Skip to content

合規性總結

Being compliant with standards means being a quality product. That’s exactly what we are about to discuss in the article below.

SafeDNS helps organizations become compliant with CIPA, IWF, BpjM, HIPAA and other regulations, but for the users new to web filtering, these abbreviations might mean nothing. Whether you are an experienced user or a newbie, the below will clear out any questions you have on various compliances.

Why is CIPA important?

Since the Children Internet Protection Act was passed in 2000, a lot of the online environment had changed. Global digital population is now 5 billion users and counting, but back then in the beginning of the digital era it was about 300 million.

Access to the internet for a lot of teenagers and kids was only available in a school or a public library. Being interested in everything on the global web, students did more than just their homework – the whole internet was opening up for them as the school years were going by. Respectively, the government had to introduce some guidelines for schools & libraries on how to protect the kids from the content they should not see.

That is how and what for CIPA, a document that regulates the exposure of inappropriate content to children, was created back in 2000.

To be CIPA compliant means to guarantee cybersecurity of the schoolkids from obscenity, child pornography & harmful content.

Here is a CIPA compliance checklist.

IWF & Project Arachnid

Being IWF compliant means being against child pornography and blocking all child abuse content online. Internet Watch Foundation has formed a list of URLs to be blocked, and it is constantly updating.
Project Arachnid is also a charity against child sexual abuse based in Canada. The Canadian Centre for Child Protection has already processed 141 billion+ images of child abuse.Those also form the list of prohibited resources that web filtering restricts access to.

BPjM

Similar to the previous regulations, this one comes from Germany. The Federal Review Board for Media Harmful to Minors (German: Bundesprüfstelle für jugendgefährdende Medien or BPjM) is a German federal agency that is responsible for censoring media that is suspected to be harmful to the younger generation. The results of such works are formed in The List of Media Harmful to Young People which includes movies, games, printed resources and audio recordings. Once a piece enters the List, it stays there for 25 years. After this period, it might be left out and thought to be no longer harmful or left in.

Here is a BpjM compliance checklist.

HIPAA

Health Insurance Portability and Accountability Act is aimed to safeguard PHI, protected health information. Such information may include names, addresses, phone numbers, medical records, or even photos. What web filtering can do in this regard is to prevent a data breach by simply not gaining access to malicious websites at the corporate network level.

Here is a HIPAA compliance checklist.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About SafeDNS
SafeDNS breathes to make the internet safer for people all over the world with solutions ranging from AI & ML-powered web filtering, cybersecurity to threat intelligence. Moreover, we strive to create the next generation of safer and more affordable web filtering products. Endlessly working to improve our users’ online protection, SafeDNS has also launched an innovative system powered by continuous machine learning and user behavior analytics to detect botnets and malicious websites.

美國新網絡安全法及其意義

If you face a major cyber attack or pay ransom to attackers, you may have to report it to the Cybersecurity and Infrastructure Security Agency (CISA) within a certain timeframe under the new cybersecurity law .

The Strengthening American Cybersecurity Act of 2022, which became law in March 2022, imposes strict reporting obligations on critical infrastructure owners/operators: Entities operating and/or owning critical infrastructure have to notify the CISA of the ransomware payment within 24 hours and of the major cyber incidents within 72 hours.

Who is covered by the new requirements? When and how are cyber incidents reported under the new law? Keep reading to find out more.

What is Strengthening American Cybersecurity Act of 2022? 

Although the new requirements on incident-reporting makes the headlines, the new cyber security law is composed of three separate regulations:

  1. The Cyber Incident Reporting for Critical Infrastructure Act of 2022: This regulation imposes on critical infrastructure operators the obligation to notify the CISA of “covered cyber incidents” and “ransom payments” within a certain timeframe.
  2. The Federal Information Security Modernization Act of 2022: This regulation contains requirements on federal information security management and on reporting of cyber attacks and how these attacks will be remedied
  3. The Federal Secure Cloud Improvement and Jobs Act of 2022: This regulation deals with the security requirements for the use of cloud products.

What Entities Are Covered in the Cybersecurity Act?

Under the new law, the CISA will have the power to decide what types of entities will be subject to the new incident-reporting requirements.

While the CISA is provided with wide discretion, the law requires the CISA to consider the following three factors when determining the “covered entities”:

  • How would national security, public safety, and public health be affected if an entity’s operations are disrupted or compromised
  • What is the likelihood that a malicious actor, such as a foreign country may target the entity?
  • “the extent to which damage, disruption, or unauthorized access to such an entity, including the accessing of sensitive cybersecurity vulnerability information or penetration testing tools or techniques, will likely enable the disruption of the reliable operation of critical infrastructure.”

Considering that these criteria refer to “national security”, “public safety” and also to the possibility of being targeted by foreign state actors, the 16 critical infrastructure sectors defined by the Presidential Directive 21 will likely be declared as “covered entity”.

These sectors include, but are not limited to:

  • Defense Industrial Base
  • Emergency Services
  • Energy
  • Financial Services
  • Healthcare and Public Health

While it is reasonable to expect that these sectors will be defined as “covered entities,” the CISA will likely go further and determine additional sectors as falling under the new law.

What Incidents Should Be Reported

Under the Act, there are two categories of attacks that needs to be reported:

Cyber incidents

The Act does not require all incidents to be reported to the CISA and provides CISA with the power to determine the criteria and threshold for cyber incidents to be covered by the Cybersecurity Act.

However, the Act lists three types of high-impact cyber incidents that is covered by the Act.  For example, incidents that involves “unauthorized access or disruption of business or industrial operations” due to a “compromise of a cloud service provider, managed service provider, or other third-party data hosting provider or by a supply chain compromise” must be reported under the Act.

A recent example of such a cyber attack is the SolarWinds attack. After Russia-backed hackers inserted a malicious code into the SolarWinds’ network monitoring software, they gained access to thousands of companies’ networks, including electricity, oil and manufacturing companies.

Ransom payments

“Ransomware Attacks” are defined broadly under the Act: Use or threatened use of all techniques aimed at hindering an entity’s information processing operations falls under the definition of “ransomware attack”. Alongside the traditional ransomware technique, encryption of data, the following types of mechanisms are also subject to the Cybersecurity Act:

  • Distributed denial of service attacks
  • Insertion of malicious code.

When to Report the Incidents? 

The Act sets out two different deadlines for the reporting of incidents:

  1. Incidents falling under the “ransom attack” category must be reported to the CISA within 24 hours after the entity operating/owning the critical infrastructure makes a ransom payment.
  2. “Covered entity” must report cyber incidents within 72 hours after it “reasonably believes that the covered cyber incident has occurred”

Criticisms Against the Law

Though the new law is welcomed by many in light of the growing numbers of cyber attacks targeting critical infrastructure and the rising geopolitical tension in Eastern Europe, it is also criticized for not addressing a few critical issues:

  • No reporting to the FBI: The Department of Justice publicly opposed the new law for not requiring “covered entities” to report the incidents to the FBI. Some agree that direct notification of incidents to the FBI would enable the FBI to provide support to affected entities promptly and warn the other potential vulnerable entities against the risks.
  • DNS: Another criticism directed at the new Act is that DNS information is not included in the reporting requirements. Some argue that DNS information is critical to law enforcement agencies and investigations and it would make it easier for the law enforcement to carry out investigations and determine the origin of the attacks.

What Should “Covered Entities” Do?

Monitor new developments

It is far from certain what entities will be covered by the new reporting requirements, what the contents of the report will include or what types of incidents will fall under the applicability of the new Cybersecurity Act.The CISA will have the power to issue directives in these critical issues and organizations should closely monitor new directives and opinions issued by the CISA.

Establish and Implement an Incident-Response Plan

Given that the new Act sets 24-hour and 72-hour notification requirements and defines the minimum content the reporting must include, organizations must put in place a robust incident response plan.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。