Back  |  Next

LifeWIRE is proactive about information security and understands that vulnerabilities need to be monitored on an ongoing basis. LifeWIRE utilizes several tools to consistently scan, identify, and address vulnerabilities on our systems. We also utilize OSSEC on all systems, including logs, for file integrity checking and intrusion detection.

16.1 Applicable Standards

16.1.1 Applicable Standards from the HITRUST Common Security Framework

  • 10.m - Control of Technical Vulnerabilities

16.1.2 Applicable Standards from the HIPAA Security Rule

  • 164.308(a)(8) - Evaluation

16.2 Vulnerability Scanning Policy

1. Vulnerability scanning management is performed by the LifeWIRE Security Officer, or an authorized delegate of the Security Officer.

2. Frequency of scanning is as follows:

3. on a quarterly basis;

4. Reviewing vulnerability scanning reports and findings, as well as any further investigation into discovered vulnerabilities, is the responsibility of the LifeWIRE Security Officer. The process for reviewing vulnerability scanning reports is outlined below:

5. The Security Officer initiates the review of a vulnerability scanning Report by creating an Issue in the LifeWIRE Quality Management System.

6. The Security Officer, or a LifeWIRE Security Engineer assigned by the Security Officer, is assigned to review the vulnerability scanning Report.

7. If new vulnerabilities are found during review, the process outlined below is used to test those vulnerabilities. Once those steps are completed, the Issue is then reviewed again.

8. Once the review is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review.

9. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.

10. In the case of new vulnerabilities, the following steps are taken:

  • All new vulnerabilities are verified to assure they are repeatable. Those not found to be repeatable are tested after the next vulnerability scan, regardless of if the specific vulnerability is discovered again.
  • Vulnerabilities that are repeatable are documented and reviewed by the Security Officer and Privacy Officer to see if they are part of the current risk assessment performed by LifeWIRE.
  • Those that are a part of the current risk assessment are checked for mitigations.
  • Those that are not part of the current risk assessment trigger a new risk assessment, and this process is outlined in detail in the LifeWIRE Risk Assessment Policy.

11. All vulnerability scanning reports are retained for 6 years by LifeWIRE. Vulnerability report review is monitored on a quarterly basis using the Quality Management System reporting to assess compliance with above policy.

12. Penetration testing is performed regularly as part of the LifeWIRE vulnerability management policy.

i. External penetration testing is performed annually by security officer or authorized security officer.

ii. Internal penetration testing is performed quarterly. Below is the process used to conduct internal penetration tests.

iii. The Security Officer initiates the penetration test by creating an Issue in the LifeWIRE Quality Management System.

iv. The Security Officer, or a LifeWIRE Security Engineer assigned by the Security Officer, is assigned to conduct the penetration test.

v. Gaps and vulnerabilities identified during penetration testing are reviewed, with plans for correction and/or mitigation, by the LifeWIRE Security Officer before the Issue can move to be approved.

vi. Once the testing is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further testing and review.

vii. If the Issue is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.

  • Penetration tests results are retained for 6 years by LifeWIRE.
  • Internal penetration testing is monitored on an annual basis using the Quality Management System reporting to assess compliance with above policy.

13. This vulnerability policy is reviewed on a quarterly basis by the Security Officer and Privacy Officer.