13.07.2015 Views

Strategic Plan (PDF) - Cioarchives.ca.gov - State of California

Strategic Plan (PDF) - Cioarchives.ca.gov - State of California

Strategic Plan (PDF) - Cioarchives.ca.gov - State of California

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Goals, Objectives, and ActionsGOAL 3Ensure <strong>State</strong> Information Assets are Secured andPrivacy Protected.The <strong>State</strong> will improve interdepartmental coordination, conduct rigorous securityassessments, adopt secure architectures, mitigate security and privacy risks toits systems, infrastructure and information, and provide guidance for adequate<strong>gov</strong>ernance <strong>of</strong> information security.As the <strong>State</strong>’s information systems become more complex and the need for rapidcollection, storage and distribution <strong>of</strong> large amounts <strong>of</strong> data continues to grow, thechallenge for their protection becomes criti<strong>ca</strong>lly important. Catastrophic events, aswell as attacks against our technology infrastructure and systems, <strong>ca</strong>n have a severeimpact on business operations. We must work together to ensure <strong>California</strong>’s systemsare suffi ciently safeguarded and robust enough to support homeland security needsand to maintain business continuity <strong>of</strong> state <strong>gov</strong>ernment.Moreover, the <strong>State</strong>’s possession <strong>of</strong> signifi <strong>ca</strong>nt amounts <strong>of</strong> personal and confi dentialinformation, and the risk <strong>of</strong> disclosure or inappropriate use <strong>of</strong> that information, makesprivacy protection a signifi <strong>ca</strong>nt concern. In <strong>California</strong>, where “privacy” is expresslyprotected by our <strong>State</strong> Constitution, the <strong>State</strong>’s obligation to safeguard this informationis <strong>of</strong> paramount importance.Objective 1Adopt <strong>State</strong>wide Security and Privacy Protection StandardsThe <strong>State</strong> will adopt statewide security and privacy protection policies and standardsconsistent with the <strong>State</strong>’s enterprise architecture, for program data access, networkconnectivity, desktop management, server confi guration, Internet connectivity, and externalaccess to technology services.Implementation <strong>of</strong> statewide security policies and standards will help ensure the elimination<strong>of</strong> structural vulnerabilities from the <strong>State</strong>’s information technology architecture and systems,and enable more uniform and robust security measures.Actions1. By June 2007, the IT Council’s Security Committee will update the IT SecurityProgram Guidelines.2. By July 2007, the IT Council’s Security Committee will develop generalstandards or guidelines for remote access authenti<strong>ca</strong>tion implementation.19

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!