SlideShare uma empresa Scribd logo
1 de 90
Baixar para ler offline
āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļģāļĢāļ§āļˆāļ­āļĒāđˆāļģāļ‡āđ„āļĢ āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity
SlideShare.net/Nawanan
āļ™āļž.āļ™āļ§āļ™āļĢāļĢāļ™ āļ˜āļĩāļĢāļ°āļ­āļąāļĄāļžāļĢāļžāļąāļ™āļ˜āļļāđŒ
19 āļ˜āļąāļ™āļ§āļēāļ„āļĄ 2563
Overview of IT Security
& Privacy
Malware
Threats to Information Security
Recycled Papers & Privacy
National Healthcare’s Worst Nightmare
https://www.straitstimes.com/singapore/personal-info-of-15m-singhealth-
patients-including-pm-lee-stolen-in-singapores-most
Ransomware Attack in Thai Hospitals
https://www.facebook.com/SaraburiHospital/photos/a.255929423747
8100/4366815263392646/
Sources of the Threats
▩ Hackers
▩ Viruses & Malware
▩ Poorly-designed systems
▩ Insiders (Employees)
▩ People’s ignorance & lack of knowledge
▩ Disasters & other incidents affecting information
systems
Security & Privacy
http://en.wikipedia.org/wiki/A._S._Bradford_House
Confidentiality
â€Ē āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ
Integrity
â€Ē āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āđāļĨāļ°āļ„āļ§āļēāļĄ
āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ
â€Ē āļ›āļĢāļēāļĻāļˆāļēāļāļāļēāļĢāđ€āļ›āļĨāļĩāđˆāļĒāļ™āđāļ›āļĨāļ‡āđāļāđ‰āđ„āļ‚ āļ—āļē
āđƒāļŦāđ‰āļŠāļđāļāļŦāļēāļĒ āļ—āļēāđƒāļŦāđ‰āđ€āļŠāļĩāļĒāļŦāļēāļĒ āļŦāļĢāļ·āļ­āļ–āļđāļ
āļ—āļēāļĨāļēāļĒāđ‚āļ”āļĒāļĄāļīāļŠāļ­āļš
Availability
â€Ē āļāļēāļĢāļĢāļąāļāļĐāļēāļŠāļ āļēāļžāļžāļĢāđ‰āļ­āļĄāđƒāļŠāđ‰āļ‡āļēāļ™
āļŦāļĨāļąāļāļāļēāļĢāļ‚āļ­āļ‡ Information Security
Personnel Safety Goals
Personnel Safety Goals: SIMPLE
S: Security and Privacy of Information
and Social Media
S 1 Security and Privacy of Information
S 2 Social Media and
Communication Professionalism
Personnel Safety Goals: S in SIMPLE
āđāļ™āļ§āļ—āļģāļ‡āļāļģāļĢāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡ Privacy
â€Ē Informed consent
â€Ē Privacy culture
â€Ē User awareness building & education
â€Ē Organizational policy & regulations
▩ Enforcement
▩ Ongoing privacy & security
assessments, monitoring, and protection
Alice
Simplified Attack Scenarios
Server Bob
Eve/Mallory
1. “āļ•āđ‰āļ™āļ—āļēāļ‡ & āļ›āļĨāļēāļĒāļ—āļēāļ‡â€ (Users)
2. “āļĢāļ°āļŦāļ§āđˆāļēāļ‡āļ—āļēāļ‡â€ (Network)
3. “āļāļĨāļēāļ‡āļŦāļąāļ§āđƒāļˆâ€ (Servers)
Alice
Simplified Attack Scenarios
Server Bob
- Physical access to client computer
- Electronic access (password)
- Tricking user into doing something
(malware, phishing & social
engineering)
Eve/Mallory
Alice
Simplified Attack Scenarios
Server Bob
- Intercepting (eavesdropping or
“sniffing”) data in transit
- Modifying data (“Man-in-the-middle”
attacks)
- “Replay” attacks
Eve/Mallory
Alice
Simplified Attack Scenarios
Server Bob
- Unauthorized access to servers through
- Physical means
- User accounts & privileges
- Attacks through software vulnerabilities
- Attacks using protocol weaknesses
- DoS / DDoS attacks
Eve/Mallory
Alice
Safeguarding Against Attacks
Server Bob
Administrative Security
- Security & privacy policy
- Governance of security risk management & response
- Uniform enforcement of policy & monitoring
- Disaster recovery planning (DRP) & Business continuity
planning/management (BCP/BCM)
- Legal obligations, requirements & disclaimers
Alice
Safeguarding Against Attacks
Server Bob
Physical Security
- Protecting physical access of clients & servers
- Locks & chains, locked rooms, security cameras
- Mobile device security
- Secure storage & secure disposition of storage devices
Alice
Safeguarding Against Attacks
Server Bob
User Security
- User account management
- Strong p/w policy (length, complexity, expiry, no meaning)
- Principle of Least Privilege
- “Clear desk, clear screen policy”
- Audit trails
- Education, awareness building & policy enforcement
- Alerts & education about phishing & social engineering
Alice
Safeguarding Against Attacks
Server Bob
System Security
- Antivirus, antispyware, personal firewall, intrusion
detection/prevention system (IDS/IPS), log files, monitoring
- Updates, patches, fixes of operating system vulnerabilities &
application vulnerabilities
- Redundancy (avoid “Single Point of Failure”)
- Honeypots
Alice
Safeguarding Against Attacks
Server Bob
Software Security
- Software (clients & servers) that is secure by design
- Software testing against failures, bugs, invalid inputs,
performance issues & attacks
- Updates to patch vulnerabilities
Alice
Safeguarding Against Attacks
Server Bob
Network Security
- Access control (physical & electronic) to network devices
- Use of secure network protocols if possible
- Data encryption during transit if possible
- Bandwidth monitoring & control
Alice
Safeguarding Against Attacks
Server Bob
Database Security
- Access control to databases & storage devices
- Encryption of data stored in databases if necessary
- Secure destruction of data after use
- Access control to queries/reports
- Security features of database management systems (DBMS)
- Data backups (online vs. offline)
āļĄāļēāļ•āļĢāļāļēāļ™ Security āļ•āļēāļĄāļ§āļīāļ˜āļĩāļāļēāļĢāđāļšāļšāļ›āļĨāļ­āļ”āļ āļąāļĒ āđāļ•āđˆāļĨāļ°āļĢāļ°āļ”āļąāļš
āļŦāļĄāļ§āļ” (Domain) āļĢāļ°āļ”āļąāļšāļžāļ·āđ‰āļ™āļāļēāļ™ āļĢāļ°āļ”āļąāļšāļāļĨāļēāļ‡
(āđ€āļžāļīāđˆāļĄāđ€āļ•āļīāļĄāļˆāļēāļāļĢāļ°āļ”āļąāļšāļžāļ·āđ‰āļ™āļāļēāļ™)
āļĢāļ°āļ”āļąāļšāļŠāļđāļ‡
(āđ€āļžāļīāđˆāļĄāđ€āļ•āļīāļĄāļˆāļēāļāļĢāļ°āļ”āļąāļšāļāļĨāļēāļ‡)
Security policy 1 āļ‚āđ‰āļ­ 1 āļ‚āđ‰āļ­ -
Organization of information security 5 āļ‚āđ‰āļ­ 3 āļ‚āđ‰āļ­ 3 āļ‚āđ‰āļ­
Asset management 1 āļ‚āđ‰āļ­ 4 āļ‚āđ‰āļ­ -
Human resources security 6 āļ‚āđ‰āļ­ 1 āļ‚āđ‰āļ­ 2 āļ‚āđ‰āļ­
Physical and environmental security 5 āļ‚āđ‰āļ­ 2 āļ‚āđ‰āļ­ 6 āļ‚āđ‰āļ­
Communications & operations management 18 āļ‚āđ‰āļ­ 5 āļ‚āđ‰āļ­ 9 āļ‚āđ‰āļ­
Access control 9 āļ‚āđ‰āļ­ 8 āļ‚āđ‰āļ­ 8 āļ‚āđ‰āļ­
Information systems acquisition,
development and maintenance
2 āļ‚āđ‰āļ­ 6 āļ‚āđ‰āļ­ 8 āļ‚āđ‰āļ­
Information security incident management 1 āļ‚āđ‰āļ­ - 3 āļ‚āđ‰āļ­
Business continuity management 1 āļ‚āđ‰āļ­ 3 āļ‚āđ‰āļ­ 1 āļ‚āđ‰āļ­
Regulatory compliance 3 āļ‚āđ‰āļ­ 5 āļ‚āđ‰āļ­ 2 āļ‚āđ‰āļ­
āļĢāļ§āļĄ 52 āļ‚āđ‰āļ­ 38 āļ‚āđ‰āļ­ (āļĢāļ§āļĄ 90 āļ‚āđ‰āļ­) 42 āļ‚āđ‰āļ­ (āļĢāļ§āļĄ 132 āļ‚āđ‰āļ­)
āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļēāļĢāļ§āļˆāļ­āļĒāđˆāļēāļ‡āđ„āļĢ
āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity
āļ„āļģāļ–āļģ #1:
Multiple Domains of Security
(“Defense in Depth”)
User Security
▩ Access control
▩ Selective restriction of access to the system
▩ Role-based access control
▩ Access control based on the person’s role
(rather than identity)
▩ Audit trails
▩ Logs/records that provide evidence of
sequence of activities
User Security
▩ Identification
▩ Identifying who you are
▩ Usually done by user IDs or some other unique codes
▩ Authentication
▩ Confirming that you truly are who you identify
▩ Usually done by keys, PIN, passwords or biometrics
▩ Authorization
▩ Specifying/verifying how much you have access
▩ Determined based on system owner’s policy & system
configurations
▩ “Principle of Least Privilege”
User Security
▩ Multiple-Factor Authentication
▩ Two-Factor Authentication
▩ Use of multiple means (“factors”) for authentication
▩ Types of Authentication Factors
▩ Something you know
▩ Password, PIN, etc.
▩ Something you have
▩ Keys, cards, tokens, devices (e.g. mobile phones)
▩ Something you are
▩ Biometrics
User Security
Need for Strong Password Policy
So, two informaticians
walk into a bar...
The bouncer says,
"What's the password."
One says, "Password?"
The bouncer lets them
in.
Credits: @RossMartin & AMIA (2012)
Written Password
Recommended Password Policy
▩ Length
▩ 8 characters or more (to slow down brute-force attacks)
▩ Complexity (to slow down brute-force attacks)
▩ Consists of 3 of 4 categories of characters
▩ Uppercase letters
▩ Lowercase letters
▩ Numbers
▩ Symbols (except symbols that have special uses by the
system or that can be used to hack system, e.g. SQL
Injection)
▩ No meaning (“Dictionary Attacks”)
▩ Not simple patterns (12345678, 11111111) (to slow down brute-
force attacks & prevent dictionary attacks)
▩ Not easy to guess (birthday, family names, etc.) (to prevent
unknown & known persons from guessing)Personal opinion. No legal responsibility assumed.
Recommended Password Policy
▩ Expiration (to make brute-force attacks not possible)
▩ 6-8 months
▩ Decreasing over time because of increasing computer’s
speed
▩ But be careful! Too short duration will force users to write
passwords down
▩ Secure password storage in database or system
(encrypted or store only password hashes)
▩ Secure password confirmation
▩ Secure “forget password” policy
▩ Different password for each account. Create variations
to help remember. If not possible, have different sets of
accounts for differing security needs (e.g., bank
accounts vs. social media sites) Personal opinion. No legal responsibility assumed.
Clear Desk, Clear Screen Policy
http://pixabay.com/en/post-it-sticky-note-note-corner-148282/
Techniques to Remember Passwords
▩ http://www.wikihow.com/Create-a-Password-You-Can-
Remember
▩ Note that some of the techniques are less secure!
▩ One easy & secure way: password mnemonic
▩ Think of a full sentence that you can remember
▩ Ideally the sentence should have 8 or more words, with
numbers and symbols
▩ Use first character of each word as password
▩ Sentence: I love reading all 7 Harry Potter books!
▩ Password: Ilra7HPb!
▩ Voila!
Personal opinion. No legal responsibility assumed.
Phishing
Real phishing e-mail received by Speaker
▩ Don’t be too trusting of people
▩ Always be suspicious & alert
▩ An e-mail with your friend’s name & info doesn’t have to
come from him/her
▩ Look for signs of phishing attacks
▩ Don’t open attachments unless you expect them
▩ Scan for viruses before opening attachments
▩ Don’t click links in e-mail. Directly type in browser using
known & trusted URLs
▩ Especially cautioned if ask for passwords, bank
accounts, credit card numbers, social security numbers,
etc.
Ways to Protect against Phishing
Malware
▩ Malicious software - Any code with intentional,
undesirable side effects
▩ Virus
▩ Worm
▩ Trojan
▩ Spyware
▩ Logic Bomb/Time Bomb
▩ Backdoor/Trapdoor
▩ Rootkit
▩ Botnet
Malware
▩ Virus
▩ Propagating malware that requires user action
to propagate
▩ Infects executable files, data files with
executable contents (e.g. Macro), boot
sectors
▩ Worm
▩ Self-propagating malware
▩ Trojan
▩ A legitimate program with additional, hidden
functionality
Malware
▩ Spyware
▩ Trojan that spies for & steals personal
information
▩ Logic Bomb/Time Bomb
▩ Malware that triggers under certain conditions
▩ Backdoor/Trapdoor
▩ A hole left behind by malware for future
access
Malware
▩ Rogue Antispyware
▩ Software that tricks or forces users to pay before
fixing (real or hoax) spyware detected
▩ Rootkit
▩ A stealth program designed to hide existence of
certain processes or programs from detection
▩ Botnet
▩ A collection of Internet-connected computers that
have been compromised (bots) which controller of the
botnet can use to do something (e.g. do DDoS
attacks)
Malware
▩ Installed & updated antivirus, antispyware, &
personal firewall
▩ Check for known signatures
▩ Check for improper file changes (integrity failures)
▩ Check for generic patterns of malware (for unknown
malware): “Heuristics scan”
▩ Firewall: Block certain network traffic in and out
▩ Sandboxing
▩ Network monitoring & containment
▩ User education
▩ Software patches, more secure protocols
Defense Against Malware
Ransomware āļĢāļ°āļšāļģāļ”āđƒāļ™ Healthcare
Top: http://www.healthcareitnews.com/news/more-half-hospitals-hit-ransomware-last-12-months
Bottom: http://www.mirror.co.uk/news/uk-news/ransomware-nhs-cyber-attack-live-10409420
Infected with WannaCry
https://cdn.securelist.com/files/2017/05/wannacry_05.png
Cybersecurity & Patient Safety
Cybersecurity &
Medical Devices
Preventing from Ransomware
https://us-cert.cisa.gov/sites/default/files/publications/Ransomware_Executive_One-
Pager_and_Technical_Document-FINAL.pdf
▩ Most common reason for security bugs is
invalid programming assumptions that attackers
will look for
▩ Weak input checking
▩ Buffer overflow
▩ Integer overflow
▩ Race condition (Time of Check / Time of Use
vulnerabilities)
▩ Running programs in new environments
Software Security
Adapted from Nicholas Hopper’s teaching slides for UMN Computer Security Class Fall 2006 CSCI 5271
▩ Defense in Depth
▩ Multiple layers of security defense are
placed throughout a system to provide
redundancy in the event a security
control fails
▩ Secure the weakest link
▩ Promote privacy
▩ Trust no one
Secure Software Design Principles
Saltzer & Schroeder (1975), Viega & McGraw (2000)
Adapted from Nicholas Hopper’s teaching slides for UMN Computer Security Class Fall 2006 CSCI 5271
http://en.wikipedia.org/wiki/Defense_in_depth_(computing)
▩ Modular design
▩ Check error conditions on return values
▩ Validate inputs (whitelist vs. blacklist)
▩ Avoid infinite loops, memory leaks
▩ Check for integer overflows
▩ Language/library choices
▩ Development processes
Secure Software Best Practices
Adapted from Nicholas Hopper’s teaching slides for UMN Computer Security Class Fall 2006 CSCI 5271
U.S. National Institute of Standards and Technology (NIST)
Cybersecurity Framework
āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļēāļĢāļ§āļˆāļ­āļĒāđˆāļēāļ‡āđ„āļĢ
āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity
āļ„āļģāļ–āļģ #2: Not Just Protect, But Also
Detect, Respond & Recover
(NIST Cybersecurity Framework)
Technology
ProcessPeople
Balanced IT Security Management
āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļēāļĢāļ§āļˆāļ­āļĒāđˆāļēāļ‡āđ„āļĢ
āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity
āļ„āļģāļ–āļģ #3: Balancing People,
Process & Technology
Cybersecurity Act & Personal Data Protection Act (PDPA)
Critical Information
Infrastructure (CII)
Data Controllers &
Data Processors
Social Media (āđ€āļŠāđˆāļ™ LINE Application)
āļāļąāļš Patient Care
āļ›āļĢāļ°āđ€āļ”āđ‡āļ™āļ—āļĩāđˆāđ€āļ–āļĩāļĒāļ‡āļāļąāļ™āđ„āļĄāđˆāļĢāļđāđ‰āļˆāļš
āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļēāļĢāļ§āļˆāļ­āļĒāđˆāļēāļ‡āđ„āļĢ
āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity
āļ„āļģāļ–āļģ #4: Risk-Based Approach
TMI HITQIF v1.2
https://tmi.or.th/download/
1.2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ
â€Ē āļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”āļ™āđ‚āļĒāļšāļēāļĒ āđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆ
āļŠāļąāļ”āđ€āļˆāļ™ āļ„āļĢāļ­āļšāļ„āļĨāļļāļĄāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ„āļ§āļēāļĄ
āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļš āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āļāļēāļĢāđ€āļāđ‡āļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
āļ•āđˆāļēāļ‡āđ† āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™āļāļēāļĢāđ€āļāđ‡āļšāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ āļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢ
āļ—āļēāļĨāļēāļĒāļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ”āđ‰āļ§āļĒāļ„āļ§āļēāļĄāđ€āļŦāļĄāļēāļ°āļŠāļĄ āđāļĨāļ°āļ™āđ‚āļĒāļšāļēāļĒāļāļēāļāļąāļš
āļ”āļđāđāļĨ āļ•āļīāļ”āļ•āļēāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
â€Ē āļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨāđƒāļŦāđ‰
āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļĢāļąāļšāļ—āļĢāļēāļšāđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđƒāļ™āđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™
TMI HITQIF v1.1: Structure & Role
1.2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ
â€Ē āļĢāļ°āļ”āļąāļš 0 āļĒāļąāļ‡āđ„āļĄāđˆāļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
āļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ
â€Ē āļĢāļ°āļ”āļąāļš 1 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āđāļ•āđˆāđ„āļĄāđˆāļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ (1. āļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡
āļ‚āđ‰āļ­āļĄāļđāļĨ 2. āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļš 3. āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ 4. āļāļēāļĢ
āđ€āļāđ‡āļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™āļāļēāļĢāđ€āļāđ‡āļšāļ‚āđ‰āļ­āļĄāļđāļĨ āļāļēāļĢāļ—āļēāļĨāļēāļĒāļ‚āđ‰āļ­āļĄāļđāļĨ 5. āļāļēāļĢ
āļāļēāļāļąāļšāļ”āļđāđāļĨ āļ•āļīāļ”āļ•āļēāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ)
TMI HITQIF v1.1: Structure & Role
1.2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ
â€Ē āļĢāļ°āļ”āļąāļš 2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ
â€Ē āļĢāļ°āļ”āļąāļš 3 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ āđāļ•āđˆāđ„āļĄāđˆāļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāđƒāļŦāđ‰āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡
āļĢāļąāļšāļ—āļĢāļēāļš āđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™
â€Ē āļĢāļ°āļ”āļąāļš 4 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ āļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāđƒāļŦāđ‰āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļĢāļąāļšāļ—āļĢāļēāļš
āđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™
TMI HITQIF v1.1: Structure & Role
❑Policy & Guidelines/Work Instructions on
o Data completeness & integrity
o System security
o Patient information privacy & confidentiality
protections
o Secure data storage, retention & destruction
o Monitoring, evaluation & enforcement
❑Communication of Policy & Guidelines
IT Security & Privacy Policy Checklist
IT Risk Management
▩ Project failures
▩ Waste investments
▩ Security breaches
▩ System crashes
▩ Failures by service providers to understand and
meet customer requirements
▩ System errors or bugs
Examples of IT Risks
1.3 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡
āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ
āļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”āļ™āđ‚āļĒāļšāļēāļĒ āđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆ
āļŠāļąāļ”āđ€āļˆāļ™ āļ„āļĢāļ­āļšāļ„āļĨāļļāļĄāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ„āļ§āļēāļĄ
āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļš āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āļāļēāļĢāđ€āļāđ‡āļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ•āđˆāļēāļ‡āđ†
āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™āļāļēāļĢāđ€āļāđ‡āļšāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ āļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢāļ—āļēāļĨāļēāļĒ
āļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ”āđ‰āļ§āļĒāļ„āļ§āļēāļĄāđ€āļŦāļĄāļēāļ°āļŠāļĄ āđāļĨāļ°āļ™āđ‚āļĒāļšāļēāļĒāļāļēāļāļąāļšāļ”āļđāđāļĨ
āļ•āļīāļ”āļ•āļēāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
āļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨāđƒāļŦāđ‰
āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļĢāļąāļšāļ—āļĢāļēāļšāđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđƒāļ™āđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™
TMI HITQIF v1.2: Structure and Role
1.5 āļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”āļĄāļēāļ•āļĢāļāđ‰āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ•āđˆāļēāļ‡āđ†āļ—āļĩāđˆāļˆāļēāđ€āļ›āđ‡āļ™
āļŠāļ­āļ”āļ„āļĨāđ‰āļ­āļ‡āļāļąāļšāļĄāļēāļ•āļĢāļāļēāļ™āļ‚āļ­āļ‡āļ›āļĢāļ°āđ€āļ—āļĻāļŦāļĢāļ·āļ­āļĄāļēāļ•āļĢāļāļēāļ™āļŠāļēāļāļĨ āđ„āļ”āđ‰āđāļāđˆ
āļĄāļēāļ•āļĢāļāļēāļ™āļ‚āđ‰āļ­āļĄāļđāļĨ āļĄāļēāļ•āļĢāļāļēāļ™āļĢāļŦāļąāļŠāļ‚āđ‰āļ­āļĄāļđāļĨ (āļ‹āļķāđˆāļ‡āļĢāļ§āļĄāļ–āļķāļ‡ āļĢāļŦāļąāļŠāđ‚āļĢāļ„ āļĢāļŦāļąāļŠ
āļœāđˆāļēāļ•āļąāļ” āļŠāļąāļāļĨāļąāļāļĐāļ“āđŒ āļ•āļąāļ§āļĒāđˆāļ­ āļ„āļēāļˆāļēāļāļąāļ”āļ„āļ§āļēāļĄ) āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āļāļīāļšāļąāļ•āļīāļ‡āļēāļ™
āļĄāļēāļ•āļĢāļāļēāļ™āļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ āļĄāļēāļ•āļĢāļāļēāļ™āļĢāļ°āļšāļš
āđ€āļ„āļĢāļ·āļ­āļ‚āđˆāļēāļĒāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ āļĄāļēāļ•āļĢāļāļēāļ™āļ—āļēāļ‡āļāļēāļĒāļ āļēāļžāđāļĨāļ°āļŠāļ āļēāļžāđāļ§āļ”āļĨāđ‰āļ­āļĄ
TMI HITQIF v1.2: Structure and Role
2.1 āļˆāļąāļ”āđƒāļŦāđ‰āļĄāļĩ Data center
â€Ē Data center āļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āđ„āļ”āđ‰āđāļāđˆāļ—āļĩāđˆāļ•āļąāđ‰āļ‡āļ‚āļ­āļ‡ servers āđāļĨāļ°āļ­āļļāļ›āļāļĢāļ“āđŒāļ—āļĩāđˆ
āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡ āđ€āļŠāđˆāļ™ āļĢāļ°āļšāļšāļŠāļēāļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ­āļļāļ›āļāļĢāļ“āđŒāļŠāļēāļĢāļ­āļ‡ redundant system
āļĢāļ°āļšāļšāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒ āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™ data center āļ™āļĩāđ‰āļ•āđ‰āļ­āļ‡āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢ
āļ­āļĒāđˆāļēāļ‡āđ€āļŦāļĄāļēāļ°āļŠāļĄ āđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāļ§āđˆāļē āļˆāļ°āļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļšāđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒ
āļ›āļĢāļēāļĻāļˆāļēāļāļāļēāļĢāļŦāļĒāļļāļ” āļŦāļĢāļ·āļ­āļŠāļ°āļ”āļļāļ”āļ‚āļ­āļ‡āļĢāļ°āļšāļš āļ‹āļķāđˆāļ‡āļ•āđ‰āļ­āļ‡āļ„āļēāļ™āļķāļ‡āļ–āļķāļ‡āļŠāļīāđˆāļ‡āļ•āđˆāļ­āđ„āļ›āļ™āļĩāđ‰
1) āļŦāđ‰āļ­āļ‡ āļŠāļ–āļēāļ™āļ—āļĩāđˆ āđāļĨāļ°āļŠāļīāđˆāļ‡āđāļ§āļ”āļĨāđ‰āļ­āļĄ āļ•āđ‰āļ­āļ‡āļˆāļąāļ”āđƒāļŦāđ‰āļĄāļĩāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒ āđ€āļŠāđˆāļ™ āļĄāļĩ
āļāļēāļĢāļ›āļĢāļąāļšāļ­āļēāļāļēāļĻāļ—āļĩāđˆāļ”āļĩ āļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļˆāļēāļāļšāļļāļ„āļ„āļĨāļ āļēāļĒāļ™āļ­āļ āļāļēāļĢ
āļ›āđ‰āļ­āļ‡āļāļąāļ™āļ­āļąāļ„āļ„āļĩāļ āļąāļĒ (āļĢāļ§āļĄāļ–āļķāļ‡āļĢāļ°āļšāļšāļ•āļĢāļ§āļˆāļˆāļąāļšāļ„āļ§āļąāļ™āđāļĨāļ°āļĢāļ°āļšāļšāđ€āļ•āļ·āļ­āļ™āļ āļąāļĒ
āđ€āļ„āļĢāļ·āđˆāļ­āļ‡āļ”āļąāļšāđ€āļžāļĨāļīāļ‡ āđāļĨāļ°āļĢāļ°āļšāļšāļ”āļąāļšāđ€āļžāļĨāļīāļ‡āļ­āļąāļ•āđ‚āļ™āļĄāļąāļ•āļī)
TMI HITQIF v1.2: Technology
2.1 āļˆāļąāļ”āđƒāļŦāđ‰āļĄāļĩ Data center
2) āļĄāļĩāļĢāļ°āļšāļšāļ›āđ‰āļ­āļ‡āļāļąāļ™āļāļēāļĢāđ€āļŠāļĩāļĒāļŦāļēāļĒāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāđāļĨāļ°āļĢāļ°āļšāļš (data integrity
and fault tolerance) āļ‹āļķāđˆāļ‡āļĢāļ§āļĄāļ–āļķāļ‡ UPS āđāļĨāļ°āļĢāļ°āļšāļšāđ„āļŸāļŸāđ‰āļēāļŠāļēāļĢāļ­āļ‡,
āļĢāļ°āļšāļš RAID, redundant power supply āđāļĨāļ° redundant
servers
3) āļĄāļĩāļĢāļ°āļšāļšāļŠāļēāļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ—āļąāđ‰āļ‡āļ āļēāļĒāđƒāļ™ āđāļĨāļ°āļ āļēāļĒāļ™āļ­āļ data center
4) āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢ network āļ—āļĩāđˆāđ€āļŦāļĄāļēāļ°āļŠāļĄ
TMI HITQIF v1.2: Technology
2.3 āļˆāļąāļ”āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļŦāļĢāļąāļšāļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°
āļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āđāļĨāļ°āļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
â€Ē āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒāđ€āļ›āđ‡āļ™āļŠāļīāđˆāļ‡āļŠāļēāļ„āļąāļ āļ‹āļķāđˆāļ‡āđ€āļ›āđ‡āļ™āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ­āļĒāđˆāļēāļ‡āļŦāļ™āļķāđˆāļ‡āļˆāļēāļ
āļāļēāļĢāđƒāļŠāđ‰āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩ āļˆāļēāđ€āļ›āđ‡āļ™āļ•āđ‰āļ­āļ‡āļˆāļąāļ”āļāļēāļĢāđƒāļŦāđ‰āļĄāļĩāļĢāļ°āļšāļšāļ—āļĩāđˆāļ›āđ‰āļ­āļ‡āļāļąāļ™āļœāļđāđ‰āđ„āļĄāđˆāđ„āļ”āđ‰āļĢāļąāļšāļ­āļ™āļļāļāļēāļ•
āđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āļ”āļąāļ‡āļ™āļĩāđ‰
1) āļĢāļ°āļšāļšāļĄāļĩāļšāļąāļāļŠāļĩāļĢāļēāļĒāļŠāļ·āđˆāļ­āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ āđāļĨāļ°āļĢāļŦāļąāļŠāļœāđˆāļēāļ™ (username and
password) āđāļĨāļ°āļāļĨāđ„āļāļāļēāļĢāļĒāļ·āļ™āļĒāļąāļ™āļ•āļąāļ§āļšāļļāļ„āļ„āļĨ
2) āļŠāļĢāđ‰āļēāļ‡āļĢāļ°āļšāļšāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒāđƒāļŦāđ‰āļĢāļąāļ”āļāļļāļĄ (āđƒāļ„āļĢ āļŠāļēāļĄāļēāļĢāļ–āđ€āļ‚āđ‰āļēāļ–āļķāļ‡
āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āđ„āļŦāļ™ āļ”āđ‰āļ§āļĒāļ§āļīāļ˜āļĩāđƒāļ” āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™)
TMI HITQIF v1.2: Technology
2.3 āļˆāļąāļ”āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļŦāļĢāļąāļšāļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°
āļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āđāļĨāļ°āļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
3) āļŠāļēāļĄāļēāļĢāļ–āļĢāļ°āļšāļļāļ•āļąāļ§āļšāļļāļ„āļ„āļĨāļœāļđāđ‰āđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļœāļđāđ‰āļ™āļēāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļĢāļąāļšāļšāļĢāļīāļāļēāļĢāđ€āļ‚āđ‰āļēāļŠāļđāđˆ
āļĢāļ°āļšāļš āļœāļđāđ‰āļ—āļĩāđˆāđāļāđ‰āđ„āļ‚āļ‚āđ‰āļ­āļĄāļđāļĨ āđāļĨāļ°āļ§āļąāļ™āđ€āļ§āļĨāļēāļ—āļĩāđˆāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļŦāļĢāļ·āļ­āļ™āļēāļ‚āđ‰āļ­āļĄāļđāļĨ
āļœāļđāđ‰āļĢāļąāļšāļšāļĢāļīāļāļēāļĢāđ€āļ‚āđ‰āļēāļŠāļđāđˆāļĢāļ°āļšāļšāļŦāļĢāļ·āļ­āđāļāđ‰āđ„āļ‚āļ‚āđ‰āļ­āļĄāļđāļĨāđ„āļ”āđ‰ āļĄāļĩāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄ
āļĄāļąāđˆāļ™āļ„āļ‡āļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļŠāđˆāļ™ firewall āļĢāļ°āļšāļšāļ›āđ‰āļ­āļ‡āļāļąāļ™āđ„āļ§āļĢāļąāļŠāđāļĨāļ°āđ‚āļ—āļĢāļˆāļąāļ™ āļāļēāļĢ
āđāļĒāļāļĢāļ°āļšāļš Internet āđāļĨāļ°āļĢāļ°āļšāļšāļ‡āļēāļ™āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļāļēāļĢāļˆāļąāļ” private
network āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™
TMI HITQIF v1.2: Technology
3.1 āļĄāļĩāļšāļļāļ„āļĨāļēāļāļĢāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāđ€āļžāļĩāļĒāļ‡āļžāļ­ āđ‚āļ”āļĒāļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”
āļŠāļĄāļĢāļĢāļ–āļ™āļ°āļ—āļĩāđˆāļˆāļēāđ€āļ›āđ‡āļ™āļ‚āļ­āļ‡āđāļ•āđˆāļĨāļ°āļ•āļēāđāļŦāļ™āđˆāļ‡āļ­āļĒāđˆāļēāļ‡āđ€āļŦāļĄāļēāļ°āļŠāļĄ āļ­āļąāļ™āđ„āļ”āđ‰āđāļāđˆ
1) Chief Information officer (CIO)...
2) āļŦāļąāļ§āļŦāļ™āđ‰āļēāļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (Head of IT unit)...
3) āļšāļļāļ„āļĨāļēāļāļĢāļ­āļ·āđˆāļ™āđ†...
...
II. IT security personnel āļœāļđāđ‰āļ”āļđāđāļĨāļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩ
āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
...
TMI HITQIF v1.2: People
3.4 āļĄāļĩāļāļēāļĢāļžāļąāļ’āļ™āļēāļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļš
āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āļ‡āļēāļ™āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡ āđāļĨāļ°āđ€āļ›āđ‡āļ™āđ„āļ›
āļ•āļēāļĄāļšāļĢāļīāļšāļ—āđāļĨāļ°āļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āļ­āļ‡āļ„āđŒāļāļĢ āļ—āļąāđ‰āļ‡
āļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ–āļđāļāļ•āđ‰āļ­āļ‡āļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ
āđāļĨāļ°āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢāļžāļąāļ’āļ™āļēāļ™āļĩāđ‰
āļĢāļ§āļĄāļ–āļķāļ‡āļœāļđāđ‰āļšāļĢāļīāļŦāļēāļĢāļĢāļ°āļ”āļąāļšāļŠāļđāļ‡āđāļĨāļ°āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļžāļąāļ’āļ™āļēāđƒāļŦāđ‰āđ€āļ‚āđ‰āļēāđƒāļˆ
āđ€āļāļĩāđˆāļĒāļ§āļāļąāļšāļŦāļĨāļąāļāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (Principles of Information
Management) āļ—āļĩāđˆāļˆāļēāđ€āļ›āđ‡āļ™āļ”āđ‰āļ§āļĒ āđ‚āļ”āļĒāļĄāļļāđˆāļ‡āđ€āļ™āđ‰āļ™āđƒāļŦāđ‰āđ€āļāļīāļ”āļ§āļąāļ’āļ™āļ˜āļĢāļĢāļĄāļāļēāļĢāđƒāļŠāđ‰
āļ‡āļēāļ™āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāļ”āļĩ
TMI HITQIF v1.2: People
āļ­āļąāļ•āļĢāļēāļāļēāļĨāļąāļ‡āļ‚āļ­āļ‡āļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨāļ™āļąāđ‰āļ™ āļ­āļēāļˆ
āļĄāļĩāļ„āļ§āļēāļĄāļĒāļ·āļ”āļŦāļĒāļļāđˆāļ™āđ„āļ”āđ‰ āđ€āļŠāđˆāļ™āļ‡āļēāļ™āļšāļēāļ‡āļ­āļĒāđˆāļēāļ‡āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ­āļēāļˆ
āļˆāļąāļ”āļˆāđ‰āļēāļ‡āļšāļļāļ„āļ„āļĨāļ āļēāļĒāļ™āļ­āļāļ”āļđāđāļĨ āđāļ•āđˆāļ•āđ‰āļ­āļ‡āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ—āļĩāđˆāđāļ™āđˆāđƒāļˆāđ„āļ”āđ‰āļ§āđˆāļēāļˆāļ°
āļŠāļēāļĄāļēāļĢāļ–āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļĢāļēāļšāļĢāļ·āđˆāļ™
āļ›āļĨāļ­āļ”āļ āļąāļĒ āļĢāļ§āļĄāļ—āļąāđ‰āļ‡āļˆāļ°āđ„āļĄāđˆāļāļĢāļ°āļ—āļšāļ•āđˆāļ­āļ āļēāļĢāļāļīāļˆāļŦāļĨāļąāļāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āđāļĨāļ°
āđ„āļĄāđˆāļāļĢāļ°āļ—āļšāļ•āđˆāļ­āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ
TMI HITQIF v1.2: People
4.4 āļĄāļĩāļāļēāļĢāļ­āļ­āļāđāļšāļšāļĢāļ°āļšāļšāļ„āļ‡āļ—āļ™āļ•āđˆāļ­āļ„āļ§āļēāļĄāļœāļīāļ”āļžāļĨāļēāļ” (fault
tolerance) āļĄāļĩāļāļēāļĢāļšāļēāļĢāļļāļ‡āļĢāļąāļāļĐāļēāļ­āļĒāđˆāļēāļ‡āļŠāļĄāđˆāļēāđ€āļŠāļĄāļ­ āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰
āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ•āđˆāļ­āđ€āļ™āļ·āđˆāļ­āļ‡
(Availability Management) āđāļĨāļ°āļŠāļēāļĄāļēāļĢāļ–āļāļđāđ‰āļ„āļ·āļ™āļĢāļ°āļšāļšāđ„āļ”āđ‰āđāļĄāđ‰āļˆāļ°āļĄāļĩ
āđ€āļŦāļ•āļļāļāļēāļĢāļ“āđŒāđ„āļĄāđˆāļ„āļēāļ”āļāļąāļ™āđ€āļāļīāļ”āļ‚āļķāđ‰āļ™ (IT Service Continuity
Management) āđ‚āļ”āļĒāļĄāļĩāļāļēāļĢāļ§āļīāđ€āļ„āļĢāļēāļ°āļŦāđŒāđāļĨāļ°āļˆāļąāļ”āļ—āļēāđāļœāļ™āļŠāļēāļĢāļ­āļ‡āļ‰āļļāļāđ€āļ‰āļīāļ™
(Business Continuity Plan) āđāļĨāļ°āđāļœāļ™āļāļđāđ‰āļ„āļ·āļ™āļĢāļ°āļšāļš (Disaster
Recovery Plan) āļĢāļ§āļĄāļ—āļąāđ‰āļ‡āļĄāļĩāļāļēāļĢāļ—āļšāļ—āļ§āļ™āđāļĨāļ°āļ‹āļąāļāļ‹āđ‰āļ­āļ™āđāļœāļ™āļ­āļĒāđˆāļēāļ‡
āļŠāļĄāđˆāļēāđ€āļŠāļĄāļ­
TMI HITQIF v1.2: Process
4.6 āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨ āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāļ§āđˆāļē āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāļēāļ„āļąāļāđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļšāļąāļ™āļ—āļķāļ āđāļĨāļ°āļˆāļąāļ”āđ€āļāđ‡āļš
āđƒāļ™āļĢāļ°āļšāļš āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡āđāļĨāļ°āļ„āļĢāļšāļ–āđ‰āļ§āļ™ āļ›āļĢāļ°āļāļ­āļšāđ„āļ›āļ”āđ‰āļ§āļĒ
1) āļāļēāļĢāļšāļąāļ™āļ—āļķāļ āļ­āļēāļāļēāļĢāļŠāļēāļ„āļąāļ āļ›āļĢāļ°āļ§āļąāļ•āļī āļœāļĨāļāļēāļĢāļ•āļĢāļ§āļˆāļĢāđˆāļēāļ‡āļāļēāļĒ āđāļĨāļ°āļ„āļēāļ§āļīāļ™āļīāļˆāļ‰āļąāļĒāđ‚āļĢāļ„ āđƒāļ™
āļšāļąāļ•āļĢāļœāļđāđ‰āļ›āđˆāļ§āļĒāļ™āļ­āļ āđāļĨāļ°/āļŦāļĢāļ·āļ­ āđ€āļ§āļŠāļĢāļ°āđ€āļšāļĩāļĒāļ™āļ­āļīāđ€āļĨāđ‡āļāļ—āļĢāļ­āļ™āļīāļāļŠāđŒ āđ‚āļ”āļĒāļ•āđ‰āļ­āļ‡āđ„āļĄāđˆāļˆāļąāļ”āđ€āļāđ‡āļšāļĢāļŦāļąāļŠ
ICD āđāļ—āļ™āļ„āļēāļ§āļīāļ™āļīāļˆāļ‰āļąāļĒāđ‚āļĢāļ„
2) āļšāļąāļ™āļ—āļķāļāļ›āļĢāļ°āļ§āļąāļ•āļīāļ•āļĢāļ§āļˆāļĢāđˆāļēāļ‡āļāļēāļĒāđāļĢāļāļĢāļąāļš āļšāļąāļ™āļ—āļķāļāļ„āļ§āļēāļĄāļāđ‰āļēāļ§āļŦāļ™āđ‰āļē āđāļĨāļ°āļāļēāļĢāļŠāļĢāļļāļ›āđ€āļ§āļŠ
āļĢāļ°āđ€āļšāļĩāļĒāļ™āđ€āļĄāļ·āđˆāļ­āļŠāļīāđ‰āļ™āļŠāļļāļ”āļāļēāļĢāļĢāļąāļāļĐāļē (Discharge Summary) āđƒāļ™āđāļŸāđ‰āļĄāļœāļđāđ‰āļ›āđˆāļ§āļĒāđƒāļ™
3) āļĢāļēāļĒāļ‡āļēāļ™āļāļēāļĢāļœāđˆāļēāļ•āļąāļ” āđƒāļ™āļœāļđāđ‰āļ›āđˆāļ§āļĒāļ—āļļāļāļĢāļēāļĒāļ—āļĩāđˆāđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļœāđˆāļēāļ•āļąāļ”
4) āļāļēāļĢāđƒāļŦāđ‰āļĢāļŦāļąāļŠ ICD āļ—āļąāđ‰āļ‡āļĢāļŦāļąāļŠāļāļĨāļļāđˆāļĄāđ‚āļĢāļ„ āđāļĨāļ°āļĢāļŦāļąāļŠāļāļēāļĢāļœāđˆāļēāļ•āļąāļ”
5) āļāļēāļĢāļšāļąāļ™āļ—āļķāļāđ€āļ§āļŠāļĢāļ°āđ€āļšāļĩāļĒāļ™āđƒāļŦāđ‰āļŠāļ­āļ”āļ„āļĨāđ‰āļ­āļ‡āļāļąāļšāļĄāļēāļ•āļĢāļāļēāļ™āļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļēāļ‡āļāļēāļĢāđāļžāļ—āļĒāđŒāļ­āļ·āđˆāļ™āđ†
TMI HITQIF v1.2: Process
āļāļēāļĢāļĄāļĩāļĢāļ°āļšāļšāļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
āļˆāļ°āļ—āļēāđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāđ„āļ”āđ‰āļ§āđˆāļēāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļˆāļ°āđ€āļ›āđ‡āļ™āđ„āļ›āļ•āļēāļĄāļĢāļ°āļšāļš āđāļĨāļ°
āđāļœāļ™āļ‡āļēāļ™āļ—āļĩāđˆāļ§āļēāļ‡āđ„āļ§āđ‰ āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ–āļ·āļ­āđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™
āļŦāļ™āļķāđˆāļ‡āļ‚āļ­āļ‡āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ āļēāļĒāđƒāļ™āļ‚āļ­āļ‡āļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™ āļ‹āļķāđˆāļ‡āļ›āļĢāļ°āļāļ­āļšāļ”āđ‰āļ§āļĒāļāļĨāđ„āļāļ—āļĩāđˆ
āļŠāļēāļ„āļąāļāļ”āļąāļ‡āļ™āļĩāđ‰
TMI HITQIF v1.2: Control
5.1 āļĄāļĩāļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ—āļąāđˆāļ§āđ„āļ› (General control) āđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāļ§āđˆāļē
āļĢāļ°āļšāļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļˆāļ°āļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āļ‡āļēāļ™āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡ āļ›āļĨāļ­āļ”āļ āļąāļĒ āļāļēāļĢ
āļ„āļ§āļšāļ„āļļāļĄāļ—āļąāđˆāļ§āđ„āļ›āđ„āļ”āđ‰āđāļāđˆ āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāđƒāļ™āļāļĢāļ“āļĩāļ•āđˆāļ­āđ„āļ›āļ™āļĩāđ‰
1) āļŠāļĢāđ‰āļēāļ‡āļ§āļąāļ’āļ™āļ˜āļĢāļĢāļĄāļāļēāļĢāđƒāļŠāđ‰āļ‡āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāļ›āļĨāļ­āļ”āļ āļąāļĒ āđāļĨāļ°
āļŠāļ­āļ”āļ„āļĨāđ‰āļ­āļ‡āļāļąāļšāļ—āļīāļĻāļ—āļēāļ‡āļ‚āļ­āļ‡āļ­āļ‡āļ„āđŒāļāļēāļĢ
2) āļāļēāļĢāļˆāļąāļ”āļŠāļĢāđ‰āļēāļ‡/āļ•āđˆāļ­āđ€āļ•āļīāļĄ software āđƒāļŦāđ‰āđ€āļ›āđ‡āļ™āđ„āļ›āļ­āļĒāđˆāļēāļ‡āļĄāļĩāļ›āļĢāļ°āļŠāļīāļ—āļ˜āļīāļ āļēāļž
āļĢāļ§āļĄāļ—āļąāđ‰āļ‡āļāļēāļāļąāļšāļ”āļđāđāļĨ source code/version āļ‚āļ­āļ‡ software
TMI HITQIF v1.2: Control
3) āļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
(Information Security Management) āļĄāļĩāļāļĢāļ°āļšāļ§āļ™āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ—āļĩāđˆ
āļ—āļēāđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāđ„āļ”āđ‰āļ§āđˆāļē āļĢāļ°āļšāļšāđāļĨāļ°āļ‚āđ‰āļ­āļĄāļđāļĨāđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļ›āļāļ›āđ‰āļ­āļ‡āļˆāļēāļāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡
āļŦāļĢāļ·āļ­āđ‚āļˆāļĄāļ•āļĩāđ‚āļ”āļĒāļœāļđāđ‰āđ„āļĄāđˆāļ›āļĢāļ°āļŠāļ‡āļ„āđŒāļ”āļĩ āļāļēāļĢāđƒāļŠāđ‰āļ‡āļēāļ™āļ—āļĩāđˆāđ„āļĄāđˆāļ–āļđāļāļ•āđ‰āļ­āļ‡āļŦāļĢāļ·āļ­āđ„āļĄāđˆāđ„āļ”āđ‰āļĢāļąāļš
āļ­āļ™āļļāļāļēāļ• āļ›āļĢāļ°āļāļ­āļšāđ„āļ›āļ”āđ‰āļ§āļĒ
3.1) āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļ”āđ‰āļēāļ™āļāļēāļĒāļ āļēāļž āđ€āļŠāđˆāļ™ āļĄāļēāļ•āļĢāļāļēāļĢāļāļēāļĢāđ€āļ‚āđ‰āļēāļ­āļ­āļ data
center
3.2) āļ”āđ‰āļēāļ™ software āđāļĨāļ°āļāļēāļĢāđƒāļŠāđ‰āļ‡āļēāļ™ āđ€āļŠāđˆāļ™ āļāļēāļĢāđ€āļĨāļ·āļ­āļāđƒāļŠāđ‰ database
TMI HITQIF v1.2: Control
3.3) āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡ (Access Control) āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āļ­āļ‡
āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ (User access management) āļĢāļ§āļĄāļ–āļķāļ‡āļāļēāļĢāļ—āļēāļšāļąāļāļŠāļĩāļĢāļēāļĒāļŠāļ·āđˆāļ­āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™
āļāļēāļĢāļāļēāļŦāļ™āļ”āļŠāļīāļ—āļ˜āļīāļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļĢāļŦāļąāļŠāļœāđˆāļēāļ™āļ‚āļ­āļ‡āļœāļđāđ‰āđƒāļŠāđ‰āđāļ•āđˆāļĨāļ°āļšāļļāļ„āļ„āļĨ
āļĢāļ§āļĄāļ–āļķāļ‡āļĒāļ·āļ™āļĒāļąāļ™āļ•āļąāļ§āļšāļļāļ„āļ„āļĨ (Authentication)
3.4) āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāđƒāļŦāđ‰āđ€āļ‰āļžāļēāļ°āļœāļđāđ‰āļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āđ€āļ—āđˆāļēāļ™āļąāđ‰āļ™āļŠāļēāļĄāļēāļĢāļ–āđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ
(Business requirements of access control)
3.5) āļāļēāļĢāļāļēāļŦāļ™āļ”āļŦāļ™āđ‰āļēāļ—āļĩāđˆāļ„āļ§āļēāļĄāļĢāļąāļšāļœāļīāļ”āļŠāļ­āļšāļ‚āļ­āļ‡āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ (User
responsibilities)
3.6) āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļĢāļ°āļšāļš (System and application access
control)
TMI HITQIF v1.2: Control
3.7) āļāļēāļĢāļšāļąāļ™āļ—āļķāļāļ‚āđ‰āļ­āļĄāļđāļĨāļĨāđ‡āļ­āļāđāļĨāļ°āļāļēāļĢāđ€āļāđ‰āļēāļĢāļ°āļ§āļąāļ‡ (Logging and Monitoring)
3.8) āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļˆāļąāļ”āļāļēāļĢāļŠāđˆāļ­āļ‡āđ‚āļŦāļ§āđˆāļ—āļēāļ‡āđ€āļ—āļ„āļ™āļīāļ„ (Technical Vulnerability
Management)
3.9) āļ”āđ‰āļēāļ™āđ€āļ„āļĢāļ·āļ­āļ‚āđˆāļēāļĒ āđ€āļŠāđˆāļ™ āļāļēāļĢāđ€āļŠāļ·āđˆāļ­āļĄāđ‚āļĒāļ‡ Internet āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļāļēāļĢāļšāļļāļāļĢāļļāļ
āđ€āļ„āļĢāļ·āļ­āļ‚āđˆāļēāļĒ
3.10) āļāļēāļĢāļšāļēāļĢāļļāļ‡āļĢāļąāļāļĐāļēāļĢāļ°āļšāļšāđ‚āļ”āļĒāļšāļļāļ„āļ„āļĨāļ āļēāļĒāļ™āļ­āļ āļĄāļĩāļĄāļēāļ•āļĢāļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄ
3.11) āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āđ„āļ§āļĢāļąāļŠāđƒāļ™āļĢāļ°āļšāļšāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ āđāļĨāļ°āđ€āļ„āļĢāļ·āđˆāļ­āļ‡āļĄāļ·āļ­āđāļžāļ—āļĒāđŒ
(Protection from Malware)
3.12) āļāļēāļĢāđƒāļŠāđ‰ Social Media āđƒāļ™āļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
TMI HITQIF v1.2: Control
4) āļ”āđ‰āļēāļ™ hardware/software āđ€āļĄāļ·āđˆāļ­āļĄāļĩāļāļēāļĢāđ€āļ›āļĨāļĩāđˆāļĒāļ™āđāļ›āļĨāļ‡āļĢāļ°āļšāļšāļ‡āļēāļ™āđ€āļāļīāļ”āļ‚āļķāđ‰āļ™āđ€āļŠāđˆāļ™
āļāļēāļĢāļĨāļ‡āļĢāļ°āļšāļšāļ‡āļēāļ™ āļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡āđ‚āļ›āļĢāđāļāļĢāļĄāļ„āļĢāļąāđ‰āļ‡āđƒāļŦāļĄāđˆ āļ•āļąāđ‰āļ‡āļ„āđˆāļē āļĢāļ°āļšāļš(configuration)
āļāļēāļĢāđ€āļžāļīāđˆāļĄāļŦāļ™āđˆāļ§āļĒāļ„āļ§āļēāļĄāļˆāļēāđƒāļ™āđ€āļ„āļĢāļ·āđˆāļ­āļ‡āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™
5.2 āļĄāļĩāļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ”āđ‰āļ§āļĒ application (Application control) āđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆ
āļ§āđˆāļē āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāļĄāļĩāļ­āļĒāļđāđˆāđƒāļ™āļĢāļ°āļšāļšāđ€āļ›āđ‡āļ™āļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļĩāđˆāļ–āļđāļāļ•āđ‰āļ­āļ‡ āļ„āļĢāļšāļ–āđ‰āļ§āļ™ āđ€āļŠāļ·āđˆāļ­āļ–āļ·āļ­āđ„āļ”āđ‰
āļ—āļąāļ™āđ€āļ§āļĨāļē āđ‚āļ”āļĒāļĄāļĩāļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ•āļĢāļ§āļˆāļŠāļ­āļšāļ”āļąāļ‡āļ™āļĩāđ‰
...
5) āļāļēāļĢāļĢāļ°āļšāļļāļ•āļąāļ§āļœāļđāđ‰āđ€āļ‚āđ‰āļēāđƒāļŠāđ‰āļĢāļ°āļšāļš āđāļĨāļ°āļ„āļ§āļšāļ„āļļāļĄāđƒāļŦāđ‰āļœāļđāđ‰āļĄāļĩāļŠāļīāļ—āļ˜āļīāđ€āļ—āđˆāļēāļ™āļąāđ‰āļ™āļ—āļĩāđˆāđ€āļ‚āđ‰āļēāđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļš
āđ„āļ”āđ‰āļ•āļēāļĄāļŠāļīāļ—āļ˜āļī āļĄāļĩāļāļēāļĢāļšāļąāļ™āļ—āļķāļāļ‚āđ‰āļ­āļĄāļđāļĨāļāļēāļĢāđ€āļ‚āđ‰āļēāđƒāļŠāđ‰āļ‡āļēāļ™
TMI HITQIF v1.2: Control
5.3 āļĄāļĩāļĢāļ°āļšāļšāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (IT risk
management) āđƒāļ™āļ”āđ‰āļēāļ™āļ•āđˆāļēāļ‡āđ† āļ”āļąāļ‡āļ™āļĩāđ‰
1) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ•āđˆāļ­āļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļ—āļĢāļąāļžāļĒāļēāļāļĢāđƒāļ™āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩ
āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (hardware software network data)
2) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ—āļĩāđˆāļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ­āļēāļˆāļ—āļēāđƒāļŦāđ‰āđ€āļāļīāļ”āļ„āļ§āļēāļĄāļšāļāļžāļĢāđˆāļ­āļ‡āđƒāļ™
āļāļēāļĢāļ”āļđāđāļĨāļĢāļąāļāļĐāļēāļœāļđāđ‰āļ›āđˆāļ§āļĒ
3) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ•āđˆāļ­āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
4) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāđ‚āļ„āļĢāļ‡āļāļēāļĢāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (IT Project
Management Failure)
TMI HITQIF v1.2: Control
āļāļēāļĢāļāļēāļŦāļ™āļ”āļ•āļąāļ§āļŠāļĩāđ‰āļ§āļąāļ” āđāļĨāļ°āļ§āļąāļ”āļœāļĨāļ—āļĩāđˆāļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āđƒāļ™āļāļēāļĢāļ•āļīāļ”āļ•āļēāļĄāđ€āļāđ‰āļēāļĢāļ°āļ§āļąāļ‡āđāļĨāļ°
āļ•āļĢāļ§āļˆāļŠāļ­āļšāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ§āđˆāļē
āđ€āļ›āđ‡āļ™āđ„āļ›āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡āđ€āļŦāļĄāļēāļ°āļŠāļĄāđāļĨāļ°āļšāļĢāļĢāļĨāļ§āļąāļ•āļ–āļļāļ›āļĢāļ°āļŠāļ‡āļ„āđŒ āļāļēāļĢāļ§āļąāļ”āđāļĨāļ°āļ›āļĢāļ°āđ€āļĄāļīāļ™āļœāļĨ
āļ„āļ§āļĢāļāļĢāļ°āļ—āļēāđƒāļ™āļ—āļļāļāđ†āļŦāļĄāļ§āļ”āļ‚āļ­āļ‡āļāļĢāļ­āļšāļāļēāļĢāļžāļąāļ’āļ™āļē āđ€āļžāļ·āđˆāļ­āļĨāļ”āļāļēāļĢāđƒāļŠāđ‰āļ„āļ§āļēāļĄāđ€āļŦāđ‡āļ™āļ‚āļ­āļ‡
āļšāļļāļ„āļ„āļĨāđƒāļ™āļāļēāļĢāļ•āļąāļ”āļŠāļīāļ™āđƒāļˆ āļāļēāļĢāļ§āļąāļ”āļ—āļĩāđˆāļŠāļēāļ„āļąāļ āđ„āļ”āđ‰āđāļāđˆ
6.1 āļ§āļąāļ”āđāļĨāļ°āļ•āļīāļ”āļ•āļēāļĄ āļāļĢāļ°āļšāļ§āļ™āļāļēāļĢāļ—āļēāļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āđ€āļŠāđˆāļ™
āļˆāļēāļ™āļ§āļ™āļ„āļĢāļąāđ‰āļ‡āđāļĨāļ°āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāļ—āļĩāđˆāļ•āđ‰āļ­āļ‡āļŦāļĒāļļāļ”āđƒāļŦāđ‰āļšāļĢāļīāļāļēāļĢ (down time), āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™
āļāļēāļĢāđāļāđ‰āđ„āļ‚āļ­āļļāļšāļąāļ•āļīāļāļēāļĢāļ“āđŒāļ•āđˆāļēāļ‡āđ†, āļ„āđˆāļēāđƒāļŠāđ‰āļˆāđˆāļēāļĒāđƒāļ™āļāļēāļĢāļšāļēāļĢāļļāļ‡āļĢāļąāļāļĐāļēāļĢāļ°āļšāļš
6.2 āļ§āļąāļ”āđāļĨāļ°āļ•āļīāļ”āļ•āļēāļĄāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡ āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ āļēāļĒāđƒāļ™ āļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āđāļĨāļ°āļ„āļ§āļēāļĄ
āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
TMI HITQIF v1.2: Metrics
6.3 āļ§āļąāļ”āđāļĨāļ°āļ•āļīāļ”āļ•āļēāļĄāļ„āļ§āļēāļĄāļ–āļđāļāļ•āđ‰āļ­āļ‡ āļ„āļĢāļšāļ–āđ‰āļ§āļ™ āđ€āļŠāļ·āđˆāļ­āļ–āļ·āļ­āđ„āļ”āđ‰ āļ—āļąāļ™āđ€āļ§āļĨāļēāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ
āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
6.4 āļ•āļĢāļ§āļˆāļŠāļ­āļšāļāļēāļĢāļ›āļāļīāļšāļąāļ•āļīāļ•āļēāļĄāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āļĢāļ°āđ€āļšāļĩāļĒāļšāļ›āļāļīāļšāļąāļ•āļī
6.5 āļ›āļĢāļ°āđ€āļĄāļīāļ™āđāļĨāļ°āļ§āļąāļ”āļœāļĨāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāļ•āļēāļĄāđāļœāļ™āđāļĄāđˆāļšāļ—āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ
āļāļēāļĢāļžāļąāļ’āļ™āļēāļŠāļĄāļĢāļĢāļ–āļ™āļ°āļšāļļāļ„āļĨāļēāļāļĢ āļāļēāļĢāļžāļąāļ’āļ™āļēāļ„āļ§āļēāļĄāļŠāļēāļĄāļēāļĢāļ–āļ‚āļ­āļ‡āļĢāļ°āļšāļš
TMI HITQIF v1.2: Metrics
āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļēāļĢāļ§āļˆāļ­āļĒāđˆāļēāļ‡āđ„āļĢ
āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity
āļ„āļģāļ–āļģ #5: Encourage āđƒāļŦāđ‰ āļĢāļž. adopt
āļĄāļēāļ•āļĢāļāļēāļ™āļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļāļąāļš IT Management &
Security āđ€āļŠāđˆāļ™ TMI HITQIF &
ISO 27001
Final Thoughts
â€Ē āļ āļąāļĒāļ”āđ‰āļēāļ™ IT Security & Privacy āđ€āļ›āđ‡āļ™ Risk āļ—āļĩāđˆāļŠāļēāļ„āļąāļāļ­āļąāļ™āļŦāļ™āļķāđˆāļ‡āļ—āļĩāđˆāļ•āđ‰āļ­āļ‡
āļĄāļĩāļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļˆāļąāļ”āļāļēāļĢ āđāļĨāļ°āļ„āļ§āļĢāđ€āļ›āđ‡āļ™ Risk-based Approach
â€Ē Security āļĄāļĩāļ—āļąāđ‰āļ‡ C, I, A āđāļĨāļ°āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļš Privacy
â€Ē Policy & Regulation āļĢāļ§āļĄāļ—āļąāđ‰āļ‡ Legal compliance
āļĄāļĩāļ„āļ§āļēāļĄāļŠāļēāļ„āļąāļ
â€Ē NIST Cybersecurity
â€Ē āļ­āļĒāđˆāļēāļĨāļ·āļĄāđƒāļŦāđ‰āļ„āļ§āļēāļĄāļŠāļēāļ„āļąāļāļāļąāļšāļ—āļąāđ‰āļ‡ 3 āļ”āđ‰āļēāļ™āļ‚āļ­āļ‡ IT Security āļ­āļĒāđˆāļēāļ‡āđ„āļ”āđ‰
āļŠāļĄāļ”āļļāļĨ: People, Process, Technology
IT Security
How to Deal with Security
How to Deal with Security

Mais conteÚdo relacionado

Mais procurados

Health Information Privacy and Security (March 30, 2016)
Health Information Privacy and Security (March 30, 2016)Health Information Privacy and Security (March 30, 2016)
Health Information Privacy and Security (March 30, 2016)Nawanan Theera-Ampornpunt
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)Nawanan Theera-Ampornpunt
 
Privacy, Confidentiality & Security (April 28, 2018)
Privacy, Confidentiality & Security (April 28, 2018)Privacy, Confidentiality & Security (April 28, 2018)
Privacy, Confidentiality & Security (April 28, 2018)Nawanan Theera-Ampornpunt
 
Health Information Privacy and Security Management
Health Information Privacy and Security ManagementHealth Information Privacy and Security Management
Health Information Privacy and Security ManagementNawanan Theera-Ampornpunt
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)Nawanan Theera-Ampornpunt
 
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒNawanan Theera-Ampornpunt
 
Health Information Privacy and Security (October 7, 2018)
Health Information Privacy and Security (October 7, 2018)Health Information Privacy and Security (October 7, 2018)
Health Information Privacy and Security (October 7, 2018)Nawanan Theera-Ampornpunt
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)Nawanan Theera-Ampornpunt
 
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)Nawanan Theera-Ampornpunt
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)Nawanan Theera-Ampornpunt
 
Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...
Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...
Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...Nawanan Theera-Ampornpunt
 
Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)
Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)
Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)Nawanan Theera-Ampornpunt
 
Health Information Privacy and Security (August 3, 2019)
Health Information Privacy and Security (August 3, 2019)Health Information Privacy and Security (August 3, 2019)
Health Information Privacy and Security (August 3, 2019)Nawanan Theera-Ampornpunt
 
Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...
Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...
Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...BAINIDA
 
Health Information Privacy (September 15, 2021)
Health Information Privacy (September 15, 2021)Health Information Privacy (September 15, 2021)
Health Information Privacy (September 15, 2021)Nawanan Theera-Ampornpunt
 
Business Driver and Cyber Security DT @TOT
Business Driver and Cyber Security DT @TOTBusiness Driver and Cyber Security DT @TOT
Business Driver and Cyber Security DT @TOTTanya Sattaya-aphitan
 
Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...
Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...
Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...Nawanan Theera-Ampornpunt
 

Mais procurados (20)

Health Information Privacy and Security (March 30, 2016)
Health Information Privacy and Security (March 30, 2016)Health Information Privacy and Security (March 30, 2016)
Health Information Privacy and Security (March 30, 2016)
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (23 āļĄāļĩ.āļ„. 2559)
 
Data & Cybersecurity (July 31, 2018)
Data & Cybersecurity (July 31, 2018)Data & Cybersecurity (July 31, 2018)
Data & Cybersecurity (July 31, 2018)
 
Privacy, Confidentiality & Security (April 28, 2018)
Privacy, Confidentiality & Security (April 28, 2018)Privacy, Confidentiality & Security (April 28, 2018)
Privacy, Confidentiality & Security (April 28, 2018)
 
Health Information Privacy and Security Management
Health Information Privacy and Security ManagementHealth Information Privacy and Security Management
Health Information Privacy and Security Management
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ (16 āļĄāļĩ.āļ„. 2559)
 
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ
 
Health Information Privacy and Security (October 7, 2018)
Health Information Privacy and Security (October 7, 2018)Health Information Privacy and Security (October 7, 2018)
Health Information Privacy and Security (October 7, 2018)
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (21 āđ€āļĄ.āļĒ. 2559)
 
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)
āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āļĄ.āļ„. 2559)
 
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)
āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ (29 āđ€āļĄ.āļĒ. 2559)
 
Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...
Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...
Ethics, Security and Privacy Management of Hospital Data Part 2 (January 24, ...
 
Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)
Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)
Security Management āļŠāļđāđˆāļĢāļ°āļ”āļąāļš 3 (January 18, 2018)
 
Health Information Privacy and Security (August 3, 2019)
Health Information Privacy and Security (August 3, 2019)Health Information Privacy and Security (August 3, 2019)
Health Information Privacy and Security (August 3, 2019)
 
Security & Privacy & Confidentiality
Security & Privacy & ConfidentialitySecurity & Privacy & Confidentiality
Security & Privacy & Confidentiality
 
Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...
Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...
Cyber Security āđ‚āļ”āļĒ āļ“āļąāļ āļžāļĒāļ‡āļ„āđŒāļĻāļĢāļĩ āļ™āļąāļāļ§āļīāļŠāļēāļāļēāļĢāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒāļŠāļģāļ™āļēāļāļāļēāļĢ -āļžāļ™āļąāļāļ‡āļēāļ™āđ€āļˆāđ‰āļēāļŦāļ™āđ‰...
 
Health Information Privacy (September 15, 2021)
Health Information Privacy (September 15, 2021)Health Information Privacy (September 15, 2021)
Health Information Privacy (September 15, 2021)
 
Business Driver and Cyber Security DT @TOT
Business Driver and Cyber Security DT @TOTBusiness Driver and Cyber Security DT @TOT
Business Driver and Cyber Security DT @TOT
 
Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...
Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...
Security Awareness Training for Ramathibodi Medical Residents and Fellows (Ju...
 
Basic concept cybersecurity
Basic concept cybersecurityBasic concept cybersecurity
Basic concept cybersecurity
 

Semelhante a A Hospital Surveyor's Guide to Cybersecurity (December 19, 2020)

IT Security & Risk Management (TMI HITQIF v.1.2)
IT Security & Risk Management (TMI HITQIF v.1.2)IT Security & Risk Management (TMI HITQIF v.1.2)
IT Security & Risk Management (TMI HITQIF v.1.2)Nawanan Theera-Ampornpunt
 
IT Security & Risk Management (August 26, 2019)
IT Security & Risk Management (August 26, 2019)IT Security & Risk Management (August 26, 2019)
IT Security & Risk Management (August 26, 2019)Nawanan Theera-Ampornpunt
 
08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ
08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ
08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒteaw-sirinapa
 
Overview of Information Security & Privacy (March 11, 2019)
Overview of Information Security & Privacy (March 11, 2019)Overview of Information Security & Privacy (March 11, 2019)
Overview of Information Security & Privacy (March 11, 2019)Nawanan Theera-Ampornpunt
 
Overview of Information Security & Privacy (February 5, 2018)
Overview of Information Security & Privacy (February 5, 2018)Overview of Information Security & Privacy (February 5, 2018)
Overview of Information Security & Privacy (February 5, 2018)Nawanan Theera-Ampornpunt
 
Chapter 8 computer&society law
Chapter 8 computer&society lawChapter 8 computer&society law
Chapter 8 computer&society lawjazzmusicup
 
āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...
āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...
āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...Nawanan Theera-Ampornpunt
 
Social Media, Security and Privacy of Information
Social Media, Security and Privacy of InformationSocial Media, Security and Privacy of Information
Social Media, Security and Privacy of InformationNawanan Theera-Ampornpunt
 
Overview of Information Security & Privacy (August 10, 2016)
Overview of Information Security & Privacy (August 10, 2016)Overview of Information Security & Privacy (August 10, 2016)
Overview of Information Security & Privacy (August 10, 2016)Nawanan Theera-Ampornpunt
 
Security and Privacy of Information, Social Media & Communication (August 2, ...
Security and Privacy of Information, Social Media & Communication (August 2, ...Security and Privacy of Information, Social Media & Communication (August 2, ...
Security and Privacy of Information, Social Media & Communication (August 2, ...Nawanan Theera-Ampornpunt
 

Semelhante a A Hospital Surveyor's Guide to Cybersecurity (December 19, 2020) (16)

IT Security & Risk Management
IT Security & Risk ManagementIT Security & Risk Management
IT Security & Risk Management
 
IT Security & Risk Management (TMI HITQIF v.1.2)
IT Security & Risk Management (TMI HITQIF v.1.2)IT Security & Risk Management (TMI HITQIF v.1.2)
IT Security & Risk Management (TMI HITQIF v.1.2)
 
IT Security & Risk Management (August 26, 2019)
IT Security & Risk Management (August 26, 2019)IT Security & Risk Management (August 26, 2019)
IT Security & Risk Management (August 26, 2019)
 
08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ
08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ
08āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāđƒāļŠāđ‰āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ
 
Overview of Information Security & Privacy (March 11, 2019)
Overview of Information Security & Privacy (March 11, 2019)Overview of Information Security & Privacy (March 11, 2019)
Overview of Information Security & Privacy (March 11, 2019)
 
Overview of Information Security & Privacy (February 5, 2018)
Overview of Information Security & Privacy (February 5, 2018)Overview of Information Security & Privacy (February 5, 2018)
Overview of Information Security & Privacy (February 5, 2018)
 
power
powerpower
power
 
Chapter 8 computer&society law
Chapter 8 computer&society lawChapter 8 computer&society law
Chapter 8 computer&society law
 
Ch1
Ch1Ch1
Ch1
 
Chapter 1
Chapter 1Chapter 1
Chapter 1
 
Chapter1
Chapter1Chapter1
Chapter1
 
āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...
āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...
āļĢāļ°āļšāļšāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ (Thailand LA Forum 2017 āļŠāļ āļēāđ€āļ—āļ„āļ™āļīāļ„āļāļēāļĢāđāļžāļ—āļĒāđŒ) ...
 
Social Media, Security and Privacy of Information
Social Media, Security and Privacy of InformationSocial Media, Security and Privacy of Information
Social Media, Security and Privacy of Information
 
IMC: risk base security
IMC: risk base securityIMC: risk base security
IMC: risk base security
 
Overview of Information Security & Privacy (August 10, 2016)
Overview of Information Security & Privacy (August 10, 2016)Overview of Information Security & Privacy (August 10, 2016)
Overview of Information Security & Privacy (August 10, 2016)
 
Security and Privacy of Information, Social Media & Communication (August 2, ...
Security and Privacy of Information, Social Media & Communication (August 2, ...Security and Privacy of Information, Social Media & Communication (August 2, ...
Security and Privacy of Information, Social Media & Communication (August 2, ...
 

Mais de Nawanan Theera-Ampornpunt

Health Informatics for Health Service Systems (March 11, 2024)
Health Informatics for Health Service Systems (March 11, 2024)Health Informatics for Health Service Systems (March 11, 2024)
Health Informatics for Health Service Systems (March 11, 2024)Nawanan Theera-Ampornpunt
 
Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)
Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)
Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)Nawanan Theera-Ampornpunt
 
Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)
Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)
Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)Nawanan Theera-Ampornpunt
 
Case Study PDPA Workshop (September 15, 2023)
Case Study PDPA Workshop (September 15, 2023)Case Study PDPA Workshop (September 15, 2023)
Case Study PDPA Workshop (September 15, 2023)Nawanan Theera-Ampornpunt
 
Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)
Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)
Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)Nawanan Theera-Ampornpunt
 
Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)
Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)
Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)Nawanan Theera-Ampornpunt
 
Relationship Between Thailand's Official Information Act and Personal Data Pr...
Relationship Between Thailand's Official Information Act and Personal Data Pr...Relationship Between Thailand's Official Information Act and Personal Data Pr...
Relationship Between Thailand's Official Information Act and Personal Data Pr...Nawanan Theera-Ampornpunt
 
Social Media - PDPA: Is There A Way Out? (October 19, 2022)
Social Media - PDPA: Is There A Way Out? (October 19, 2022)Social Media - PDPA: Is There A Way Out? (October 19, 2022)
Social Media - PDPA: Is There A Way Out? (October 19, 2022)Nawanan Theera-Ampornpunt
 
Do's and Don'ts on PDPA for Doctors (May 31, 2022)
Do's and Don'ts on PDPA for Doctors (May 31, 2022)Do's and Don'ts on PDPA for Doctors (May 31, 2022)
Do's and Don'ts on PDPA for Doctors (May 31, 2022)Nawanan Theera-Ampornpunt
 
Telemedicine: A Health Informatician's Point of View
Telemedicine: A Health Informatician's Point of ViewTelemedicine: A Health Informatician's Point of View
Telemedicine: A Health Informatician's Point of ViewNawanan Theera-Ampornpunt
 
āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)
āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)
āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)Nawanan Theera-Ampornpunt
 
āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)
āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)
āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)Nawanan Theera-Ampornpunt
 
āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)
āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)
āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)Nawanan Theera-Ampornpunt
 
Digital Health Transformation for Health Executives (January 18, 2022)
Digital Health Transformation for Health Executives (January 18, 2022)Digital Health Transformation for Health Executives (January 18, 2022)
Digital Health Transformation for Health Executives (January 18, 2022)Nawanan Theera-Ampornpunt
 
Updates on Privacy & Security Laws (November 26, 2021)
Updates on Privacy & Security Laws (November 26, 2021)Updates on Privacy & Security Laws (November 26, 2021)
Updates on Privacy & Security Laws (November 26, 2021)Nawanan Theera-Ampornpunt
 
Hospital Informatics (November 26, 2021)
Hospital Informatics (November 26, 2021)Hospital Informatics (November 26, 2021)
Hospital Informatics (November 26, 2021)Nawanan Theera-Ampornpunt
 
Health Informatics for Clinical Research (November 25, 2021)
Health Informatics for Clinical Research (November 25, 2021)Health Informatics for Clinical Research (November 25, 2021)
Health Informatics for Clinical Research (November 25, 2021)Nawanan Theera-Ampornpunt
 
Research Ethics and Ethics for Health Informaticians (November 15, 2021)
Research Ethics and Ethics for Health Informaticians (November 15, 2021)Research Ethics and Ethics for Health Informaticians (November 15, 2021)
Research Ethics and Ethics for Health Informaticians (November 15, 2021)Nawanan Theera-Ampornpunt
 
Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...
Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...
Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...Nawanan Theera-Ampornpunt
 

Mais de Nawanan Theera-Ampornpunt (20)

Health Informatics for Health Service Systems (March 11, 2024)
Health Informatics for Health Service Systems (March 11, 2024)Health Informatics for Health Service Systems (March 11, 2024)
Health Informatics for Health Service Systems (March 11, 2024)
 
Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)
Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)
Personal Data Protection Act and the Four Subordinate Laws (February 29, 2024)
 
Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)
Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)
Privacy & PDPA Awareness Training for Ramathibodi Residents (October 5, 2023)
 
Case Study PDPA Workshop (September 15, 2023)
Case Study PDPA Workshop (September 15, 2023)Case Study PDPA Workshop (September 15, 2023)
Case Study PDPA Workshop (September 15, 2023)
 
Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)
Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)
Case Studies on Overview of PDPA and its Subordinate Laws (September 15, 2023)
 
Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)
Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)
Ramathibodi Security & Privacy Awareness Training (Fiscal Year 2023)
 
Relationship Between Thailand's Official Information Act and Personal Data Pr...
Relationship Between Thailand's Official Information Act and Personal Data Pr...Relationship Between Thailand's Official Information Act and Personal Data Pr...
Relationship Between Thailand's Official Information Act and Personal Data Pr...
 
Social Media - PDPA: Is There A Way Out? (October 19, 2022)
Social Media - PDPA: Is There A Way Out? (October 19, 2022)Social Media - PDPA: Is There A Way Out? (October 19, 2022)
Social Media - PDPA: Is There A Way Out? (October 19, 2022)
 
Do's and Don'ts on PDPA for Doctors (May 31, 2022)
Do's and Don'ts on PDPA for Doctors (May 31, 2022)Do's and Don'ts on PDPA for Doctors (May 31, 2022)
Do's and Don'ts on PDPA for Doctors (May 31, 2022)
 
Telemedicine: A Health Informatician's Point of View
Telemedicine: A Health Informatician's Point of ViewTelemedicine: A Health Informatician's Point of View
Telemedicine: A Health Informatician's Point of View
 
Meeting Management (March 2, 2022)
Meeting Management (March 2, 2022)Meeting Management (March 2, 2022)
Meeting Management (March 2, 2022)
 
āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)
āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)
āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ„āļ“āļ°āļŊ (February 9, 2022)
 
āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)
āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)
āļˆāļĢāļīāļĒāļ˜āļĢāļĢāļĄāđāļĨāļ°āļāļŽāļŦāļĄāļēāļĒāļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļēāļ‡āļŠāļļāļ‚āļ āļēāļž (February 8, 2022)
 
āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)
āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)
āļžāļĢāļ°āļĢāļēāļŠāļšāļąāļāļāļąāļ•āļīāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āļž.āļĻ. 2562 (PDPA) (January 21, 2022)
 
Digital Health Transformation for Health Executives (January 18, 2022)
Digital Health Transformation for Health Executives (January 18, 2022)Digital Health Transformation for Health Executives (January 18, 2022)
Digital Health Transformation for Health Executives (January 18, 2022)
 
Updates on Privacy & Security Laws (November 26, 2021)
Updates on Privacy & Security Laws (November 26, 2021)Updates on Privacy & Security Laws (November 26, 2021)
Updates on Privacy & Security Laws (November 26, 2021)
 
Hospital Informatics (November 26, 2021)
Hospital Informatics (November 26, 2021)Hospital Informatics (November 26, 2021)
Hospital Informatics (November 26, 2021)
 
Health Informatics for Clinical Research (November 25, 2021)
Health Informatics for Clinical Research (November 25, 2021)Health Informatics for Clinical Research (November 25, 2021)
Health Informatics for Clinical Research (November 25, 2021)
 
Research Ethics and Ethics for Health Informaticians (November 15, 2021)
Research Ethics and Ethics for Health Informaticians (November 15, 2021)Research Ethics and Ethics for Health Informaticians (November 15, 2021)
Research Ethics and Ethics for Health Informaticians (November 15, 2021)
 
Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...
Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...
Consumer Health Informatics, Mobile Health, and Social Media for Health: Part...
 

A Hospital Surveyor's Guide to Cybersecurity (December 19, 2020)

  • 2. Overview of IT Security & Privacy
  • 5. National Healthcare’s Worst Nightmare https://www.straitstimes.com/singapore/personal-info-of-15m-singhealth- patients-including-pm-lee-stolen-in-singapores-most
  • 6. Ransomware Attack in Thai Hospitals https://www.facebook.com/SaraburiHospital/photos/a.255929423747 8100/4366815263392646/
  • 7. Sources of the Threats ▩ Hackers ▩ Viruses & Malware ▩ Poorly-designed systems ▩ Insiders (Employees) ▩ People’s ignorance & lack of knowledge ▩ Disasters & other incidents affecting information systems
  • 9. Confidentiality â€Ē āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ Integrity â€Ē āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āđāļĨāļ°āļ„āļ§āļēāļĄ āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ â€Ē āļ›āļĢāļēāļĻāļˆāļēāļāļāļēāļĢāđ€āļ›āļĨāļĩāđˆāļĒāļ™āđāļ›āļĨāļ‡āđāļāđ‰āđ„āļ‚ āļ—āļē āđƒāļŦāđ‰āļŠāļđāļāļŦāļēāļĒ āļ—āļēāđƒāļŦāđ‰āđ€āļŠāļĩāļĒāļŦāļēāļĒ āļŦāļĢāļ·āļ­āļ–āļđāļ āļ—āļēāļĨāļēāļĒāđ‚āļ”āļĒāļĄāļīāļŠāļ­āļš Availability â€Ē āļāļēāļĢāļĢāļąāļāļĐāļēāļŠāļ āļēāļžāļžāļĢāđ‰āļ­āļĄāđƒāļŠāđ‰āļ‡āļēāļ™ āļŦāļĨāļąāļāļāļēāļĢāļ‚āļ­āļ‡ Information Security
  • 12. S: Security and Privacy of Information and Social Media S 1 Security and Privacy of Information S 2 Social Media and Communication Professionalism Personnel Safety Goals: S in SIMPLE
  • 13. āđāļ™āļ§āļ—āļģāļ‡āļāļģāļĢāļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡ Privacy â€Ē Informed consent â€Ē Privacy culture â€Ē User awareness building & education â€Ē Organizational policy & regulations ▩ Enforcement ▩ Ongoing privacy & security assessments, monitoring, and protection
  • 14. Alice Simplified Attack Scenarios Server Bob Eve/Mallory 1. “āļ•āđ‰āļ™āļ—āļēāļ‡ & āļ›āļĨāļēāļĒāļ—āļēāļ‡â€ (Users) 2. “āļĢāļ°āļŦāļ§āđˆāļēāļ‡āļ—āļēāļ‡â€ (Network) 3. “āļāļĨāļēāļ‡āļŦāļąāļ§āđƒāļˆâ€ (Servers)
  • 15. Alice Simplified Attack Scenarios Server Bob - Physical access to client computer - Electronic access (password) - Tricking user into doing something (malware, phishing & social engineering) Eve/Mallory
  • 16. Alice Simplified Attack Scenarios Server Bob - Intercepting (eavesdropping or “sniffing”) data in transit - Modifying data (“Man-in-the-middle” attacks) - “Replay” attacks Eve/Mallory
  • 17. Alice Simplified Attack Scenarios Server Bob - Unauthorized access to servers through - Physical means - User accounts & privileges - Attacks through software vulnerabilities - Attacks using protocol weaknesses - DoS / DDoS attacks Eve/Mallory
  • 18. Alice Safeguarding Against Attacks Server Bob Administrative Security - Security & privacy policy - Governance of security risk management & response - Uniform enforcement of policy & monitoring - Disaster recovery planning (DRP) & Business continuity planning/management (BCP/BCM) - Legal obligations, requirements & disclaimers
  • 19. Alice Safeguarding Against Attacks Server Bob Physical Security - Protecting physical access of clients & servers - Locks & chains, locked rooms, security cameras - Mobile device security - Secure storage & secure disposition of storage devices
  • 20. Alice Safeguarding Against Attacks Server Bob User Security - User account management - Strong p/w policy (length, complexity, expiry, no meaning) - Principle of Least Privilege - “Clear desk, clear screen policy” - Audit trails - Education, awareness building & policy enforcement - Alerts & education about phishing & social engineering
  • 21. Alice Safeguarding Against Attacks Server Bob System Security - Antivirus, antispyware, personal firewall, intrusion detection/prevention system (IDS/IPS), log files, monitoring - Updates, patches, fixes of operating system vulnerabilities & application vulnerabilities - Redundancy (avoid “Single Point of Failure”) - Honeypots
  • 22. Alice Safeguarding Against Attacks Server Bob Software Security - Software (clients & servers) that is secure by design - Software testing against failures, bugs, invalid inputs, performance issues & attacks - Updates to patch vulnerabilities
  • 23. Alice Safeguarding Against Attacks Server Bob Network Security - Access control (physical & electronic) to network devices - Use of secure network protocols if possible - Data encryption during transit if possible - Bandwidth monitoring & control
  • 24. Alice Safeguarding Against Attacks Server Bob Database Security - Access control to databases & storage devices - Encryption of data stored in databases if necessary - Secure destruction of data after use - Access control to queries/reports - Security features of database management systems (DBMS) - Data backups (online vs. offline)
  • 25. āļĄāļēāļ•āļĢāļāļēāļ™ Security āļ•āļēāļĄāļ§āļīāļ˜āļĩāļāļēāļĢāđāļšāļšāļ›āļĨāļ­āļ”āļ āļąāļĒ āđāļ•āđˆāļĨāļ°āļĢāļ°āļ”āļąāļš āļŦāļĄāļ§āļ” (Domain) āļĢāļ°āļ”āļąāļšāļžāļ·āđ‰āļ™āļāļēāļ™ āļĢāļ°āļ”āļąāļšāļāļĨāļēāļ‡ (āđ€āļžāļīāđˆāļĄāđ€āļ•āļīāļĄāļˆāļēāļāļĢāļ°āļ”āļąāļšāļžāļ·āđ‰āļ™āļāļēāļ™) āļĢāļ°āļ”āļąāļšāļŠāļđāļ‡ (āđ€āļžāļīāđˆāļĄāđ€āļ•āļīāļĄāļˆāļēāļāļĢāļ°āļ”āļąāļšāļāļĨāļēāļ‡) Security policy 1 āļ‚āđ‰āļ­ 1 āļ‚āđ‰āļ­ - Organization of information security 5 āļ‚āđ‰āļ­ 3 āļ‚āđ‰āļ­ 3 āļ‚āđ‰āļ­ Asset management 1 āļ‚āđ‰āļ­ 4 āļ‚āđ‰āļ­ - Human resources security 6 āļ‚āđ‰āļ­ 1 āļ‚āđ‰āļ­ 2 āļ‚āđ‰āļ­ Physical and environmental security 5 āļ‚āđ‰āļ­ 2 āļ‚āđ‰āļ­ 6 āļ‚āđ‰āļ­ Communications & operations management 18 āļ‚āđ‰āļ­ 5 āļ‚āđ‰āļ­ 9 āļ‚āđ‰āļ­ Access control 9 āļ‚āđ‰āļ­ 8 āļ‚āđ‰āļ­ 8 āļ‚āđ‰āļ­ Information systems acquisition, development and maintenance 2 āļ‚āđ‰āļ­ 6 āļ‚āđ‰āļ­ 8 āļ‚āđ‰āļ­ Information security incident management 1 āļ‚āđ‰āļ­ - 3 āļ‚āđ‰āļ­ Business continuity management 1 āļ‚āđ‰āļ­ 3 āļ‚āđ‰āļ­ 1 āļ‚āđ‰āļ­ Regulatory compliance 3 āļ‚āđ‰āļ­ 5 āļ‚āđ‰āļ­ 2 āļ‚āđ‰āļ­ āļĢāļ§āļĄ 52 āļ‚āđ‰āļ­ 38 āļ‚āđ‰āļ­ (āļĢāļ§āļĄ 90 āļ‚āđ‰āļ­) 42 āļ‚āđ‰āļ­ (āļĢāļ§āļĄ 132 āļ‚āđ‰āļ­)
  • 28. ▩ Access control ▩ Selective restriction of access to the system ▩ Role-based access control ▩ Access control based on the person’s role (rather than identity) ▩ Audit trails ▩ Logs/records that provide evidence of sequence of activities User Security
  • 29. ▩ Identification ▩ Identifying who you are ▩ Usually done by user IDs or some other unique codes ▩ Authentication ▩ Confirming that you truly are who you identify ▩ Usually done by keys, PIN, passwords or biometrics ▩ Authorization ▩ Specifying/verifying how much you have access ▩ Determined based on system owner’s policy & system configurations ▩ “Principle of Least Privilege” User Security
  • 30. ▩ Multiple-Factor Authentication ▩ Two-Factor Authentication ▩ Use of multiple means (“factors”) for authentication ▩ Types of Authentication Factors ▩ Something you know ▩ Password, PIN, etc. ▩ Something you have ▩ Keys, cards, tokens, devices (e.g. mobile phones) ▩ Something you are ▩ Biometrics User Security
  • 31. Need for Strong Password Policy So, two informaticians walk into a bar... The bouncer says, "What's the password." One says, "Password?" The bouncer lets them in. Credits: @RossMartin & AMIA (2012)
  • 33. Recommended Password Policy ▩ Length ▩ 8 characters or more (to slow down brute-force attacks) ▩ Complexity (to slow down brute-force attacks) ▩ Consists of 3 of 4 categories of characters ▩ Uppercase letters ▩ Lowercase letters ▩ Numbers ▩ Symbols (except symbols that have special uses by the system or that can be used to hack system, e.g. SQL Injection) ▩ No meaning (“Dictionary Attacks”) ▩ Not simple patterns (12345678, 11111111) (to slow down brute- force attacks & prevent dictionary attacks) ▩ Not easy to guess (birthday, family names, etc.) (to prevent unknown & known persons from guessing)Personal opinion. No legal responsibility assumed.
  • 34. Recommended Password Policy ▩ Expiration (to make brute-force attacks not possible) ▩ 6-8 months ▩ Decreasing over time because of increasing computer’s speed ▩ But be careful! Too short duration will force users to write passwords down ▩ Secure password storage in database or system (encrypted or store only password hashes) ▩ Secure password confirmation ▩ Secure “forget password” policy ▩ Different password for each account. Create variations to help remember. If not possible, have different sets of accounts for differing security needs (e.g., bank accounts vs. social media sites) Personal opinion. No legal responsibility assumed.
  • 35. Clear Desk, Clear Screen Policy http://pixabay.com/en/post-it-sticky-note-note-corner-148282/
  • 36. Techniques to Remember Passwords ▩ http://www.wikihow.com/Create-a-Password-You-Can- Remember ▩ Note that some of the techniques are less secure! ▩ One easy & secure way: password mnemonic ▩ Think of a full sentence that you can remember ▩ Ideally the sentence should have 8 or more words, with numbers and symbols ▩ Use first character of each word as password ▩ Sentence: I love reading all 7 Harry Potter books! ▩ Password: Ilra7HPb! ▩ Voila! Personal opinion. No legal responsibility assumed.
  • 37. Phishing Real phishing e-mail received by Speaker
  • 38. ▩ Don’t be too trusting of people ▩ Always be suspicious & alert ▩ An e-mail with your friend’s name & info doesn’t have to come from him/her ▩ Look for signs of phishing attacks ▩ Don’t open attachments unless you expect them ▩ Scan for viruses before opening attachments ▩ Don’t click links in e-mail. Directly type in browser using known & trusted URLs ▩ Especially cautioned if ask for passwords, bank accounts, credit card numbers, social security numbers, etc. Ways to Protect against Phishing
  • 40. ▩ Malicious software - Any code with intentional, undesirable side effects ▩ Virus ▩ Worm ▩ Trojan ▩ Spyware ▩ Logic Bomb/Time Bomb ▩ Backdoor/Trapdoor ▩ Rootkit ▩ Botnet Malware
  • 41. ▩ Virus ▩ Propagating malware that requires user action to propagate ▩ Infects executable files, data files with executable contents (e.g. Macro), boot sectors ▩ Worm ▩ Self-propagating malware ▩ Trojan ▩ A legitimate program with additional, hidden functionality Malware
  • 42. ▩ Spyware ▩ Trojan that spies for & steals personal information ▩ Logic Bomb/Time Bomb ▩ Malware that triggers under certain conditions ▩ Backdoor/Trapdoor ▩ A hole left behind by malware for future access Malware
  • 43. ▩ Rogue Antispyware ▩ Software that tricks or forces users to pay before fixing (real or hoax) spyware detected ▩ Rootkit ▩ A stealth program designed to hide existence of certain processes or programs from detection ▩ Botnet ▩ A collection of Internet-connected computers that have been compromised (bots) which controller of the botnet can use to do something (e.g. do DDoS attacks) Malware
  • 44. ▩ Installed & updated antivirus, antispyware, & personal firewall ▩ Check for known signatures ▩ Check for improper file changes (integrity failures) ▩ Check for generic patterns of malware (for unknown malware): “Heuristics scan” ▩ Firewall: Block certain network traffic in and out ▩ Sandboxing ▩ Network monitoring & containment ▩ User education ▩ Software patches, more secure protocols Defense Against Malware
  • 45. Ransomware āļĢāļ°āļšāļģāļ”āđƒāļ™ Healthcare Top: http://www.healthcareitnews.com/news/more-half-hospitals-hit-ransomware-last-12-months Bottom: http://www.mirror.co.uk/news/uk-news/ransomware-nhs-cyber-attack-live-10409420
  • 47. Cybersecurity & Patient Safety Cybersecurity & Medical Devices
  • 49. ▩ Most common reason for security bugs is invalid programming assumptions that attackers will look for ▩ Weak input checking ▩ Buffer overflow ▩ Integer overflow ▩ Race condition (Time of Check / Time of Use vulnerabilities) ▩ Running programs in new environments Software Security Adapted from Nicholas Hopper’s teaching slides for UMN Computer Security Class Fall 2006 CSCI 5271
  • 50. ▩ Defense in Depth ▩ Multiple layers of security defense are placed throughout a system to provide redundancy in the event a security control fails ▩ Secure the weakest link ▩ Promote privacy ▩ Trust no one Secure Software Design Principles Saltzer & Schroeder (1975), Viega & McGraw (2000) Adapted from Nicholas Hopper’s teaching slides for UMN Computer Security Class Fall 2006 CSCI 5271 http://en.wikipedia.org/wiki/Defense_in_depth_(computing)
  • 51. ▩ Modular design ▩ Check error conditions on return values ▩ Validate inputs (whitelist vs. blacklist) ▩ Avoid infinite loops, memory leaks ▩ Check for integer overflows ▩ Language/library choices ▩ Development processes Secure Software Best Practices Adapted from Nicholas Hopper’s teaching slides for UMN Computer Security Class Fall 2006 CSCI 5271
  • 52. U.S. National Institute of Standards and Technology (NIST) Cybersecurity Framework
  • 56. Cybersecurity Act & Personal Data Protection Act (PDPA) Critical Information Infrastructure (CII) Data Controllers & Data Processors
  • 57. Social Media (āđ€āļŠāđˆāļ™ LINE Application) āļāļąāļš Patient Care āļ›āļĢāļ°āđ€āļ”āđ‡āļ™āļ—āļĩāđˆāđ€āļ–āļĩāļĒāļ‡āļāļąāļ™āđ„āļĄāđˆāļĢāļđāđ‰āļˆāļš
  • 60. 1.2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ â€Ē āļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”āļ™āđ‚āļĒāļšāļēāļĒ āđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆ āļŠāļąāļ”āđ€āļˆāļ™ āļ„āļĢāļ­āļšāļ„āļĨāļļāļĄāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ„āļ§āļēāļĄ āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļš āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āļāļēāļĢāđ€āļāđ‡āļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļ•āđˆāļēāļ‡āđ† āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™āļāļēāļĢāđ€āļāđ‡āļšāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ āļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢ āļ—āļēāļĨāļēāļĒāļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ”āđ‰āļ§āļĒāļ„āļ§āļēāļĄāđ€āļŦāļĄāļēāļ°āļŠāļĄ āđāļĨāļ°āļ™āđ‚āļĒāļšāļēāļĒāļāļēāļāļąāļš āļ”āļđāđāļĨ āļ•āļīāļ”āļ•āļēāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ â€Ē āļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨāđƒāļŦāđ‰ āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļĢāļąāļšāļ—āļĢāļēāļšāđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđƒāļ™āđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™ TMI HITQIF v1.1: Structure & Role
  • 61. 1.2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ â€Ē āļĢāļ°āļ”āļąāļš 0 āļĒāļąāļ‡āđ„āļĄāđˆāļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ â€Ē āļĢāļ°āļ”āļąāļš 1 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āđāļ•āđˆāđ„āļĄāđˆāļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ (1. āļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡ āļ‚āđ‰āļ­āļĄāļđāļĨ 2. āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļš 3. āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ 4. āļāļēāļĢ āđ€āļāđ‡āļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™āļāļēāļĢāđ€āļāđ‡āļšāļ‚āđ‰āļ­āļĄāļđāļĨ āļāļēāļĢāļ—āļēāļĨāļēāļĒāļ‚āđ‰āļ­āļĄāļđāļĨ 5. āļāļēāļĢ āļāļēāļāļąāļšāļ”āļđāđāļĨ āļ•āļīāļ”āļ•āļēāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ) TMI HITQIF v1.1: Structure & Role
  • 62. 1.2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ â€Ē āļĢāļ°āļ”āļąāļš 2 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ â€Ē āļĢāļ°āļ”āļąāļš 3 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ āđāļ•āđˆāđ„āļĄāđˆāļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāđƒāļŦāđ‰āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡ āļĢāļąāļšāļ—āļĢāļēāļš āđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™ â€Ē āļĢāļ°āļ”āļąāļš 4 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ„āļĢāļšāļ—āļļāļāļ”āđ‰āļēāļ™āļ—āļĩāđˆāļŠāļēāļ„āļąāļ āļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāđƒāļŦāđ‰āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļĢāļąāļšāļ—āļĢāļēāļš āđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™ TMI HITQIF v1.1: Structure & Role
  • 63. ❑Policy & Guidelines/Work Instructions on o Data completeness & integrity o System security o Patient information privacy & confidentiality protections o Secure data storage, retention & destruction o Monitoring, evaluation & enforcement ❑Communication of Policy & Guidelines IT Security & Privacy Policy Checklist
  • 65. ▩ Project failures ▩ Waste investments ▩ Security breaches ▩ System crashes ▩ Failures by service providers to understand and meet customer requirements ▩ System errors or bugs Examples of IT Risks
  • 66. 1.3 āļĄāļĩāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡ āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”āļ™āđ‚āļĒāļšāļēāļĒ āđāļĨāļ°āđāļ™āļ§āļ—āļēāļ‡āļ›āļāļīāļšāļąāļ•āļīāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆ āļŠāļąāļ”āđ€āļˆāļ™ āļ„āļĢāļ­āļšāļ„āļĨāļļāļĄāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ–āļđāļāļ•āđ‰āļ­āļ‡āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ„āļ§āļēāļĄ āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļš āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āļāļēāļĢāđ€āļāđ‡āļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ•āđˆāļēāļ‡āđ† āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™āļāļēāļĢāđ€āļāđ‡āļšāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ āļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢāļ—āļēāļĨāļēāļĒ āļ‚āđ‰āļ­āļĄāļđāļĨāļ”āļīāļšāđāļĨāļ°āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ”āđ‰āļ§āļĒāļ„āļ§āļēāļĄāđ€āļŦāļĄāļēāļ°āļŠāļĄ āđāļĨāļ°āļ™āđ‚āļĒāļšāļēāļĒāļāļēāļāļąāļšāļ”āļđāđāļĨ āļ•āļīāļ”āļ•āļēāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļĄāļĩāļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨāđƒāļŦāđ‰ āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļĢāļąāļšāļ—āļĢāļēāļšāđāļĨāļ°āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāđƒāļ™āđāļ™āļ§āđ€āļ”āļĩāļĒāļ§āļāļąāļ™ TMI HITQIF v1.2: Structure and Role
  • 67. 1.5 āļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ”āļĄāļēāļ•āļĢāļāđ‰āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ•āđˆāļēāļ‡āđ†āļ—āļĩāđˆāļˆāļēāđ€āļ›āđ‡āļ™ āļŠāļ­āļ”āļ„āļĨāđ‰āļ­āļ‡āļāļąāļšāļĄāļēāļ•āļĢāļāļēāļ™āļ‚āļ­āļ‡āļ›āļĢāļ°āđ€āļ—āļĻāļŦāļĢāļ·āļ­āļĄāļēāļ•āļĢāļāļēāļ™āļŠāļēāļāļĨ āđ„āļ”āđ‰āđāļāđˆ āļĄāļēāļ•āļĢāļāļēāļ™āļ‚āđ‰āļ­āļĄāļđāļĨ āļĄāļēāļ•āļĢāļāļēāļ™āļĢāļŦāļąāļŠāļ‚āđ‰āļ­āļĄāļđāļĨ (āļ‹āļķāđˆāļ‡āļĢāļ§āļĄāļ–āļķāļ‡ āļĢāļŦāļąāļŠāđ‚āļĢāļ„ āļĢāļŦāļąāļŠ āļœāđˆāļēāļ•āļąāļ” āļŠāļąāļāļĨāļąāļāļĐāļ“āđŒ āļ•āļąāļ§āļĒāđˆāļ­ āļ„āļēāļˆāļēāļāļąāļ”āļ„āļ§āļēāļĄ) āļĄāļēāļ•āļĢāļāļēāļ™āļāļēāļĢāļ›āļāļīāļšāļąāļ•āļīāļ‡āļēāļ™ āļĄāļēāļ•āļĢāļāļēāļ™āļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ°āļ„āļ§āļēāļĄāļĨāļąāļšāļœāļđāđ‰āļ›āđˆāļ§āļĒ āļĄāļēāļ•āļĢāļāļēāļ™āļĢāļ°āļšāļš āđ€āļ„āļĢāļ·āļ­āļ‚āđˆāļēāļĒāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ āļĄāļēāļ•āļĢāļāļēāļ™āļ—āļēāļ‡āļāļēāļĒāļ āļēāļžāđāļĨāļ°āļŠāļ āļēāļžāđāļ§āļ”āļĨāđ‰āļ­āļĄ TMI HITQIF v1.2: Structure and Role
  • 68. 2.1 āļˆāļąāļ”āđƒāļŦāđ‰āļĄāļĩ Data center â€Ē Data center āļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āđ„āļ”āđ‰āđāļāđˆāļ—āļĩāđˆāļ•āļąāđ‰āļ‡āļ‚āļ­āļ‡ servers āđāļĨāļ°āļ­āļļāļ›āļāļĢāļ“āđŒāļ—āļĩāđˆ āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡ āđ€āļŠāđˆāļ™ āļĢāļ°āļšāļšāļŠāļēāļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ­āļļāļ›āļāļĢāļ“āđŒāļŠāļēāļĢāļ­āļ‡ redundant system āļĢāļ°āļšāļšāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒ āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™ data center āļ™āļĩāđ‰āļ•āđ‰āļ­āļ‡āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢ āļ­āļĒāđˆāļēāļ‡āđ€āļŦāļĄāļēāļ°āļŠāļĄ āđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāļ§āđˆāļē āļˆāļ°āļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļšāđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒ āļ›āļĢāļēāļĻāļˆāļēāļāļāļēāļĢāļŦāļĒāļļāļ” āļŦāļĢāļ·āļ­āļŠāļ°āļ”āļļāļ”āļ‚āļ­āļ‡āļĢāļ°āļšāļš āļ‹āļķāđˆāļ‡āļ•āđ‰āļ­āļ‡āļ„āļēāļ™āļķāļ‡āļ–āļķāļ‡āļŠāļīāđˆāļ‡āļ•āđˆāļ­āđ„āļ›āļ™āļĩāđ‰ 1) āļŦāđ‰āļ­āļ‡ āļŠāļ–āļēāļ™āļ—āļĩāđˆ āđāļĨāļ°āļŠāļīāđˆāļ‡āđāļ§āļ”āļĨāđ‰āļ­āļĄ āļ•āđ‰āļ­āļ‡āļˆāļąāļ”āđƒāļŦāđ‰āļĄāļĩāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒ āđ€āļŠāđˆāļ™ āļĄāļĩ āļāļēāļĢāļ›āļĢāļąāļšāļ­āļēāļāļēāļĻāļ—āļĩāđˆāļ”āļĩ āļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļˆāļēāļāļšāļļāļ„āļ„āļĨāļ āļēāļĒāļ™āļ­āļ āļāļēāļĢ āļ›āđ‰āļ­āļ‡āļāļąāļ™āļ­āļąāļ„āļ„āļĩāļ āļąāļĒ (āļĢāļ§āļĄāļ–āļķāļ‡āļĢāļ°āļšāļšāļ•āļĢāļ§āļˆāļˆāļąāļšāļ„āļ§āļąāļ™āđāļĨāļ°āļĢāļ°āļšāļšāđ€āļ•āļ·āļ­āļ™āļ āļąāļĒ āđ€āļ„āļĢāļ·āđˆāļ­āļ‡āļ”āļąāļšāđ€āļžāļĨāļīāļ‡ āđāļĨāļ°āļĢāļ°āļšāļšāļ”āļąāļšāđ€āļžāļĨāļīāļ‡āļ­āļąāļ•āđ‚āļ™āļĄāļąāļ•āļī) TMI HITQIF v1.2: Technology
  • 69. 2.1 āļˆāļąāļ”āđƒāļŦāđ‰āļĄāļĩ Data center 2) āļĄāļĩāļĢāļ°āļšāļšāļ›āđ‰āļ­āļ‡āļāļąāļ™āļāļēāļĢāđ€āļŠāļĩāļĒāļŦāļēāļĒāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāđāļĨāļ°āļĢāļ°āļšāļš (data integrity and fault tolerance) āļ‹āļķāđˆāļ‡āļĢāļ§āļĄāļ–āļķāļ‡ UPS āđāļĨāļ°āļĢāļ°āļšāļšāđ„āļŸāļŸāđ‰āļēāļŠāļēāļĢāļ­āļ‡, āļĢāļ°āļšāļš RAID, redundant power supply āđāļĨāļ° redundant servers 3) āļĄāļĩāļĢāļ°āļšāļšāļŠāļēāļĢāļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļ—āļąāđ‰āļ‡āļ āļēāļĒāđƒāļ™ āđāļĨāļ°āļ āļēāļĒāļ™āļ­āļ data center 4) āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢ network āļ—āļĩāđˆāđ€āļŦāļĄāļēāļ°āļŠāļĄ TMI HITQIF v1.2: Technology
  • 70. 2.3 āļˆāļąāļ”āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļŦāļĢāļąāļšāļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ° āļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āđāļĨāļ°āļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ â€Ē āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒāđ€āļ›āđ‡āļ™āļŠāļīāđˆāļ‡āļŠāļēāļ„āļąāļ āļ‹āļķāđˆāļ‡āđ€āļ›āđ‡āļ™āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ­āļĒāđˆāļēāļ‡āļŦāļ™āļķāđˆāļ‡āļˆāļēāļ āļāļēāļĢāđƒāļŠāđ‰āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩ āļˆāļēāđ€āļ›āđ‡āļ™āļ•āđ‰āļ­āļ‡āļˆāļąāļ”āļāļēāļĢāđƒāļŦāđ‰āļĄāļĩāļĢāļ°āļšāļšāļ—āļĩāđˆāļ›āđ‰āļ­āļ‡āļāļąāļ™āļœāļđāđ‰āđ„āļĄāđˆāđ„āļ”āđ‰āļĢāļąāļšāļ­āļ™āļļāļāļēāļ• āđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āļ”āļąāļ‡āļ™āļĩāđ‰ 1) āļĢāļ°āļšāļšāļĄāļĩāļšāļąāļāļŠāļĩāļĢāļēāļĒāļŠāļ·āđˆāļ­āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ āđāļĨāļ°āļĢāļŦāļąāļŠāļœāđˆāļēāļ™ (username and password) āđāļĨāļ°āļāļĨāđ„āļāļāļēāļĢāļĒāļ·āļ™āļĒāļąāļ™āļ•āļąāļ§āļšāļļāļ„āļ„āļĨ 2) āļŠāļĢāđ‰āļēāļ‡āļĢāļ°āļšāļšāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒāđƒāļŦāđ‰āļĢāļąāļ”āļāļļāļĄ (āđƒāļ„āļĢ āļŠāļēāļĄāļēāļĢāļ–āđ€āļ‚āđ‰āļēāļ–āļķāļ‡ āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āđ„āļŦāļ™ āļ”āđ‰āļ§āļĒāļ§āļīāļ˜āļĩāđƒāļ” āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™) TMI HITQIF v1.2: Technology
  • 71. 2.3 āļˆāļąāļ”āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļŦāļĢāļąāļšāļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāđāļĨāļ° āļ„āļļāđ‰āļĄāļ„āļĢāļ­āļ‡āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āđ‰āļ­āļĄāļđāļĨāļŠāđˆāļ§āļ™āļšāļļāļ„āļ„āļĨ āđāļĨāļ°āļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ 3) āļŠāļēāļĄāļēāļĢāļ–āļĢāļ°āļšāļļāļ•āļąāļ§āļšāļļāļ„āļ„āļĨāļœāļđāđ‰āđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļœāļđāđ‰āļ™āļēāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļĢāļąāļšāļšāļĢāļīāļāļēāļĢāđ€āļ‚āđ‰āļēāļŠāļđāđˆ āļĢāļ°āļšāļš āļœāļđāđ‰āļ—āļĩāđˆāđāļāđ‰āđ„āļ‚āļ‚āđ‰āļ­āļĄāļđāļĨ āđāļĨāļ°āļ§āļąāļ™āđ€āļ§āļĨāļēāļ—āļĩāđˆāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļŦāļĢāļ·āļ­āļ™āļēāļ‚āđ‰āļ­āļĄāļđāļĨ āļœāļđāđ‰āļĢāļąāļšāļšāļĢāļīāļāļēāļĢāđ€āļ‚āđ‰āļēāļŠāļđāđˆāļĢāļ°āļšāļšāļŦāļĢāļ·āļ­āđāļāđ‰āđ„āļ‚āļ‚āđ‰āļ­āļĄāļđāļĨāđ„āļ”āđ‰ āļĄāļĩāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄ āļĄāļąāđˆāļ™āļ„āļ‡āļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļŠāđˆāļ™ firewall āļĢāļ°āļšāļšāļ›āđ‰āļ­āļ‡āļāļąāļ™āđ„āļ§āļĢāļąāļŠāđāļĨāļ°āđ‚āļ—āļĢāļˆāļąāļ™ āļāļēāļĢ āđāļĒāļāļĢāļ°āļšāļš Internet āđāļĨāļ°āļĢāļ°āļšāļšāļ‡āļēāļ™āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļāļēāļĢāļˆāļąāļ” private network āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™ TMI HITQIF v1.2: Technology
  • 72. 3.1 āļĄāļĩāļšāļļāļ„āļĨāļēāļāļĢāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāđ€āļžāļĩāļĒāļ‡āļžāļ­ āđ‚āļ”āļĒāļĄāļĩāļāļēāļĢāļāļēāļŦāļ™āļ” āļŠāļĄāļĢāļĢāļ–āļ™āļ°āļ—āļĩāđˆāļˆāļēāđ€āļ›āđ‡āļ™āļ‚āļ­āļ‡āđāļ•āđˆāļĨāļ°āļ•āļēāđāļŦāļ™āđˆāļ‡āļ­āļĒāđˆāļēāļ‡āđ€āļŦāļĄāļēāļ°āļŠāļĄ āļ­āļąāļ™āđ„āļ”āđ‰āđāļāđˆ 1) Chief Information officer (CIO)... 2) āļŦāļąāļ§āļŦāļ™āđ‰āļēāļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (Head of IT unit)... 3) āļšāļļāļ„āļĨāļēāļāļĢāļ­āļ·āđˆāļ™āđ†... ... II. IT security personnel āļœāļđāđ‰āļ”āļđāđāļĨāļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩ āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ ... TMI HITQIF v1.2: People
  • 73. 3.4 āļĄāļĩāļāļēāļĢāļžāļąāļ’āļ™āļēāļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļš āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āļ‡āļēāļ™āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡ āđāļĨāļ°āđ€āļ›āđ‡āļ™āđ„āļ› āļ•āļēāļĄāļšāļĢāļīāļšāļ—āđāļĨāļ°āļ™āđ‚āļĒāļšāļēāļĒāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āļ­āļ‡āļ„āđŒāļāļĢ āļ—āļąāđ‰āļ‡ āļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļ–āļđāļāļ•āđ‰āļ­āļ‡āļ„āļĢāļšāļ–āđ‰āļ§āļ™āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ āđāļĨāļ°āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢāļžāļąāļ’āļ™āļēāļ™āļĩāđ‰ āļĢāļ§āļĄāļ–āļķāļ‡āļœāļđāđ‰āļšāļĢāļīāļŦāļēāļĢāļĢāļ°āļ”āļąāļšāļŠāļđāļ‡āđāļĨāļ°āļœāļđāđ‰āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļžāļąāļ’āļ™āļēāđƒāļŦāđ‰āđ€āļ‚āđ‰āļēāđƒāļˆ āđ€āļāļĩāđˆāļĒāļ§āļāļąāļšāļŦāļĨāļąāļāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (Principles of Information Management) āļ—āļĩāđˆāļˆāļēāđ€āļ›āđ‡āļ™āļ”āđ‰āļ§āļĒ āđ‚āļ”āļĒāļĄāļļāđˆāļ‡āđ€āļ™āđ‰āļ™āđƒāļŦāđ‰āđ€āļāļīāļ”āļ§āļąāļ’āļ™āļ˜āļĢāļĢāļĄāļāļēāļĢāđƒāļŠāđ‰ āļ‡āļēāļ™āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāļ”āļĩ TMI HITQIF v1.2: People
  • 74. āļ­āļąāļ•āļĢāļēāļāļēāļĨāļąāļ‡āļ‚āļ­āļ‡āļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨāļ™āļąāđ‰āļ™ āļ­āļēāļˆ āļĄāļĩāļ„āļ§āļēāļĄāļĒāļ·āļ”āļŦāļĒāļļāđˆāļ™āđ„āļ”āđ‰ āđ€āļŠāđˆāļ™āļ‡āļēāļ™āļšāļēāļ‡āļ­āļĒāđˆāļēāļ‡āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ­āļēāļˆ āļˆāļąāļ”āļˆāđ‰āļēāļ‡āļšāļļāļ„āļ„āļĨāļ āļēāļĒāļ™āļ­āļāļ”āļđāđāļĨ āđāļ•āđˆāļ•āđ‰āļ­āļ‡āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ—āļĩāđˆāđāļ™āđˆāđƒāļˆāđ„āļ”āđ‰āļ§āđˆāļēāļˆāļ° āļŠāļēāļĄāļēāļĢāļ–āļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļĢāļēāļšāļĢāļ·āđˆāļ™ āļ›āļĨāļ­āļ”āļ āļąāļĒ āļĢāļ§āļĄāļ—āļąāđ‰āļ‡āļˆāļ°āđ„āļĄāđˆāļāļĢāļ°āļ—āļšāļ•āđˆāļ­āļ āļēāļĢāļāļīāļˆāļŦāļĨāļąāļāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āđāļĨāļ° āđ„āļĄāđˆāļāļĢāļ°āļ—āļšāļ•āđˆāļ­āļ„āļ§āļēāļĄāļĨāļąāļšāļ‚āļ­āļ‡āļœāļđāđ‰āļ›āđˆāļ§āļĒ TMI HITQIF v1.2: People
  • 75. 4.4 āļĄāļĩāļāļēāļĢāļ­āļ­āļāđāļšāļšāļĢāļ°āļšāļšāļ„āļ‡āļ—āļ™āļ•āđˆāļ­āļ„āļ§āļēāļĄāļœāļīāļ”āļžāļĨāļēāļ” (fault tolerance) āļĄāļĩāļāļēāļĢāļšāļēāļĢāļļāļ‡āļĢāļąāļāļĐāļēāļ­āļĒāđˆāļēāļ‡āļŠāļĄāđˆāļēāđ€āļŠāļĄāļ­ āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰ āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ•āđˆāļ­āđ€āļ™āļ·āđˆāļ­āļ‡ (Availability Management) āđāļĨāļ°āļŠāļēāļĄāļēāļĢāļ–āļāļđāđ‰āļ„āļ·āļ™āļĢāļ°āļšāļšāđ„āļ”āđ‰āđāļĄāđ‰āļˆāļ°āļĄāļĩ āđ€āļŦāļ•āļļāļāļēāļĢāļ“āđŒāđ„āļĄāđˆāļ„āļēāļ”āļāļąāļ™āđ€āļāļīāļ”āļ‚āļķāđ‰āļ™ (IT Service Continuity Management) āđ‚āļ”āļĒāļĄāļĩāļāļēāļĢāļ§āļīāđ€āļ„āļĢāļēāļ°āļŦāđŒāđāļĨāļ°āļˆāļąāļ”āļ—āļēāđāļœāļ™āļŠāļēāļĢāļ­āļ‡āļ‰āļļāļāđ€āļ‰āļīāļ™ (Business Continuity Plan) āđāļĨāļ°āđāļœāļ™āļāļđāđ‰āļ„āļ·āļ™āļĢāļ°āļšāļš (Disaster Recovery Plan) āļĢāļ§āļĄāļ—āļąāđ‰āļ‡āļĄāļĩāļāļēāļĢāļ—āļšāļ—āļ§āļ™āđāļĨāļ°āļ‹āļąāļāļ‹āđ‰āļ­āļ™āđāļœāļ™āļ­āļĒāđˆāļēāļ‡ āļŠāļĄāđˆāļēāđ€āļŠāļĄāļ­ TMI HITQIF v1.2: Process
  • 76. 4.6 āļĄāļĩāļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨ āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāļ§āđˆāļē āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāļēāļ„āļąāļāđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļšāļąāļ™āļ—āļķāļ āđāļĨāļ°āļˆāļąāļ”āđ€āļāđ‡āļš āđƒāļ™āļĢāļ°āļšāļš āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡āđāļĨāļ°āļ„āļĢāļšāļ–āđ‰āļ§āļ™ āļ›āļĢāļ°āļāļ­āļšāđ„āļ›āļ”āđ‰āļ§āļĒ 1) āļāļēāļĢāļšāļąāļ™āļ—āļķāļ āļ­āļēāļāļēāļĢāļŠāļēāļ„āļąāļ āļ›āļĢāļ°āļ§āļąāļ•āļī āļœāļĨāļāļēāļĢāļ•āļĢāļ§āļˆāļĢāđˆāļēāļ‡āļāļēāļĒ āđāļĨāļ°āļ„āļēāļ§āļīāļ™āļīāļˆāļ‰āļąāļĒāđ‚āļĢāļ„ āđƒāļ™ āļšāļąāļ•āļĢāļœāļđāđ‰āļ›āđˆāļ§āļĒāļ™āļ­āļ āđāļĨāļ°/āļŦāļĢāļ·āļ­ āđ€āļ§āļŠāļĢāļ°āđ€āļšāļĩāļĒāļ™āļ­āļīāđ€āļĨāđ‡āļāļ—āļĢāļ­āļ™āļīāļāļŠāđŒ āđ‚āļ”āļĒāļ•āđ‰āļ­āļ‡āđ„āļĄāđˆāļˆāļąāļ”āđ€āļāđ‡āļšāļĢāļŦāļąāļŠ ICD āđāļ—āļ™āļ„āļēāļ§āļīāļ™āļīāļˆāļ‰āļąāļĒāđ‚āļĢāļ„ 2) āļšāļąāļ™āļ—āļķāļāļ›āļĢāļ°āļ§āļąāļ•āļīāļ•āļĢāļ§āļˆāļĢāđˆāļēāļ‡āļāļēāļĒāđāļĢāļāļĢāļąāļš āļšāļąāļ™āļ—āļķāļāļ„āļ§āļēāļĄāļāđ‰āļēāļ§āļŦāļ™āđ‰āļē āđāļĨāļ°āļāļēāļĢāļŠāļĢāļļāļ›āđ€āļ§āļŠ āļĢāļ°āđ€āļšāļĩāļĒāļ™āđ€āļĄāļ·āđˆāļ­āļŠāļīāđ‰āļ™āļŠāļļāļ”āļāļēāļĢāļĢāļąāļāļĐāļē (Discharge Summary) āđƒāļ™āđāļŸāđ‰āļĄāļœāļđāđ‰āļ›āđˆāļ§āļĒāđƒāļ™ 3) āļĢāļēāļĒāļ‡āļēāļ™āļāļēāļĢāļœāđˆāļēāļ•āļąāļ” āđƒāļ™āļœāļđāđ‰āļ›āđˆāļ§āļĒāļ—āļļāļāļĢāļēāļĒāļ—āļĩāđˆāđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļœāđˆāļēāļ•āļąāļ” 4) āļāļēāļĢāđƒāļŦāđ‰āļĢāļŦāļąāļŠ ICD āļ—āļąāđ‰āļ‡āļĢāļŦāļąāļŠāļāļĨāļļāđˆāļĄāđ‚āļĢāļ„ āđāļĨāļ°āļĢāļŦāļąāļŠāļāļēāļĢāļœāđˆāļēāļ•āļąāļ” 5) āļāļēāļĢāļšāļąāļ™āļ—āļķāļāđ€āļ§āļŠāļĢāļ°āđ€āļšāļĩāļĒāļ™āđƒāļŦāđ‰āļŠāļ­āļ”āļ„āļĨāđ‰āļ­āļ‡āļāļąāļšāļĄāļēāļ•āļĢāļāļēāļ™āļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļēāļ‡āļāļēāļĢāđāļžāļ—āļĒāđŒāļ­āļ·āđˆāļ™āđ† TMI HITQIF v1.2: Process
  • 77. āļāļēāļĢāļĄāļĩāļĢāļ°āļšāļšāļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļˆāļ°āļ—āļēāđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāđ„āļ”āđ‰āļ§āđˆāļēāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļˆāļ°āđ€āļ›āđ‡āļ™āđ„āļ›āļ•āļēāļĄāļĢāļ°āļšāļš āđāļĨāļ° āđāļœāļ™āļ‡āļēāļ™āļ—āļĩāđˆāļ§āļēāļ‡āđ„āļ§āđ‰ āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ–āļ·āļ­āđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™ āļŦāļ™āļķāđˆāļ‡āļ‚āļ­āļ‡āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ āļēāļĒāđƒāļ™āļ‚āļ­āļ‡āļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™ āļ‹āļķāđˆāļ‡āļ›āļĢāļ°āļāļ­āļšāļ”āđ‰āļ§āļĒāļāļĨāđ„āļāļ—āļĩāđˆ āļŠāļēāļ„āļąāļāļ”āļąāļ‡āļ™āļĩāđ‰ TMI HITQIF v1.2: Control
  • 78. 5.1 āļĄāļĩāļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ—āļąāđˆāļ§āđ„āļ› (General control) āđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāļ§āđˆāļē āļĢāļ°āļšāļšāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļˆāļ°āļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āļ‡āļēāļ™āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡ āļ›āļĨāļ­āļ”āļ āļąāļĒ āļāļēāļĢ āļ„āļ§āļšāļ„āļļāļĄāļ—āļąāđˆāļ§āđ„āļ›āđ„āļ”āđ‰āđāļāđˆ āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāđƒāļ™āļāļĢāļ“āļĩāļ•āđˆāļ­āđ„āļ›āļ™āļĩāđ‰ 1) āļŠāļĢāđ‰āļēāļ‡āļ§āļąāļ’āļ™āļ˜āļĢāļĢāļĄāļāļēāļĢāđƒāļŠāđ‰āļ‡āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāļ›āļĨāļ­āļ”āļ āļąāļĒ āđāļĨāļ° āļŠāļ­āļ”āļ„āļĨāđ‰āļ­āļ‡āļāļąāļšāļ—āļīāļĻāļ—āļēāļ‡āļ‚āļ­āļ‡āļ­āļ‡āļ„āđŒāļāļēāļĢ 2) āļāļēāļĢāļˆāļąāļ”āļŠāļĢāđ‰āļēāļ‡/āļ•āđˆāļ­āđ€āļ•āļīāļĄ software āđƒāļŦāđ‰āđ€āļ›āđ‡āļ™āđ„āļ›āļ­āļĒāđˆāļēāļ‡āļĄāļĩāļ›āļĢāļ°āļŠāļīāļ—āļ˜āļīāļ āļēāļž āļĢāļ§āļĄāļ—āļąāđ‰āļ‡āļāļēāļāļąāļšāļ”āļđāđāļĨ source code/version āļ‚āļ­āļ‡ software TMI HITQIF v1.2: Control
  • 79. 3) āļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (Information Security Management) āļĄāļĩāļāļĢāļ°āļšāļ§āļ™āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ—āļĩāđˆ āļ—āļēāđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆāđ„āļ”āđ‰āļ§āđˆāļē āļĢāļ°āļšāļšāđāļĨāļ°āļ‚āđ‰āļ­āļĄāļđāļĨāđ„āļ”āđ‰āļĢāļąāļšāļāļēāļĢāļ›āļāļ›āđ‰āļ­āļ‡āļˆāļēāļāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡ āļŦāļĢāļ·āļ­āđ‚āļˆāļĄāļ•āļĩāđ‚āļ”āļĒāļœāļđāđ‰āđ„āļĄāđˆāļ›āļĢāļ°āļŠāļ‡āļ„āđŒāļ”āļĩ āļāļēāļĢāđƒāļŠāđ‰āļ‡āļēāļ™āļ—āļĩāđˆāđ„āļĄāđˆāļ–āļđāļāļ•āđ‰āļ­āļ‡āļŦāļĢāļ·āļ­āđ„āļĄāđˆāđ„āļ”āđ‰āļĢāļąāļš āļ­āļ™āļļāļāļēāļ• āļ›āļĢāļ°āļāļ­āļšāđ„āļ›āļ”āđ‰āļ§āļĒ 3.1) āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒāļ”āđ‰āļēāļ™āļāļēāļĒāļ āļēāļž āđ€āļŠāđˆāļ™ āļĄāļēāļ•āļĢāļāļēāļĢāļāļēāļĢāđ€āļ‚āđ‰āļēāļ­āļ­āļ data center 3.2) āļ”āđ‰āļēāļ™ software āđāļĨāļ°āļāļēāļĢāđƒāļŠāđ‰āļ‡āļēāļ™ āđ€āļŠāđˆāļ™ āļāļēāļĢāđ€āļĨāļ·āļ­āļāđƒāļŠāđ‰ database TMI HITQIF v1.2: Control
  • 80. 3.3) āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡ (Access Control) āļāļēāļĢāļˆāļąāļ”āļāļēāļĢāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āļ­āļ‡ āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ (User access management) āļĢāļ§āļĄāļ–āļķāļ‡āļāļēāļĢāļ—āļēāļšāļąāļāļŠāļĩāļĢāļēāļĒāļŠāļ·āđˆāļ­āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ āļāļēāļĢāļāļēāļŦāļ™āļ”āļŠāļīāļ—āļ˜āļīāļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ āļāļēāļĢāļĢāļąāļāļĐāļēāļ„āļ§āļēāļĄāļĨāļąāļšāļĢāļŦāļąāļŠāļœāđˆāļēāļ™āļ‚āļ­āļ‡āļœāļđāđ‰āđƒāļŠāđ‰āđāļ•āđˆāļĨāļ°āļšāļļāļ„āļ„āļĨ āļĢāļ§āļĄāļ–āļķāļ‡āļĒāļ·āļ™āļĒāļąāļ™āļ•āļąāļ§āļšāļļāļ„āļ„āļĨ (Authentication) 3.4) āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāđƒāļŦāđ‰āđ€āļ‰āļžāļēāļ°āļœāļđāđ‰āļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āđ€āļ—āđˆāļēāļ™āļąāđ‰āļ™āļŠāļēāļĄāļēāļĢāļ–āđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ (Business requirements of access control) 3.5) āļāļēāļĢāļāļēāļŦāļ™āļ”āļŦāļ™āđ‰āļēāļ—āļĩāđˆāļ„āļ§āļēāļĄāļĢāļąāļšāļœāļīāļ”āļŠāļ­āļšāļ‚āļ­āļ‡āļœāļđāđ‰āđƒāļŠāđ‰āļ‡āļēāļ™ (User responsibilities) 3.6) āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļāļēāļĢāđ€āļ‚āđ‰āļēāļ–āļķāļ‡āļĢāļ°āļšāļš (System and application access control) TMI HITQIF v1.2: Control
  • 81. 3.7) āļāļēāļĢāļšāļąāļ™āļ—āļķāļāļ‚āđ‰āļ­āļĄāļđāļĨāļĨāđ‡āļ­āļāđāļĨāļ°āļāļēāļĢāđ€āļāđ‰āļēāļĢāļ°āļ§āļąāļ‡ (Logging and Monitoring) 3.8) āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļˆāļąāļ”āļāļēāļĢāļŠāđˆāļ­āļ‡āđ‚āļŦāļ§āđˆāļ—āļēāļ‡āđ€āļ—āļ„āļ™āļīāļ„ (Technical Vulnerability Management) 3.9) āļ”āđ‰āļēāļ™āđ€āļ„āļĢāļ·āļ­āļ‚āđˆāļēāļĒ āđ€āļŠāđˆāļ™ āļāļēāļĢāđ€āļŠāļ·āđˆāļ­āļĄāđ‚āļĒāļ‡ Internet āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āļāļēāļĢāļšāļļāļāļĢāļļāļ āđ€āļ„āļĢāļ·āļ­āļ‚āđˆāļēāļĒ 3.10) āļāļēāļĢāļšāļēāļĢāļļāļ‡āļĢāļąāļāļĐāļēāļĢāļ°āļšāļšāđ‚āļ”āļĒāļšāļļāļ„āļ„āļĨāļ āļēāļĒāļ™āļ­āļ āļĄāļĩāļĄāļēāļ•āļĢāļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄ 3.11) āļāļēāļĢāļ›āđ‰āļ­āļ‡āļāļąāļ™āđ„āļ§āļĢāļąāļŠāđƒāļ™āļĢāļ°āļšāļšāļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ āđāļĨāļ°āđ€āļ„āļĢāļ·āđˆāļ­āļ‡āļĄāļ·āļ­āđāļžāļ—āļĒāđŒ (Protection from Malware) 3.12) āļāļēāļĢāđƒāļŠāđ‰ Social Media āđƒāļ™āļāļēāļĢāļŠāļ·āđˆāļ­āļŠāļēāļĢāļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ TMI HITQIF v1.2: Control
  • 82. 4) āļ”āđ‰āļēāļ™ hardware/software āđ€āļĄāļ·āđˆāļ­āļĄāļĩāļāļēāļĢāđ€āļ›āļĨāļĩāđˆāļĒāļ™āđāļ›āļĨāļ‡āļĢāļ°āļšāļšāļ‡āļēāļ™āđ€āļāļīāļ”āļ‚āļķāđ‰āļ™āđ€āļŠāđˆāļ™ āļāļēāļĢāļĨāļ‡āļĢāļ°āļšāļšāļ‡āļēāļ™ āļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡āđ‚āļ›āļĢāđāļāļĢāļĄāļ„āļĢāļąāđ‰āļ‡āđƒāļŦāļĄāđˆ āļ•āļąāđ‰āļ‡āļ„āđˆāļē āļĢāļ°āļšāļš(configuration) āļāļēāļĢāđ€āļžāļīāđˆāļĄāļŦāļ™āđˆāļ§āļĒāļ„āļ§āļēāļĄāļˆāļēāđƒāļ™āđ€āļ„āļĢāļ·āđˆāļ­āļ‡āļ„āļ­āļĄāļžāļīāļ§āđ€āļ•āļ­āļĢāđŒ āđ€āļ›āđ‡āļ™āļ•āđ‰āļ™ 5.2 āļĄāļĩāļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ”āđ‰āļ§āļĒ application (Application control) āđ€āļžāļ·āđˆāļ­āđƒāļŦāđ‰āđāļ™āđˆāđƒāļˆ āļ§āđˆāļē āļ‚āđ‰āļ­āļĄāļđāļĨāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ—āļĩāđˆāļĄāļĩāļ­āļĒāļđāđˆāđƒāļ™āļĢāļ°āļšāļšāđ€āļ›āđ‡āļ™āļ‚āđ‰āļ­āļĄāļđāļĨāļ—āļĩāđˆāļ–āļđāļāļ•āđ‰āļ­āļ‡ āļ„āļĢāļšāļ–āđ‰āļ§āļ™ āđ€āļŠāļ·āđˆāļ­āļ–āļ·āļ­āđ„āļ”āđ‰ āļ—āļąāļ™āđ€āļ§āļĨāļē āđ‚āļ”āļĒāļĄāļĩāļĢāļ°āļšāļšāļ„āļ§āļšāļ„āļļāļĄāļ•āļĢāļ§āļˆāļŠāļ­āļšāļ”āļąāļ‡āļ™āļĩāđ‰ ... 5) āļāļēāļĢāļĢāļ°āļšāļļāļ•āļąāļ§āļœāļđāđ‰āđ€āļ‚āđ‰āļēāđƒāļŠāđ‰āļĢāļ°āļšāļš āđāļĨāļ°āļ„āļ§āļšāļ„āļļāļĄāđƒāļŦāđ‰āļœāļđāđ‰āļĄāļĩāļŠāļīāļ—āļ˜āļīāđ€āļ—āđˆāļēāļ™āļąāđ‰āļ™āļ—āļĩāđˆāđ€āļ‚āđ‰āļēāđƒāļŠāđ‰āļ‡āļēāļ™āļĢāļ°āļšāļš āđ„āļ”āđ‰āļ•āļēāļĄāļŠāļīāļ—āļ˜āļī āļĄāļĩāļāļēāļĢāļšāļąāļ™āļ—āļķāļāļ‚āđ‰āļ­āļĄāļđāļĨāļāļēāļĢāđ€āļ‚āđ‰āļēāđƒāļŠāđ‰āļ‡āļēāļ™ TMI HITQIF v1.2: Control
  • 83. 5.3 āļĄāļĩāļĢāļ°āļšāļšāļšāļĢāļīāļŦāļēāļĢāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (IT risk management) āđƒāļ™āļ”āđ‰āļēāļ™āļ•āđˆāļēāļ‡āđ† āļ”āļąāļ‡āļ™āļĩāđ‰ 1) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ•āđˆāļ­āļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļ—āļĢāļąāļžāļĒāļēāļāļĢāđƒāļ™āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩ āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (hardware software network data) 2) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ—āļĩāđˆāļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ­āļēāļˆāļ—āļēāđƒāļŦāđ‰āđ€āļāļīāļ”āļ„āļ§āļēāļĄāļšāļāļžāļĢāđˆāļ­āļ‡āđƒāļ™ āļāļēāļĢāļ”āļđāđāļĨāļĢāļąāļāļĐāļēāļœāļđāđ‰āļ›āđˆāļ§āļĒ 3) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āļ•āđˆāļ­āļ„āļ§āļēāļĄāđ€āļ›āđ‡āļ™āļŠāđˆāļ§āļ™āļ•āļąāļ§āļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨāļœāļđāđ‰āļ›āđˆāļ§āļĒ 4) āļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡āđƒāļ™āļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāđ‚āļ„āļĢāļ‡āļāļēāļĢāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ (IT Project Management Failure) TMI HITQIF v1.2: Control
  • 84. āļāļēāļĢāļāļēāļŦāļ™āļ”āļ•āļąāļ§āļŠāļĩāđ‰āļ§āļąāļ” āđāļĨāļ°āļ§āļąāļ”āļœāļĨāļ—āļĩāđˆāļŠāļēāļĄāļēāļĢāļ–āđƒāļŠāđ‰āđƒāļ™āļāļēāļĢāļ•āļīāļ”āļ•āļēāļĄāđ€āļāđ‰āļēāļĢāļ°āļ§āļąāļ‡āđāļĨāļ° āļ•āļĢāļ§āļˆāļŠāļ­āļšāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻāļ‚āļ­āļ‡āđ‚āļĢāļ‡āļžāļĒāļēāļšāļēāļĨ āļ§āđˆāļē āđ€āļ›āđ‡āļ™āđ„āļ›āļ­āļĒāđˆāļēāļ‡āļ–āļđāļāļ•āđ‰āļ­āļ‡āđ€āļŦāļĄāļēāļ°āļŠāļĄāđāļĨāļ°āļšāļĢāļĢāļĨāļ§āļąāļ•āļ–āļļāļ›āļĢāļ°āļŠāļ‡āļ„āđŒ āļāļēāļĢāļ§āļąāļ”āđāļĨāļ°āļ›āļĢāļ°āđ€āļĄāļīāļ™āļœāļĨ āļ„āļ§āļĢāļāļĢāļ°āļ—āļēāđƒāļ™āļ—āļļāļāđ†āļŦāļĄāļ§āļ”āļ‚āļ­āļ‡āļāļĢāļ­āļšāļāļēāļĢāļžāļąāļ’āļ™āļē āđ€āļžāļ·āđˆāļ­āļĨāļ”āļāļēāļĢāđƒāļŠāđ‰āļ„āļ§āļēāļĄāđ€āļŦāđ‡āļ™āļ‚āļ­āļ‡ āļšāļļāļ„āļ„āļĨāđƒāļ™āļāļēāļĢāļ•āļąāļ”āļŠāļīāļ™āđƒāļˆ āļāļēāļĢāļ§āļąāļ”āļ—āļĩāđˆāļŠāļēāļ„āļąāļ āđ„āļ”āđ‰āđāļāđˆ 6.1 āļ§āļąāļ”āđāļĨāļ°āļ•āļīāļ”āļ•āļēāļĄ āļāļĢāļ°āļšāļ§āļ™āļāļēāļĢāļ—āļēāļ‡āļēāļ™āļ”āđ‰āļēāļ™āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āđ€āļŠāđˆāļ™ āļˆāļēāļ™āļ§āļ™āļ„āļĢāļąāđ‰āļ‡āđāļĨāļ°āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāļ—āļĩāđˆāļ•āđ‰āļ­āļ‡āļŦāļĒāļļāļ”āđƒāļŦāđ‰āļšāļĢāļīāļāļēāļĢ (down time), āļĢāļ°āļĒāļ°āđ€āļ§āļĨāļēāđƒāļ™ āļāļēāļĢāđāļāđ‰āđ„āļ‚āļ­āļļāļšāļąāļ•āļīāļāļēāļĢāļ“āđŒāļ•āđˆāļēāļ‡āđ†, āļ„āđˆāļēāđƒāļŠāđ‰āļˆāđˆāļēāļĒāđƒāļ™āļāļēāļĢāļšāļēāļĢāļļāļ‡āļĢāļąāļāļĐāļēāļĢāļ°āļšāļš 6.2 āļ§āļąāļ”āđāļĨāļ°āļ•āļīāļ”āļ•āļēāļĄāļ„āļ§āļēāļĄāđ€āļŠāļĩāđˆāļĒāļ‡ āļāļēāļĢāļ„āļ§āļšāļ„āļļāļĄāļ āļēāļĒāđƒāļ™ āļ”āđ‰āļēāļ™āļ„āļ§āļēāļĄāļĄāļąāđˆāļ™āļ„āļ‡āđāļĨāļ°āļ„āļ§āļēāļĄ āļ›āļĨāļ­āļ”āļ āļąāļĒāļ‚āļ­āļ‡āļĢāļ°āļšāļšāđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ TMI HITQIF v1.2: Metrics
  • 85. 6.3 āļ§āļąāļ”āđāļĨāļ°āļ•āļīāļ”āļ•āļēāļĄāļ„āļ§āļēāļĄāļ–āļđāļāļ•āđ‰āļ­āļ‡ āļ„āļĢāļšāļ–āđ‰āļ§āļ™ āđ€āļŠāļ·āđˆāļ­āļ–āļ·āļ­āđ„āļ”āđ‰ āļ—āļąāļ™āđ€āļ§āļĨāļēāļ‚āļ­āļ‡āļ‚āđ‰āļ­āļĄāļđāļĨ āļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ 6.4 āļ•āļĢāļ§āļˆāļŠāļ­āļšāļāļēāļĢāļ›āļāļīāļšāļąāļ•āļīāļ•āļēāļĄāļ™āđ‚āļĒāļšāļēāļĒāđāļĨāļ°āļĢāļ°āđ€āļšāļĩāļĒāļšāļ›āļāļīāļšāļąāļ•āļī 6.5 āļ›āļĢāļ°āđ€āļĄāļīāļ™āđāļĨāļ°āļ§āļąāļ”āļœāļĨāļāļēāļĢāļ”āļēāđ€āļ™āļīāļ™āļāļēāļĢāļ•āļēāļĄāđāļœāļ™āđāļĄāđˆāļšāļ—āđ€āļ—āļ„āđ‚āļ™āđ‚āļĨāļĒāļĩāļŠāļēāļĢāļŠāļ™āđ€āļ—āļĻ āļāļēāļĢāļžāļąāļ’āļ™āļēāļŠāļĄāļĢāļĢāļ–āļ™āļ°āļšāļļāļ„āļĨāļēāļāļĢ āļāļēāļĢāļžāļąāļ’āļ™āļēāļ„āļ§āļēāļĄāļŠāļēāļĄāļēāļĢāļ–āļ‚āļ­āļ‡āļĢāļ°āļšāļš TMI HITQIF v1.2: Metrics
  • 86. āđ€āļĒāļĩāđˆāļĒāļĄāļŠāļēāļĢāļ§āļˆāļ­āļĒāđˆāļēāļ‡āđ„āļĢ āļāļąāļšāļ›āļĢāļ°āđ€āļ”āđ‡āļ™ Cybersecurity āļ„āļģāļ–āļģ #5: Encourage āđƒāļŦāđ‰ āļĢāļž. adopt āļĄāļēāļ•āļĢāļāļēāļ™āļ—āļĩāđˆāđ€āļāļĩāđˆāļĒāļ§āļāļąāļš IT Management & Security āđ€āļŠāđˆāļ™ TMI HITQIF & ISO 27001
  • 88. â€Ē āļ āļąāļĒāļ”āđ‰āļēāļ™ IT Security & Privacy āđ€āļ›āđ‡āļ™ Risk āļ—āļĩāđˆāļŠāļēāļ„āļąāļāļ­āļąāļ™āļŦāļ™āļķāđˆāļ‡āļ—āļĩāđˆāļ•āđ‰āļ­āļ‡ āļĄāļĩāļāļēāļĢāļšāļĢāļīāļŦāļēāļĢāļˆāļąāļ”āļāļēāļĢ āđāļĨāļ°āļ„āļ§āļĢāđ€āļ›āđ‡āļ™ Risk-based Approach â€Ē Security āļĄāļĩāļ—āļąāđ‰āļ‡ C, I, A āđāļĨāļ°āđ€āļāļĩāđˆāļĒāļ§āļ‚āđ‰āļ­āļ‡āļāļąāļš Privacy â€Ē Policy & Regulation āļĢāļ§āļĄāļ—āļąāđ‰āļ‡ Legal compliance āļĄāļĩāļ„āļ§āļēāļĄāļŠāļēāļ„āļąāļ â€Ē NIST Cybersecurity â€Ē āļ­āļĒāđˆāļēāļĨāļ·āļĄāđƒāļŦāđ‰āļ„āļ§āļēāļĄāļŠāļēāļ„āļąāļāļāļąāļšāļ—āļąāđ‰āļ‡ 3 āļ”āđ‰āļēāļ™āļ‚āļ­āļ‡ IT Security āļ­āļĒāđˆāļēāļ‡āđ„āļ”āđ‰ āļŠāļĄāļ”āļļāļĨ: People, Process, Technology IT Security
  • 89. How to Deal with Security
  • 90. How to Deal with Security