Exhibit. As of March 29, 2016 Attachment 3 (B); Security Exhibit As of March 29, 2016 UVA Medical Center (UVaMC) Security Requirements The term System shall mean computer equipment, peripheral equipment, system software, application

More information

MigrationWiz Security Overview

MigrationWiz Security Overview MigrationWiz Security Overview Table of Contents Introduction... 2 Overview... 2 Shared Security Approach... 2 Customer Best Practices... 2 Application Security... 4 Data Security and Handling... 4 Database

More information

Sage 300 People & Web Self Service Technical Information & System Requirements

Sage 300 People & Web Self Service Technical Information & System Requirements Sage 300 People & Web Self Service Technical Information & System Requirements Sage 300 People Architecture The Sage 300 People application is a 2-tier application with the program and database residing

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

Version v November 2015

Version v November 2015 Service Description HPE Quality Center Enterprise on Software-as-a-Service Version v2.0 26 November 2015 This Service Description describes the components and services included in HPE Quality Center Enterprise

More information

Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10

Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10 Cloud Service Administrator's Guide 15 R2 March 2016 Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10 Configuring Settings for Microsoft Internet Explorer...

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Security Principles for Stratos. Part no. 667/UE/31701/004

Security Principles for Stratos. Part no. 667/UE/31701/004 Mobility and Logistics, Traffic Solutions Security Principles for Stratos Part no. THIS DOCUMENT IS ELECTRONICALLY APPROVED AND HELD IN THE SIEMENS DOCUMENT CONTROL TOOL. All PAPER COPIES ARE DEEMED UNCONTROLLED

More information

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

CTS performs nightly backups of the Church360 production databases and retains these backups for one month. Church360 is a cloud-based application software suite from Concordia Technology Solutions (CTS) that is used by churches of all sizes to manage their membership data, website, and financial information.

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

Hitachi High Technologies America, Inc. Password Policy

Hitachi High Technologies America, Inc. Password Policy Hitachi High Technologies America, Inc. Password Policy Revision Date: 4/17/2015 Table of Contents Table of Contents...2 Overview...3 Scope. 3 Guidelines...3 A. General Password Construction Guidelines...3

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

AppPulse Point of Presence (POP)

AppPulse Point of Presence (POP) AppPulse Point of Presence Micro Focus AppPulse POP service is a remotely delivered solution that provides a managed environment of Application Performance Management. AppPulse POP service supplies real-time

More information

TB+ 1.5 Billion+ The OnBase Cloud by Hyland 600,000,000+ content stored. pages stored

TB+ 1.5 Billion+ The OnBase Cloud by Hyland 600,000,000+ content stored. pages stored the onbase cloud ONBASE CLOUD // Experience Matters The OnBase Cloud by Hyland When it comes to cloud deployments, experience matters. With experience comes more functionality, an established history of

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

UNCLASSIFIED. Mimecast UK Archiving Service Description

UNCLASSIFIED. Mimecast UK  Archiving Service Description UNCLASSIFIED 26/05/2016 v2.3 Mimecast UK Email Archiving Service Description Mimecast UK Email Archiving, provides businesses with a secure, scalable cloud-based message archive. It s designed to significantly

More information

Application of Cryptographic Systems. Securing Networks. Chapter 3 Part 4 of 4 CA M S Mehta, FCA

Application of Cryptographic Systems. Securing Networks. Chapter 3 Part 4 of 4 CA M S Mehta, FCA Application of Cryptographic Systems Securing Networks Chapter 3 Part 4 of 4 CA M S Mehta, FCA 1 Application of Cryptographic Systems Learning Objectives Task Statements 1.3 Recognise function of Telecommunications

More information

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS As SharePoint has proliferated across the landscape there has been a phase shift in how organizational information is kept secure. In one aspect, business assets are more secure employing a formally built

More information

Integrating Password Management with Enterprise Single Sign-On

Integrating Password Management with Enterprise Single Sign-On Integrating Password Management with Enterprise Single Sign-On 2016 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Background: one problem, two solutions 2 2.1 The Problem.............................................

More information

What can the OnBase Cloud do for you? lbmctech.com

What can the OnBase Cloud do for you? lbmctech.com What can the OnBase Cloud do for you? lbmctech.com The OnBase Cloud by Hyland When it comes to cloud deployments, experience matters. With experience comes more functionality, long tracks of outstanding

More information

Cloud Security Whitepaper

Cloud Security Whitepaper Cloud Security Whitepaper Sep, 2018 1. Product Overview 3 2. Personally identifiable information (PII) 3 Using Lookback without saving any PII 3 3. Security and privacy policy 4 4. Personnel security 4

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

Atmosphere Fax Network Architecture Whitepaper

Atmosphere Fax Network Architecture Whitepaper Atmosphere Fax Network Architecture Whitepaper Contents Introduction... 3 The 99.99% Uptime Fax Network... 4 Reliability and High Availability... 5 Security... 7 Delivery... 9 Network Monitoring... 11

More information

Security Specification

Security Specification Security Specification Security Specification Table of contents 1. Overview 2. Zero-knowledge cryptosystem a. The master password b. Secure user authentication c. Host-proof hosting d. Two-factor authentication

More information

APA Web Services Access Request

APA Web Services Access Request APA Web Services Access Request For Gas Transmission Customers Version: v0.6 Date: 21 st April 2015 All rights reserved. No part of this document may be reproduced, stored in a retrieval system or transmitted

More information

Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide

Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide Version 1.0 February 9, 2017 Version 1.0 TABLE OF CONTENTS 1.0 Getting Started... 1 1.1 Access to the Internet...

More information

Cisco Meraki Privacy and Security Practices. List of Technical and Organizational Measures

Cisco Meraki Privacy and Security Practices. List of Technical and Organizational Measures Cisco Meraki Privacy and Security Practices List of Technical and Organizational Measures Introduction Meraki takes a systematic approach to data protection, privacy, and security. We believe a robust

More information

APA Automatic Nomination System. FTPS Access Request. For Gas Transmission Customers

APA Automatic Nomination System. FTPS Access Request. For Gas Transmission Customers APA Automatic Nomination System FTPS Access Request For Gas Transmission Customers Version: v0.7 Date: 29 th November 2012 All rights reserved. No part of this document may be reproduced, stored in a retrieval

More information

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ]

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] s@lm@n CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] Topic break down Topic No. of Questions Topic 1: Volume A 117 Topic 2: Volume B 122 Topic

More information

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security

HISPOL The United States House of Representatives Internet/ Intranet Security Policy. CATEGORY: Telecommunications Security HISPOL 003.0 The United States House of Representatives Internet/ Intranet Security Policy CATEGORY: Telecommunications Security ISSUE DATE: February 4, 1998 REVISION DATE: August 23, 2000 The United States

More information

Technical Overview. Access control lists define the users, groups, and roles that can access content as well as the operations that can be performed.

Technical Overview. Access control lists define the users, groups, and roles that can access content as well as the operations that can be performed. Technical Overview Technical Overview Standards based Architecture Scalable Secure Entirely Web Based Browser Independent Document Format independent LDAP integration Distributed Architecture Multiple

More information

PTS Customer Protection Agreement

PTS Customer Protection Agreement PTS Customer Protection Agreement Revised: July 26, 2017 Thank you for choosing as your IT provider. Customer s Network environments with the most success have an in-house Network Administrator or someone

More information

Ready Theatre Systems RTS POS

Ready Theatre Systems RTS POS Ready Theatre Systems RTS POS PCI PA-DSS Implementation Guide Revision: 2.0 September, 2010 Ready Theatre Systems, LLC - www.rts-solutions.com Table of Contents: Introduction to PCI PA DSS Compliance 2

More information

Integrated Cloud Environment Security White Paper

Integrated Cloud Environment Security White Paper Integrated Cloud Environment Security White Paper 2012-2016 Ricoh Americas Corporation R i c o h A m e r i c a s C o r p o r a t i o n R i c o h A m e r i c a s C o r p o r a t i o n It is the reader's

More information