Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Anchor
Top
Top

Table of Contents

Anchor
Getting Started
Getting Started

Tip
titleGetting Started

As cited in a variety of sources, people are often described as the weakest link in any security system. It is important to build security into the entire Human Resource (HR) process, from pre-employment, during employment, and through termination, to ensure that policies and procedures are in place to address security issues. Consistent training throughout the entire process ensures that employees and contractors are fully aware of their roles and responsibilities and understand the criticality of their actions in protecting and securing both information and facilities.

In collaboration with Human Resources staff, evaluate HR department policies and procedures to verify whether institutional supervisors and employees:

  1. Review and acknowledge understanding (documented) of your institution’s Acceptable Use policy.

  2. Require contractors, part-time staff, and student workers to review and comply with the Acceptable Use Policy and sign NDA’s or confidentiality agreements if appropriate given their levels of access to institutional information.

  3. Understand the HR disciplinary process for policy violations.

  4. Comply with HR requirements for new hire background checks.

  5. Develop job descriptions which include information security responsibilities and adequate separation of duties where applicable.

  6. Complete information security awareness training.

  7. Provide HR and IT the most current statuses of staff, faculty, and part time staff employed by the university to assist with account provisioning and terminations.

  8. Return institutional assets as required by HR policies/procedures when terminating employment.

Human Resources SecurityTop of page

Anchor
Overview
Overview

Overview

Employees handling personal data in an organization need to receive appropriate awareness training and regular updates in an effort to safeguard the data entrusted to them. Appropriate roles and responsibilities assigned for each job description need to be defined and documented in alignment with the organization's security policy. The institution's data must be protected from unauthorized access, disclosure, modification, destruction or interference. The management of human resources security and privacy risks is necessary during all phases of employment association with the organization. Training to enhance awareness is intended to educate individuals to prevent data disclosure, recognize information security problems and incidents, and respond according to the needs of their work role.

...

  • Prior to Employment: This topic includes defining roles and responsibilities of the job, defining appropriate access to sensitive information for the job, and determining depth of candidate's screening levels - all in accordance with the company's information security policy. During the phase, contract terms should also be established.
  • During Employment: Employees with access to sensitive information in an organization should receive periodic reminders of their responsibilities and receive ongoing, updated security awareness training to ensure their understanding of current threats and corresponding security practices to mitigate such threats.
  • Termination and Change of Employment: To prevent unauthorized access to sensitive information, access must be revoked immediate upon termination/separation of an employee with access to such information. This also includes the return of any assets of the organization that was held by the employee.

Human Resources Security Top of page

Anchor
Prior
Prior

Prior to Employment (ISO 7.1)

Panel
bgColor#FFFFCE

Objective: To develop a comprehensive process that includes identification of job roles and responsibilities, identify the corresponding candidate screening level for those roles and responsibilities and establish terms and conditions of employment.

...

Human Resources Security Top of page

Anchor
During
During

During Employment (ISO 7.2)

Panel
bgColor#FFFFCE

Objective: To ensure that employees are aware of and understand their roles and responsibilities; to ensure that they understand information security threats and; to ensure they have the necessary knowledge to mitigate those threats.

...

  • A process for official disciplinary actions for security breaches should be established and promulgated to the institution's employees.

Human Resources Security Top of page

Anchor
Change
Change

Termination and Change of Employment (ISO 7.3)

Panel
bgColor#FFFFCE

Objective: To develop an orderly exit process to ensure that access is removed and assets returned in an expedited time frame.

...

Additionally, there should be a process that ensures access to information assets are removed at the time of termination.

Human Resources Security Top of page

Anchor
Resources
Resources

Resources

Panel
bgColor#ADD8E6

EDUCAUSE Resources

EDUCAUSE Resource Center Pages

HEISC Toolkits/Guidelines

Initiatives, Collaborations, & Other Resources

Human Resources Security Top of page

Anchor
Standards
Standards

Standards

ISO

NIST

COBIT

PCI DSS

2014 Cybersecurity Framework

HIPAA Security

27002:2013 Information Security Management
Chapter 7: Human Resources Security

800-12: An Introduction to Computer Security - The NIST Handbook
Chapter 3 - Roles and Responsibilities
Chapter 10 - Personnel/Users Issues
Chapter 13 - Awareness, Training and Education
800-100: Information Security Handbook: A Guide for Managers
800-50: Building an Information Technology Security Awareness and Training Program
800-14: Generally Accepted Principles and Practices for Securing Information Technology Systems

APO01.06
APO07.01
APO07.02
APO07.03
APO07.04
APO07.05
APO13.12
BAI05.07
DSS06.03

Req 6
Req 12

ID.GV-2
PR.AT-1
PR.AT-2
PR.AT-3
PR.AT-4
PR.AT-5
PR.DS-5
PR.IP-11

45 CFR 164.308(a)(3)

Human Resources SecurityTop of page

...

(question) Questions or comments? (info) Contact us.

...