STATEMENT OF APPLICABILITY (SoA)

Size: px
Start display at page:

Download "STATEMENT OF APPLICABILITY (SoA)"

Transcription

1 STATEMENT OF APPLICABILITY (SoA) OPERASI PERKHIDMATAN SOKONGAN PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Tarikh : 05/06/2015

2 PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Halaman 1 / 67 STATEMENT OF APPLICABILITY 1.0 PENGENALAN Dokumen penyataan pemakaian Statement of Applicability (SoA) menggariskan control objectives dan controls di Annex A dalam Standard ISO/IEC 27001:2013 selaras dengan keperluan Sistem Pengurusan Keselamatan Maklumat di Universiti Putra Malaysia. 2.0 TUJUAN Dokumen ini bertujuan untuk menetapkan proses yang perlu dipatuhi dalam menyediakan SoA. 3.0 PROSES PENYATAAN PEMAKAIAN (SoA) 3.1 PENYEDIAAN SoA Proses yang terlibat dalam penyediaan SoA merangkumi: a) Memahami keperluan SoA dalam Standard ISO/IEC 27001:2013. b) Menyediakan kandungan SoA dengan mengambil kira aspek berikut: i. Menyenaraikan semua control objectives dan controls di Annex A dalam Standard ISO/IEC 27001:2013; ii. Memberi jawapan Yes dengan justifikasi pemilihan kepada control objectives dan controls selaras dengan penemuan Risk Treatment Plan; iii. Memberi jawapan Yes kepada control objectives dan controls yang sedang dilaksanakan; iv. Memberi jawapan Partial kepada kawalan yang masih dalam pembangunan; v. Menyenaraikan nama prosedur / panduan / dokumen yang dirujuk bagi menyokong pelaksanaan control objectives dan controls tersebut; dan

3 PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Halaman 2 / 67 vi. Memberi jawapan No kepada control objectives dan controls yang tidak dipilih dengan alasan pengecualiannya. c) Membentangkan cadangan awal SoA dalam mesyuarat pengurusan ISMS; dan d) Mendapat kelulusan dan tandatangan pihak pengurusan yang bertanggungjawab ke atas skop Pensijilan ISMS. 3.2 PELAKSANAAN SoA Pelaksanaan SoA hendaklah mengambil kira aspek berikut: a) Memaklumkan kepada semua pengguna ISMS berhubung penguatkuasaan dokumen SoA; b) Melaksanakan program kesedaran pematuhan semua peraturan Polisi ISMS selaras dengan keperluan SoA; c) Memantau tahap pematuhan pelaksanaan kawalan dalam SoA sekurangkurangnya sekali dalam setahun; dan d) Melaporkan penemuan di para c) dalam mesyuarat pengurusan ISMS untuk pertimbangan dan kelulusan. 3.3 PENGEMASKINIAN SoA SoA perlu dikemaskini dengan mengambilkira perkara berikut: a) Penemuan penilaian semula risiko; b) Perubahan justifikasi pemilihan kawalan; c) Perluasan skop ISMS; d) Penambahan atau pengecualian aset ISMS; e) Perubahan struktur organisasi; f) Penambahbaikan ke atas pelaksanaan ISMS; g) Pengemaskinian ke atas dokumen rujukan; dan h) Perubahan disebabkan oleh keperluan lain.

4 PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Halaman 3 / 67 Sebarang pindaan kepada SoA hendaklah mematuhi perkara yang dinyatakan dalam para 3.1(c) di atas. 4.0 JADUAL PENYATAAN PEMAKAIAN (SoA) SoA di LAMPIRAN A menyediakan ringkasan keputusan berkaitan penguraian risiko (risk treatment). Sebarang control objectives dan controls yang tidak dipilih diberikan alasan pengecualiannya bagi memastikan suatu kawalan tidak sengaja diabaikan.

5 PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Halaman 4 / CARTA ALIRAN MULA Menyediakan deraf dokumen SoA selaras dengan keperluan standard ISMS. Menyediakan kandungan Jadual SoA ISMS. Membuat pindaan Mendapat kelulusan pengurusan Tidak Setuju Ya Menghebahkan penguatkuasaan dokumen SoA Melapor pelaksanaan kawalan dokumen SoA di mesyuarat yang berkaitan dan menangani sebarang isu pelaksanaan jika ada. Mendapat kelulusan pengurusan cadangan pindaan ke atas dokumen SoA sedia ada jika perlu. Ya Setuju Tidak TAMAT

6 Halaman 5 / 67 Jadual 1: SoA Pensijilan ISO/IEC 27001:2013 ISMS Universiti Putra Malaysia Control Applicable (Yes/No) Implemented (Yes/Partial/No) Business Requirement Legal/ Regulatory requirement Justification Result of RA ISMS Requirement Not Applicable to the Business Reference A.5 A.5.1 INFORMATION SECURITY POLICY Management Directions for Information security Objective: To provide management direction and support for information security in accordance with business requirements and relevant laws and regulations. A Policies for information security A set of policies for information security shall be defined, approved by management, published and communicated to all employees and relevant external parties. Kaedah-Kaedah Universiti Putra Malaysia (Teknologi Maklumat dan Komunikasi 2014) Garis Panduan Keselamatan Teknologi Maklumat Dan Komunikasi

7 Halaman 6 / 67 A Review of the policies for information security A.6 The policies for information security shall be reviewed at planned intervals or if significant changes occur to ensure its continuing suitability, adequacy, and effectiveness. ORGANIZATION OF INFORMATION SECURITY (GPKTMK) Isu 2.0 Semakan 00 Garis Panduan Keselamatan Teknologi Maklumat Dan Komunikasi (GPKTMK) Isu 2.0 Semakan 00 GPKTMK 5.1 c)penyelenggaraan Perkara iv A.6.1 Internal organization Objective: To establish a management framework to initiate and control the implementation of information security within the organization. A Information security roles and responsibilities All information security responsibilities shall be defined and allocated. Manual Sistem Pengurusan Keselamatan Maklumat - Kod Dokumen : UPM/ISMS/PGR/M P (5.3 PERANAN

8 Halaman 7 / 67 DAN TANGGUNGJAWAB) A A A Segregation of duties Conflicting duties and areas of responsibility shall be segregated to reduce opportunities for unauthorized or unintentional modification or misuse of the organization s assets. Contact with authorities Appropriate contacts with relevant authorities shall be maintained. Contact with special interest groups Appropriate contacts with special interest groups or other GPKTMK (12.1 c) Pengasingan Tugas Dan Tanggungjawab) PELAN PENGURUSAN BENCANA ( Maklumat Agensi berkaitan - Jadual DMP 1 : Agensi Dihubungi apabila berlaku gangguan atau bencana GCERT MAMPU SIRIM

9 Halaman 8 / 67 A specialist security forums and professional associations shall be maintained. Information security in project management Information security shall be addressed in project management, regardless of the type of the project. Jawatankuasa ISMS Sektor Perkhidmatan Kerajaan UPMCERT CyberSecurity Malaysia (NISER) GPKTMK (14.1- Keselamatan dalam Pembangunan Sistem & Aplikasi) GPKTMK (14.4- Keselamatan dalam Pembangunan Infrastruktur ICT) A.6.2 Mobile devices and teleworking Objective: To ensure the security of teleworking and use of mobile devices. A Mobile device policy A policy and supporting security measures shall be adopted to manage the risks introduced by using mobile devices GPKTMK (6.2- a)panduan Pengkomputeran Mudah Alih) UPM/ISMS/SOK/ GP05/PERALATAN MUDAH ALIH

10 Halaman 9 / 67 Garis Panduan Keselamatan Peralatan Mudah Alih A Teleworking A policy and supporting security measures shall be implemented to protect information accessed, processed or stored at teleworking sites. NO NO Pentadbir Sistem tidak dibenarkan untuk akses dari luar UPMNET. Akses hanya dibenarkan melalui bilik console yang telah disediakan di Pusat Data. A.7 HUMAN RESOURCE SECURITY A.7.1 Prior to employment Objective: To ensure that employees and contractors understand their responsibilities and are suitable for the roles for which they are considered. A Screening Background verification checks on all candidates for employment shall be carried out in accordance with relevant laws, regulations and ethics, and Saringan Keselamatan bagi Staf Pusat Data UPM melalui Pejabat Ketua Pegawai Keselamatan Kerajaan Malaysia,

11 Halaman 10 / 67 proportional to the business requirements, the classification of the information to be accessed, and the perceived risks. A Terms and conditions of employment The contractual agreements with employees and contractors shall state their and the Jabatan Perdana Menteri GPKTMK Perkara 7.0 (a) : Sebelum Perkhidmatan UPM/SOK/BUM/P00 1: Prosedur Pelantikan Staf Tetap Bagi Kumpulan Pengurusan dan Profesional (Bukan Akademik) dan Kumpulan Sokongan UPM/ISMS/OPR/DC/ BR04/PENDAFTARAN PEMBEKAL. UPM/ISMS/OPR/DC/ BR01/PENDAFTARAN PELAWAT. Akta Rahsia rasmi 1972 UPM/SOK/BUM/GP0 3/LAPOR DIRI : Garis Panduan Lapor Diri (Aku Janji Staf UPM)

12 Halaman 11 / 67 organization s responsibilities for information security. UPM/ISMS/OPR/DC/ GP03/KAWALAN AKSES : Garis Panduan Kawalan Akses ke Pusat Data A.7.2 During Employment Objective: To ensure that employees and external party users are aware of, and fulfill, their information security responsibilities. A A Management responsibilities Management shall require employees and contractors to apply information security in accordance with the established policies and procedures of the organization. Information security awareness, education and training All employees of the organization and, where relevant, contractors shall receive appropriate awareness education and training and Akta Rahsia rasmi 1972 UPM/SOK/BUM/GP0 3/LAPOR DIRI : Garis Panduan Lapor Diri (Aku Janji Staf UPM) UPM/ISMS/OPR/DC/ GP03/KAWALAN AKSES : Garis Panduan Kawalan Akses ke Pusat Data GPKTMK Perkara 7.0 (b) ii Dalam Perkhidmatan Program Kesedaraan pelaksanaan ISMS

13 Halaman 12 / 67 A regular updates in organizational policies and procedures, as relevant for their job function. Disciplinary process There shall be a formal and communicated disciplinary process in place to take action against employees who have committed an information security breach. Kaedah-Kaedah Universiti Putra Malaysia (Teknologi Maklumat dan Komunikasi 2014) GPKTMK Perkara 7.0 (b) iii Dalam Perkhidmatan A.7.3 Termination and change of employment Objective: To protect the organization s interests as part of the process of changing or terminating employment A Termination or change of employment responsibilities Information security responsibilities and duties that remain valid after termination or change of employment shall be defined, communicated to the employee or contractor and enforced. GPKTMK Perkara 7.0 (c) Bertukar Atau Tamat Perkhidmatan UPM/ISMS/OPR/DC/GP 06/PEMANTAUAN CAPAIAN

14 Halaman 13 / 67 A.8 ASSET MANAGEMENT A.8.1 Responsibility for Assets Objective: To identify organizational assets and appropriate protection responsibilities. A A A Inventory of assets Assets associated with information and information processing facilities shall be identified and an inventory of these assets shall be drawn up and maintained. Ownership of assets Assets maintaned in the inventory shall be owned. Acceptable use of assets Rules for the acceptable use of information and of assets associated with information and Kaedah-kaedah UPM (Teknologi maklumat dan Komunikasi) 2014 Bahagian D 8.0 (MS7) GPKTMK 8.1a(i) (MS10) UPM/SOK/KEW- AST/P012 : Prosedur Pengurusan Aset GPKTMK 8.1a(ii) (MS10) UPM/SOK/KEW- AST/P012 : Prosedur Pengurusan Aset Pekeliling Bendahari Bil. 1 Tahun 2008 :Tatacara Pengurusan Aset

15 Halaman 14 / 67 information processing facilities shall be identified, documented, and implemented. Alih Universiti Putra Malaysia Kaedah-kaedah UPM (Teknologi maklumat dan Komunikasi) 2013 Bahagian F 16 (MS12) GPKTMK 8.1a(i) (MS13)GPKTMK 8.1a(iv,v) (MS10) & 8.2b (MS11) UPM/ISMS/SOK/G P03/Pengendalian Maklumat : Garis Panduan Pengendalian Maklumat UPM/ISMS/SOK/ GP05/PERALATAN MUDAH ALIH Garis Panduan Keselamatan Peralatan Mudah Alih

16 Halaman 15 / 67 A Return of assets GPKTMK 7.0 : Keselamatan Sumber Manusia All employees and external (MS 9) party users shall return all of the UPM/SOK/KEWorganizational assets in their AST/P012 : possession upon termination of Prosedur their employment, contract or Pengurusan Aset agreement. SOK/ICT/GP02/Baik Pulih : Garis Panduan Baik Pulih ICT A.8.2 Information classification Objective: To ensure that information receives an appropriate level of protection in accordance with its importance to the organization. A Classification of information Information shall be classified in terms of legal requirements, value, criticality and sensitivity to unauthorized disclosure or modification. Arahan Keselamatan Kerajaan Malaysia Akta Arkib Negara 2003 (Akta 629) GPKTMK 8.2a (MS10) UPM/ISMS/SOK/GP0 3/PENGENDALIAN MAKLUMAT : Garis Panduan Pengendalian Maklumat

17 Halaman 16 / 67 A A Labeling of information An appropriate set of procedures for information labelling shall be developed and implemented in accordance with the information classification scheme adopted by the organization. Handling of assets Procedures for handling assets Arahan Keselamatan Kerajaan Malaysia Akta Arkib Negara 2003 (Akta 629) : (m/s : 28) Bahagian V: Pentadbiran Arkib- Pemprosesan dan pemeliharaan arkib awam. GPKTMK 8.2a (MS10) UPM/ISMS/SOK/GP0 3/Pengendalian Maklumat : Garis Panduan Pengendalian Maklumat UPM/ISMS/OPR/PD/ GP14/BACKUP : Garis Panduan Pengurusan Backup Pangkalan Data GPKTMK 8.1a (iv) dan 8.2b (MS 10 & 11)

18 Halaman 17 / 67 shall be developed and Pekeliling Bendahari implemented in accordance Bil. 1 Tahun 2008 with the information :Tatacara Pengurusan classification scheme adopted by the organization. Aset Alih Universiti Putra Malaysia UPM/ISMS/SOK/GP0 3/Pengendalian Maklumat : Garis Panduan Pengendalian Maklumat A.8.3 Media Handling Objective: To prevent unauthorized disclosure, modification, removal or destruction of information stored on media A A Management of removable media Procedures shall be implemented for the management of removable media in accordance with the classification scheme adopted by the organization. Disposal of media GPKTMK 8.3 : Pengendalian media (MS11) GPKTMK 8.2b(vi) & 8.3b(vi) (MS11) UPM/ISMS/SOK/G

19 Halaman 18 / 67 A Media shall be disposed of securely when no longer required, using formal procedures. Physical media transfer Media containing information shall be protected against unauthorized access, misuse or corruption during transportion. P03/PENGENDALIA N MAKLUMAT : Garis Panduan Pengendalian Maklumat UPM/SOK/KEW/GP 020/AST: Garis Panduan pelupusan aset Kaedah-kaedah UPM (Teknologi maklumat dan Komunikasi 2014) Bahagian F 16 (MS12) GPKTMK 8.3 (MS11) UPM/ISMS/SOK/G P03/PENGENDALIA N MAKLUMAT : Garis Panduan Pengendalian Maklumat A.9 ACCESS CONTROL

20 Halaman 19 / 67 A.9.1 A Business requirement for access control Access control policy An access control policy shall be established, documented, and reviewed based on business and information security requirements. Objective: To limit access to information and information processing facilities. A Access to networks and networks services GPKTMK Perkara 9.1 : Dasar Kawalan Capaian UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data UPM/ISMS/OPR/DC/ GP03/KAWALAN AKSES : Garis Panduan Kawalan Akses Ke Pusat Data UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data Kaedah-kaedah Universiti Putra Malaysia (Teknologi

21 Halaman 20 / 67 Users shall only be provided with acess to the network and network services that they have specifically authorized to used. A.9.2 User access management Objective: To ensure authorized user access and to prevent unauthorized access to systems and services. Maklumat dan komunikasi 2014) Perkara 19 GPKTMK Perkara 13.2 : Kawalan Akses Rangkaian UPM/ISMS/OPR/DC/ GP03/KAWALAN AKSES : Garis Panduan Kawalan Akses Ke Pusat Data UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data UPM/ISMS/OPR/NET /GP13/AGIHAN RANGKAIAN: Garis Panduan Pengurusan Pengagihan Rangkaian

22 Halaman 21 / 67 A User registration and deregistration A A formal user registration and de-registration process shall be implemented to enable assignment of access rights. User access provisioning A formal user access provisioning process shall be implemented to assign or revoke access rights for all user types to all systems and services. GPKTMK Perkara 9.2 : Pengurusan Capaian Pengguna UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data GPKTMK Perkara 9.2 : Pengurusan Capaian Pengguna UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data

23 Halaman 22 / 67 A Management of privileged access rights The allocation and use of priviledge access rights shall be restricted and controlled. A Management of secret authentication information of users A The allocation of a secret authentication information shall be controlled through a formal management process. Review of user access rights Assets owners shall review user s access rights at regular intervals. GPKTMK Perkara 9.2 : Pengurusan Capaian Pengguna UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data GPKTMK Perkara 10.0 : Kawalan Kriptografi UPM/ISMS/OPR/PD /GP16UPM-ID : Garis Panduan Pengurusan UPM-ID UPM/SOK/ICT/P001 : Prosedur Penyelenggaraan ICT A Removal or adjustment of GPKTMK Perkara 9.2

24 Halaman 23 / 67 access rights The access rights of all employees and external party users to information and information processing facilities shall be removed upon termination of their employment, contract or agreement, or adjusted upon change. A.9.3 User responsibilities Objective: To make users accountable for safeguarding their authentication information. : Pengurusan Capaian Pengguna UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data A Use of secret authentication information Users shall be required to follow the organization s practices in the use of secret authentication information. Yes GPKTMK Perkara 10.0 : Kawalan Kriptografi UPM/ISMS/SOK/GP 07/IDENTITI : Garis Panduan Pengurusan Identiti

25 Halaman 24 / 67 A.9.4 A System and application access control Information access restriction Access to information and application system functions shall be restricted in accordance with the access control policy. Objective: To prevent unauthorized access to systems and applications. GPKTMK Perkara 9.1 : Dasar Kawalan Capaian UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data UPM/ISMS/OPR/DC/ GP03/KAWALAN AKSES : Garis Panduan Kawalan Akses Ke Pusat Data UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data UPM/ISMS/SOK/GP 03/PENGENDALIAN MAKLUMAT : Garis

26 Halaman 25 / 67 A Secure log-on procedures Where required by the access control policy, access to systems and applications shall be controlled by a secure log-on procedure. Panduan Pengendalian Maklumat GPKTMK Perkara 9.3 : Kawalan Akses Sistem Pengoperasian Server UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data UPM/ISMS/SOK/GP0 7/IDENTITI : Garis Panduan Pengurusan Identiti UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data

27 Halaman 26 / 67 A A Password management system Password management systems shall be interactive and shall ensure quality passwords. Use of priviledge utility program The use of utility programs that might be capable of overriding systems and application controls shall be restricted and tightly controlled. A Access control to program source code GPKTMK Perkara 9.2 : Pengurusan Capaian Pengguna UPM/ISMS/SOK/GP0 7/IDENTITI : Garis Panduan Pengurusan Identiti UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data UPM/ISMS/OPR/DC/ GP06/PEMANTAUAN CAPAIAN: Garis Panduan Pemantauan Capaian Ke Sistem Di Pusat Data GPKTMK 9.0 : Kawalan Akses Access to program source code shall be restricted

28 Halaman 27 / 67 A.10 CRYPTOGRAPHY A.10.1 Cryptographic controls Objective: To ensure proper and effective use of cryptography to protect the confidentiality, authenticity and/or integrity of information. A A Policy on the use of cryptographic control A policy on the use of cryptographic controls for protection of information shall be developed and implemented. Key management A policy on the use, protection and lifetime of cyptographic keys shall be developed and implemented through their whole lifecycle. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian kawalan Keselamatan TMK 21(a) UPM/ISMS/SOK/GP 03/PENGENDALIAN MAKLUMAT : Garis Panduan Pengendalian Maklumat Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian kawalan Keselamatan TMK 21(c)

29 Halaman 28 / 67 UPM/ISMS/SOK/G P03/PENGENDALIA N MAKLUMAT : Garis Panduan Pengendalian Maklumat A.11 PHYSICAL AND ENVIRONMENTAL SECURITY A.11.1 Secure areas Objective: To prevent unauthorized physical access, damage and interference to the organization s information and information processing facilities. A A Physical security perimeter Security perimeters shall be defined and used to protect areas that contain either sensitive or critical information and information processing facilities. Physical entry controls Secure areas shall be protected by appropriate entry controls to UPM/ISMS/PGR/MP : Manual Sistem Pengurusan Keselamatan Maklumat (ISMS) Lokasi Skop Pensijilan ISMS UPM, Pelan Lantai Bangunan Lokasi Utama (DC) dan Lokasi Kedua (DRC) Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014)

30 Halaman 29 / 67 A A ensure that only authorized personnel are allowed access. Securing offices, rooms and facilities Physical security for offices, rooms, and facilities shall be designed and applied. Protecting against external and environmental threats Bhgn D, 9 (b) GPKTMK Perkara 11.1 : Persekitaran Selamat UPM/ISMS/OPR/DC/ GP03/KAWALAN AKSES : Garis Panduan Kawalan Akses ke Pusat Data Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn D, 9 (b) GPKTMK Perkara 11.1 : Persekitaran Selamat Terma Rujukan JKK ICT Terma Rujukan JK Kelulusan Kerja UPM (PPPA) Kaedah-kaedah Universiti Putra Malaysia (Teknologi

31 Halaman 30 / 67 A Physical protection against natural disaster, malicious attack or accidents shall be designed and applied. Working in secure areas Procedures for working in secure areas shall be designed and applied. Maklumat dan komunikasi 2014) Bhgn D, 9 (b) dan Bhgn G, 20 (1) GPKTMK Perkara 11.1 : Persekitaran Selamat Akta Keselamatan dan Kesihatan Pekerjaan 1994 (AKTA 514) UPM/ISMS/OPR/DC/ P001: Prosedur Pengoperasian Pengurusan Pusat Data Akta Keselamatan dan Kesihatan Pekerjaan 1994 (AKTA 514) GPKTMK Perkara 7.0 : Keselamatan Sumber Manusia dan Perkara 11.1 : Persekitaran Selamat UPM/ISMS/OPR/DC/

32 Halaman 31 / 67 A Delivery and loading areas Access points such as delivery and loading areas and other points where unauthorized persons could enter the premises shall be controlled and, if possible, isolated from information processing facilities to avoid unauthorized access. P001: Prosedur Pengoperasian Pengurusan Pusat Data Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn D, 9 (b) dan Bhgn G, 20 (1) GPKTMK Perkara 11.1 : Persekitaran Selamat UPM/OPR/BKU/P001 : Prosedur kawalan Akses A.11.2 Equipment Objective: To prevent loss, damage, theft or compromise of assets and interruption to the organization s operation. A Equipment sitting and protection Equipment shall be sited or protected to reduce the risks from environmental threats and Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn D, 9 (b) dan Bhgn G, 20 (1)

33 Halaman 32 / 67 A A hazards, and opportunities for unauthorized access. Supporting utilities Equipment shall be protected from power failures and other disruptions caused by failures in supporting utilities. Cabling security Power and telecommunications cabling carrying data or supporting information services shall be protected from interception, interference or damage. GPKTMK Perkara 11.3 : Keselamatan Peralatan GPKTMK Perkara 11.1 (h) : Perkhidmatan Sokongan dan Perkara 17.1 (a) UPM/ISMS/OPR/DC/ P001: Prosedur Pengoperasian Pengurusan Pusat Data Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn D, 11 GPKTMK Perkara 11.1 (i) : Keselamatan Kabel UPM/ISMS/OPR/NET /GP12/PEMASANGA N KABEL : Garis Panduan Pengurusan

34 Halaman 33 / 67 Sistem Pengkabelan A Equipment maintenance Equipment shall be correctly maintained to ensure its continued availability and integrity. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn D, 10 GPKTMK Perkara 11.3 (e) : Penyelenggaraan Peralatan UPM/SOK/ICT/P001 : Prosedur Penyelenggaraan ICT UPM/SOK/ICT/P002 : Prosedur Baik Pulih ICT UPM/SOK/PYG/GP02 : GP Penyelenggaraan Berkala (PPPA) UPM/SOK/PYG/P001 : Prosedur Penyelenggaraan Baik Pulih (PPPA)

35 Halaman 34 / 67 A A Removal of asset Equipment, information or software shall not be taken offsite without prior authorization. Security of equipment and asset off-premises Security shall be applied to offsite asset taking into account the different risks of working Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn D, 9 (a) GPKTMK Perkara 11.3 (a) : Peralatan ICT UPM/SOK/KEW- AST/P012 : Prosedur Pengurusan Aset UPM/SOK/ICT/P002 : Prosedur Baik Pulih ICT UPM/SOK/PYG/P001 : Prosedur Penyelenggaraan Baik Pulih (PPPA) UPM/SOK/KEW- AST/P012 : Prosedur Pengurusan Aset GPKTMK Perkara 11.3 (f) : Peralatan Di Luar Premis

36 Halaman 35 / 67 outside the organization s premises A A A Secure disposal or re-use of equipment All items of equipment containing storage media shall be verified to ensure that any sensitive data and licensed software has been removed or securely overwritten prior to disposal or re-use Unattended user equipment Users shall ensure that unattended equipment has appropriate protection. Clear desk and clear screen policy A clear desk policy for papers and removable storage media and a clear screen policy for Pekeliling perbendaharaan Bil 5/2007 : Bab E : Pelupusan (m/s : 36) GPKTMK Perkara 13 (g) : Pelupusan Peralatan UPM/SOK/KEW- AST/P012 : Prosedur Pengurusan Aset GPKTMK Perkara 11.3 (h) : Peralatan Ditinggalkan Pengguna GPKTMK Perkara 11.3 (i) : Panduan Clear Desk dan Clear Screen

37 Halaman 36 / 67 information processing facilities shall be adopted A.12 OPERATION SECURITY A.12.1 Operational procedures and responsibility Objective: T0 ensure correct and secure operations of processing facilities. A A Documented procedures operating Operating procedures shall be documented and made available to all users who need them. Change management Changes to the organizations, business processes, information processing facilities and systems that affect information security shall be controlled. Laman Web e-iso my GPKTMK Perkara 7.0 : Keselamatan Sumber Manusia/ JK Mesyuarat Teknikal Operasi (MOT) UPM/OPR/IDEC/P00 2 : Prosedur Perkhidmatan Sokongan ICT

38 Halaman 37 / 67 A A Capacity management The use of resources shall be monitored, tuned and projections made of future capacity requirements to ensure the required system performance. Separation of development, testing and operational environments Development, testing and operational environments shall be separated to reduce the risks of unauthorized access or UPM/OPR/IDEC/P00 1 : Prosedur Pembangunan ICT UPM/SOK/ICT/P001: Prosedur Penyelenggaraan ICT GPKTMK Perkara 15.3 (a) : Perancangan Kapasiti (Keupayaan) UPM/ISMS/OPR/P00 2 : Prosedur Pemantauan Operasi Pusat Data UPM UPM/SOK/ICT/P001 : Prosedur Penyelenggaraan ICT GPKTMK Perkara 14.0 : Perolehan, pembangunan dan penyelenggaraan sistem maklumat

39 Halaman 38 / 67 changes to the operational environment. A.12.2 Protection from malware Objective: To ensure that information and information processing facilities are protected against A Controls against malware Detection, prevention and recovery controls to protect against malware shall be implemented, combined with appropriate user awareness. A.12.3 Backup Objective: To protect againsts loss of data GPKTMK Perkara 12.2 (a) : Perlindungan daripada Perisian Berbahaya A Information backup Backup copies of information, software and system images shall be taken and tested regularly in accordance with an agreed backup policy. GPKTMK Perkara 12.3 (a) : Backup UPM/ISMS/OPR/PD /GP14/BACKUP : Garis Panduan Pengurusan Backup Pangkalan Data UPM/ISMS/OPR/PD /GP15/DATA PENGUJIAN : Garis Panduan

40 Halaman 39 / 67 A.12.4 Logging and monitoring Objective: To record events and generate evidence. Penggunaan Pengujian Data A A A Event logging Event logs recording user activities, exceptions, faults and information security events shall be produced, kept and regularly reviewed Protection of log information Logging facilities and log information shall be protected against tampering and unauthorized access. Administrator and operator logs GPKTMK Perkara 12.4: Logging dan Pemantauan GPKTMK Perkara 12.4 (b): Perlindungan Maklumat Log UPM/ISMS/OPR/DC/ GP08/MAKLUMAT LOG : Garis Panduan Perlindungan Maklumat Log Server GPKTMK Perkara 12.4 (c): Pentadbir dan Operator Log

41 Halaman 40 / 67 A System administrator and system operator activities shall be logged and the logs protected and regularly reviewed. Clock synchronization The clocks of all relevant information processing systems within an organization or security domain shall be synchronized to a single reference time source. A.12.5 Control of operational software Objective: To ensure the integrity of operational system UPM/ISMS/OPR/DC/ P003: Prosedur Kawalan dan Pemantauan Capaian ke Sistem di Pusat Data GPKTMK Perkara 12.4(d): Pelarasan Masa Network Time Protocol (time.upm.edu.my) A Installation of software on operational systems Procedures sahll be implemented to control the installation of software on operational systems. GPKTMK Perkara 12.5: Kawalan Ke atas Perisian Pengoperasian UPM/ISMS/OPR/DC/ GP02/PENYEDIAAN SERVER DAN STORAN : Garis Panduan Penyediaan Server di

42 Halaman 41 / 67 A.12.6 Technical vulnerability management Objective: To prevent exploitation of technical vulnerabilities. Pusat Data UPM/OPR/IDEC/P00 2 : Prosedur Perkhidmatan Sokongan ICT A Management of technical vulnerabilities Information about technical vulnerabilities of information systems being used shall be obtained in a timely fashion, the organization s exposure to such vulnerabilities evaluated and appropriate measures taken to address the associated risk. GPKTMK Perkara 12.6: Pengurusan Kerentanan Teknikal UPM/ISMS/OPR/KES /GP09/TAHAP KESELAMATAN : Garis Panduan Penilaian Tahap Keselamatan A Restrictions on software installation Rules governing the installation GPKTMK Perkara 12.6 (b): Menghadkan Instalasi Perisian UPM/ISMS/SOKGP06

43 Halaman 42 / 67 of software by users shall be established and implemented A.12.7 Information systems audit considerations Objective: To minimise the impact of audit activities on operational systems. /INSTALASI PERISIAN : Garis Panduan Kawalan Instalasi Perisian A A.13 A.13.1 Information systems audit controls Audit requirements and activities involving verification of operational systems shall be carefullyplanned and agreed to minimise distruptios to business processes. COMMUNICATION SECURITY Network security management GPKTMK Perkara 12.7(a) : Kawalan Audit Sistem Maklumat UPM/ISMS/OPR/KES /GP09/TAHAP KESELAMATAN:Garis Panduan Penilaian Tahap Keselamatan ICT UPM/SOK/ICT/P001: Prosedur Penyelenggaraan ICT Objective: To ensure the protection of information in networks and its supporting information processing facilities.

44 Halaman 43 / 67 A Network controls Networks shall be managed and controlled to protect information in systems and application. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Perkara 19 GPKTMK Perkara 13.2 : Kawalan Akses Rangkaian UPM/ISMS/SOK/GP 03/PENGENDALIAN MAKLUMAT : Garis Panduan Pengendalian Maklumat UPM/ISMS/OPR/NET /GP13/AGIHAN RANGKAIAN: Garis Panduan Pengurusan Pengagihan Rangkaian UPM/SOK/ICT/P001 : Prosedur Penyelenggaraan ICT

45 Halaman 44 / 67 A Security of network services Security mechanisms, service levels, and management requirements of all network services shall be identified and included in network services agreement, whether these services are provided in-house or outsourced. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Perkara 11 GPKTMK Perkara 13.1 : Pengurusan Keselamatan Rangkaian UPM/ISMS/SOK/GP 03/PENGENDALIAN MAKLUMAT : Garis Panduan Pengendalian Maklumat A Segregation in network Groups of information services, users, and information systems shall be segregated on networks.. UPM/ISMS/OPR/NE T/GP13/AGIHAN RANGKAIAN : Garis Panduan Pengurusan Pengagihan Rangkaian

46 Halaman 45 / 67 A.13.2 Information transfer Objective: To maintain the security of information transferred within an organization and with any external entity. A A Information transfer policies and procedures Formal transfer policies, procedures and controls shall be in place to protec the transfer of information through the use of all types of communication facilities. Agreements on information transfer Agreements shall address the secure transfer of business information between the organization and external parties. GPKTMK Perkara 13.3 : Pengurusan Pertukaran Maklumat UPM/ISMS/SOK/GP 03/PENGENDALIAN MAKLUMAT : Garis Panduan Pengendalian Maklumat UPM/ISMS/SOK/P0 02 : Prosedur Pertukaran Maklumat. GPKTMK Perkara 13.3(a) : Pertukaran Maklumat UPM/ISMS/SOK/P0 02 : Prosedur Pertukaran Maklumat.

47 Halaman 46 / 67 A Electronic messaging Infromation involved in electronic messaging shall be appropriately protected. GPKTMK Perkara 13.3 (b): Pengurusan Mel Elektronik A Confidentiality or nondisclosure agreements GPKTMK Perkara 15.1 : Pihak Ketiga Requirements for confidentiality or nondisclosure agreements reflecting the organization s needs for the protection of information shall be identified, regularly reviewed and documented. A.14 SYSTEM ACQUISITION, DEVELOPMENT AND MAINTENANCE A.14.1 Security requirements of information systems Objective: To ensure that information security is an intergral part of information systems across the entire lifecycle. This also includes the requirements for information systems which provide services over public networks.

48 Halaman 47 / 67 A A Information security requirements analysis and specification The information security related requirements shall be included in the requirements for new information systems or enhancements to existing information systems. Securing application services on public networks. Infromation involved in application services passing over public neworks shall be protected from fraudulent activity, contract dispute and unauthorized disclosure and modification. GPKTMK Perkara 14.1 (a(vi)) : Keselamatan dalam Pembangunan Sistem dan Aplikasi Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian F Pengurusan Data dan Maklumat : Transaksi Dalam Talian 19(1) GPKTMK Perkara 14.2 (b) : Pemantauan Perkhidmatan Sistem Maklumat

49 Halaman 48 / 67 A A.14.2 A Protecting application services transactions Information involved in application services transactions shall be protected to prevent incomplete transmission, mis-routing, unauthorized message alteration, unauthorized disclosure, unauthorized message duplication or replay. Security in development and support processes Secure development policy Rules fro the development of software and systems shall be established and applied to (C) Transaksi dalam talian Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian F Pengurusan Data dan Maklumat : Transaksi Dalam Talian 19(3) GPKTMK Perkara 14.1 (b) : Kesahihan Data Input dan Output Objective: To ensure that information security is designed and implemented within the development lifecycle of information systems. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian G Kawalan Keselamatan

50 Halaman 49 / 67 A A developments within the organization. System change control procedures Changes to systems within the development lifecycle shall be controlled by the use of formal change control procedures. Technical review of applications after operating platform changes Teknologi Maklumat : Proses Pembangunan Perisian Atau Aplikasi 23(1) GPKTMK Perkara 14.1 (a) : Keperluan Keselamatan Sistem Maklumat GPKTMK Perkara 14.2 (a) : Prosedur Kawalan Perubahan UPM/OPR/iDEC/P0 01 Prosedur Pembangunan ICT GPKTMK Perkara 14.2 (a) : Prosedur Kawalan Perubahan When operating platforms are change, business critical applications shall be reviewd and tested to ensure there is no

51 Halaman 50 / 67 A A adverse impact on organizational operations or security. Restriction on changes to software packages Modifications to software packages shall be discouraged, limited to necessary changes and all changes shall be strictly controlled. Secure system engineering principles GPKTMK Perkara 14.2 (a) : Prosedur Kawalan Perubahan Skop pensijilan ISMS UPM tidak melibatkan sistem pembangunan aplikasi. A Principles for engineering secure systems shall be established documented, maintained and applied to any information syste implementation efforts. Secure development environment NO NO Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan

52 Halaman 51 / 67 A Organizations shall establish and appropriately protect secure development environments for system development and intergration efforts that cover the entire system development lifecycle. Outsourced development The organization shall supervise and monitor the activity of outsourced system development. komunikasi 2014) Bahagian G Kawalan Keselamatan Teknologi Maklumat : Proses Pembangunan Perisian Atau Aplikasi 23(1) GPKTMK Perkara 14.3 (a) : Prosedur Kawalan Persekitaran Selamat Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian G Kawalan Keselamatan Teknologi Maklumat : Proses Pembangunan Perisian Atau Aplikasi 23(3) GPKTMK Perkara

53 Halaman 52 / 67 A A A.14.3 System security testing Testing of security functionality shall be carried out during development. System acceptance testing Acceptance testing programs and related criteria shall be established fro new information systems, upgrades and new versions. Test data Objective: To ensure the protection of data used for testing (c) : Pembangunan Sistem Aplikasi oleh pihak Ketiga GPKTMK Perkara 14.3 (b) : Pengujian Pembangunan atau Penaiktarafan Sistem GPKTMK Perkara 15.3 (b) : Penerimaan Sistem UPM/OPR/iDEC/P0 01: Prosedur Pembangunan ICT A Protection of test data Test data shall be selected carefully, protected and controlled. GPKTMK Perkara 14.3 (b) : Pengujian Pembangunan atau Penaiktarafan Sistem UPM/ISMS/SOK/GP

54 Halaman 53 / 67 A.15 SUPPLIER RELATIONSHIP 15/DATA PENGUJIAN : Garis Panduan Penggunaan Data Pengujian A.15.1 A A Information security in supplier relationship Information security policy for supplier relationship Information security requirements fro mitigating the risks associated with supplier s access to the organization s assets shall be agreed with the supplier and documented. Objective: To ensure protection of the organization s assets that is accessible bu suppliers. Addressing security within supplier agreements Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bhgn F, 16 (c) GPKTMK Perkara 15.1 : Pihak Ketiga UPM/ISMS/OPR/DC/ P001: Prosedur Pengoperasian Pengurusan Pusat Data Kaedah-kaedah Universiti Putra Malaysia (Teknologi

55 Halaman 54 / 67 A All relevent information security requirements shall be established and agreed with each supplier that may access, process, store, communicate, or provide IT infrastructure components for the organization s infromation. Information communication supply chain and technology Agreements with suppliers shall include requirements to address the information security risks associated with information and communications technology services and product supply chain. A.15.2 Supplier service delivery management Maklumat dan komunikasi 2014) Bhgn F, 16 (c) GPKTMK Perkara 15.1 : Pihak Ketiga UPM/ISMS/OPR/DC/ P001: Prosedur Pengoperasian Pengurusan Pusat Data GPKTMK Perkara 15.1 : Pihak Ketiga UPM/SOK/KEW- BUY/P005 : Prosedur Sebut Harga Universiti UPM/SOK/KEW- BUY/P006 : Prosedur Tender Objective: To maintain an agreed level of information security and service delivery in line with supplier agreements.

56 Halaman 55 / 67 A A Monitoring and review of supplier services Organizations shall regularly monitor, review and audit supplier service delivery. Managing changes to supplier services Changes to the provision of services by suppliers, including maintaning and improving existing information security policies, procedures and controls, shall be managed, taking account of the critically of business information, systems and processes involved and reassessment of risks. A.16 INFORMATION SECURITY INCIDENT MANAGEMENT GPKTMK Perkara 15.2 : Pengurusan Penyampaian Perkhidmatan Pihak Ketiga UPM/SOK/KEW/AK0 02/BUY : Arahan Kerja Penilaian Prestasi Syarikat GPKTMK Perkara 15.2 : Pengurusan Penyampaian Perkhidmatan Pihak Ketiga

57 Halaman 56 / 67 A.16.1 Management of information security incidents and improvements A Responsibilities and procedures 1 Management responsibilities and procedures shall be established to ensure a quick, effective, and orderly response to information security incidents. A Reporting information security events Information security events Objective: To ensure a consistent and effective approach to the management of information security incidents, including communication on security events and weaknesses. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian (H) : Pengurusan Insiden Keselamatan Teknologi Maklumat GPKTMK Perkara 16.2 (a) : Pengurusan Maklumat Insiden Keselamatan ICT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014)

58 Halaman 57 / 67 A shall be reported through appropriate management channels as quickly as possible Reporting security weaknesses Employees and contractors using the organization s information systems and services shall be required to note and report any observed or suspected security weaknesses in systems or services. Bahagian (H) : Pengurusan Insiden Keselamatan Teknologi Maklumat GPKTMK Perkara 16.1 (a) : Mekanisme Pelaporan Insiden Keselamatan ICT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian (H) : Pengurusan Insiden Keselamatan Teknologi Maklumat GPKTMK Perkara 16.1 (a) : Mekanisme Pelaporan Insiden

59 Halaman 58 / 67 A A Assessment of and decision on information security events Information security events shall be assessed and it shall be decided if they are to be classified as information security incidents. Response to information security incidents Information security incidents shall be responded to in Keselamatan ICT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian (H) : Pengurusan Insiden Keselamatan Teknologi Maklumat Pasukan UPMCERT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian (H) : Pengurusan Insiden

60 Halaman 59 / 67 A A accordance with the documented procedures. Learning from information security incidents Knowledge gained from analysing and resolving information securityincidents shall be used to reduced the likelihood or impact of future incidents. Collection of evidence The organization shall define and apply procedures for the Keselamatan Teknologi Maklumat Pasukan UPMCERT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Bahagian (H) : Pengurusan Insiden Keselamatan Teknologi Maklumat Pasukan UPMCERT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014)

61 Halaman 60 / 67 identification, collection, acquisition and preservation of information, which can serve as evidence. A.17 INFROMATION SECURITY ASPECTS OF BUSINESS CONTINUITY MANAGEMENT Bahagian (H) : Pengurusan Insiden Keselamatan Teknologi Maklumat Pasukan UPMCERT UPM/ISMS/OPR/KE S/P004 : Prosedur Pengendalian Insiden ICT A.17.1 Information security continuity Objective: Infromation security continuity shall be embedded A Planning information security continuity The organization shall determine its requirements for information security and the continuity of information security management in adverse situation, eg. During a crisis or disaster. GPKTMK 17.0 (MS33) Pelan Kesinambungan Perkhidmatan (ICT)

62 Halaman 61 / 67 A A A.17.2 Implementing security continuity information The organization shall establish, documen, implement and maintain processes, procedures and controls to ensure the required level of continuity for information security during an adverse situation. Verify, review and evaluate information security continuity The organization shall verify the established and implemented information security continuity controls at regular intervals in order to ensure that they are valid and effective during adverse situation. Redundancies Objective: To ensure availability of information processing facilities. GPKTMK 17.0 (MS33) Pelan Kesinambungan Perkhidmatan (ICT) GPKTMK 17.0 (MS33) Pelan Kesinambungan Perkhidmatan (ICT) Laporan Pengujian Simulasi DRP ICT UPM

63 Halaman 62 / 67 A Availability of information processing facilities Information processing facilities shall be implemented with with redundancy sufficient to meet availability requirements. A.18 COMPLIANCE Pelan Kesinambungan Perkhidmatan Universiti Pelan Pemulihan Bencana ICT A Compliance with legal and contractual requirements A Identification of applicable legislation and contractual requirements Objective: To avoid breaches of legal, statutory, regulatory or contractual obligations related to information security and of any security requiments. GPKTMK Perkara 18.1 (d) : Keperluan Perundangan All relevant legislative statutory, regulatory, contractual requirements and the organization s approach to meet these requirements shall be explicitly identified, documented, and kept up to date for each information

64 Halaman 63 / 67 system and the organization. A A Intellectual property rights Appropriate procedures shall be implemented to ensure compliance with legislative, regulatory, and contractual requirements related to intellectual property rights and use of proprietary software products. Protection of records Records shall be protected from loss, destruction and falsification, unauthorized access and unauthorized release, in accordance with legislatory, regulatory, contractual, and business requirements. Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Perkara 12 : Perlindungan Hak Cipta Dan Pelesenan GPKTMK Perkara 8.3 (c) : Keselamatan Dokumen UPM/PGR/P001 : Prosedur Kawalan Dokumen dan Rekod ISO Akta Arkib Negara 2003 (Akta 629)

65 Halaman 64 / 67 A A Privacy and protection of personally identifiable infromation Privacy and protection of personally identifiable infromation shall be assured as required in relevant legislation and regulation where applicable. Regulation of cryptographic controls Cryptographic controls shall be used in compliance with all relevant agreements, legislation and regulations. GPKTMK Perkara 13.3 : Pengurusan Pertukaran Maklumat UPM/ISMS/SOK/P00 2 : Prosedur Pertukaran Maklumat UPM/PGR/P001 : Prosedur Kawalan Dokumen dan Rekod ISO Kaedah-kaedah Universiti Putra Malaysia (Teknologi Maklumat dan komunikasi 2014) Perkara 21 : Kawalan Kriptografi GPKTMK Perkara 10.0 : Kawalan Kriptografi UPM/ISMS/SOK/GP 03/PENGENDALIAN MAKLUMAT : Garis Panduan

66 Halaman 65 / 67 Pengendalian Maklumat A.18.2 Information security reviews Objective: To ensure that information security is implemented and operated in accordance with the organizational policies and procedures. A A Independent review of information security The organization s approach to managing information security and its implementation (i.e. control onjectives, controls, policies, processes and procedures for information security) shall be reviewed independantly at planned intervals or when significant changes occur. Compliance with security policies and standards Managers shall regularly review the compliance of information processing and procedures Mesyuarat Pengurusan ISMS Mesyuarat Keberkesanan Semakan Pengurusan ISMS (MKSP) Audit Dalaman ISMS Mesyuarat Pengurusan ISMS Mesyuarat Keberkesanan Semakan Pengurusan ISMS (MKSP)

67 Halaman 66 / 67 A within their area of responsibility with the appropriate security policies, standards and any other security requirements. Technical compliance review Information systems shall be regularly reviewed for compliance with the organization s information security security policies and standards. Audit Dalaman ISMS Mesyuarat Pengurusan ISMS Audit Dalaman ISMS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

STATEMENT OF APPLICABILITY (SoA) UNIVERSITI PUTRA MALAYSIA

STATEMENT OF APPLICABILITY (SoA) UNIVERSITI PUTRA MALAYSIA STATEMENT OF APPLICABILITY (SoA) UNIVERSITI PUTRA MALAYSIA Tarikh : 07/12/2015 PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Halaman 1 / 59 STATEMENT OF APPLICABILITY 1.0 PENGENALAN Dokumen penyataan pemakaian

More information

STATEMENT OF APPLICABILITY (SoA) UNIVERSITI PUTRA MALAYSIA

STATEMENT OF APPLICABILITY (SoA) UNIVERSITI PUTRA MALAYSIA STATEMENT OF APPLICABILITY (SoA) UNIVERSITI PUTRA MALAYSIA Tarikh : 01/06/2017 PUSAT PEMBANGUNAN MAKLUMAT & KOMUNIKASI Halaman 1 / 58 1.0 PENGENALAN STATEMENT OF APPLICABILITY Dokumen penyataan pemakaian

More information

ISU DAN CABARAN PELAKSANAAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 Jun 2016 Dewan Taklimat Serdang

ISU DAN CABARAN PELAKSANAAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 Jun 2016 Dewan Taklimat Serdang ISU DAN CABARAN PELAKSANAAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 Jun 2016 Dewan Taklimat Serdang 1 TARIKH AUDIT Audit Dalaman Sistem Pengurusan Keselamatan Maklumat (ISMS) Universiti Putra

More information

SYSTEMKARAN ADVISER & INFORMATION CENTER. Information technology- security techniques information security management systems-requirement

SYSTEMKARAN ADVISER & INFORMATION CENTER. Information technology- security techniques information security management systems-requirement SYSTEM KARAN ADVISER & INFORMATION CENTER Information technology- security techniques information security management systems-requirement ISO/IEC27001:2013 WWW.SYSTEMKARAN.ORG 1 www.systemkaran.org Foreword...

More information

Lampiran 6 Log Taksiran Kerosakan LOKASI MANUSIA INFRASTRUKTUR BANGUNAN Selamat Cedera Mati Hilang Selamat Rosak Musnah Bekalan Elektrik KEMUDAHAN ASAS INFRASTRUKTUR ICT LAIN -LAIN Bekalan Air Lain-lain

More information

Information Security Management

Information Security Management Information Security Management BS ISO/ IEC 17799:2005 (BS ISO/ IEC 27001:2005) BS 7799-1:2005, BS 7799-2:2005 SANS Audit Check List Author: Val Thiagarajan B.E., M.Comp, CCSE, MCSE, SFS, ITS 2319, IT

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more. FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013 Visit us online at Flank.org to learn more. HITRUST CSF v9 Framework ISO 27001/27002:2013 Framework FLANK ISO 27001/27002:2013 Documentation from

More information

B,8 PERKHIDMATAN KREDIT DAN PERBANKAN. Pemindahan Data PROSEDUR UNIT KOMPUTER. BPKP/KlOK-117 Bilangan Semakan : 0 Tarikh : PERUBAHAN.

B,8 PERKHIDMATAN KREDIT DAN PERBANKAN. Pemindahan Data PROSEDUR UNIT KOMPUTER. BPKP/KlOK-117 Bilangan Semakan : 0 Tarikh : PERUBAHAN. PROSEDUR UNIT KOMPUTER Pemindahan Data BPKP/KlOK-117 Bilangan Semakan : 0 Tarikh : 30.09.13 Disediakan oleh :- Disahkan oleh :- Ketua Unit PERUBAHAN Ubahan Muka surat Tarikh Keterangan Diluluskan B,8 8

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

MINIT MESYUARAT JAWATANKUASA KERJA SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) MS ISO/IEC 27001:2013 KALI KEENAM

MINIT MESYUARAT JAWATANKUASA KERJA SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) MS ISO/IEC 27001:2013 KALI KEENAM MINIT MESYUARAT JAWATANKUASA KERJA SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) MS ISO/IEC 27001:2013 KALI KEENAM TARIKH : 28 SEPTEMBER 2017 (KHAMIS) MASA : 9.00 PAGI TEMPAT : BILIK WACANA PUTRA 3, ARAS

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

DARI KAUNTER KE SISTEM DALAM TALIAN

DARI KAUNTER KE SISTEM DALAM TALIAN DARI KAUNTER KE SISTEM DALAM TALIAN Transformasi perkhidmatan UiTM (kerajaan) di kaunter kepada sistem online Memudahkan cara sistem penyampaian Meningkat kecekapan operasi Bagi perkhidmatan yang memerlukan

More information

Information technology Security techniques Information security controls for the energy utility industry

Information technology Security techniques Information security controls for the energy utility industry INTERNATIONAL STANDARD ISO/IEC 27019 First edition 2017-10 Information technology Security techniques Information security controls for the energy utility industry Technologies de l'information Techniques

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

DASAR KESELAMATAN ICT UPSI

DASAR KESELAMATAN ICT UPSI REKOD PINDAAN TARIKH VERSI BAB/MUKA SURAT BUTIRAN PINDAAN 28/09/2016 2.0 23, 26, 27, 28, 58, 71, 78, 79, 80, 82, 83 dan 86 Penambahan bagi beberapa dasar baru berkaitan 2.1.7 Mesyuarat Pengurusan Pusat

More information

DASAR ICT UNIVERSITI TEKNOLOGI MARA. Pejabat Infrastruktur dan Infostruktur Aras 5 & 6, Menara SAAS Universiti Teknologi MARA Shah Alam, Selangor

DASAR ICT UNIVERSITI TEKNOLOGI MARA. Pejabat Infrastruktur dan Infostruktur Aras 5 & 6, Menara SAAS Universiti Teknologi MARA Shah Alam, Selangor DASAR ICT UNIVERSITI TEKNOLOGI MARA Pejabat Infrastruktur dan Infostruktur Aras 5 & 6, Menara SAAS Universiti Teknologi MARA Shah Alam, Selangor 1 April 2018 1 PRAKATA NAIB CANSELOR Assalamualaikum warahmatullahi

More information

ISO/IEC Information technology Security techniques Code of practice for information security management

ISO/IEC Information technology Security techniques Code of practice for information security management This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security

More information

Information Security Management System ISO/IEC 27001:2013

Information Security Management System ISO/IEC 27001:2013 Information Security Management System ISO/IEC 27001:2013 POLISI PEMINDAHAN & PELUPUSAN For PTM Use Only Date: 25 th Nov 2014 Written By: Nor ain Mohamed Ketua Bahagian Infrastruktur ICT Verified By: Haslina

More information

Memaklumkan pelaksanaan Pelan Strategik Latihan ICT Sektor Awam (PSLISA) dalam membangunkan kompetensi digital penjawat awam.

Memaklumkan pelaksanaan Pelan Strategik Latihan ICT Sektor Awam (PSLISA) dalam membangunkan kompetensi digital penjawat awam. 1 Memaklumkan pelaksanaan Pelan Strategik Latihan ICT Sektor Awam (PSLISA) 2016-2020 dalam membangunkan kompetensi digital penjawat awam. 2 PSICTSA (MAMPU) Pelan Strategik ICT Sektor Awam (PSICTSA) menggariskan

More information

RUJUKAN VERSI TARIKH BIL. M/SURAT DKICT JBPM VERSI OGOS

RUJUKAN VERSI TARIKH BIL. M/SURAT DKICT JBPM VERSI OGOS RUJUKAN VERSI TARIKH BIL. M/SURAT DKICT JBPM VERSI 1.3 1 OGOS 2015 43 RUJUKAN VERSI TARIKH BIL. M/SURAT DKICT JBPM VERSI 1.0 01 OKTOBER 2009 42 DKICT JBPM VERSI 1.1 16 MAC 2011 42 DKICT JBPM VERSI 1.2

More information

DOKUMEN TIDAK TERKAWAL

DOKUMEN TIDAK TERKAWAL Halaman: 1/12 Tujuan : Arahan kerja ini adalah untuk menerangkan tatacara pendaftaran ID Pengguna di dalam Sistem Kewangan SAGA (Standard Accounting for Government Agencies) Universiti Putra Malaysia bagi

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

DASAR KESELAMATAN ICT BAHAGIAN HAL EHWAL UNDANG-UNDANG (DKICT BHEUU) VERSI 2.0

DASAR KESELAMATAN ICT BAHAGIAN HAL EHWAL UNDANG-UNDANG (DKICT BHEUU) VERSI 2.0 DASAR KESELAMATAN ICT (DKICT BHEUU) VERSI 2.0 JANUARI 2013 SEJARAH DOKUMEN TARIKH VERSI KELULUSAN TARIKH KUATKUASA 10 Julai 2008 1.0 Mesyuarat JPICT Bil.2/2008 12 Disember 2012 2.0 Mesyuarat JPICT Bil.4/2012

More information

CENTRE FOR INFORMATION AND COMMUNICATION TECHNOLOGY (CICT) UNIVERSITI TEKNOLOGI MALAYSIA (UTM)

CENTRE FOR INFORMATION AND COMMUNICATION TECHNOLOGY (CICT) UNIVERSITI TEKNOLOGI MALAYSIA (UTM) CENTRE FOR INFORMATION AND COMMUNICATION TECHNOLOGY (CICT) UNIVERSITI TEKNOLOGI MALAYSIA (UTM) DASAR KESELAMATAN ICT (DKICT) MUKA SURAT : 2/100 SENARAI PEMEGANG DOKUMEN SALINAN TERKAWAL PEMEGANG DOKUMEN

More information

PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS)

PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS) PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS) DISEDIAKAN OLEH: SUPPLY CHAIN MANAGEMENT (SCM) BAHAGIAN ICT PROCESS

More information

DASAR KESELAMATAN ICT

DASAR KESELAMATAN ICT LEMBAGA LEBUHRAYA MALAYSIA DASAR KESELAMATAN ICT BAHAGIAN TEKNOLOGI MAKLUMAT LEMBAGA LEBUHRAYA MALAYSIA 2011 DKICT MAMPU 1.0 16/02/2011 1 dari 101 Cetakan Pertama 2011 Lembaga Lebuhraya Malaysia Penasihat

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 First edition 2000-12-01 Information technology Code of practice for information security management Technologies de l'information Code de pratique pour la gestion

More information

BS ISO IEC SANS Checklist

BS ISO IEC SANS Checklist Interested in learning more about implementing security standards? SANS Institute Security Consensus Operational Readiness Evaluation This checklist is from the SCORE Checklist Project. Reposting is not

More information

INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions.

INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions. SECTION B : 55 MARKS BAHAGIAN B : 55 MARKAH INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions. ARAHAN: Bahagian ini mengandungi DUA (2) soalan berstruktur. Jawab

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

SIARAN UNDANG-UNDANG UNIVERSITI PUTRA MALAYSIA. 24hb Disember 2013 AKTA UNIVERSITI DAN KOLEJ UNIVERSITI 1971

SIARAN UNDANG-UNDANG UNIVERSITI PUTRA MALAYSIA. 24hb Disember 2013 AKTA UNIVERSITI DAN KOLEJ UNIVERSITI 1971 SIARAN UNDANG-UNDANG UNIVERSITI PUTRA MALAYSIA DITERBITKAN DENGAN KUASA LEMBAGA PENGARAH UNIVERSITI DI BAWAH SEKSYEN 39(3)(b) PERLEMBAGAAN 24hb Disember 2013 S.UU(A)001/14 AKTA UNIVERSITI DAN KOLEJ UNIVERSITI

More information

PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS)

PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS) PANDUAN PENGGUNA (SUPPLIER) MAINTAIN CERTIFICATES/SUPPLIER DETAILS SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS) DISEDIAKAN OLEH: SUPPLY CHAIN MANAGEMENT (SCM) BAHAGIAN ICT PROCESS

More information

Dasar Keselamatan ICT Kementerian Pengajian Tinggi

Dasar Keselamatan ICT Kementerian Pengajian Tinggi Dasar Keselamatan ICT Kementerian Pengajian Tinggi 27 Oktober 2010 Versi 2.0 Versi 2.0 Tarikh 27 Oktober 2010 Mukasurat 1 of 92 SEJARAH DOKUMEN TARIKH VERSI KELULUSAN TARIKH KUATKUASA 2 Februari 2008 1.1

More information

General Data Protection Regulation

General Data Protection Regulation General Data Protection Regulation Workshare Ltd ( Workshare ) is a service provider with customers in many countries and takes the protection of customers data very seriously. In order to provide an enhanced

More information

IMBASAN KEMBALI BENGKEL SELF RELIANCE 1

IMBASAN KEMBALI BENGKEL SELF RELIANCE 1 MALAYSIAN PUBLIC SECTOR OSS MASTER PL FASA III SELF RELIANCE IMBASAN KEMBALI BENGKEL SELF RELIANCE 1 Self Reliance Workshop 2 1 Objektif Pembentangan Mengimbas kembali Tema, Objektif dan Hasil Bengkel

More information

Baseline Information Security and Privacy Requirements for Suppliers

Baseline Information Security and Privacy Requirements for Suppliers Baseline Information Security and Privacy Requirements for Suppliers INSTRUCTION 1/00021-2849 Uen Rev H Ericsson AB 2017 All rights reserved. The information in this document is the property of Ericsson.

More information

TAKLIMAT KESEDARAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 JUN PAGI DEWAN TAKLIMAT SERDANG

TAKLIMAT KESEDARAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 JUN PAGI DEWAN TAKLIMAT SERDANG TAKLIMAT KESEDARAN SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) 15 JUN 2016 9.00 PAGI DEWAN TAKLIMAT SERDANG 1 Quality i s n e v e r a n a c c i d e n t. I t i s a l w a y s t h e r e s u l t o f i n

More information

An Introduction to the ISO Security Standards

An Introduction to the ISO Security Standards An Introduction to the ISO Security Standards Agenda Security vs Privacy Who or What is the ISO? ISO 27001:2013 ISO 27001/27002 domains Building Blocks of Security AVAILABILITY INTEGRITY CONFIDENTIALITY

More information

Mengukuhkan metodologi dan amalan profesional audit dalam di Universiti Awam Malaysia selaras dengan International Professional Practice Framework

Mengukuhkan metodologi dan amalan profesional audit dalam di Universiti Awam Malaysia selaras dengan International Professional Practice Framework BIRO PEMANTAPAN KUALITI MATLAMAT STRATEGIK 1: PEMATUHAN KEPADA STANDARD PROFESIONAL STRATEGIK 1 Mengukuhkan metodologi dan amalan profesional audit dalam di Universiti Awam Malaysia selaras dengan International

More information

STANDARD PERLINDUNGAN DATA PERIBADI 2015

STANDARD PERLINDUNGAN DATA PERIBADI 2015 No. Rujukan: JPDP.100-1/1/10 (1) Standard-2015-01 STANDARD PERLINDUNGAN DATA PERIBADI 2015 PEJABAT PESURUHJAYA PERLINDUNGAN DATA PERIBADI MALAYSIA PRESINT 4, LOT 4G9, PERSIARAN PERDANA PUSAT PENTADBIRAN

More information

DASAR KESELAMATAN ICT

DASAR KESELAMATAN ICT DASAR KESELAMATAN ICT JABATAN BOMBA DAN PENYELAMAT MALAYSIA (JBPM) RUJUKAN VERSI TARIKH BIL. M/SURAT DKICT JBPM VERSI 1.2 12 DISEMBER 2013 42 DASAR KESELAMATAN ICT JABATAN BOMBA DAN PENYELAMAT MALAYSIA

More information

PROSEDUR AUDIT DALAM PK.UiTM.(P).03

PROSEDUR AUDIT DALAM PK.UiTM.(P).03 AUDIT DALAM Muka Surat : 1 /10 PROSEDUR AUDIT DALAM PK.UiTM.(P).03 AUDIT DALAM Muka Surat : 2 /10 REKOD PINDAAN Adalah menjadi tanggungjawab Wakil Pengurusan atau Pegawai Dokumen untuk mengemaskini halaman

More information

DASAR ICT. Dan Telekomunikasi UTeM Dasar Sistem Aplikasi Universiti Dasar Akauntabiliti Dan Kerahsiaan Maklumat Dasar Keselamatan ICT

DASAR ICT. Dan Telekomunikasi UTeM Dasar Sistem Aplikasi Universiti Dasar Akauntabiliti Dan Kerahsiaan Maklumat Dasar Keselamatan ICT Dasar Umum Teknologi Maklumat Dan Komunikasi Dasar Pengurusan ICT Dasar Perkakasan Dan Perisian Automasi Pejabat Dasar Perkhidmatan Rangkaian Dasar Perkhidmatan Server Dan Telekomunikasi UTeM Dasar Sistem

More information

Version 1/2018. GDPR Processor Security Controls

Version 1/2018. GDPR Processor Security Controls Version 1/2018 GDPR Processor Security Controls Guidance Purpose of this document This document describes the information security controls that are in place by an organisation acting as a processor in

More information

PANDUAN PENGGUNA (SUPPLIER) e-purchase ORDER FOR SERVICES

PANDUAN PENGGUNA (SUPPLIER) e-purchase ORDER FOR SERVICES PANDUAN PENGGUNA (SUPPLIER) e-purchase ORDER FOR SERVICES SUPPLIER RELATIONSHIP MANAGEMENT SUPPLY CHAIN MANAGEMENT SYSTEM (SCMS) DISEDIAKAN OLEH: UNIT SUPPLY CHAIN MANAGEMENT (SCM) JABATAN SOURCING CONTROLLER

More information

INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions.

INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions. SECTION B : 50 MARKS BAHAGIAN B : 50 MARKAH INSTRUCTION: This section consists of TWO (2) structured questions. Answer ALL questions. ARAHAN: Bahagian ini mengandungi DUA (2) soalan berstruktur. Jawab

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 First edition 2000-12-01 Information technology Code of practice for information security management Technologies de l'information Code de pratique pour la gestion

More information

Apex Information Security Policy

Apex Information Security Policy Apex Information Security Policy Table of Contents Sr.No Contents Page No 1. Objective 4 2. Policy 4 3. Scope 4 4. Approval Authority 5 5. Purpose 5 6. General Guidelines 7 7. Sub policies exist for 8

More information

UNIVERSITI SAINS MALAYSIA. CST333 Distributed & Grid Computing [Perkomputeran Teragih & Grid]

UNIVERSITI SAINS MALAYSIA. CST333 Distributed & Grid Computing [Perkomputeran Teragih & Grid] UNIVERSITI SAINS MALAYSIA First Semester Examination 2014/2015 Academic Session December 2014/January 2015 CST333 Distributed & Grid Computing [Perkomputeran Teragih & Grid] Duration : 2 hours [Masa :

More information

TAKLIMAT MODEL BAHARU SISTEM PEMANTAUAN LAMAN WEB DAN PERKHIDMATAN DALAM TALIAN KERAJAAN BAHAGIAN KERAJAAN DIGITAL, BKD 11 APRIL 2018

TAKLIMAT MODEL BAHARU SISTEM PEMANTAUAN LAMAN WEB DAN PERKHIDMATAN DALAM TALIAN KERAJAAN BAHAGIAN KERAJAAN DIGITAL, BKD 11 APRIL 2018 TAKLIMAT MODEL BAHARU SISTEM PEMANTAUAN LAMAN WEB DAN PERKHIDMATAN DALAM TALIAN KERAJAAN BAHAGIAN KERAJAAN DIGITAL, BKD 11 APRIL 2018 UN-EGDI KPI 2014-2020 Ringkasan Sistem Pemantauan Senibina Sistem Pemantauan

More information

ISO/IEC TR TECHNICAL REPORT

ISO/IEC TR TECHNICAL REPORT TECHNICAL REPORT ISO/IEC TR 27019 First edition 2013-07-15 Information technology Security techniques Information security management guidelines based on ISO/IEC 27002 for process control systems specific

More information

HERMAN. A thesis submitted in fulfilment of the requirements for the award of the degree of Doctor of Philosophy (Computer Science)

HERMAN. A thesis submitted in fulfilment of the requirements for the award of the degree of Doctor of Philosophy (Computer Science) i SERVICE QUALITY OPTIMISATION SCHEME OF MOBILE VIDEO STREAM SERVICE HERMAN A thesis submitted in fulfilment of the requirements for the award of the degree of Doctor of Philosophy (Computer Science) Faculty

More information

KELULUSAN CADANGAN PINDAAN/TAMBAHAN DOKUMEN (CPD)

KELULUSAN CADANGAN PINDAAN/TAMBAHAN DOKUMEN (CPD) KELULUSAN CADANAN INDAAN/TAMAHAN DOKUMEN (CD) Mencadangkan orang ermohonan Cadangan/Tambahan Dokumen (CD) untuk mendapatkan kelulusan pada Mesyuarat Semakan keberkesanan Sistem pengurusan Kualiti erkhidmatan

More information

Security Policies and Procedures Principles and Practices

Security Policies and Procedures Principles and Practices Security Policies and Procedures Principles and Practices by Sari Stern Greene Chapter 3: Information Security Framework Objectives Plan the protection of the confidentiality, integrity and availability

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

UNIVERSITI MALAYA. UNIT PENGURUSAN PENJAMINAN KUALITI MAKLUMAT SEMASA KURSUS

UNIVERSITI MALAYA. UNIT PENGURUSAN PENJAMINAN KUALITI MAKLUMAT SEMASA KURSUS Peringatan: Kandungan Maklumat Semasa Kursus ini tidak boleh diubah tanpa kelulusan jabatan / bahagian berkenaan. Tahun Akademik: Semester: Kod Kursus : Tajuk Kursus : Jam Kredit : Prasyarat / Keperluan

More information

INSTRUCTION: This section consists of TEN (10) structured questions. Answer ALL questions.

INSTRUCTION: This section consists of TEN (10) structured questions. Answer ALL questions. SECTION B : 30 MARKS BAHAGIAN B : 30 MARKAH INSTRUCTION: This section consists of TEN (10) structured questions. Answer ALL questions. ARAHAN: Bahagian ini mengandungi SEPULUH (10) soalan berstruktur.

More information

PERKHIDMATAN KREDIT DAN PERBANKAN PROSEDUR UNIT KOMPUTER. Proses Backup ( Windows) BPKP/KlOK-118 Bilangan Semakan : Q Tarikh :

PERKHIDMATAN KREDIT DAN PERBANKAN PROSEDUR UNIT KOMPUTER. Proses Backup ( Windows) BPKP/KlOK-118 Bilangan Semakan : Q Tarikh : PERKHDMATAN KREDT DAN PERBANKAN PROSEDUR UNT KOMPUTER Proses Backup ( Windows) BPKP/KlOK-118 Bilangan Semakan : Q Tarikh : 30.09.13 Disediakan oleh :- Disahkan oleh :- Pengurus P PERU BAHAN Ubahan Muka

More information

PIAGAM AUDIT UNIVERSITI TUN HUSSEIN ONN MALAYSIA

PIAGAM AUDIT UNIVERSITI TUN HUSSEIN ONN MALAYSIA 1. PENDAHULUAN Unit Audit Dalam Universiti Tun Hussein Onn Malaysia (UAD) ditubuhkan sebagai badan bebas yang memberi perlindungan terhadap kepentingan UTHM melalui aktiviti pengauditan dan rundingan bagi

More information

ISO & ISO & ISO Cloud Documentation Toolkit

ISO & ISO & ISO Cloud Documentation Toolkit ISO & ISO 27017 & ISO 27018 Cloud ation Toolkit Note: The documentation should preferably be implemented order in which it is listed here. The order of implementation of documentation related to Annex

More information

DASAR KESELAMATAN ICT V1.0 UNIVERSITI TEKNOLOGI MARA

DASAR KESELAMATAN ICT V1.0 UNIVERSITI TEKNOLOGI MARA DASAR KESELAMATAN ICT V1.0 UNIVERSITI TEKNOLOGI MARA si Kandungan Muka surat 1.0 PRINSIP DASAR KESELAMATAN ICT 3 2.0 DEFINISI DASAR 11 3.0 PENILAIAN RISIKO KESELAMATAN ICT 12 4.0 AKAUNTABILITI DAN INTEGRITI

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

ISO/IEC FDIS INTERNATIONAL STANDARD FINAL DRAFT. Information technology Security techniques Information security management systems Requirements

ISO/IEC FDIS INTERNATIONAL STANDARD FINAL DRAFT. Information technology Security techniques Information security management systems Requirements FINAL DRAFT INTERNATIONAL STANDARD ISO/IEC FDIS 27001 ISO/IEC JTC 1 Secretariat: DIN Voting begins on: 2005-06-30 Voting terminates on: 2005-08-30 Information technology Security techniques Information

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

AN IMPROVED PACKET FORWARDING APPROACH FOR SOURCE LOCATION PRIVACY IN WIRELESS SENSORS NETWORK MOHAMMAD ALI NASSIRI ABRISHAMCHI

AN IMPROVED PACKET FORWARDING APPROACH FOR SOURCE LOCATION PRIVACY IN WIRELESS SENSORS NETWORK MOHAMMAD ALI NASSIRI ABRISHAMCHI AN IMPROVED PACKET FORWARDING APPROACH FOR SOURCE LOCATION PRIVACY IN WIRELESS SENSORS NETWORK MOHAMMAD ALI NASSIRI ABRISHAMCHI A thesis submitted in partial fulfillment of the requirements for the award

More information

SEBUTHARGA PENYELENGGARAAN PORTAL RASMI MAKTAB KOPERASI MALAYSIA MENGUNAKAN PERISIAN "JOOMLA"

SEBUTHARGA PENYELENGGARAAN PORTAL RASMI MAKTAB KOPERASI MALAYSIA MENGUNAKAN PERISIAN JOOMLA SEBUTHARGA PENYELENGGARAAN PORTAL RASI AKTAB KOPERASI ALAYSIA ENGUNAKAN PERISIAN "JOOLA" SEBUTHARGA PENYELENGGARAAN PORTAL RASI AKTAB KOPERASI ALAYSIA ENGGUNAKAN PERISIAN SUBER TERBUKA "JOOLA" 1. TUJUAN

More information

Bidang tugas JLICT yang telah ditetapkan ialah: Senarai keahlian JLICT yang telah ditetapkan sebagaimana pekeliling tersebut adalah seperti berikut:

Bidang tugas JLICT yang telah ditetapkan ialah: Senarai keahlian JLICT yang telah ditetapkan sebagaimana pekeliling tersebut adalah seperti berikut: PELAN STRATEGIK LATIHAN ICT SEKTOR AWAM 2011-2015 JAWATANKUASA LATIHAN ICT SEKTOR AWAM (JLICT) PERANAN DAN TERMA RUJUKAN JLICT Bidang tugas JLICT yang telah ditetapkan ialah: Pekeliling Am Bilangan 2 Tahun

More information

PENGURUSAN DAN PEMELIHARAAN REKOD DALAM PERSEKITARAN ELEKTRONIK

PENGURUSAN DAN PEMELIHARAAN REKOD DALAM PERSEKITARAN ELEKTRONIK PENGURUSAN DAN PEMELIHARAAN REKOD DALAM PERSEKITARAN ELEKTRONIK AZIMAH MOHD ALI PENGARAH BAHAGIAN PERANCANGAN DAN PENYELARASAN ARKIB NEGARA MALAYSIA LATARBELAKANG Pada 1 November 1995, Koridor Raya Multimedia

More information

Corporate Information Security Policy

Corporate Information Security Policy Overview Sets out the high-level controls that the BBC will put in place to protect BBC staff, audiences and information. Audience Anyone who has access to BBC Information Systems however they are employed

More information

PHYSICAL AND ENVIRONMENTAL SECURITY

PHYSICAL AND ENVIRONMENTAL SECURITY PHYSICAL AND ENVIRONMENTAL SECURITY 1.0 STANDARD FOR PHYSICAL AND ENVIRONMENTAL SECURITY - EQUIPMENT 1.1 PURPOSE The purpose of this standard is to establish baseline controls to prevent loss, damage,

More information

ABSTRACT This project has analysed the requirements and needs, as well as proposed a few solution models for implementing a wireless local area network (WLAN) infrastructure for network and Internet access

More information

First edition Reference number ISO/IEC 27018:2014(E) ISO/IEC 2014

First edition Reference number ISO/IEC 27018:2014(E) ISO/IEC 2014 INTERNATIONAL STANDARD ISO/IEC 27018 First edition 2014-08-01 Information technology Security techniques Code of practice for protection of personally identifiable information (PII) in public clouds acting

More information

KAEDAH PENYUSUNAN PORTFOLIO

KAEDAH PENYUSUNAN PORTFOLIO KAEDAH PENYUSUNAN PORTFOLIO Borang Permohonan Pensijilan [(JPK/PPT/6/6-2014)] 2 Salinan Salinan Kad Pengenalan Notis Pendaftaran Calon dan Penugasan PP-PPT Surat Akuan Pengesahan Calon (Calon & PP-PPT)

More information

BAGI PEREKA GRED B41/42

BAGI PEREKA GRED B41/42 BAGI PEREKA GRED B41/42 1 1. Matlamat Sukatan Peperiksaan Tahap Kecekapan 2 (TK 2) Pada TK 2; pegawai i. Berupaya memahami dan berkebolehan mengaplikasikan elemen/asas senilukis dan prinsip rekabentuk

More information

DOKUMEN TIDAK TERKAWAL

DOKUMEN TIDAK TERKAWAL Halaman: 1/12 1.0 TUJUAN Prosedur ini disediakan untuk menerangkan tatacara pinjaman/pembiayaan kenderaan dan komputer bagi staf UPM. 2.0 SKOP Merangkumi semua jenis pembayaran pinjaman/pembiayaan kenderaan

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

INSTRUCTION: This section consists of TWO (2)short answers and TWO (2) structured essays. Answer ALL questions.

INSTRUCTION: This section consists of TWO (2)short answers and TWO (2) structured essays. Answer ALL questions. SECTION B : 70 MARKS BAHAGIAN B :70 MARKAH INSTRUCTION: This section consists of TWO (2)short answers and TWO (2) structured essays. Answer ALL questions. ARAHAN: Bahagian ini mengandungi DUA(2) soalan

More information

Mapping between the requirements of ISO/IEC 27001:2005 and ISO/IEC 27001:2013

Mapping between the requirements of ISO/IEC 27001:2005 and ISO/IEC 27001:2013 ISO/IEC 27001 Mapping guide Mapping between the requirements of ISO/IEC 27001:2005 and ISO/IEC 27001:2013 Introduction This document presents a mapping between the requirements of ISO/IEC 27001:2005 and

More information

Table of Contents 1. INTRODUCTION CONCEPT ORGANISATIONAL AND MANAGEMENT CONTROLS...7

Table of Contents 1. INTRODUCTION CONCEPT ORGANISATIONAL AND MANAGEMENT CONTROLS...7 Department of Commerce Guidelines Information Security Guideline for NSW Government Part 3 Information Security Baseline Controls Issue No: 3.0 First Published: Sept 1997 Current Version: June 2003 Table

More information

Workshop on Certification Schemes for Cloud Computing

Workshop on Certification Schemes for Cloud Computing WE CAN DO SO MUCH TOGETHER Workshop on Certification Schemes for Cloud Computing What should a EU-wide cloud security certification scheme cover? Conchi Cortés TECNALIA December 11 th, 2017 SMART 2016

More information

DETECTION OF WORMHOLE ATTACK IN MOBILE AD-HOC NETWORKS MOJTABA GHANAATPISHEH SANAEI

DETECTION OF WORMHOLE ATTACK IN MOBILE AD-HOC NETWORKS MOJTABA GHANAATPISHEH SANAEI ii DETECTION OF WORMHOLE ATTACK IN MOBILE AD-HOC NETWORKS MOJTABA GHANAATPISHEH SANAEI A project report submitted in partial fulfillment of the requirements for the award of the degree of Master of Computer

More information

Information technology Security techniques Information security controls for the energy utility industry

Information technology Security techniques Information security controls for the energy utility industry INTERNATIONAL STANDARD ISO/IEC 27019 First edition 2017-10 Information technology Security techniques Information security controls for the energy utility industry Technologies de l'information Techniques

More information

SECURITY MANAGEMENT (MCSH4473)

SECURITY MANAGEMENT (MCSH4473) SECURITY MANAGEMENT (MCSH4473) CHAPTER 3 Security Management Practice in Malaysia by: Dr. Siti Hajar Othman Senior Lecturer, Department of Computer Science, Faculty of Computing, UTM Johor Bharu INSPIRING

More information

ISO/IEC Information technology Security techniques Code of practice for information security controls

ISO/IEC Information technology Security techniques Code of practice for information security controls INTERNATIONAL STANDARD ISO/IEC 27002 Second edition 2013-10-01 Information technology Security techniques Code of practice for information security controls Technologies de l information Techniques de

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

PENGELUARAN PERAKUAN KEKOMPETENAN DAN PERAKUAN KECEKAPAN BARU MENGIKUT STCW 1978, SEPERTI PINDAAN

PENGELUARAN PERAKUAN KEKOMPETENAN DAN PERAKUAN KECEKAPAN BARU MENGIKUT STCW 1978, SEPERTI PINDAAN NOTIS PERKAPALAN MALAYSIA MALAYSIA SHIPPING NOTICE JABATAN LAUT MALAYSIA Marine Department of Malaysia Ibu Pejabat Laut, Peti Surat 12, 42007 Pelabuhan Klang. Tel: 03-33467777 Fax: 03-3168 5289, 3165 2882

More information

OPERASI PERKHIDMATAN SOKONGAN. PEJABAT BURSAR Kod Dokumen: UPM/OPR/BEN-BYR/P004 PROSEDUR PEMBAYARAN PINJAMAN / PEMBIAYAAN KENDERAAN DAN KOMPUTER

OPERASI PERKHIDMATAN SOKONGAN. PEJABAT BURSAR Kod Dokumen: UPM/OPR/BEN-BYR/P004 PROSEDUR PEMBAYARAN PINJAMAN / PEMBIAYAAN KENDERAAN DAN KOMPUTER 1.0 TUJUAN Prosedur ini disediakan untuk menerangkan tatacara pinjaman/pembiayaan kenderaan dan komputer bagi staf UPM. 2.0 SKOP Merangkumi semua jenis pembayaran pinjaman/pembiayaan kenderaan dan komputer

More information

M2U MANUAL PENGGUNA USER MANUAL M2UNHJ. 0 P a g e BAHAGIAN SIMPANAN DAN PENGELUARAN JABATAN KHIDMAT PENDEPOSIT DAN OPERASI LEMBAGA TABUNG HAJI

M2U MANUAL PENGGUNA USER MANUAL M2UNHJ. 0 P a g e BAHAGIAN SIMPANAN DAN PENGELUARAN JABATAN KHIDMAT PENDEPOSIT DAN OPERASI LEMBAGA TABUNG HAJI M2U MANUAL PENGGUNA USER MANUAL M2UNHJ 0 P a g e BAHAGIAN SIMPANAN DAN PENGELUARAN JABATAN KHIDMAT PENDEPOSIT DAN OPERASI LEMBAGA TABUNG HAJI KANDUNGAN (TABLE OF CONTENTS) BIL PERKARA HALAMAN 1 TERMA DAN

More information

JABATAN PERKHIDMATAN AWAM MALAYSIA

JABATAN PERKHIDMATAN AWAM MALAYSIA LAMPIRAN B SUKATAN UJIAN KEMAHIRAN TAHAP PERTENGAHAN PEMPROSESAN PERKATAAN, LEMBARAN KERJA DAN PERSEMBAHAN BAGI KENAIKAN PANGKAT PEMBANTU SETIAUSAHA PEJABAT GRED N17 DAN GRED N22 KE SETIAUSAHA PEJABAT

More information

ssk 2023 asas komunikasi dan rangkaian TOPIK 4.0 PENGALAMATAN RANGKAIAN Minggu 11

ssk 2023 asas komunikasi dan rangkaian TOPIK 4.0 PENGALAMATAN RANGKAIAN Minggu 11 ssk 2023 asas komunikasi dan rangkaian TOPIK 4.0 PENGALAMATAN RANGKAIAN Minggu 11 PENILAIAN & KULIAH Kuliah Tugasan Ujian Teori Ujian Amali Isi kandungan 4.8 Menunjukkan asas pengiraan o Subnet Mask o

More information

ISO based Written Information Security Program (WISP) (a)(1)(i) & (a)(3)(i) & (ii) & (A) (A)(5)(ii) & (ii)(a)

ISO based Written Information Security Program (WISP) (a)(1)(i) & (a)(3)(i) & (ii) & (A) (A)(5)(ii) & (ii)(a) 1 Information Security Program Policy 1.2 Management Direction for Information Security 5.1 1.2.8 1.2.1.1 Publishing An Information Security Policy 5.1.1 500.03 1.1.0 2.1.0-2.2.3 3.1.0-3.1.2 4.1.0-4.2.4

More information

HARI KEDUA DAN KETIGA PUSAT JAMINAN KUALITI (CQA) UNIVERSITI PUTRA MALAYSIA

HARI KEDUA DAN KETIGA PUSAT JAMINAN KUALITI (CQA) UNIVERSITI PUTRA MALAYSIA 2016 MAKLUMAT AUDIT HARI KEDUA DAN KETIGA PUSAT JAMINAN KUALITI (CQA) UNIVERSITI PUTRA MALAYSIA 1 AUDIT PEMANTAUAN SEMAKAN 1 SISTEM PENGURUSAN KESELAMATAN MAKLUMAT (ISMS) ISO/IEC 27001:2013 UNIVERSITI

More information

EXHIBIT A. - HIPAA Security Assessment Template -

EXHIBIT A. - HIPAA Security Assessment Template - Department/Unit: Date: Person(s) Conducting Assessment: Title: 1. Administrative Safeguards: The HIPAA Security Rule defines administrative safeguards as, administrative actions, and policies and procedures,

More information

PRA BENGKEL WEBOMETRICS

PRA BENGKEL WEBOMETRICS PRA BENGKEL WEBOMETRICS UNIVERSITI MALAYSIA PAHANG 2016 Prepared by Pusat Teknologi Maklumat & Komunikasi (PTMK) WEBOMETRICS METHODOLOGY CRITERIA FOR 2016 & MTUN DATA RANK Visibility 50% Total backlink

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

TRUSTED CLOUD COMPUTING FRAMEWORK IN CRITICAL INDUSTRIAL APPLICATION MERVAT ADIB BAMIAH UNIVERSITI TEKNOLOGI MALAYSIA

TRUSTED CLOUD COMPUTING FRAMEWORK IN CRITICAL INDUSTRIAL APPLICATION MERVAT ADIB BAMIAH UNIVERSITI TEKNOLOGI MALAYSIA i TRUSTED CLOUD COMPUTING FRAMEWORK IN CRITICAL INDUSTRIAL APPLICATION MERVAT ADIB BAMIAH UNIVERSITI TEKNOLOGI MALAYSIA i TRUSTED CLOUD COMPUTING FRAMEWORK IN CRITICAL INDUSTRIAL APPLICATION MERVAT ADIB

More information