Back

30(a) Security Policy: Summary of the security policy for the proposed registry

gTLDFull Legal NameE-mail suffixDetail
.artTop Level Design, LLCgmail.comView
Except where specified this answer refers to the operations of Top Level Design, LLCʹs outsource Registry Service Provider, CentralNic.

30(a).1. Introduction
CentralNicʹs Information Security Management System (ISMS) complies with ISO 27001. CentralNic is working towards achieving full ISO 27001 certification and has secured the services of Lloydʹs Register Quality Assurance (LRQA), a UKAS accredited certifier for its ISO 27001 certification. A letter from LRQA confirming this engagement is included in Appendix 30(a).1. Stage One of this process is scheduled during May 2012, with Stage Two occurring in July 2012. The ISMS is part of a larger Management System which includes policies and procedures compliant to ISO 9001.

30(a).2. Independent Assessment
As part of ISO 27001 compliance, CentralNicʹs security policies will be subjected to annual external audit. Further details can be found in §30(b).

30(a).3. Augmented Security Levels
Top Level Design, LLC believes that the TLD requires no additional security levels above those expected of any gTLD registry operator. Nevertheless, Top Level Design, LLC and CentralNic will operate the TLD to a high level of security and stability in keeping with its status as a component of critical Internet infrastructure.

Registry systems are hardened against attack from external and internal threats. Access controls are in place and all systems are monitored and audited to mitigate the risk of unauthorised access, distribution or modification of sensitive data assets. The Authoritative DNS System has been designed to meet the threat of Distributed Denial-of-Service (DDoS) attacks by means of over-provisioning of network bandwidth, and deployment of Shared Unicast (ʺAnycastʺ) addresses on nameservers. Whois services have been designed with built-in rate limiting and include mechanisms for protection of personal information. The stability of the registry is supported by use of high-availability technologies including a ʺhotʺ Disaster Recovery site in the Isle of Man, as well as a backup provider relationship with GMO Registry in Japan.

30(a).4. Commitments to Registrars
Top Level Design, LLC and CentralNic will make the following commitments to the TLD registrars:
• The SRS will be operated in a secure manner. Controls will be in place to prevent unauthorised access and modification of registry data.
• The Whois service will prevent unauthorised bulk access to domain name registration data, and provide tools to protect personal information.
• The DNS system will be designed to provide effective defence against DDoS attacks. The registry will proactively monitor the DNS system to provide early warning against threats to the stability of the TLD.
• The DNSSEC system will be operated in accordance with best practices and recommendations as described in the relevant RFC documents (described in §43).
• Security incidents reported by registrars, registrants and other stakeholders will be acted upon in accordance with the Security Incident Response Policy (see below).
• Security vulnerabilities reported to the registry will be acknowledged and remediated as quickly as possible.
• Registrars will be promptly notified of all incidents that affect the security and stability of the registry system and their customers, and will be kept informed as incidents develop.

30(a).5. Access Controls
CentralNic operates an access control policy for the registry system. For example, the web-based Staff Console which is used to administer the SRS and manage registrar accounts supports a total of ten different access levels, ranging from ʺTraineeʺ, who have read-only access to a subset of features, to ʺSystem Administratorʺ who have full access to all systems.

Underlying server and network infrastructure is also subjected to access control. A centralised configuration manager is used to centrally control access to servers. Individual user accounts are created, managed and deleted via the configuration server. Access to servers is authenticated by means of SSH keys: only authorised keys may be used to access servers. Operations personnel can escalate privileges to perform administration tasks (such as updating software or restarting daemons) using the ʺsudoʺ command which is logged and audited as described below.

Only operations personnel have access to production environments. Development personnel are restricted to development, staging and OT&E environments.

30(a).6. Security Enforcement
Security controls are continually monitored to ensure that they are enforced. Monitoring includes use of intrusion detection systems on firewalls and application servers. Attempted breaches of access controls (for example, port scans or web application vulnerability scans) trigger NOC alerts and may result in the execution of the Security Incident Response Policy (see below).

Since CentralNic operates a centralised logging and monitoring system (see &sect42;), access logs are analysed in order to generate access reports which are then reviewed by NOC personnel. This includes access to servers via SSH, to web-based administration systems, and to security and networking equipment. Unexpected access to systems is investigated with a view to correcting any breaches and⁄or revoking access where appropriate.

30(a).8. Security Incident Response Policy
CentralNic operates a Security Incident Response Policy which applies to all events and incidents as defined by the policy, and to all computer systems and networks operated by CentralNic.

The Policy provides a mechanism by which security events and incidents are defined (as observable change to the normal behaviour of a system attributable to a human root cause). It also defines the conditions under which an incident may be defined as escalated (when events affect critical production systems or requires that implementation of a resolution that must follow a change control process) and emergencies (when events impact the health or safety of human beings, breach primary controls of critical systems, or prevent activities which protect or may affect the health or safety of individuals).

The Policy established an Incident Response Team which regularly reviews status reports and authorises specific remedies. The IST conduct an investigation which seeks to determine the human perpetrator who is the root cause for the incident. Very few incidents will warrant or require an investigation. However, investigation resources like forensic tools, dirty networks, quarantine networks and consultation with law enforcement may be useful for the effective and rapid resolution of an emergency incident.

The Policy makes use of CentralNicʹs existing support ticketing and bug tracking systems to provide a unique ID for the event, and means by which the incident may be escalated, information may be reported, change control processes put into effect, and ultimately resolved. The Policy also describes the process by which an incident is escalated to invoke an Emergency Response, which involves Lock-Down and Repair processes, monitoring and capturing of data for forensic analysis, and liaison with emergency services and law enforcement as necessary.

30(a).9. Role of the Network Operations Centre (NOC)
In addition to its role in managing and operating CentralNicʹs infrastructure, the NOC plays a key role in managing security. The NOC responds to any and all security incidents, such as vulnerability reports received from registrars, clients and other stakeholders; monitoring operator and security mailing lists (such as the DNS-OARC lists) to obtain intelligence about new security threats; responding to security-related software updates; and acting upon security alerts raised by firewall and intrusion detection systems.

30(a).10. Information Security Team
CentralNic maintains an Information Security Team (IST) to proactively manage information security. The IST is a cross-functional team from relevant areas of CentralNic. These key members of staff are responsible for cascading rules, regulations and information to their respective departments. They are also the first port of call for their departmental staff to report potential security incidences and breaches, the IST are all members of an internal email group used to co-ordinate and discuss security related issues.

The IST is comprised of the CEO, CTO, Operations Manager, Senior Operations Engineer and Security Engineer.

IST responsibilities include:
• Review and monitor information security threats and incidents.
• Approve initiatives and methodologies to enhance information security.
• Agree and review the security policy, objectives and responsibilities.
• Review client requirements concerning information security.
• Promote the visibility of business support for information security company-wide.
• Manage changes to 3rd party services that may impact on Information Security
• Perform internal audits with the assistance of Blackmores.

30(a).11 Auditing and Review
ISO 27001 includes processes for the auditing and review of security systems and policies. Audits are performed annually by an independent assessor. The IST periodically reviews the ISMS and conducts a gap analysis, identifying areas where performance does not comply with policy, and where the Risk Assessment has identified the need for further work.

30(a).12. Testing of Controls and Procedures
CentralNic will conduct bi-annual penetration tests of its registry systems to ensure that access controls are properly enforced and that no new vulnerabilities have been introduced to the system. Penetration tests will include both ʺblack boxʺ testing of public registry services such as Whois and the Registrar Console, ʺgrey boxʺ testing of authenticated services such as EPP, and tests of physical security at CentralNicʹs offices and facilities.

CentralNic will retain the services of a reputable security testing company such as SecureData (who, as MIS-CDS, performed the 2009 assessment of CentralNicʹs security stance). The results of this test will be used in annual reviews and audits of the ISMS.

30(a).13. Top Level Design, LLC Security Policy
In addition to the security of our technical back-end by CentralNic, we will implement the following security measures in our offices:

The building containing our office space has a 24⁄7 alarm system and cameras posted throughout the building, with multiple angles provided for near the entry to our specific office. We will be installing cameras inside our own office to monitor both physical and digital file storage points. The office door will only be accessible via key code entry; each employee will have their own unique password so we can limit lower level employee access during off-hours and track who is entering and at what time. These codes will be changed whenever an employee discontinues working with Top Level Design, LLC, and at other periodic times. The landlord of the building has informed us that there have been no break-ins in the building in over 15 years.

The building comes equipped with a 24⁄7 generator in case of power outages. It also has very few windows, and the building’s data center and our office space itself are entirely interior, thus having no windows.

With regards to our company computer systems, we will use rotating and unique passwords, screen locks, and frequent use of anti-virus and -malware scans. All passwords will be unique to our systems, and changed from their defaults. We will install and maintain a firewall configuration to protect all data. Any transmission of data across the open network will involve encrypting the information being transferred. We will have an anti-virus and -malware system constantly in place that will be running scans throughout each day; this system will be tested and updated on a regular basis. Should we develop any software systems unique to our registry, they will follow the same guidelines, being scanned by the same anti-virus and -malware programs and under the firewall-protected network.

Any information will be stored and accessed only by a need-to-know basis. Each employee will be assigned a specific level of clearance that pertains to the work they are involved in and the type of information they need access to in order to fulfill their responsibilities. A unique password will be given to each employee, being changed on a random basis, which allows them to access up to the appropriate clearance level. Access to information that is deemed sensitive will need the password of the employee in question in conjunction with the password of a member of senior management.

As stated, our LAN (local area network), will be protected by a stringent firewall. In short, we will implement the following standards:
• Change default passwords, SSIDs on wireless devices. Enable WPA or WPA2 security.
• Set up APs in WPA or WPA2 mode with 802.1X authentication and AES encryption.
• Use of WEP in CDE is not allowed after June 30, 2010.
• Restrict physical access to known wireless devices.
• Archive wireless access centrally using a WIPS for 1 year.
• Review wireless access logs daily.
• Develop usage policies to list all wireless devices regularly. Develop usage possible for the use of wireless devices.

The following checks and tests will be initially and regularly run on our LAN:
• Verify that there is a formal process for testing and approval of all network connections and changes to firewall and router configurations.
• Verify that a current network diagram (for example, one that shows data flows over the network) exists and that it documents all connections to important data, including any wireless networks.
• Verify that the diagram is kept current
• Verify that firewall configuration standards include requirements for a firewall at each Internet connection and between any DMZ and the internal network zone.
• Verify that the current network diagram is consistent with the firewall configuration standards.
• Verify that firewall and router configuration standards include a description of groups, roles, and responsibilities for logical management of network components.
• Verify that firewall and router configuration standards include a documented list of services, protocols and ports necessary for business—for example, hypertext transfer protocol (HTTP) and Secure Sockets Layer (SSL), Secure Shell (SSH), and Virtual Private Network (VPN) protocols.
• Identify insecure services, protocols, and ports allowed; and verify they are necessary and that security features are documented and implemented by examining firewall and router configuration standards and settings for each service.
• Verify that router configuration files are secure and synchronized—for example, running configuration files (used for normal running of the routers) and start-up configuration files (used when machines are re-booted), have the same, secure configurations.
• Verify that there are perimeter firewalls installed between any wireless networks and systems that store data, and that these firewalls deny or control (if such traffic is necessary for business purposes) any traffic from the wireless environment into the data environment.
• Examine firewall and router configurations—including but not limited to the choke router at the Internet, the DMZ router and firewall, the DMZ data segment, the perimeter router, and the internal data network segment—to determine that there is no direct access between the Internet and system components in the internal data network segment, as detailed below.
• Verify that a DMZ is implemented to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports.
• Verify that inbound Internet traffic is limited to IP addresses within the DMZ.
• Verify direct connections inbound or outbound are not allowed for traffic between the Internet and the data environment.
• Verify that internal addresses cannot pass from the Internet into the DMZ.
• Verify that outbound traffic from the data environment to the Internet is explicitly authorized
• Verify that the firewall performs stateful inspection (dynamic packet filtering). (Only established connections should be allowed in, and only if they are associated with a previously established session.)
• Verify that system components that store data are on an internal network zone, segregated from the DMZ and other untrusted networks.
• Verify that methods are in place to prevent the disclosure of private IP addresses and routing information from internal networks to the Internet.
• Verify that any disclosure of private IP addresses and routing information to external entities is authorized.
• Verify that mobile and⁄or employee-owned computers with direct connectivity to the Internet (for example, laptops used by employees), and which are used to access the organization’s network, have personal firewall software installed and active.
• Verify that the personal firewall software is configured by the organization to specific standards and is not alterable by users of mobile and⁄or employee-owned computers

While we will be preventing and monitoring any external attempts to access our network, we will also be monitoring the internal activity. The unique employee passcodes described above will be used to create an archive showing who accessed what information and that time of access. This information will be reviewed to ensure the security system is functioning as designed.

We are and will continue to be working with CentralNic and other security experts to enhance physical and network security measures in addition to policy development and employee training.

Given that the string is a generic TLD that does not propose to offer unique security policies beyond those detailed, we will not be making specific security commitments to our registrants. We trust that we will become known for providing a safe and secure platform for individuals and companies.
gTLDFull Legal NameE-mail suffixDetail
.blogTop Level Design, LLCgmail.comView
Except where specified this answer refers to the operations of Top Level Design, LLCʹs outsource Registry Service Provider, CentralNic.


30(a).1. Introduction
CentralNicʹs Information Security Management System (ISMS) complies with ISO 27001. CentralNic is working towards achieving full ISO 27001 certification and has secured the services of Lloydʹs Register Quality Assurance (LRQA), a UKAS accredited certifier for its ISO 27001 certification. A letter from LRQA confirming this engagement is included in Appendix 30(a).1. Stage One of this process is scheduled during May 2012, with Stage Two occurring in July 2012. The ISMS is part of a larger Management System which includes policies and procedures compliant to ISO 9001.

30(a).2. Independent Assessment
As part of ISO 27001 compliance, CentralNicʹs security policies will be subjected to annual external audit. Further details can be found in §30(b).

30(a).3. Augmented Security Levels
Top Level Design, LLC believes that the TLD requires no additional security levels above those expected of any gTLD registry operator. Nevertheless, Top Level Design, LLC and CentralNic will operate the TLD to a high level of security and stability in keeping with its status as a component of critical Internet infrastructure.

Registry systems are hardened against attack from external and internal threats. Access controls are in place and all systems are monitored and audited to mitigate the risk of unauthorised access, distribution or modification of sensitive data assets. The Authoritative DNS System has been designed to meet the threat of Distributed Denial-of-Service (DDoS) attacks by means of over-provisioning of network bandwidth, and deployment of Shared Unicast (ʺAnycastʺ) addresses on nameservers. Whois services have been designed with built-in rate limiting and include mechanisms for protection of personal information. The stability of the registry is supported by use of high-availability technologies including a ʺhotʺ Disaster Recovery site in the Isle of Man, as well as a backup provider relationship with GMO Registry in Japan.

30(a).4. Commitments to Registrars
Top Level Design, LLC and CentralNic will make the following commitments to the TLD registrars:
• The SRS will be operated in a secure manner. Controls will be in place to prevent unauthorised access and modification of registry data.
• The Whois service will prevent unauthorised bulk access to domain name registration data, and provide tools to protect personal information.
• The DNS system will be designed to provide effective defence against DDoS attacks. The registry will proactively monitor the DNS system to provide early warning against threats to the stability of the TLD.
• The DNSSEC system will be operated in accordance with best practices and recommendations as described in the relevant RFC documents (described in §43).
• Security incidents reported by registrars, registrants and other stakeholders will be acted upon in accordance with the Security Incident Response Policy (see below).
• Security vulnerabilities reported to the registry will be acknowledged and remediated as quickly as possible.
• Registrars will be promptly notified of all incidents that affect the security and stability of the registry system and their customers, and will be kept informed as incidents develop.

30(a).5. Access Controls
CentralNic operates an access control policy for the registry system. For example, the web-based Staff Console which is used to administer the SRS and manage registrar accounts supports a total of ten different access levels, ranging from ʺTraineeʺ, who have read-only access to a subset of features, to ʺSystem Administratorʺ who have full access to all systems.

Underlying server and network infrastructure is also subjected to access control. A centralised configuration manager is used to centrally control access to servers. Individual user accounts are created, managed and deleted via the configuration server. Access to servers is authenticated by means of SSH keys: only authorised keys may be used to access servers. Operations personnel can escalate privileges to perform administration tasks (such as updating software or restarting daemons) using the ʺsudoʺ command which is logged and audited as described below.

Only operations personnel have access to production environments. Development personnel are restricted to development, staging and OT&E environments.

30(a).6. Security Enforcement
Security controls are continually monitored to ensure that they are enforced. Monitoring includes use of intrusion detection systems on firewalls and application servers. Attempted breaches of access controls (for example, port scans or web application vulnerability scans) trigger NOC alerts and may result in the execution of the Security Incident Response Policy (see below).

Since CentralNic operates a centralised logging and monitoring system (see &sect42;), access logs are analysed in order to generate access reports which are then reviewed by NOC personnel. This includes access to servers via SSH, to web-based administration systems, and to security and networking equipment. Unexpected access to systems is investigated with a view to correcting any breaches and⁄or revoking access where appropriate.

30(a).8. Security Incident Response Policy
CentralNic operates a Security Incident Response Policy which applies to all events and incidents as defined by the policy, and to all computer systems and networks operated by CentralNic.

The Policy provides a mechanism by which security events and incidents are defined (as observable change to the normal behaviour of a system attributable to a human root cause). It also defines the conditions under which an incident may be defined as escalated (when events affect critical production systems or requires that implementation of a resolution that must follow a change control process) and emergencies (when events impact the health or safety of human beings, breach primary controls of critical systems, or prevent activities which protect or may affect the health or safety of individuals).

The Policy established an Incident Response Team which regularly reviews status reports and authorises specific remedies. The IST conduct an investigation which seeks to determine the human perpetrator who is the root cause for the incident. Very few incidents will warrant or require an investigation. However, investigation resources like forensic tools, dirty networks, quarantine networks and consultation with law enforcement may be useful for the effective and rapid resolution of an emergency incident.

The Policy makes use of CentralNicʹs existing support ticketing and bug tracking systems to provide a unique ID for the event, and means by which the incident may be escalated, information may be reported, change control processes put into effect, and ultimately resolved. The Policy also describes the process by which an incident is escalated to invoke an Emergency Response, which involves Lock-Down and Repair processes, monitoring and capturing of data for forensic analysis, and liaison with emergency services and law enforcement as necessary.

30(a).9. Role of the Network Operations Centre (NOC)
In addition to its role in managing and operating CentralNicʹs infrastructure, the NOC plays a key role in managing security. The NOC responds to any and all security incidents, such as vulnerability reports received from registrars, clients and other stakeholders; monitoring operator and security mailing lists (such as the DNS-OARC lists) to obtain intelligence about new security threats; responding to security-related software updates; and acting upon security alerts raised by firewall and intrusion detection systems.

30(a).10. Information Security Team
CentralNic maintains an Information Security Team (IST) to proactively manage information security. The IST is a cross-functional team from relevant areas of CentralNic. These key members of staff are responsible for cascading rules, regulations and information to their respective departments. They are also the first port of call for their departmental staff to report potential security incidences and breaches, the IST are all members of an internal email group used to co-ordinate and discuss security related issues.

The IST is comprised of the CEO, CTO, Operations Manager, Senior Operations Engineer and Security Engineer.

IST responsibilities include:
• Review and monitor information security threats and incidents.
• Approve initiatives and methodologies to enhance information security.
• Agree and review the security policy, objectives and responsibilities.
• Review client requirements concerning information security.
• Promote the visibility of business support for information security company-wide.
• Manage changes to 3rd party services that may impact on Information Security
• Perform internal audits with the assistance of Blackmores.

30(a).11 Auditing and Review
ISO 27001 includes processes for the auditing and review of security systems and policies. Audits are performed annually by an independent assessor. The IST periodically reviews the ISMS and conducts a gap analysis, identifying areas where performance does not comply with policy, and where the Risk Assessment has identified the need for further work.

30(a).12. Testing of Controls and Procedures
CentralNic will conduct bi-annual penetration tests of its registry systems to ensure that access controls are properly enforced and that no new vulnerabilities have been introduced to the system. Penetration tests will include both ʺblack boxʺ testing of public registry services such as Whois and the Registrar Console, ʺgrey boxʺ testing of authenticated services such as EPP, and tests of physical security at CentralNicʹs offices and facilities.

CentralNic will retain the services of a reputable security testing company such as SecureData (who, as MIS-CDS, performed the 2009 assessment of CentralNicʹs security stance). The results of this test will be used in annual reviews and audits of the ISMS.

30(a).13. Top Level Design, LLC Security Policy
In addition to the security of our technical back-end by CentralNic, we will implement the following security measures in our offices:

The building containing our office space has a 24⁄7 alarm system and cameras posted throughout the building, with multiple angles provided for near the entry to our specific office. We will be installing cameras inside our own office to monitor both physical and digital file storage points. The office door will only be accessible via key code entry; each employee will have their own unique password so we can limit lower level employee access during off-hours and track who is entering and at what time. These codes will be changed whenever an employee discontinues working with Top Level Design, LLC, and at other periodic times. The landlord of the building has informed us that there have been no break-ins in the building in over 15 years.

The building comes equipped with a 24⁄7 generator in case of power outages. It also has very few windows, and the building’s data center and our office space itself are entirely interior, thus having no windows.

With regards to our company computer systems, we will use rotating and unique passwords, screen locks, and frequent use of anti-virus and -malware scans. All passwords will be unique to our systems, and changed from their defaults. We will install and maintain a firewall configuration to protect all data. Any transmission of data across the open network will involve encrypting the information being transferred. We will have an anti-virus and -malware system constantly in place that will be running scans throughout each day; this system will be tested and updated on a regular basis. Should we develop any software systems unique to our registry, they will follow the same guidelines, being scanned by the same anti-virus and -malware programs and under the firewall-protected network.

Any information will be stored and accessed only by a need-to-know basis. Each employee will be assigned a specific level of clearance that pertains to the work they are involved in and the type of information they need access to in order to fulfill their responsibilities. A unique password will be given to each employee, being changed on a random basis, which allows them to access up to the appropriate clearance level. Access to information that is deemed sensitive will need the password of the employee in question in conjunction with the password of a member of senior management.

As stated, our LAN (local area network), will be protected by a stringent firewall. In short, we will implement the following standards:
• Change default passwords, SSIDs on wireless devices. Enable WPA or WPA2 security.
• Set up APs in WPA or WPA2 mode with 802.1X authentication and AES encryption.
• Use of WEP in CDE is not allowed after June 30, 2010.
• Restrict physical access to known wireless devices.
• Archive wireless access centrally using a WIPS for 1 year.
• Review wireless access logs daily.
• Develop usage policies to list all wireless devices regularly. Develop usage possible for the use of wireless devices.

The following checks and tests will be initially and regularly run on our LAN:
• Verify that there is a formal process for testing and approval of all network connections and changes to firewall and router configurations.
• Verify that a current network diagram (for example, one that shows data flows over the network) exists and that it documents all connections to important data, including any wireless networks.
• Verify that the diagram is kept current
• Verify that firewall configuration standards include requirements for a firewall at each Internet connection and between any DMZ and the internal network zone.
• Verify that the current network diagram is consistent with the firewall configuration standards.
• Verify that firewall and router configuration standards include a description of groups, roles, and responsibilities for logical management of network components.
• Verify that firewall and router configuration standards include a documented list of services, protocols and ports necessary for business—for example, hypertext transfer protocol (HTTP) and Secure Sockets Layer (SSL), Secure Shell (SSH), and Virtual Private Network (VPN) protocols.
• Identify insecure services, protocols, and ports allowed; and verify they are necessary and that security features are documented and implemented by examining firewall and router configuration standards and settings for each service.
• Verify that router configuration files are secure and synchronized—for example, running configuration files (used for normal running of the routers) and start-up configuration files (used when machines are re-booted), have the same, secure configurations.
• Verify that there are perimeter firewalls installed between any wireless networks and systems that store data, and that these firewalls deny or control (if such traffic is necessary for business purposes) any traffic from the wireless environment into the data environment.
• Examine firewall and router configurations—including but not limited to the choke router at the Internet, the DMZ router and firewall, the DMZ data segment, the perimeter router, and the internal data network segment—to determine that there is no direct access between the Internet and system components in the internal data network segment, as detailed below.
• Verify that a DMZ is implemented to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports.
• Verify that inbound Internet traffic is limited to IP addresses within the DMZ.
• Verify direct connections inbound or outbound are not allowed for traffic between the Internet and the data environment.
• Verify that internal addresses cannot pass from the Internet into the DMZ.
• Verify that outbound traffic from the data environment to the Internet is explicitly authorized
• Verify that the firewall performs stateful inspection (dynamic packet filtering). (Only established connections should be allowed in, and only if they are associated with a previously established session.)
• Verify that system components that store data are on an internal network zone, segregated from the DMZ and other untrusted networks.
• Verify that methods are in place to prevent the disclosure of private IP addresses and routing information from internal networks to the Internet.
• Verify that any disclosure of private IP addresses and routing information to external entities is authorized.
• Verify that mobile and⁄or employee-owned computers with direct connectivity to the Internet (for example, laptops used by employees), and which are used to access the organization’s network, have personal firewall software installed and active.
• Verify that the personal firewall software is configured by the organization to specific standards and is not alterable by users of mobile and⁄or employee-owned computers

While we will be preventing and monitoring any external attempts to access our network, we will also be monitoring the internal activity. The unique employee passcodes described above will be used to create an archive showing who accessed what information and that time of access. This information will be reviewed to ensure the security system is functioning as designed.

We are and will continue to be working with CentralNic and other security experts to enhance physical and network security measures in addition to policy development and employee training.

Given that the string is a generic TLD that does not propose to offer unique security policies beyond those detailed, we will not be making specific security commitments to our registrants. We trust that we will become known for providing a safe and secure platform for individuals and companies.