Security Note. BlackBerry Corporate Infrastructure

Similar documents
The Common Controls Framework BY ADOBE

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

SECURITY & PRIVACY DOCUMENTATION

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Twilio cloud communications SECURITY

QuickBooks Online Security White Paper July 2017

Layer Security White Paper

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

01.0 Policy Responsibilities and Oversight

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Google Cloud & the General Data Protection Regulation (GDPR)

A company built on security

Watson Developer Cloud Security Overview

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

WORKSHARE SECURITY OVERVIEW

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

Data Security and Privacy Principles IBM Cloud Services

Oracle Data Cloud ( ODC ) Inbound Security Policies

Information Security Policy

Checklist: Credit Union Information Security and Privacy Policies

Juniper Vendor Security Requirements

Apex Information Security Policy

Keys to a more secure data environment

Security Policies and Procedures Principles and Practices

ADIENT VENDOR SECURITY STANDARD

SECURITY PRACTICES OVERVIEW

Security Standards for Electric Market Participants

Security Architecture

Protecting your data. EY s approach to data privacy and information security

Canada Life Cyber Security Statement 2018

Baseline Information Security and Privacy Requirements for Suppliers

Information Technology General Control Review

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

AUTHORITY FOR ELECTRICITY REGULATION

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

Trust Services Principles and Criteria

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix

RMS(one) Solutions PROGRESSIVE SECURITY FOR MISSION CRITICAL SOLUTIONS

Information Security Controls Policy

TRACKVIA SECURITY OVERVIEW

Table of Contents. PCI Information Security Policy

HIPAA Security and Privacy Policies & Procedures

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

Payment Card Industry (PCI) Data Security Standard

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

FormFire Application and IT Security

HIPAA Compliance Checklist

Employee Security Awareness Training Program

Lakeshore Technical College Official Policy

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

Cybersecurity Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Information Security Management Criteria for Our Business Partners

SoftLayer Security and Compliance:

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Version 1/2018. GDPR Processor Security Controls

Security Information & Policies

Donor Credit Card Security Policy

TECHNICAL AND ORGANIZATIONAL DATA SECURITY MEASURES

Policy and Procedure: SDM Guidance for HIPAA Business Associates

MEETING ISO STANDARDS

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

An Introduction to the ISO Security Standards

SFC strengthens internet trading regulatory controls

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

InterCall Virtual Environments and Webcasting

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

External Supplier Control Obligations. Cyber Security

Policy Document. PomSec-AllSitesBinder\Policy Docs, CompanyWide\Policy

MIS5206-Section Protecting Information Assets-Exam 1

University of Sunderland Business Assurance PCI Security Policy

WHITE PAPER- Managed Services Security Practices

Red Flags/Identity Theft Prevention Policy: Purpose

locuz.com SOC Services

April Appendix 3. IA System Security. Sida 1 (8)

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Continuous protection to reduce risk and maintain production availability

Education Network Security

Afilias DNSSEC Practice Statement (DPS) Version

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

Cyber Risks in the Boardroom Conference

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

General Data Protection Regulation

Transcription:

Security Note BlackBerry Corporate Infrastructure

Published: 2017-03-02 SWD-20170302091637541

Contents Introduction... 5 History... 6 BlackBerry policies...7 Security organizations... 8 Cyber Security & Risk...8 Physical Security... 8 Cyber Forensics & Investigations... 8 Risk, Performance, & Audit... 9 Virtual Incident Response... 9 Privacy... 9 Physical and environmental security... 10 Physical security... 10 Data centers... 10 Visitors... 10 Human resources... 11 Access control...12 Authentication...12 Authorization... 12 Termination procedures... 12 Communications and operations management... 13 Asset management... 13 Infrastructure security...13 Asset tracking...13 Media disposal...14 Vulnerability and patch management... 14 Change management...14 Systems development and maintenance... 15

Disaster recovery and business continuity...16 Disaster recovery... 16 Incident and crisis management... 16 Business continuity...16 Incident response and management... 17 Summary... 18 Legal notice...19

Introduction Introduction 1 BlackBerry is synonymous with security. BlackBerry products, from smartphones, to service environments, to enterprise software, are engineered from the ground up with security built into every layer. That s why BlackBerry is the preferred solution for customers that require absolute confidence in the security of their data. But secure design doesn t happen in a vacuum. Products must be conceptualized, designed, implemented, and managed in an environment that fosters similar expectations. This guide provides a detailed look at our security environment and covers the internal security of BlackBerry Ltd. itself, and the tools, techniques, processes, and people that let us bring you these incredible products. For more information about the security of BlackBerry products and services, see the BlackBerry 10 Security Overview. 5

History History 2 BlackBerry has an established record of integrating secure practices in day-to-day business operations. Our dedication to strong infrastructure and data security is what makes BlackBerry a trusted leader in the industry. We were among the first organizations in North America to receive accredication for ISO/IEC 27001, an industry standard. ISO/IEC 27001 provides a model for establishing an information security management system (ISMS), which aligns people, resources, and controls, to create a series of measurable security practices to protect information assets. BlackBerry uses BSI Group, an independent, external company, to certify and validate that BlackBerry has an appropriate ISMS in place for the processes, systems, and infrastructure that support BlackBerry services. The BlackBerry ISMS Certificate of Registration is publicly available on the BlackBerry website. BlackBerry is also certified as Payment Card Industry Data Security Standard (PCI DSS) compliant and continues to assess our systems and control measures to ensure we meet the requirements of this important standard. Across the many services we provide, BlackBerry can also demonstrate compliance with many regulatory requirements and industry standards such as (but not limited to), CyberEssentials, PIPEDA, EU Data Directives, SSAE (SOC2), HIPAA, and NIST. 6

BlackBerry policies BlackBerry policies 3 BlackBerry has a broad range of policies, standards, and guidelines that address all aspects of corporate security. These policies apply to all employees of BlackBerry at all levels and include (but are not limited to) such topics as: acceptable use of BlackBerry systems information classification and handling personnel and human resources privacy and records management asset management access control physical and environmental security operations and communications network security management systems development, acquisition, and maintenance third-party management incident management and response remote and mobile computing business continuity and disaster recovery compliance These policies address the laws, rules, and practices that regulate how BlackBerry develops, manages, protects, and distributes confidential information globally. These corporate security policies are: vetted, approved, and enforced by executive management reviewed and updated as necessary to respond to the changing threat landscape and legislative/regulatory compliance requirements Policies are reviewed on a recurring basis, at least annually. They are communicated to all employees and are always available on our corporate intranet. On an annual basis, all employees are required to affirm adherence to these policies in the BlackBerry Code of Business Standards and Principles document, which also addresses employee confidentiality commitments and a code of conduct. 7

Security organizations Security organizations 4 BlackBerry has several global security teams that work closely to ensure a cohesive and consistent security program. Cyber Security & Risk The Cyber Security & Risk team is responsible for the security governance program at BlackBerry. This team develops policies, standards, and guidelines that govern our Security Management System (SMS), drives adoption of security controls, and ensures that architecture and processes remain compliant with security policies through regular assessments of BlackBerry systems and third-party service providers. Risks that exceed a specific threshold are subject to executive risk review and management processes. The Cyber Security & Risk team monitors and responds to threats to our enterprise and service environments using industry standard technologies and scans hosts for known vulnerabilities. They regularly engage with external experts to conduct independent tests and/or validation of existing system security controls for BlackBerry Ltd. systems and applications. The Cyber Security & Risk team is also responsible for administering awareness training to all employees at BlackBerry and regularly conducts awareness campaigns to test employee adoption and retention of security practices (for example, internal phishing campaigns and formal tests). Physical Security The BlackBerry Physical Security team implements and maintains all aspects of physical security. This organization also maintains close relationships with local emergency services and authorities to ensure a timely response in the event of a security incident. Cyber Forensics & Investigations The Cyber Forensics & Investigations team specializes in conducting forensic examinations. The team has built and maintained an enterprise forensics capability over the last decade using a variety of commercial and open-source tools. Following industry standards and best practices, the team acquires and examines data from multiple sources of digital media from anywhere across the enterprise. 8

Security organizations Risk, Performance, & Audit The Risk, Performance, & Audit function, which reports directly to the Audit and Risk Management Committee of the Board of Directors, provides another layer of oversight for BlackBerry. This reporting structure affords us an additional layer of independence when evaluating risks and controls for the company. This team also participates in areas of fraud and ethics investigations. Virtual Incident Response BlackBerry has established a Virtual Incident Response Team (VIRT). This is a cross-functional team of experts from throughout the organization who are responsible for responding to incidents that impact, or have the potential to impact, our enterprise environment. This team is able to rapidly and effectively respond to emerging incidents and provide the guidance and tools necessary to protect our systems and devices. Privacy BlackBerry has a dedicated Privacy team that, in partnership with the Cyber Security & Risk team, assesses our technical and administrative security controls to ensure compliance with international legislative requirements governing privacy matters. BlackBerry complies with data protection and privacy laws concerning the collection, use, storage, transfer, and disclosure of data containing personally identifiable information (PII), including the EU Data Protection Directive. Our commitment to customer privacy is detailed in our Privacy Policy and the INSIDE BlackBerry Blog. 9

Physical and environmental security Physical and environmental security 5 Physical security BlackBerry facilities and information resources have physical access controls in place to protect them from unauthorized access and safeguard against environmental hazards. Areas of BlackBerry are assigned a zone rating based on the sensitivity of the activity, systems, or data in use. These zones dictate the types and level of controls that must be implemented. Access to specific security zones is controlled through a global enterprise access management system that requires unique access badges for each person. Access can be updated or revoked globally and immediately. These badges and access are audited on an annual basis and anytime that employees change roles. Access to specific areas is restricted based on job function, and some areas are prohibited to even our most senior executives. BlackBerry makes wide use of glass break detectors, internal and external video surveillance on all entry/exit points and key areas within the facilities, and optical gates to manage traffic flow. Sensitive areas also use biometric identification, vibration and motion sensors, x-ray machines, and metal detectors. BlackBerry also employs highly trained security guards that are led and managed by a dedicated internal BlackBerry Physical Security team. Sensitive locations also use crash-rated barriers and fences to prevent vehicles from penetrating the building perimeter. Data centers Operational confidentiality, integrity, and availability are absolutely critical to BlackBerry and to all of our customers. Our data centers are geographically distributed globally, and each facility undergoes a thorough risk assessment. Facilities have multiple redundant power supplies, climate control systems, fire suppression systems, and Internet connections. These environments are monitored 24x7 by a dedicated team, and we regularly test these systems and our ability to fail over to alternate sites. Visitors Visitors are subject to several verifications and procedures before they are granted limited access to any BlackBerry facility. Permission must be provided in advance by an authorized individual, and visitors are required to identify themselves using government-issued identification. All visitors are required to agree to a set of documented terms and conditions before they are provided a temporary, visually distinct, visitor's badge. These badges do not provide access to BlackBerry facilities, but serve to identify the individual as a visitor and not an employee. Employees are required to escort their visitors at all times. 10

Human resources Human resources 6 All BlackBerry employees, external contractors, security guards, janitorial services, and so on, are subject to background screening before an offer of employment. We have engaged with several third-party service providers who specialize in this area. Background screening of candidates includes checking their social presence, education, certifications, and prior work experience, in addition to performing criminal and financial checks. Successful candidates are required to sign non-disclosure agreements and code of conduct agreements as a condition of hiring. Employees are trained in both general and specific information-security procedures and the correct use of informationprocessing facilities to minimize the likelihood of a security breach through our Security Essentials training, regular awareness communications, and targeted security campaigns. Our awareness program emphasizes that security and privacy are part of every employee s role at BlackBerry and that every employee has an obligation to act in a manner consistent with our security goals. 11

Access control Access control 7 BlackBerry uses a variety of tools and systems to ensure that all activities are attributable and nonrepudiable. Authentication All employees at BlackBerry have unique user IDs to ensure that any access to BlackBerry systems can be attributed to them. The mechanisms used to validate an individual s authentication credentials include strong passwords, two-factor authentication, certificates, and biometric technologies. Authorization BlackBerry gives access to information, systems, and facilities on a need-to-know and job-specific (role-based) basis. Ownership of assets is assigned to specific teams and individuals, and a formal process for requesting, approving, and granting access is in place. Access can be limited to a specific time window and then automatically revoked using automated tools and workflows. System administrators are assigned administrative accounts using least-privilege access. All administrative access is logged, and automated reports and alerts are generated when these accounts are used. Termination procedures At the end of an individual s employment with BlackBerry, their user ID is immediately terminated. BlackBerry runs daily reports to ensure that terminated employees no longer have access to BlackBerry systems and facilities. 12

Communications and operations management Communications and operations management 8 Asset management BlackBerry has an approved policy to maintain inventory of hardware, software, information assets, and physical assets. Information assets are risk-classified based on criticality and/or sensitivity of information. Assets are rated based on legislative, regulatory, and/or policy requirements, and on sensitivity and impact considerations in the event of a security incident. Infrastructure security BlackBerry uses a variety of technologies to ensure the confidentiality, integrity, and availability of our systems and data. Servers and gateways are protected through a combination of antivirus software, enhanced monitoring, redundancy, segregation, intrusion-detection, and intrusion-prevention systems. Workstations have antivirus and disk encryption software installed and host-based firewalls enabled. BlackBerry uses a variety of firewall technology solutions for stateful packet inspection. User and service activity is tracked, monitored, and logged. Logs are regularly reviewed for unsuccessful logins, access violations, and privileged access. Baseline network-security monitoring is done through the deployment of network intrusion detection and prevention systems. These systems run on the network and at the perimeter with alerting mechanisms to detect potential security breaches. Signatures are updated at least once a week. BlackBerry implements multiple layers of control to protect against distributed denial of service (DDoS) attacks. We have deployed both local and cloud-based DDoS mitigation technology across our systems. BlackBerry also uses content filtering software, data leakage protection (DLP), and advanced persistent threat (APT) tools to monitor for unusual traffic and issue alerts for investigation and response. Asset tracking All BlackBerry assets are accounted for in an internal registry. Assets are identified by a unique tracking number and are validated for the lifecycle of the asset. Employees are responsible to report lost or stolen assets immediately. 13

Communications and operations management Media disposal Recognizing that sensitive data located on storage media is an area of concern for many organizations, BlackBerry follows the media disposal guidelines recommended in NIST SP 800-88 (Revision 1). When no longer required, all media is wiped in accordance with formal sanitation processes and tools. Media that is not functioning or is at the end of its lifecycle is destroyed through incineration, shredding, or other NIST recommended methods. Vulnerability and patch management To minimize the risks from known threats and vulnerabilities, BlackBerry has implemented a robust vulnerability and patch management process. We continuously monitor public and private sources in order to understand and respond to new vulnerabilities and methods of attack. We have close relationships with partners and receive notifications for any new security vulnerabilities to be assessed and remediated. BlackBerry regularly examines our environment for social and technical vulnerabilities and uses a combination of tools for vulnerability and penetration testing. We regularly engage with third parties to conduct independent testing of our systems and to externally validate our own internal processes and tools. When a vulnerability is identified, BlackBerry works with asset owners to determine the appropriate response and track the issue until it's resolved. BlackBerry follows a standard automated patching process, using multiple software tools as appropriate, for each OS and application. In addition to this active monitoring, we work with members of the researcher community to remediate vulnerabilities to our externally facing websites. For those researchers who report security issues under the industry practice of coordinated disclosure and work with the team to protect BlackBerry customers, we provide acknowledgement on our website. Change management BlackBerry prides itself on being able to deliver reliable access to our system infrastructure and continuously streamlining the performance of our systems. In order to support ongoing optimization, BlackBerry has a well-defined process for all changes. All requests for change must be submitted using this process and are thoroughly vetted prior to implementation, and tested before completion. All change requests must include a clearly defined method of implementation, testing cycle, and roll back procedures in the event of unforeseen circumstances or unfavorable results. Developers do not have any ability to implement changes in the production environment in line with the industry best practice of segregation of duties. 14

Systems development and maintenance Systems development and maintenance 9 Secure development practices and validation are built into all phases of the systems management lifecycle. Our security teams are fully integrated into development team processes and provide education and reviews throughout. BlackBerry uses a risk-based approach to ensure appropriate controls are identified and implemented. Where new technology is being developed, the Cyber Security & Risk team investigates potential impacts and shares this information within the development community. They also work closely with system owners to develop security baselines for each component of the infrastructure. BlackBerry uses a combination of automated and manual code verification procedures using industry standard tools and processes, and performs vulnerability assessments to ensure appropriate security hardening has been implemented. Finally, the Cyber Security & Risk team completes a security risk assessment and communicates residual risk so that the necessary risk management decisions and approvals are understood by system owners and business executives. 15

Disaster recovery and business continuity Disaster recovery and business continuity 10 BlackBerry s dedicated business continuity measures are part of our commitment to providing our customers with the dependability they expect from BlackBerry products and services. Our business continuity management group delivers an industry standards-based framework for our global operations. Our program includes a range of initiatives that focus on three main areas: disaster recovery, incident and crisis management, and business continuity. Disaster recovery Disaster recovery is accomplished by developing and maintaining accurate and up-to-date recovery capabilities and procedures, and by testing critical technology services. In addition, resiliency is designed into critical BlackBerry Infrastructure components to ensure minimal impairment to the service experience during any failure events or maintenance activities. Disaster recovery testing for the BlackBerry Infrastructure is done regularly using a combination of walkthroughs, simulations, and production testing. Incident and crisis management Incident and crisis management involves a coordinated planning and response to a major event. This includes standardized procedures that outline the roles and responsibilities during an incident to provide prompt response, including identification, impact assessment, escalation, root cause analysis, resolution, recovery, and post-incident review. Business continuity Business continuity is accomplished by developing and maintaining accurate and up-to-date business continuity plans concentrating on critical day-to-day business operations addressing the unavailability of work areas, people, technology, or third parties. Our business continuity program includes these key elements: business impact analysis, strategies, development of business continuity plans, along with training, awareness, and testing. 16

Incident response and management Incident response and management 11 BlackBerry has developed a mature incident response process for security incidents that impact the confidentiality, integrity, and availability of BlackBerry assets and data. We use public and private industry sources and analyze security incidents experienced by other organizations. Our processes include communication and escalation protocols with regulatory bodies and government agencies, and automated alert mechanisms for security incidents that are related to physical, infrastructure, and information systems. All of our incident response plans meet or exceed major industry standards. 17

Summary Summary 12 BlackBerry is the gold standard in secure wireless communications. In addition to building industry-leading mobile solutions, BlackBerry operates the world s largest secure mobile network with end-to-end encryption. By implementing rigorous security standards across all of its assets, products, services, network, and infrastructure, BlackBerry offers unmatched security trusted by governments, enterprises, and consumers around the world. 18

Legal notice Legal notice 13 2017 BlackBerry Limited. Trademarks, including but not limited to BLACKBERRY, BBM, BES, EMBLEM Design, ATHOC, MOVIRTU and SECUSMART are the trademarks or registered trademarks of BlackBerry Limited, its subsidiaries and/or affiliates, used under license, and the exclusive rights to such trademarks are expressly reserved. All other trademarks are the property of their respective owners. All other trademarks are the property of their respective owners. This documentation including all documentation incorporated by reference herein such as documentation provided or made available on the BlackBerry website provided or made accessible "AS IS" and "AS AVAILABLE" and without condition, endorsement, guarantee, representation, or warranty of any kind by BlackBerry Limited and its affiliated companies ("BlackBerry") and BlackBerry assumes no responsibility for any typographical, technical, or other inaccuracies, errors, or omissions in this documentation. In order to protect BlackBerry proprietary and confidential information and/or trade secrets, this documentation may describe some aspects of BlackBerry technology in generalized terms. BlackBerry reserves the right to periodically change information that is contained in this documentation; however, BlackBerry makes no commitment to provide any such changes, updates, enhancements, or other additions to this documentation to you in a timely manner or at all. 19