Navigating Compliance Requirements DCM 6.2 Regs and Codes linford & co llp.

Slides:



Advertisements
Similar presentations
IT Security Policy Framework
Advertisements

Information Privacy and Data Protection Lexpert Seminar David YoungDecember 9, 2013 Breach Prevention – Due Diligence and Risk Reduction.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco Confidential 14854_10_2008_c1 1 Holistic Approach to Information Security Greg Carter, Cisco Security.
1 1 Risk Management: How to Comply with Everything July 11, 2013.
March 6, 2012 SOC Reporting: What is New in the Audit Guides?
Credit Card Compliance Regulations Mandated by the Payment Card Industry Standards Council Accounting and Financial Services.
Welcome! Internal Auditing CHAPTER 1. Definition Internal auditing is an independent, objective, assurance and consulting activity designed to add value.
Information Systems Audit Program. Benefit Audit programs are necessary to perform an effective and efficient audit. Audit programs are essentially checklists.
Chapter 21 Assurance, Attestation, and Internal Auditing Services Copyright © 2012 by The McGraw-Hill Companies, Inc. All rights reserved.McGraw-Hill/Irwin.
Assurance, Attestation, and Internal Auditing Services
©2008 Prentice Hall Business Publishing, Auditing 12/e, Arens/Beasley/Elder The Demand for Audit and Other Assurance Services Chapter 1.
Data Security Standard. What Is PCI ? Who Does It Apply To ? Who Is Involved With the Compliance Process ? How We Can Stay Compliant ?
Security Controls – What Works
CSE 4482, 2009 Session 21 Personal Information Protection and Electronic Documents Act Payment Card Industry standard Web Trust Sys Trust.
First Practice - Information Security Management System Implementation and ISO Certification.
SAS 70 (Statement on Auditing Standards No. 70) Kelley Piner Charles Roberts Ashley Walker.
Complying With The Federal Information Security Act (FISMA)
SOC1 vs. SOC2 vs. SOC3 Source: ryServices/Pages/AICPASOC3Report.aspx.
An Introduction to PCI Compliance. Data Breach Trends About PCI-SSC 12 Requirements of PCI-DSS Establishing Your Validation Level PCI Basics Benefits.
Information Security Framework & Standards
INFORMATION SECURITY REGULATION COMPLIANCE By Insert name dd/mm/yyyy senior leadership training on the primary regulatory requirements,
Teresa Macklin Information Security Officer 27 May, 2009 Campus-wide Information Security Activities.
Managing Risk in Cloud Computing Contracts Henry Ward and Todd Taylor April 30, 2015.
Service Organization Control (SOC) Reporting Options and Information
DATE: 3/28/2014 GETTING STARTED WITH THE INTEGRITY EASY PCI PROGRAM Presenter : Integrity Payment Systems Title: Easy PCI Program.
HIPAA PRIVACY AND SECURITY AWARENESS.
GRC - Governance, Risk MANAGEMENT, and Compliance
Chapter Three IT Risks and Controls.
Chapter 7 Auditing Internal Control over Financial Reporting McGraw-Hill/Irwin ©2008 The McGraw-Hill Companies, All Rights Reserved.
1 - 1 ©2006 Prentice Hall Business Publishing, Auditing 11/e, Arens/Beasley/Elder The Demand for Audit and Other Assurance Services Chapter 1.
Chapter 8 Audit Planning and Analytical Procedures
Financial Accounting and Its Environment Chapter 1.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
Practice Management Quality Control
Eliza de Guzman HTM 520 Health Information Exchange.
Copyright © 2007 Pearson Education Canada 1 Chapter 1: The Demand for Auditing and Assurance Services.
Copyright © 2013 by The McGraw-Hill Companies, Inc. All rights reserved.McGraw-Hill/Irwin.
[Hayes, Dassen, Schilder and Wallage, Principles of Auditing An Introduction to ISAs, edition 2.1] © Pearson Education Limited 2007 Slide 7.1 Internal.
Service Organization Controls (SOC) Overview Shared Assessment Member Forum Presentation April 10, 2012.
International Security Management Standards. BS ISO/IEC 17799:2005 BS ISO/IEC 27001:2005 First edition – ISO/IEC 17799:2000 Second edition ISO/IEC 17799:2005.
McGraw-Hill/Irwin © The McGraw-Hill Companies 2010 Auditing Internal Control over Financial Reporting Chapter Seven.
Copyright © 2015 by Saunders, an imprint of Elsevier Inc. All rights reserved. Chapter 3 Privacy, Confidentiality, and Security.
©2010 Prentice Hall Business Publishing, Auditing 13/e, Arens/Elder/Beasley The Demand for Audit and Other Assurance Services Chapter 1.
HIPAA Security John Parmigiani Director HIPAA Compliance Services CTG HealthCare Solutions, Inc.
BUSINESS CLARITY ™ PCI – The Pathway to Compliance.
Dino Tsibouris & Mehmet Munur Privacy and Information Security Laws and Updates.
An Overview THE AUDIT PROCESS. MAJOR PHASES IN AN AUDIT Client acceptance and retention Establish terms of the engagement Plan the audit Consider internal.
Copyright © 2015 McGraw-Hill Education. All rights reserved. No reproduction or distribution without the prior written consent of McGraw-Hill Education.
Alex Ezrakhovich Process Approach for an Integrated Management System Change driven.
SAS No. 70, Service Organizations A standard for reporting on a service organization’s controls affecting user entities' financial statements. Only for.
Service Organization Control Reports What Have We Learned? Chris Bruhn DIRECTOR, IT RISK SERVICES, BKD, LLP SAS 70 ENDS EXIT TO SSAE 16.
1Third Party Assurance Optimization and Control RationalizationCopyright © 2016 Deloitte Development LLC. All rights reserved. Third-Party Assurance (TPA)
Presenter Gene Geiger, A-LIGN Partner -HITRUST Practitioner -CPA -CISSP -CCSK -QSA -PCIP -ISO 27K LA.
Washington State Auditor’s Office Third Party Receipting Presented to Washington Public Ports Association June 2016 Peg Bodin, CISA.
Dr. Ir. Yeffry Handoko Putra
CODE OF ETHICS Cases & Issues of Unjustified Removal of Auditors:
The Demand for Audit and Other Assurance Services
The Demand for Audit and Other Assurance Services
Start Why ISO In WWM CRC?.
Regulatory Compliance
Internet Payment.
Session 11 Other Assurance Services
Service Organization Control (SOC)
Matthew Christian Dave Maddox Tim Toennies
Other Assurance Services
Lockheed Martin Canada’s SMB Mentoring Program
Welcome!.
Compliance in the Cloud
MAZARS’ CONSULTING PRACTICE Helping your Business Venture Further
Presentation transcript:

Navigating Compliance Requirements DCM 6.2 Regs and Codes linford & co llp

Navigating Compliance Requirements Data centers may choose to comply with many different rules and regulations such as, HIPAA, SSAE 16 (f. SAS 70), ISO, LEED, etc. We will break down the requirements and discuss where overlaps exist, how to leverage work between audits, and how to minimize audit impact.

Myriad of Regulations, Frameworks and Standards HIPAAPCI DSSFISMA SSAE 16 / SOC 1 ISO SOC 2, SOC 3 LEED

HIPAA Health Insurance Portability and Accountability Act of 1996 Privacy rule Security rule – Three types of safeguards Administrative Physical Technical Required vs. addressable specifications Why would a data center choose to be HIPAA compliant? House ePHI for clients

HIPAA Continued How to demonstrate compliance No HIPAA “certification” Self audit Independent audit Cost of compliance Resource to implement required policies and procedures and perform self assessment Independent audit – 10K to 100K – depending on size and complexity Cost of breach

FISMA Federal Information Security Management Act of 2002 Requirements Categorize information systems according to risk level (FIPS 199) Security controls Risk management System security plan Why would a data center need to be compliant with FISMA? House federal agency clients or contractors to federal agencies

FISMA Continued How to demonstrate compliance No FISMA “certification” Independent audit Cost of compliance Resource to implement required policies and procedures, perform risk assessment, implement controls to remediate gaps Independent audit – 20K to 100K – depending on size and complexity

ISO 27001:2005 Information security standards published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) in 2005 Requirements Specifies a security management system Required Every three years Why might a data center choose to be ISO certified? Data center is located outside of the United States Data center does business with European clients

ISO 27001:2005 Continued How to demonstrate compliance Certification by an ISO Registrar Cost of compliance Readiness assessment and consultations necessary Separate ISO Registrar necessary 50K to 100K+ Every Triennial

Payment Card Industry Data Security Standard – (PCI DSS) Created by credit card companies to protect cardholder data Requirements 12 PCI DSS requirements Service dependent Why might a data center choose to be PCI certified? Have credit card merchants or PSPs for clients Client requirements

PCI DSS Continued How to demonstrate compliance Self assessment questionnaires (SAQ) PCI Report of Compliance (ROC) Listing on Credit Card Company’s Directory Cost of compliance Only QSAs Can Perform 15K to 100K+ Per Annum

LEED System LEED - Leadership in Energy and Environmental Design – Designed by the US Green Building Council in Requirements Voluntary Energy efficiency evaluation Four categories (Certified, Silver, Gold, and Platinum) Why might a data center choose to be LEED certified? Lower operating costs and increased asset value Demonstrate energy efficiency to clients and prospects Qualify for tax rebates, zoning allowances and other incentives

LEED Continued How to demonstrate compliance Project must satisfy LEED prerequisites and earn a minimum of 40 points on a 110 point LEED rating scale Independent, third party verification that a company meets LEED Cost of compliance Implement LEED prerequisites to earn enough points to satisfy desired level of LEED certification – cost varies by project Certifications fees vary by project size, the average cost is $2000

Service Organization Control Audits - SOC 1, 2, 3 SOC 1 / SSAE 16 – (f. SAS 70) – Statement on Standards for Attestation Engagements Internal Controls over Financial Reporting (ICFR) SOC 2 and SOC 3 Security, Availability, Processing Integrity, Confidentiality, or Privacy Detailed vs High-Level Why might a data center choose to obtain a SOC report? Hosting General Ledger or ERP Systems User Auditors’ Requirement

SOC 1, 2, 3 Continued How to demonstrate compliance Internal Controls In Place Design Effectiveness Operating Effectiveness Cost of compliance Only CPA Firms with Specialists Can Perform 15K – $1M+ Per Annum

Ways to Demonstrate Compliance Internal Testing Independent Audits Various External Audits

Cost of Compliance Expensive Value Judgment How much is the customer or potential customer worth to company? How much are lost or failed opportunities worth? Quality of Audit Firm Reports must be accepted by user organizations Get it right the first time Questions to ask…

Framework Overlap Many of the regulations and frameworks overlap How to demonstrate compliance One audit, multiple reports

Framework Overlap HIPAAPCIFISMASOC 2 Information Security Policy XXXX Logical Access XXXX Physical Access XXXX Encryption XXXX Employee Sanction X Risk Assessment XXXX Antivirus XXXX Logging XXX

Framework Drilldown Risk management is a common theme within many information security standards HIPAA (a)(1)(ii)(A) FISMA - §3544(a)(b)(1) ISO – Clause SOC 2 – 3.1 within the Security, Availability, Processing Integrity, and Confidentiality Trust Services Principles PCI –

Sample Risk Assessment

Tips for Successfully Passing an Audit 1.Have one or more established, positive, goals 2.Establish expectations with training 3.Evaluate your strengths, assess your weaknesses, identify your exposures 4.Review prior audit results 5.Practice, practice, practice

Tips for Successfully Passing an Audit – Cont. 6.Copy when you can 7.Be ready to respond as issues arise 8.Coaching staff 9.Document and train on processes 10.Have fun!

Thank You Newel Linford and Robert Pierce linford & co llp