english deutsch
Companies
Aaditya Corporation, Advent Information Management Ltd, Atsec, BindView Policy Compliance, Callio Technologies, CF6 Luxembourg S.A., Citicus ONE - security risk management, Computer Policies for Employee Handbooks, Computer Policy Guide, DynamicPolicy - Efficient Policy Management
HIPAA
Active HIPAA, Centers for Medicare & Medicaid Services, Cygnus Security Corporation, HIPAA Compliance and Security Analysis, HIPAA Full Text, HIPAA Secure Email - Secure Gateway - SafetySend.c, HIPAA Security Policy Development: A Collaborative, HIPAA.org, HIPAAcoach, HIPAAnswers
Sample Policies
Acceptable Encryption Policy, Acceptable Use Policy, Acceptable Use Policy Report, Acquisition Assessment Policy, Analog/ISDN Line Policy, Anti-Virus Guidelines, Application Service Provider Policy, Application Service Provider Standards, Audit Policy, Automatically Forwarded Email Policy
Acceptable Use Policy Report
A report on Acceptable Usage Policy: what corporations expect of it, a case study, and a framework for creating your own policy.
Aelita Enterprise Directory Manager
Secure "Rules and Roles" management platform that facilitates secure Exchange and Active Directory administration.
AmiWall.org
Proxy based system to aid in implementing employee internet use policies.
An Overview of Corporate Computer User Policy
Article discusses the elements of a corporate security policy, which it calls the gateway to a company`s intellectual property. The main threat to information security within a company is its employees.
Best Practices in Network Security
Knowing how and what to protect and what controls to put in place is difficult. It takes security management, including planning, policy development and the design of procedures.
Browsing with a Loaded Gun
A strong web Security Policy is key to keeping your company safe in the net-centric world. (PDF format)
Building and Implementing a Successful Information
White paper providing the reader with new and innovative aspects on the process of building a Security Policy, as well as managing a Security Awareness Program.
Building Effective, Tailored Information Security
20th NISSC Internet Technical Security Policy Panel
Canada's Export Controls
Unofficial / unverified article describing Canada's export controls on cryptographic software.
CERT Practice Modules: Improving Security
Determine contractor ability to comply with your organization's security policy.
CERT Practice Modules: Responding to Intrusions
Establish policies and procedures for responding to intrusions.
CERT Practice Modules: Securing Desktop Workstatio
Develop and promulgate an acceptable use policy for workstations.
CobiT User Group
International user group and hub for CobiT, the emerging IT control and security methodology.
Common Criteria Evaluation and Validation Scheme
The US government agency overseeing the Common Criteria security certification Program
Computer and Information Security Policy
Formal IT security policy helps establish standards for IT resource protection by assigning program management responsibilities and providing basic rules, guidelines, and definitions for everyone in the organization. Policy thus helps prevent inconsistencies that can introduce risks, and policy serves as a basis for the enforcement of more detailed rules and procedures.
Create Order with a Strong Policy
A well-written, well-run security policy keeps cracks from appearing in your network's foundation.
Developing an Information Security Strategy
This whitepaper describes the steps needed to develop an organization-wide information security strategy.
Do you have an intrusion detection response plan?
Discussion of what should go into the creation of an intrusion detection plan and the expected results.
E-Policy
E-policy is a corporate statement and set-of-rules to protect the organization from casual or intentional abuse that could result in the release of sensitive information, IT system failures or litigation against the organization by employees or other parties.
Email Policy.com
Learn how to create a company e-mail policy and enforce it using email security software. Also lists sample email policies, books and links.
Formulating a Wireless LAN Security Policy: Releva
[Word Document] This paper represents the security issues related to the use of wireless (vs wired) LAN technology and recommends a number of key implementation guidelines to ensure the secure deployment of wireless LAN services in the company.
GASSP Home Page
Generally Accepted System Security Principles, developed by The International Information Security Foundation.
How to Develop a Network Security Policy White Pap
This document is for business executives, and others, who want to know more about Internet and internetworking security, and what measures you can take to protect your site.
How to Develop Good Security Policies and Tips on
[Word Document] Invest the time up front to carefully develop sound policies and then identify ways to gauge their effectiveness and assess the level of compliance within your organization. Commit to spending the time and resources required to ensure that the policies are kept current and accurately reflect your company's security posture.
IASEP Data Security Protocol
An archive website from the Purdue Research Foundation, containing a range of example security policy sets.
Implementing an Encryption Policy for the Mac OS X
This paper provides the derivation and implementation of a security policy for Mac OS X users.
Information Security Policies
Make and manage security policies. Run awareness programs with audits and e-learning to build a human firewall.
Information Security Program Development
Security standards are needed by organizations because of the amount of information, the value of the information, and ease with which the information can be manipulated or moved.
Institute for Security and Open Methodologies (ISE
Non-profit, international research initiative dedicated to defining standards in security testing and business integrity testing.
Internet Security Policy: A Technical Guide - Cont
This document is intended to help an organization create a coherent Internet-specific information security policy.
Internet/Network Security Policy Development
How to write an effective network security policy. This is Part 4 of a 5 part tutorial on Internet and network security.
IT Security Cookbook
An excellent guide to computer & network security with a strong focus on writing and implementing security policy. This is primarily for security managers and system administrators.
ITworld.com - Security's human side
IT World article - essentially a review of Pentasafe's VigilEnt security policy management product.
Make Your Web Site P3P Compliant
How to create and publish your company's platform for privacy performance policy, a W3C initiative, in 6 steps.
Network Security - Internet Security for the Enter
Information hub for the enterprise discussing network security, storage compliance, CRM, and human resource.
Open ISO 17799 Policies
A public collaberation to document this standard and create compliant security policies.
OSSTMM: Open Source Security Testing Methodology M
A widely used, peer-reviewed, comprehensive methodology for performing security tests.
P3P Guiding Principles
Principles behind the W3C Platform for Privacy Preferences initiative.
PKI Policy Whitepaper
Provides general information about PKI policy, the role that policy plays in a PKI and how that policy applies to both traditional and PKI-enabled business environments.
Policy Over Policing
InfoWorld article - It's easy to develop e-mail and Internet policies, but education and documentation are crucial to their success.
Return on Information Security Investment
Assess your company's Return on Information Security Investment
RFC2196 (Site Security Handbook)
a guide to developing computer security policies and procedures for sites that have systems on the Internet. Published 1997.
SANS InfoSec Reading Room
Articles on security policy and other infosec topics.
SecurityDocs
A substantial collection of papers and articles on the development and implementation of security policies.
Site Security Policy Development
This paper outlines some issues that the writer of a Site Computer Security Policy may need to consider when formulating such a document.
Structured Approach to Computer Security
A security policy is a set of rules written in general terms stating what is permitted and what is not permitted in a system during normal operation.
The Basics of an IT Security Policy
This paper is intended to address the importance of having a written and enforceable Information Technology (IT) security policy, and to provide an overview of the necessary components of an effective policy.
The Information Security Forum
It has produced the standard to provide guidelines on all aspects of information security including IT, data, and computer controls.
U.S. Department of Health and Human Services
Security standards, transactions and code set standards, identifier standards, mailing lists, implementation guides, and administrative simplification.
Understanding the Virus Threat and Developing Effe
This paper focuses on providing the reader with an overview of the current virus landscape and aids in developing best practice anti-virus policies.
What makes a good security policy and why is one n
Security does not come from automated applications, rather it is compromised of security applications or systems, processes and procedures and the personnel to implement both the systems and processes. In order to properly address security, the most fundamental item necessary is a security policy.
What's Your Policy?
If your company doesn't have written security policies, it's time it did, and Mark Edwards has some resources to help.
Why Security Policies Fail
Objective analysis reveals that many breaches are linked to common weaknesses in the security policy...accidents waiting to happen. This article focuses on strategic and systematic weaknesses that can slowly degrade security operations.
Windows 2000 Group Policy and Security
The use of Group Policy to simplify the network security tasks that you face as a network administrator. With Group Policy, you can ensure that the machines on your network remain in a secure configuration after you deploy them.
Windows IT LIbrary
This paper offers wide ranging advice on the development and implementation of security policies.
World of Information Security Management
This site contains information on BS 7799 (ISO/IEC 17799)