Cyber Security Policy

Size: px
Start display at page:

Download "Cyber Security Policy"

Transcription

1 Cyber Security Policy Revision Date Description Originator Checked E 16 th May 18 Document converted from White Paper to full policy APB TC Page 1 of 21

2 Document history:- Revision Date Description Originator Checked A 12 th Aug 15 Initial issue for comment APB APB B 21 st Aug 15 Initial review meeting updates APB APB C 15 th Dec 15 Progress review APB APB D 19 th Feb 16 tasks added, other minor updates included APB APB E 16 th May 18 Document converted from White Paper to full policy APB TC Revision changes in this colour. Page 2 of 21

3 Contents:- 1.0 Scope Policy statement Referenced documents Reference documents Business security Background Access policy Anti-virus protection Network infrastructure Desktop anti-virus Mobile device risks Use of memory sticks Desktop screen lockout Server physical protection FileShare Access NDA-related project data Recording project passwords Reviews Product security Process control threat sources Product network protection Redundant control and process networks Simplex control and process networks SCADA application with single network Simple application with single network TFW engineering overhead Programming tool vulnerability Other measures of protection Appendix 1 Permitted attachments A2.1 Archive files A2.2 Certificates A2.3 Audio files A2.4 Documents A2.5 Executable files A2.6 Image files A2.7 Multimedia files Page 3 of 21

4 Page 4 of 21

5 1.0 Scope Cyber security measures are intended to protect the confidentiality, integrity and availability of any computer system from being compromised through deliberate or accidental attacks. Cyber security affects us in a number of ways but the two key aspects are:- Business security minimizing the impact on our ability to operate in the event of an attack on our own business. Product and safety security for our clients - minimizing the risk that one of our control systems will be infected. The scope of this document is to identify the cyber security measures and policies that have been developed and adopted by Charter Tech to protect the company in it s day-to-day business activities as a provider of safety-based systems and to protect our delivered solutions. 1.1 Policy statement The officers of Charter Tech Limited are responsible for ensuring that all staff and contract employees are fully aware of the need to maintain secure systems and fully understand their responsibilities and limits as outlined in this document. All staff and contract employees are responsible for ensuring that they understand and comply with the business security aspects of this document, summarised as follows: To protect all information against unauthorised access. To maintain information confidentially. To not disclose information to unauthorised persons through deliberate or negligent actions. To maintain the integrity of information preventing unauthorised modification. To ensure that no actions impact on business continuity. To highlight all breaches of information security and to highlight any perceived weaknesses. Where NDAs permit, to ensure that data is accurately and reliably disseminated to other organisations within the bounds of a formal data sharing agreement. To ensure that mitigations and recovery plans are fit for purpose. At the proposals stage, all potential projects will be reviewed and assessment made of any cyber security measures that may be required. These will be identified to the client in the quotation. At project inception, the project manager will review the proposed measures, ensuring that they are appropriate and complied with. Page 5 of 21

6 2.0 Referenced documents 2.1 Reference documents The following standards and guidance documents are frequently referenced when cyber security is mentioned:- Standard or Guidance Document IEC 62443: 4 Parts (formerly ISA-99) ISO/IEC 27001:2013 PAS 555 FERC / NERC CIP HSE og-0086 ISA-TR National Cyber Security Centre National Cyber Security Centre NIST Special Publication Definition Network and system security for industrial-process measurement and control Information technology - security techniques - information security management systems -requirements BSI document: Cyber security risk governance and management Federal Energy Regulatory Commission / North American Electric Reliability Council, Critical Infrastructure Protection Cyber security for industrial automation and control systems (AICS) Security countermeasures related to safety instrumented systems (SIS) 10 Steps to cyber security Security for industrial control systems Guide to industrial control systems (ICS) security Page 6 of 21

7 3.0 Business security 3.1 Background In reviewing cyber security for our clients we can t ignore our own business security. All company desk-top PCs and laptops are connected to our intranet so theoretically an infection picked up on one machine could be easily replicated via the domain controller to all other machines, including smart phones and tablets. It is well known that threats can come in many forms: external hacks, as a result from visiting web sites; from attachments; from unauthorised access via our WiFi link and even from memory sticks that may be brought in from outside the organisation. Our measures are designed to mitigate against all of these. The following points define the potentially vulnerable areas and our internal mitigations and protective measures to minimise the risks. 3.2 Access policy Access to company data is based on least privilege passwords and access rights. In effect, passwords assigned to users limit access rights, only permitting access to data and company services pertinent to the role of the user. Access to data areas that are not explicitly required by the user are disabled. 3.3 Anti-virus protection Every business-related computing device in the company, including smart phones and tablets, is loaded with an instance of our anti-virus software package. This is centrally managed via global settings on our Sophos_server, a virtual server running on a desktop PC. Scans and health checks run automatically and the threat database updates daily. Our anti-virus package is periodically reviewed to make sure that the selected package remains best in class. 3.4 Network infrastructure Internet connectivity (ADSL Firewall) Considering Internet-derived, external attacks via our broadband link. All external traffic is routed through our firewall-protected router. This is configured to provide the best protection possible commensurate with permitting users access to the Internet and services Internal network risks Our internal network risks are minimised by employing multiple, physical and Virtual Local Area Networks (VLANs). This arrangement is particularly effective in that visitors using guest-connected devices via our internal WiFi are prevented from seeing our corporate network. The following diagram illustrates the arrangement:- Page 7 of 21

8 3.4.3 Domain control To further tighten our internal security our domain controller is configured to only accept connections from specific MAC addresses, i.e. our current network devices. This minimises the risk of ad-hoc devices getting access to our internal systems. Page 8 of 21

9 However, it is recognised that from time to time it may be necessary to allow an alien PC, smart phone or tablet to access our network. To facilitate this, a procedure has been written to describe the steps needed to add and delete a device from the list of allowable MAC addresses. This procedure is limited to Director and network administrator use only Visitor connection As noted above, visitors are permitted to access our client guest WiFi network to browse the web and pick up their s from anywhere in the building. This link is password protected, using a password generator administered by our network administrator. The password is changed on a monthly basis. It is not possible to gain access to our internal networks using this connection VPN risks On occasions we work from home and use a dedicated VPN connection to gain access to our desk tops and servers. However, if any PC other than a company laptop is used remotely we are exposed to whatever viruses or malware might exist on that PC. To minimise this risk external VPN connections will only be accepted from a company laptop. The domain control modifications noted in section will also assist in blocking connections from untrusted PCs. 3.5 Desktop anti-virus The importance of using up-to-date anti-virus software should not be underestimated. The change from Kaspersky to Sophos further enhances our protection measures. The attack log functions are frequently reviewed to ensure that threat levels are quantified Operating system firewall Each PCs operating system firewall must be switched on. It is recognised that on occasions a new program may have to be installed for a specific application and the installation process may require the firewall to be turned off. It is important that users remain focussed on this aspect and verify that the firewall has been reinstated on completion of the installation process. 3.6 Mobile device risks Personal computing devices brought into the company, including smart phones and tablets, must not be connected to an office PC or network, even for charging, without initially being checked and validated by our Infrastructure Engineer. This process will check that the device has a fully operational and current anti-virus/malware protection package installed. In the event that this can t be demonstrated then an instance of our default, mobile anti-virus package will be loaded before any connection access or recharging will be granted. 3.7 Use of memory sticks Flash drives and memory sticks pose a potentially high risk as they can contain multiple threats from a variety of sources. However, the anti-virus package installed on every PC contains an active and intelligent scanning mechanism. This checks each file as it is about to be opened or loaded, from Page 9 of 21

10 whatever source, memory stick, flash drive, CDROM, etc. This check by exception scanning process greatly reduces the time overhead when transferring files to or from memory sticks. An additional point to be aware of: not all memory sticks used in the office contain a recognised directory structure or file type, e.g. those containing software licences or used as hard-lock keys (dongles). The impact of these should be reviewed to ascertain if they can pose any additional risk. One final point, any new PC bought into the office must be loaded with an instance of our anti-virus software before any memory stick or flash drive is connected to it (see section 5.6). 3.8 Desktop screen lockout Although considered a low risk, any visitor to these offices could access someone s desktop when they re not present as they are always on during working hours. To minimise the risk auto log off will be implemented if the keyboard or mouse has not been used for a predefined period. This will be centrally administered with the delay to log off initially set to 60mins. This is part of a larger and longer-term plan to centrally administer PC access rights, core applications, desktop configurations and corporate appearance. 3.9 Server physical protection Server cabinet doors are kept locked shut with the keys located on a hook inside the software cabinet FileShare Access Due to access limitations imposed by several of our major clients our FTP server has been replaced with a web-browser friendly FileShare service. This is based on a Seafile package with enhancements giving it a company-specific look and feel. The FileShare server is based on Linux and runs virtualised on the legacy server. Two layers of protection are provided: it uses a dedicated VLAN to isolate it from our internal networks and an instance of ClamAV, Ubuntu s native anti-virus package, is installed on the server. Our legacy FTP server remains operational for the foreseeable future in case it is needed. It remains fully protected by an instance of our anti-virus package NDA-related project data In a number of project instances we have signed up to Non-Disclosure Agreements (NDA) with clients. To provide better protection for any received sensitive information all NDA-related client data must be stored in a dedicated and password protected folder called: NDA Protected Data Page 10 of 21

11 The NDA Protected Data folder should be a sub-folder attached to the project folder set on the Project drive and the folder access password must be stored in ProjectWorks Vault. It is the project engineer s responsibility to ensure that any NDA-referenced documents being worked on are returned to this folder promptly. NDA-related documents must not be shared with any other organisation without express authorisation from the client. NDA-related data from us to the client should also be kept secure. It is recommended that, as a minimum, data sent to the client should be zipped up and password protected before ing or making available via FileShare. The password should be ed separately to the primary recipient Recording project passwords Project-related sensitive information must be recorded in the project-related document list to ensure that we are able to support the client. Sensitive information typically includes:- Laptop and PC IP addresses, machine names and login details Safety PLC program login details Other program access details NDA client folder access and sent zip file passwords This functionality has been integrated into ProjectWorks using a generic access button Vault and a project-specific tab, thus ensuring that details are maintained consistently and in one place. This has the added advantage that access is already restricted to users with appropriate access rights The exponential increase in traffic poses a particular and significant threat to our business as problems can come from many sources. Typically these include: Simple scams, where an individual is invited to click on an icon and visit an infected web site. Directly from bogus individuals with a virus attached to the . Embedded in an image file or section of html. From a genuine and known source but with an undetected virus attached. We ve already seen instances, and been a victim of, address book hijacking, with s seemingly being sent from an individual s account, but with some very dubious attachments or embedded text. Once infected it takes a significant amount of effort to clean up and even more effort to regain credibility with our suppliers and clients. For the reasons outlined above the anti-virus protection protocols on our services are particularly strict as it s better to prevent the problem getting in rather than have to clean it up once it s inside the organisation. Every sent and received is scanned and all attachments, embedded images and documents are verified against our centrally administered policy tables. Any objects that don t conform are removed. To summarise the actions are as follows: Prohibited file as an attachment: o Specific attachment is discarded, and other attachments are allowed through with notification to recipient and administrator. Prohibited file embedded within a document: Page 11 of 21

12 o Entire and all attachments are discarded with notification to recipient and administrator. Regarding the second bullet point, it should be noted that the scanning process checks inside documents for invalid links, etc. Therefore it s possible that a seemingly innocuous document from a known source may be deleted. This behaviour is to be expected Valid attachments Because of the restrictions, when discussing file formats with suppliers and clients it is preferable to stick to the most common types, these are explicitly: Grouped and archive files: Zip, 7Zip Portable document format: Pdf MS Office: doc, docx, xls, xlsx, ppt, pptx A complete list of permitted file types, by group, is identified in Appendix 1. File types that match the identified suffixes are detected and allowed to pass through, all others will be rejected Safe option In all cases, the preferred option for transferring alien documents is to Zip them or request them to be zipped before sending. Assuming the zip format is valid the document set will pass through the server security protocols. However, this won t bypass all of our protection layers leaving us vulnerable, the contents will be checked by our anti-virus as soon as the set is unzipped Reviews Much as we annually review our QA and FSMS systems, a similar review cycle is in place for all aspects of internal cyber security. This includes quarterly attack logs so that we can get some idea of the overall threat level and the number of attacks we ve been able to repel. Page 12 of 21

13 4.0 Product security To meet a specific project specification we may be required to implement a network solution that achieves a high level of cyber security. This requires additional hardware, configuration time and defined countermeasures to reduce the threat level. However, we must be cautious about over-selling this aspect, the state of total security can never be reached as vulnerabilities and new threats are evolving daily. All we can really do is put in place measures to reduce the risk to as low a level as reasonably practical within the financial constraints of the project. The following aspects should be considered. 4.1 Process control threat sources In general, process control solutions that we engineer are reasonably secure in that they tend to be stand-alone and not connected to WiFi or the Internet. Nevertheless, in certain circumstances they may become vulnerable to cyber-attack through a number of routes. These include:- 1. Programming software tools. 2. PC or laptop that the programming tools reside on. 3. Process data collection servers or communication nodes. 4. Client intranet. The majority of these threats can be reduced with the incorporation of one or more, strategically located Tofino firewalls (TFWs) and the remaining threats can be minimized by implementing PC access-right restrictions and good management practices. See following section for clarification Why Tofino? Tofino has been designed from the outset to be used in industrial applications where PLC, DCS or fail-safe controllers are employed. It supports all of the commonly used industry-standard protocols. Each access port can be enabled with a configurable set of rules to restrict traffic flow across the network. Communication requests from unauthorised sources are prohibited from passing through and rogue events can be logged for diagnostic purposes. A dedicated programming tool Tofino Configurator is used to set up firewall rules using dedicated, protocol-specific Loadable Security Modules (LCMs). LCMs include:- Firewall ModbusTCP Enforcer OPC Enforcer Ethernet/IP Enforcer NetConnect LSM The NetConnect LSM is used in systems that are centrally managed. It allows the configurator to communicate securely with TFWs on an IP-based network, including LANs and WANs. Page 13 of 21

14 5.0 Product network protection The measures put in place to protect our delivered control systems and products from cyber-attack are usually dictated by the requirements of our clients and vary according to their own infrastructure arrangements. However, in the absence of any client-specified requirements this section identifies the minimum measures that should be considered for inclusion. The diagrams on the following pages identify the location of the cyber security protection devices for various networking scenarios. Note that PLC-derived, web served graphics will not be permitted in a cyber-secure environment. Page 14 of 21

15 5.1 Redundant control and process networks The diagram below shows a typical DCS-based network architecture with redundant control and process plant networks. In these systems pairs of TFWs are used to cater for the different sub-nets. In this case the process shown is not zoned. Page 15 of 21

16 5.2 Simplex control and process networks The diagram below shows another typical DCS-based network architecture but in this case with single control and process networks. It also indicates how various security zones may be set up, grouping nodes by protocols. Page 16 of 21

17 From the above diagram, Zone 1 is allocated to Safety PLCs. These will have the tightest security, probably with only one protocol permitted and with very restricted, read-only memory access. Zone 2 includes DCS controllers providing BPCS functionality. In this case two or three protocols may be implemented to allow data to be collected, set points to be adjusted and controller upload/download tasks to be implemented. Other zones are incorporated as required to permit the process plant to operate efficiently whilst maintaining a high level of security. In this type of application it is very likely that a virtual server would be configured to provide a centralised security management function. This would be used to configure and maintain all TFWs on the networks and provide a real-time, event log database with reporting functions. 5.3 SCADA application with single network The diagram below shows a typical SDCADA implementation with a single safety controller and a separate BPCS controller linked to a PC running an industry standard protocol, for example Modbus/TCP. In this case the SCADA PC would be preloaded with an operating system firewall and anti-virus software, with a single TFW used to protect the PLCs. Note that a programming and diagnostic laptop is shown, see later section for further details of Trusted PCs. Page 17 of 21

18 5.4 Simple application with single network The diagram below shows a typical entry-level scheme with a single safety controller linked to an HMI, all in the secure zone. In this case a single TFW is used to protect the control area from external influences. It is envisaged that a single protocol would be configured with very restricted, read-only memory access. Page 18 of 21

19 5.5 TFW engineering overhead There is an engineering and configuration overhead when implementing TFW-based, cyber security measures. Obviously the project-specific TFW configurations have to be tested, recorded, backed-up and maintained. But on larger systems, particularly those with multiple communication sources or redundant networks, a physical or virtual server may be required to centrally administer the array of TFWs and log all attack events for diagnostic purposes Commissioning overhead There is also a commissioning overhead. For a simple system a minimum of a day should be allocated to aligning the TFW configuration with the site s network and protocol requirements. However, considerably more time will be required to integrate a scheme with dual-redundant network systems. 5.6 Programming tool vulnerability With almost every delivered system a programming tool set is included, increasing the system s level of vulnerability. To ensure that cyber security measures are maintained the following rules will be applied:- 1. Any new PC purchased specifically for a project will be quarantined, i.e. not enabled to connect to WiFi or be connected to any office network, until the following has been completed: 1.1 The Operating System has been installed. 1.2 The project-specific anti-virus package has been installed or alternatively a temporary instance of our anti-virus package. 2. Any client PC brought into the office specifically for a project will be quarantined until our Infrastructure Engineer has checked it for a valid and current anti-virus package. If none exists then a temporary instance of our anti-virus package will be installed before it can be released from quarantine. 3. The laptop or PC used to configure and commission the system must be registered as an authorised Trusted communications device. 4. Logon access rights should be restricted to prevent users from adjusting the machine s settings. 5. The operating system s firewall must be enabled. 6. Loaded programmes should be limited to those specifically required to interface with the delivered equipment. 7. When work is complete, i.e. at the point of delivery the WiFi will be disabled and any temporary anti-virus licence will be removed. At this point the PC will effectively be quarantined again. Page 19 of 21

20 5.7 Other measures of protection Other measures of protection are generally physical barriers to prevent unauthorised access to the devices in the secure zone. These may include:- 1. Key locks on all control enclosure doors. 2. RJ45 jack locks to prevent casual and unauthorised access to Ethernet ports (see 3. USB lockable port blockers to prevent casual and unauthorised access to USB ports (see previous). Page 20 of 21

21 Appendix 1 Permitted attachments The following attachments, direct or embedded within the body of a document, are permitted under our security policy rules:- A2.1 Archive files 7z Zip Mso Gzip odf PKZip RAR A2.2 Certificates All types of certificates are permitted as they serve a security function. A2.3 Audio files No audio files are permitted as attachments or embedded within s. A2.4 Documents Odf Dxf Dwg Vso Pdf epub Chm xls xlsx Mpp doc Docx Ppt Pptx Mobi xps rtf A2.5 Executable files No executable files are permitted as attachments. A2.6 Image files Apff Gif Jpeg Jpg png A2.7 Multimedia files No multimedia files are permitted as attachments. Page 21 of 21

A guide to the Cyber Essentials Self-Assessment Questionnaire

A guide to the Cyber Essentials Self-Assessment Questionnaire A guide to the Cyber Essentials Self-Assessment Questionnaire Introduction Cyber Essentials and Cyber Essentials Plus Information brought to you by APMG International 1 P a g e Cyber Essentials was always

More information

A guide to the Cyber Essentials Self-Assessment Questionnaire

A guide to the Cyber Essentials Self-Assessment Questionnaire A guide to the Cyber Essentials Self-Assessment Questionnaire Apply for certification at https://ces.apmg-certified.com/ Introduction Cyber Essentials and Cyber Essentials Plus Information brought to you

More information

MIS5206-Section Protecting Information Assets-Exam 1

MIS5206-Section Protecting Information Assets-Exam 1 Your Name Date 1. Which of the following contains general approaches that also provide the necessary flexibility in the event of unforeseen circumstances? a. Policies b. Standards c. Procedures d. Guidelines

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

Information Security Policy for Associates and Contractors

Information Security Policy for Associates and Contractors Information Security Policy for Associates and Contractors Version: 1.13 Date: 11 October 2016 Reference: 67972761 Location: Livelink Contents Introduction... 3 Purpose... 3 Scope... 3 Responsibilities...

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Requirements for IT Infrastructure

Requirements for IT Infrastructure Requirements for IT Infrastructure This information contained in this document is taken from the NCSC Website directly via: https://www.cyberessentials.ncsc.gov.uk/requirements-for-it-infrastructure.html

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

Guide to cyber security/cip specifications and requirements for suppliers. September 2016

Guide to cyber security/cip specifications and requirements for suppliers. September 2016 Guide to cyber security/cip specifications and requirements for suppliers September 2016 Introduction and context The AltaLink cyber security/cip specification and requirements for suppliers (the standard)

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

INFORMATION ASSET MANAGEMENT POLICY

INFORMATION ASSET MANAGEMENT POLICY INFORMATION ASSET MANAGEMENT POLICY Approved by Board of Directors Date: To be reviewed by Board of Directors March 2021 CONTENT PAGE 1. Introduction 3 2. Policy Statement 3 3. Purpose 4 4. Scope 4 5 Objectives

More information

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen - Protecting productivity Industrial Security in Pharmaanlagen siemens.com/industrialsecurity Security Trends Globally we are seeing more network connections than ever before Trends Impacting Security

More information

Cyber Essentials. Requirements for IT Infrastructure. QG Adaption Publication 25 th July 17

Cyber Essentials. Requirements for IT Infrastructure. QG Adaption Publication 25 th July 17 Cyber Essentials Requirements for IT Infrastructure NCSC Publication 6 th February 17 QG Adaption Publication 25 th July 17 Document No. BIS 14/696/1.2 Requirements for IT Infrastructure Specifying the

More information

Industrial Control System Security white paper

Industrial Control System Security white paper Industrial Control System Security white paper The top 10 threats to automation and process control systems and their countermeasures with INSYS routers Introduction With the advent of M2M (machine to

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

Company Policy Documents. Information Security Incident Management Policy

Company Policy Documents. Information Security Incident Management Policy Information Security Incident Management Policy Information Security Incident Management Policy Propeller Studios Ltd is responsible for the security and integrity of all data it holds. Propeller Studios

More information

Date Approved: Board of Directors on 7 July 2016

Date Approved: Board of Directors on 7 July 2016 Policy: Bring Your Own Device Person(s) responsible for updating the policy: Chief Executive Officer Date Approved: Board of Directors on 7 July 2016 Date of Review: Status: Every 3 years Non statutory

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK

Functional. Safety and. Cyber Security. Pete Brown Safety & Security Officer PI-UK Functional Safety and Cyber Security Pete Brown Safety & Security Officer PI-UK Setting the Scene 2 Functional Safety requires Security Consider just Cyber Security for FS Therefore Industrial Control

More information

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No

Cyber Insurance PROPOSAL FORM. ITOO is an Authorised Financial Services Provider. FSP No PROPOSAL FORM Cyber Insurance Underwritten by The Hollard Insurance Co. Ltd, an authorised Financial Services Provider www.itoo.co.za @itooexpert ITOO is an Authorised Financial Services Provider. FSP.

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo. Diageo Third Party Hosting Standard 1. Purpose This document is for technical staff involved in the provision of externally hosted solutions for Diageo. This document defines the requirements that third

More information

GDPR Draft: Data Access Control and Password Policy

GDPR Draft: Data Access Control and Password Policy wea.org.uk GDPR Draft: Data Access Control and Password Policy Version Number Date of Issue Department Owner 1.2 21/01/2018 ICT Mark Latham-Hall Version 1.2 last updated 27/04/2018 Page 1 Contents GDPR

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Security. Bob Shantz Director of Infrastructure & Cloud Services Computer Guidance Corporation. All Rights Reserved.

Security. Bob Shantz Director of Infrastructure & Cloud Services Computer Guidance Corporation. All Rights Reserved. Security Bob Shantz Director of Infrastructure & Cloud Services 2016 Computer Guidance Corporation. All Rights Reserved. CPE Credits To receive your CPE Credits:. Complete a survey for each session attended.

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Version 1 Version: 1 Dated: 21 May 2018 Document Owner: Head of IT Security and Compliance Document History and Reviews Version Date Revision Author Summary of Changes

More information

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 Related Policies, Procedures, and Resources UAB Acceptable Use Policy, UAB Protection and Security Policy, UAB

More information

Controls Electronic messaging Information involved in electronic messaging shall be appropriately protected.

Controls Electronic messaging Information involved in electronic messaging shall be appropriately protected. I Use of computers This document is part of the UCISA Information Security Toolkit providing guidance on the policies and processes needed to implement an organisational information security policy. To

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

GLOBAL PAYMENTS AND CASH MANAGEMENT. Security

GLOBAL PAYMENTS AND CASH MANAGEMENT. Security GLOBAL PAYMENTS AND CASH MANAGEMENT Security The Bank aims to provide you with a robust, reliable and secure online environment in which to do business. We seek to achieve this through the adoption of

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Information Security BYOD Procedure

Information Security BYOD Procedure Information Security BYOD Procedure A. Procedure 1. Audience 1.1 This document sets out the terms of use for BYOD within the University of Newcastle. The procedure applies to all employees of the University,

More information

General Data Protection Regulation

General Data Protection Regulation General Data Protection Regulation Workshare Ltd ( Workshare ) is a service provider with customers in many countries and takes the protection of customers data very seriously. In order to provide an enhanced

More information

Application for connection to YJS CUG and Hub (v6.0)

Application for connection to YJS CUG and Hub (v6.0) Application for connection to YJS CUG and Hub (v6.0) Name of Local Authority / Applicant organisation Contact Name Position Address Telephone: E-Mail I/We wish to apply for connectivity to the Youth Justice

More information

Cloud Security Standards Supplier Survey. Version 1

Cloud Security Standards Supplier Survey. Version 1 Cloud Security Standards Supplier Survey Version 1 Document History and Reviews Version Date Revision Author Summary of Changes 0.1 May 2018 Ali Mitchell New document 1 May 2018 Ali Mitchell Approved Version

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

INFORMATION SECURITY AND RISK POLICY

INFORMATION SECURITY AND RISK POLICY INFORMATION SECURITY AND RISK POLICY 1 of 12 POLICY REFERENCE INFORMATION SHEET Document Title Document Reference Number Information Security and Risk Policy P/096/CO/03/11 Version Number V02.00 Status:

More information

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance

Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance Introducing the 9202-ETS MTL Tofino industrial Ethernet security appliance HAKIM- Sales Engineer 1 Cybersecurity of valuable assets and processes in a wide range of industry verticals, such as: Oil & Gas

More information

IT Remote Working Policy

IT Remote Working Policy IT Remote Working Policy 1. Purpose To ensure that all staff processing information remotely (i.e. not at a PC on campus) do so securely and in accordance with the Data Protection Act 1998. This policy

More information

INDUSTRIAL NETWORK RESILIENCE. Davide Crispino Salvatore Brandonisio

INDUSTRIAL NETWORK RESILIENCE. Davide Crispino Salvatore Brandonisio INDUSTRIAL NETWORK RESILIENCE Davide Crispino Salvatore Brandonisio Cyber Attacks: A risk among the most feared At the World Economic Forum 2016: «Cyber Attacks are considered to be one of the highest

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Institute of Technology, Sligo. Information Security Policy. Version 0.2

Institute of Technology, Sligo. Information Security Policy. Version 0.2 Institute of Technology, Sligo Information Security Policy Version 0.2 1 Document Location The document is held on the Institute s Staff Portal here. Revision History Date of this revision: 28.03.16 Date

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Just How Vulnerable is Your Safety System?

Just How Vulnerable is Your Safety System? Theme 3: Cyber Security Just How Vulnerable is Your Safety System? Colin Easton MSc, CEng, FInstMC, MIET, ISA Senior Member TUV Rhienland FS Senior Expert PHRA & SIS 6 th July 2017 1 Safety System Security

More information

Mobile Working Policy

Mobile Working Policy Mobile Working Policy Date completed: Responsible Director: Approved by/ date: Ben Westmancott, Director of Compliance Author: Ealing CCG Governing Body 15 th January 2014 Ben Westmancott, Director of

More information

Cyber Essentials - Requirements for IT Infrastructure Questionnaire

Cyber Essentials - Requirements for IT Infrastructure Questionnaire Cyber Essentials - Requirements for IT Infrastructure Questionnaire Introduction The Cyber Essentials scheme is recommended for organisations looking for a base level Cyber security test where IT is a

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT Policy UT Health San Antonio shall adopt and document Standards and Procedures to define and manage a secured operating configuration for all

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

Details withheld at reviewer request. Process Design and Automation (Pty)Ltd Phone: +27 (0)

Details withheld at reviewer request. Process Design and Automation (Pty)Ltd Phone: +27 (0) Adroit Technologies End-user details Name: Details withheld at reviewer request SI details Name: Kobus Sutherland Designation: Director Company: Process Design and Automation (Pty)Ltd Phone: +27 (0)12

More information

SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION 2. SERVICE DEFINITION. 2.1 Service Overview. 2.2 Standard Service Features APPENDIX 2

SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION 2. SERVICE DEFINITION. 2.1 Service Overview. 2.2 Standard Service Features APPENDIX 2 APPENDIX 2 SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION This document contains product information for the Safecom SecureWeb Custom service. If you require more detailed technical information,

More information

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits

How can I use ISA/IEC (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits How can I use ISA/IEC- 62443 (Formally ISA 99) to minimize risk? Standards Certification Education & Training Publishing Conferences & Exhibits What is ISA 62443? A series of ISA standards that addresses

More information

Cyber Essentials Questionnaire Guidance

Cyber Essentials Questionnaire Guidance Cyber Essentials Questionnaire Guidance Introduction This document has been produced to help companies write a response to each of the questions and therefore provide a good commentary for the controls

More information

IT Security Standard Operating Procedure

IT Security Standard Operating Procedure IT Security Standard Operating Procedure Notice: This document has been made available through the Police Service of Scotland Freedom of Information Publication Scheme. It should not be utilised as guidance

More information

Trinity Multi Academy Trust

Trinity Multi Academy Trust Trinity Multi Academy Trust Policy: Bring Your Own Device Date of review: October 2018 Date of next review: October 2020 Lead professional: Status: Director of ICT and Data Non-Statutory Page 1 of 5 Scope

More information

SDHS Security Policy v5.3, revised March 2015

SDHS Security Policy v5.3, revised March 2015 SDHS Security Policy v5.3, revised March 2015 The SDHS Security Policy is reviewed annually by the Council of the School - the policy presented here was approved in March 2015. Interim revisions may be

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

PS 176 Removable Media Policy

PS 176 Removable Media Policy PS 176 Removable Media Policy December 2013 Version 2.0 Statement of legislative compliance This document has been drafted to comply with the general and specific duties in the Equality Act 2010; Data

More information

Integrated and Separate?

Integrated and Separate? Integrated and Separate? A document to aid the demonstration of Independence between Control & Safety by The 61508 Association Overriding key principle...it must be safe! DISCLAIMER: Whilst every effort

More information

Server Security Policy

Server Security Policy Server Security Policy Date: Januray 2016 Policy Title Server Security Policy Policy Number: POL 029 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

Data protection policy

Data protection policy Data protection policy Context and overview Introduction The ASHA Centre needs to gather and use certain information about individuals. These can include customers, suppliers, business contacts, employees

More information

Identity Theft Prevention Policy

Identity Theft Prevention Policy Identity Theft Prevention Policy Purpose of the Policy To establish an Identity Theft Prevention Program (Program) designed to detect, prevent and mitigate identity theft in connection with the opening

More information

Information Security Policy

Information Security Policy Information Security Policy Author: Responsible Lead Executive Director: Endorsing Body: Governance or Assurance Committee Alan Ashforth Colin Sloey Implementation Date: September 2010 Version Number:

More information

Best Practice. Cyber Security. tel: +44 (0) fax: +44 (0) web:

Best Practice. Cyber Security. tel: +44 (0) fax: +44 (0) web: Cyber Security Best Practice Official UK distribution partner tel: +44 (0)1457 874 999 fax: +44 (0)1457 829 201 email: sales@cop-eu.com web: www.cop-eu.com Cyber Security Best Practice With the increased

More information

REPORTING INFORMATION SECURITY INCIDENTS

REPORTING INFORMATION SECURITY INCIDENTS INFORMATION SECURITY POLICY REPORTING INFORMATION SECURITY INCIDENTS ISO 27002 13.1.1 Author: Owner: Organisation: Document No: Chris Stone Ruskwig TruePersona Ltd SP-13.1.1 Version No: 1.0 Date: 1 st

More information

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare INFORMATION SECURITY A briefing on the information security controls at Computershare One line heading > One line subheading INTRODUCTION Information is critical to all of our clients and is therefore

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Information Technology Enhancing Productivity and Securing Against Cyber Attacks

Information Technology Enhancing Productivity and Securing Against Cyber Attacks Information Technology Enhancing Productivity and Securing Against Cyber Attacks AGENDA Brief Overview of PortMiami Enhancing Productivity Using Technology Technology Being Using at the Port Cyber Attacks

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Frequently Asked Questions. Question # Page #

Frequently Asked Questions. Question # Page # Circles of Trust Frequently Asked Questions Question # Page # 1 What is Circles of Trust?... 2 2 Where can I get Circles of Trust?... 2 3 What is a.tef file?... 2 4 Someone sent me a.tef file. How do I

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Remote Working Policy

Remote Working Policy [Type text] [Type text] [Type text] Information Management & Policy Services (IMPS) Remote Working Policy 1 Scope and definitions 1.1 This policy applies to all staff who use or access University systems

More information

Standard for Security of Information Technology Resources

Standard for Security of Information Technology Resources MARSHALL UNIVERSITY INFORMATION TECHNOLOGY COUNCIL Standard ITP-44 Standard for Security of Information Technology Resources 1 General Information: Marshall University expects all individuals using information

More information

University of North Texas System Administration Identity Theft Prevention Program

University of North Texas System Administration Identity Theft Prevention Program University of North Texas System Administration Identity Theft Prevention Program I. Purpose of the Identity Theft Prevention Program The Federal Trade Commission ( FTC ) requires certain entities, including

More information

E-Security policy. Ormiston Academies Trust. James Miller OAT DPO. Approved by Exec, July Release date July Next release date July 2019

E-Security policy. Ormiston Academies Trust. James Miller OAT DPO. Approved by Exec, July Release date July Next release date July 2019 Ormiston Academies Trust E-Security policy Date adopted: Autumn Term 2018 Next review date: Autumn Term 2019 Policy type Author Statutory James Miller OAT DPO Approved by Exec, July 2018 Release date July

More information

NHS South Commissioning Support Unit

NHS South Commissioning Support Unit NHS South Commissioning Support Unit ICT Anti-virus Policy This document can be made available in a range of languages and formats on request to the policy author. Version: Ratified by: V.2.1 Alliance

More information

COMBINED PROCESS CONTROL SYSTEMS AND SAFETY INSTRUMENTED SYSTEMS (SIS) DEMONSTRATION OF INDEPENDENCE

COMBINED PROCESS CONTROL SYSTEMS AND SAFETY INSTRUMENTED SYSTEMS (SIS) DEMONSTRATION OF INDEPENDENCE COMBINED PROCESS CONTROL SYSTEMS AND SAFETY INSTRUMENTED SYSTEMS (SIS) DEMONSTRATION OF INDEPENDENCE DISCLAIMER 1 The Association would welcome any comments on this publication, see http://www.61508.org/contact.htm.

More information

IT Services Policy. DG19 Remote Access. Prepared by: < Shelim Miah> Version: 2.0

IT Services Policy. DG19 Remote Access. Prepared by: < Shelim Miah> Version: 2.0 IT Services Policy DG19 Remote Access Prepared by: < Shelim Miah> Version: 2.0 Page 1 of 8 Description & Target Audience: This document outlines the use of remote access for IT Support activities and users

More information

Information Handling and Classification Table

Information Handling and Classification Table Information Handling and Classification Table Title: Information Classification and Handling Table Reference: IS-07a Status: Approved Version: 1.2 Date: March 2018 Classification: Non-Sensitive/Open Author(s)

More information

OUR CUSTOMER TERMS CLOUD SERVICES MCAFEE ENDPOINT PROTECTION ESSENTIAL FOR SMB

OUR CUSTOMER TERMS CLOUD SERVICES MCAFEE ENDPOINT PROTECTION ESSENTIAL FOR SMB CONTENTS Click on the section that you are interested in. 1 About the Mcafee endpoint protection Essential for SMB 2 2 Mcafee Endpoint Protection Essential for SMB applications 2 Eligibility 2 3 Charges

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

Access Control Policy

Access Control Policy Access Control Policy Version Control Version Date Draft 0.1 25/09/2017 1.0 01/11/2017 Related Polices Information Services Acceptable Use Policy Associate Accounts Policy IT Security for 3 rd Parties,

More information

IT Service Level Agreement

IT Service Level Agreement The Glasgow School of Art IT Service Level Agreement September 2016 Policy Control Title IT Service Level Agreement Date Approved Sep 2016 Approving Bodies Executive Group Implementation Date September

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

COMMITTED TO SECURITY PROGRAMME. Broadcast Checklist User Guide

COMMITTED TO SECURITY PROGRAMME. Broadcast Checklist User Guide Introduction This guide assists the completion of the DPP s Committed to Security. The self-assessment checklist is intended for any supplier who works within critical broadcast infrastructure. By completing

More information

April Appendix 3. IA System Security. Sida 1 (8)

April Appendix 3. IA System Security. Sida 1 (8) IA System Security Sida 1 (8) Table of Contents 1 Introduction... 3 2 Regulatory documents... 3 3 Organisation... 3 4 Personnel security... 3 5 Asset management... 4 6 Access control... 4 6.1 Within AFA

More information

Computer Security Policy

Computer Security Policy Administration and Policy: Computer usage policy B 0.2/3 All systems Computer and Rules for users of the ECMWF computer systems May 1995 Table of Contents 1. The requirement for computer security... 1

More information

Element Finance Solutions Ltd Data Protection Policy

Element Finance Solutions Ltd Data Protection Policy Element Finance Solutions Ltd Data Protection Policy CONTENTS Section Title 1 Introduction 2 Why this Policy Exists 3 Data Protection Law 4 Responsibilities 5 6 7 8 9 10 Data Protection Impact Assessments

More information

Data Security at Smart Assessor

Data Security at Smart Assessor Data Security at Smart Assessor Page 1 Contents Data Security...3 Hardware...3 Software...4 Data Backups...4 Personnel...5 Web Application Security...5 Encryption of web application traffic...5 User authentication...5

More information

Corporate Information Security Policy

Corporate Information Security Policy Overview Sets out the high-level controls that the BBC will put in place to protect BBC staff, audiences and information. Audience Anyone who has access to BBC Information Systems however they are employed

More information