SlideShare a Scribd company logo
1 of 31
Download to read offline
Thrive. Grow. Achieve.
Is it time for a Security
and Compliance
Assessment?
Nate Solloway, John Rice , Paul Williams
February 23, 2016
AGENDA
IS IT TIME FOR A SECURITY AND COMPLIANCE ASSESSMENT?
• Everyone has something to protect
• Compliance Definitions
• State, Federal, and Private Security and Compliance Requirements
• Considerations and Actions to Improve Security and Compliance
– Password Policies
– Mobile Device Management & BYOD
– Process and People Management
• Security tools
– Virus and Spam Management
– Unified Threat Management and Intrusion Detection
– Data Management
– Encryption
– Archiving and data back up
• How Cloud Computing Can Help You Achieve Security and Compliance Goals?
– Defense in Depth
• How Raffa Can Assist You?
HIPAA
GLBA
FISMA
PCI
SOX
FINRA
Notice of Security
Breach
State Laws
Is it time for a Security and Compliance Assessment? Page 2
EVERYONE HAS SOMETHING TO
PROTECT
• Intellectual Property
• Human Resources Information
• Your Financial Data
• Your Customer Databases
• Your Customer’s Data
• Marketing and Sales Data
It’s not Just About
compliance with
state and federal
regulations.
It’s about
protecting your
company, your
employees and
your customers
Page 3Is it time for a Security and Compliance Assessment?
Financial
Healthcare Legal
Professional Services
COMPLIANCE DEFINITIONS
Definitions are
generally accepted
by most states
However,
exceptions do
exist on a state by
state basis
Page 4
Personal Information: An individual’s first name or first initial and last name plus
one or more of the following data elements:
1. Social Security number,
2. Driver’s license number or state- issued ID card number
3. Account number, credit card number or debit card number combined with any
security code, access code, PIN or password needed to access an account and
generally applies to computerized data that includes personal information.
Personal Information shall not include publicly available information that is lawfully
made available to the general public from federal, state or local government
records, or widely distributed media. In addition, Personal Information shall not
include publicly available information that is lawfully made available to the general
public from federal, state, or local government records.
Breach of Security: The unlawful and unauthorized acquisition of personal
information that compromises the security, confidentiality, or integrity of personal
information.
DEFINITIONS
Is it Time for a Security and Compliance Assessment?
FEDERAL, STATE & PRIVATE
REQUIREMENTS
It is important to
understand that
these laws don’t
only apply to
health and
financial
institutions.
Page 5
HIPAA: Health Insurance Portability and Accountability Act, a US law designed to
provide privacy standards to protect patients' medical records and other health
information provided to health plans, doctors, hospitals and other health care providers.
Developed by the Department of Health and Human Services, these new standards
provide patients with access to their medical records and more control over how their
personal health information is used and disclosed. They represent a uniform, federal floor
of privacy protections for consumers across the country. State laws providing additional
protections to consumers are not affected by this new rule.
The Gramm-Leach-Bliley Act: (GLB Act or GLBA), is a federal law enacted to control
the ways that financial institutions deal with the private information of individuals. The Act
consists of three sections:
1. The Financial Privacy Rule, which regulates the collection and disclosure of private
financial information
2. The Safeguards Rule, which stipulates that financial institutions must implement
security programs to protect such information
3. The Pretexting provisions, which prohibit the practice of pretexting (accessing private
information using false pretenses).
The Act also requires financial institutions to give customers written privacy notices that
explain their information-sharing practices.
Is it Time for a Security and Compliance Assessment?
FEDERAL, STATE & PRIVATE
REQUIREMENTS
It is important to
understand that
these laws don’t
only apply to
health and
financial
institutions.
Page 6
HIPAA: Health Insurance Portability and Accountability Act, a US law designed to
provide privacy standards to protect patients' medical records and other health
information provided to health plans, doctors, hospitals and other health care providers.
Developed by the Department of Health and Human Services, these new standards
provide patients with access to their medical records and more control over how their
personal health information is used and disclosed. They represent a uniform, federal floor
of privacy protections for consumers across the country. State laws providing additional
protections to consumers are not affected by this new rule.
The Gramm-Leach-Bliley Act: (GLB Act or GLBA), is a federal law enacted to control
the ways that financial institutions deal with the private information of individuals. The Act
consists of three sections:
1. The Financial Privacy Rule, which regulates the collection and disclosure of private
financial information
2. The Safeguards Rule, which stipulates that financial institutions must implement
security programs to protect such information
3. The Pretexting provisions, which prohibit the practice of pretexting (accessing private
information using false pretenses).
The Act also requires financial institutions to give customers written privacy notices that
explain their information-sharing practices.
Is it Time for a Security and Compliance Assessment?
FEDERAL, STATE & PRIVATE
REQUIREMENTS
The Payment Card
Industry Council
established rules
governing how
credit card data
would be secured
Page 7
Short for Payment Card Industry (PCI) Data Security Standard (DSS), PCI DSS is a
standard that all organizations, including online retailers, must follow when storing,
processing and transmitting their customer's credit card data.
The Data Security Standard (DSS) was developed and the standard is maintained by
The Payment Card Industry Security Standards Council (PCI SSC). To be PCI
complaint companies must use a firewall between wireless networks and their cardholder
data environment, use the latest security and authentication such as WPA/WPA2 and
also change default settings for wired privacy keys, and use a network intrusion detection
system.
The PCI DSS standard, as of September 2009 (DSS v 1.2), includes 12 requirements for
best security practices
PRIVATE REQUIREMENTS
Payment Card Industry (PCI) Data Security Standard (DSS)
Is it Time for a Security and Compliance Assessment?
FEDERAL, STATE & PRIVATE
REQUIREMENTS
State laws may
have different
definitions and
broader
requirements than
federal law
Page8
• Definition for “Personal Information” is Broader than the General Definition
• Trigger Notification byAccess
• Require a Risk of HarmAnalysis
• Require Notice to Attorney General or State Agency
• Require Notification Within a Specific Time Frame
• Permit a Private Cause ofAction
• Have an Encryption Safe Harbor
• The Statute is Triggered By a Breach of Security
in Electronic and/or Paper Records
TYPES OF VARIANCES IN STATE LAWS
Is it Time for a Security and Compliance Assessment?
SECURITY CONSIDERATIONS AND
ACTIONS
Strong password
policy is the first
line of defense
against a data
breach
Page 9
STRONG PASSWORD POLICIES
Risk: A poorly chosen password may result in unauthorized access and/or exploitation of
company resources. In 2013 Verizon stated that 90% of successful breaches started with a
weak or default password. The increasing strength of password cracking programs
significantly increases the risk associated with poor or weak passwords.
Benefit: Strong password policies help to reduce the risk of a breach. Policies should also
provide guidance to reduce the risk of human error breaches. Strong passwords should
meet these standards at a minimum:
• Lower case characters
• Upper case characters
• Numbers
• "Special characters"(@#$%^&*()_+|~-=`{}[]:";'<>/)
• Contain at least 12 but preferably 15 characters.
Is it Time for a Security and Compliance Assessment?
SECURITY CONSIDERATIONS AND
ACTIONS
If email or other
company data is
stored on mobile
devices they must
be managed.
Is it Time for a Security and Compliance Assessment? Page
MOBILE DEVICE MANAGEMENT
The solution allows for password management and the ability to wipe of all data if the
device if lost or stolen. Solutions exist for laptops, tablets and smart phones.
Risk: Users cannot be trusted to always do the right thing. Has the potential for conflict
between employees and employers.
Benefit: MDM solutions offer the ability to wipe lost or stolen assets to protect sensitive
information from falling into the wrong hands. One benefit of a clearly stated policy is a
reduction of possible remote wipe disagreements.
SECURITY CONSIDERATIONS AND
ACTIONS
A clear written
policy regarding
BYOD needs to be
in place and
acknowledged by
employees.
Is it Time for a Security and Compliance Assessment? Page11
MOBILE DEVICE MANAGEMENT – BRING YOUR OWN DEVICE (BYOD)
Risk: BYOD security becomes complicated since the devices are personally owned.
Focus should be to restrict what employees are allowed to have on the BYOD
devices.
Benefit: MDM solutions offer the ability to segment BYOD devices so that it is easy to
secure or delete company information off of personal devices, without affecting the user’s
personal data.
BYOD is becoming popular for companies as a way to reduce costs for mobile devices
and keep employees happy. Companies need to have clearly-defined BYOD policies that
employees need to acknowledge in writing. A clear policy must be created and
communicated to all.
SECURITY CONSIDERATIONS AND
ACTIONS
Security is as
much about
people and good
process and well
documented policy
as it is about your
IT infrastructure
Is it Time for a Security and Compliance Assessment? Page 12
PROCESS AND PEOPLE MANAGEMENT
SECURITY CONSIDERATIONS AND
ACTIONS
Security is as
much about
people and good
process and well
documented policy
as it is about your
IT infrastructure
Is it Time for a Security and Compliance Assessment? Page13
PROCESS AND PEOPLE MANAGEMENT
• Establish a security and compliance
group within the company
• Put in place a clear set of company security
policies
• Build role-based access to applications
• Create management systems for admin
logins and passwords
• Eliminate shared logins/accounts
• Create and adhere to a stringent staff on
boarding off boarding processes & checklists
SECURITY CONSIDERATIONS AND
ACTIONS
Set your security
expectations on
day one with
security policy and
training.
Is it Time for a Security and Compliance Assessment? Page14
• Set up your accounts in Active Directory and make sure all
• Cloud applications are SAML, ADFS, WS-Fed or O Auth
authenticated
• Use unique identifiers when creating new employee accounts
• Maintain a distribution list to announce new hires
• Run a system audit when employees change departments
• Set the security expectation during the on-boarding process
• Initial and on-going training
Good Security Practices Start on Day One
SECURITY CONSIDERATIONS AND
ACTIONS
Make sure you
have an off
boarding plan that
covers all aspects
of the employees
relationship with
the company
Is it Time for a Security and Compliance Assessment? Page15
Adhere to a strict employee off-boarding checklist
• Plan for the “two-weeks notice”
• Maintain distribution list for terminations
• Direct the email account of a departing employee to
his/her manager
• Terminate all employee accounts
• Review the applications saved in your employee’s
single sign-on portal
• Make sure to collect all company assets: laptops,
phones, ID badges, software, etc.
SECURITY TOOLS
Security tools
include protection
against viruses,
spyware, and
malware for both
the network and
it’s endpoints.
Is it Time for a Security and Compliance Assessment? Page 16
EMAIL AV (Antivirus & Antispyware)
Scans incoming email for known malicious software, spam and phishing content.
Updates signatures on threats similar to traditional antimalware software.
Risk: Email is the primary entry point for virus and malware, protection here is crucial
to the stability of data integrity & usability.
Benefit: An ounce of prevention is worth a pound of cure - solutions that block hostile
emails before employees can open dangerous attachments is a smart business tool to
utilize. This is focused on the prevention of malware infections or ID theft.
SECURITY TOOLS
Security tools
include protection
against viruses,
spyware, and
malware for both
the network and
it’s endpoints.
Is it Time for a Security and Compliance Assessment? Page 17
SECURITY TOOLS
Antimalware/Antivirus/Anti spyware – Desktop & Server
Software that searches for, removes and prevents the installation of known malicious
software from desktops and laptops and servers.
Risk: Not having antimalware software installed and updated is a sign of negligent
business practices.
Benefit: A crucial layer of protection to keep data and networks secure.
Hosted based firewall
A host based firewall is designed to run on individual workstations and provide rules on
connecting to outside networks.
Risk: Roaming laptops do not have the protection of network firewalls and other
network based security controls.
Benefit: Provides protection for laptops when they are not connected the corporate
network.
SECURITY TOOLS
A basic firewall
Provides
absolutely no
threat detection.
Firewalls allow
and block traffic,
and cannot
respond to
evolving threats
Is it Time for a Security and Compliance Assessment? Page 18
ADVANCE FIREWALL + UTM (Unified Threat Management)
Primary network gateway defense solution for the business community. Solutions evolved
from the traditional firewall, becoming an all-inclusive security appliance that can perform
multiple functions. Combines network firewalling and any of the following: antivirus (AV),
gateway anti-spam, VPN, content filtering, load balancing, data leak prevention and on-
appliance reporting.
Risk: As malware becomes more advanced, not having the tools to identify or block
attacks can leave a business open for attack.
Benefit: Provides a cost-effective, yet comprehensive threat- vector protection. All-in-one
solution provides tighter security tool integration.
SECURITY TOOLS
A basic firewall
Provides
absolutely no
threat detection.
Firewalls allow
and block traffic,
and cannot
respond to
evolving threats
Is it Time for a Security and Compliance Assessment? Page 19
IPS/IDS (Intrusion Protection System/Intrusion Detection System)
Monitors networks for malicious activity; stops, blocks, and reports. Looks for patterns
and matches to known vulnerabilities (included in advanced firewall and UTM platforms)
Risk: As malware becomes more advanced, not having the tools to identify or block
attacks can leave a business open for attack.
Benefit: IPS/IDS solutions help prevent attacks from advanced threats that are able to
bypass traditional firewalls and antimalware solutions.
SECURITY TOOLS
Data files should
be encrypted
both at rest and
during transport.
The way data is
shared has to be
carefully
managed.
Work is an
activity not a
place.
Is it Time for a Security and Compliance Assessment? Page 20
DATA FILE ENCRYPTION
Data file encryption encrypts files and folders selected to be encrypted both on the fly and
at rest.
Risk: Lost or stolen assets are easy to get access to. Once an unauthorized party has
access to the system, all the data on the device can be accessed if it is not encrypted.
Benefit: Provides an additional layer of protection by preventing data from being
accessed by unauthorized parties.
SECURITY TOOLS
Policy based
encryption for
email ensures
that email
containing
sensitive
information are
protected.
Is it Time for a Security and Compliance Assessment? Page 21
EMAIL ENCRYPTION
Email encryption uses either public key or private key encryption to prevent the email
contents from being viewed by anyone except the intended recipients.
Risk: Users routinely send files to the wrong recipients and recipients sometimes
forward on files when they should not. Without encrypted email, one the email is sent,
there is no way to manage who can access it.
Benefit: Provides an additional layer of protection by preventing data from being
accessed by unauthorized parties.
SECURITY TOOLS
Compliant Email
archiving
provides
eDiscovery and
can save
companies time
and money
Is it Time for a Security and Compliance Assessment? Page 22
EMAIL ARCHIVING
The act of preserving and making searchable all email to/from an individual. Email
archiving solutions capture Email content directly from the email application or during the
transmission process.
Risk: Depending on the industry, your company may have a legal requirement to
maintain documents for a certain period of time.
Benefit: In regulated industries, this helps the organization comply with applicable
regulations. It also helps manage old, but possibly important emails that may need to be
accessed in the future.
SECURITY TOOLS
Effect data
backup will allow
a company to
continue to
operate from
anywhere in the
event of a
disaster
Is it Time for a Security and Compliance Assessment? Page 23
BACKUP DATA & RECOVERY
This involves the copying and archiving of computer information for the intent of
restoration. This process is also used to restore lost data following a disaster.
Risk: Without a proven ability to recover from a data loss incident, a company may not
be able to stay in business due to the disruption to its business operations by losing it
critical data and systems.
Benefit: A proper data backup and recovery solution will cover the information that a
company need to survive. This includes what is an acceptable recovery time and which
data is most crucial.
PREVENTION RATHER THAN CURE
Some of the best
strategies have
huge cost savings
over time
The costs are
nothing compared
to the cost of a
breach
Getting our of
scope is better
than maintaining
compliance
Is it Time for a Security and Compliance Assessment? Page 24
Avoid handling or Storing unnecessary data
Use End to End encryption in POS
Use Tokenization in Ecommerce
Don’t request data you don’t need
Have mature data retention AND DELETION processes and procedures
Have an organization certified to protect your data store or handle it
Hosting of HR and Payroll
Certified settlement provider sites for card settlement
SAAS providers for key systems
Manage your access policies to all stored data
Physical Media under lock and key (Paper AND servers)
User name and password complexity to internal and SAAS systems
Separate Guests / disallow Anonymous or alias access
Specifically secure Admin passwords
Manage your People
Provide training programs for data handlers
Disable access on exit
Monitor activity
HOW PAYMENT HANDLING AFFECTS
COMPLIANCE EFFORT (AND RISK) IN PCI
POS Systems
POS with End to
End Encryption
POS with Encryption
and Paper backup
Card Readers with
Dial up
Card Readers on
network
POS but Card is not
stored
POS reads and
may store number
You can reduce
your compliance
effort, Risk and
Costs by OVER
90% by eliminating
credit card
numbers from
your POS.
Encrypted end
point devices are
now commonly
available
Presentation Title / Page 25
ECOMMERCE AND CARD NOT PRESENT
Ecommerce is
inherently more risky.
The card number has
to get into a remote
system somehow.
Employees handling
cards risks distributing
card stored data
(paper, email) – You
may have an
approved gateway but
not get the benefit
Storing the card
number electronically
anywhere steps you
up to the highest level
of risk and cost of
compliance.
Card not Present
Approved and
hosted vendor Cart
and gateway
Bank Virtual
Terminal on Network
PC
Ecommerce but with
Payment Integration
Integrated
Ecommerce, Card
number Stored
THE CLOUD AS AN EFFECTIVE SECURITY
AND COMPLIANCE SOLUTION
A “layered
defense” or
defense in depth
is the best
practice for
security and
Compliance.
Is it Time for a Security and Compliance Assessment? Page 27
“a defense-in-depth strategy can
provide an effective approach to
conceptualize control implementation”
- FINRA Cybersecurity Report
“There is no silver bullet. Therefore, the
best security posture is achieved by
using multiple safeguards. Security
professionals refer to this as “layered
defense” or “defense-in-depth.”
The Cloud Solution
THE CLOUD AS AN EFFECTIVE SECURITY
AND COMPLIANCE SOLUTION
Top tier data
centers provide
certified
enterprise quality
service levels
Is it Time for a Security and Compliance Assessment? Page 28
CLOUD SERVICES – SECURE & RELIABLE
Top Tier Data Centers = Physical Security
Top Tier data centers are fully redundant and audited to meet SSAE 16 and SOC II Type
II standards. They have the following characteristics:
• Fully redundant systems including power, HVAC and Tier-1 ISPs
• Dedicated certified security staff
• Compliant with the PCI data center security components
• Closed-circuit TV monitoring
• Multi-level secure controlled access policies
• Provide enterprise quality service levels
THE CLOUD AS AN EFFECTIVE SECURITY
AND COMPLIANCE SOLUTION
Top tier service
providers
leverage data
centers to deliver
world class
service and
reliability
Is it Time for a Security and Compliance Assessment? Page 29
CLOUD SERVICES – SECURE & RELIABLE
Top Tier Service Providers Deliver Secure Reliable Networks
Top tier cloud service providers use best of breed industry infrastructure providers to build
out highly redundant and reliable networks to support the delivery of cloud services. The
infrastructure includes:
• Enterprise grade servers
• Full component redundancy
• Fully redundant storage
• Fully redundant multi-path switching
• 10 gigE Network connections
• Redundant, enterprise-class firewalls
• Multiple Intrusion Prevention Systems (IPS) employed (host and network)
• Centralized logging
• Event monitoring
• DDoS mitigation
THE CLOUD AS AN EFFECTIVE SECURITY
AND COMPLIANCE SOLUTION
Top tier service
providers
manage software
applications and
the relationship
of all service
providers.
They also
provide technical
support and a
single point of
contact for
companies using
the services.
Is it Time for a Security and Compliance Assessment? Page 30
CLOUD SERVICES – CONTINUALLY MANAGED
Top Tier Service Providers Maintain and Manage and Support Applications
Service Providers and Deliver Support for All Services
Top tier cloud service providers maintain and manage all services on a day to day basis.
• Management and patching of Email software
• Management of security software to latest versions signature files (host and network)
• Management of Networks software firewalls and IDS solutions.
• Platform and console management and upgrades and updates
• Management of relationships and service levels for all providers
THANK YOU!
Nate Solloway
Direct: 202-555-5555
E-mail: nsolloway@raffa.com
John Rice
Direct: 646-225-9453
E-mail: jrice@intermedia.net
Q
A
Is it Time for a Security and Compliance Assessment? Page 25

More Related Content

What's hot

2011 hildebrandt institute cio forum data privacy and security presentation...
2011 hildebrandt institute cio forum   data privacy and security presentation...2011 hildebrandt institute cio forum   data privacy and security presentation...
2011 hildebrandt institute cio forum data privacy and security presentation...David Cunningham
 
CSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local GovernmentCSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local GovernmentDonald E. Hester
 
Introduction to Data Security Breach Preparedness with Model Data Security Br...
Introduction to Data Security Breach Preparedness with Model Data Security Br...Introduction to Data Security Breach Preparedness with Model Data Security Br...
Introduction to Data Security Breach Preparedness with Model Data Security Br...- Mark - Fullbright
 
Texas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New ChangesTexas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New ChangesJim Brashear
 
It Industry Regulations
It Industry RegulationsIt Industry Regulations
It Industry RegulationsNicholas Davis
 
Best Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI ComplianceBest Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI ComplianceRapid7
 
Cybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryCybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryEMC
 
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Raleigh ISSA
 
Privacy and Information Security: What Every New Business Needs to Know
Privacy and Information Security:  What Every New Business Needs to KnowPrivacy and Information Security:  What Every New Business Needs to Know
Privacy and Information Security: What Every New Business Needs to KnowThe Capital Network
 
Data protection in_india
Data protection in_indiaData protection in_india
Data protection in_indiaAltacit Global
 
Information Privacy
Information PrivacyInformation Privacy
Information Privacyimehreenx
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Financial Poise
 
Privacy and personal information
Privacy and personal informationPrivacy and personal information
Privacy and personal informationUc Man
 
Security Built Upon a Foundation of Trust
Security Built Upon a Foundation of TrustSecurity Built Upon a Foundation of Trust
Security Built Upon a Foundation of Trustlmgangi
 
Unit 6 Privacy and Data Protection 8 hr
Unit 6  Privacy and Data Protection 8 hrUnit 6  Privacy and Data Protection 8 hr
Unit 6 Privacy and Data Protection 8 hrTushar Rajput
 
Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Aspiration Software LLC
 

What's hot (20)

HealthCo Accelerate 2016 speaker deck #2
HealthCo Accelerate 2016 speaker deck #2HealthCo Accelerate 2016 speaker deck #2
HealthCo Accelerate 2016 speaker deck #2
 
2011 hildebrandt institute cio forum data privacy and security presentation...
2011 hildebrandt institute cio forum   data privacy and security presentation...2011 hildebrandt institute cio forum   data privacy and security presentation...
2011 hildebrandt institute cio forum data privacy and security presentation...
 
CSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local GovernmentCSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local Government
 
Introduction to Data Security Breach Preparedness with Model Data Security Br...
Introduction to Data Security Breach Preparedness with Model Data Security Br...Introduction to Data Security Breach Preparedness with Model Data Security Br...
Introduction to Data Security Breach Preparedness with Model Data Security Br...
 
Texas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New ChangesTexas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New Changes
 
It Industry Regulations
It Industry RegulationsIt Industry Regulations
It Industry Regulations
 
Best Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI ComplianceBest Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
 
Protecting Donor Privacy
Protecting Donor PrivacyProtecting Donor Privacy
Protecting Donor Privacy
 
Cybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryCybercrime and the Healthcare Industry
Cybercrime and the Healthcare Industry
 
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
 
Advisory April Showers 02.19.2009
Advisory April Showers 02.19.2009Advisory April Showers 02.19.2009
Advisory April Showers 02.19.2009
 
Privacy and Information Security: What Every New Business Needs to Know
Privacy and Information Security:  What Every New Business Needs to KnowPrivacy and Information Security:  What Every New Business Needs to Know
Privacy and Information Security: What Every New Business Needs to Know
 
Data protection in_india
Data protection in_indiaData protection in_india
Data protection in_india
 
Information Privacy
Information PrivacyInformation Privacy
Information Privacy
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
 
Data Protection: Process Information
Data Protection: Process InformationData Protection: Process Information
Data Protection: Process Information
 
Privacy and personal information
Privacy and personal informationPrivacy and personal information
Privacy and personal information
 
Security Built Upon a Foundation of Trust
Security Built Upon a Foundation of TrustSecurity Built Upon a Foundation of Trust
Security Built Upon a Foundation of Trust
 
Unit 6 Privacy and Data Protection 8 hr
Unit 6  Privacy and Data Protection 8 hrUnit 6  Privacy and Data Protection 8 hr
Unit 6 Privacy and Data Protection 8 hr
 
Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)
 

Viewers also liked

Risk assessment for_small_business_-_be_smart
Risk assessment for_small_business_-_be_smartRisk assessment for_small_business_-_be_smart
Risk assessment for_small_business_-_be_smartRana Daniyal
 
Market assessment analysis @ mbabecdoms
Market assessment analysis @ mbabecdomsMarket assessment analysis @ mbabecdoms
Market assessment analysis @ mbabecdomsBabasab Patil
 
Creating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budgetCreating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budgetAshley Deuble
 
FITT Toolbox: Quick Assessment Tool for Business Idea
FITT Toolbox: Quick Assessment Tool for Business IdeaFITT Toolbox: Quick Assessment Tool for Business Idea
FITT Toolbox: Quick Assessment Tool for Business IdeaFITT
 
Building a Critical Thinking Assessment Business
Building a Critical Thinking Assessment BusinessBuilding a Critical Thinking Assessment Business
Building a Critical Thinking Assessment BusinessChad Fife
 
Business Assessment Framework for IT Professional Services.
Business Assessment Framework for IT Professional Services.Business Assessment Framework for IT Professional Services.
Business Assessment Framework for IT Professional Services.TopLine Strategies
 
Rocket-Hire Talent Assessment Market Overview 2014-2015
Rocket-Hire Talent Assessment Market Overview 2014-2015Rocket-Hire Talent Assessment Market Overview 2014-2015
Rocket-Hire Talent Assessment Market Overview 2014-2015Rocket-Hire
 
Business Assessment & Strategic Planning
Business Assessment & Strategic PlanningBusiness Assessment & Strategic Planning
Business Assessment & Strategic PlanningKamraan
 
Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...
Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...
Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...JACKSON ADELISA
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 

Viewers also liked (12)

Risk assessment for_small_business_-_be_smart
Risk assessment for_small_business_-_be_smartRisk assessment for_small_business_-_be_smart
Risk assessment for_small_business_-_be_smart
 
Market assessment analysis @ mbabecdoms
Market assessment analysis @ mbabecdomsMarket assessment analysis @ mbabecdoms
Market assessment analysis @ mbabecdoms
 
Creating a Sales Strategy and Process
Creating a Sales Strategy and ProcessCreating a Sales Strategy and Process
Creating a Sales Strategy and Process
 
Creating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budgetCreating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budget
 
FITT Toolbox: Quick Assessment Tool for Business Idea
FITT Toolbox: Quick Assessment Tool for Business IdeaFITT Toolbox: Quick Assessment Tool for Business Idea
FITT Toolbox: Quick Assessment Tool for Business Idea
 
Building a Critical Thinking Assessment Business
Building a Critical Thinking Assessment BusinessBuilding a Critical Thinking Assessment Business
Building a Critical Thinking Assessment Business
 
Business Assessment Framework for IT Professional Services.
Business Assessment Framework for IT Professional Services.Business Assessment Framework for IT Professional Services.
Business Assessment Framework for IT Professional Services.
 
Rocket-Hire Talent Assessment Market Overview 2014-2015
Rocket-Hire Talent Assessment Market Overview 2014-2015Rocket-Hire Talent Assessment Market Overview 2014-2015
Rocket-Hire Talent Assessment Market Overview 2014-2015
 
Business Assessment & Strategic Planning
Business Assessment & Strategic PlanningBusiness Assessment & Strategic Planning
Business Assessment & Strategic Planning
 
Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...
Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...
Bioplastics Market Analysis – Study, Strategic assessment, Scope of Market, M...
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 

Similar to Achieve Security and Compliance Goals

CSR PII White Paper
CSR PII White PaperCSR PII White Paper
CSR PII White PaperDmcenter
 
Introduction to US Privacy and Data Security Regulations and Requirements (Se...
Introduction to US Privacy and Data Security Regulations and Requirements (Se...Introduction to US Privacy and Data Security Regulations and Requirements (Se...
Introduction to US Privacy and Data Security Regulations and Requirements (Se...Financial Poise
 
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...Financial Poise
 
Introduction to US Privacy and Data Security: Regulations and Requirements
Introduction to US Privacy and Data Security: Regulations and RequirementsIntroduction to US Privacy and Data Security: Regulations and Requirements
Introduction to US Privacy and Data Security: Regulations and RequirementsFinancial Poise
 
It industry regulations
It industry regulationsIt industry regulations
It industry regulationsNicholas Davis
 
Data Privacy and consent management .. .
Data Privacy and consent management  ..  .Data Privacy and consent management  ..  .
Data Privacy and consent management .. .ClinosolIndia
 
Data privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxData privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxkandalamsailaja17
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory ComplianceLifeline Data Centers
 
Where In The World Is Your Sensitive Data?
Where In The World Is Your Sensitive Data?Where In The World Is Your Sensitive Data?
Where In The World Is Your Sensitive Data?Druva
 
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...PECB
 
The Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTThe Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTCompliancy Group
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age padler01
 
DAMA Webinar: The Data Governance of Personal (PII) Data
DAMA Webinar: The Data Governance of  Personal (PII) DataDAMA Webinar: The Data Governance of  Personal (PII) Data
DAMA Webinar: The Data Governance of Personal (PII) DataDATAVERSITY
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy IntroductionG Prachi
 
The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law Owako Rodah
 
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...Envision Technology Advisors
 

Similar to Achieve Security and Compliance Goals (20)

CSR PII White Paper
CSR PII White PaperCSR PII White Paper
CSR PII White Paper
 
Is it time for an IT Assessment?
Is it time for an IT Assessment?Is it time for an IT Assessment?
Is it time for an IT Assessment?
 
Introduction to US Privacy and Data Security Regulations and Requirements (Se...
Introduction to US Privacy and Data Security Regulations and Requirements (Se...Introduction to US Privacy and Data Security Regulations and Requirements (Se...
Introduction to US Privacy and Data Security Regulations and Requirements (Se...
 
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
 
Introduction to US Privacy and Data Security: Regulations and Requirements
Introduction to US Privacy and Data Security: Regulations and RequirementsIntroduction to US Privacy and Data Security: Regulations and Requirements
Introduction to US Privacy and Data Security: Regulations and Requirements
 
It industry regulations
It industry regulationsIt industry regulations
It industry regulations
 
Data Privacy and consent management .. .
Data Privacy and consent management  ..  .Data Privacy and consent management  ..  .
Data Privacy and consent management .. .
 
Data privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxData privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptx
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory Compliance
 
Data Privacy Compliance
Data Privacy ComplianceData Privacy Compliance
Data Privacy Compliance
 
Where In The World Is Your Sensitive Data?
Where In The World Is Your Sensitive Data?Where In The World Is Your Sensitive Data?
Where In The World Is Your Sensitive Data?
 
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
 
The Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTThe Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOT
 
2018-11-15 IT Assessment
2018-11-15 IT Assessment2018-11-15 IT Assessment
2018-11-15 IT Assessment
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age
 
DAMA Webinar: The Data Governance of Personal (PII) Data
DAMA Webinar: The Data Governance of  Personal (PII) DataDAMA Webinar: The Data Governance of  Personal (PII) Data
DAMA Webinar: The Data Governance of Personal (PII) Data
 
Ekwensi ACC article
Ekwensi ACC articleEkwensi ACC article
Ekwensi ACC article
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy Introduction
 
The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law
 
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
 

More from Raffa Learning Community

2018-11-8 The Changing Role of Today's CIO
2018-11-8 The Changing Role of Today's CIO2018-11-8 The Changing Role of Today's CIO
2018-11-8 The Changing Role of Today's CIORaffa Learning Community
 
2018 09-13 it essentials disaster recovery vs. business continuity
2018 09-13 it essentials disaster recovery vs. business continuity2018 09-13 it essentials disaster recovery vs. business continuity
2018 09-13 it essentials disaster recovery vs. business continuityRaffa Learning Community
 
2018-09-20 Accounting Systems Comparison Seminar
2018-09-20 Accounting Systems Comparison Seminar2018-09-20 Accounting Systems Comparison Seminar
2018-09-20 Accounting Systems Comparison SeminarRaffa Learning Community
 
2018-09-06 FASB ASC 606 - Revenue Recognition
2018-09-06 FASB ASC 606 - Revenue Recognition2018-09-06 FASB ASC 606 - Revenue Recognition
2018-09-06 FASB ASC 606 - Revenue RecognitionRaffa Learning Community
 
2018-07 Systems Integration Best Practices for Integrating Your Business Appl...
2018-07 Systems Integration Best Practices for Integrating Your Business Appl...2018-07 Systems Integration Best Practices for Integrating Your Business Appl...
2018-07 Systems Integration Best Practices for Integrating Your Business Appl...Raffa Learning Community
 
2018-07 FSG BI360 Improve Your Annual Budget Seminar
2018-07 FSG BI360 Improve Your Annual Budget Seminar 2018-07 FSG BI360 Improve Your Annual Budget Seminar
2018-07 FSG BI360 Improve Your Annual Budget Seminar Raffa Learning Community
 
2018 06-27 How to Accelerate the Month-End Close
2018 06-27 How to Accelerate the Month-End Close2018 06-27 How to Accelerate the Month-End Close
2018 06-27 How to Accelerate the Month-End CloseRaffa Learning Community
 
2018 5-8 IT Security - What You Need to Know
2018 5-8 IT Security - What You Need to Know2018 5-8 IT Security - What You Need to Know
2018 5-8 IT Security - What You Need to KnowRaffa Learning Community
 
4-25 18 Blind Spots: The Art of Self Awareness
4-25 18 Blind Spots: The Art of Self Awareness4-25 18 Blind Spots: The Art of Self Awareness
4-25 18 Blind Spots: The Art of Self AwarenessRaffa Learning Community
 
2018 4-23 The Changing Role of Today's CIO
2018 4-23 The Changing Role of Today's CIO2018 4-23 The Changing Role of Today's CIO
2018 4-23 The Changing Role of Today's CIORaffa Learning Community
 
2018 04-17 How Much Should My Nonprofit Target for Reserves?
2018 04-17 How Much Should My Nonprofit Target for Reserves?2018 04-17 How Much Should My Nonprofit Target for Reserves?
2018 04-17 How Much Should My Nonprofit Target for Reserves?Raffa Learning Community
 
2018 03-27 Effective Corporate Performance Management Best Practices
2018 03-27 Effective Corporate Performance Management Best Practices2018 03-27 Effective Corporate Performance Management Best Practices
2018 03-27 Effective Corporate Performance Management Best PracticesRaffa Learning Community
 
2018 3-14 The Changing Role of Today's CIO
2018 3-14 The Changing Role of Today's CIO2018 3-14 The Changing Role of Today's CIO
2018 3-14 The Changing Role of Today's CIORaffa Learning Community
 
2018 3-13 Federal Funding - What You Don't Know Can Hurt You!
2018 3-13 Federal Funding - What You Don't Know Can Hurt You!2018 3-13 Federal Funding - What You Don't Know Can Hurt You!
2018 3-13 Federal Funding - What You Don't Know Can Hurt You!Raffa Learning Community
 

More from Raffa Learning Community (20)

2018-11-29 Intacct for Nonprofits
2018-11-29 Intacct for Nonprofits2018-11-29 Intacct for Nonprofits
2018-11-29 Intacct for Nonprofits
 
2018-11-15 Compliance Issues
2018-11-15 Compliance Issues2018-11-15 Compliance Issues
2018-11-15 Compliance Issues
 
2018-11-8 The Changing Role of Today's CIO
2018-11-8 The Changing Role of Today's CIO2018-11-8 The Changing Role of Today's CIO
2018-11-8 The Changing Role of Today's CIO
 
2018-9-26 Federal Funding
2018-9-26 Federal Funding2018-9-26 Federal Funding
2018-9-26 Federal Funding
 
2018-09-25 Sage Intacct for Nonprofits
2018-09-25 Sage Intacct for Nonprofits2018-09-25 Sage Intacct for Nonprofits
2018-09-25 Sage Intacct for Nonprofits
 
2018 09-13 it essentials disaster recovery vs. business continuity
2018 09-13 it essentials disaster recovery vs. business continuity2018 09-13 it essentials disaster recovery vs. business continuity
2018 09-13 it essentials disaster recovery vs. business continuity
 
2018-09-20 Accounting Systems Comparison Seminar
2018-09-20 Accounting Systems Comparison Seminar2018-09-20 Accounting Systems Comparison Seminar
2018-09-20 Accounting Systems Comparison Seminar
 
2018-09-06 FASB ASC 606 - Revenue Recognition
2018-09-06 FASB ASC 606 - Revenue Recognition2018-09-06 FASB ASC 606 - Revenue Recognition
2018-09-06 FASB ASC 606 - Revenue Recognition
 
2018-07 Systems Integration Best Practices for Integrating Your Business Appl...
2018-07 Systems Integration Best Practices for Integrating Your Business Appl...2018-07 Systems Integration Best Practices for Integrating Your Business Appl...
2018-07 Systems Integration Best Practices for Integrating Your Business Appl...
 
2018-07 FSG BI360 Improve Your Annual Budget Seminar
2018-07 FSG BI360 Improve Your Annual Budget Seminar 2018-07 FSG BI360 Improve Your Annual Budget Seminar
2018-07 FSG BI360 Improve Your Annual Budget Seminar
 
2018 06-27 How to Accelerate the Month-End Close
2018 06-27 How to Accelerate the Month-End Close2018 06-27 How to Accelerate the Month-End Close
2018 06-27 How to Accelerate the Month-End Close
 
2018 06-12 The Changing Role of the CIO
2018 06-12 The Changing Role of the CIO2018 06-12 The Changing Role of the CIO
2018 06-12 The Changing Role of the CIO
 
2018-05-31 A New Look for Nonprofits
2018-05-31 A New Look for Nonprofits2018-05-31 A New Look for Nonprofits
2018-05-31 A New Look for Nonprofits
 
2018 5-8 IT Security - What You Need to Know
2018 5-8 IT Security - What You Need to Know2018 5-8 IT Security - What You Need to Know
2018 5-8 IT Security - What You Need to Know
 
4-25 18 Blind Spots: The Art of Self Awareness
4-25 18 Blind Spots: The Art of Self Awareness4-25 18 Blind Spots: The Art of Self Awareness
4-25 18 Blind Spots: The Art of Self Awareness
 
2018 4-23 The Changing Role of Today's CIO
2018 4-23 The Changing Role of Today's CIO2018 4-23 The Changing Role of Today's CIO
2018 4-23 The Changing Role of Today's CIO
 
2018 04-17 How Much Should My Nonprofit Target for Reserves?
2018 04-17 How Much Should My Nonprofit Target for Reserves?2018 04-17 How Much Should My Nonprofit Target for Reserves?
2018 04-17 How Much Should My Nonprofit Target for Reserves?
 
2018 03-27 Effective Corporate Performance Management Best Practices
2018 03-27 Effective Corporate Performance Management Best Practices2018 03-27 Effective Corporate Performance Management Best Practices
2018 03-27 Effective Corporate Performance Management Best Practices
 
2018 3-14 The Changing Role of Today's CIO
2018 3-14 The Changing Role of Today's CIO2018 3-14 The Changing Role of Today's CIO
2018 3-14 The Changing Role of Today's CIO
 
2018 3-13 Federal Funding - What You Don't Know Can Hurt You!
2018 3-13 Federal Funding - What You Don't Know Can Hurt You!2018 3-13 Federal Funding - What You Don't Know Can Hurt You!
2018 3-13 Federal Funding - What You Don't Know Can Hurt You!
 

Recently uploaded

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

Achieve Security and Compliance Goals

  • 1. Thrive. Grow. Achieve. Is it time for a Security and Compliance Assessment? Nate Solloway, John Rice , Paul Williams February 23, 2016
  • 2. AGENDA IS IT TIME FOR A SECURITY AND COMPLIANCE ASSESSMENT? • Everyone has something to protect • Compliance Definitions • State, Federal, and Private Security and Compliance Requirements • Considerations and Actions to Improve Security and Compliance – Password Policies – Mobile Device Management & BYOD – Process and People Management • Security tools – Virus and Spam Management – Unified Threat Management and Intrusion Detection – Data Management – Encryption – Archiving and data back up • How Cloud Computing Can Help You Achieve Security and Compliance Goals? – Defense in Depth • How Raffa Can Assist You? HIPAA GLBA FISMA PCI SOX FINRA Notice of Security Breach State Laws Is it time for a Security and Compliance Assessment? Page 2
  • 3. EVERYONE HAS SOMETHING TO PROTECT • Intellectual Property • Human Resources Information • Your Financial Data • Your Customer Databases • Your Customer’s Data • Marketing and Sales Data It’s not Just About compliance with state and federal regulations. It’s about protecting your company, your employees and your customers Page 3Is it time for a Security and Compliance Assessment? Financial Healthcare Legal Professional Services
  • 4. COMPLIANCE DEFINITIONS Definitions are generally accepted by most states However, exceptions do exist on a state by state basis Page 4 Personal Information: An individual’s first name or first initial and last name plus one or more of the following data elements: 1. Social Security number, 2. Driver’s license number or state- issued ID card number 3. Account number, credit card number or debit card number combined with any security code, access code, PIN or password needed to access an account and generally applies to computerized data that includes personal information. Personal Information shall not include publicly available information that is lawfully made available to the general public from federal, state or local government records, or widely distributed media. In addition, Personal Information shall not include publicly available information that is lawfully made available to the general public from federal, state, or local government records. Breach of Security: The unlawful and unauthorized acquisition of personal information that compromises the security, confidentiality, or integrity of personal information. DEFINITIONS Is it Time for a Security and Compliance Assessment?
  • 5. FEDERAL, STATE & PRIVATE REQUIREMENTS It is important to understand that these laws don’t only apply to health and financial institutions. Page 5 HIPAA: Health Insurance Portability and Accountability Act, a US law designed to provide privacy standards to protect patients' medical records and other health information provided to health plans, doctors, hospitals and other health care providers. Developed by the Department of Health and Human Services, these new standards provide patients with access to their medical records and more control over how their personal health information is used and disclosed. They represent a uniform, federal floor of privacy protections for consumers across the country. State laws providing additional protections to consumers are not affected by this new rule. The Gramm-Leach-Bliley Act: (GLB Act or GLBA), is a federal law enacted to control the ways that financial institutions deal with the private information of individuals. The Act consists of three sections: 1. The Financial Privacy Rule, which regulates the collection and disclosure of private financial information 2. The Safeguards Rule, which stipulates that financial institutions must implement security programs to protect such information 3. The Pretexting provisions, which prohibit the practice of pretexting (accessing private information using false pretenses). The Act also requires financial institutions to give customers written privacy notices that explain their information-sharing practices. Is it Time for a Security and Compliance Assessment?
  • 6. FEDERAL, STATE & PRIVATE REQUIREMENTS It is important to understand that these laws don’t only apply to health and financial institutions. Page 6 HIPAA: Health Insurance Portability and Accountability Act, a US law designed to provide privacy standards to protect patients' medical records and other health information provided to health plans, doctors, hospitals and other health care providers. Developed by the Department of Health and Human Services, these new standards provide patients with access to their medical records and more control over how their personal health information is used and disclosed. They represent a uniform, federal floor of privacy protections for consumers across the country. State laws providing additional protections to consumers are not affected by this new rule. The Gramm-Leach-Bliley Act: (GLB Act or GLBA), is a federal law enacted to control the ways that financial institutions deal with the private information of individuals. The Act consists of three sections: 1. The Financial Privacy Rule, which regulates the collection and disclosure of private financial information 2. The Safeguards Rule, which stipulates that financial institutions must implement security programs to protect such information 3. The Pretexting provisions, which prohibit the practice of pretexting (accessing private information using false pretenses). The Act also requires financial institutions to give customers written privacy notices that explain their information-sharing practices. Is it Time for a Security and Compliance Assessment?
  • 7. FEDERAL, STATE & PRIVATE REQUIREMENTS The Payment Card Industry Council established rules governing how credit card data would be secured Page 7 Short for Payment Card Industry (PCI) Data Security Standard (DSS), PCI DSS is a standard that all organizations, including online retailers, must follow when storing, processing and transmitting their customer's credit card data. The Data Security Standard (DSS) was developed and the standard is maintained by The Payment Card Industry Security Standards Council (PCI SSC). To be PCI complaint companies must use a firewall between wireless networks and their cardholder data environment, use the latest security and authentication such as WPA/WPA2 and also change default settings for wired privacy keys, and use a network intrusion detection system. The PCI DSS standard, as of September 2009 (DSS v 1.2), includes 12 requirements for best security practices PRIVATE REQUIREMENTS Payment Card Industry (PCI) Data Security Standard (DSS) Is it Time for a Security and Compliance Assessment?
  • 8. FEDERAL, STATE & PRIVATE REQUIREMENTS State laws may have different definitions and broader requirements than federal law Page8 • Definition for “Personal Information” is Broader than the General Definition • Trigger Notification byAccess • Require a Risk of HarmAnalysis • Require Notice to Attorney General or State Agency • Require Notification Within a Specific Time Frame • Permit a Private Cause ofAction • Have an Encryption Safe Harbor • The Statute is Triggered By a Breach of Security in Electronic and/or Paper Records TYPES OF VARIANCES IN STATE LAWS Is it Time for a Security and Compliance Assessment?
  • 9. SECURITY CONSIDERATIONS AND ACTIONS Strong password policy is the first line of defense against a data breach Page 9 STRONG PASSWORD POLICIES Risk: A poorly chosen password may result in unauthorized access and/or exploitation of company resources. In 2013 Verizon stated that 90% of successful breaches started with a weak or default password. The increasing strength of password cracking programs significantly increases the risk associated with poor or weak passwords. Benefit: Strong password policies help to reduce the risk of a breach. Policies should also provide guidance to reduce the risk of human error breaches. Strong passwords should meet these standards at a minimum: • Lower case characters • Upper case characters • Numbers • "Special characters"(@#$%^&*()_+|~-=`{}[]:";'<>/) • Contain at least 12 but preferably 15 characters. Is it Time for a Security and Compliance Assessment?
  • 10. SECURITY CONSIDERATIONS AND ACTIONS If email or other company data is stored on mobile devices they must be managed. Is it Time for a Security and Compliance Assessment? Page MOBILE DEVICE MANAGEMENT The solution allows for password management and the ability to wipe of all data if the device if lost or stolen. Solutions exist for laptops, tablets and smart phones. Risk: Users cannot be trusted to always do the right thing. Has the potential for conflict between employees and employers. Benefit: MDM solutions offer the ability to wipe lost or stolen assets to protect sensitive information from falling into the wrong hands. One benefit of a clearly stated policy is a reduction of possible remote wipe disagreements.
  • 11. SECURITY CONSIDERATIONS AND ACTIONS A clear written policy regarding BYOD needs to be in place and acknowledged by employees. Is it Time for a Security and Compliance Assessment? Page11 MOBILE DEVICE MANAGEMENT – BRING YOUR OWN DEVICE (BYOD) Risk: BYOD security becomes complicated since the devices are personally owned. Focus should be to restrict what employees are allowed to have on the BYOD devices. Benefit: MDM solutions offer the ability to segment BYOD devices so that it is easy to secure or delete company information off of personal devices, without affecting the user’s personal data. BYOD is becoming popular for companies as a way to reduce costs for mobile devices and keep employees happy. Companies need to have clearly-defined BYOD policies that employees need to acknowledge in writing. A clear policy must be created and communicated to all.
  • 12. SECURITY CONSIDERATIONS AND ACTIONS Security is as much about people and good process and well documented policy as it is about your IT infrastructure Is it Time for a Security and Compliance Assessment? Page 12 PROCESS AND PEOPLE MANAGEMENT
  • 13. SECURITY CONSIDERATIONS AND ACTIONS Security is as much about people and good process and well documented policy as it is about your IT infrastructure Is it Time for a Security and Compliance Assessment? Page13 PROCESS AND PEOPLE MANAGEMENT • Establish a security and compliance group within the company • Put in place a clear set of company security policies • Build role-based access to applications • Create management systems for admin logins and passwords • Eliminate shared logins/accounts • Create and adhere to a stringent staff on boarding off boarding processes & checklists
  • 14. SECURITY CONSIDERATIONS AND ACTIONS Set your security expectations on day one with security policy and training. Is it Time for a Security and Compliance Assessment? Page14 • Set up your accounts in Active Directory and make sure all • Cloud applications are SAML, ADFS, WS-Fed or O Auth authenticated • Use unique identifiers when creating new employee accounts • Maintain a distribution list to announce new hires • Run a system audit when employees change departments • Set the security expectation during the on-boarding process • Initial and on-going training Good Security Practices Start on Day One
  • 15. SECURITY CONSIDERATIONS AND ACTIONS Make sure you have an off boarding plan that covers all aspects of the employees relationship with the company Is it Time for a Security and Compliance Assessment? Page15 Adhere to a strict employee off-boarding checklist • Plan for the “two-weeks notice” • Maintain distribution list for terminations • Direct the email account of a departing employee to his/her manager • Terminate all employee accounts • Review the applications saved in your employee’s single sign-on portal • Make sure to collect all company assets: laptops, phones, ID badges, software, etc.
  • 16. SECURITY TOOLS Security tools include protection against viruses, spyware, and malware for both the network and it’s endpoints. Is it Time for a Security and Compliance Assessment? Page 16 EMAIL AV (Antivirus & Antispyware) Scans incoming email for known malicious software, spam and phishing content. Updates signatures on threats similar to traditional antimalware software. Risk: Email is the primary entry point for virus and malware, protection here is crucial to the stability of data integrity & usability. Benefit: An ounce of prevention is worth a pound of cure - solutions that block hostile emails before employees can open dangerous attachments is a smart business tool to utilize. This is focused on the prevention of malware infections or ID theft.
  • 17. SECURITY TOOLS Security tools include protection against viruses, spyware, and malware for both the network and it’s endpoints. Is it Time for a Security and Compliance Assessment? Page 17 SECURITY TOOLS Antimalware/Antivirus/Anti spyware – Desktop & Server Software that searches for, removes and prevents the installation of known malicious software from desktops and laptops and servers. Risk: Not having antimalware software installed and updated is a sign of negligent business practices. Benefit: A crucial layer of protection to keep data and networks secure. Hosted based firewall A host based firewall is designed to run on individual workstations and provide rules on connecting to outside networks. Risk: Roaming laptops do not have the protection of network firewalls and other network based security controls. Benefit: Provides protection for laptops when they are not connected the corporate network.
  • 18. SECURITY TOOLS A basic firewall Provides absolutely no threat detection. Firewalls allow and block traffic, and cannot respond to evolving threats Is it Time for a Security and Compliance Assessment? Page 18 ADVANCE FIREWALL + UTM (Unified Threat Management) Primary network gateway defense solution for the business community. Solutions evolved from the traditional firewall, becoming an all-inclusive security appliance that can perform multiple functions. Combines network firewalling and any of the following: antivirus (AV), gateway anti-spam, VPN, content filtering, load balancing, data leak prevention and on- appliance reporting. Risk: As malware becomes more advanced, not having the tools to identify or block attacks can leave a business open for attack. Benefit: Provides a cost-effective, yet comprehensive threat- vector protection. All-in-one solution provides tighter security tool integration.
  • 19. SECURITY TOOLS A basic firewall Provides absolutely no threat detection. Firewalls allow and block traffic, and cannot respond to evolving threats Is it Time for a Security and Compliance Assessment? Page 19 IPS/IDS (Intrusion Protection System/Intrusion Detection System) Monitors networks for malicious activity; stops, blocks, and reports. Looks for patterns and matches to known vulnerabilities (included in advanced firewall and UTM platforms) Risk: As malware becomes more advanced, not having the tools to identify or block attacks can leave a business open for attack. Benefit: IPS/IDS solutions help prevent attacks from advanced threats that are able to bypass traditional firewalls and antimalware solutions.
  • 20. SECURITY TOOLS Data files should be encrypted both at rest and during transport. The way data is shared has to be carefully managed. Work is an activity not a place. Is it Time for a Security and Compliance Assessment? Page 20 DATA FILE ENCRYPTION Data file encryption encrypts files and folders selected to be encrypted both on the fly and at rest. Risk: Lost or stolen assets are easy to get access to. Once an unauthorized party has access to the system, all the data on the device can be accessed if it is not encrypted. Benefit: Provides an additional layer of protection by preventing data from being accessed by unauthorized parties.
  • 21. SECURITY TOOLS Policy based encryption for email ensures that email containing sensitive information are protected. Is it Time for a Security and Compliance Assessment? Page 21 EMAIL ENCRYPTION Email encryption uses either public key or private key encryption to prevent the email contents from being viewed by anyone except the intended recipients. Risk: Users routinely send files to the wrong recipients and recipients sometimes forward on files when they should not. Without encrypted email, one the email is sent, there is no way to manage who can access it. Benefit: Provides an additional layer of protection by preventing data from being accessed by unauthorized parties.
  • 22. SECURITY TOOLS Compliant Email archiving provides eDiscovery and can save companies time and money Is it Time for a Security and Compliance Assessment? Page 22 EMAIL ARCHIVING The act of preserving and making searchable all email to/from an individual. Email archiving solutions capture Email content directly from the email application or during the transmission process. Risk: Depending on the industry, your company may have a legal requirement to maintain documents for a certain period of time. Benefit: In regulated industries, this helps the organization comply with applicable regulations. It also helps manage old, but possibly important emails that may need to be accessed in the future.
  • 23. SECURITY TOOLS Effect data backup will allow a company to continue to operate from anywhere in the event of a disaster Is it Time for a Security and Compliance Assessment? Page 23 BACKUP DATA & RECOVERY This involves the copying and archiving of computer information for the intent of restoration. This process is also used to restore lost data following a disaster. Risk: Without a proven ability to recover from a data loss incident, a company may not be able to stay in business due to the disruption to its business operations by losing it critical data and systems. Benefit: A proper data backup and recovery solution will cover the information that a company need to survive. This includes what is an acceptable recovery time and which data is most crucial.
  • 24. PREVENTION RATHER THAN CURE Some of the best strategies have huge cost savings over time The costs are nothing compared to the cost of a breach Getting our of scope is better than maintaining compliance Is it Time for a Security and Compliance Assessment? Page 24 Avoid handling or Storing unnecessary data Use End to End encryption in POS Use Tokenization in Ecommerce Don’t request data you don’t need Have mature data retention AND DELETION processes and procedures Have an organization certified to protect your data store or handle it Hosting of HR and Payroll Certified settlement provider sites for card settlement SAAS providers for key systems Manage your access policies to all stored data Physical Media under lock and key (Paper AND servers) User name and password complexity to internal and SAAS systems Separate Guests / disallow Anonymous or alias access Specifically secure Admin passwords Manage your People Provide training programs for data handlers Disable access on exit Monitor activity
  • 25. HOW PAYMENT HANDLING AFFECTS COMPLIANCE EFFORT (AND RISK) IN PCI POS Systems POS with End to End Encryption POS with Encryption and Paper backup Card Readers with Dial up Card Readers on network POS but Card is not stored POS reads and may store number You can reduce your compliance effort, Risk and Costs by OVER 90% by eliminating credit card numbers from your POS. Encrypted end point devices are now commonly available Presentation Title / Page 25
  • 26. ECOMMERCE AND CARD NOT PRESENT Ecommerce is inherently more risky. The card number has to get into a remote system somehow. Employees handling cards risks distributing card stored data (paper, email) – You may have an approved gateway but not get the benefit Storing the card number electronically anywhere steps you up to the highest level of risk and cost of compliance. Card not Present Approved and hosted vendor Cart and gateway Bank Virtual Terminal on Network PC Ecommerce but with Payment Integration Integrated Ecommerce, Card number Stored
  • 27. THE CLOUD AS AN EFFECTIVE SECURITY AND COMPLIANCE SOLUTION A “layered defense” or defense in depth is the best practice for security and Compliance. Is it Time for a Security and Compliance Assessment? Page 27 “a defense-in-depth strategy can provide an effective approach to conceptualize control implementation” - FINRA Cybersecurity Report “There is no silver bullet. Therefore, the best security posture is achieved by using multiple safeguards. Security professionals refer to this as “layered defense” or “defense-in-depth.” The Cloud Solution
  • 28. THE CLOUD AS AN EFFECTIVE SECURITY AND COMPLIANCE SOLUTION Top tier data centers provide certified enterprise quality service levels Is it Time for a Security and Compliance Assessment? Page 28 CLOUD SERVICES – SECURE & RELIABLE Top Tier Data Centers = Physical Security Top Tier data centers are fully redundant and audited to meet SSAE 16 and SOC II Type II standards. They have the following characteristics: • Fully redundant systems including power, HVAC and Tier-1 ISPs • Dedicated certified security staff • Compliant with the PCI data center security components • Closed-circuit TV monitoring • Multi-level secure controlled access policies • Provide enterprise quality service levels
  • 29. THE CLOUD AS AN EFFECTIVE SECURITY AND COMPLIANCE SOLUTION Top tier service providers leverage data centers to deliver world class service and reliability Is it Time for a Security and Compliance Assessment? Page 29 CLOUD SERVICES – SECURE & RELIABLE Top Tier Service Providers Deliver Secure Reliable Networks Top tier cloud service providers use best of breed industry infrastructure providers to build out highly redundant and reliable networks to support the delivery of cloud services. The infrastructure includes: • Enterprise grade servers • Full component redundancy • Fully redundant storage • Fully redundant multi-path switching • 10 gigE Network connections • Redundant, enterprise-class firewalls • Multiple Intrusion Prevention Systems (IPS) employed (host and network) • Centralized logging • Event monitoring • DDoS mitigation
  • 30. THE CLOUD AS AN EFFECTIVE SECURITY AND COMPLIANCE SOLUTION Top tier service providers manage software applications and the relationship of all service providers. They also provide technical support and a single point of contact for companies using the services. Is it Time for a Security and Compliance Assessment? Page 30 CLOUD SERVICES – CONTINUALLY MANAGED Top Tier Service Providers Maintain and Manage and Support Applications Service Providers and Deliver Support for All Services Top tier cloud service providers maintain and manage all services on a day to day basis. • Management and patching of Email software • Management of security software to latest versions signature files (host and network) • Management of Networks software firewalls and IDS solutions. • Platform and console management and upgrades and updates • Management of relationships and service levels for all providers
  • 31. THANK YOU! Nate Solloway Direct: 202-555-5555 E-mail: nsolloway@raffa.com John Rice Direct: 646-225-9453 E-mail: jrice@intermedia.net Q A Is it Time for a Security and Compliance Assessment? Page 25