Password-Handling Guidelines

Size: px
Start display at page:

Download "Password-Handling Guidelines"

Transcription

1 Tutorials, A. Allan, R. Witty Research Note 22 December 2003 Best Practices for Managing Passwords: Usage Guidelines Good password-handling rules limit opportunities for attackers to discover passwords. Managing the password life cycle via aging and history procedures also can minimize attackers' windows of opportunity. Core Topic Security and Privacy: Security Management Strategies and Processes Key Issues How will enterprises arm themselves to address increasing information security risk? How will enterprises manage the complexity of authentication and access control in a highly distributed world? Passwords are a ubiquitous authentication mechanism but are effective only as long as they remain secret. However, user behavior and administrative procedures are often slack about this, giving potential attackers many opportunities to easily discover users' passwords by accident or design. Many instances of such discovery over more than 10 years are widely known, yet many enterprises still do not enforce good usage guidelines. Password-Handling Guidelines Users must not disclose passwords to anyone. Period. Not even to system administrators. This rule is the best defense against social-engineering attacks against users. The corollary is that users must not change their passwords to values suggested by someone else. Even if other users have a legitimate need to access a user's PC, such as to install new software, they should have an alternative way to do so, such as by using an administrator account. Allowing exceptions only make users more vulnerable to social-engineering attacks. Users must be wary of accidental disclosure. When entering passwords into a computer system, users should be aware of who might be lurking in the background to ensure that no one can see what is being typed. Although "password blinding" (that is, echoing dummy characters to the screen) provides a technical defense against such "shoulder surfing" attacks, a perceptive attacker may be able to determine the password from looking at the keyboard and the user's hand movements. Users should be encouraged not to worry about appearing to be rude if they ask others nearby to look away when they type their passwords. They should change passwords immediately after using them for remote access from a publicly shared PC (for example, kiosk and Gartner Reproduction of this publication in any form without prior written permission is forbidden. The information contained herein has been obtained from sources believed to be reliable. Gartner disclaims all warranties as to the accuracy, completeness or adequacy of such information. Gartner shall have no liability for errors, omissions or inadequacies in the information contained herein or for interpretations thereof. The reader assumes sole responsibility for the selection of these materials to achieve its intended results. The opinions expressed herein are subject to change without notice.

2 Internet cafe) because of the risk of passwords being captured by a key-logging dongle or software. Users should not write down passwords. This is difficult to enforce rigorously, so it is difficult for enterprises to state, "Users must not write down passwords." Pragmatically, you should accept that some users will write down their passwords. However, it is difficult to offer advice to such people without appearing to condone the practice. Nevertheless, these points may be useful to recidivists: Write down only personal clues or cues to the password, rather than the password itself. Do not identify the password as such or identify where the password is used. Do not attach a list of passwords to your PC or anything nearby even under the keyboard, mouse pad or drink coaster. This at least can be enforced, perhaps at a local management level, by periodic visual inspection of desk areas. (An enterprise's security department ordered Post-It notes with the preprinted message, "Please, don't put your password on me.") Administrators must securely communicate passwords to users. If new or reset passwords must be communicated to remote users, they may be written down or printed, but they must be sent under separate cover from the user ID. Administrators should use secure envelopes (this is common for automated teller machine PINs, for example) and users should destroy these promptly post-receipt, preferably using a cross-cut shredder. Administrators also must not send passwords to users via unencrypted . The risks of doing so have been known at least since Clifford Stoll published "The Cuckoo's Egg" in 1990, yet it is still common in many organizations. Devolving password reset authority to line management and administrative support enables passwords to be communicated face to face. However, this is not always possible; on some systems, password management capabilities can't be devolved without giving those users broader scope (such as over users in other organizational units) or functionality (such as other administrative privileges). Third-party password management or user provisioning tools may be useful here. Users should not store passwords unless encrypted or password-protected. This applies to PDAs, cellular phones, Universal Serial Bus-pluggable drives or other portable devices. However, similar to written-down passwords, this rule may be difficult to enforce. It also applies to files on users' PCs. Some client operating systems (for example, Apple Computer's Mac 22 December

3 OS X) and Web browsers (for example, Mozilla) can store various passwords in encrypted form, but with variable levels of security (for example, encryption is only optional in Mozilla). Discrete "password keeper" software is also available, such as Password Safe (see Review such software and publish a schedule of approved client software (if any) in the password management policy (such software may be prohibited by a "locked desktop configuration" policy). Similarly, users should not check the "Remember my password" boxes in client software, such as instant messaging and virtual private networks. Users should not use the same passwords for systems managed by different organizations. Using "internal" passwords on external systems may compromise the enterprise's security if the external system is bound by a less-rigorous password management policy. Indiscriminate reuse of an internal password on the Web may leave the user and hence the enterprise victim to sites that are set up primarily to harvest passwords, or to legitimate sites that send the user unencrypted containing the password, which is vulnerable to harvesting. Although enterprises cannot enforce this rule, they should advise users of the risks and encourage good practices. Special Considerations for Shared Passwords Administrators may need to write down passwords that must be shared, such as for root accounts, "firecall" user accounts, software-only user accounts and others, so that they are available to authorized people when required. The written passwords must be stored under dual control so that no one person has sole access to it. For example: In a safe with two separate locks, with keys for each held by different people. (It could be more than two people, to ensure availability, but any one person must hold only one key.) Partial passwords held by two or more people. If the password is q2w3e4r5t6y7, one person might hold q2w3 y7, another e4r5t6. More complex schemes can allow a partial password to be held by each of n people, but so that <n parts are required to provide a complete password for example, two out of three: q2w3 r5t6, q2 e4r5 y7 and w3e4 t6y7. (As with the keys, the partial passwords could be held by more than two or more than n people.) The common vulnerability with this scenario is that the person who sets the password has sole access from the beginning. An 22 December

4 automated way of generating, setting and securely printing the password may be appropriate, but it must be reliable. Managing the Password Life Cycle: Aging and History Passwords may expire after a given period that is, the password can be used for logon, but the user is forced to choose a new password. The period should be based on the risk to the information that the password is protecting. Ninety days is common, but in more risk-averse industries such as financial services, periods of 21 to 31 days are not unusual. For passwords that protect sensitive information or are used to authenticate privileged roles, such as system administrators or funds transfer processing, a shorter period is desirable. Some financial services companies have enforced a seven-day period for their system administrators. Enterprises looking for a higher level of security should consider the use of stronger authentication mechanisms, such as tokens. Password aging is commonly advocated as a necessary standard, but it is difficult to identify cases where it has defeated an attacker. Unless the expiry period is only a few days, an attacker will have long enough to do mischief. The real benefit to enterprises is to limit the scope for an attack especially that of an ex-employee to use an orphaned or ghost account to access the network where employee termination procedures are inadequate or poorly executed. A better mechanism is to lock/revoke accounts after a period of inactivity, or to use user provisioning tools to lock/revoke or delete accounts across all systems when the human resources system indicates a termination. A problem with aging is that having to frequently change passwords is a major reason why users have difficulty remembering their passwords. This can yield operational and security problems: A high help desk call volume for password resets Users are more likely to write down their passwords In addition, for business-to-consumer Web-based applications, enforcing password aging can inconvenience customers. Reusing passwords should be prohibited for at least six cycles to avoid (accidental) reuse of passwords that users changed because of known or suspected disclosure. If you do choose to enforce password aging, the password history should be longer if the maximum password age is 30 days or less. Say: 22 December

5 12 cycles if 30 days 52 cycles if seven days You may also want to disallow multiple successive password resets in a given period so that users cannot quickly cycle through a series of passwords to come back to the same password each time for example, works4me, app1111e, bana22na, clement1n, dam555on, e66plant, and back to works4me. Password Reset Administrators should follow a clear procedure to verify users who are asking for password resets. This is the best defense against social-engineering attacks against administrators, but only if it is rigorously adhered to. Administrators must resist attempts to get them to shortcut the procedure "because it's urgent." Callback and caller line identification are of limited use because an attacker may well have access to the user's desk and phone (especially for insider attacks), or may have hacked the telephone system. The procedure should embed challengeresponse questions and answers, a technique commonly used in self-service password reset products (see "Best Practices for Managing Passwords: Self-Service Q&A"). Information that the enterprise holds about users (for example, in a human resources management system) must not be used. Devolving password reset authority to line management and administrative support enables the best kind of user verification: face-to-face contact. In addition, passwords set by administrators must expire immediately that is, users must change them on first use. Key Facts: Good password usage guidelines will minimize the likelihood of disclosure to a potential attacker. You should document and enforce password-handling guidelines for users and administrators. Password aging is not an effective security mechanism and is troublesome for users. Password history of at least six cycles will limit the chance reuse of an old password that may have been disclosed or discovered. You should document and enforce password-reset procedures for administrators. 22 December

6 Bottom Line: Many password vulnerabilities emerge or are exacerbated because users and administrators are lax in the way they handle passwords. Properly configure system-level behavior and back it up with effective procedures for password handling. 22 December

Should You Use Liberty or Passport for Digital Identities?

Should You Use Liberty or Passport for Digital Identities? Select Q&A, J. Pescatore, A. Litan Research Note 12 August 2003 Should You Use Liberty or Passport for Digital Identities? Federated digital identities, such as from the Liberty Alliance and Microsoft

More information

QNB Bank-ONLINE AGREEMENT

QNB Bank-ONLINE AGREEMENT This is an Agreement between you and QNB Bank ("QNB"). It explains the rules of your electronic access to your accounts through QNB Online. By using QNB-Online, you accept all the terms and conditions

More information

Terms and Conditions 01 January 2016

Terms and Conditions 01 January 2016 Terms and Conditions 01 January 2016 thehealthsource: Terms and Conditions Page 1 of 7 This Agreement (the Agreement ) is entered into by and between thehealthsource (Pty) Ltd and the entity agreeing to

More information

Wireless Security Access Policy and Agreement

Wireless Security Access Policy and Agreement Wireless Security Access Policy and Agreement Purpose The purpose of this policy is to define standards, procedures, and restrictions for connecting to Fort Valley State University s internal network(s)

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

Bring Your Own Device

Bring Your Own Device Bring Your Own Device Individual Liable User Contents Introduction 3 Policy Document Objectives & Legal Disclaimer 3 Eligibility Considerations 4 Reimbursement Considerations 4 Security Considerations

More information

Web Services Take Root in Banks and With Asset Managers

Web Services Take Root in Banks and With Asset Managers Strategic Planning, M. Knox, W. Andrews, C. Abrams Research Note 18 December 2003 Web Services Take Root in Banks and With Asset Managers Financial-services providers' early Web services implementations

More information

Can you wait until 2010?

Can you wait until 2010? Decision Framework, M.Silver,A.Park Research Note 5 December 2003 Who Should Deploy Office 2003, and When Enterprises that intend to skip Office 2003 should ensure that they are comfortable with their

More information

PCI Compliance Updates

PCI Compliance Updates PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328 PCI Guidance February, 2013 - PCI Mobile

More information

Computer Security Policy

Computer Security Policy Administration and Policy: Computer usage policy B 0.2/3 All systems Computer and Rules for users of the ECMWF computer systems May 1995 Table of Contents 1. The requirement for computer security... 1

More information

ESS Security Enhancements

ESS Security Enhancements ESS Security Enhancements payentry.com Employee Self Service Enhancements 1 Table of Contents INTRODUCTION 3 EXISTING EMPLOYEES 3 Existing Employee -Email Address 4 Existing Employee - Username 4 Existing

More information

Enterprise Data Architecture: Why, What and How

Enterprise Data Architecture: Why, What and How Tutorials, G. James, T. Friedman Research Note 3 February 2003 Enterprise Data Architecture: Why, What and How The goal of data architecture is to introduce structure, control and consistency to the fragmented

More information

CALSTRS ONLINE AGREEMENT TERMS AND CONDITIONS

CALSTRS ONLINE AGREEMENT TERMS AND CONDITIONS CALSTRS ONLINE AGREEMENT TERMS AND CONDITIONS INTRODUCTION: Before the California State Teachers Retirement System (hereinafter "CalSTRS," "We," or "Us") will provide services found at mycalstrs.com (the

More information

Sample BYOD Policy. Copyright 2015, PWW Media, Inc. All Rights Reserved. Duplication, Reproduction or Distribution by Any Means Prohibited.

Sample BYOD Policy. Copyright 2015, PWW Media, Inc. All Rights Reserved. Duplication, Reproduction or Distribution by Any Means Prohibited. Sample BYOD Policy Copyright 2015, PWW Media, Inc. All Rights Reserved. Duplication, Reproduction or Distribution by Any Means Prohibited. SAMPLE BRING YOUR OWN DEVICE POLICY TERMS OF USE This Sample Bring

More information

Best Practices for Deploying Web Services via Integration

Best Practices for Deploying Web Services via Integration Tactical Guidelines, M. Pezzini Research Note 23 September 2002 Best Practices for Deploying Web Services via Integration Web services can assemble application logic into coarsegrained business services.

More information

IDENTITY THEFT PREVENTION Policy Statement

IDENTITY THEFT PREVENTION Policy Statement Responsible University Officials: Vice President for Financial Operations and Treasurer Responsible Office: Office of Financial Operations Origination Date: October 13, 2009 IDENTITY THEFT PREVENTION Policy

More information

PayThankYou LLC Privacy Policy

PayThankYou LLC Privacy Policy PayThankYou LLC Privacy Policy Last Revised: August 7, 2017. The most current version of this Privacy Policy may be viewed at any time on the PayThankYou website. Summary This Privacy Policy covers the

More information

TABLE OF CONTENTS. Lakehead University Password Maintenance Standard Operating Procedure

TABLE OF CONTENTS. Lakehead University Password Maintenance Standard Operating Procedure TABLE OF CONTENTS 1.0 General Statement... 3 2.0 Purpose... 3 3.0 Scope... 3 4.0 Procedure... 3 4.1 General... 3 4.2 Requirements... 4 4.3 Guidelines... 4 5.0 Failure to comply... 6 2 1.0 GENERAL STATEMENT

More information

Notice to our customers regarding Toll Fraud

Notice to our customers regarding Toll Fraud Notice to our customers regarding Toll Fraud - Beware of Toll Fraud. - Toll Fraud is a crime against you. Bizfon isn't responsible for your Toll Fraud. - You need to take steps to protect yourself from

More information

BRING YOUR OWN DEVICE: POLICY CONSIDERATIONS

BRING YOUR OWN DEVICE: POLICY CONSIDERATIONS WHITE PAPER BRING YOUR OWN DEVICE: POLICY CONSIDERATIONS INTRODUCTION As more companies embrace the broad usage of individual liable mobile devices or BYOD for access to corporate applications and data,

More information

ANNUAL SECURITY AWARENESS TRAINING 2012

ANNUAL SECURITY AWARENESS TRAINING 2012 UMW Information Technology Security Program Annual Security Awareness Training for UMW Faculty and Staff ANNUAL SECURITY AWARENESS TRAINING 2012 NETWORK AND COMPUTER USE POLICY Users of information technology

More information

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES ACCESS MANAGEMENT Policy UT Health San Antonio shall adopt access management processes to ensure that access to Information Resources is restricted to authorized users with minimal access rights necessary

More information

Information Security Policy for Associates and Contractors

Information Security Policy for Associates and Contractors Information Security Policy for Associates and Contractors Version: 1.13 Date: 11 October 2016 Reference: 67972761 Location: Livelink Contents Introduction... 3 Purpose... 3 Scope... 3 Responsibilities...

More information

Employee Security Awareness Training Program

Employee Security Awareness Training Program Employee Security Awareness Training Program Date: September 15, 2015 Version: 2015 1. Scope This Employee Security Awareness Training Program is designed to educate any InComm employee, independent contractor,

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

INTERNET SAFETY IS IMPORTANT

INTERNET SAFETY IS IMPORTANT INTERNET SAFETY IS IMPORTANT Internet safety is not just the ability to avoid dangerous websites, scams, or hacking. It s the idea that knowledge of how the internet works is just as important as being

More information

Bryn Athyn College Privacy Policy

Bryn Athyn College Privacy Policy Bryn Athyn College Privacy Policy (Revision Date: August 23, 2018) Please read this Privacy Policy carefully. This policy refers to the Academy of the New Church doing business as Bryn Athyn College henceforth

More information

Schedule Identity Services

Schedule Identity Services This document (this Schedule") is the Schedule for Services related to the identity management ( Identity Services ) made pursuant to the ehealth Ontario Services Agreement (the Agreement ) between ehealth

More information

NGN: Carriers and Vendors Must Take Security Seriously

NGN: Carriers and Vendors Must Take Security Seriously Research Brief NGN: Carriers and Vendors Must Take Security Seriously Abstract: The next-generation network will need to provide security on many levels. A comprehensive set of standards should be in place

More information

PASSWORD SECURITY GUIDELINE

PASSWORD SECURITY GUIDELINE Section: Information Security Revised: December 2004 Guideline: Description: Password Security Guidelines: are recommended processes, models, or actions to assist with implementing procedures with respect

More information

Security Awareness Training June 2016

Security Awareness Training June 2016 Security Awareness Training June 2016 What is Information Security Awareness? The University of North Carolina at Chapel Hill protects its data network from thousands of daily intrusion attempts, but technical

More information

<Criminal Justice Agency Name> Personally Owned Device Policy. Allowed Personally Owned Device Policy

<Criminal Justice Agency Name> Personally Owned Device Policy. Allowed Personally Owned Device Policy Policy Title: Effective Date: Revision Date: Approval(s): LASO: CSO: Agency Head: Allowed Personally Owned Device Policy Every 2 years or as needed Purpose: A personally owned information system or device

More information

I. INFORMATION WE COLLECT

I. INFORMATION WE COLLECT PRIVACY POLICY USIT PRIVACY POLICY Usit (the Company ) is committed to maintaining robust privacy protections for its users. Our Privacy Policy ( Privacy Policy ) is designed to help you understand how

More information

ADP Security Management Services

ADP Security Management Services ADP Security Management Services Getting Started Guide for Security Administrators Updated August 2017 Contents Getting Started with Security Management Service... 5 Setting Up Your Organization... 5 Setting

More information

TERMS AND CONDITIONS FOR THE USE OF THE WEBSITE AND PRIVACY POLICY

TERMS AND CONDITIONS FOR THE USE OF THE WEBSITE AND PRIVACY POLICY TERMS AND CONDITIONS FOR THE USE OF THE WEBSITE AND PRIVACY POLICY Trademarks-Intellectual Property Rights Xtrade BLZ (hereinafter called the Company or we or us) is the owner of the Copyright in the pages

More information

Configuring Twitter for a More Secure Social Networking Experience

Configuring Twitter for a More Secure Social Networking Experience CPF 0037-14-CID361-9H-Twitter* 5 December 2014 Configuring Twitter for a More Secure Social Networking Experience Basic Notes About Twitter Configuration Twitter is an integral thread in the fabric of

More information

These patterns include: The use of proprietary software

These patterns include: The use of proprietary software Strategic Planning, F. Kenney, J. Thompson Research Note 7 August 2003 B2B Security Patterns: Finding the Perfect Combination Achieving business-to-business security is a combination of examining internal

More information

Gartner Client Operating Systems Surveys and Polls: Enterprises Plan Early, but Slow, Move to Windows 7

Gartner Client Operating Systems Surveys and Polls: Enterprises Plan Early, but Slow, Move to Windows 7 Page 1 of 8 Gartner Client Operating Systems Surveys and Polls: Enterprises Plan Early, but Slow, Move to Windows 7 7 June 2010 Michael A. Silver Gartner RAS Core Research Note G00200542 Respondents to

More information

Office Properties Income Trust Privacy Notice Last Updated: February 1, 2019

Office Properties Income Trust Privacy Notice Last Updated: February 1, 2019 General Office Properties Income Trust Privacy Notice Last Updated: February 1, 2019 Office Properties Income Trust ( OPI ) is committed to your right to privacy and to keeping your personal information

More information

Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client

Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client Terms and Conditions between Easy Time Clock, Inc. And Easy Time Clock Client Client s Responsibility Easy Time Clock, Inc. ( ETC ) is a client-led time and attendance program. The Client is solely responsible

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Hitachi High Technologies America, Inc. Password Policy

Hitachi High Technologies America, Inc. Password Policy Hitachi High Technologies America, Inc. Password Policy Revision Date: 4/17/2015 Table of Contents Table of Contents...2 Overview...3 Scope. 3 Guidelines...3 A. General Password Construction Guidelines...3

More information

Multi-Factor Authentication FAQs

Multi-Factor Authentication FAQs General FAQs What is Multi-factor Authentication (MFA)? Multi-factor authentication (MFA) seeks to decrease the likelihood that others can access your data. Specifically, it enhances the security of your

More information

(1) Top Page. Before Using GCMS Plus. Chapter3. Top Page. Top Page is the initial screen displayed after you log in. My Menu

(1) Top Page. Before Using GCMS Plus. Chapter3. Top Page. Top Page is the initial screen displayed after you log in. My Menu Chapter Before Using GCMS Plus Cautions for Smooth (1) is the initial screen displayed after you log in. My Menu The frequently-used screens can be registered as a My Menu item by each user. Create My

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

CERTIFIED MAIL LABELS TERMS OF USE and PRIVACY POLICY Agreement

CERTIFIED MAIL LABELS TERMS OF USE and PRIVACY POLICY Agreement CERTIFIED MAIL LABELS TERMS OF USE and PRIVACY POLICY Agreement Welcome to Certified Mail Envelopes and Certified Mail Labels web sites (the Site ) a website, trademark and business name owned and operated

More information

User Guide. supportworkerconnect.org.au. Version 1.0 CCID857938

User Guide. supportworkerconnect.org.au. Version 1.0 CCID857938 User Guide Version 1.0 CCID857938 Need help? If you need help using Support Worker Connect, this guide is a good place to start. We will outline: How to access and log in What you will use Support Worker

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

Software Token. Installation and User Guide. 22 September 2017

Software Token. Installation and User Guide. 22 September 2017 Software Token Installation and User Guide 22 September 2017 Notices Following are policies pertaining to proprietary rights and trademarks. Proprietary Rights The information contained in this document

More information

COMPUTER PASSWORDS POLICY

COMPUTER PASSWORDS POLICY COMPUTER PASSWORDS POLICY 1.0 PURPOSE This policy describes the requirements for acceptable password selection and maintenance to maximize security of the password and minimize its misuse or theft. Passwords

More information

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 DFARS 252.204-7012 Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 As with most government documents, one often leads to another. And that s the case with DFARS 252.204-7012.

More information

Table of Contents. Blog and Personal Web Site Policy

Table of Contents. Blog and Personal Web Site Policy Table of Contents Blog and Personal Web Sites Policy... 2 Policy... 2 Rights to content... 3 Option for More Restrictive License Terms... 3 Attribution... 4 Guidelines... 4 Personal Website and Blog Guidelines

More information

MANAGING LOCAL AUTHENTICATION IN WINDOWS

MANAGING LOCAL AUTHENTICATION IN WINDOWS MANAGING LOCAL AUTHENTICATION IN WINDOWS Credentials Manager Windows OS has a set of tools that help remedy some of the authentication challenges. For example, the Credential Manager in Windows 7 and newer

More information

ApprovedContact.com Privacy Policy This Privacy Policy is effective on December 11, 2012.

ApprovedContact.com Privacy Policy This Privacy Policy is effective on December 11, 2012. ApprovedContact.com Privacy Policy This Privacy Policy is effective on December 11, 2012. General This Privacy Policy describes the practices that Approved Contact, LLC, a Nevada limited liability company,

More information

Consumer Online Banking Application

Consumer Online Banking Application Consumer Online Banking Application SERVICE INFORMATION To apply for consumer online banking services, complete this Online Banking Application, print, sign and return using one of the following options:

More information

GREATER ESSEX COUNTY DISTRICT SCHOOL BOARD

GREATER ESSEX COUNTY DISTRICT SCHOOL BOARD GREATER ESSEX COUNTY DISTRICT SCHOOL BOARD REGULATION: NETWORK SECURITY AND ACCESS 1. NETWORK SECURITY AND ACCESS The purpose of this section of the Regulation is to define the standards, procedures and

More information

UKIP needs to gather and use certain information about individuals.

UKIP needs to gather and use certain information about individuals. UKIP Data Protection Policy Context and overview Key details Policy Update Prepared by: D. Dennemarck / S. Turner Update approved by Management on: November 6, 2015 Policy update became operational on:

More information

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.10 Effective Date: June 10, 2013

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.10 Effective Date: June 10, 2013 Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.10 Effective Date: June 10, 2013 Table of Contents 1. Introduction... 5 1.1. Trademarks... 5

More information

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations

Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Apple Inc. Certification Authority Certification Practice Statement Worldwide Developer Relations Version 1.18 Effective Date: August 16, 2017 Table of Contents 1. Introduction... 5 1.1. Trademarks...

More information

IEEE Electronic Mail Policy

IEEE Electronic Mail Policy IEEE Electronic Mail Policy 1. Policy Responsibility and related documents This policy is maintained by the IEEE Information Technology Strategy Committee (ITSC), with revisions submitted to the Board

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/1516/ Chapter 4: 1 Chapter 4: Identification & Authentication Chapter 4: 2 Agenda User authentication Identification & authentication Passwords

More information

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security

Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor Security Migrant Student Information Exchange (MSIX) Security, Privacy and Account Management Webinar Deloitte Consulting LLP. February 22, 2018 Maria Hishikawa MSIX Technical Lead Sarah Storms MSIX Contractor

More information

Data protection policy

Data protection policy Data protection policy Context and overview Introduction The ASHA Centre needs to gather and use certain information about individuals. These can include customers, suppliers, business contacts, employees

More information

Password Standard Version 2.0 October 2006

Password Standard Version 2.0 October 2006 Password Standard Version 2.0 October 2006 TABLE OF CONTENTS 1.1 SCOPE 2 1.2 PRINCIPLES 2 1.3 REVISIONS 3 2.1 OBJECTIVE 4 3.1 POLICY 4 3.2 PROTECTION 4 3.3 LENGTH 4 3.4 SELECTIONS 4 3.5 EXPIRATION 5 3.6

More information

Signing up for My Lahey Chart

Signing up for My Lahey Chart Signing up for My Lahey Chart What is My Lahey Chart? My Lahey Chart is a helpful service that allows you to connect with your doctor and your health information online, anytime. Using your personal computer

More information

ECDL / ICDL IT Security. Syllabus Version 2.0

ECDL / ICDL IT Security. Syllabus Version 2.0 ECDL / ICDL IT Security Syllabus Version 2.0 Module Goals Purpose This document details the syllabus for the IT Security module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

Spam Filtering Works Better With a Management Policy

Spam Filtering Works Better With a Management Policy Select Q&A, M. Grey, A. Hallawell Research Note 22 September 2003 Spam Filtering Works Better With a Management Policy A deployment of spam-filtering technology that does not consider business issues will

More information

CSBANK ONLINE ENROLLMENT FORM CITIZENS STATE BANK

CSBANK ONLINE ENROLLMENT FORM CITIZENS STATE BANK CSBANK ONLINE ENROLLMENT FORM CITIZENS STATE BANK To sign up for Citizens State Bank s Internet Banking Services, complete all information on this form. Please read the CSBank Online Internet Banking Agreement

More information

Pending U.S. Anti-spam Legislation: A Marketer's Guide

Pending U.S. Anti-spam Legislation: A Marketer's Guide Tactical Guidelines, W. Janowski Research Note 14 August 2003 Pending U.S. Anti-spam Legislation: A Marketer's Guide Nine anti-spam proposals are before the 108th U.S. Congress. Marketers must understand

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

Securing BYOD With Network Access Control, a Case Study

Securing BYOD With Network Access Control, a Case Study Research G00226207 29 August 2012 Securing BYOD With Network Access Control, a Case Study Lawrence Orans This Case Study highlights how an organization utilized NAC and mobile device management solutions

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

Clover Flex Security Policy

Clover Flex Security Policy Clover Flex Security Policy Clover Flex Security Policy 1 Table of Contents Introduction General description Installation Guidance Visual Shielding Device Security Decommissioning Key Management System

More information

Credentials Policy. Document Summary

Credentials Policy. Document Summary Credentials Policy Document Summary Document ID Credentials Policy Status Approved Information Classification Public Document Version 1.0 May 2017 1. Purpose and Scope The Royal Holloway Credentials Policy

More information

What You Need to Know About Addressing GDPR Data Subject Rights in Pivot

What You Need to Know About Addressing GDPR Data Subject Rights in Pivot What You Need to Know About Addressing GDPR Data Subject Rights in Pivot Not Legal Advice This document is provided for informational purposes only and must not be interpreted as legal advice or opinion.

More information

TERMS & CONDITIONS PLEASE READ THESE TERMS AND CONDITIONS CAREFULLY BEFORE USING THE SITE

TERMS & CONDITIONS PLEASE READ THESE TERMS AND CONDITIONS CAREFULLY BEFORE USING THE SITE TERMS & CONDITIONS PLEASE READ THESE TERMS AND CONDITIONS CAREFULLY BEFORE USING THE SITE 1. General The term PPS refers to: Professional Provident Society Holdings Trust, (The Holding Trust); Professional

More information

Apple Inc. Certification Authority Certification Practice Statement

Apple Inc. Certification Authority Certification Practice Statement Apple Inc. Certification Authority Certification Practice Statement Apple Application Integration Sub-CA Apple Application Integration 2 Sub-CA Apple Application Integration - G3 Sub-CA Version 6.2 Effective

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

BUSINESS ONLINE (BROWSER CLIENT) REFERENCE GUIDE. Corporate and Investment Banking. Also trading as Stanbic Bank

BUSINESS ONLINE (BROWSER CLIENT) REFERENCE GUIDE. Corporate and Investment Banking. Also trading as Stanbic Bank BUSINESS ONLINE (BROWSER CLIENT) REFERENCE GUIDE Corporate and Investment Banking Also trading as Stanbic Bank BUSINESS ONLINE (BROWSER CLIENT) REFERENCE GUIDE Corporate and Investment Banking Also trading

More information

Class Composer General Terms of Use

Class Composer General Terms of Use Class Composer General Terms of Use Effective Date: July 24, 2017 Welcome to Class Composer! Please continue reading to learn about the terms by which you may use our Service. If you have any questions

More information

Identity Theft Prevention Policy

Identity Theft Prevention Policy Identity Theft Prevention Policy Purpose of the Policy To establish an Identity Theft Prevention Program (Program) designed to detect, prevent and mitigate identity theft in connection with the opening

More information

Privacy Policy. I. How your information is used. Registration and account information. March 3,

Privacy Policy. I. How your information is used. Registration and account information. March 3, Privacy Policy This Privacy Policy describes how and when we collect, use and share your information across our App. When using our App you consent to the collection, transfer, storage, disclosure, and

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Electronic Network Acceptable Use Policy

Electronic Network Acceptable Use Policy Electronic Network Acceptable Use Policy 2016-2017 www.timothychristian.com ELECTRONIC NETWORK ACCEPTABLE USE POLICY Electronic Network This Policy is intended to serve as a guide to the scope of TCS s

More information

October J. Polycom Cloud Services Portal

October J. Polycom Cloud Services Portal October 2018 3725-42461-001J Polycom Cloud Services Portal Copyright 2018, Polycom, Inc. All rights reserved. No part of this document may be reproduced, translated into another language or format, or

More information

2. What is Personal Information and Non-Personally Identifiable Information?

2. What is Personal Information and Non-Personally Identifiable Information? Privacy Notice Snipp Interactive, Inc. Last Updated: February 11, 2016 Contents: 1. Introduction 2. What is Personal Information? 3. Information we collect about you 4. Use of Your Information 5. Location

More information

Hitachi ID Password Manager Telephony Integration

Hitachi ID Password Manager Telephony Integration Hitachi ID Password Manager Telephony Integration 2016 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Functional integration 2 2.1 Self-service password reset....................................

More information

Data Processing Agreement DPA

Data Processing Agreement DPA Data Processing Agreement DPA between Clinic Org. no. «Controller». and Calpro AS Org. nr. 966 291 281. «Processor» If the parties have executed a Data Management Agreement, the Date Management Agreement

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

edocument Delivery Agreement

edocument Delivery Agreement edocument Delivery Agreement This statement requests your consent to permit TwinStar Credit Union to provide communications and information to you in secure electronic form rather than in paper form for

More information

TIME SYSTEM SECURITY AWARENESS HANDOUT

TIME SYSTEM SECURITY AWARENESS HANDOUT WISCONSIN TIME SYSTEM Training Materials TIME SYSTEM SECURITY AWARENESS HANDOUT Revised 11/16/2017 2018 Security Awareness Handout All System Security The TIME/NCIC Systems are criminal justice computer

More information

Enviro Technology Services Ltd Data Protection Policy

Enviro Technology Services Ltd Data Protection Policy Enviro Technology Services Ltd Data Protection Policy 1. CONTEXT AND OVERVIEW 1.1 Key details Rev 1.0 Policy prepared by: Duncan Mounsor. Approved by board on: 23/03/2016 Policy became operational on:

More information

SafeNet Authentication Manager

SafeNet Authentication Manager SafeNet Authentication Manager Version 8.0 Rev A User s Guide Copyright 2010 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete and accurate.

More information

Date Approved: Board of Directors on 7 July 2016

Date Approved: Board of Directors on 7 July 2016 Policy: Bring Your Own Device Person(s) responsible for updating the policy: Chief Executive Officer Date Approved: Board of Directors on 7 July 2016 Date of Review: Status: Every 3 years Non statutory

More information

Central and Eastern Europe: Premises Switching Equipment Market Share, 2002 (Executive Summary) Executive Summary

Central and Eastern Europe: Premises Switching Equipment Market Share, 2002 (Executive Summary) Executive Summary Central and Eastern Europe: Premises Switching Equipment Market Share, (Executive Summary) Executive Summary Publication Date: 15 July 2003 Author Megan Fernandez This document has been published to the

More information

NetIQ's VoIP Management Products

NetIQ's VoIP Management Products Products, D. Neil Research Note 10 September 2002 NetIQ's VoIP Management Products NetIQ has announced its Voice over IP management strategy and has a number of pre- and post-implementation products available.

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

Target Breach Overview

Target Breach Overview Target Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more specifics? A: Yes, Target has confirmed that it experienced unauthorized access to its systems

More information

Consent to Electronic Delivery of Periodic Statements, Disclosures and Notices

Consent to Electronic Delivery of Periodic Statements, Disclosures and Notices ELECTRONIC STATEMENT DISCLOSURE AGREEMENT Access via Online Banking and Mobile Banking Effective August 1, 2017 Consent to Electronic Delivery of Periodic Statements, Disclosures and Notices Your consent

More information