CEdMA Certification SIG

Size: px
Start display at page:

Download "CEdMA Certification SIG"

Transcription

1 CEdMA Certification SIG Thursday July 8, am 9.00 am Pacific Association of Test Publishers Test Security Committee Update Cathy Donath, The Donath Group

2 CEdMA Anti-Trust Warning CEdMA is a trade association which provides a unique opportunity for competitors to meet and discuss and learn from each other. Because of our status, however, we must exercise caution to assure that we protect CEdMA as an organization, as well as each of our individual members, from unintentional violations of the law. Please take a moment to review and familiarize yourselves with our Antitrust Guidelines on our website if you have any questions.

3 Agenda Introduction Background - Security Committee Security Survey Security Issues Strategies to Enhance Security Education and Awareness Security Initiatives

4 Security Committee - Mission Assist testing organizations to protect and enhance the integrity and the value of their assessments Encourage collaborative efforts aimed at establishing, promoting and disseminating industry-accepted test security practices

5 History Established in 2006 under ATP Test Security Summits: 2008 and 2009 Established committees (formerly CWCs) Identified and prioritized test security issues Collaborative efforts to develop solutions CWCs developed work products Standing committee within ATP

6 Committees History Security Survey 2007 and 2009 Test Administration Matrix Security Incident Matrix Messaging Report Security Plan Guidelines IP Theft Report: Guide to Combating Infringement Sites Enforcement CWC

7 Security Committee Goals Provide an environment where groups can collaborate to address security concerns Enable a free exchange of ideas/concepts Partner with other testing associations Deliver webinars/workshops at conferences

8 Security Concerns Theft of intellectual property is pervasive Common threats/ impacts / risks Impact of security issues Brand is compromised Unqualified individuals being certified Financial impact Resources for security planning Detection, investigation and enforcement Costs to replace and republish exams

9 Security Survey Purpose Determine scope and depth of security concerns Understand what organizations are doing Planning and protection Detection of test fraud Remediation Survey FY09 ATP Members, Test Security Members Vendor outreach / invite clients ICE (NOCA), CLEAR, PTC, CEdMA SIG

10 Survey Key Findings Respondents: 163 Most pervasive security concerns: IP Theft Few organizations pursue legal action Interest in collaborative efforts Practices to manage security risk Security education and awareness

11 Survey - Top 2 Recommendations Adoption of technical best practice guidelines for managing security risk as an end-to-end systems-based approach Promotion of security education and awareness initiatives

12 ATP Security Committee Initiatives Testing professionals collaboration

13 ATPSC 2010 Initiatives Enforcement Messaging Security Practices Security Survey Security Plan Guidelines ATP Website (retire Wiki/new website) ATP 2011 Conference planning

14 Protecting IP Identify threats Copyright Exams Internet / Media Monitoring

15 Security Measures Explore and learn methods used by others Practices: what worked/ what didn t work Effective messaging Proposed actions Share your experience successes Implementing policies and procedures Messages for different audience/mediums

16 Intellectual Property Theft of intellectual property Security breaches Candidates memorizing items Use of unauthorized materials Distribution of IP - exams/items Infringement sites selling exams Brain Dump websites, E-Bay, Facebook Unauthorized training providers / study guides Proxy test taking

17 Exam IP Theft - Candidates buy exams/ items - Infringement sites - Unauthorized study guides - Unauthorized training providers - E-Bay - Candidates share information - Blogs, Forums, Facebook

18 Background - IP Theft CWC Focus on combating exam theft and cheating IP Theft Report Identification (detection) Reaction Prevention

19 IP Theft Security Practices Methods to detect exam infringement Web crawls, Alert mechanisms Hot Line/ Tip lines Confirm infringement Purchase exams/study guides Determination Inappropriate use of trademark/ logo Are questions substantially similar Actions regarding infringement sites Notification to Google AdWords / payment providers ebay: notification/ report a listing

20 IP Rights Enforcement Contact infringement entity Send cease and desist letters Send DMCA (take down notice) web host providers File infringement report Notify ebay of infringement (VeRO program) Contact payment processor, e.g., PayPal Engage infringing entity in live chat session Start a session / Communicate program terms

21 Prevention Copyright exams Pre-screening and applicant tracking Publish multiple exam forms Build item pool to refresh exams Create new content and refresh exams Include non-scored items to pilot items Consider Adaptive Testing Methodologies

22 Security Planning Identify plan and policies Access to data Limit access- test items; item management system Storage and security access Distribution of files Security leak protection measures Enforcement actions Candidates Infringement sites

23 Results Data Analysis Test Scores / Test Results Identify score aberrance and irregular results Use of data analysis to detect aberrant scores Candidates complete exam in unusually short time Candidates with high scores, e.g., >95% Policies regarding score aberrance

24 Test Security Innovations Incorporate stealth or trojan items Items that nearly everyone knows correct answer Included as non-scored with miss-keyed answer Method to flag those who memorized correct answer Pull exam results to flag candidates Do not grant candidate certification Implement policies regarding aberrant scores

25 Security Practices New topics / recommended practices What s the issue / area of concern What are recommended practices / actions Approach depends on organization s situation Include one or many examples Provide example, reference documents Sample correspondence related to proposed action Cease and Desist letters

26 New Content /Topic Areas Copyright exams Investigation methods Enforcement considerations Legal DMCA / Copyright Pre-litigation actions Exam delivery policies Test centers: CompTIA / others International Data Piracy - (example: GMAC) Data forensics Proxy Testing

27 Legal Considerations DMCA - Digital Millennium Copyright Act (DMCA) What it is / How to proceed Reference document on website Copyright exams Why it s needed Where you can find info, e.g., website link Procedures Member offered to submit this information Will compile info with input from colleagues

28 Messaging Security Education & Awareness

29 Security Messages Audience Test takers age/ geography Test center personnel, proctors, trainers Exam developers, subject matter experts Communicating effectively tone, language Medium Candidate agreement, registration application Website, bulletin, blogs Test centers Press release (news)

30 Messages Exam Policies Candidate testing policies Misconduct at test center Exam scoring Indeterminate or aberrant scores Candidate retesting Proxy test taking Consequences of cheating, exam fraud Exam misconduct Legal consequences Certification revocation Provide Tips/Hot Line

31 Messaging

32 Proxy Test Taking

33 Proxy Testing Messaging committee: Suggested messages to candidates Test centers, website, etc. Security Practices: Pursue proxy testing service providers, e.g., purchase services, etc. Identify recommended steps to take

34 Enforcement Initiative Target infringement sites Develop a plan to address and facilitate a collaborative effort of stopping internet test piracy and distribution Engage pilot group Conduct pilot program Security vendor services Survey community interest Areas of vendor services

35 Security Initiative Committees Enforcement Messaging Security Practices Security Survey Security Plan Guidelines

36 Questions? Feedback on Initiatives Discussion Your Experience

37 ATP Security Committee Volunteers/Contributors Ideas generated to benefit organizations Collaborate to develop solutions Resources: LinkedIn Group: Test Security Group ATP website: postings work products; forums ATP conference security track Community sharing

38 Security Committee Cathy Donath, Chair The Donath Group, Inc. Ashok Sarathy, Co-Chair Graduate Management Admission Council Joe Cannata, Secretary Brocade

Apple Certification Policies

Apple Certification Policies Apple Certification Policies Apple offers comprehensive certification programs for creative and IT professionals in business, education and other fields, allowing them to distinguish themselves to colleagues,

More information

Freeze! Distinguishing Between Good Security Policy and Bad Assumptions

Freeze! Distinguishing Between Good Security Policy and Bad Assumptions S a n t a Fe Freeze! Distinguishing Between Good Security Policy and Bad Assumptions Nikki Eatchel, SVP of Assessment March 2017 All rights reserved. Questionmark is a registered trademark of Questionmark

More information

Security Evaluation Work Group Baseline & Formative Self-Report Findings

Security Evaluation Work Group Baseline & Formative Self-Report Findings Security Evaluation Work Group Baseline & Formative Self-Report Findings Donald J. Ford, Ph.D. Lead Assessor, ANSI Certificate Accreditation Program & Lead Evaluator, Certified Professional Food Manager

More information

Way to new challenges

Way to new challenges Way to new challenges Yves Vandermeer MSC Computer Forensics and Cybercrime Investigations PhD researcher yves.vandermeer@ When? Since 2001, informal working group starting with a few members from EU Law

More information

Personal Information You Provide When Visiting Danaher Sites

Personal Information You Provide When Visiting Danaher Sites Danaher Online Privacy Policy Effective March 2017 This Online Privacy Notice ( Privacy Policy ) explains how we handle the personal information provided to us on websites, mobile sites, mobile applications,

More information

Mobile Security and Public Networks

Mobile Security and Public Networks Mobile Security and Public Networks Victor Johnston, Future Leaders Executive Council June 7, 2016 RECORDING HERE: http://bit.ly/29t0bq7 Teleconference Settings This call is being recorded To see the slides,

More information

TITLE SOCIAL MEDIA AND COLLABORATION POLICY

TITLE SOCIAL MEDIA AND COLLABORATION POLICY DATE 9/20/2010 TITLE 408.01 SOCIAL MEDIA AND COLLABORATION POLICY ORG. AGENCY Department of Communications Approved AFT As more and more citizens in our community make the shift towards, or include the

More information

ABOUT THE DELTEK CERTIFICATION PROGRAM

ABOUT THE DELTEK CERTIFICATION PROGRAM DELTEK CERTIFICATION POLICY AND AGREEMENT Deltek offers certification exams to help identify people with Deltek skills and to enable individuals to distinguish themselves and validate their experience

More information

Effective October 31, Privacy Policy

Effective October 31, Privacy Policy Privacy Policy The nic.gop website is operated by Republican State Leadership Committee, Inc. ( Team.gop, we or us ). This Privacy Policy applies to nic.gop and any other website offered by Team.gop, which

More information

CA Service Desk Manager r12.x Implementation Proven Professional Exam

CA Service Desk Manager r12.x Implementation Proven Professional Exam CA Service Desk Manager r12.x Implementation Proven Professional Exam (CAT-180) Study Guide Version 1.2 - PROPRIETARY AND CONFIDENTIAL INFORMATION 2015 CA. All rights reserved. CA confidential & proprietary

More information

I. INFORMATION WE COLLECT

I. INFORMATION WE COLLECT PRIVACY POLICY USIT PRIVACY POLICY Usit (the Company ) is committed to maintaining robust privacy protections for its users. Our Privacy Policy ( Privacy Policy ) is designed to help you understand how

More information

InsideNGO Certificate

InsideNGO Certificate InsideNGO Certificate in USAID Assistance Management Candidate Handbook Date of Publication: October 2016 Contents Introduction and Value Statement..............................................1 Program

More information

ETSY.COM - PRIVACY POLICY

ETSY.COM - PRIVACY POLICY At Etsy, we value our community. You trust us with your information, and we re serious about that responsibility. We believe in transparency, and we re committed to being upfront about our privacy practices,

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

ACCEPTABLE USE POLICY (AUP) 3W INFRA reserves the right to unilaterally amend the conditions set out in the Acceptable Use Policy (the Policies ).

ACCEPTABLE USE POLICY (AUP) 3W INFRA reserves the right to unilaterally amend the conditions set out in the Acceptable Use Policy (the Policies ). ACCEPTABLE USE POLICY (AUP) 1. SERVICE AGREEMENT 3W INFRA and CUSTOMER have executed a Service Agreement (the Agreement ). The Parties agree that the terms and conditions of the Agreement govern this document.

More information

Handbook December 2018

Handbook December 2018 Handbook December 2018 Table of Contents About this Handbook... 3 The EEP Program... 3 Objectives... 3 Benefits... 3 Education Provider Requirements... 4 Fees... 4 Features... 5 Benefits... 6 Application

More information

Eagles Charitable Foundation Privacy Policy

Eagles Charitable Foundation Privacy Policy Eagles Charitable Foundation Privacy Policy Effective Date: 1/18/2018 The Eagles Charitable Foundation, Inc. ( Eagles Charitable Foundation, we, our, us ) respects your privacy and values your trust and

More information

Acceptable Use Policy

Acceptable Use Policy IT and Operations Section 100 Policy # Organizational Functional Area: Policy For: Date Originated: Date Revised: Date Board Approved: Department/Individual Responsible for Maintaining Policy: IT and Operations

More information

PRIVACY POLICY. 1. What Information We Collect

PRIVACY POLICY. 1. What Information We Collect PRIVACY POLICY This website, located at http://www.santana.com (the "Site"), is owned and operated by Cadestansa LLC dba Santana Management. Your privacy is important to Santana. This Privacy Policy (the

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Prevention of Identity Theft in Student Financial Transactions AP 5800

Prevention of Identity Theft in Student Financial Transactions AP 5800 Reference: Fair and Accurate Credit Transactions Act (Pub. L. 108-159) The Board recognizes that some activities of the Shasta-Tehama-Trinity Joint Community College District, "District," are subject to

More information

The Open Group Certification for People. Training Course Accreditation Requirements

The Open Group Certification for People. Training Course Accreditation Requirements The Open Group Certification for People Training Course Accreditation Requirements Version 1.1 February 2014 Copyright 2013-2014, The Open Group All rights reserved. No part of this publication may be

More information

Privacy Notice. Introduction. What is personal data? Date Updated: 2/11/2019

Privacy Notice. Introduction. What is personal data? Date Updated: 2/11/2019 Privacy Notice Date Updated: 2/11/2019 Introduction NERCOMP is committed to informing its membership and the general public about services, and professional learning opportunities to advance higher education

More information

Information we collect about you: (Rewritten)

Information we collect about you: (Rewritten) Local Search Titan, LLC ( LST, "we", "us" or "our") respects the privacy of our users and has developed this Privacy Policy to demonstrate its commitment to protecting your privacy. The intention of this

More information

Throughout this Data Use Notice, we use plain English summaries which are intended to give you guidance about what each section is about.

Throughout this Data Use Notice, we use plain English summaries which are intended to give you guidance about what each section is about. By visiting and using The Training Hub and associated companies and affiliate s websites, mobile sites, and/or applications (together, the Site ), registering to use our services offered through the Site,

More information

Criteria to Participate as an ACE Authorized Test Provider

Criteria to Participate as an ACE Authorized Test Provider Criteria to Participate as an ACE Authorized Test Provider Overview of the Authorized Test Provider Program Organizations with ACE credit-recommendation sometimes distribute or sell their courseware to

More information

ISTE SEAL OF ALIGNMENT REVIEW FINDINGS REPORT. Certiport IC3 Digital Literacy Certification

ISTE SEAL OF ALIGNMENT REVIEW FINDINGS REPORT. Certiport IC3 Digital Literacy Certification ISTE SEAL OF ALIGNMENT REVIEW FINDINGS REPORT Certiport IC3 Digital Literacy Certification AUGUST 2016 TABLE OF CONTENTS ABOUT... 2 About ISTE... 2 ISTE Seal of Alignment... 2 RESOURCE DESCRIPTION... 3

More information

Privacy Policy- ADDO Worldwide LLC LAST UPDATED: September 9, 2014

Privacy Policy- ADDO Worldwide LLC LAST UPDATED: September 9, 2014 Privacy Policy- ADDO Worldwide LLC LAST UPDATED: September 9, 2014 1. Introduction Chick-fil-A Leader Academy is owned and operated by ADDO Worldwide, LLC ( ADDO Worldwide, LLC, we, us, our ). We at ADDO

More information

CHANGES TO THIS POLICY

CHANGES TO THIS POLICY Privacy Policy Your personal and corporate privacy is important to FunkyCouture.com. This privacy policy ( Policy ) applies to the FunkyCouture.com e Web sites and services and tells you how personal and

More information

Table of Contents. PCI Information Security Policy

Table of Contents. PCI Information Security Policy PCI Information Security Policy Policy Number: ECOMM-P-002 Effective Date: December, 14, 2016 Version Number: 1.0 Date Last Reviewed: December, 14, 2016 Classification: Business, Finance, and Technology

More information

QAD Certification Program Guide

QAD Certification Program Guide Version 1.3 March, 2013 Published September 2010 QAD Inc. 100 Innovation Place Santa Barbara, CA 93108 2009 All rights reserved. No part of this material may be reproduced in any form without written permission

More information

The Center for Affiliated Learning ( the CAL ) Privacy Policy

The Center for Affiliated Learning ( the CAL ) Privacy Policy The Center for Affiliated Learning ( the CAL ) Privacy Policy Welcome to the Center for Affiliated Learning ( the CAL ) an education and training platform owned and operated by Affiliates Risk Management

More information

Picshare Party Privacy Policy

Picshare Party Privacy Policy The Picshare Party application and the associated Picshare Party website available at picshareparty.com ( Picshare Party ) are owned and operated by Picshare Party, also known as Jeremy Senn Web Application

More information

[Utility Name] Identity Theft Prevention Program

[Utility Name] Identity Theft Prevention Program [Utility Name] Identity Theft Prevention Program Effective beginning, 2008 Minnesota Municipal Utilities Association Sample Red Flag policy I. PROGRAM ADOPTION The [Utility Name] ("Utility") developed

More information

Page 1 of Matthews Mint Hill Road, Suite C; Matthews, NC Phone Fax

Page 1 of Matthews Mint Hill Road, Suite C; Matthews, NC Phone Fax 1. PURPOSE The Loss Prevention Foundation, ( the foundation, LPF, the examiner ) makes high-stakes retail loss prevention certification Exams publicly available for the purpose of earning certification

More information

Trend Micro Professional Services Partner Program

Trend Micro Professional Services Partner Program Trend Micro Professional Services Partner Program PROGRAM OVERVIEW The Trend Micro Partner Program provides professional services companies with the certification, training, technical support and access

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

Website Privacy Policy

Website Privacy Policy Website Privacy Policy Last updated: May 12, 2016 This privacy policy (the Privacy Policy ) applies to this website and all services provided through this website, including any games or sweepstakes (collectively,

More information

Autodesk Professional Certification & Authorized Certification Center

Autodesk Professional Certification & Authorized Certification Center Autodesk Professional Certification & Authorized Certification Center Global Program Guide Version 9 January, 2013 Autodesk has set these standards, which are applicable at the date of issue of this document.

More information

Overview Bank IT examination perspective Background information Elements of a sound plan Customer notifications

Overview Bank IT examination perspective Background information Elements of a sound plan Customer notifications Gramm-Leach Bliley Act Section 501(b) and Customer Notification Roger Pittman Director of Operations Risk Federal Reserve Bank of Atlanta Overview Bank IT examination perspective Background information

More information

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC Auditing and Monitoring for HIPAA Compliance HCCA COMPLIANCE INSTITUTE 2003 April, 2003 Presented by: Suzie Draper Sheryl Vacca, CHC 1 The Elements of Corporate Compliance Program There are seven key elements

More information

PTLGateway Data Breach Policy

PTLGateway Data Breach Policy 1 PTLGateway Data Breach Policy Last Updated Date: 02 March 2018 Data Breach Policy This page informs you of our policy which is to establish the goals and the vision for the breach response process. This

More information

We reserve the right to modify this Privacy Policy at any time without prior notice.

We reserve the right to modify this Privacy Policy at any time without prior notice. This Privacy Policy sets out the privacy policy relating to this site accessible at www.battleevents.com and all other sites of Battle Events which are linked to this site (collectively the Site ), which

More information

Audit and Assurance Overview

Audit and Assurance Overview Chartered Professional Accountants of Canada, CPA Canada, CPA are trademarks and/or certification marks of the Chartered Professional Accountants of Canada. 2018, Chartered Professional Accountants of

More information

Legal and Regulatory Developments for Privacy and Security

Legal and Regulatory Developments for Privacy and Security Legal and Regulatory Developments for Privacy and Security Rodney Petersen Government Relations Officer and Director of EDUCAUSE Cybersecurity Initiative Overview Context for Federal Policy Policy Directions

More information

Strengthening Capacity in Cyber Talent sans.org/cybertalent

Strengthening Capacity in Cyber Talent sans.org/cybertalent SANS Security Awareness Summit August 4th, 2016 Strengthening Capacity in Cyber Talent sans.org/cybertalent Cybersecurity: The Current State Skills Mismatch Emphasis on theory over practice Education focus

More information

Captivacruises.com Privacy policy

Captivacruises.com Privacy policy Captivacruises.com Privacy policy We have created this Privacy Policy and Legal Notice ( Privacy Policy ) in order to demonstrate our firm commitment to privacy. The following discloses our information

More information

Beam Technologies Inc. Privacy Policy

Beam Technologies Inc. Privacy Policy Beam Technologies Inc. Privacy Policy Introduction Beam Technologies Inc., Beam Dental Insurance Services LLC, Beam Insurance Administrators LLC, Beam Perks LLC, and Beam Insurance Services LLC, (collectively,

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

PRIVACY POLICY QUICK GUIDE TO CONTENTS

PRIVACY POLICY QUICK GUIDE TO CONTENTS PRIVACY POLICY This privacy policy describes the policies and practices of Comodo Security Solutions, Inc. and Comodo Security Solutions Ltd. (collectively and individually referred to herein as "Comodo"),

More information

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action 2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action April 11, 2018 Contact Information Casie D. Collignon Partner Denver 303.764.4037 ccollignon@bakerlaw.com

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

THE TERMS OF THIS PRIVACY & DATA USE POLICY ( POLICY ) ARE LEGALLY BINDING.

THE TERMS OF THIS PRIVACY & DATA USE POLICY ( POLICY ) ARE LEGALLY BINDING. Privacy Policy THE TERMS OF THIS PRIVACY & DATA USE POLICY ( POLICY ) ARE LEGALLY BINDING. IF YOU USE OUR SERVICE (AS DEFINED BELOW), YOU AGREE TO BE BOUND TO ALL OF THE TERMS AND CONDITIONS OF THIS POLICY.

More information

STRATEGIC PLAN. USF Emergency Management

STRATEGIC PLAN. USF Emergency Management 2016-2020 STRATEGIC PLAN USF Emergency Management This page intentionally left blank. Organization Overview The Department of Emergency Management (EM) is a USF System-wide function based out of the Tampa

More information

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 EC-Council Certified Incident Handler v2 Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 THE CRITICAL NATURE OF INCIDENT HANDLING READINESS An organized and

More information

Presented by the Federal Interagency Elder Justice Working Group May 13, 2013

Presented by the Federal Interagency Elder Justice Working Group May 13, 2013 Presented by the Federal Interagency Elder Justice Working Group May 13, 2013 The inaugural meeting of the Elder Justice Coordinating Council took place in October 2012 Fall meeting agenda determined with

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

7 The Protection of Certification Marks under the Trademark Act (*)

7 The Protection of Certification Marks under the Trademark Act (*) 7 The Protection of Certification Marks under the Trademark Act (*) In this research, I examined the certification and verification business practices of certification bodies, the use of certification

More information

Logical Operations Modern Classroom Certified Trainer (MCCT2015) Exam MCC-110

Logical Operations Modern Classroom Certified Trainer (MCCT2015) Exam MCC-110 Logical Operations Modern Classroom Certified Trainer (MCCT2015) Exam MCC-110 Exam Information Candidate Eligibility: In order to take Logical Operations Modern Classroom Certified Trainer (MCCT2015) exam,

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified Management System Auditor www.pecb.com The objective of the PECB Certified Management System Auditor examination is to ensure that the candidates

More information

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Copyright 2017 International Finance Corporation. All rights reserved. The material in this publication is copyrighted by International

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

Last updated 31 March 2016 This document is publically available at

Last updated 31 March 2016 This document is publically available at PRIVACY POLICY Last updated 31 March 2016 This document is publically available at http://www.conexusfinancial.com.au/privacy 1. INTRODUCTION This Privacy Policy sets out our commitment to protecting the

More information

PayThankYou LLC Privacy Policy

PayThankYou LLC Privacy Policy PayThankYou LLC Privacy Policy Last Revised: August 7, 2017. The most current version of this Privacy Policy may be viewed at any time on the PayThankYou website. Summary This Privacy Policy covers the

More information

Xerox Channels Group Counterfeit Toner Cartridges Q&A April 12, 2004

Xerox Channels Group Counterfeit Toner Cartridges Q&A April 12, 2004 Xerox Channels Group Counterfeit Toner Cartridges Q&A April 12, 2004 I. Case Specifics II. Customer Questions III. Industry Trends IV. Combating Counterfeiting Case Specifics Q: Has anyone been arrested

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Annual Report on the Status of the Information Security Program

Annual Report on the Status of the Information Security Program October 2, 2014 San Bernardino County Employees Retirement Association 348 W. Hospitality Lane, Third Floor San Bernardino, CA 92415-0014 1 Table of Contents I. Executive Summary... 3 A. Overview... 3

More information

Red Flag Policy and Identity Theft Prevention Program

Red Flag Policy and Identity Theft Prevention Program Unified Government of Wyandotte County and Kansas City, Kansas Adopted: 5/11/2011 Red Flag Policy and Identity Theft Prevention Program Authority: The Mayor and the Board of Commissioners are responsible

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

ServiceNow Certified System Administrator Exam Specification

ServiceNow Certified System Administrator Exam Specification ServiceNow Certified System Administrator Exam Specification 3Q2017 Introduction This ServiceNow Certified System Administrator Exam Specification (Blueprint) defines the purpose, audience, testing options,

More information

ISACS AT: Template Lesson Plan

ISACS AT: Template Lesson Plan ISACS AT: Template Lesson Plan International Small Arms Control Standards Assessment Tool United Nations Institute for Disarmament Research (UNIDIR) 2015 1 ABOUT THIS PROJECT 1. BACKGROUND The International

More information

RMU-IT-SEC-01 Acceptable Use Policy

RMU-IT-SEC-01 Acceptable Use Policy 1.0 Purpose 2.0 Scope 2.1 Your Rights and Responsibilities 3.0 Policy 3.1 Acceptable Use 3.2 Fair Share of Resources 3.3 Adherence with Federal, State, and Local Laws 3.4 Other Inappropriate Activities

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Data Processing Agreement

Data Processing Agreement In accordance with the European Parliament- and Council s Directive (EU) 2016/679 of 27th April 2016 (hereinafter GDPR) on the protection of physical persons in connection with the processing of personal

More information

IIA EXAM - IIA-CGAP. Certified Government Auditing Professional. Buy Full Product.

IIA EXAM - IIA-CGAP. Certified Government Auditing Professional. Buy Full Product. IIA EXAM - IIA-CGAP Certified Government Auditing Professional Buy Full Product http://www.examskey.com/iia-cgap.html Examskey IIA IIA-CGAP exam demo product is here for you to test the quality of the

More information

EVALUATION AND APPROVAL OF AUDITORS. Deliverable 4.4.3: Design of a governmental Social Responsibility and Quality Certification System

EVALUATION AND APPROVAL OF AUDITORS. Deliverable 4.4.3: Design of a governmental Social Responsibility and Quality Certification System EVALUATION AND APPROVAL OF AUDITORS Deliverable 4.4.3: Design of a governmental Social Responsibility and Quality Certification System 1 TABLE OF CONTENTS 1. Scope and field of Application 3 2. Normative

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

ITEM 6D TO: FROM: SUBJECT: DATE: background groups. STRATEGY. transition to HIGHLIGHTS. Process for New Program.

ITEM 6D TO: FROM: SUBJECT: DATE: background groups. STRATEGY. transition to HIGHLIGHTS. Process for New Program. ITEM 6D TO: FROM: SUBJECT: DATE: APWA Board of Directors Becky Stein, Director of Education and Credentialing Education and Credentialing: DCS Reboot Plan Update January 31, 2017 BACKGROUND During the

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

SEC Issues Updated Guidance on Cybersecurity Disclosure

SEC Issues Updated Guidance on Cybersecurity Disclosure February 27, 2018 SEC Issues Updated Guidance on Cybersecurity Disclosure On February 21, 2018, the Securities and Exchange Commission (the SEC ) issued an interpretive release providing Commission-level

More information

AMERICAN BOARD OF SURGERY IN-TRAINING EXAMINATION FRIDAY, OCTOBER 14, 2016 Instruction Manual

AMERICAN BOARD OF SURGERY IN-TRAINING EXAMINATION FRIDAY, OCTOBER 14, 2016 Instruction Manual AMERICAN BOARD OF SURGERY IN-TRAINING EXAMINATION FRIDAY, OCTOBER 14, 2016 Instruction Manual I. INTRODUCTION General Information for Program Directors This manual contains detailed instructions regarding

More information

Red Flags Program. Purpose

Red Flags Program. Purpose Red Flags Program Purpose The purpose of this Red Flags Rules Program is to document the protocol adopted by the University of Memphis in compliance with the Red Flags Rules. Many offices at the University

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

Spree Privacy Policy

Spree Privacy Policy Spree Privacy Policy Effective as at 21 November 2018 Introduction Spree respects your privacy and it is important to us that you have an enjoyable experience buying and selling with us but also that you

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Identity Theft Prevention Program. Effective beginning August 1, 2009

Identity Theft Prevention Program. Effective beginning August 1, 2009 Identity Theft Prevention Program Effective beginning August 1, 2009 I. PROGRAM ADOPTION Christian Brothers University developed this Identity Theft Prevention Program pursuant to the Federal Trade Commission's

More information

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016 How to Respond to a HIPAA Breach Tuesday, Oct. 25, 2016 This Webinar is Brought to You By. About HealthInsight and Mountain-Pacific Quality Health HealthInsight and Mountain-Pacific Quality Health are

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

American Dental Hygienists Association Privacy Policy

American Dental Hygienists Association Privacy Policy American Dental Hygienists Association Privacy Policy The American Dental Hygienists Association ( ADHA, we, or us ) has created and posted this privacy policy in an effort to maintain efficient service

More information

THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA. CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr.

THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA. CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr. THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr.FFa) BROCHURE Contents INTRODUCTION... 3 THE IICFA... 4 Basic Entry qualifications...

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

Speakers: John Kalohn (moderator) Vice President FINRA Testing and Continuing Education

Speakers: John Kalohn (moderator) Vice President FINRA Testing and Continuing Education FINRA Qualification Examination Program Restructure and Web Delivery of Continuing Education Regulatory Element Program Thursday, May 28 3:00 p.m. 4:00 p.m. Topics: Understand the important points of FINRA

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

INFORMATION SECURITY-SECURITY INCIDENT RESPONSE

INFORMATION SECURITY-SECURITY INCIDENT RESPONSE Information Technology Services Administrative Regulation ITS-AR-1506 INFORMATION SECURITY-SECURITY INCIDENT RESPONSE 1.0 Purpose and Scope The purpose of the Security Response Administrative Regulation

More information