2.5 Setting Your Goals: Business Growth vs. Intense Specialization 2.6 Tweaking a Successful Business Plan to Garner Dividends 2.7 Enhancing Business

Size: px
Start display at page:

Download "2.5 Setting Your Goals: Business Growth vs. Intense Specialization 2.6 Tweaking a Successful Business Plan to Garner Dividends 2.7 Enhancing Business"

Transcription

1 Domain 1. SECURITY CONSULTING BASICS 1.1 The Business and Value of Security Consulting ASIS/IAPSC Successful Security Consulting (2012) Module #1 1.2 Security Consulting Inside & Outside the Organization 1.3 Traits of Becoming a Trusted Advisor 1.4 Types of Consultants (5) ASIS/IAPSC Successful Security Consulting (2012) Module # Management ASIS/IAPSC Successful Security Consulting (2012) Module # Forensic ASIS/IAPSC Successful Security Consulting (2012) Module # Technical / Physical ASIS/IAPSC Successful Security Consulting (2012) Module # IT / Information Security Consulting ASIS/IAPSC Successful Security Consulting (2012) Module # Internal ASIS/IAPSC Successful Security Consulting (2012) Module #1 1.5 Areas of Specialization ASIS/IAPSC Successful Security Consulting (2012) Module #1 1.6 Developing a Business Plan ASIS/IAPSC Successful Security Consulting (2012) Module # Business Description ASIS/IAPSC Successful Security Consulting (2012) Module # Markets Targeted/Services Contemplated ASIS/IAPSC Successful Security Consulting (2012) Module # Marketing Strategies (Internet, Social Media (e.g. Facebook, LinkedIn, Associations) ASIS/IAPSC Successful Security Consulting (2012) Module # Market Niche Impact Strategies Writing, Speaking & Leading ASIS/IAPSC Successful Security Consulting (2012) Module # Competition Analysis ASIS/IAPSC Successful Security Consulting (2012) Module # Financial Goals/Analysis ASIS/IAPSC Successful Security Consulting (2012) Module # Service Delivery Strategies ASIS/IAPSC Successful Security Consulting (2012) Module # Sales Strategies ASIS/IAPSC Successful Security Consulting (2012) Module # Five Year Strategic Plan ASIS/IAPSC Successful Security Consulting (2012) Module # Administrative Planning ASIS/IAPSC Successful Security Consulting (2012) Module # Project Management ASIS/IAPSC Successful Security Consulting (2012) Module # Licensing /Authority/Agents ASIS/IAPSC Successful Security Consulting (2012) Module # Insurance & Liability ASIS/IAPSC Successful Security Consulting (2012) Module # Contracting ASIS/IAPSC Successful Security Consulting (2012) Module # Pricing: Establishing Fees, Expense Accounting, Invoicing and collections best practices, Billing Types, Cash Flow ASIS/IAPSC Successful Security Consulting (2012) Module #11 ASIS/IAPSC Successful Security Consulting (2012) Module # Performance Metrics ASIS/IAPSC Successful Security Consulting (2012) Module # Roles Responsibilities (Prime vs. Sub vs. DBE) ASIS/IAPSC Successful Security Consulting (2012) Module # Prime/Sub Agreements and Non-payment ASIS/IAPSC Successful Security Consulting (2012) Module # Billing Types/Schedules/Expected Payment ASIS/IAPSC Successful Security Consulting (2012) Module # Developing & Submitting Winning Proposals ASIS/IAPSC Successful Security Consulting (2012) Module # Establishing a Definitive Scope ASIS/IAPSC Successful Security Consulting (2012) Module # Estimating a Project ASIS/IAPSC Successful Security Consulting (2012) Module # Communicating a Proposal theme ASIS/IAPSC Successful Security Consulting (2012) Module # Letter Proposals vs. Tomes ASIS/IAPSC Successful Security Consulting (2012) Module # Responding to RFP s and Government Bids ASIS/IAPSC Successful Security Consulting (2012) Module # Searching for Solicitations ASIS/IAPSC Successful Security Consulting (2012) Module #4 1.9 Teaming & Networking with Other Consultants/End Users ASIS/IAPSC Successful Security Consulting (2012) Module # Completing the Consulting Assignment: The Nuances and Skills of Project Management Domain 2. ADVANCED SECURITY CONSULTING 2.1 Advanced Security Consulting: Fine Tuning Your Business 2.2 Tough Nuts to Crack: Organizational Readiness, Program Maturity and Leadership Gaps 2.3 Enhancing Credibility & Trust Relationships 2.4 Guides, Codes & Standards: Assessing Client Requirements A Potpourri

2 2.5 Setting Your Goals: Business Growth vs. Intense Specialization 2.6 Tweaking a Successful Business Plan to Garner Dividends 2.7 Enhancing Business Operations through Software Applications 2.8 ipads, NotePads & Mini s: Running Your Business on The Fly 2.9 Internal Consulting: Becoming A Prophet in Your Own Land 2.10 Securing the Organization, Not Just the Buildings 2.11 Preparing & Presenting a Security Business Case 2.12 The Art of Consultant Reporting: The Pen and the Word 2.13 Proven Advantages and Strategies for Teaming & Networking Domain 3. SECURITY MANAGEMENT CONSULTING 3.1 Supporting Successful Security Leadership: Traits and Strategies 3.2 Organizational Development and the Security Function Effective Security Management, Fifth Edition, 2011, Charles E. Sennewald, Chapter 2 and Project Management & Budgeting Effective Security Management, Fifth Edition, 2011, Charles E. Sennewald, Chapter 15 and Determining Client Security Requirements and Compliance Conducting Security Audits & Assessments Overview of security assessment and audit methodologies ASIS/IAPSC Successful Security Consulting (2012) Module # Risks in Failing to Identify - Premise Liability Security Strategic Security Management, 2007, Karim Vellani, Chapter Considerations in methodology selection ASIS/IAPSC Successful Security Consulting (2012) Module # Understanding differences and reading results ASIS/IAPSC Successful Security Consulting (2012) Module #7 3.5 Risk Assessments & Security Planning Key Definitions and Components of a Risk Analysis General Security Risk Assessment Guideline, ASIS International, 2003, Facility Characterization General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory # Critical assets identification and assets analysis General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory # Threat assessment General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory #3 and # Vulnerability analysis General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory #3 and # Initial risk ranking General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory #3 and # Development of mitigating recommendations General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory # Final risk rating Cost benefit analysis General Security Risk Assessment Guideline, ASIS International, 2003, Appendix 1, Practice Advisory #6 and # Preparing Assessment Reports Common types of assessment reports Security Consulting, Fourth Edition, 2012, Charles E. Sennewald, Anatomy of a basic assessment report Security Consulting, Fourth Edition, 2012, Charles E. Sennewald, Tips for an effective assessment report Security Consulting, Fourth Edition, 2012, Charles E. Sennewald, 3.7 Integrated or Holistic Security: Security Measure Development

3 3.8 Security Policy and Procedure Development Effective Security Management, Fifth Edition, 2011, Charles E. Sennewald, Chapter 20. Strategic Security Management, 2007, Karim Vellani, Chapter Security Officer Operations Protection of Assets Edition, Security Officer Operations, Chapter 1, 2, 3, 4 and Security Incident Reporting and Tracking Effective Security Management, Fifth Edition, 2011, Charles E. Sennewald, Chapter Investigations Background Screening Protection of Assets Edition, Investigation, Chapter3 and Security Incident Investigation Protection of Assets Edition, Investigation, Chapter 1, 2 and Theft and Fraud Prevention Protection of Assets Edition, Security Management, Chapter Executive Protection Protection of Assets Edition, Security Management, Chapter Workplace Violence Protection of Assets Edition, Security Management, Chapter Workplace Substance Abuse Protection of Assets Edition, Security Management, Chapter Employee Security Awareness Training Protection of Assets Edition, Security Management, Chapter Legal and Regulatory Requirements Protection of Assets Edition, Legal Issues, Chapter 2, 3, 4, 5 and Relationships with Law Enforcement and Civil Authorities Effective Security Management, Fifth Edition, 2011, Charles E. Sennewald, Chapter Crime Prevention Through Environmental Design Security (CPTED) Crime Prevention Through Environmental Design, Second Edition, Timothy Crowe, Chapter Emergency Planning, Preparation, Response and Business Continui Protection of Assets Edition, Crisis Management, Chapter Operational Security Audits Domain 4. SECURITY TECHNICAL / PHYSICAL CONSULTING 4.1 The Five Phases of Technical Security ASIS/IAPSC Successful Security Consulting (2012) Module # Planning/Conceptual Design ASIS/IAPSC Successful Security Consulting (2012) Module # Detailed Security Design ASIS/IAPSC Successful Security Consulting (2012) Module # Bid & Negotiation ASIS/IAPSC Successful Security Consulting (2012) Module # Construction ASIS/IAPSC Successful Security Consulting (2012) Module # Commissioning, warranty and post warranty considerations ASIS/IAPSC Successful Security Consulting (2012) Module #1 4.2 Design Team Roles & Relationships 4.3 Coordination matters when working with Architects

4 4.4 Technical Security Deliverables by Phase 4.5 Design Guides and Standards 4.6 Representation of concepts and types of drawings 4.7 Developing Technical Specifications (e.g. CSI) Domain 5. SECURITY FORENSIC CONSULTING 5.1 Business Aspects of the Expert Witness Service Expert Witnesses Faust F. Rossi; ABA Litigation Bookshelf, 1991 Chapters The Attorney/Expert Witness Relationship The Comprehensive Forensic Services Manual Babitsky, Mangraviti & Todd; SEAK, Inc Chapters 16 & The Court/Expert Witness Relationship Effective Courtroom Advocacy Hon. Joseph F. Anderson; National Institute of Trial Advocacy 2010, pp Contracts / Letters of Agreement/Retainers Security Consulting Charles A. Sennewald; Butterworth-Heinemann; 2012; Chapter IAPSC Forensic Methodology IAPSC Best Practice #2; pages 2-9; IAPSC 5.3 Federal/State Laws and Relevant Opinions (e.g. Daubert, Kuhmo Tire, etc.) The Comprehensive Forensic Services Manual Babitski, Mangraviti & Todd; SEAK, Inc. 2000; Chapter 9 Premises Security Experts And Admissibility Considerations Under Daubert And Kumho: A Revised Standard, Norman D. Bates, Esq. & Danielle A. Frank, Esq., Suffolk Journal Of Trial & Appellate Advocacy [Vol. XV 5.4 Premise Security Liability and Civil Legal Process: Foreseeability, Duty, Breach of Duty & Proximat From the Files of a Security Expert Witness Charles A. Sennewald; Butterworth-Heinemann; 2012; Chapter Crime Analysis & Foreseeability (Prior Similar Acts & Totality of Circumstances) Applied Crime Analysis Vellani & Nahoun; Butterworth-Heinemann; 2007; Chapters Discovery The Comprehensive Forensic Services Manual; Babitsky, Mangraviti & Todd; SEAK, Inc. 2000; Chapter Security Survey / Site Inspection The Art & Science of Security Risk Assessment, Ira S. Somerson; ASIS, Int. 2009; Chapter 4 Security Consulting; Charles A. Sennewald; Butterworth-Heinemann, 4th Edition, 2012, Chapter Report Security Consulting; Charles A. Sennewald; Butterworth-Heinemann, 4th Edition, 2012, Chapter 10 Writing & Defending Your Expert Report; Babitsky & Mangraviti; SEAK, Inc. 2002; Chapters 4, 5, 6 10 & Testimony (Deposition and Trial) the business of being an expert witness How to Excel During Depositions; Babitsky & Mangraviti; SEAK, Inc. 1999; Chapters 3, 6 & 9 Domain 6. INTERNAL SECURITY CONSULTING 6.1 Internal Consultant Definition & Practice 6.2 Organizational Dynamics and Change: The Realm of the IC 6.3 Constraints and Risks of Internal Consulting 6.4 Advantages & Disadvantages of Internal Security Consulting vs. Traditional Security Consulting 6.5 IC Practice Areas: Management, Technical, Forensic, IT & All of the Above 6.6 Providing Expert Advice as an Embedded Employee 6.7 Dealing with Line Managers and Influencing Top Tier Leadership 6.8 Building A Business Case for Change 6.9 IC Contracting: A Maze of Internal Relationships & Expectations 6.10 Overcoming Sensitivities and Getting The Job Done 6.11 When to consider an outside security consultant 6.12 Developing Policy, Procedure, Post Orders, and Training Programs

5 Domain 7. IT/INFORMATION SECURITY CONSULTING 7.1 Information Security Standards International Standards Organization (ISO) 27001/ National Institute of Standards and Technology (NIST) Special Publications (800 series) Federal Information Processing Standards (FIPS) U.S. Department of Health and Human Services, Health Information Privacy, HIPAA Security Rule Payment Card Industry Data Security Standard (PCI DSS), The Prioritized Approach to Pursue PCI DSS Compliance pdf 7.2 Assessing Information Security Risks National Institute of Standards and Technology (NIST), Special Publication , Technical Guide to Information Security Testing and Assessment SANS Institute: Scoping Security Assessments - A Project Management Approach Security Consulting by Charles A. Sennewald (4th Ed) Chapter 13 Information Security Consulting, pages Sennewald/dp/ /ref=dp_ob_title_bk 7.3 Information Security Risk Treatment Strategies Overview of risk treatment options Information Systems Audit and Control Association (ISACA): The Risk IT Framework Chapter 7 Essentials of Risk Response, risk response options Relevant risk management standards: 1. International Standards Organization (ISO 31000) 2. National Institute of Standards and Technology Risk Management Framework (NIST )

6 7.4 Evaluating Information Security Controls California Office of Information Security, Information Security Risk Assessment Checklist doc SANS Institute, Measuring effectiveness in Information Security Controls Domain 8. SECURITY CONSULTING BUSINESS ETHICS 8.1 Creating a Business Around Independence and Ethics 8.2 The Security Consulting Code of Conduct 8.3 Basic Responsibilities & Networking Protocols 8.4 Professional Practice & Conduct (Gallati) 8.5 Client Engagements/Arrangements 8.6 Fees, Contracts and Transparency 8.7 Conflict of Interest & Disclosure Payment Card Industry Data Security Standard (PCI DSS), The Prioritized Approach to Pursue PCI DSS Compliance pdf

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

PROVIDING INVESTIGATIVE SOLUTIONS

PROVIDING INVESTIGATIVE SOLUTIONS PROVIDING INVESTIGATIVE SOLUTIONS Experienced Professionals Northeast Intelligence Group, Inc. (NEIG) has been helping clients meet challenges for more than twenty years. By providing meaningful and timely

More information

COPYRIGHTED MATERIAL. Index

COPYRIGHTED MATERIAL.   Index Index 2014 revised COSO framework. See COSO internal control framework Association of Certified Fraud Examiners (ACFE), 666 Administrative files workpaper document organization, 402 AICPA fraud standards

More information

The Evolving Threat to Corporate Cyber & Data Security

The Evolving Threat to Corporate Cyber & Data Security The Evolving Threat to Corporate Cyber & Data Security Presented by: Sara English, CIPP/US Sara.English@KutakRock.com 1 http://blogs.wsj.com/law/2015/12/09/employee error leading cause of data breaches

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC Auditing and Monitoring for HIPAA Compliance HCCA COMPLIANCE INSTITUTE 2003 April, 2003 Presented by: Suzie Draper Sheryl Vacca, CHC 1 The Elements of Corporate Compliance Program There are seven key elements

More information

Physical security advisory services Securing your organisation s future

Physical security advisory services Securing your organisation s future Physical security advisory services Securing your organisation s future August 2018 KPMG.com/in Physical security threats on the rise In a dynamic geo-political, economic and social environment, businesses

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare Request for Proposal HIPAA Security Risk and Vulnerability Assessment May 1, 2016 First Choice Community Healthcare Timeline The following Timeline has been defined to efficiently solicit multiple competitive

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

Best Practices for Campus Security. January 26, 2017

Best Practices for Campus Security. January 26, 2017 Best Practices for Campus Security January 26, 2017 Welcome to Safe University (Safe U ) Protecting People, Property, and Tradition: The Safe University (Safe U SM ) Program By G. Michael Verden, Owner

More information

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Cybersecurity What Companies are Doing & How to Evaluate Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Learning Objectives At the end of this presentation, you will be able to: Explain the

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

HIPAA For Assisted Living WALA iii

HIPAA For Assisted Living WALA iii Table of Contents The Wisconsin Assisted Living Association... ix Mission... ix Vision... ix Values... ix Acknowledgments... ix Who Should Use This Manual... x How to Use This Manual... x Updates and Forms...

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

Data Security Standards

Data Security Standards Data Security Standards Overall guide The bigger picture of where the standards fit in 2018 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy By David J Lineman

More information

Computer Security Incident Response Plan. Date of Approval: 23-FEB-2014

Computer Security Incident Response Plan. Date of Approval: 23-FEB-2014 Computer Security Incident Response Plan Name of Approver: Mary Ann Blair Date of Approval: 23-FEB-2014 Date of Review: 31-MAY-2016 Effective Date: 23-FEB-2014 Name of Reviewer: John Lerchey Table of Contents

More information

REVIEW OF MANAGEMENT AND OVERSIGHT OF THE INTEGRATED BUSINESS MANAGEMENT SYSTEM (IBMS) January 16, 2009

REVIEW OF MANAGEMENT AND OVERSIGHT OF THE INTEGRATED BUSINESS MANAGEMENT SYSTEM (IBMS) January 16, 2009 APPENDIX 1 REVIEW OF MANAGEMENT AND OVERSIGHT OF THE INTEGRATED BUSINESS MANAGEMENT SYSTEM (IBMS) January 16, 2009 Auditor General s Office Jeffrey Griffiths, C.A., C.F.E. Auditor General City of Toronto

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Hacking and Cyber Espionage

Hacking and Cyber Espionage Hacking and Cyber Espionage September 19, 2013 Prophylactic and Post-Breach Concerns for In-House Counsel Raymond O. Aghaian, McKenna Long & Aldridge LLP Elizabeth (Beth) Ferrell, McKenna Long & Aldridge

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

TERMS OF ENGAGEMENT TO PROVIDE ACCESSIBILITY CONSULTING SERVICES BY A CERTIFIED ACCESS SPECIALIST (CASp)

TERMS OF ENGAGEMENT TO PROVIDE ACCESSIBILITY CONSULTING SERVICES BY A CERTIFIED ACCESS SPECIALIST (CASp) TERMS OF ENGAGEMENT TO PROVIDE ACCESSIBILITY CONSULTING SERVICES BY A CERTIFIED ACCESS SPECIALIST (CASp) DATE OF ENGAGEMENT AGREEMENT: BETWEEN: (OWNER) AND CASp: I.LAWRENCE KALTMAN, AIA, CASp (CASp) FOR

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product.

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product. Isaca EXAM - CISM Certified Information Security Manager Buy Full Product http://www.examskey.com/cism.html Examskey Isaca CISM exam demo product is here for you to test the quality of the product. This

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Karim H. Vellani, CPP, CSC Certified Security Consultant

Karim H. Vellani, CPP, CSC Certified Security Consultant Professional Experience Summary Karim H. Vellani is the President of Threat Analysis Group, LLC, an independent security consulting firm. Karim is Board Certified in Security Management (CPP), a Board

More information

CISM Certified Information Security Manager

CISM Certified Information Security Manager CISM Certified Information Security Manager Firebrand Custom Designed Courseware Logistics Start Time Breaks End Time Fire escapes Instructor Introductions Introduction to Information Security Management

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE Association of Corporate Counsel NYC Chapter 11/1 NYC BDO USA, LLP, a Delaware limited liability partnership,

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events Location: Need the right URL for this document https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/detect/ndcbf_i

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Managing Cybersecurity Risk

Managing Cybersecurity Risk Managing Cybersecurity Risk Maureen Brundage Andy Roth August 9, 2016 Managing Cybersecurity Risk Cybersecurity: The Current Legal and Regulatory Environment Cybersecurity Governance: Considerations for

More information

The Impact of Cybersecurity, Data Privacy and Social Media

The Impact of Cybersecurity, Data Privacy and Social Media Doing Business in a Connected World The Impact of Cybersecurity, Data Privacy and Social Media Security Incident tprevention and Response: Customizing i a Formula for Results Joseph hm. Ah Asher Marcus

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

PATRIOT CAMPERS PTY LTD PRIVACY POLICY

PATRIOT CAMPERS PTY LTD PRIVACY POLICY PATRIOT CAMPERS PTY LTD PRIVACY POLICY Patriot Campers Pty Ltd and its subsidiaries ( Patriot Campers & Patriot Campers TV & Patriot Supply Co ) recognise that your personal information is important to

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

Incident Response and Cybersecurity: A View from the Boardroom

Incident Response and Cybersecurity: A View from the Boardroom IT, Privacy & Data Security Webinar Incident Response and Cybersecurity: A View from the Boardroom Gerard M. Stegmaier, Reed Smith Partner IT, Privacy & Data Security Samuel F. Cullari, Reed Smith Counsel

More information

Career Paths In Cybersecurity

Career Paths In Cybersecurity Career Paths In Cybersecurity Introductions Rob Ashcraft Sr. Technical Advisor 26-yrs in Information Technology 14-yrs in Information Security Held positions as Technician, IT Management, IT Sales Double

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cyber security, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Request for Proposal (RFP)

Request for Proposal (RFP) Request for Proposal (RFP) BOK PENETRATION TESTING Date of Issue Closing Date Place Enquiries Table of Contents 1. Project Introduction... 3 1.1 About The Bank of Khyber... 3 1.2 Critical Success Factors...

More information

Computer Forensics US-CERT

Computer Forensics US-CERT Computer Forensics US-CERT Overview This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014 Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014 2014, Mika Meyers Beckett & Jones PLC All Rights Reserved Presented

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

Safeguarding unclassified controlled technical information (UCTI)

Safeguarding unclassified controlled technical information (UCTI) Safeguarding unclassified controlled technical information (UCTI) An overview Government Contract Services Bulletin Safeguarding UCTI An overview On November 18, 2013, the Department of Defense (DoD) issued

More information

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

Exam4Tests.   Latest exam questions & answers help you to pass IT exam test easily Exam4Tests http://www.exam4tests.com Latest exam questions & answers help you to pass IT exam test easily Exam : CISM Title : Certified Information Security Manager Vendor : ISACA Version : DEMO 1 / 10

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

Critical HIPAA Privacy & Security Crossover Areas

Critical HIPAA Privacy & Security Crossover Areas Critical HIPAA Privacy & Security Crossover Areas Presented by HIPAA Solutions, LC Peter MacKoul, JD Senior Privacy SME Ken Hughes Senior Security SME HIPAA Solutions, LC 2016 1 Critical HIPAA Privacy

More information

Cybersecurity Session IIA Conference 2018

Cybersecurity Session IIA Conference 2018 www.pwc.com/me Cybersecurity Session IIA Conference 2018 Wael Fattouh Partner PwC Cybersecurity and Technology Risk PwC 2 There are only two types of companies: Those that have been hacked, and those that

More information

Information Governance, the Next Evolution of Privacy and Security

Information Governance, the Next Evolution of Privacy and Security Information Governance, the Next Evolution of Privacy and Security Katherine Downing, MA, RHIA, CHPS, PMP Sr. Director AHIMA IG Advisors Follow me @HIPAAQueen 2017 2017 Objectives Part Part I IG Topic

More information

Cybersecurity Risk Oversight: the NIST Framework and EU approaches

Cybersecurity Risk Oversight: the NIST Framework and EU approaches Cybersecurity Risk Oversight: the NIST Framework and EU approaches Antonis Patrikios, Director Privacy & Information Law Group ACC webcast, 10 July 2014 Overview Why cybersecurity matters US NIST Framework

More information

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance Russell L. Jones Partner Health Sciences Sector Deloitte & Touche LLP Security & Privacy IMLA 2013 Annual Conference San

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

Implementing an Audit Program for HIPAA Compliance

Implementing an Audit Program for HIPAA Compliance Implementing an Audit Program for HIPAA Compliance Mike Lynch Fifth National HIPAA Summit November 1, 2002 Seven Guiding Principles of HIPAA Rules Quality and Availability of Care Nothing in the proposed

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

The ABCs of HIPAA Security

The ABCs of HIPAA Security The ABCs of HIPAA Security Daniel F. Shay, Esq 24 th Annual Health Law Institute Pennsylvania Bar Institute March 13, 2018 c. 2018 Alice G. Gosfield and Associates PC 1 Daniel F. Shay, Esq. Alice G. Gosfield

More information