SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

Similar documents
ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Sarbanes-Oxley Act. Solution Brief. Sarbanes-Oxley Act. EventTracker 8815 Centre Park Drive, Columbia MD 21045

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO 27002: 2013 Audit Standard Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD ISO 27002

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP

PCI DSS v3.2 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD PCI DSS

Rev.1 Solution Brief

SECURITY & PRIVACY DOCUMENTATION

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

ISO27001 Preparing your business with Snare

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

The Common Controls Framework BY ADOBE

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

TRUE SECURITY-AS-A-SERVICE

Data Security and Privacy Principles IBM Cloud Services

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services

locuz.com SOC Services

A Comprehensive Guide to Remote Managed IT Security for Higher Education

Cyber Security Program

NIST Risk Management Framework (RMF)

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

Cybersecurity Auditing in an Unsecure World

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Security Fundamentals for your Privileged Account Security Deployment

Cybersecurity The Evolving Landscape

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

EU - GDPR Solution Brief. New York GDPR Cybersecurity. EventTracker 8815 Centre Park Drive, Columbia MD 21045

WHITE PAPER. Title. Managed Services for SAS Technology

ADIENT VENDOR SECURITY STANDARD

LBI Public Information. Please consider the impact to the environment before printing this.

Juniper Vendor Security Requirements

Security Architecture

A company built on security

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

VMware vcloud Air SOC 1 Control Matrix

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation

Apex Information Security Policy

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Choosing the Right Security Assessment

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Symantec Security Monitoring Services

Comprehensive Database Security

Unlocking the Power of the Cloud

K12 Cybersecurity Roadmap

Webtrends Inc. Service Organization Controls (SOC) 3 SM Report on the SaaS Solutions Services System Relevant to Security

An ICS Whitepaper Choosing the Right Security Assessment

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Avanade s Approach to Client Data Protection

SIEMLESS THREAT MANAGEMENT

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Nebraska CERT Conference

QuickBooks Online Security White Paper July 2017

Security Incident Management in Microsoft Dynamics 365

A Security Admin's Survival Guide to the GDPR.

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

Daxko s PCI DSS Responsibilities

Google Cloud & the General Data Protection Regulation (GDPR)

SDL Privacy Policy Cloud Services

KantanMT.com. Security & Infra-Structure Overview

WORKSHARE SECURITY OVERVIEW

SIEMLESS THREAT DETECTION FOR AWS

GDPR Update and ENISA guidelines

BHConsulting. Your trusted cybersecurity partner

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

TRACKVIA SECURITY OVERVIEW

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Protecting your data. EY s approach to data privacy and information security

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

CipherCloud CASB+ Connector for ServiceNow

HIPAA Regulatory Compliance

Policy and Procedure: SDM Guidance for HIPAA Business Associates

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

the SWIFT Customer Security

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS

Oracle Data Cloud ( ODC ) Inbound Security Policies

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Lakeshore Technical College Official Policy

HIPAA Security and Privacy Policies & Procedures

Traditional Security Solutions Have Reached Their Limit

Exploring Emerging Cyber Attest Requirements

White Paper. How to Write an MSSP RFP

Reinvent Your 2013 Security Management Strategy

SOC 3 for Security and Availability

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS

POLICY FOR DATA AND INFORMATION SECURITY AT BMC IN LUND. October Table of Contents

ISE North America Leadership Summit and Awards

THE TRIPWIRE NERC SOLUTION SUITE

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

ALIENVAULT USM FOR AWS SOLUTION GUIDE

PCI DSS Requirements. and Netwrix Auditor Mapping. Toll-free:

Securing Your Digital Transformation

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

IBM Security Intelligence on Cloud

Transcription:

Requirement Solution Brief 8815 Centre Park Drive, Columbia MD 21045

About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that will fundamentally change your perception of the utility, value and organizational potential inherent in IT audit and event log files. s award winning solutions provide capabilities to implement Security Information and Event Management (SIEM), Log Management, and real-time Threat Intelligence to help optimize IT operations, detect and deter costly security breaches, and comply with multiple regulatory mandates. software is designed to be implemented for organizations with 25 to 25,000 assets such as servers, firewalls, other network and security devices, workstations, applications. SIEMphonic managed services are right-sized to assist you with system administration, incident analysis and compliance activities through self- halfor full-service options. Overview The AICPA Guide Reporting on Controls at a Service Organization Relevant to Security, Availability, Processing Integrity, Confidentiality or Privacy (SOC 2) provides guidance for SOC 2 reports performed under the AICPA attestation requirements and guidance established in AT section 101, Attest Engagements (AICPA, Professional Standards). SOC 2 reports replace many reports formerly performed under the SAS 70 (Statement on Auditing Standards No. 70, Service Organizations). SOC 2 provides guidance that allows a service organization to disclose their control activities and processes and compliance with the applicable trust services principles to their customers (user organizations) and their customer s knowledgeable interested parties. The criteria for the applicable trust services principles are based on TSP Section 100 Principles and Criteria, Trust Services Principles and Criteria for Security, Availability, Processing Integrity, Confidentiality and Privacy. The service organization employs an independent accounting and auditing firm (service auditor) to examine their control objectives and control activities. The service auditor issues a Service Auditors Report to the service organization at the end of the examination that includes the auditor s opinion. Provides a Full View of the Entire IT Infrastructure improves security, helps organizations demonstrate compliance, and increases operational efficiencies. enables your organization to be more aware of potential security risks and internal/ external threats. It provides you with the ability to respond to a security incident with comprehensive data and forensic tools for analysis. The time required to investigate and mitigate security incidents can be greatly reduced, minimizing potential exposure and costs. SIEMphonic is our managed services offerings to enhance the value of implementations. Our expert staff can assume responsibility for some or all SIEM-related tasks, including system management, incident reviews, daily/weekly log reviews, configuration assessments, and audit support. We augment your IT Security team, allowing you to focus on your priorities by leveraging our expertise, discipline and efficiency. 2

Scalable, Log Collection and Processing with Notifications based on Criticality provides automatic consolidation of thousands or even millions of audit events to meet the needs of any size organization. The inbound log data is identified by s built-in manufacturers Knowledge Base, which contains log definitions for thousands of types of log events, and automatically identifies which events are critical to security standard. provides real-time and batch aggregation of all system, event and audit logs from your firewalls, IDS/IPS, network devices, Windows, Linux/Unix, VMware ESX, Citrix, databases, MS Exchange web servers, EHRs and more. Ease of Deployment and Scalability is available on premise or as a highly scalable cloud-based SIEM and Log Management solution. It offers several deployment options to meet the needs of organizations with a few dozen systems or those with thousands of systems spread across multiple locations. Cloud is available as an AMI on Amazon EC2, Microsoft Azure or your cloud infrastructure provider of choice. It supports multi-tenant implementations for MSSP organizations serving the needs of smaller customers. 3

Statement of Compliance for Requirements Solution Reports Alerts Infrastructure Implementation II-5 The IT department maintains an up-to-date listing of all system software and respective level, version and patches that have been applied using system utility software. capable of monitoring Application installed or uninstall and patches applied on a system. reports help to determine that which application has been installed or uninstalled. Infrastructure Implementation II-9 The IT department monitors the system and assesses the system vulnerabilities using system utility software. ETVAS Module can be used for system vulnerabilities assessment and reports for all the vulnerable system on environment. analysis and reporting capabilities can be used for monitoring the production environment and assess the system vulnerabilities. Infrastructure Implementation II-10 OS and application security events are captured in an event log and monitored; the logs are reviewed in the event of a suspected security breach. provides central and secure storage of all audit log data, and the log retained on the storage for 10 years depends upon the storage capacity of the device. Logical Access LA-1 Management has established policies and procedures for computer network access and equipment responsibilities. monitors all logon, authorization and authentication to the system (success or failed), and reports which help to determine who, where and when done the activity. Logical Access LA-2 Management has established policy and procedures around User Account Management. collects all user account management activities. reports provide easy and standard review of all user account management activity. Logical Access LA-3 User access is limited to the applications and related data for which they are authorized and approved. monitoring capability can be used to detect the changes (Additions, Deletions, Modifications and Permissions) to the file system. analysis & reporting capabilities can be used for monitoring the changes. alerting can be utilized to detect and notify changes to specific configurations. Logical Access LA-5 Unique user IDs are assigned to individual users. Complete auditing of user accounts and logons to analyze violations and prevent usage of the same ID by multiple persons (e.g. from different computers) Logical Access LA-6 New network access is reviewed and approved by the appropriate user manager; access to client data is approved by designated manager. can be used to detect and report on granted access for a new user. helps to determine that network and system access granted to the user. 4

Statement of Compliance for Requirements Solution Reports Alerts Logical Access LA-7 System access for a user is terminated upon termination of the user s affiliation. can be used to detect and report on revoked access for Users. helps to determine that network and system access has been revoked for the terminated User. Logical Access LA-8 Management performs an annual review of user accounts to ensure that user accounts are valid and assigned privileges are aligned with users functional roles. can be used to report and determine annual review of user accounts validity and assigned functional roles. Logical Access LA-9 Firewalls are used and configured to prevent unauthorized access via public networks. capable of monitoring all authorized or unauthorized access to the firewall system. And reports to determine who accessed the system, also the capable of monitoring and reporting upon any changes done to the configuration of firewall policy, firewall rules and profile changes. email notification Alert can be set to alert when unauthorized access has been done to the critical firewall system. Logical Access LA-12 Virus protection is in place to limit the possibility of disruptions that could compromise the security and confidentiality of client data. capable of monitoring and reporting all activity from antivirus protection software. Logical Access LA-13 Transmission of sensitive data, its clients and its business partners is encrypted is capable of monitoring and reporting all the activity done by an external flash drive. References http://www.aicpa.org/interestareas/frc/assuranceadvisoryservices/pages/aicpasoc2report.aspx 5