NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print

Size: px
Start display at page:

Download "NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print"

Transcription

1 DEDICATED TO THE HEALTH OF OUR COMMUNITY NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY Addendum No. 1 issued September 7, 2018 RFI responses are in red bold print How many public IP addresses will need to be scanned/monitored? 92 Public IPs How many private IP addresses will be need to be scanned/monitored? 1700 Private IPs How many servers will need to be scanned/monitored? 250 Servers How many applications will need to be scanned/assessed/monitored? Two How many login systems are to be assessed? Most applications are Active Directory Integrated Please provide an estimate of how many static and dynamic pages are within scope of the assessment? We cannot disclose at this time. Will application source code or documentation be available to tester? No How many network devices will need to be scanned/assessed/monitored? 100 Network Devices and 131 APs Will load-balancers, IDS, IPS, and WAF, be in line with the elements that need to be assessed? If so please identify device and type of device. Yes, however we cannot disclose at this time. Do you wish us to perform a credentialed assessment or a non-credentialed assessment? Non-credentialed assessment Do you want Fuzzing performed against the server infrastructure? No Do you wish role based testing performed against the applications? No Do you wish us to perform a credentialed scan against web applications? No Do you wish us to attempt to escalate privilege should we gain entry to a system/application? Yes Do you wish us to pivot exploits for further penetration as we escalate privilege? Yes Does the Health Care District of Palm Beach County have a SIEM? If so what model/brand of SIEM? Health Care District of Palm Beach County does have a local SIEM but a Hosted SIEM solution is within scope for this RFP

2 Is management or co-management of the SIEM in scope of the RFP? Yes Can you offer details of what you re looking for in the OCR Audit simulation? OCR Mock Audit service is engineered to simulate the actual experience of a random audit conducted by the Office of Civil Rights (OCR), and is administered with the same strict approach and document requests as OCR to ensure audit readiness. Do you have a preference to Onsite or Online Security Awareness training or would you like to see options for both? Online Security Awareness training How many SSID s in the wireless network? Eleven (11) How many buildings and how far apart are they? We have multiple locations within Palm Beach County. From our headquarters can be a distance of 10 minutes to 1 hour driving distance. What type of encryption is used on the wireless network(s)? We used the latest and more secure encryption according to best practices. What is the estimated square footage of the wireless coverage? We have multiple locations within Palm Beach County all sites have their own wireless networks. Will we be required to enumerate rogue devices? Yes Will we be assessing wireless attacks against wireless clients? If so how roughly how many clients? Yes only for Wireless penetration test. Couple clients will be sufficient Has Palm Beach HCD ever had a Risk Assessment or audit performed before this RFP? Yes Has Palm Beach HCD ever experienced an information breach? If so, how many annually? We cannot disclose at this time. How many QH locations are within scope of the risk assessment and gap analysis audit? One How many IT locations are within scope of the risk assessment and gap analysis audit? Two How many data center locations are within scope of the risk assessment and gap analysis audit? Three How many customer care (call) centers are within scope of the risk assessment and gap analysis audit? One How many satellite offices are within scope of the risk assessment and gap analysis audit and are they all of a common network footprint and physical configuration? We have around 15 locations with common network footprint and physical configuration Does Palm Beach HCD contract with any third parties that provide services that require access to sensitive data? If yes, how many? Yes, however we cannot disclose at this time. Page 2 of 8

3 Does Palm Beach HCD develop applications that store, transmit, or manage sensitive data? If so, how many? Yes, One application Do you presently have a reasonable complete set of documented policies and procedures that addresses your required compliance standards? Yes Has an internal discovery process ever been performed to identify Palm Beach HCD sensitive data at rest or to determine sensitive data paths? Yes To your knowledge, do you consider your network appropriately segmented? We cannot disclose at this time. Are there any databases in scope of the risk assessment and gap analysis audit? If so, what kind and how many? Yes To your knowledge, when sensitive data is at rest, is it encrypted? We cannot disclose at this time. During the Risk Assessment and/or audit, how many individuals (i.e., information security stakeholders) will be required to be interviewed? As many as it takes to perform a successful risk assessment. Is English going to be the primary language or will a bilingual resource be required? Yes, English How many firewalls, and other network devices are within the scope of review? Four firewalls How many configuration rules are within each of these (on the average)? We cannot disclose at this time. Are there multiple brands of firewalls and if so what are they? One brand Does Palm Beach HCD require onsite assistance for incident response or remote assistance only? Onsite and remote depending on the incident On the average, how many and what kind of devices (i.e., servers, workstations, databases, firewalls, routers, IPS/IDS systems, and other devices relevant to this effort) are required to be monitored? All network devices are in scope Will Palm Beach HCD require outsourcing of network device management? If so, please specify roughly they type of device and how many? No Does Palm Beach HCD have a ticketing system we are required to use? If so, please name it. No How many locations are included within the SOC as a service offering? All Locations How many end users are within Palm Beach HCD? 1350 users Page 3 of 8

4 How id security awareness training performed presently? Online training How many courses are presently required to meet present compliance standards? 6 Courses What topics will the security awareness be required to encompass (i.e., compliance, phishing, malware, developer best practices, sensitive information handling, etc.)? Compliance, phishing, malware, sensitive information handling, ransomware. Are there any internal legal requirements particular to Palm Beach HCD that need to be included in the training? If so, what are they? No Is this training required to be remote, hosted, Onsight, etc.? Which is required? Hosted Will testing, and tracking of attendance and test scoring be required? Yes Primary location of back-office staff and operations? West Palm Beach, FL Do you currently have a Risk Management program in place? Yes How many employees are dedicated to Compliance and Security? We cannot disclose at this time. What is the primary EMR or system of record for HIPAA covered data? Medhost, Athena Health, Matrix Care, McKesson Can you provide a brief overview of the IT environment and architecture? Centrally located? All on-premises? Hybrid Cloud? We cannot disclose at this time. Are mobile devices used in the environment? Yes Briefly describe your business with regard to storing, processing and transmitting credit card data, including a description of each acceptance channel. We cannot disclose at this time. Number of individuals in your IT department(s)? 40 Number of servers in your Cardholder Data Environment (CHE), keeping in mind that if there is no network segmentation, the entire enterprise comprises the CHE. We cannot disclose at this time. Number and types of platforms in the CHE? We cannot disclose at this time. How many authentication mechanisms are in scope? Duplicate Number of distinct POS applications? Two Number of applications that store process or transmit Cardholder Data (CHD) (and how many of these are custom code)? Two Page 4 of 8

5 Number and types of databases that store process or transmit CHD? We cannot disclose at this time. Number and types of encryption solutions for data at rest? We cannot disclose at this time. Have you completed a Self-Assessment Questionnaire and / or gap assessment? If so when? Yes. Current Are there any wireless systems that are used to either store, process or transmit CHD or that are connected to networks that do? We cannot disclose at this time. Are data centers internally managed or hosted at a PCI compliant data center? We cannot disclose at this time. Number of call centers that work with CHD (if applicable? 1 Number and type outsourced functions within IT? We cannot disclose at this time. Have quarterly Approved Scanning Vendor (ASV) scans been completed? Yes Are you in need on Penetration Testing services? Yes Do you currently complete any other type of third-party assessments / audits (SOC 1, SOC 2, HIPAA, ISO 27001, etc.)? Yes Are all the locations connected to a single data center where we can collect the logs of all the locations? No Do you have a logger or SIEM at your infrastructure? If yes, please provide details. Health Care District of Palm Beach County does have a local SIEM but a Hosted SIEM solution is within scope for this RFP Do you have NetFlow enabled? If yes, what is the flow per second (FPS)? No Do you have proxy enabled? If yes, what is the proxy event per second (EPS) or proxy event per day (EPD) or proxy log GB size per day? No Do you have web filtering enabled? Yes Do you have endpoint protection solution? If yes, does it have a centralized console to collect the logs of all the locations? Yes Do you require us to maintain the logs for more than one month in the cloud for any compliance purpose? We will do online log retention in the cloud for one month and offline retention for 2 months. Please share any specific log retention requirements for compliance? 6 months archive Page 5 of 8

6 Do business applications need to monitor for application level security? If yes, how many? Any compliance requirements such as PCI, HIPAA? Yes, Four Please indicate whether you would like us to test the web applications also as part of this test. Yes Are all the IP addresses mentioned accessible from a single location or do we have to travel to each location to perform the test? Yes, accessible from a single location Is sampling allowed? No Where does remediation fits into your processes? Remediation are completed by HCD IT Teams Platform type (PIX, Checkpoint, JUNOS, Netscreen, ASA, GB, Other) Number of rules; Please provide us with a copy of the rules that are running on your firewall(s). We cannot disclose at this time. Periodicity of training Annual/Half-yearly/Quarterly Quarterly Is the expectation limited to monthly reviews - Yes What has been done to date on this effort? Hosted SOC is implemented What entity or vendor is currently providing services to the District similar to the services described in the RFP? We cannot disclose at this time. Is there a budget for this initiative? Yes Can you share the budget for this initiative? No Are any of these projects new initiatives or are all activities currently being performed? Currently being performed. Can services under this contract be provided by remote resources (resources outside commuting distance to the District)? Yes Are we able to submit more than 3 references? Yes Is it a requirement that our Florida reference be a healthcare client? Preferred What is the estimated level of effort in FTEs for the SOC as a Service requirement? 24x7x365 monitoring Does the SOC already exist or does it need to be built? Hosted SOC need to be built How is the SOC as a Service work being done now? HCD has console access through the hosted environment Page 6 of 8

7 What tools are being used to operate the SOC and is there a preference on the tools we use? SOC is hosted provided by Vendor What security standards need to be met? HIPAA/HITECH/PCI Approximately, how many different firewall configurations and network diagrams will need to be reviewed? We cannot disclose at this time. What work is expected to be completed as part of continued maintenance of the program? Work with IT and Compliance department to improve the program with recommended remediation plans. Is there a preference between on-site and on-line training? On-line training Have policies and procedures ever been assessed with respect to HITRUST compliance? Yes Approximately, how many policies and procedures need to be reviewed or developed? All Can monthly meetings be conducted via teleconference? Yes Have you prioritized how these projects will be rolled out and which initiatives will take precedent? Yes Do you currently leverage LDAP, AD, and DHCP? Who are the providers for those solutions? Yes, Microsoft What types of networks will be targeted during this engagement? Internal or External? Both If Internal, is the target network accessible from a single location? Yes If the assessment is to be performed remotely, how will Rapid7 access the targeted networks? (e.g. Targets accessible via Internet, VPN, PTK (see bottom of this document for PTK details), or Other please describe) VPN Are there any unique requirements to gain access to the target network? Examples: A hardware token, ACLs, Ethernet MAC address registration, VPN registration, etc. Please explain. ACLs, VPN registration Will an Intrusion Detection System (IDS) or Intrusion Prevention System (IPS) be deployed within the targeted environments? Yes If an IDS/IPS is deployed, can it be configured to ignore traffic from vendor during the course of testing, as IPS/IDS systems can often dramatically slow testing efforts? Yes Will vendor consultants be able to utilize their own systems and tools during testing? If no, explain Yes. Page 7 of 8

8 Will vendor be provided with credentials to domains or hosts within the testing environment? If yes, specify the accounts and roles provided. No Will vendor be provided with any documentation about the target environment? If yes, specify what documentation will be provided. No Are any in-scope assets hosted by third parties? If yes, provide details. No Will vendor be required to produce a client-facing document for third-party distribution? No Please explain annually. Are you looking for a partner to perform this work multiple years concurrently as part of this agreement? If so, how many years are you looking for? 1 year with option to extend yearly Are you looking for a line by line audit of the configuration, or the development of standards for current and future deployments? Yes Is there an established program in place today or is this net new? Yes there is an established program Are you looking for a partner to outsource this function to? Specifically the verbiage throughout the year Yes What locations are included for the Wireless Pen Test? All Locations with wireless networks Please describe the goal/focus of the Network Architecture Review. Is this for evaluation of the Network Security Architecture? Can you provide any further details generally regarding the size of the network/locations? Yes it is for Network Security Architecture and best practice. All locations are within Palm Beach County Exhibit C suggests you are looking for management services of your existing firewalls is this correct? If so, please provide the number of Firepower firewalls and the number of ASA firewalls. Please list which are standalone vs HA pairs. No management services of existing firewalls. Firewall Rules Best Practices and Network Arch Review only I acknowledge receipt of Addendum No. 1 to RFP 18-ITSS/CY, dated 9/7/2018. (Name of Company) (Authorized Representative s Name) (Dated Signature) Page 8 of 8

ISE North America Leadership Summit and Awards

ISE North America Leadership Summit and Awards ISE North America Leadership Summit and Awards November 6-7, 2013 Presentation Title: Presenter: Presenter Title: Company Name: Embracing Cyber Security for Top-to-Bottom Results Larry Wilson Chief Information

More information

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP 1. If we cannot attend the September 27 pre-bid meeting in-person, will there be conference call capability

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

November 1, 2018, RP Provision of Managed Security Services on an Annual Contract ADDENDUM #2

November 1, 2018, RP Provision of Managed Security Services on an Annual Contract ADDENDUM #2 November 1, 2018, RP029-18 Provision of Managed Security Services on an Annual Contract ADDENDUM #2 Please see the below summation of the technical questions and answers that have been received regarding

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Administrative & Operations Network Security Assessment

Administrative & Operations Network Security Assessment TAMPA-HILLSBOROUGH COUNTY EXPRESSWAY AUTHORITY Letter of Clarification No. 1 FOR REQUEST FOR QUALIFICATIONS (RFQ) Administrative & Operations Network Security Assessment RFQ No. O-00418 Page 1 of 15 Letter

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect NOTHING IS WHAT IT SIEMs: COVER PAGE Simpler Way to Effective Threat Management TEMPLATE Dan Pitman Principal Security Architect Cybersecurity is harder than it should be 2 SIEM can be harder than it should

More information

What It Takes to be a CISO in 2017

What It Takes to be a CISO in 2017 What It Takes to be a CISO in 2017 Doug Copley Deputy CISO Sr. Security & Privacy Strategist February 2017 IMAGINE You re the CISO In Bangladesh Of a bank On a Friday when you re closed You realize 6 huge

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

UNIFICATION OF TECHNOLOGIES

UNIFICATION OF TECHNOLOGIES UNIFICATION OF TECHNOLOGIES SIEM Management Incident Management Risk Intelligence Storage Detection Prevention Awareness Security Technology IDS/IPS WIDS Vulnerability Assessment Identity Unified SIEM

More information

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare Request for Proposal HIPAA Security Risk and Vulnerability Assessment May 1, 2016 First Choice Community Healthcare Timeline The following Timeline has been defined to efficiently solicit multiple competitive

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version : CompTIA CAS-002 CompTIA Advanced Security Practitioner (CASP) Download Full Version : http://killexams.com/pass4sure/exam-detail/cas-002 QUESTION: 517 A security engineer is a new member to a configuration

More information

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

Pass4suresVCE.   Pass4sures exam vce dumps for guaranteed success with high scores Pass4suresVCE http://www.pass4suresvce.com Pass4sures exam vce dumps for guaranteed success with high scores Exam : CS0-001 Title : CompTIA Cybersecurity Analyst (CySA+) Exam Vendor : CompTIA Version :

More information

Welcome ControlCase Conference. Kishor Vaswani, CEO

Welcome ControlCase Conference. Kishor Vaswani, CEO Welcome ControlCase Conference Kishor Vaswani, CEO Agenda About ControlCase Key updates since last conference Certification methodology and support for new regulations Constant Compliance offering introduced

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

Managed Security Services RFP 2019 Q&A

Managed Security Services RFP 2019 Q&A Managed Security Services RFP 2019 Q&A 1. EPS count. 150 EPS seems low (our minimum deal size is for 1,000 EPS). If we can get a detailed list of the equipment in scope for the SIEM, we can determine if

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE SECURE AIRBORNE CONNECTIVITY: OVERVIEW Gogo Business Aviation realizes the ever-pressing need to be vigilant in staying ahead of potential

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures RAPID7 INFORMATION SECURITY An Overview of Rapid7 s Internal Security Practices and Procedures 060418 TABLE OF CONTENTS Overview...3 Compliance...4 Organizational...6 Infrastructure & Endpoint Security...8

More information

One Hospital s Cybersecurity Journey

One Hospital s Cybersecurity Journey MAY 11 12, 2017 SAN FRANCISCO, CA One Hospital s Cybersecurity Journey SanFrancisco.HealthPrivacyForum.com #HITprivacy Introduction Senior Director Information Systems Technology, Children s Mercy Hospital

More information

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response Security Operations Flexible and Scalable Solutions to Improve Your Security Capabilities Security threats continue to rise each year and are increasing in sophistication and malicious intent. Unfortunately,

More information

SIEMLESS THREAT MANAGEMENT

SIEMLESS THREAT MANAGEMENT SOLUTION BRIEF: SIEMLESS THREAT MANAGEMENT SECURITY AND COMPLIANCE COVERAGE FOR APPLICATIONS IN ANY ENVIRONMENT Evolving threats, expanding compliance risks, and resource constraints require a new approach.

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Vendor Security Questionnaire

Vendor Security Questionnaire Business Associate Vendor Name Vendor URL Vendor Contact Address Vendor Contact Email Address Vendor Contact Phone Number What type of Service do You Provide Covenant Health? How is Protected Health Information

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security Sneak Peak at CIS Critical Security Controls V 7 Release Date: March 2018 2017 Presented by Kelli Tarala Principal Consultant Enclave Security 2 Standards and Frameworks 3 Information Assurance Frameworks

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring By Chip Ross February 1, 2018 In the Verizon Payment Security Report published August 31, 2017, there was an alarming

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

OVERARCHING SECURITY CONSULTING SERVICES SAWS Solicitation No. R JAM. ADDENDUM NO. 1 February 28, 2018

OVERARCHING SECURITY CONSULTING SERVICES SAWS Solicitation No. R JAM. ADDENDUM NO. 1 February 28, 2018 To Respondent of Record: OVERARCHING SECURITY CONSULTING SERVICES SAWS Solicitation No. R-18-001-JAM ADDENDUM NO. 1 February 28, 2018 This addendum, applicable to project referenced above, is an amendment

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Compliance Is Security. Presented by: Jeff Hall Optiv Security

Compliance Is Security. Presented by: Jeff Hall Optiv Security Compliance Is Security Presented by: Jeff Hall Optiv Security Agenda The mantra heard round the world Compliance defined Official requirements Compliance is never done Defense in depth A surprise Compliance

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Tips for Passing an Audit or Assessment

Tips for Passing an Audit or Assessment Tips for Passing an Audit or Assessment Rob Wayt CISSP-ISSEP, HCISPP, CISM, CISA, CRISC, CEH, QSA, ISO 27001 Lead Auditor Senior Security Engineer Structured Communication Systems Who likes audits? Compliance

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

From Managed Security Services to the next evolution of CyberSoc Services

From Managed Security Services to the next evolution of CyberSoc Services From Managed Security Services to the next evolution of CyberSoc Services Gianluca Busco Arré Country Manager pandasecurity.com MSSP / MDR Where the Industry is going leaders and laggers MSSP industry

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE SESSION ID: SPO2-W12 A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE Frank Bunton VP, CISO MedImpact Healthcare Systems, Security @frankbunton Larry Biggs Security Engineer III - Threat

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management It s complex and we need a solution Joe Leonard, CISO CISM, CISA, CRISC, CISSP, CEH 051618 v1 Agenda q Introduction q Today s Cyber Challenges q Lessons learned from the Field q q

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

PCI DSS v3. Justin

PCI DSS v3. Justin PCI DSS v3 Justin Leapline justin.leapline@giftcards.com @jmleapline My Experience With PCI Just to lay the groundwork Currently work at Largest ecommerce in Pittsburgh My experience includes: QSA Acquirer

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE 1 EXECUTIVE SUMMARY Attackers have repeatedly demonstrated they can bypass an organization s conventional defenses. To remain effective,

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

The Nasuni Security Model

The Nasuni Security Model White Paper Nasuni enterprise file services ensures unstructured data security and privacy, enabling IT organizations to safely leverage cloud storage while meeting stringent governance and compliance

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS Surprisingly Successful: What Really Works in Cyber Defense John Pescatore, SANS 1 Largest Breach Ever 2 The Business Impact Equation All CEOs know stuff happens in business and in security The goal is

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

to Enhance Your Cyber Security Needs

to Enhance Your Cyber Security Needs Our Service to Enhance Your Cyber Security Needs Since the business critical systems by its nature are ON all of the time and the increasingly connected world makes you open your organization to everything

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Cybersecurity What Companies are Doing & How to Evaluate Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Learning Objectives At the end of this presentation, you will be able to: Explain the

More information

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR)

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR) Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR) Implementation Instructions Version 4.0 March 2018 Document Changes Date Version Description August 2012 1.0 Original Publication November

More information

2017 Annual Meeting of Members and Board of Directors Meeting

2017 Annual Meeting of Members and Board of Directors Meeting 2017 Annual Meeting of Members and Board of Directors Meeting Dan Domagala; "Cybersecurity: An 8-Point Checklist for Protecting Your Assets" Join this interactive discussion about cybersecurity trends,

More information