Preview

Networking

Powerful Essays
Open Document
Open Document
6043 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Networking
Information Security Policy

Best Practice Document

Produced by UNINETT led working group on security (No UFS126) Authors: Kenneth Høstland, Per Arne Enstad, Øyvind Eilertsen, Gunnar Bøe October 2010

© Original version UNINETT 2010. Document No: Version / date: Original language : Original title: Original version / date: Contact:

© English translation TERENA 2010.

All rights reserved.

GN3-NA3-T4-UFS126 October 2010 Norwegian “UFS126: Informasjonsikkerhetspolicy” July 2010 campus@uninett.no

UNINETT bears responsibility for the content of this document. The work has been carried out by a UNINETT led working group on security as part of a joint-venture project within the HE sector in Norway.

Parts of the report may be freely copied, unaltered, provided that the original source is acknowledged and copyright preserved. The translation of this report has received funding from the European Community 's Seventh Framework Programme (FP7/2007-2013) under grant agreement n° 238875, rel ating to the project 'Multi-Gigabit European Research and Education Network and Associated Services (GN3) '.

2

Table of Contents

EXECUTIVE SUMMARY INTRODUCTION 1
1.1 1.2

4 5 6
6 6

INFORMATION SECURITY POLICY
Security goals Security strategy

2 3
3.1 3.2 3.3 3.4 3.5 3.6 3.7 3.8 3.9 3.10 3.11 3.12

ROLES AND AREAS OF RESPONSIBILITY PRINCIPLES FOR INFORMATION SECURITY AT
Risk management Information security policy Security organization Classification and control of assets Information security in connection with users of 's services Information security regarding physical conditions IT communications and operations management Access control Information systems acquisition, development and maintenance Information security incident management Continuity planning Compliance

8 10
10 11 11 12 13 14 17 21 22 23 24 25

4
4.1 4.2

GOVERNING DOCUMENTS FOR SAFETY WORK
Purpose of governing documents Document structure

27
27 27

REFERENCES



References: Internal references Version Date Comment IT regulations at Strategy plan at < X University > Quality assurance system at < X University > IT strategy at < X University > Risk assessments Personnel policy Guidelines for the disposal of IT equipment Confidentiality agreement Role description CSO Responsible Other relevant IT related documents External references [ISO27001 ] ISO 27001: 2005. Information security – Security techniques – Information security management systems – Requirements. [ISO27002 ] [ISO27005] [OECD] [BPD107] [BPD108] ISO/IEC 27002: 2005 Information security – Security techniques – Code of practice for information security management . ISO/IEC 27005: 2008 Information security – Security techniques – Information security risk management . OECD Guidelines for the Security of Information Systems and Networks: Towards a Culture of Security. http://www.oecd.org/dataoecd/16/5/15584616.pdf Power Supply Requirements for ICT Rooms. Best Practice Document. http://www.terena.org/activities/campus-bp/pdf/gn3-na3-t4-ufs107.pdf Ventilation and Cooling Requirements for ICT Rooms. Best Practice Document. http://www.terena.org/activities/campus-bp/pdf/gn3-na3-t4-ufs108.pdf 28 More Best Practice Documents are available at www.terena.org/campus-bp/ campus-bp-announcements@terena.org

You May Also Find These Documents Helpful

  • Better Essays

    Whitman, M., & Mattord, H. (2004). Information Security Policy. In Management of information security(Fourth ed., p. 154). Boston, Mass.: Thomson Course…

    • 2101 Words
    • 8 Pages
    Better Essays
  • Good Essays

    RLOT2 Task 2 B rev 1

    • 569 Words
    • 2 Pages

    The only zero cost opportunity, standardizing polices and procedures, is also the most difficult. Processes for incident response, patch management, and preventative maintenance must be developed, refined and communicated to the appropriate staff. Incident response processes must further be exercised so all incident responders know exactly what to do in the event of a (D)DoS. Development and deployment policies must be developed defining the process for development and deployment and use of University owned and managed computing devices. Security must be forefront-outlining security in the software development life cycle (SDLC) for both University developed applications and off the shelf applications.…

    • 569 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    INF 325 Week 1: A Case Study

    • 2472 Words
    • 10 Pages

    Liaskos, J., & Sandy, G. A. (2004). An evaluation of Internet use policies of Victorian local…

    • 2472 Words
    • 10 Pages
    Powerful Essays
  • Powerful Essays

    IS4560 Graded Assingments

    • 5563 Words
    • 23 Pages

    This particular report provides information on cutting edge and growing threats to Internet security. Using the background provided by the class so far, as well as your own critical thinking skill, you need to write a summary of the top threats described in the whitepaper. Explain why the threats are important issues and how these threats have changed or are changing.…

    • 5563 Words
    • 23 Pages
    Powerful Essays
  • Good Essays

    Describe the policies for securing the facilities and the policies of securing the information systems. Outline the controls needed for each category as relates to your…

    • 717 Words
    • 3 Pages
    Good Essays
  • Satisfactory Essays

    Is 411 Study Guide

    • 305 Words
    • 2 Pages

    Information Security Business Challenges and Policies the mitigate risk within the 7 domains. – p 77 - 83…

    • 305 Words
    • 2 Pages
    Satisfactory Essays
  • Powerful Essays

    In a global economy, businesses thrive with good Information technology infrastructures. Information technology plays vital roles in successful businesses. Although tools like online advertising, and e-commerce can help businesses thrive in today’s global economy. However, this paper will focus on the importance of Information security functions within Ecolab’s IT organization. Furthermore, the impacts of information security functions from a business perspective will be discussed.…

    • 1661 Words
    • 7 Pages
    Powerful Essays
  • Powerful Essays

    Information Security Organization Provides information on the structure of the information security organization and individuals that fulfill the information security role Scope  This Information Security Policy applies to the City of Chicago, its departments, commissions, boards, offices, and agencies, and all officers, employees, temporary employees, interns, vendors, consultants, contractors and agents thereof--collectively referred to as ―User(s)‖. The principles set forth in this Policy are applicable to all information technology and assets, in all…

    • 2909 Words
    • 12 Pages
    Powerful Essays
  • Satisfactory Essays

    Security Studies: An introduction – Edited by Paul D. Williams. – Routledge Taylor and Francis Group. London and New York. First published in 2008 by Routledge.…

    • 111 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    My doctoral study topic focuses on internet security for businesses. Internet security is a broad topic that involves a multitude of theories, beliefs, recommendations, and guidelines. My article selections detailed a synopsis of the government’s responsibility and the end users obligation to internet security. In addition, the annotated bibliographies give the reader a summarization of the article through it 's main focal points. The two articles below are for my doctoral study.…

    • 380 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    Texas History Voting

    • 2541 Words
    • 11 Pages

    National Security Archive . (2008, January 2). Retrieved July 19, 2013, from National Security Achive George Washington University: http://www.gwu.edu/~nsarchiv/news/20071218/…

    • 2541 Words
    • 11 Pages
    Powerful Essays
  • Better Essays

    Power Grid

    • 1857 Words
    • 5 Pages

    But with all the good that comes from information technology there is also bad. The internet has also become a gateway for hackers to wreak havoc. In a nutshell, cyber-crime has become a headache in the 21st century because one individual can remotely attack any online system from any corner of the world crippling many economic developments. Even before the federal government can come up with effective ways of protecting its citizen from cyber-crime vulnerability, a new problem which can bring about devastating effects of equal measure has emerged. One such problem is the vulnerability of the nation’s power grid. The government had turned all of its attention to measures of countering cyber terrorism to an extent that it forgot that physical attacks on sources of power, which run these systems, could also bring equally devastating effects (Besanger et al 2013).…

    • 1857 Words
    • 5 Pages
    Better Essays
  • Powerful Essays

    Cloud Computing

    • 17928 Words
    • 72 Pages

    ©Shared Assessments 2010 Complete and accurate documents created under the Shared Assessments Program may be downloaded from the official Shared Assessments Program website at www.sharedassessments.org. While retaining copyrights, the Shared Assessments Program makes specific documents available to the public for the purpose of conducting self-assessments and third-party security assessments. Licenses for other uses are available from…

    • 17928 Words
    • 72 Pages
    Powerful Essays
  • Powerful Essays

    Network

    • 3993 Words
    • 16 Pages

    |Doc No. / Rev No. |Revision Date |Revised By |Description of Revision / Change |…

    • 3993 Words
    • 16 Pages
    Powerful Essays
  • Powerful Essays

    The path for risk management and the security panels consumed by a corporation are offered by information security strategy and architecture, which is very important to any companies and organizations. The security architecture would need to define the way that obligation would be accomplished in the numerous regions of the corporate. Furthermore, the security architecture must report past activities that have affected the company’s information properties. These incidences designate areas that may need larger safekeeping controls. Fresh intimidations may compel differences in the security design and supplementary controls. The safekeeping design must also integrate with the current technology substructure and postulate assistance in inaugurating the appropriate risk controls needed for the corporate to accomplish its business firmly.…

    • 1522 Words
    • 7 Pages
    Powerful Essays