SlideShare une entreprise Scribd logo
1  sur  16
Data Security & Privacy
          in
 Offshore Operations




        May 7, 2009


                          1
Agenda
  • Setting the Context
  • Outlining potential risks
  • Mitigating the risk
         –      Understanding existing laws and regulations
         –      NASSCOM’s role in the Indian IT market
         –      Looking at vendor best practices
         –      Drafting contracts for success
  • Question and Answer
  • References



                                                              2
www.eMids.com
Setting the Context
  Engaging offshore resources has evolved into a best practice
  for delivering Information Technology and product
  engineering across several industries.

  The very nature of the work involves sharing of data and
  intellectual property. A security breach under these
  circumstances is a high risk with potentially unpleasant
  consequences.

  Differences in law, culture, time zone, and communication
  seem to amplify the perceived impact of this already inherent
  risk.

  This presentation attempts to separate perception from reality
  and offers an executive overview of data privacy and security
  in offshore delivery centers.
                                                                   3
www.eMids.com
Potential Risks
  • Suspension of business activity

  • Loss of rights to use data

  • Adverse publicity

  • Damage to brand/image

  • Loss of trade secrets and intellectual property

  • Civil suits – individual and class action

  • Regulatory enforcement actions




                                                      4
www.eMids.com
Mitigating the Risk




       May 7, 2009


                      5
Understanding Existing Laws and Regulations
  • Indian IT Act of 2000 (cyber law)
         – makes punishable cyber crimes like hacking, damage to computer
           source code, and breach of confidentiality and privacy
  • Indian Copyright Act
         – provides protection for intellectual property
  • Indian Penal Code Act
         – provides criminal punishment for cyber crimes
  • Indian Contract Act
         – provides for the enforcement of international contracts
  • World Trade Organization (WTO)
         – WTO-GATS (General Agreement on Trade in Services) provides for
           internet privacy and gives structure to the regulatory environment in e-
           business
  • United Nations Commission on International Trade (UNCITRAL)
         – protects international electronic transactions

                                                                                      6
www.eMids.com
NASSCOM’s Role in the Indian IT Market
  • NASSCOM is both the face of India’s burgeoning software industry and
    a key arm in catalyzing its growth. It is committed to monitoring the
    security of data and intellectual capital, helping companies deliver at a
    high level of quality, and coordinating seamless delivery across
    geographic and political boundaries.
  • 4 E Initiatives
         – Engagement – Works across geographic boundaries with organizations such as:
                Department of Homeland Security, Treasury – Infrastructure Compliance, Federal
                Reserve Board – NY, Heritage, Foundation, CSIS, IPI, academia
         – Education - Research reports, model contracts, SLAs examples, best
                practices, educational collateral for Indian law enforcement, media around security
                and privacy
         – Enactment – Lobbies for the enactment of legislation supporting the IT Industry
                (such as the IT Act 2000)
         – Enforcement – joint efforts with Police, lawyers and industry bodies ensures
                enforcement and constant checks to recognize and initiate action against security
                infringements


                                                                                                      7
www.eMids.com
NASSCOM’s Role in the Indian IT Market
  • India Cyber Lab
         – evolved as a unique public-private partnership project for cyber safety
  • Initiation of Data Security Council of India
         –      Develop data privacy standards
         –      Adoption of best practices
         –      Focus on code of conduct
         –      Promote and encourage voluntary compliance of the code
         –      Provide certifications to organizations
  • Campaign Against Piracy
         – Significant contribution towards ending software piracy across India




                                                                                     8
www.eMids.com
Vendor Best Practices
Vendor Framework Adherence                           Client-Centric Activities
 ISO 27001                                       Customer driven audits
 SAS 70                                          Sharing of internal audit
 CMMi                                           results
 HIPAA / PCI                                     Reporting of perceived
                             Client-Centric
 Legal business entity                          threats and breaches
                               Activities
 Security scope & mission
statement


                              Information      Vendor
                   Vendor       Security      Employee
                 Framework   Best Practice    Awareness



                              Third Party
    Third Party Entities                          Vendor Employee Awareness
 Independent audits                              Background checks
                               Entities
 Independent penetration                         Whistle blower policies
                                                  Workplace awareness
 testing
 Inspection by client’s                          Internal/external training and
 customers                                       certification
                                                  Exit agreements
                                                                                 9
www.eMids.com
Vendor Framework Adherence
       ISO 27001
       SAS 70
       CMMi
       HIPAA / PCI
       Legal business entity
       Security scope & mission statement




                                             10
www.eMids.com
Vendor Employee Awareness
   Background checks
   Whistle blower policies
   Workplace awareness
   Internal/external training
    and certification
   Exit agreements




                                 11
www.eMids.com
Client-Centric Activities
   Customer driven audits
   Sharing of internal audit
    results
   Reporting of perceived
    threats and breaches




                                12
www.eMids.com
Third Party Entities
   Independent audits
   Independent penetration
    testing
   Inspection by client’s
    customers




                              13
www.eMids.com
Drafting Contracts for Success
  • Make security as important in the contracting
    process as scope, deliverables, and pricing
  • Common contract clauses to consider
         –      Confidentiality
         –      IP Ownership
         –      Return of project materials
         –      Non-Disclosure Agreements (NDAs)
         –      Physical Security / Isolation
         –      Security Audits
         –      Network Security



                                                    14
www.eMids.com
Question and Answer




                                      15
www.eMids.com
References
  •    WTO – www.wto.org
  •    CMMi – www.sei.cmu.edu/cmmi
  •    ISO 27001 – www.iso27001security.com
  •    NASSCOM – www.nasscom.org




                                              16
www.eMids.com

Contenu connexe

Tendances

Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firmsRobert Westmacott
 
Assocham conf grc sept 13
Assocham conf  grc  sept 13Assocham conf  grc  sept 13
Assocham conf grc sept 13subramanian K
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystemkpatrickwheeler
 
PCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a PunishmentPCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a PunishmentTripwire
 
Cyber supply chain risk management ASDE
Cyber supply chain risk management   ASDECyber supply chain risk management   ASDE
Cyber supply chain risk management ASDEEngineers Australia
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Dr. Ahmed Al Zaidy
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Dr. Ahmed Al Zaidy
 
Meeting your information security obligations april 2012
Meeting your information security obligations april 2012Meeting your information security obligations april 2012
Meeting your information security obligations april 2012Tony Richardson CISSP
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for CybersecurityShawn Tuma
 
Enterprise cyber security
Enterprise cyber securityEnterprise cyber security
Enterprise cyber securitynsheel
 
Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6Dr. Ahmed Al Zaidy
 
News letter June 11
News letter June 11News letter June 11
News letter June 11captsbtyagi
 
Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Dr. Ahmed Al Zaidy
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityNathan Desfontaines
 
Emerging Trends in Information Security and Privacy
Emerging Trends in Information Security and PrivacyEmerging Trends in Information Security and Privacy
Emerging Trends in Information Security and Privacylgcdcpas
 
Fundamentals of Information Systems Security Chapter 14
Fundamentals of Information Systems Security Chapter 14Fundamentals of Information Systems Security Chapter 14
Fundamentals of Information Systems Security Chapter 14Dr. Ahmed Al Zaidy
 

Tendances (20)

Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firms
 
ACFN vISO eBook
ACFN vISO eBookACFN vISO eBook
ACFN vISO eBook
 
Assocham conf grc sept 13
Assocham conf  grc  sept 13Assocham conf  grc  sept 13
Assocham conf grc sept 13
 
Pci Europe 2009 Underside Of The Compliance Ecosystem
Pci Europe 2009   Underside Of The Compliance EcosystemPci Europe 2009   Underside Of The Compliance Ecosystem
Pci Europe 2009 Underside Of The Compliance Ecosystem
 
PCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a PunishmentPCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a Punishment
 
Funsec3e ppt ch14
Funsec3e ppt ch14Funsec3e ppt ch14
Funsec3e ppt ch14
 
Why Government & Corporate Cyber Programmes are Failing
Why Government & Corporate Cyber Programmes are Failing Why Government & Corporate Cyber Programmes are Failing
Why Government & Corporate Cyber Programmes are Failing
 
Cyber supply chain risk management ASDE
Cyber supply chain risk management   ASDECyber supply chain risk management   ASDE
Cyber supply chain risk management ASDE
 
Wax Switch
Wax SwitchWax Switch
Wax Switch
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5
 
Meeting your information security obligations april 2012
Meeting your information security obligations april 2012Meeting your information security obligations april 2012
Meeting your information security obligations april 2012
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 
Enterprise cyber security
Enterprise cyber securityEnterprise cyber security
Enterprise cyber security
 
Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6
 
News letter June 11
News letter June 11News letter June 11
News letter June 11
 
Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
Emerging Trends in Information Security and Privacy
Emerging Trends in Information Security and PrivacyEmerging Trends in Information Security and Privacy
Emerging Trends in Information Security and Privacy
 
Fundamentals of Information Systems Security Chapter 14
Fundamentals of Information Systems Security Chapter 14Fundamentals of Information Systems Security Chapter 14
Fundamentals of Information Systems Security Chapter 14
 

En vedette

Clear Vision Strategies Sourcing Maturity Model
Clear Vision Strategies Sourcing Maturity ModelClear Vision Strategies Sourcing Maturity Model
Clear Vision Strategies Sourcing Maturity ModelSteve Carney
 
Sourcing strategies
Sourcing strategiesSourcing strategies
Sourcing strategiesmafecuca
 
Sourcing Strategies Process Tools overview Fall 2015
Sourcing Strategies Process Tools overview Fall 2015Sourcing Strategies Process Tools overview Fall 2015
Sourcing Strategies Process Tools overview Fall 2015Glenn Gutmacher
 
Health Care Domain & Testing Challenges
Health Care Domain & Testing ChallengesHealth Care Domain & Testing Challenges
Health Care Domain & Testing ChallengesMindfire Solutions
 
Testing in the healthcare domain
Testing in the healthcare domainTesting in the healthcare domain
Testing in the healthcare domainQAI Global
 
TCS Healthcare Presentation 05 07 09
TCS Healthcare Presentation  05 07 09TCS Healthcare Presentation  05 07 09
TCS Healthcare Presentation 05 07 09techcouncil
 
Strategic Sourcing Process
Strategic Sourcing ProcessStrategic Sourcing Process
Strategic Sourcing ProcessJames Martin
 
Sourcing Strategy Kellogg MBA Operations Strategy - Spring 2015
Sourcing Strategy   Kellogg MBA Operations Strategy - Spring 2015Sourcing Strategy   Kellogg MBA Operations Strategy - Spring 2015
Sourcing Strategy Kellogg MBA Operations Strategy - Spring 2015Arnon Kraft
 
7 step strategic sourcing
7 step strategic sourcing7 step strategic sourcing
7 step strategic sourcingNimisis
 

En vedette (9)

Clear Vision Strategies Sourcing Maturity Model
Clear Vision Strategies Sourcing Maturity ModelClear Vision Strategies Sourcing Maturity Model
Clear Vision Strategies Sourcing Maturity Model
 
Sourcing strategies
Sourcing strategiesSourcing strategies
Sourcing strategies
 
Sourcing Strategies Process Tools overview Fall 2015
Sourcing Strategies Process Tools overview Fall 2015Sourcing Strategies Process Tools overview Fall 2015
Sourcing Strategies Process Tools overview Fall 2015
 
Health Care Domain & Testing Challenges
Health Care Domain & Testing ChallengesHealth Care Domain & Testing Challenges
Health Care Domain & Testing Challenges
 
Testing in the healthcare domain
Testing in the healthcare domainTesting in the healthcare domain
Testing in the healthcare domain
 
TCS Healthcare Presentation 05 07 09
TCS Healthcare Presentation  05 07 09TCS Healthcare Presentation  05 07 09
TCS Healthcare Presentation 05 07 09
 
Strategic Sourcing Process
Strategic Sourcing ProcessStrategic Sourcing Process
Strategic Sourcing Process
 
Sourcing Strategy Kellogg MBA Operations Strategy - Spring 2015
Sourcing Strategy   Kellogg MBA Operations Strategy - Spring 2015Sourcing Strategy   Kellogg MBA Operations Strategy - Spring 2015
Sourcing Strategy Kellogg MBA Operations Strategy - Spring 2015
 
7 step strategic sourcing
7 step strategic sourcing7 step strategic sourcing
7 step strategic sourcing
 

Similaire à Emids Morning Security Virtual India V3

Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About ComplianceDinesh O Bareja
 
Rule Imc Records Management & Discovery Offering Q109 V2
Rule Imc Records Management & Discovery Offering Q109 V2Rule Imc Records Management & Discovery Offering Q109 V2
Rule Imc Records Management & Discovery Offering Q109 V2mikelines
 
Security For Free
Security For FreeSecurity For Free
Security For Freegwarden
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems PolicyAli Sadhik Shaik
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...PECB
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due DiligenceResilient Systems
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide shareSunera
 
5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown JewelsIBM Security
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?IBM Security
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceSecureDocs
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsEnterprise Management Associates
 

Similaire à Emids Morning Security Virtual India V3 (20)

Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
Rule Imc Records Management & Discovery Offering Q109 V2
Rule Imc Records Management & Discovery Offering Q109 V2Rule Imc Records Management & Discovery Offering Q109 V2
Rule Imc Records Management & Discovery Offering Q109 V2
 
Security For Free
Security For FreeSecurity For Free
Security For Free
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems Policy
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
A6704d01
A6704d01A6704d01
A6704d01
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consulting
 
Information Governance
Information GovernanceInformation Governance
Information Governance
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk Consulting
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide share
 
Security on a budget
Security on a budget Security on a budget
Security on a budget
 
5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
 
PCI Myths
PCI MythsPCI Myths
PCI Myths
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
 

Plus de techcouncil

It Hiring Trends
It Hiring TrendsIt Hiring Trends
It Hiring Trendstechcouncil
 
IBM Managed Services Overview Nashville
IBM Managed Services Overview   NashvilleIBM Managed Services Overview   Nashville
IBM Managed Services Overview Nashvilletechcouncil
 
Emids Afternoon Msi Case Study V1
Emids   Afternoon Msi Case Study V1Emids   Afternoon Msi Case Study V1
Emids Afternoon Msi Case Study V1techcouncil
 
Cognizant Lunch First
Cognizant   Lunch FirstCognizant   Lunch First
Cognizant Lunch Firsttechcouncil
 
TCS North America Presentation 5 07 2009
TCS North America Presentation   5 07 2009TCS North America Presentation   5 07 2009
TCS North America Presentation 5 07 2009techcouncil
 
KPMG Morning Keynote
KPMG  Morning KeynoteKPMG  Morning Keynote
KPMG Morning Keynotetechcouncil
 

Plus de techcouncil (13)

Naked Hospital
Naked HospitalNaked Hospital
Naked Hospital
 
Freeman, Kent
Freeman, KentFreeman, Kent
Freeman, Kent
 
It Hiring Trends
It Hiring TrendsIt Hiring Trends
It Hiring Trends
 
IBM Managed Services Overview Nashville
IBM Managed Services Overview   NashvilleIBM Managed Services Overview   Nashville
IBM Managed Services Overview Nashville
 
HCA Case Study
HCA Case StudyHCA Case Study
HCA Case Study
 
Emids Afternoon Msi Case Study V1
Emids   Afternoon Msi Case Study V1Emids   Afternoon Msi Case Study V1
Emids Afternoon Msi Case Study V1
 
Cognizant Lunch First
Cognizant   Lunch FirstCognizant   Lunch First
Cognizant Lunch First
 
Deloitte Lunch
Deloitte   LunchDeloitte   Lunch
Deloitte Lunch
 
Fortis
FortisFortis
Fortis
 
GE Ashish India
GE Ashish IndiaGE Ashish India
GE Ashish India
 
HCCA
HCCAHCCA
HCCA
 
TCS North America Presentation 5 07 2009
TCS North America Presentation   5 07 2009TCS North America Presentation   5 07 2009
TCS North America Presentation 5 07 2009
 
KPMG Morning Keynote
KPMG  Morning KeynoteKPMG  Morning Keynote
KPMG Morning Keynote
 

Dernier

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 

Dernier (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Emids Morning Security Virtual India V3

  • 1. Data Security & Privacy in Offshore Operations May 7, 2009 1
  • 2. Agenda • Setting the Context • Outlining potential risks • Mitigating the risk – Understanding existing laws and regulations – NASSCOM’s role in the Indian IT market – Looking at vendor best practices – Drafting contracts for success • Question and Answer • References 2 www.eMids.com
  • 3. Setting the Context Engaging offshore resources has evolved into a best practice for delivering Information Technology and product engineering across several industries. The very nature of the work involves sharing of data and intellectual property. A security breach under these circumstances is a high risk with potentially unpleasant consequences. Differences in law, culture, time zone, and communication seem to amplify the perceived impact of this already inherent risk. This presentation attempts to separate perception from reality and offers an executive overview of data privacy and security in offshore delivery centers. 3 www.eMids.com
  • 4. Potential Risks • Suspension of business activity • Loss of rights to use data • Adverse publicity • Damage to brand/image • Loss of trade secrets and intellectual property • Civil suits – individual and class action • Regulatory enforcement actions 4 www.eMids.com
  • 5. Mitigating the Risk May 7, 2009 5
  • 6. Understanding Existing Laws and Regulations • Indian IT Act of 2000 (cyber law) – makes punishable cyber crimes like hacking, damage to computer source code, and breach of confidentiality and privacy • Indian Copyright Act – provides protection for intellectual property • Indian Penal Code Act – provides criminal punishment for cyber crimes • Indian Contract Act – provides for the enforcement of international contracts • World Trade Organization (WTO) – WTO-GATS (General Agreement on Trade in Services) provides for internet privacy and gives structure to the regulatory environment in e- business • United Nations Commission on International Trade (UNCITRAL) – protects international electronic transactions 6 www.eMids.com
  • 7. NASSCOM’s Role in the Indian IT Market • NASSCOM is both the face of India’s burgeoning software industry and a key arm in catalyzing its growth. It is committed to monitoring the security of data and intellectual capital, helping companies deliver at a high level of quality, and coordinating seamless delivery across geographic and political boundaries. • 4 E Initiatives – Engagement – Works across geographic boundaries with organizations such as: Department of Homeland Security, Treasury – Infrastructure Compliance, Federal Reserve Board – NY, Heritage, Foundation, CSIS, IPI, academia – Education - Research reports, model contracts, SLAs examples, best practices, educational collateral for Indian law enforcement, media around security and privacy – Enactment – Lobbies for the enactment of legislation supporting the IT Industry (such as the IT Act 2000) – Enforcement – joint efforts with Police, lawyers and industry bodies ensures enforcement and constant checks to recognize and initiate action against security infringements 7 www.eMids.com
  • 8. NASSCOM’s Role in the Indian IT Market • India Cyber Lab – evolved as a unique public-private partnership project for cyber safety • Initiation of Data Security Council of India – Develop data privacy standards – Adoption of best practices – Focus on code of conduct – Promote and encourage voluntary compliance of the code – Provide certifications to organizations • Campaign Against Piracy – Significant contribution towards ending software piracy across India 8 www.eMids.com
  • 9. Vendor Best Practices Vendor Framework Adherence Client-Centric Activities  ISO 27001  Customer driven audits  SAS 70  Sharing of internal audit  CMMi results  HIPAA / PCI  Reporting of perceived Client-Centric  Legal business entity threats and breaches Activities  Security scope & mission statement Information Vendor Vendor Security Employee Framework Best Practice Awareness Third Party Third Party Entities Vendor Employee Awareness  Independent audits  Background checks Entities  Independent penetration  Whistle blower policies  Workplace awareness testing  Inspection by client’s  Internal/external training and customers certification  Exit agreements 9 www.eMids.com
  • 10. Vendor Framework Adherence  ISO 27001  SAS 70  CMMi  HIPAA / PCI  Legal business entity  Security scope & mission statement 10 www.eMids.com
  • 11. Vendor Employee Awareness  Background checks  Whistle blower policies  Workplace awareness  Internal/external training and certification  Exit agreements 11 www.eMids.com
  • 12. Client-Centric Activities  Customer driven audits  Sharing of internal audit results  Reporting of perceived threats and breaches 12 www.eMids.com
  • 13. Third Party Entities  Independent audits  Independent penetration testing  Inspection by client’s customers 13 www.eMids.com
  • 14. Drafting Contracts for Success • Make security as important in the contracting process as scope, deliverables, and pricing • Common contract clauses to consider – Confidentiality – IP Ownership – Return of project materials – Non-Disclosure Agreements (NDAs) – Physical Security / Isolation – Security Audits – Network Security 14 www.eMids.com
  • 15. Question and Answer 15 www.eMids.com
  • 16. References • WTO – www.wto.org • CMMi – www.sei.cmu.edu/cmmi • ISO 27001 – www.iso27001security.com • NASSCOM – www.nasscom.org 16 www.eMids.com

Notes de l'éditeur

  1. Regulatory enforcement actions (fines, outsourcing restrictions et.al.)Civil suits – individual and class action (data transfer issues, joint & several liability, 3rd party beneficiary suit in data subject country)
  2. IT ACT 2000 has provisions for respecting and incorporating the state laws of the client location.