Question Yes No Business requirements documentation

Size: px
Start display at page:

Download "Question Yes No Business requirements documentation"

Transcription

1 Advanced Security Partner Services Assessment Checklist Question Yes No Business requirements documentation 1 Do you have a standard process and associated deliverable to collect a customer's business requirements for a security so lution? If so, does your business requirements deliverable include the following 1a Identifying the customer's communications requirements to support their business-level initiatives 1b Identifying opportunities for the customer to improve productivity and collaboration in the security practice 1c Identifying opportunities for the customer to streamline operations with their security practice 1d Identify ing opportunities for the customer to reduce costs Statement of work development 2 Do you use a standard Statement of Work (SOW) form for security engagements? If so, does your standard SOW include the following components: 2a Is there a section for project completion criteria? 2b Are partner and customer responsibilities well-defined, including project assumptions? 2c Is there a section that defines the escalation procedure? 2d Is there a section that defines the change management process? Site survey performance 3 Do you have a standard process and associated deliverable for completing security site surveys? If so, does your site survey deliverable include the following 3a Details ab out the customer s site and facilities 3b Data in frastructure 3c Data appl ication 3d Security applications Secur ity policies and procedure review 4 Do you have a standard process and associated deliverable for evaluating and providing recommendations on a customer's security policies and procedures? If so, does your security policy and procedures deliverable include the following 4a A well-d efined purpose, scope, and security responsibilities 4b Corporate, departmental, and technology policies 4c Security policies Project planning 5 Do you create a security solution project plan that identifies the work breakdown structure for the plan, design, and implement phases? If so, does your project plan include the following components: 5a Associate d tasks outlined in sequential order 5b Timelines associated with each sequential task 5c Required skill levels associated with each sequential task Version 1 Advanced and Master Security Specializations Page 1

2 5d Associate d dependencies noted with the project plan Secu rity readiness assessment 6 Do you have a standard process and deliverable for performing a security readiness assessment? If so, do es your security readiness assessment process include the ability to execute the following: 6a Assessing the customer's existing network for security solution readiness 6b A ssessing the customer's existing software operations procedures 6c Assessing the customer's existing security management procedures 6d Creating a security readiness assessment report 6e Formal presentation of the security readiness assessment report to the customer Cisco Security Agent product configuration 7 Do you have a standard process and template for the configuration of Cisco Security Agent? If so, does your Cisco Security Agent product configuration checklist document the following: 7a Configurations cre ated for groups, rule modules, and policies 7b Attaching a rule to a policy 7c Attachin g a policy to a group 7d Genera ting rule programs Cisco Security Agent product implementation 8 Is there a process to report observed incidents of attempted intrusion during a vulnerability assessment? If so, does your Cisco Security Agent implementation ch ecklist document the following: 8a All Cisco networking and applications devices to be implemented 8b Hardware and software configurations 8c All hardware and software installation tasks and checklists 8d How to set the security policies type to each Cisco Security Agent 8e Policy fine-tuning activities 8f Definition s for installation, commission, and network connectivity test tasks Acce ptance testing and network ready for use (NRFU) testing 9 Do you have a standard process and deliverable for the development and execution of a security acceptance test plan? If so, does your security acceptance test plan document the following: 9a Network topology overview with diagrams and a project contac t list 9b NRFU tes t process 9c Final se curity configurations 9d NRFU cus tomer acceptance with signature and date Version 1 Advanced and Master Security Specializations Page 2

3 Master Security Partner Services Assessment Checklist Question Yes No Technical requir ements documentation 10 Do you have a standard process and associated deliverable to collect th e customer's technology requirements for a security solution? If so, does your technology requirements deliverable include the following 10a Do the activities for developing a security strategy include conducting a preliminary technical discovery? 10b Do the se curity strategy development activities include conducting a technology strategy meeting? 10c Does the process include the developm ent of a technology strategy? 10d Does the process include the effort of formally presenting the technology st rategy to the customer? Vulnerability assessment 11 Does your company conduct security vulnerability assessments? If s o, does your methodology include the following 11a Focus o n security standards, safeguards, and controls for local, national, and international regulations as applicable? 11b Use of scanning, and penetration tools as part of your vulnerability assessment methodology? 11c A standard process and methodology to detect and restore network, service degradation, and or outage, as a result of performing the vulnerability assessment? 12 Do you have a standard methodology for conducting all types of vulnerability assessments (internal, external, and remote VPN access)? If so, does your methodology include the following 12a Flowchart(s) detailing the operational process followed during all vulnerability assessments 12b A completed delivery matrix for the vulnerability assessment, mapping your se rvice deliverable areas to the three types of vulnerability assessments (internal, external, remote access) 12c Internal (intranet) security assessment 12d External ( Internet) security assessment 12e Remote access assessment 13 Do you have a standard methodology for conducting penetration testing of selected critical network and computing assets? If so, does your methodology include the following 13a Conductin g port scans to find vulnerabilities 13b Activitie s to exploit known vulnerabilities 13c Penetra tion testing of open ports trying to gain administrative level access 14 Does your vulnerability assessment include a standard methodology for conducting customers employee role and responsibility interviews? If so, does your methodology include the following informati on: 14a Interviewing various security roles and responsibilities within the customer' s organization 14b Questions for current and future network and security operations initiatives Version 1 Advanced and Master Security Specializations Page 3

4 15 Does your vulnerability assessment methodology assess customer operating system security, telecommunications security, architecture security, and protocol security? If so, doe s your methodology include the following: 15a Operating system security, such as Microsoft Windows, UNIX, and Linux 15b Telecommunications security, such as network and system infrastructure, LAN, WAN, remote access, wireless, and firewall access control 15c Architecture security, such as firewall access control, intrusion prevention, and host-based security 15d Protocol security such as TCP/IP, User Datagram Protocol (UDP), H.323, Session Initiation Protocol (SIP), peer-to-peer, and instant messaging 16 Do you have a process to report observed incidents of attempted intrusion during a vulnerability assessment? If so, does your report include the following 16a The lists of the systems by IP address and summary of attempted intrusions associated with each IP address 16b Report sorted by vulnerability so that all systems with the same vulnerability are grouped 17 Does your vulnerability assessment report include specific vulnerability findings for external, internal, and remote access? If so, does your vulnerability assessment report include the following 17a Topology maps and diagrams of a customer s network 17b Vulnerabilities, descriptions, and systems penetrations and identified levels of risk 17c Potential secondary vulnerabilities 18 Does your vulnerability assessment report include recommended corrective actions? If so, do your corrective actions include the following: 18a Proposed technical solutions based on findings of the vulnerability assessment 18b Proposed leading practices templates for vulnerability assessment remediation 18c Hardware or software updates 18d Configuration changes 19 Do you have policies and procedures for ensuring privacy of the vulnerability assessment findings? If so, does your methodology include the following: 19a Controlled access of the information 19b Limited access to the findings after the end report is produced Version 1 Advanced and Master Security Specializations Page 4

5 Version 1 Advanced and Master Security Specializations Page 5

VMware vcloud Air Accelerator Service

VMware vcloud Air Accelerator Service DATASHEET AT A GLANCE The VMware vcloud Air Accelerator Service assists customers with extending their private VMware vsphere environment to a VMware vcloud Air public cloud. This Accelerator Service engagement

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

How to Conduct a Business Impact Analysis and Risk Assessment

How to Conduct a Business Impact Analysis and Risk Assessment How to Conduct a Business Impact Analysis and Risk Assessment By Larry Pedrazoli Business Recovery Analyst Miller Brewing Company February 2006 Project Management Institute, La Crosse, WI Chapter Agenda

More information

Service Description: Identity Services Engine Implementation-Subscription Service

Service Description: Identity Services Engine Implementation-Subscription Service Page 1 of 6 Service Description: Identity Services Engine Implementation-Subscription Service Services Summary This document describes the Identity Services Engine Implementation. Subscription Service.

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

Service Description: Cisco Security Implementation Services. This document describes the Cisco Security Implementation Services.

Service Description: Cisco Security Implementation Services. This document describes the Cisco Security Implementation Services. Page 1 of 12 Service Description: Cisco Security Implementation Services This document describes the Cisco Security Implementation Services. Related Documents: This document should be read in conjunction

More information

PowerSC AIX VUG. Stephen Dominguez June 2018

PowerSC AIX VUG. Stephen Dominguez June 2018 PowerSC 1.2 -- AIX VUG Stephen Dominguez June 2018 Agenda 1. Introduction to PowerSC 2. What s new in PowerSC 1.2 3. Demo 4. Closing 2 Introduction to PowerSC 1.2 Are We Losing The Battle? Ed Skoudis (Renown

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Digital Advisory Services Professional Service Description SIP SBC with Field Trial Endpoint Deployment Model

Digital Advisory Services Professional Service Description SIP SBC with Field Trial Endpoint Deployment Model Digital Advisory Services Professional Service Description SIP SBC with Field Trial Endpoint Deployment Model 1. Description of Services. 1.1 SIP SBC with Field Trial Endpoint Deployment Verizon will assist

More information

Service Description: Advanced Services Configurable (AS-C) Assessment Services

Service Description: Advanced Services Configurable (AS-C) Assessment Services Page 1 of 12 Service Description: Advanced Services Configurable (AS-C) Assessment Services This document describes Advanced Services Configurable Services for Assessment Services activities and deliverables.

More information

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences Undergraduate Programs - Bachelor B.S. Computer Game Design Upon completion of the B.S. degree in Computer Game Design, students

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

Terms, Methodology, Preparation, Obstacles, and Pitfalls. Vulnerability Assessment Course

Terms, Methodology, Preparation, Obstacles, and Pitfalls. Vulnerability Assessment Course Terms, Methodology, Preparation, Obstacles, and Pitfalls Vulnerability Assessment Course All materials are licensed under a Creative Commons Share Alike license. http://creativecommons.org/licenses/by-sa/3.0/

More information

Service Description: Advanced Services Fixed Price

Service Description: Advanced Services Fixed Price Page 1 of 1 Service Description: Advanced Services Fixed Price Cisco ACI Advise and Implement Service - Large (ASF-DCV1-ACI-PDV- L) This document describes Advanced Services Fixed Price: Cisco ACI Advise

More information

Cisco SP Wi-Fi Solution Support, Optimize, Assurance, and Operate Services

Cisco SP Wi-Fi Solution Support, Optimize, Assurance, and Operate Services Service Overview Cisco SP Wi-Fi Solution Support, Optimize, Assurance, and Operate Services Cisco Service Provider (SP) Wi-Fi is a single, unified architecture for all types of Wi-Fi services and business

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Securing Access to Network Devices

Securing Access to Network Devices Securing Access to Network s Data Track Technology October, 2003 A corporate information security strategy will not be effective unless IT administrative services are protected through processes that safeguard

More information

Cisco Identity Services Engine (ISE) Mentored Install - Pilot

Cisco Identity Services Engine (ISE) Mentored Install - Pilot Cisco Identity Services Engine (ISE) Mentored Install - Pilot Skyline Advanced Technology Services (ATS) offers Professional Services for a variety of Cisco-centric solutions. From inception to realization,

More information

Wireless e-business Security. Lothar Vigelandzoon

Wireless e-business Security. Lothar Vigelandzoon Wireless e-business Security Lothar Vigelandzoon E-business evolution Increased business drivers for cost efficiency & market penetration Increased Importance of brand reputation Distance between IT and

More information

Design Build Services - Service Description-v7

Design Build Services - Service Description-v7 Design Build Services - Service Description Hyper-scale clouds, such as Microsoft s Azure platform, allow organizations to take advantage of flexible, cost-effective cloud solutions that have the power

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

Business Continuity Planning Keeping Pace with New Technology

Business Continuity Planning Keeping Pace with New Technology Business Continuity Planning Keeping Pace with New Technology Old issues, new threats Force Majeure Increasing severe weather incidents, terrorist attacks Legacy modernization Cutover issues, system crashes,

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

Services Summary. Deliverables. Location of Services. Services Assumptions & Exclusions. General Project Management

Services Summary. Deliverables. Location of Services. Services Assumptions & Exclusions. General Project Management Page 1 of 1 SERVICE DESCRIPTION: CISCO DNA CENTER ADVISE AND IMPLEMENT QUICK START ASF-EN1-G-DNAC-QS Services Summary Digital Network Architecture (DNA) Center Advise and Implement Quick Start assists

More information

Cyber Security Audit & Roadmap Business Process and

Cyber Security Audit & Roadmap Business Process and Cyber Security Audit & Roadmap Business Process and Organizations planning for a security assessment have to juggle many competing priorities. They are struggling to become compliant, and stay compliant,

More information

VMware BCDR Accelerator Service

VMware BCDR Accelerator Service AT A GLANCE The rapidly deploys a business continuity and disaster recovery (BCDR) solution with a limited, pre-defined scope in a non-production environment. The goal of this service is to prove the solution

More information

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM Network + Networking NH5200 Fundamentals COURSE TITLE: Network+ Networking Fundamentals 104 Total Hours 66 Theory Hours 38 Laboratory Hours COURSE OVERVIEW: After completing this course, students will

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

HIPAA RISK ADVISOR SAMPLE REPORT

HIPAA RISK ADVISOR SAMPLE REPORT HIPAA RISK ADVISOR SAMPLE REPORT HIPAA Security Analysis Report The most tangible part of any annual security risk assessment is the final report of findings and recommendations. It s important to have

More information

IT Administrator Templates

IT Administrator Templates IT Administrator Templates Handbook Every IT Must Have! Boost your IT career success more 1. Workstation Management 2. Server Management 3. Server Room Management 4. Data Backup Management 5. LAN / WLAN

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Emerging Issues: Cybersecurity. Directors College 2015

Emerging Issues: Cybersecurity. Directors College 2015 Emerging Issues: Cybersecurity Directors College 2015 Agenda/Objectives Define Cybersecurity Cyber Fraud Trends/Incidents FFIEC Cybersecurity awareness initiatives Community Bank expectations FFIEC Cybersecurity

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER Course 10747D; Duration: 5 Days; Instructor-led WHAT YOU WILL LEARN This course describes how to configure

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Application Security Approach

Application Security Approach Technical Approach Page 1 CONTENTS Section Page No. 1. Introduction 3 2. What is Application Security 7 3. Typical Approaches 9 4. Methodology 11 Page 2 1. INTRODUCTION Page 3 It is a Unsafe Cyber world..

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

Administering System Center 2012 Configuration Manager

Administering System Center 2012 Configuration Manager Administering System Center 2012 Configuration Manager Duration: 5 Days Course Code:10747D About this Course This course describes how to configure and manage a System Center 2012 R Configuration Manager

More information

Digital Advisory Services Professional Service Description SIP Centralized IP Trunk with Field Trial Model

Digital Advisory Services Professional Service Description SIP Centralized IP Trunk with Field Trial Model Digital Advisory Services Professional Service Description SIP Centralized IP Trunk with Field Trial Model 1. Description of Services. 1.1 SIP Centralized IP Trunk with Field Trial Verizon will assist

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved. HITRUST CSF Assurance Program HITRUST CSF Assurance Program The Need Organizations facing multiple and varied assurance requirements from a variety of parties Increasing pressure and penalties associated

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT HP Service Manager v9.41 Patch 3 383-4-395 17 February 2017 v1.0 Government of Canada. This document is the property of the Government of Canada. It shall not be altered,

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

CompTIA Security+ SY Course Outline. CompTIA Security+ SY May 2018

CompTIA Security+ SY Course Outline. CompTIA Security+ SY May 2018 Course Outline 09 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training 5. ADA Compliant & JAWS Compatible

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Request for Proposal (RFP)

Request for Proposal (RFP) Request for Proposal (RFP) BOK PENETRATION TESTING Date of Issue Closing Date Place Enquiries Table of Contents 1. Project Introduction... 3 1.1 About The Bank of Khyber... 3 1.2 Critical Success Factors...

More information

MUNICIPALITY OF NORRISTOWN. Responses to Proposal Questions

MUNICIPALITY OF NORRISTOWN. Responses to Proposal Questions Q: What are the pain points being experienced with the current IT setup? A: Age of the equipment, reliability of service, no redundancy for internet service. Q: How is technology managed today? A: Outsourced

More information

Unified Communications Networks Security and Platforms

Unified Communications Networks Security and Platforms Unified Communications Networks Security and Platforms About Program Who May Apply? Learning Environment Program Overview Program Architecture Partnership with Industry Index Who is Who? 2 Index Introduction

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Design your network to aid forensics investigation

Design your network to aid forensics investigation 18th Annual FIRST Conference Design your network to aid forensics investigation Robert B. Sisk, PhD, CISSP Senior Technical Staff Member IBM Baltimore, Maryland USA Master Outline Introduction Incident

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures RAPID7 INFORMATION SECURITY An Overview of Rapid7 s Internal Security Practices and Procedures 060418 TABLE OF CONTENTS Overview...3 Compliance...4 Organizational...6 Infrastructure & Endpoint Security...8

More information

Choosing the Right Security Assessment

Choosing the Right Security Assessment A Red Team Whitepaper Choosing the Right Security Navigating the various types of Security s and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding

More information

Tiger Scheme QST/CTM Standard

Tiger Scheme QST/CTM Standard Tiger Scheme QST/CTM Standard Title Tiger Scheme Qualified Security Tester Team Member Standard Version 1.2 Status Public Release Date 21 st June 2011 Author Professor Andrew Blyth (Tiger Technical Panel)

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

CompTIA Network+ Study Guide Table of Contents

CompTIA Network+ Study Guide Table of Contents CompTIA Network+ Study Guide Table of Contents Course Introduction Table of Contents Getting Started About This Course About CompTIA Certifications Module 1 / Local Area Networks Module 1 / Unit 1 Topologies

More information

DEFINITIONS AND REFERENCES

DEFINITIONS AND REFERENCES DEFINITIONS AND REFERENCES Definitions: Insider. Cleared contractor personnel with authorized access to any Government or contractor resource, including personnel, facilities, information, equipment, networks,

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Lab #3 Defining the Scope and Structure for an IT

Lab #3 Defining the Scope and Structure for an IT Lab #3 Defining the Scope and Structure for an IT Risk Management Plan Introduction Every company needs to take risks to thrive, but not too much risk which could be catastrophic. Finding the balanced

More information

Cisco Data Center Accelerated Deployment Service for Nexus 9000 (ASF-DCV1-NEX-ADS)

Cisco Data Center Accelerated Deployment Service for Nexus 9000 (ASF-DCV1-NEX-ADS) Page 1 of 6 Service Description: Advanced Services Fixed Price Cisco Data Center Accelerated Deployment Service for Nexus 9000 (ASF-DCV1-NEX-ADS) This document describes Advanced Services Fixed Price:

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

Vendor Security Questionnaire

Vendor Security Questionnaire Business Associate Vendor Name Vendor URL Vendor Contact Address Vendor Contact Email Address Vendor Contact Phone Number What type of Service do You Provide Covenant Health? How is Protected Health Information

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

The IS Audit Process Part-1 Four key objectives

The IS Audit Process Part-1 Four key objectives The IS Audit Process Part-1 Four key objectives a. Defining auditing and auditors b. The audit planning process c. Risk analysis d. Internal controls Auditing & Auditors: an evaluation process of an org,

More information

Critical Cyber Asset Identification Security Management Controls

Critical Cyber Asset Identification Security Management Controls Implementation Plan Purpose On January 18, 2008, FERC (or Commission ) issued Order. 706 that approved Version 1 of the Critical Infrastructure Protection Reliability Standards, CIP-002-1 through CIP-009-1.

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

CompTIA Mobility+ Certification

CompTIA Mobility+ Certification CompTIA Mobility+ Certification Duration: 5 days Price: $4000 Certifications: CompTIA Mobility+ Exams: MB0-001 Course Overview The mobile age is upon us. More and more people are using tablets, smartphones,

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Service Description: Advanced Services- Fixed Price: Cisco UCCE Branch Advise and Implement Services (ASF-CX-G-REBPB-CE)

Service Description: Advanced Services- Fixed Price: Cisco UCCE Branch Advise and Implement Services (ASF-CX-G-REBPB-CE) Page 1 of 1 Service Description: Advanced Services- Fixed Price: Cisco UCCE Branch Advise and Implement Services (ASF-CX-G-REBPB-CE) This document describes Advanced Services Fixed Price: Cisco UCCE Branch

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

Service Description: CNS Federal High Touch Technical Support

Service Description: CNS Federal High Touch Technical Support Page 1 of 1 Service Description: CNS Federal High Touch Technical Support This service description ( Service Description ) describes Cisco s Federal High Touch Technical support (CNS-HTTS), a tier 2 in

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Service Description: Video Collaboration Advise and Implement Subscription Service

Service Description: Video Collaboration Advise and Implement Subscription Service Page 1 of 7 Service Description: Video Collaboration Advise and Implement Subscription Service This document describes the Video Collaboration Advise and Implement Subscription Service. Related Documents:

More information

Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework

Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework Update on the Key Initiatives Recommended by NTT Data regarding the Agency Cyber Security Framework Texas Higher Education Coordinating Board Zhenzhen Sun Assistant Commissioner Information Solutions and

More information

Unit code: D/601/1956 QCF Level 5: BTEC Higher National Credit value: 15

Unit code: D/601/1956 QCF Level 5: BTEC Higher National Credit value: 15 Unit 46: Network Security Unit code: D/601/1956 QCF Level 5: BTEC Higher National Credit value: 15 Aim To provide learners with opportunities to manage, support and implement a secure network infrastructure

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

5.10 CUSTOMER SPECIFIC DESIGN AND ENGINEERING SERVICES (L )

5.10 CUSTOMER SPECIFIC DESIGN AND ENGINEERING SERVICES (L ) 5.10 CUSTOMER SPECIFIC DESIGN AND ENGINEERING SERVICES (L.34.1.5) Qwest s Networx Customer Specific Design and Engineering Services provide systems and applications test facilities domestically and nondomestically

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

IT Foundations Networking Specialist Certification with Exam

IT Foundations Networking Specialist Certification with Exam IT Foundations Networking Specialist Certification with Exam MSIT113 / 200 Hours / 12 Months / Self-Paced / Materials Included Course Overview: Gain hands-on expertise in CompTIA A+ certification exam

More information

Lab #1 Creating an IT Infrastructure Asset List and. Identifying Where Privacy Data Resides

Lab #1 Creating an IT Infrastructure Asset List and. Identifying Where Privacy Data Resides Lab #1 Creating an IT Infrastructure Asset List and Identifying Where Privacy Data Resides Introduction Privacy is of growing concern, especially that of individual personal information. Between businesses

More information

STATEMENT OF WORK. DHS Desktop Virtualization Project

STATEMENT OF WORK. DHS Desktop Virtualization Project STATEMENT OF WORK DHS Desktop Virtualization Project LOS ANGELES COUNTY DEPARTMENT OF HEALTH SERVICES RFB_IS_14201000 February 2014 1 INTRODUCTION This document defines the requirements, deliverables,

More information

Hands-On IP for TeleCom Technicians Internetworking, TCP/IP, VLANS, Wirelss and more...

Hands-On IP for TeleCom Technicians Internetworking, TCP/IP, VLANS, Wirelss and more... Hands-On Internetworking, TCP/IP, VLANS, Wirelss 802.11 and more... Course Description The Internet Protocol Suite, commonly known as TCP/IP, forms the basis for the Internet and the next generation of

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information