Global Platform Hosting Hosting Environment Security White Paper

Size: px
Start display at page:

Download "Global Platform Hosting Hosting Environment Security White Paper"

Transcription

1 Global Platform Hosting Hosting Environment Security White Paper Contents January, Introduction 2 Physical Security 3 Environmental Controls 3 Network Security 4 System Security 5 Remote Management 5 Application Security 6 Data Encryption 6 Logging and Auditing 6 Backups and Archiving 6 Redundancy and Disaster Recovery 7 Organization and Support 7 Certifications 7 Summary Version 2.6

2 Global Platform Hosting Hosting Environment Security White Paper Introduction As a service provider utilizing the Software as a Service (SaaS) model, Xerox understands the importance of security and risk management. This white paper describes the security measures employed in the Xerox hosting environment. It covers physical and electronic security. Physical Security The hosted data center is located in an area with restricted access and environmental control features to protect the facility and its contents. The datacenter is owned and operated by a vendor specializing in datacenter management. Non-Xerox tenants reside in the datacenter. However, the Xerox hosting environment is contained in a secured cage that contains only Xerox-managed assets. Access to the datacenter requires authenticating against multiple security controls. All physical entryways are monitored for unauthorized access. Recording devices such as portable personal cameras and camera phones are strictly prohibited. Other physical security measures include: Length of employee tenure and necessity dictate access right provisioning. Data floor access is restricted to approved individuals and requires twofactor authentication against an electronic badge reader and a biometrics scanner. Badge readers are located at the exterior doors and the data floor access points, and separate Access Control Lists (ACLs) are maintained for each access level. Biometric scanners are located at all data floor access points. All access is monitored, recorded, and stored digitally by hidden cameras. Although customer records contain photo identification, a security guard is present and reserves the right to request valid photo identification from visitors. The security guard monitors the surveillance video and makes random walking rounds throughout the facility. Badge card and biometric access transactions are retained for the life of a customer s contact with the datacenter vendor. Surveillance video is retained for 90 days. All access logs and individual rights are reviewed on a regular basis. All hosting assets are contained within secured racks. The racks are located in a secured cage within the data floor. Access to the cage and racks is restricted, and keys are tightly controlled. Portions of the cage are covered with Plexiglas, to prevent tampering from outside of the cage. The cage and racks do not display the names of their tenants. Access to removable media and drive bays is restricted. Retired media is properly sanitized prior to disposal. The sanitization process follows practices established by Xerox Corporation and the Department of Defense. An option exists for incinerating retired media when warranted. All external windows employ bulletproof glass. Critical areas, such as external air intakes and shipping docks employ measures to prevent unauthorized access. The entire facility is surrounded by a barbed-wire fence with a gated entry that can be secured in emergency situations. From October 2007-January 2009, the datacenter and Hosting Team Operations will have been audited five times: Xerox Physical Security Audit (datacenter) Xerox Information Security Audit (datacenter and Hosting Team Operations) ISO 27001:2005 Internal Audit (datacenter and Hosting Team Operations) ISO 27001:2005 Certification Renewal Audit (datacenter and Hosting Team Operations) Third-party network penetration test (network and server security) From October 2007-October 2008, six auditors will have conducted audits against the datacenter: Xerox Physical Security Auditor Two Xerox Information Security Auditors Xerox ISO 27001:2005 Auditor Third-party ISO 27001:2005 Auditor from the British Standards Institute Third-party network security auditor 2

3 The facility s exterior is designed visually to look like a non-descript warehouse, rather than a datacenter. The facility is not located near any high-risk facilities or high crime areas. The datacenter was audited by Xerox Corporate Security prior to contract signing. The auditor verified that the physical security measures were in compliance with Xerox requirements. Environmental Controls The datacenter employs numerous environmental controls: Environmental variables are controlled and monitored proactively. State-of-the-art fire suppression technologies. Redundant power generation capabilities that can utilize a variety of fuel sources. The generators can run indefinitely and are routinely tested. All Uninterruptible Power Supply (UPS) and Heating/Ventilation/Air Conditioning (HVAC) systems are N+1 redundant, ensuring that a duplicate system can immediately come online in the event of a system failure. Air quality is monitored to detect potential issues such as a fire or damage to the facility. Server power supplies and servers supporting load-balanced applications are distributed across multiple electrical circuits. Circuit load is proactively monitored to assure proper power distribution. Network Security The following network security controls are employed: The network infrastructure is segmented and secured by routers, firewalls, an intrusion detection system (IDS), application layer content switches and network switches. The routing environment has ACLs configured to restrict unauthorized access and Quality-of-Service (QoS) configured to prevent Denial-of-Service (DoS) events. The IDS is configured to detect potential security events and send proactive notifications. The Intrusion Detection System is routinely tested using both announced and unannounced audits. The firewalls are configured to permit only required incoming and outgoing services at each tier. Servers are only provided with outgoing Internet access if required for an application or service they host. For servers requiring Internet access, that access is restricted to specific destinations when possible. Firewall rules and configuration are reviewed on an annual basis by Xerox Corporate information security professionals. Application layer switches provide hardware-based load-balancing and Secure HyperText Transfer Protocol (HTTPS) termination, as well as additional protection against DoS events. Layer 2 switches employ Virtual Local Area Networks (VLANs) to further segment network traffic. Third party, accredited auditors provide additional verification of security controls. These audits may include process and documentation reviews and penetration tests. Changes to device configurations follow a strict change management process requiring documentation and approval of the requested change. Network and server tests are a part of our regular processes: In Q4 2008, we had a network penetration test conducted against our environment by a third-party We regularly conduct internal network and server security audits as part of our normal operating procedures 3

4 A process exists for assuring the security of the hosting environment DNS against cache poisoning and other DNS-specific threats. Servers do not have routable IP addresses on any interface. Internet-facing interfaces are provided with access through Network Address Translation (NAT) of non-routable private addresses. System Security A specific process exists for testing and securing servers before they are deployed into the production environment. This process is derived from industry best-practices and recommendations by Xerox Corporation Information Risk Management (IRM), the Center for Internet Security (CIS), CERT, and the SysAdmin, Audit, Network, Security (SANS) Institute. The process employs template-based server deployments, Group Policies and regular auditing of systems using industry recognized security tools to discover improper configurations and known vulnerabilities. Malware prevention tools secure all servers against viruses, spyware and rootkits. Updated virus definitions are applied daily after successful staging. Malware protection is managed using an enterprise management tool, and all updates and notifications are automated. Members of the hosting team receive weekly reports detailing the current malware protection status of all servers in the hosting environment. A patch management procedure exists for testing and verifying Operating System (OS) patches before deployment in the production environment. An enterprise patch management tool provides controlled patch deployment and notification of missing patches. Patches are downloaded automatically based on server role and installed software. The patches are applied during a maintenance window within 30 days of patch availability and successful staging. Current patch status for all servers is reported to Xerox IRM on a monthly basis. Additionally, members of the hosted team receive monthly reports detailing the status of all patches released in the past 90 days. Web servers employ host-based firewalls as an additional layer of security. Servers are proactively monitored for intrusion detection (electronic and physical), power availability and quality, component performance and availability, and environmental variables such as temperature. For servers requiring Internet Information Services (IIS), a process exists for assuring secure IIS instances. This process includes testing of IIS and the methods employed for the server s secure communications to verify their proper operation. Only safe IIS methods are employed. IIS in configured to protect against Uniform Resource Locator (URL) injections and other known attacks. For servers requiring SQL Server, a process exists for assuring secure SQL Server instances. The database servers are located on a separate nonroutable private network. SQL Server and application users are created using the least-privileges model. Unique users are created for each application s database access. SQL connection strings are encrypted in storage. Special registry keys are maintained that can be employed in an emergency situation to harden the servers against DoS attacks that manage to circumvent the network layer controls. These registry keys harden the Transmission Control Protocol (TCP) stack against TCP SYN Floods and other recognized attacks, as well as hardening the Server service against attacks that disable file sharing. All servers are scanned on all network interfaces on a regular basis by two industry-recognized security tools. One tool verifies controls against known attacks and Windows vulnerabilities, and the other verifies compliance with pre-defined policies. The hosting team receives scan reports that include instructions for closing any gaps discovered during a scan. 4

5 Access to application file stores is restricted to members of the hosting team, application service accounts, anti-virus service accounts and tape backup service accounts. Each customer has its own separate folder in each application s file store. Customer folders are named with Globally Unique Identifiers (GUIDs) and not the customer s name. Web Services are restricted to the required interfaces. Inter-application Web Services not required to listen on the Internet are restricted to a private internal network. Remote Management Servers in the hosting datacenter are remotely managed via an encrypted channel from management stations located on a secure network. When responding to an after-hours alert, team members use an encrypted Virtual Private Network (VPN) connection to authenticate to the secured network before connecting to the hosting datacenter. The VPN connection utilizes twofactor authentication, with one of the factors being authentication to an Active Directory domain. Application Security A specific process exists for testing and securing the applications that reside in the hosting environment. This process is derived from industry best-practices and recommendations by Xerox IRM, CIS, CERT and SANS Institute. The process employs a strategy based upon regular auditing of systems using industry recognized security tools to discover improper configurations and known vulnerabilities. The applications are multi-tenant, which means that multiple customers are managed from the same database. The applications are designed with granular security roles so that users, or groups of users, have only those privileges and data access rights needed to perform their approved job functions. A process exists for verifying proper role implementation. For more information, see the Multi-Tenant Architecture Security White Paper. Applications are scanned using an industry-recognize application security tool throughout the software development lifecycle. Security gaps are closed prior to deployment of new applications or patches to existing applications. The security scans verify protections against known attacks, including SQL Injection, Blind SQL Injection, Cross Site Scripting, POSTDATA Injection and Buffer Overflows. The scanning tool is updated on a regular basis to assure protection against emerging threats. Scanning includes both applications and Web Services. Users must authenticate to hosted applications using a unique user ID and password. Applications support the enforcement of a password policy consisting of length, complexity, and session timeout requirements. Account lockouts result in an event log entry, an application log entry and notification to the hosting team. Application operations are verified to assure that passwords are stored, supplied and submitted in an encrypted format and that users cannot access unauthorized application areas. Application inputs are validated at the client and server to prevent malformed or incorrect data from being entered, stored and displayed. Application outputs are validated to assure that outputs cannot cause malicious code execution on the client. Our patch management process includes: Microsoft Patches Antivirus patches and definitions Patches for all third-party applications We monitor for new vulnerabilities through multiple sources, including automated tools and subscribing to common mailing lists We stage all patches prior to deployment, including virus definitions 5

6 Data Encryption All communications with the applications must occur over an encrypted channel. Encryption protocols include Transport Layer Security (TLS) 1.0 and Secure Sockets Layer (SSL) v3 for application connections. All applications employ RC4 (128-bit) session encryption, RSA (1024-bit) key exchange encryption and sha1rsa message digests. Exact encryption implementation depends on the client. We verified that all client connections were utilizing strong encryption (128-bit), and disabled all options using weak ciphers or key strengths. All requests for data on an unencrypted channel will be automatically redirected to an encrypted channel. Other sensitive data, such as user passwords, connection strings, configuration files and backups are encrypted. Logging and Auditing The hosting operations employ the following auditing controls: Physical access to the datacenter is logged and the access logs are audited on a regular basis for discrepancies. All servers and server components are configured to create entries in the Windows Event Logs and their respective application logs. All logs and server operations are monitored with a server management software package and logs are audited on a regular basis. Logs are centrally managed and proactive alerts sent as required. All applications are configured to create entries in the Windows Event Logs and their respective application logs. These logs are reviewed on a regular basis. Logs are centrally managed and proactive alerts sent as required. We have a secure purchasing process that reviews products against the following certifications: ISO 27001:2005 ISCA Labs FIPS Common Criteria ISO 9001:2000/2008 DISA-JITC PinkVerify Backups and Archiving A backup solution exists to securely backup application data locally and to an offsite location. Recent backups are stored locally on a Storage Area Network (SAN) to expedite small restore requests. Backups are also written to tape for long-term vaulting and disaster recovery. Tape transport and vaulting is managed by one of the leading data management vendors. Tape transport is conducted by bonded carriers, and thorough chain-of-custody documentation is provided. All data retains its security ACLs during the backup and recovery process. Offsite backups are encrypted using industry-recommended ciphers and key strengths. Redundancy and Disaster Recovery Redundancy is employed at every opportunity to exceed contracted uptimes: Redundancy includes redundant hardware components, servers, network infrastructure and processing facilities. Multiple (more than 2) Internet Service Providers (ISPs) are used for the production and warm standby facilities. The warm standby facility is geographically separate from the production site. Processes exist for securely replicating the data from the production site to the warm standby site and for failing between the sites. The transfer protocol is Secure File Transfer Protocol (SFTP), and the methods of encryption have been reviewed and approved by Xerox information security specialists. The SFTP connection employs ssh-rsa (1024 bit) key exchanges, aes256-cbc (256-bit) for session encryption and hmac-sha1 message signing. The hosting team employs managed DNS systems to provide consistent URLs between the sites. The replication and failover processes are documented, and the hosting team is trained on them. The process for replicating data and failing between the sites has been 6

7 reviewed and approved by Xerox Corporate disaster recovery and information security specialists. The business resumption process is tested on an annual basis, or sooner if dictated by environmental or infrastructural changes to either facility. During the 2007 calendar year, the business resumption process was tested on a quarterly basis. Organization and Support All datacenter and hosting team personnel must pass a background check and drug test. The datacenter and hosting team staff are on call 24/7/365 and receive proactive alerts. Certifications The Hosted Operations have been ISO 27001:2005 certified since February, The ISO 27001:2005 certification must be renewed on an annual basis. The ongoing certification process requires both internal and external audits. For more information, see the ISO Certification Process White Paper. Awareness is given to other certifications, and compliance is maintained where necessary. Current regulations are Safe Harbor for streamlined compliance with European Union Directive on Data Protection [Directive 95/46/EC] and the Federal Information Security Management Act of 2002 ( FISMA, 44 U.S.C. 3451, et. seq.). Additionally, the all hosted applications are certified against internal Xerox processes for risk assessment and treatment. Summary This white paper details the security controls employed in the Xerox hosting environment. It covers both physical and electronic controls. Additionally, it covers related elements, including data backup and disaster recovery. To learn more, visit us at Xerox Corporation. All rights reserved. Contents of this publication may not be reproduced in any form without permission of Xerox Corporation. XEROX and the sphere of connectivity design are trademarks of Xerox Corporation in the U.S. and/or other countries. The information in this white paper is subject to change without notice. 02/10 MPSWP-04UA 7

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Awareness Technologies Systems Security. PHONE: (888)

Awareness Technologies Systems Security.   PHONE: (888) Awareness Technologies Systems Security Physical Facility Specifications At Awareness Technologies, the security of our customers data is paramount. The following information from our provider Amazon Web

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Security and Compliance at Mavenlink

Security and Compliance at Mavenlink Security and Compliance at Mavenlink Table of Contents Introduction....3 Application Security....4....4....5 Infrastructure Security....8....8....8....9 Data Security.... 10....10....10 Infrastructure

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Data Security at Smart Assessor

Data Security at Smart Assessor Data Security at Smart Assessor Page 1 Contents Data Security...3 Hardware...3 Software...4 Data Backups...4 Personnel...5 Web Application Security...5 Encryption of web application traffic...5 User authentication...5

More information

VMware vcloud Air SOC 1 Control Matrix

VMware vcloud Air SOC 1 Control Matrix VMware vcloud Air SOC 1 Control Objectives/Activities Matrix VMware vcloud Air goes to great lengths to ensure the security and availability of vcloud Air services. In this effort, we have undergone a

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Xerox Audio Documents App

Xerox Audio Documents App Xerox Audio Documents App Additional information, if needed, on one or more lines Month 00, 0000 Information Assurance Disclosure 2018 Xerox Corporation. All rights reserved. Xerox, Xerox,

More information

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

CTS performs nightly backups of the Church360 production databases and retains these backups for one month. Church360 is a cloud-based application software suite from Concordia Technology Solutions (CTS) that is used by churches of all sizes to manage their membership data, website, and financial information.

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

1 Data Center Requirements

1 Data Center Requirements 1 Data Center Requirements The following are MassDOT s standard Data Center requirements. 1.1 Data Center General Requirements 1.1.1 The CSC Operator shall furnish, or contract with a third-party provider

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

Trust Services Principles and Criteria

Trust Services Principles and Criteria Trust Services Principles and Criteria Security Principle and Criteria The security principle refers to the protection of the system from unauthorized access, both logical and physical. Limiting access

More information

Data Security and Privacy Principles IBM Cloud Services

Data Security and Privacy Principles IBM Cloud Services Data Security and Privacy Principles IBM Cloud Services 2 Data Security and Privacy Principles: IBM Cloud Services Contents 2 Overview 2 Governance 3 Security Policies 3 Access, Intervention, Transfer

More information

Online Services Security v2.1

Online Services Security v2.1 Online Services Security v2.1 Contents 1 Introduction... 2 2... 2 2.1... 2 2.2... 2 2.3... 3 3... 4 3.1... 4 3.2... 5 3.3... 6 4... 7 4.1... 7 4.2... 7 4.3... 7 4.4... 7 4.5... 8 4.6... 8 1 Introduction

More information

Internal Audit Report DATA CENTER LOGICAL SECURITY

Internal Audit Report DATA CENTER LOGICAL SECURITY Internal Audit Report DATA CENTER LOGICAL SECURITY Report No. SC 12 06 June 2012 David Lane Principal IT Auditor Jim Dougherty Principal Auditor Approved Barry Long, Director Internal Audit & Advisory

More information

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo ISC2 Exam Questions CISSP Certified Information Systems Security Professional (CISSP) Version:Demo 1. How can a forensic specialist exclude from examination a large percentage of operating system files

More information

KantanMT.com. Security & Infra-Structure Overview

KantanMT.com. Security & Infra-Structure Overview KantanMT.com Security & Infra-Structure Overview Contents KantanMT Platform Security... 2 Customer Data Protection... 2 Application Security... 2 Physical and Environmental Security... 3 ecommerce Transactions...

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

Infrastructure Security Overview

Infrastructure Security Overview White Paper Infrastructure Security Overview Cisco IronPort Cloud Email Security combines best-of-breed technologies to provide the most scalable and sophisticated email protection available today. Based

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information

Afilias DNSSEC Practice Statement (DPS) Version

Afilias DNSSEC Practice Statement (DPS) Version Afilias DNSSEC Practice Statement (DPS) Version 1.07 2018-02-26 Page 1 of 8 1. INTRODUCTION 1.1. Overview This document was created using the template provided under the current practicing documentation.

More information

Network Performance, Security and Reliability Assessment

Network Performance, Security and Reliability Assessment Network Performance, Security and Reliability Assessment Presented to: CLIENT NAME OMITTED Drafted by: Verteks Consulting, Inc. 2102 SW 20 th Place, Suite 602 Ocala, Fl 34474 352-401-0909 ASSESSMENT SCORECARD

More information

Cisco Meraki Privacy and Security Practices. List of Technical and Organizational Measures

Cisco Meraki Privacy and Security Practices. List of Technical and Organizational Measures Cisco Meraki Privacy and Security Practices List of Technical and Organizational Measures Introduction Meraki takes a systematic approach to data protection, privacy, and security. We believe a robust

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

SAS SOLUTIONS ONDEMAND

SAS SOLUTIONS ONDEMAND DECEMBER 4, 2013 Gary T. Ciampa SAS Solutions OnDemand Advanced Analytics Lab Birmingham Users Group, 2013 OVERVIEW SAS Solutions OnDemand Started in 2000 SAS Advanced Analytics Lab (AAL) Created in 2007

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

WHITE PAPER. Solutions OnDemand Hosting Overview

WHITE PAPER. Solutions OnDemand Hosting Overview WHITE PAPER SAS Title Solutions OnDemand Hosting Overview ii Contents Overview... 1 Cary 1 (US) Facility Specifications...2 Cary 2 (US) Facility Specifications (SAS New Cloud Computing Center)...3 Charlotte

More information

Cloud-Based Data Security

Cloud-Based Data Security White Paper Cloud-Based Data Security SaaS-built Galileo collects and analyzes customized performance data efficiently, on-demand, via a secure Internet connection. About Galileo Created by the ATS Group,

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds EXECUTIVE BRIEF SHAREBASE BY HYLAND Automate sharing. Empower users. Retain control. With ShareBase by Hyland, empower users with enterprise file sync and share (EFSS) technology and retain control over

More information

System Overview. Security

System Overview. Security ImageSilo is an ultra-secure, on-demand Enterprise Content Management (ECM) system. As the largest on-demand installation of PaperVision Enterprise, it offers all the same features and functionality. ImageSilo

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

Windows Server Security Best Practices

Windows Server Security Best Practices University Information Technology Services Windows Server Security Best Practices Page 1 of 13 Initial Document Created by: 2009 Windows Server Security Best Practices Committee Document Creation Date:

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

Integrated Cloud Environment Security White Paper

Integrated Cloud Environment Security White Paper Integrated Cloud Environment Security White Paper 2012-2016 Ricoh Americas Corporation R i c o h A m e r i c a s C o r p o r a t i o n R i c o h A m e r i c a s C o r p o r a t i o n It is the reader's

More information

Hosted Testing and Grading

Hosted Testing and Grading Hosted Testing and Grading Technical White Paper July 2010 www.lexmark.com Lexmark and Lexmark with diamond design are trademarks of Lexmark International, Inc., registered in the United States and/or

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

WORKSHARE SECURITY OVERVIEW

WORKSHARE SECURITY OVERVIEW WORKSHARE SECURITY OVERVIEW April 2016 COMPANY INFORMATION Workshare Security Overview Workshare Ltd. (UK) 20 Fashion Street London E1 6PX UK Workshare Website: www.workshare.com Workshare Inc. (USA) 625

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

IBM Security Intelligence on Cloud

IBM Security Intelligence on Cloud Service Description IBM Security Intelligence on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS RMS REPORT PAGE 1 Confidentiality Notice Recipients of this documentation and materials contained herein are subject to the restrictions

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

FormFire Application and IT Security

FormFire Application and IT Security FormFire Application and IT Security White Paper Last Update: 2015-03- 04 Contents Overview... 3 FormFire Corporate Security Policy... 3 Organizational Security... 4 Infrastructure and Security Team...

More information

Security Standards for Electric Market Participants

Security Standards for Electric Market Participants Security Standards for Electric Market Participants PURPOSE Wholesale electric grid operations are highly interdependent, and a failure of one part of the generation, transmission or grid management system

More information

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo. Diageo Third Party Hosting Standard 1. Purpose This document is for technical staff involved in the provision of externally hosted solutions for Diageo. This document defines the requirements that third

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

Page1. Security & Privacy. November, 2015

Page1. Security & Privacy. November, 2015 Page1 Security & Privacy November, 2015 1 Introduction Lithium takes information security and privacy of personal data very seriously. We fully support and abide by the data privacy principals established

More information

BLACKLINE PLATFORM INTEGRITY

BLACKLINE PLATFORM INTEGRITY BLACKLINE PLATFORM INTEGRITY Security, Availability, and Disaster Recovery Your Trusted Partner for Financial Corporate Performance Management BlackLine is a leading provider of cloud software that automates

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients of the

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES Contents Introduction... 3 The Technical and Organizational Data Security Measures... 3 Access Control of Processing Areas (Physical)... 3 Access Control

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Security & Privacy Datasheet

Security & Privacy Datasheet Security & Privacy Datasheet June 2017 1 Page1 Security and Privacy for Products Introduction takes information security and privacy of personal data very seriously. We fully support and abide by the data

More information

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS APPLICATION & INFRASTRUCTURE SECURITY CONTROLS ON THE KINVEY PLATFORM APPLICATION KINVEY PLATFORM SERVICES END-TO-END APPLICATION & INFRASTRUCTURE SERCURITY CONTROLS ENTERPRISE DATA & IDENTITY 2015 Kinvey,

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

What can the OnBase Cloud do for you? lbmctech.com

What can the OnBase Cloud do for you? lbmctech.com What can the OnBase Cloud do for you? lbmctech.com The OnBase Cloud by Hyland When it comes to cloud deployments, experience matters. With experience comes more functionality, long tracks of outstanding

More information

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Table of Contents. Page 1 of 6 (Last updated 27 April 2017) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

Dude Solutions Business Continuity Overview

Dude Solutions Business Continuity Overview Dude Solutions Business Continuity Overview Table of Contents Overview.... 2 Primary and Disaster Recovery Data Centers.... 2 Network Infrastructure.... 3 Emergency Processes.... 3 Power and Cooling Systems....

More information

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam Comptia.Certkey.SY0-401.v2014-09-23.by.SANFORD.362q Number: SY0-401 Passing Score: 800 Time Limit: 120 min File Version: 18.5 Exam Code: SY0-401 Exam Name: CompTIA Security+ Certification Exam Exam A QUESTION

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

TB+ 1.5 Billion+ The OnBase Cloud by Hyland 600,000,000+ content stored. pages stored

TB+ 1.5 Billion+ The OnBase Cloud by Hyland 600,000,000+ content stored. pages stored the onbase cloud ONBASE CLOUD // Experience Matters The OnBase Cloud by Hyland When it comes to cloud deployments, experience matters. With experience comes more functionality, an established history of

More information

Inventory and Reporting Security Q&A

Inventory and Reporting Security Q&A Inventory and Reporting Security Q&A General Q. What is Inventory Reporting, Collection, and Analysis? A. Inventory Reporting, Collection, and Analysis is a tool that discovers, collects, and analyzes

More information

AppPulse Point of Presence (POP)

AppPulse Point of Presence (POP) AppPulse Point of Presence Micro Focus AppPulse POP service is a remotely delivered solution that provides a managed environment of Application Performance Management. AppPulse POP service supplies real-time

More information

Security Specification

Security Specification Security Specification Security Specification Table of contents 1. Overview 2. Zero-knowledge cryptosystem a. The master password b. Secure user authentication c. Host-proof hosting d. Two-factor authentication

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

Security Principles for Stratos. Part no. 667/UE/31701/004

Security Principles for Stratos. Part no. 667/UE/31701/004 Mobility and Logistics, Traffic Solutions Security Principles for Stratos Part no. THIS DOCUMENT IS ELECTRONICALLY APPROVED AND HELD IN THE SIEMENS DOCUMENT CONTROL TOOL. All PAPER COPIES ARE DEEMED UNCONTROLLED

More information

ClearPath OS 2200 System LAN Security Overview. White paper

ClearPath OS 2200 System LAN Security Overview. White paper ClearPath OS 2200 System LAN Security Overview White paper Table of Contents Introduction 3 Baseline Security 3 LAN Configurations 4 Security Protection Measures 4 Software and Security Updates 4 Security

More information

Dooblo SurveyToGo: Security Overview

Dooblo SurveyToGo: Security Overview Dooblo SurveyToGo: Security Overview November, 2013 Written by: Dooblo Page 1 of 11 1 Table of Contents 1 INTRODUCTION... 3 1.1 OVERVIEW... 3 1.2 PURPOSE... 3 2 PHYSICAL DATA CENTER SECURITY... 4 2.1 OVERVIEW...

More information

IBM SmartCloud Engage Security

IBM SmartCloud Engage Security White Paper March 2012 IBM SmartCloud Engage Security 2 IBM SmartCloud Engage Security Contents 3 Introduction 3 Security-rich Infrastructure 4 Policy Enforcement Points Provide Application Security 7

More information

peace of mind kit FAQ s Q: Is AccuPay bonded?

peace of mind kit FAQ s Q: Is AccuPay bonded? peace of mind kit At AccuPay, we take the trust you have placed in us very seriously. We understand that you depend on us to produce accurate payrolls as well as accurate tax returns and payments. With

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

BEYOND CJIS: ENHANCED SECURITY, NOT JUST COMPLIANCE

BEYOND CJIS: ENHANCED SECURITY, NOT JUST COMPLIANCE BEYOND CJIS: ENHANCED SECURITY, NOT JUST COMPLIANCE PROTECT LIFE. PROTECT TRUTH. 1 OVERVIEW Because digital evidence files are among a police agency s most sensitive assets, security is in many ways the

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Recommendations for Implementing an Information Security Framework for Life Science Organizations Recommendations for Implementing an Information Security Framework for Life Science Organizations Introduction Doug Shaw CISA, CRISC Director of CSV & IT Compliance Azzur Consulting Agenda Why is information

More information