data security and protection (dsp) toolkit strengthening

615
Published 11 th September 2020 Data Security and Protection (DSP) Toolkit Independent Assessment Framework Strengthening Assurance © NHS Digital copyright 2020 Creating a culture of Improvement

Upload: others

Post on 09-Jan-2022

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Data Security and Protection (DSP) Toolkit Strengthening

Published 11th September 2020

Data Security and Protection (DSP) Toolkit

Independent Assessment Framework

Strengthening Assurance

© NHS Digital copyright 2020

Creating a culture

of Improvement

Page 2: Data Security and Protection (DSP) Toolkit Strengthening

Document Control

Document Control: The controlled copy of this document is maintained by NHS Digital’s Data Security Centre. Updates will be managed in accordance with changes made to the Data Security

and Protection (DSP) Toolkit. It is expected that this document will be updated at least annually. Any copies of this document held outside of that area, in whatever format (e.g. paper, email

attachment), are considered to have passed out of control and should be checked for currency and validity.

Revision Date Summary of changes Changes marked Version Number

04/10/2019 Initial Draft for consultation 00/00/2019 1.0

28/04/2020 Updated for DSP Toolkit Changes to the Standard and Guidance for 2020-21 and updated navigation links 1.1

10/06/2020 Updated to include new evidence item (4.5.2) and associated guidance 10/06/2020 1.9

30/06/2020 Updated to include new evidence items (9.5.1 and reference to professional judgement & Big Picture Guide) 30/06/2020 1.13

20/11/2020 Updated to reflect revised wording of evidence items 22/11/2020 1.13

18/01/2021 Updated to correct mandatory status of evidence items and remove items no longer relevant for Categories 3 and 4 18/01/2021 1.14

29/01/2021 Updated to remove out of date reference concerning sample sizes 29/01/2021 1.15

Revision history

Page 3: Data Security and Protection (DSP) Toolkit Strengthening

Office of the National Data Guardian2nd floor, 1 Trevelyan Square

Boar Lane, Leeds, LS1 6AE

[email protected]@ndgoffice

It is important that all organisations handling health and care data strive to meet these standards and provide assurance that they are doing so, as this allows people to see that their information is being used appropriately, without fear of it being improperly disclosed. Such trust in the system’s ability to protect their confidentiality is key to ensuring that people seek the health and care services they need.

The DSP Toolkit further helps organisations to secure the confidence of the public by supporting their compliance with legal and regulatory requirements (e.g. the General Data Protection Regulation and the Network and Information Systems Regulations) as well as Department of Health and Social Care policy.

In the 2016 review, we recognised that any self-assessment would require external validation and strengthening if it were to meet a similar standard to that of other industries. These guides are designed to support organisations on that journey to provide objective assurance as part of their regular business procedures.

To this end, the DSP Toolkit Independent Assessment Guide and Framework provides new and improved guidance for auditors and independent assessors, to support the efficient and consistent delivery of audits of health and social care organisations’ data security and data protection control environments.

The health and care sector holds some of the largest and most valuable data sets in the world, but with the repository of this important national asset comes great safeguarding responsibility. Recent examples of data security incidents in industry have seen vulnerabilities exposed and public confidence affected. There is a clear a link between data and cyber security and the delivery of patient care. As such, we all have a responsibility to do everything we can to ensure that robust data security procedures, processes and behaviours are in place to protect against threats and maintain that all important public trust.

Ultimately, this guide aims to drive improvements in data security and data protection outcomes, enabling the safe and secure use of data and technology to deliver improved patient care: a laudable aim, and one which I wholeheartedly support.

Yours sincerely,

Dame Fiona Caldicott, MA FRCP FRCPsychNational Data Guardian for Health and Social Care

Foreword by Dame Fiona Caldicott

“Everyone who uses health and care services should be able to trust that their personal confidential data is protected.” That was the first line of my foreword for the Review of Data Security, Consent and Opt-Outs, which I delivered in 2016. Since then, I have been pleased to see progress being made in this area, with the introduction of the Data Security and Protection (DSP) Toolkit, which has replaced the Information Governance (IG) Toolkit, and is enabling organisations to measure their performance against the 10 data security standards now embedded in the Toolkit.

Page 4: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

DSP Toolkit Independent Assessment Framework

- Introduction

The NHS Digital Data Security and Protection Toolkit (DSP Toolkit) Independent Assessment Framework is a resource,

created by NHS Digital, for independent assessors of Health and Social Care organisations. It is designed to be used

with reference to the ‘NHS Digital DSP Toolkit Independent Assessment Guide’ and the ‘NHS Digital DSP Toolkit

Independent Assessment - Summary’.

This resource is the framework that the internal auditor or assessor could use to assess the organisation’s data security

and data protection controls against the requirements of the DSP Toolkit. It can act as the basis of scoping the terms of

reference for each DSP Toolkit audit or assessment, the approach that the auditor or independent assessor could take

during their review, and the evidence that the assessor could request and review as part of their work.

Further detail on the framework, and how to navigate it, is provided in the following pages. For each of the evidence

items within the DSP Toolkit, the DSP Toolkit Independent Assessment Framework outlines the control objective of the

evidence item, provides a step by step guide as to how to audit or assess the organisation’s control environment against

the objective, and an indication as to the on-site tests that could be performed and documents that the assessor should

request and review as part of their work. It also includes details on whether or not the evidence item is mandatory for

each category of health and social care organisation.

The framework is designed to be used by individuals with experience in reviewing data security and data

protection control environments. The assessment approach is not intended to be exhaustive or overly

prescriptive, though it does aim to promote consistency of approach. Auditors and assessors are expected to

use their professional judgement and expertise in further investigating and analysing the specific control

environment, and associated risk, of each health and social care organisation.

Page 5: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

DSP Toolkit Independent Assessment Framework

- Introduction

It is essential that the review considers whether the Health and Social Care Organisation meets the requirement of

each evidence item, and also considers the broader maturity of the organisation’s data security and protection

control environment. It should be noted that some of the framework approach steps go beyond what is asked in the

DSP Toolkit. This is intentional and is designed to help inform the assessor’s view of the organisation’s broader data

security and protection control environment. The intention is to inform and drive measurable improvement of data

security across the NHS and not just simply assess compliance with the DSP Toolkit.

It is important, particularly for technical controls, that the independent assessor does not rely solely on the existence of

policies and/or procedures, but reviews the operation of the technical control, preferably whilst on-site. For example, in

evidence item 8.3.1 (“the organisation has a patch management procedure that enables security patches to be applied

at the operating system, database, application and infrastructure levels”), the assessment approach step does not only

include a desktop review of the organisation’s vulnerability management process, but a review of patching schedules for

a sample of endpoints, including servers.

The content of this framework is intended to act as a guide, outlining how evidence items could be tested.

However, there are other ways of testing some of the evidence items and independent assessors should be

able to do so, based on their professional judgement and knowledge of the organisation being assessed.

Details on how the observations against each evidence item should be risk assessed, and translated into findings in the

report, are outlined in the DSP Toolkit Independent Assessment Guide.

Page 6: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

DSP Toolkit Independent Assessment Framework

- Introduction

Category 1 Category 2 Category 3 Category 4

• Acute Hospital/Trust

• Ambulance Trust

• Community Services Provider

• Mental Health Trust

• Arm's Length Body

• Clinical Commissioning Group

• Commissioning Support Unit

• Any Qualified Provider Clinical

Services

• Any Qualified Provider Non-

Clinical Services

• Care Home

• Charity / Hospice

• Company

• Dentist (NHS) / Dentist (Private)

• Domiciliary Care Organisation

• Local Authority

• NHS Business Partner

• Optician

• Pharmacy

• Prison

• Researcher / Department /

University

• Secondary Use Organisation

• General Practitioners (GPs)

The DSP Toolkit is designed to be applicable to four different categories of Health and Social Care organisation.

The categories reflect the nature of the organisations’ data security and protection requirements; the volume and

sensitivity of patient data processed; regulatory requirements and the relevant resilience and availability

requirements (e.g. for Operators of Essential Services or Digital Service Providers under the NIS Directive).

More DSP Toolkit assertions and evidence item items are mandatory for category 1 organisations and recommended for

categories 2, 3, and 4. The categories and the types of organisation in those categories are shown in the table below. The

DSP Toolkit Independent Assessment Framework and associated guidance has been designed to cater for reviews at any

category of organisation.

Page 7: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Using professional judgement

The DSPT Independent Assessment Guide (including the DSP Toolkit Strengthening Assurance Framework

and associated “Big Picture Guides” ) are not exhaustive. Collectively these documents will not cover every

eventuality and professional judgement will be required in how the standard is met and audited.

Both sets of guidance endeavour to be vendor agnostic. A Health and Social Care organisation may have an

excellent vendor-supplied system, which are not referred to in the guides. That is not to discount such a

system, which should be implemented and audited on its merits.

The required standards have to be achievable by those whose digital maturity is “still developing”. As a

consequence, some of the measures outlined could be seen as quite manual or basic in nature. This does not

mean that more sophisticated measures cannot be implemented.

At times the Big Picture Guides may go further than the Independent Assessment guides and vice

versa. Only the most binary of assertions would lead to one answer. The divergence of guides is

either following an implementation theme to the end or the next logical audit artefact.

When implementing or auditing please pay regard to the intent of the evidence, assertions, standards and

ultimately the whole 10 National Data Guardian Data Security Standards. It is not the intention of the DSP

Toolkit Strengthening Assurance Framework to create tick lists of items to be implemented and audited that do

not reflect actual practice.

Page 8: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

DSP Toolkit Independent Assessment Framework

- How to navigate the framework cont.

1. Select the relevant standard from the banner on the right-hand side of the page,

Revealing the standard overview page:

2. Clicking on one of the assertions in the standard opens the assertion page.

Link to external

guidance/resources

Standard overview including

typical departments

responsible for the standard.

This should give the auditor

or assessor an indication of

the individuals to meet with

to test the evidence items in

the standard.

Page 9: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

DSP Toolkit Independent Assessment Framework

- How to navigate the framework cont.

3. Please see an example assertion overview page below. The title and overarching objective of each assertion is

provided.

4. Clicking on one of the categories presents the evidence item page.

Page 10: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

DSP Toolkit Independent Assessment Framework

- How to navigate the framework cont.

5. Please see an example evidence item page below.

Signifies

whether the

evidence item

is mandatory

for that

category of

organisation.

Title of

assertion

Category of

organisation

evidence item

Control

objective of

evidence item.

Documentation

requested/reviewed

by the auditor or

independent

assessor.

Audit/assessment

approach

suggested for

testing the

evidence item.

Page 11: Data Security and Protection (DSP) Toolkit Strengthening

NHS Digital Data Security and Protection Toolkit

Independent Assessment Framework

Page 12: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1 - Personal Confidential Data

All staff ensure that personal confidential data is handled, stored and transmitted securely, whether in electronic or paper

form. Personal confidential data is only shared for lawful and appropriate purposes.

Typical departments responsible for this standard: Legal, Information Governance, Data Security and Protection, Risk

Management.

Overview of standard

There is senior ownership of

data security and protection

within the organisation.

There are clear data security

and protection policies in

place and these are

understood by staff and

available to the public.

Individuals’ rights are

respected and supported

(GDPR Article 12-22).

Records of processing

activities are documented for

all uses and flows of personal

information (GDPR Article 30

and DPA 18 Schedule 1

Part 4).

Personal information is used

and shared lawfully.

The use of personal

information is subject to data

protection by design and by

default.

Effective data quality controls

are in place

and records are maintained

appropriately

There is a clear

understanding and

management of the identified

and significant risks to

sensitive information and

services

Assertion 1 Assertion 2 Assertion 3 Assertion 4

Assertion 5 Assertion 6 Assertion 7 Assertion 8

The NHS Big Picture Guidance

Page 13: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 1

There is senior ownership of data security and protection within the organisation.

Objective

Responsibilities for data security and protection should be proactively owned at the most senior level in an organisation.

This ‘tone from the top’ helps foster a strong security culture, increasing awareness of data security and protection

across the organisation. Engaging the organisation’s senior management team with security also facilitates investment

in continuously improving the organisation’s data security and protection control environment.

Category 1 Category 2 Category 3 Category 4

Back

Page 14: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 1

There is senior ownership of data security and protection within the organisation.

Mandatory

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

1 2 3 4

Control Objective

An individual at the most senior level of the organisation has ultimate accountability for

data security and protection.

Approach

1. Discuss with Management to determine whether ultimate accountability has been

assigned to a suitable individual within the organisation.

2. Determine whether this individual is at the highest level of Management within the

organisation, and whether their data security and protection responsibilities could

potentially conflict with their existing job role e.g. If the organisation's SIRO is also the

CIO/Head of IT. Also, through discussion with the SIRO and their direct reports if

relevant, confirm that SIRO responsibilities have not been inappropriately delegated to a

more junior level in the organisation. (Some delegation may be appropriate providing

responsibilities are discharged effectively and the act of delegating does not put

improved data security outcomes at risk).

3. Determine whether this individual has been appointed the role of SIRO.

Assessment Documentation

1. Documented roles and responsibilities for the accountable individual. These should

make explicit reference to data security and protection.

Category

Page 15: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Control Objective

The organisation has a data security and data protection team with the scale and

capability appropriate for the size of the organisation. Job descriptions and

responsibilities for these individuals are formally documented.

Approach

1. Through discussion, or review of a documented governance/organisation structure for

data security and data protection, determine whether the scale and capability of the data

security and protection team appears to be appropriate for the size of the organisation

and their data security risk and threat profile. This should consider whether

roles/responsibilities are shared, and whether this is appropriate or presents a conflict of

interest. For example, if the organisation's DPO was also the CIO/Head of IT.

2. Review this data security and protection organisation structure (if applicable), and pick

a sample of individuals to assess whether they have formally documented roles and

responsibilities for data security and data protection and test whether they understand

their roles. If the organisation does not have an organisational structure / chart, select a

sample of individuals that are known to have responsibility for data security and

protection and either review their job descriptions or ask them to explain or 'draw out' the

structure and describe how responsibilities for data security and protection are

discharged across a group of people working together on this agenda.

Mandatory

2 3 4

Standard 1: Assertion 1

1

Category

Continued

Page 16: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Assessment Documentation

1. Data security and data protection organisation/governance structure.

2. Documented roles and responsibilities that make reference to data security and data

protection.

Mandatory

2 3 4

Standard 1: Assertion 1

1

Category

Previous

Page 17: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Control Objective

The organisation has a clearly documented governance/organisation structure for those

individuals that have responsibility for data security and data protection. This includes

clear lines of reporting, responsibility and accountability to a senior level of Management.

Approach

1. Request and review the organisation's data security and data protection governance

structure(s).

2. Review this governance structure and determine if it includes clear lines of

responsibility and accountability from the data security and data protection operational

team(s) to a senior level of Management.

3. Ask a member of the DSP team to walk through the organisation's Data Security and

Protection governance structure, including how they ultimately report into the Head of

DSP and/or the SIRO.

Assessment Documentation

1. Formally documented reporting for individuals with responsibility for data security and

data protection.

Mandatory

2 3 4

Standard 1: Assertion 1

1

Category

Page 18: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Control Objective

The highest level of Management within the organisation is responsible for setting the

strategic direction for data security and data protection.

Approach

1. Review Board agendas and minutes for the previous year and determine if data

security and data protection has been discussed.

2. Determine if there is regular reporting to the Board on the effectiveness of the

organisation's data security and data protection control environment.

(For category 3, Management meeting will suffice).

3. Assess the effectiveness of these reports in giving Management appropriate

management information and oversight. For example, do they contain sufficient detail to

enable Management to understand the risks and make strategic decisions on data

security and data protection?

4. Where the organisation's highest level of Management/Board has delegated authority

to another body for more regular management/oversight of Data Security and Protection,

review evidence that this delegated authority has been formally documented. Also review

evidence associated with this body escalating issues to the highest level of

Management/Board where appropriate.

Mandatory

2 3 4

Standard 1: Assertion 1

1

Category

Continued

Page 19: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Assessment Documentation

1. Board agenda and meeting minutes.

2. Example data security and data protection related reports.

3. Documented evidence of delegated authority to another body for the more regular

management of Data Security and Protection.

4. Reports from the delegated body to the highest level of Management/Board.

Mandatory

2 3 4

Standard 1: Assertion 1

1

Category

Previous

Page 20: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

1 2 3 4

MandatoryStandard 1: Assertion 1

Control Objective

An individual at the most senior level of the organisation has ultimate accountability for

data security and protection.

Approach

1. Discuss with Management to determine whether ultimate accountability has been

assigned to a suitable individual within the organisation.

2. Determine whether this individual is at the highest level of Management within the

organisation, and whether their data security and protection responsibilities could

potentially conflict with their existing job role e.g. If the organisation's SIRO is also the

CIO/Head of IT. Also, through discussion with the SIRO and their direct reports if

relevant, confirm that SIRO responsibilities have not been inappropriately delegated to a

more junior level in the organisation. (Some delegation may be appropriate providing

responsibilities are discharged effectively and the act of delegating does not put

improved data security outcomes at risk).

3. Determine whether this individual has been appointed the role of SIRO.

Assessment Documentation

1. Documented roles and responsibilities for the accountable individual. These should

make explicit reference to data security and protection.

Has SIRO responsibility for data security

been assigned?

Category

Page 21: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Mandatory

1 3 4

Standard 1: Assertion 1

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

2

Control Objective

The organisation has a data security and data protection team with the scale and

capability appropriate for the size of the organisation. Job descriptions and

responsibilities for these individuals are formally documented.

Approach

1. Through discussion, or review of a documented governance/organisation structure for

data security and data protection, determine whether the scale and capability of the data

security and protection team appears to be appropriate for the size of the organisation

and their data security risk and threat profile. This should consider whether

roles/responsibilities are shared, and whether this is appropriate or presents a conflict of

interest. For example, if the organisation's DPO was also the CIO/Head of IT.

2. Review this data security and protection organisation structure (if applicable), and pick

a sample of individuals to assess whether they have formally documented roles and

responsibilities for data security and data protection and test whether they understand

their roles. If the organisation does not have an organisational structure / chart, select a

sample of individuals that are known to have responsibility for data security and

protection and either review their job descriptions or ask them to explain or 'draw out' the

structure and describe how responsibilities for data security and protection are

discharged across a group of people working together on this agenda.

Category

Continued

Page 22: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Mandatory

1 3 4

Standard 1: Assertion 1

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

2

Assessment Documentation

1. Data security and data protection organisation/governance structure.

2. Documented roles and responsibilities that make reference to data security and data

protection.

Category

Previous

Page 23: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Is data security direction set at board level

and translated into effective organisational

practices?

Mandatory

1 3 4

Standard 1: Assertion 1

Are there clear lines of responsibility and

accountability to named individuals for

data security?

2

Control Objective

The organisation has a clearly documented governance/organisation structure for those

individuals that have responsibility for data security and data protection. This includes

clear lines of reporting, responsibility and accountability to a senior level of Management.

Approach

1. Request and review the organisation's data security and data protection governance

structure(s).

2. Review this governance structure and determine if it includes clear lines of

responsibility and accountability from the data security and data protection operational

team(s) to a senior level of Management.

3. Ask a member of the DSP team to walk through the organisation's Data Security and

Protection governance structure, including how they ultimately report into the Head of

DSP and/or the SIRO.

Assessment Documentation

1. Formally documented reporting for individuals with responsibility for data security and

protection.

Category

Page 24: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Mandatory

1 3 4

Standard 1: Assertion 1

2

Control Objective

The highest level of Management within the organisation is responsible for setting the

strategic direction for data security and data protection.

Approach

1. Review Board agendas and minutes for the previous year and determine if data

security and data protection has been discussed.

2. Determine if there is regular reporting to the Board on the effectiveness of the

organisation's data security and data protection control environment.

(For category 3, Management meeting will suffice).

3. Assess the effectiveness of these reports in giving Management appropriate

management information and oversight. For example, do they contain sufficient detail to

enable Management to understand the risks and make strategic decisions on data

security and data protection?

4. Where the organisation's highest level of Management/Board has delegated authority

to another body for more regular management/oversight of Data Security and Protection,

review evidence that this delegated authority has been formally documented. Also review

evidence associated with this body escalating issues to the highest level of

Management/Board where appropriate.

Category

Continued

Page 25: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Has SIRO responsibility for data security

been assigned?

List the names and job titles of your key

staff with responsibility for data protection

and/or security.

Are there clear lines of responsibility and

accountability to named individuals for

data security?

Is data security direction set at board level

and translated into effective organisational

practices?

Mandatory

1 3 4

Standard 1: Assertion 1

2

Assessment Documentation

1. Board agenda and meeting minutes.

2. Example data security and data protection related reports.

3. Documented evidence of delegated authority to another body for the more regular

management of Data Security and Protection.

4. Reports from the delegated body to the highest level of Management/Board.

Category

Previous

Page 26: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Who has responsibility for data security

and protection and how has this

responsibility been formally assigned?

Is data security direction set at

management level and translated into

effective organisational practices?

Mandatory

1 2 3 4

Standard 1: Assertion 1

Control Objective

The organisation has a data security and data protection team with the scale and

capability appropriate for the size of the organisation. Job descriptions and

responsibilities for these individuals are formally documented.

Approach

1. Through discussion, or review of a documented governance/organisation structure for

data security and data protection, determine whether the scale and capability of the data

security and protection team appears to be appropriate for the size of the organisation

and their data security risk and threat profile. This should consider whether

roles/responsibilities are shared, and whether this is appropriate or presents a conflict of

interest. For example, if the organisation's DPO was also the CIO/Head of IT.

2. Review this data security and protection organisation structure (if applicable), and pick

a sample of individuals to assess whether they have formally documented roles and

responsibilities for data security and data protection and test whether they understand

their roles. If the organisation does not have an organisational structure / chart, select a

sample of individuals that are known to have responsibility for data security and

protection and either review their job descriptions or ask them to explain or 'draw out' the

structure and describe how responsibilities for data security and protection are

discharged across a group of people working together on this agenda.

Category

Continued

Page 27: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Who has responsibility for data security

and protection and how has this

responsibility been formally assigned?

Is data security direction set at

management level and translated into

effective organisational practices?

Mandatory

1 2 3 4

Standard 1: Assertion 1

Assessment Documentation

1. Data security and data protection organisation/governance structure.

2. Documented roles and responsibilities that make reference to data security and data

protection.

Category

Previous

Page 28: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Who has responsibility for data security

and protection and how has this

responsibility been formally assigned?

Is data security direction set at

management level and translated into

effective organisational practices?

1 2 4

Standard 1: Assertion 1

3

Control Objective

The highest level of Management within the organisation is responsible for setting the

strategic direction for data security and data protection.

Approach

1. Review Board agendas and minutes for the previous year and determine if data

security and data protection has been discussed.

2. Determine if there is regular reporting to the Board on the effectiveness of the

organisation's data security and data protection control environment.

(For category 3, Management meeting will suffice).

3. Assess the effectiveness of these reports in giving Management appropriate

management information and oversight. For example, do they contain sufficient detail to

enable Management to understand the risks and make strategic decisions on data

security and data protection?

4. Where the organisation's highest level of Management/Board has delegated authority

to another body for more regular management/oversight of Data Security and Protection,

review evidence that this delegated authority has been formally documented. Also review

evidence associated with this body escalating issues to the highest level of

Management/Board where appropriate.

Category

Continued

Page 29: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Who has responsibility for data security

and protection and how has this

responsibility been formally assigned?

Is data security direction set at

management level and translated into

effective organisational practices?

1 2 4

Standard 1: Assertion 1

3

Assessment Documentation

1. Board agenda and meeting minutes.

2. Management meetings agenda and meeting minutes.

3. Example data security and data protection related reports.

4. Documented evidence of delegated authority to another body for the more regular

management of Data Security and Protection.

5. Reports from the delegated body to the highest level of Management/Board.

Category

Previous

Page 30: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Who has responsibility for data security

and protection and how has this

responsibility been formally assigned?

1 2 3 4

MandatoryStandard 1: Assertion 1

Control Objective

The organisation has a data security and data protection team with the scale and

capability appropriate for the size of the organisation. Job descriptions and

responsibilities for these individuals are formally documented.

Approach

1. Through discussion, or review of a documented governance/organisation structure for

data security and data protection, determine whether the scale and capability of the data

security and protection team appears to be appropriate for the size of the organisation

and their data security risk and threat profile. This should consider whether

roles/responsibilities are shared, and whether this is appropriate or presents a conflict of

interest. For example, if the organisation's DPO was also the CIO/Head of IT.

2. Review this data security and protection organisation structure (if applicable), and pick

a sample of individuals to assess whether they have formally documented roles and

responsibilities for data security and data protection and test whether they understand

their roles. If the organisation does not have an organisational structure / chart, select a

sample of individuals that are known to have responsibility for data security and

protection and either review their job descriptions or ask them to explain or 'draw out' the

structure and describe how responsibilities for data security and protection are

discharged across a group of people working together on this agenda.

Category

Continued

Page 31: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

There is senior ownership of data security and protection within the organisation.

Back

Who has responsibility for data security

and protection and how has this

responsibility been formally assigned?

1 2 3 4

MandatoryStandard 1: Assertion 1

Assessment Documentation

1. Data security and protection organisation/governance structure.

2. Documented roles and responsibilities that make reference to data security and

protection.

Category

Previous

Page 32: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 2

There are clear data security and protection policies in place and these are understood by staff and

available to the public.

Category 1 Category 2 Category 3 Category 4

Objective

Having a suite of data security and protection policies and procedures, which are updated regularly and in line with

industry good practice, enables security controls to be applied consistently across an organisation. They can also be a

mechanism for raising staff awareness on security, informing them of their responsibilities in maintaining the

organisation’s data security and protection control environment.

Back

Page 33: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Mandatory

Back

Are there board-approved data security

and protection policies in place that follow

relevant guidance?

1 2 3 4

Control Objective

The organisation has a suite of data security and data protection policies and procedures

that are approved at the Board level.

Approach

1. Review the organisation's data security and data protection policies and procedures,

confirming they include: Data protection, data quality, records management, data

security, registration authority, Subject Access Requests, Freedom of Information and

network security.

2. For category 1 and 2 organisations, review a sample of the policies/procedures and

confirm whether they have been approved by the organisation's Board. For category 3

and 4 organisations, confirm that they have been approved by an appropriate

individual/body.

Assessment Documentation

1. Relevant data security and data protection policies and procedures.

2. Evidence that a sample of the policies and procedures have been approved by an

appropriate individual/body.

How are data security and protection

policies made available to the public?

Category

Page 34: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Back

Are there Board approved data

security and protection policies in

place that follow relevant

guidance?

Control Objective

A suitable subset of the organisation's data security policies and procedures are made

available in the public domain, to support transparency and requirements under the

GDPR.

Approach

1. Navigate to the organisation's website and determine whether an appropriate subset

of the organisation's data security and protection policies and procedures are available.

These could include the Subject Access Request (SAR) procedure for example.

2. Confirm that the policies and procedures are easily accessible / easily found from the

website landing page, and that the current versions of the relevant policies and

procedures are uploaded.

Assessment Documentation

1. Link to the organisation's data security and data protection policies and procedures.

2. Screenshot/evidence of the location of the organisation's data security and data

protection policies and procedures.

3. Awareness communications relating to the organisation's data security and data

protection policies and procedures.

1 2 3 41 2 3 4

Are there board-approved data security

and protection policies in place that follow

relevant guidance?

How are data security and protection

policies made available to the public?

Category

Page 35: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Mandatory

Back

2 3 4

Are there board-approved data security

and protection policies in place that follow

relevant guidance?

How are data security and protection

policies made available to the public?

1 2 3 4

Control Objective

The organisation has a suite of data security and data protection policies and procedures

that are approved at the Board level.

Approach

1. Review the organisation's data security and data protection policies and procedures,

confirming they include: Data protection, data quality, records management, data

security, registration authority, Subject Access Requests, Freedom of Information and

network security.

2. For category 1 and 2 organisations, review a sample of the policies/procedures and

confirm whether they have been approved by the organisation's Board. For category 3

and 4 organisations, confirm that they have been approved by an appropriate

individual/body.

Assessment Documentation

1. Relevant data security and data protection policies and procedures.

2. Evidence that a sample of the policies and procedures have been approved by an

appropriate individual/body.

Category

Page 36: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

How are data security and protection

policies made available to the public?

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Back

2 3 41 3 4

Are there board-approved data security

and protection policies in place that follow

relevant guidance?

2

Control Objective

A suitable subset of the organisation's data security policies and procedures are made

available in the public domain, to support transparency and requirements under the

GDPR.

Approach

1. Navigate to the organisation's website and determine whether an appropriate subset

of the organisation's data security and protection policies and procedures are available.

These could include the Subject Access Request (SAR) procedure for example.

2. Confirm that the policies and procedures are easily accessible / easily found from the

website landing page, and that the current versions of the relevant policies and

procedures are uploaded.

Assessment Documentation

1. Link to the organisation's data security and data protection policies and procedures.

2. Screenshot/evidence of the location of the organisation's data security and data

protection policies and procedures.

3. Awareness communications relating to the organisation's data security and data

protection policies and procedures.

Category

Page 37: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Mandatory

Back

Are there approved data security and

protection policies in place that follow

relevant guidance?

2 3 4

How are data security and protection

policies available to the public?

1 2 3 4

Control Objective

The organisation has a suite of data security and data protection policies and procedures

that are approved at the highest levels.

Approach

1. Review the organisation's data security and data protection policies and procedures,

confirming they include: Data protection, data quality, records management, data

security, registration authority, Subject Access Requests, Freedom of Information and

network security.

2. For category 1 and 2 organisations, review a sample of the policies/procedures and

confirm whether they have been approved by the organisation's Board. For category 3

and 4 organisations, confirm that they have been approved by an appropriate

individual/body.

Assessment Documentation

1. Relevant data security and data protection policies and procedures.

2. Evidence that a sample of the policies and procedures have been approved by a in

appropriate individual/body.

Category

Page 38: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Back

2 3 41 2 3 4

Are there approved data security and

protection policies in place that follow

relevant guidance?

How are data security and protection

policies available to the public?

Control Objective

A suitable subset of the organisation's data security policies and procedures are made

available in the public domain, to support transparency and requirements under the

GDPR.

Approach

1. Navigate to the organisation's website and determine whether an appropriate subset

of the organisation's data security and protection policies and procedures are available.

These could include the Subject Access Request (SAR) procedure for example.

2. Confirm that the policies and procedures are easily accessible / easily found from the

website landing page, and that the current versions of the relevant policies and

procedures are uploaded.

Assessment Documentation

1. Link to the organisation's data security and data protection policies and procedures.

2. Screenshot/evidence of the location of the organisation's data security and data

protection policies and procedures.

3. Awareness communications relating to the organisation's data security and data

protection policies and procedures.

Category

Page 39: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Mandatory

Back

Are there approved data security and

protection policies in place that follow

relevant guidance?

2 3 4

How are data security and protection

policies available to the public?

1 2 3 4

Control Objective

The organisation has a suite of data security and data protection policies and procedures

that are approved at the highest levels.

Approach

1. Review the organisation's data security and data protection policies and procedures,

confirming they include: Data protection, data quality, records management, data

security, registration authority, Subject Access Requests, Freedom of Information and

network security.

2. For category 1 and 2 organisations, review a sample of the policies/procedures and

confirm whether they have been approved by the organisation's Board. For category 3

and 4 organisations, confirm that they have been approved by an appropriate

individual/body.

Assessment Documentation

1. Relevant data security and data protection policies and procedures.

2. Evidence that a sample of the policies and procedures have been approved by a in

appropriate individual/body.

Category

Page 40: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 2

There is senior ownership of data security and protection within the organisation.

Back

2 3 41 2 3

Are there approved data security and

protection policies in place that follow

relevant guidance?

How are data security and protection

policies available to the public?

4

Control Objective

A suitable subset of the organisation's data security policies and procedures are made

available in the public domain, to support transparency and requirements under the

GDPR.

Approach

1. Navigate to the organisation's website and determine whether an appropriate subset

of the organisation's data security and protection policies and procedures are available.

These could include the Subject Access Request (SAR) procedure for example.

2. Confirm that the policies and procedures are easily accessible / easily found from the

website landing page, and that the current versions of the relevant policies and

procedures are uploaded.

Assessment Documentation

1. Link to the organisation's data security and data protection policies and procedures.

2. Screenshot/evidence of the location of the organisation's data security and data

protection policies and procedures.

3. Awareness communications relating to the organisation's data security and data

protection policies and procedures.

Category

Page 41: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Objective

The organisation has policies and processes in place to fulfil the rights of data subjects under the General Data

Protection Regulation (GDPR). These rights include;

1. The right to be informed

2. The right of access

3. The right to rectification

4. The right to erasure

5. The right to restrict processing

6. The right to data portability

7. The right to object

8. Rights in relation to automated decision making and profiling

Standard 1: Assertion 3

Individuals’ rights are respected and supported (see the GDPR, Article 12-22)

Category 1 Category 2 Category 3 Category 4

Back

Page 42: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

What is your organisation’s Information

Commissioner’s Office (ICO) registration

number?

1 2 3 4

Control Objective

The organisation has paid the required fee to the Information Commissioner's Office

(ICO). The organisation has provided the details of its Data Protection Officer (DPO) to

the ICO if this position is required under the GDPR.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission, request from the organisation their Registration Number.

2. Search the ICO's Data Protection Register: https://ico.org.uk/ESDWebPages/Search

3. Confirm that the organisation has a valid registration that is within the registration

expiry date.

4. Confirm that the organisation has named their Data Protection Officer. (Categories

One, Two and Four i.e. this will apply to all Public Authorities).

5. Confirm that the organisation has named their Data Protection Officer unless the

organisation confirms that they have assessed a Data Protection Officer is not required

under the GDPR (Category Three i.e. certain private sector organisations may conclude

that they do not require a DPO).

Assessment Documentation

1. Link to the organisation's registration page on the ICO's Data Protection Register.

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Category

Page 43: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

1 2 3 4

Control Objective

The organisation is informing individuals about how it is processing personal data in a

concise, transparent, intelligible and easily accessible form, using clear and plain language,

in particular when the information is provided to a child.

Approach

1. Request a link to, and/or copy of; the privacy notices used by the organisation to inform

patients and members of the public about how their data is processed.

2. For electronic copies of the privacy notice, request a link to the document and check that it

is held in a suitably prominent position on any webpage or other public facing interfaces.

3. For paper/hard copies of the privacy notice, confirm how the notices are made publicly

available. Check that the privacy notice is made clearly available to individuals. Perform

three such checks.

4. Confirm that the privacy notices are made available to individuals in a timely way:

(a) Where personal data is collected directly from the individual: confirm that the privacy

notices are made available to the individual at the time their personal data is collected. Test

three examples given to confirm that this is the case.

2 3 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

1

Continued

Category

Page 44: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

1 2 3 4

4(b). Where personal data has not been collected directly from the individual i.e. it has been

collected from a third party: confirm that the privacy notices are made available to the

individual within one month of the data being collected. Test three examples given to

confirm that this is the case.

5. Confirm if the organisation is processing information in relation to children. If this is the

case, confirm that they are providing privacy information in a way that a child can easily

understand. Review one example of a privacy notice provided where information is being

processed about children to confirm that a child would reasonably be able to understand the

information provided.

6. Confirm that, where requested, information can be provided to individuals orally. Take

one example of a privacy notice and confirm the process for how an individual would make

a request to receive the information orally and, how the organisation would facilitate this

request.

7. Review one of the privacy notices provided to ensure that it provides all of the necessary

information as laid out in the GDPR. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

2 3 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

1

ContinuedPrevious

Category

Page 45: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

1 2 3 4

Assessment Documentation

1. Copy of or links to the privacy notices used by the organisation, including any privacy

notices written specifically for children.

2. Process for providing privacy notices to individuals orally if requested (if available).

2 3 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

1

Previous

Category

Page 46: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Back

1 2 3 4

Control Objective

The organisation is able to demonstrate the number and type of enforcement actions

taken by the ICO (against them) for the last 12 month period.

Approach

1. Review the website, https://ico.org.uk/action-weve-taken/, and determine whether the

ICO has taken any regulatory enforcement actions against the organisation in the

previous 12 months. Confirm that this is in line with the information provided by the

organisation.

2. Request any recorded evidence, documentation or reports that demonstrate the

organisation has recorded:

a) the number of enforcement actions taken by the ICO against the organisation, and;

b) the type of enforcement action taken.

This should include any enforcement actions included in the DSP Toolkit response.

3. Confirm that this information is formally shared with an appropriate board, committee,

meeting or similar structure that has senior representation from the organisation's

management board. Request evidence of any minutes/reports or similar documentation

that demonstrates this assertion.

4. Request any evidence that demonstrates any follow up actions or improvement plan

that has followed the enforcement action to:

a) ensure that the requirements laid out in any notice are complied with, and;

b) identify any wider improvements to processes or services following the enforcement

action.

.

1 2 3 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Continued

Category

Page 47: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Back

1 2 3 4

5. Request evidence that demonstrates any action/improvement plans are being

monitored by an appropriate board/committee, meeting or group with senior organisational

representation to ensure implementation.

Assessment Documentation

1. Documentation that demonstrates the organisation has recorded the number of

enforcement actions taken by the ICO against the organisation and the type of

enforcement action taken.

1 2 3 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Previous

Category

Page 48: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

What is your organisation’s Information

Commissioner’s Office (ICO) registration

number?

1 2 3 4

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Control Objective

The organisation has paid the required fee to the Information Commissioner's Office

(ICO). The organisation has provided the details of its Data Protection Officer (DPO) to

the ICO if this position is required under the GDPR.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission, request from the organisation their Registration Number.

2. Search the ICO's Data Protection Register: https://ico.org.uk/ESDWebPages/Search

3. Confirm that the organisation has a valid registration that is within the registration

expiry date.

4. Confirm that the organisation has named their Data Protection Officer. (Categories

One, Two and Four i.e. this will apply to all Public Authorities).

5. Confirm that the organisation has named their Data Protection Officer unless the

organisation confirms that they have assessed a Data Protection Officer is not required

under the GDPR (Category Three i.e. certain private sector organisations may conclude

that they do not require a DPO).

Assessment Documentation

1. Link to the organisation's registration page on the ICO's Data Protection Register.

Category

Page 49: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

2 3 41 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Continued

Control Objective

The organisation is informing individuals about how it is processing personal data in a

concise, transparent, intelligible and easily accessible form, using clear and plain language,

in particular when the information is provided to a child.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission; request a link to, and/or copy of; the privacy notices used by the organisation to

inform patients and members of the public about how their data is processed.

2. For electronic copies of the privacy notice, request a link to the document and check that it

is held in a suitably prominent position on any webpage or other public facing interfaces.

3. For paper/hard copies of the privacy notice, confirm how the notices are made publicly

available. Check that the privacy notice is made clearly available to individuals. Perform

three such checks.

4. Confirm that the privacy notices are made available to individuals in a timely way:

(a) Where personal data is collected directly from the individual: confirm that the privacy

notices are made available to the individual at the time their personal data is collected. Test

three examples given to confirm that this is the case.

Category

Page 50: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

2 3 41 2 4

ContinuedPrevious

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

4(b). Where personal data has not been collected directly from the individual i.e. it has been

collected from a third party: confirm that the privacy notices are made available to the

individual within one month of the data being collected. Test three examples given to

confirm that this is the case.

5. Confirm if the organisation is processing information in relation to children. If this is the

case, confirm that they are providing privacy information in a way that a child can easily

understand. Review one example of a privacy notice provided where information is being

processed about children to confirm that a child would reasonably be able to understand the

information provided.

6. Confirm that, where requested, information can be provided to individuals orally. Take

one example of a privacy notice and confirm the process for how an individual would make

a request to receive the information orally and, how the organisation would facilitate this

request.

7. Review one of the privacy notices provided to ensure that it provides all of the necessary

information as laid out in the GDPR. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

Category

Page 51: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

2 3 41 2 4

Assessment Documentation

1. Copy of or links to the privacy notices used by the organisation, including any privacy

notices written specifically for children.

2. Process for providing privacy notices to individuals orally if requested (if available).

Previous

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Category

Page 52: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Control Objective

The organisation is able to demonstrate the number and type of enforcement actions

taken by the ICO (against them) for the last 12 month period.

Approach

1. Review the website, https://ico.org.uk/action-weve-taken/, and determine whether the

ICO has taken any regulatory enforcement actions against the organisation in the

previous 12 months. Confirm that this is in line with the information provided by the

organisation.

2. Request any recorded evidence, documentation or reports that demonstrate the

organisation has recorded:

a) the number of enforcement actions taken by the ICO against the organisation, and;

b) the type of enforcement action taken.

This should include any enforcement actions included in the DSP Toolkit response.

3. Confirm that this information is formally shared with an appropriate board, committee,

meeting or similar structure that has senior representation from the organisation's

management board. Request evidence of any minutes/reports or similar documentation

that demonstrates this assertion.

4. Request any evidence that demonstrates any follow up actions or improvement plan

that has followed the enforcement action to:

a) ensure that the requirements laid out in any notice are complied with, and;

b) identify any wider improvements to processes or services following the enforcement

action.

.

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Back

31 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

2

Continued

Category

Page 53: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Back

31 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

2

5. Request evidence that demonstrates any action/improvement plans are being

monitored by an appropriate board/committee, meeting or group with senior organisational

representation to ensure implementation.

Assessment Documentation

1. Documentation that demonstrates the organisation has recorded the number of

enforcement actions taken by the ICO against the organisation and the type of

enforcement action taken.

Previous

Category

Page 54: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/2331 2 4

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

What is your ICO Registration

Number?

How is transparency information

(e.g. your Privacy Notice)

published and available to the

public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

What is your organisation’s Information

Commissioner’s Office (ICO) registration

number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Control Objective

The organisation has paid the required fee to the Information Commissioner's Office

(ICO). The organisation has provided the details of its Data Protection Officer (DPO) to

the ICO if this position is required under the GDPR.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission, request from the organisation their Registration Number.

2. Search the ICO's Data Protection Register: https://ico.org.uk/ESDWebPages/Search

3. Confirm that the organisation has a valid registration that is within the registration

expiry date.

4. Confirm that the organisation has named their Data Protection Officer. (Categories

One, Two and Four i.e. this will apply to all Public Authorities).

5. Confirm that the organisation has named their Data Protection Officer unless the

organisation confirms that they have assessed a Data Protection Officer is not required

under the GDPR (Category Three i.e. certain private sector organisations may conclude

that they do not require a DPO).

Assessment Documentation

1. Link to the organisation's registration page on the ICO's Data Protection Register.

Category

Page 55: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

1 2 4

What is your ICO Registration Number?

Does your organisation have a privacy

notice?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

3

Continued

Control Objective

The organisation is informing individuals about how it is processing personal data in a

concise, transparent, intelligible and easily accessible form, using clear and plain language,

in particular when the information is provided to a child.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission; request a link to, and/or copy of; the privacy notices used by the organisation to

inform patients and members of the public about how their data is processed.

2. For electronic copies of the privacy notice, request a link to the document and check that it

is held in a suitably prominent position on any webpage or other public facing interfaces.

3. For paper/hard copies of the privacy notice, confirm how the notices are made publicly

available. Check that the privacy notice is made clearly available to individuals. Perform

three such checks.

Category

Page 56: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

1 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

3

4. Confirm that the privacy notices are made available to individuals in a timely way:

(a) Where personal data is collected directly from the individual: confirm that the privacy

notices are made available to the individual at the time their personal data is collected. Test

three examples given to confirm that this is the case.

(b) Where personal data has not been collected directly from the individual i.e. it has been

collected from a third party: confirm that the privacy notices are made available to the

individual within one month of the data being collected. Test three examples given to confirm

that this is the case.

5. Confirm if the organisation is processing information in relation to children. If this is the

case, confirm that they are providing privacy information in a way that a child can easily

understand. Review one example of a privacy notice provided where information is being

processed about children to confirm that a child would reasonably be able to understand the

information provided.

6. Confirm that, where requested, information can be provided to individuals orally. Take one

example of a privacy notice and confirm the process for how an individual would make a

request to receive the information orally and, how the organisation would facilitate this

request.

7. Review one of the privacy notices provided to ensure that it provides all of the necessary

information as laid out in the GDPR. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

ContinuedPrevious

Category

Page 57: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

1 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

3

Assessment Documentation

1. Copy of or links to the privacy notices used by the organisation, including any privacy

notices written specifically for children.

2. Process for providing privacy notices to individuals orally if requested (if available).

Previous

Category

Page 58: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Back

31 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

Control Objective

The organisation is able to demonstrate the number and type of enforcement actions

taken by the ICO (against them) for the last 12 month period.

Approach

1. Review the website, https://ico.org.uk/action-weve-taken/, and determine whether the

ICO has taken any regulatory enforcement actions against the organisation in the

previous 12 months. Confirm that this is in line with the information provided by the

organisation.

2. Request any recorded evidence, documentation or reports that demonstrate the

organisation has recorded:

a) the number of enforcement actions taken by the ICO against the organisation, and;

b) the type of enforcement action taken.

This should include any enforcement actions included in the DSP Toolkit response.

3. Confirm that this information is formally shared with an appropriate board, committee,

meeting or similar structure that has senior representation from the organisation's

management board. Request evidence of any minutes/reports or similar documentation

that demonstrates this assertion.

4. Request any evidence that demonstrates any follow up actions or improvement plan

that has followed the enforcement action to:

a) ensure that the requirements laid out in any notice are complied with, and;

b) identify any wider improvements to processes or services following the enforcement

action.

.

Continued

Category

Page 59: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Back

31 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Have there been any ICO actions taken

against the organisation in the last 12

months, such as fines, enforcement

notices or decision notices?

5. Request evidence that demonstrates any action/improvement plans are being

monitored by an appropriate board/committee, meeting or group with senior organisational

representation to ensure implementation.

Assessment Documentation

1. Documentation that demonstrates the organisation has recorded the number of

enforcement actions taken by the ICO against the organisation and the type of

enforcement action taken.

Previous

Category

Page 60: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

What is your organisation’s Information

Commissioner’s Office (ICO) registration

number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

31 2 4

Control Objective

The organisation has paid the required fee to the Information Commissioner's Office

(ICO). The organisation has provided the details of its Data Protection Officer (DPO) to

the ICO if this position is required under the GDPR.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission, request from the organisation their Registration Number.

2. Search the ICO's Data Protection Register: https://ico.org.uk/ESDWebPages/Search

3. Confirm that the organisation has a valid registration that is within the registration

expiry date.

4. Confirm that the organisation has named their Data Protection Officer. (Categories

One, Two and Four i.e. this will apply to all Public Authorities).

5. Confirm that the organisation has named their Data Protection Officer unless the

organisation confirms that they have assessed a Data Protection Officer is not required

under the GDPR (Category Three i.e. certain private sector organisations may conclude

that they do not require a DPO).

Assessment Documentation

1. Link to the organisation's registration page on the ICO's Data Protection Register.

Category

Page 61: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

31 2 4

What is your ICO Registration Number?

Does your organisation have a privacy

notice?

Continued

Control Objective

The organisation is informing individuals about how it is processing personal data in a

concise, transparent, intelligible and easily accessible form, using clear and plain language,

in particular when the information is provided to a child.

Approach

1. If it has not already been included within the organisation's most recent DSP Toolkit

submission; request a link to, and/or copy of; the privacy notices used by the organisation to

inform patients and members of the public about how their data is processed.

2. For electronic copies of the privacy notice, request a link to the document and check that it

is held in a suitably prominent position on any webpage or other public facing interfaces.

3. For paper/hard copies of the privacy notice, confirm how the notices are made publicly

available. Check that the privacy notice is made clearly available to individuals. Perform

three such checks.

Category

Page 62: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

31 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

4. Confirm that the privacy notices are made available to individuals in a timely way:

(a) Where personal data is collected directly from the individual: confirm that the privacy

notices are made available to the individual at the time their personal data is collected. Test

three examples given to confirm that this is the case.

(b) Where personal data has not been collected directly from the individual i.e. it has been

collected from a third party: confirm that the privacy notices are made available to the

individual within one month of the data being collected. Test three examples given to confirm

that this is the case.

5. Confirm if the organisation is processing information in relation to children. If this is the

case, confirm that they are providing privacy information in a way that a child can easily

understand. Review one example of a privacy notice provided where information is being

processed about children to confirm that a child would reasonably be able to understand the

information provided.

6. Confirm that, where requested, information can be provided to individuals orally. Take one

example of a privacy notice and confirm the process for how an individual would make a

request to receive the information orally and, how the organisation would facilitate this

request.

7. Review one of the privacy notices provided to ensure that it provides all of the necessary

information as laid out in the GDPR. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

ContinuedPrevious

Category

Page 63: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 3

Individuals’ rights are respected and supported (GDPR Article 12-22).

Mandatory

Back

31 2 4

What is your ICO Registration Number?

How is transparency information (e.g. your

Privacy Notice) published and available to

the public?

Assessment Documentation

1. Copy of or links to the privacy notices used by the organisation, including any privacy

notices written specifically for children.

2. Process for providing privacy notices to individuals orally if requested (if available).

Previous

Category

Page 64: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR

Article 30 and DPA 18 Schedule 1 Part 4).

Objective

As well as being a key requirement for compliance with the GDPR, maintaining a record of processing activities gives

Management oversight of its high risk instances of data processing, allowing it to take a risk-based approach when

investing in security controls to secure the organisation’s most critical assets.

Category 1 Category 2 Category 3 Category 4

Back

Page 65: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

Provide details of the record or register

that details each use or sharing of

personal information.

1 2 3 4

Control Objective

The organisation is able to demonstrate it has a record or register of processing that

meets the requirements as laid out in the GDPR.

Approach

1. Request to see a copy of the organisation's record of processing/Article 30 register.

2. Request to see evidence that demonstrates how the organisation has gained

assurance that the record of processing includes all of the organisation's processing

activities that involve personal data. The complexity of the organisation's records of

processing activities will be dependent on the amount and nature of the data processed.

3. Take a sample of purposes of processing from the records of processing and confirm

that the information required to meet the GDPR requirements is recorded for each of

these purposes. Please refer to the Data Security and Protection (DSP) Toolkit

Independent Assessment Guide.

4. Confirm that the record of processing is updated for all new/changes to processing

activities involving personal data that the organisation undertakes. Review any process

documentation that demonstrates how the register is reviewed and/or updated.

5. Review the organisation's DPIA process and any data mapping process to confirm that

any new/changes to the processing of personal data identified through these processes

triggers an update/review of the record of processing.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

Continued

Category

Page 66: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

Provide details of the record or register

that details each use or sharing of

personal information.

1 2 3 4

Approach Continued

6. Confirm that the record of processing is reviewed on a regular basis to ensure that it is

accurate and up to date. Review any process documentation that demonstrates a fixed

schedule of review and that confirms that a review has taken place within the identified

timescale.

7. Confirm that the organisation is in a position to provide the supervisory authority with a

copy of the record of processing if it is requested to do so.

Assessment Documentation

1. Copy of records of processing/Article 30 register.

2. Documented evidence that demonstrates how the organisation has gained assurance

that the record of processing activities contains all of the organisation's processing

activities that involve personal data.

3. Any process documentation that demonstrates that the records of processing activities

is updated on a regular basis.

4. DPIA policy, data mapping policy and any other related policies or flow processes that

demonstrate the record of processing activities is updated and/or reviewed when there is

a new or changed processing activity involving personal data.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

Previous

Category

Page 67: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

2 3 4

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

1

Category

Control Objective

The organisation has documented flows of personal data into, out of and across the

organisation and these have been reviewed and approved by the Board/Senior

Management Team (or equivalent).

Approach

1. Request to see evidence that assets lists are reviewed annually to ensure they are still

up to date and correct and that approval has been attained from SIRO or equivalent.

2. Request to see a copy of the organisation's information flow documentation and

confirmation/evidence that the organisation's board have approved the information/data

flow mapping within the past 12 months.

3. Request to see evidence that an update to the data flow mapping is triggered by the

DPIA process and/or any other process that identifies new/changes to data processing

activity involving personal data and also evidence that any changes to the data flow

mapping process leads to an update/review of the records of processing.

Assessment Documentation

1. Inventory of assets (including all third party managed assets) with recorded log of any

changes, updates and reviews.

2. Copy of data flow mapping diagrams and any related policy/procedure documentation

that outlines how the data flow mapping will be updated and reviewed and how it feeds into

any wider organisational processes. Documented evidence that the Board or Senior

Management have approved the data flow mapping within the past 12 months.

3. DPIA policy and any other related policies or data flow processes that demonstrate the

data flow mapping is updated and/or reviewed when there is a new or changed processing

activity involving personal data.

Page 68: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

Control Objective

The organisation is able to demonstrate compliance with the National Data Opt-out Policy.

Approach

1. Request to see evidence of the documented procedures that the organisation has in

place to comply with the data opt-out policy.

2. Request to see evidence that the organisation has implemented a technical solution to

enable them to check lists of NHS numbers against those with national data opt-outs

registered.

3. Request to see evidence that the process and documented procedures have been

approved by the organisation's board or an appropriate committee or group with senior

management membership.

4. Request to see evidence that there is a process in place to test that the technical solution

and process is working in a business as usual environment.

5. Request to see evidence of any actual testing undertaken to ensure that the technical

solution and process is working in a business as usual environment.

1 2 3 4

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

Continued

Category

Page 69: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

Assessment Documentation

1. Procedures in place that outline how the organisation will comply with the data opt-out

policy.

2. Evidence that the organisation has implemented a technical solution to enable them to

check lists of NHS numbers against those with national data opt-outs registered.

3. Board or committee/meeting minutes that demonstrate the procedure has been

formally approved.

4. Policy or process documentation that lay out how compliance with the opt-out policy

will be tested and evidence of any testing that has been undertaken. i.e. comfort that

those who have opted out will not have their data inappropriately processed without

consent.

1 2 3 4

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

Previous

Category

Page 70: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

1 2 3 4

Control Objective

The organisation is able to demonstrate it has a record or register of processing that meets

the requirements as laid out in the GDPR.

Approach

1. Request to see a copy of the organisation's record of processing/Article 30 register.

2. Request to see evidence that demonstrates how the organisation has gained assurance

that the record of processing includes all of the organisation's processing activities that

involve personal data. The complexity of the organisation's records of processing activities

will be dependent on the amount and nature of the data processed.

3. Take a sample of purposes of processing from the records of processing and confirm

that the information required to meet the GDPR requirements is recorded for each of these

purposes. Please refer to the Data Security and Protection (DSP) Toolkit Independent

Assessment Guide.

4. Confirm that the record of processing is updated for all new/changes to processing

activities involving personal data that the organisation undertakes. Review any process

documentation that demonstrates how the register is reviewed and/or updated.

5. Review the organisation's DPIA process and any data mapping process to confirm that

any new/changes to the processing of personal data identified through these processes

triggers an update/review of the record of processing.

Continued

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

Category

Page 71: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

1 2 3 4

6. Confirm that the record of processing is reviewed on a regular basis to ensure that it is

accurate and up to date. Review any process documentation that demonstrates a fixed

schedule of review and that confirms that a review has taken place within the identified

timescale.

7. Confirm that the organisation is in a position to provide the supervisory authority with a

copy of the record of processing if it is requested to do so.

Assessment Documentation

1. Copy of records of processing/Article 30 register.

2. Documented evidence that demonstrates how the organisation has gained assurance

that the record of processing activities contains all of the organisation's processing

activities that involve personal data.

3. Any process documentation that demonstrates that the records of processing activities

is updated on a regular basis.

4. DPIA policy, data mapping policy and any other related policies or flow processes that

demonstrate the record of processing activities is updated and/or reviewed when there is

a new or changed processing activity involving personal data.

Previous

Category

Page 72: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

1 3 4

Is your organisation compliant with the

national data opt-out policy?

2

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Control Objective

The organisation has documented flows of personal data into, out of and across the

organisation and these have been reviewed and approved by the Board/Senior

Management Team (or equivalent).

Approach

1. Request to see evidence that assets lists are reviewed annually to ensure they are still

up to date and correct and that approval has been attained from SIRO or equivalent.

2. Request to see a copy of the organisation's information flow documentation and

confirmation/evidence that the organisation's board have approved the information/data

flow mapping within the past 12 months.

3. Request to see evidence that an update to the data flow mapping is triggered by the

DPIA process and/or any other process that identifies new/changes to data processing

activity involving personal data and also evidence that any changes to the data flow

mapping process leads to an update/review of the records of processing.

Assessment Documentation

1. Inventory of assets (including all third party managed assets) with recorded log of any

changes, updates and reviews.

2. Copy of data flow mapping diagrams and any related policy/procedure documentation

that outlines how the data flow mapping will be updated and reviewed and how it feeds into

any wider organisational processes. Documented evidence that the Board or Senior

Management have approved the data flow mapping within the past 12 months.

3. DPIA policy and any other related policies or data flow processes that demonstrate the

data flow mapping is updated and/or reviewed when there is a new or changed processing

activity involving personal data.

Category

Page 73: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

1 3 4

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

2

Control Objective

The organisation is able to demonstrate compliance with the National Data Opt-out Policy.

Approach

1. Request to see evidence of the documented procedures that the organisation has in

place to comply with the data opt-out policy.

2. Request to see evidence that the organisation has implemented a technical solution to

enable them to check lists of NHS numbers against those with national data opt-outs

registered.

3. Request to see evidence that the process and documented procedures have been

approved by the organisation's board or an appropriate committee or group with senior

management membership.

4. Request to see evidence that there is a process in place to test that the technical solution

and process is working in a business as usual environment.

5. Request to see evidence of any actual testing undertaken to ensure that the technical

solution and process is working in a business as usual environment.

Continued

Category

Page 74: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Mandatory

Back

1 3 4

Provide details of the record or register

that details each use or sharing of

personal information.

When did your organisation last review

both the list of all systems/information

assets holding or sharing personal

information and data flows?

Is your organisation compliant with the

national data opt-out policy?

2

Assessment Documentation

1. Procedures in place that outline how the organisation will comply with the data opt-out

policy.

2. Evidence that the organisation has implemented a technical solution to enable them to

check lists of NHS numbers against those with national data opt-outs registered.

3. Board or committee/meeting minutes that demonstrate the procedure has been formally

approved.

4. Policy or process documentation that lay out how compliance with the opt-out policy will

be tested and evidence of any testing that has been undertaken. i.e. comfort that those

who have opted out will not have their data inappropriately processed without consent.

Previous

Category

Page 75: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

1 2 3 4

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Control Objective

The organisation is able to demonstrate it has a record or register of processing that meets

the requirements as laid out in the GDPR.

Approach

1. Request to see a copy of the organisation's record of processing/Article 30 register.

2. Request to see evidence that demonstrates how the organisation has gained assurance

that the record of processing includes all of the organisation's processing activities that

involve personal data. The complexity of the organisation's records of processing activities

will be dependent on the amount and nature of the data processed.

3. Take a sample of purposes of processing from the records of processing and confirm

that the information required to meet the GDPR requirements is recorded for each of these

purposes. Please refer to the Data Security and Protection (DSP) Toolkit Independent

Assessment Guide.

4. Confirm that the record of processing is updated for all new/changes to processing

activities involving personal data that the organisation undertakes. Review any process

documentation that demonstrates how the register is reviewed and/or updated.

5. Review the organisation's DPIA process and any data mapping process to confirm that

any new/changes to the processing of personal data identified through these processes

triggers an update/review of the record of processing.

Continued

Mandatory

Category

Page 76: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

1 2 3 4

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Previous

Mandatory

Approach Continued

6. Confirm that the record of processing is reviewed on a regular basis to ensure that it is

accurate and up to date. Review any process documentation that demonstrates a fixed

schedule of review and that confirms that a review has taken place within the identified

timescale.

7. Confirm that the organisation is in a position to provide the supervisory authority with a

copy of the record of processing if it is requested to do so.

Assessment Documentation

1. Copy of records of processing/Article 30 register.

2. Documented evidence that demonstrates how the organisation has gained assurance

that the record of processing activities contains all of the organisation's processing

activities that involve personal data.

3. Any process documentation that demonstrates that the records of processing activities

is updated on a regular basis.

4. DPIA policy, data mapping policy and any other related policies or flow processes that

demonstrate the record of processing activities is updated and/or reviewed when there is

a new or changed processing activity involving personal data.

Category

Page 77: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

1 2 3 4

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Control Objective

The organisation is able to demonstrate compliance with the National Data Opt-out Policy.

Approach

1. Request to see evidence of the documented procedures that the organisation has in

place to comply with the data opt-out policy.

2. Request to see evidence that the organisation has implemented a technical solution to

enable them to check lists of NHS numbers against those with national data opt-outs

registered.

3. Request to see evidence that the process and documented procedures have been

approved by the organisation's board or an appropriate committee or group with senior

management membership.

4. Request to see evidence that there is a process in place to test that the technical

solution and process is working in a business as usual environment.

5. Request to see evidence of any actual testing undertaken to ensure that the technical

solution and process is working in a business as usual environment.

Continued

Mandatory

Category

Page 78: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

1 2 3 4

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Assessment Documentation

1. Procedures in place that outline how the organisation will comply with the data opt-out

policy.

2. Evidence that the organisation has implemented a technical solution to enable them to

check lists of NHS numbers against those with national data opt-outs registered.

3. Board or committee/meeting minutes that demonstrate the procedure has been

formally approved.

4. Policy or process documentation that lay out how compliance with the opt-out policy

will be tested and evidence of any testing that has been undertaken. i.e. comfort that

those who have opted out will not have their data inappropriately processed without

consent.

Previous

Mandatory

Category

Page 79: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

1 2 3 4

Mandatory

Control Objective

The organisation is able to demonstrate it has a record or register of processing that

meets the requirements as laid out in the GDPR.

Approach

1. Request to see a copy of the organisation's record of processing/Article 30 register.

2. Request to see evidence that demonstrates how the organisation has gained assurance

that the record of processing includes all of the organisation's processing activities that

involve personal data. The complexity of the organisation's records of processing activities

will be dependent on the amount and nature of the data processed.

3. Take a sample of purposes of processing from the records of processing and confirm

that the information required to meet the GDPR requirements is recorded for each of these

purposes. Please refer to the Data Security and Protection (DSP) Toolkit Independent

Assessment Guide.

4. Confirm that the record of processing is updated for all new/changes to processing

activities involving personal data that the organisation undertakes. Review any process

documentation that demonstrates how the register is reviewed and/or updated.

5. Review the organisation's DPIA process and any data mapping process to confirm that

any new/changes to the processing of personal data identified through these processes

triggers an update/review of the record of processing.

Continued

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Category

Page 80: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

1 2 3 4

Mandatory

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Previous

Approach Continued

6. Confirm that the record of processing is reviewed on a regular basis to ensure that it is

accurate and up to date. Review any process documentation that demonstrates a fixed

schedule of review and that confirms that a review has taken place within the identified

timescale.

7. Confirm that the organisation is in a position to provide the supervisory authority with a

copy of the record of processing if it is requested to do so.

Assessment Documentation

1 Copy of records of processing/Article 30 register.

2. Documented evidence that demonstrates how the organisation has gained assurance

that the record of processing activities contains all of the organisation's processing

activities that involve personal data.

3. Any process documentation that demonstrates that the records of processing activities

is updated on a regular basis.

4. DPIA policy, data mapping policy and any other related policies or flow processes that

demonstrate the record of processing activities is updated and/or reviewed when there is

a new or changed processing activity involving personal data.

Category

Page 81: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

31 2 3 4

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Mandatory

Control Objective

The organisation is able to demonstrate compliance with the National Data Opt-out Policy.

Approach

1. Request to see evidence of the documented procedures that the organisation has in

place to comply with the data opt-out policy.

2. Request to see evidence that the organisation has implemented a technical solution to

enable them to check lists of NHS numbers against those with national data opt-outs

registered.

3. Request to see evidence that the process and documented procedures have been

approved by the organisation's board or an appropriate committee or group with senior

management membership.

4. Request to see evidence that there is a process in place to test that the technical

solution and process is working in a business as usual environment.

5. Request to see evidence of any actual testing undertaken to ensure that the technical

solution and process is working in a business as usual environment.

Continued

Category

Page 82: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 4

Records of processing activities are documented for all uses and flows of personal information (GDPR Article 30 and DPA 18

Schedule 1 Part 4).

Back

31 2 3 4

Does your organisation have an up to date

list of the ways in which it holds and

shares different types of personal and

sensitive information?

Is your organisation compliant with the

national data opt-out policy?

Mandatory

Previous

Assessment Documentation

1. Procedures in place that outline how the organisation will comply with the data opt-out

policy.

2. Evidence that the organisation has implemented a technical solution to enable them to

check lists of NHS numbers against those with national data opt-outs registered.

3. Board or committee/meeting minutes that demonstrate the procedure has been

formally approved.

4. Policy or process documentation that lay out how compliance with the opt-out policy

will be tested and evidence of any testing that has been undertaken. i.e. comfort that

those who have opted out will not have their data inappropriately processed without

consent.

Category

Page 83: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Category 1 Category 2 Category 3 Category 4

Objective

Staff are aware of their responsibilities with respect to data protection under the General Data Protection Regulation

(GDPR). The organisation conducts regular spot checks/first line assurance to confirm that staff are adhering to the

organisation’s data protection policies and procedures.

Back

Page 84: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

Control Objective

Organisations are undertaking regular testing and quality assurance to ensure that staff

are following the requirements in practice as laid out in their guidance and policies and

procedures in relation to Data Protection and Confidentiality.

Approach

1. Does the organisation undertake any formal testing to assess whether staff are

complying with Data Protection/Confidentiality guidance and/or policies and procedures

in practice? Request to review evidence to support this assertion.

2. Request to review a copy of any action plan that has resulted from the testing being

undertaken.

3. Does the action plan (or similar) outline clear actions with timescales for completion,

responsibilities for who has approved an action and who has responsibility for completing

it? Review evidence to support this assertion.

4. When on-site, with the relevant member of the Data Security and Protection team,

request to observe evidence associated with a sample of actions being implemented. For

example, where additional training/awareness materials have been produced e.g.

Posters/screensavers, request to view them / be shown them in the office space.

5. Is the action plan regularly reviewed by an appropriate board, committee, meeting or

group of the organisation that has representation from senior management? Review

evidence to support this assertion.

1 3

Does your organisation carry out regular

data protection spot checks?

Mandatory

Continued

Category

2 4

Page 85: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

6. Is there a clear follow up/escalation process to identify and act on any actions not

completed within the required timescales? Review evidence to support this assertion.

Assessment Documentation

1. Testing programme or documentation to evidence there is a formal process in place to

provide assurance that staff are complying with the relevant guidance and/or policies and

procedures.

2. Copy of action plan that has resulted from any testing having been undertaken.

3. Evidence that the action plan has been reviewed by an appropriate board, committee,

meeting or group of the organisation that has representation from senior management.

4. Evidence associated with actions being implemented, for example, additional

training/awareness materials that have been produced e.g. Posters/screensavers.

1 2 3 4

Does your organisation carry out regular

data protection spot checks?

Mandatory

Previous

Category

Page 86: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

1 2

Does your organisation carry out regular

data protection spot checks?

Mandatory

Control Objective

Organisations are undertaking regular testing and quality assurance to ensure that staff

are following the requirements in practice as laid out in their guidance and policies and

procedures in relation to Data Protection and Confidentiality.

Approach

1. Does the organisation undertake any formal testing to assess whether staff are

complying with Data Protection/Confidentiality guidance and/or policies and procedures

in practice? Request to review evidence to support this assertion.

2. Request to review a copy of any action plan that has resulted from the testing being

undertaken.

3. Does the action plan (or similar) outline clear actions with timescales for completion,

responsibilities for who has approved an action and who has responsibility for completing

it? Review evidence to support this assertion.

4. When on-site, with the relevant member of the Data Security and Protection team,

request to observe evidence associated with a sample of actions being implemented. For

example, where additional training/awareness materials have been produced e.g.

Posters/screensavers, request to view them / be shown them in the office space.

5. Is the action plan regularly reviewed by an appropriate board, committee, meeting or

group of the organisation that has representation from senior management? Review

evidence to support this assertion.

Continued

Category

3 4

Page 87: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

1 2 3 4

Does your organisation carry out regular

data protection spot checks?

Mandatory

6. Is there a clear follow up/escalation process to identify and act on any actions not

completed within the required timescales? Review evidence to support this assertion.

Assessment Documentation

1. Testing programme or documentation to evidence there is a formal process in place to

provide assurance that staff are complying with the relevant guidance and/or policies and

procedures.

2. Copy of action plan that has resulted from any testing having been undertaken.

3. Evidence that the action plan has been reviewed by an appropriate board, committee,

meeting or group of the organisation that has representation from senior management.

4. Evidence associated with actions being implemented, for example, additional

training/awareness materials that have been produced e.g. Posters/screensavers.

Previous

Category

Page 88: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

1 3 4

Does your organisation carry out regular

data protection spot checks?

Mandatory

Control Objective

Organisations are undertaking regular testing and quality assurance to ensure that staff

are following the requirements in practice as laid out in their guidance and policies and

procedures in relation to Data Protection and Confidentiality.

Approach

1. Does the organisation undertake any formal testing to assess whether staff are

complying with Data Protection/Confidentiality guidance and/or policies and procedures

in practice? Request to review evidence to support this assertion.

2. Request to review a copy of any action plan that has resulted from the testing being

undertaken.

3. Does the action plan (or similar) outline clear actions with timescales for completion,

responsibilities for who has approved an action and who has responsibility for completing

it? Review evidence to support this assertion.

4. When on-site, with the relevant member of the Data Security and Protection team,

request to observe evidence associated with a sample of actions being implemented. For

example, where additional training/awareness materials have been produced e.g.

Posters/screensavers, request to view them / be shown them in the office space.

5. Is the action plan regularly reviewed by an appropriate board, committee, meeting or

group of the organisation that has representation from senior management? Review

evidence to support this assertion.

Continued

Category

2

Page 89: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

1 2 3

Does your organisation carry out regular

data protection spot checks?

Mandatory

6. Is there a clear follow up/escalation process to identify and act on any actions not

completed within the required timescales? Review evidence to support this assertion.

Assessment Documentation

1. Testing programme or documentation to evidence there is a formal process in place to

provide assurance that staff are complying with the relevant guidance and/or policies and

procedures.

2. Copy of action plan that has resulted from any testing having been undertaken.

3. Evidence that the action plan has been reviewed by an appropriate board, committee,

meeting or group of the organisation that has representation from senior management.

4. Evidence associated with actions being implemented, for example, additional

training/awareness materials that have been produced e.g. Posters/screensavers.

Previous

Category

4

Page 90: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

4

Does your organisation carry out regular

data protection spot checks?

Mandatory

Control Objective

Organisations are undertaking regular testing and quality assurance to ensure that staff

are following the requirements in practice as laid out in their guidance and policies and

procedures in relation to Data Protection and Confidentiality.

Approach

1. Does the organisation undertake any formal testing to assess whether staff are

complying with Data Protection/Confidentiality guidance and/or policies and procedures

in practice? Request to review evidence to support this assertion.

2. Request to review a copy of any action plan that has resulted from the testing being

undertaken.

3. Does the action plan (or similar) outline clear actions with timescales for completion,

responsibilities for who has approved an action and who has responsibility for completing

it? Review evidence to support this assertion.

4. When on-site, with the relevant member of the Data Security and Protection team,

request to observe evidence associated with a sample of actions being implemented. For

example, where additional training/awareness materials have been produced e.g.

Posters/screensavers, request to view them / be shown them in the office space.

5. Is the action plan regularly reviewed by an appropriate board, committee, meeting or

group of the organisation that has representation from senior management? Review

evidence to support this assertion.

Continued

Category

1 2 3

Page 91: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 5

Personal information is used and shared lawfully.

Back

1 2 3 4

Does your organisation carry out regular

data protection spot checks?

Mandatory

6. Is there a clear follow up/escalation process to identify and act on any actions not

completed within the required timescales? Review evidence to support this assertion.

Assessment Documentation

1. Testing programme or documentation to evidence there is a formal process in place to

provide assurance that staff are complying with the relevant guidance and/or policies and

procedures.

2. Copy of action plan that has resulted from any testing having been undertaken.

3. Evidence that the action plan has been reviewed by an appropriate board, committee,

meeting or group of the organisation that has representation from senior management.

4. Evidence associated with actions being implemented, for example, additional

training/awareness materials that have been produced e.g. Posters/screensavers.

Previous

Category

Page 92: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Category 1 Category 2 Category 3 Category 4

Objective

The organisation has implemented preventative controls (e.g. pseudonymisation) to protect the confidentiality of its

data. The organisation has also implemented a mechanism to identify and assess the privacy risks associated with a

change in the way that personal data is processed. This enables the organisation to implement mitigating controls to

prevent these risks crystallising into data protection issues.

Back

Page 93: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 3

Control Objective

The organisation has a clear procedure that sets out how it will implement data protection by

design and default within organisational practices that involve the processing of personal

data. The organisation has a clear procedure for pseudonymisation and guidance as

regards the risks of linking other data sets with anonymised or pseudonymised data sets

which may inadvertently support inappropriate identification / re-identification of individuals.

Approach

1. Request to review a copy of the organisation's procedures that lay out its approach to

data protection by design and by default and to pseudonymisation.

2. Review that, at a minimum, the procedure ensures that the GDPR principles and

appropriate technical and organisational measures to protect personal data, are built by

default into the organisation's processing activities and business practices, from the design

stage right through the lifecycle.

3. Request to review evidence that the procedure has been approved by the organisation's

board or equivalent.

4. Has the organisation implemented data protection into any wider business processes,

strategies and organisational vision statements to build in data protection to the heart of its

organisational practice?

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Continued

4

Category

Page 94: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 3

Assessment Documentation

1. Copy of Data Protection by Design and Default procedure.

2. Evidence, such as minutes or a signed copy of the procedure that demonstrates it has

been approved by the organisation's board (or similar).

3. Evidence of any wider practice that the organisation has built in data protection principles

into any wider business processes, strategies and organisational vision statements.

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Previous

4

Category

Page 95: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

1 2 3

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Control Objective

The organisation has implemented appropriate technical controls to prevent data from being

inappropriately copied or downloaded.

Approach

1. If it has not been included within the response, request to review a list of the controls that

the organisation has implemented to prevent data from being inappropriately copied or

downloaded.

2. Are each of these controls supported by an appropriate and documented process, policy,

procedure or staff guidance note? Request to review copies of any relevant documentation

to support this assertion.

3. How has the organisation decided on what it considers to be an appropriate level of

technical controls? Request to review any minutes, risk assessments or other decision

outcome documentation that support this assertion.

4. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this assertion.

5. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

Continued

4

Category

Page 96: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

1 2 3

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

6.Is there a formal testing process in place to test that the controls are working and being

implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision / outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented. i.e. what level of control/spend is proportionate to risk?

3. Documentation or evidence that demonstrates staff have been trained/informed about the

technical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation and

the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place to

help ensure the controls are working and being implemented in practice.

Previous

4

Category

Page 97: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has implemented appropriate physical controls to protect personal data.

Approach

1. Request to review a list of the controls that the organisation has implemented.

2. While on-site, observe and assess the physical security controls in place and confirm

that they are in line with what is provided in the organisation's DSP Toolkit response. For

example, review CCTV footage that monitors the data centre 24/7 (if relevant), understand

the visitors process (are visitors escorted and/or monitored at all times?) and determine

whether the most critical areas within the organisation are appropriately secured e.g. server

rooms.

3. Are each of these controls supported by an appropriate and documented process, policy,

procedure or staff guidance note? Request to review copies of any relevant documentation

to support this assertion.

4. How has the organisation decided on what it considers to be an appropriate level of

physical controls? Request to review any minutes, risk assessments or other decision /

outcome documentation that support this assertion.

5. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this assertion.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

Mandatory

Continued

4

Category

Page 98: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

6. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

7. Is there a formal testing process in place to test that the controls are working and

being implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented.

3. Documentation or evidence that demonstrates staff have been trained/informed about

the physical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation

and the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place

to help ensure the controls are working and being implemented in practice.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

Mandatory

Previous

4

Category

Page 99: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has undertaken an internal audit to assess their compliance with the

GDPR's data protection by design requirements.

Approach

1. Request to review a copy of the latest data protection by design audit report. Has the

audit been completed within the last 12 months?

2. Has the audit identified clear remediation actions (where applicable), with identified

individuals accountable for remediation actions and clear time scales for completing

them?

3. Has the audit report been approved/signed off by the organisation's board / audit and

risk committee (or equivalent)?

4. Has progress against the action plan identified been monitored and reported on to the

organisation's board or similar committee, meeting or group with representation from the

organisation's senior management? Request evidence to demonstrate this assertion.

Assessment Documentation

1. Copy of an audit report that has considered data protection by design practices and

related risks within the last 12 months.

2. Relevant documentation or evidence to demonstrate that any actions arising from the

audit are reported on and monitored by the organisation's board or similar committee,

meeting or group with representation from the organisation's senior management.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Mandatory

4

Category

Page 100: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has a procedure in place for carrying out Data Protection Impact

Assessments that meets legal and regulatory requirements and helps drive

improvements in privacy and data protection.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document).

2. Confirm that the procedure has been approved by the organisation's SIRO

3. Confirm that the procedure meets the requirements as laid out in the GDPR and

guidance issued by the regulator. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

4. Confirm that the procedure has been approved by the organisation's board (or similar)

and is scheduled for review at least on a bi-annual basis.

Assessment Documentation

1. Data Protection Impact Assessment Procedure (or similar).

2. Evidence that the procedure has been approved by the SIRO or the individual with

responsibility for data security/data protection.

3. Evidence that the procedure has been approved by the organisation's board (or

similar) and is scheduled for review at least on a bi-annual basis.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

4

Category

Page 101: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

1 2 3

Control Objective

Where a processing activity is likely to result in a high risk to data subjects, a Data

Protection Impact Assessment is undertaken before the processing commences.

Approach

1. Review a copy of the organisation's policy, procedure, process or similar document

that outlines a clear process for determining the types of high risk processing that result

in the requirement to complete a Data Protection Impact Assessment as a prerequisite to

any processing. This should only be reviewed if not already covered off in evidence item

1.6.5.

2. Review any evidence to demonstrate that this policy/procedure/process is

communicated to staff.

3. Review any evidence to demonstrate that staff are trained or briefed in relation to the

requirement to complete a Data Protection Impact Assessment.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

5. Review a sample of two 'high risk' processing activities to establish whether a

completed and approved DPIA is in place for these activities.

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Continued

4

Category

Page 102: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

1 2 3

Assessment Documentation

1. The organisation's policy, procedure, process or similar document that outlines a clear

process for determining the types of high risk processing that result in the requirement to

complete a Data Protection Impact Assessment.

2. Evidence to demonstrate that this policy/procedure/process is communicated to staff.

3. Evidence to demonstrate that staff are trained in the requirements to complete a Data

Protection Impact Assessment.

4. Evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the policy/procedure/process is being followed in practice.

5. Completed and approved DPIAs for a sample of high risk processing activities.

Mandatory

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Previous

4

Category

Page 103: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

Where the organisation has undertaken a DPIA and identified a high risk they are unable

to mitigate, they have a process in place for consulting with the regulator (ICO) prior to

commencing or continuing any data processing activity.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document) that documents the process for prior consultation with the

regulator.

2. Confirm that the procedure outlines a clear process for consulting with the regulator

where the organisation has undertaken a DPIA and identified a high risk they are unable to

mitigate. Confirm there is a process in place to ensure that data processing does not go

ahead until the ICO has been consulted with and a response is received and reviewed by

the Data Protection Officer (or similar role).

3. Review any evidence to demonstrate that staff are trained in the requirements of

consultation with the regulator.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Continued

4

Category

Page 104: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Approach Continued

5. Review a sample of four completed DPIAs where high risk processing has been

identified. If within the sample there is an identified residual risk after any mitigating actions

have been taken, confirm whether the regulator was consulted in these cases. If the

regulator was consulted confirm that the data processing activity did not commence or

continue until a response from the regulator was received and an internal review

undertaken by the Data Protection Officer (or similar). If a decision was taken to continue or

commence processing then the rationale and justification should have been documented

and subjected to appropriate governance; for example, a situation where ceasing

processing may have presented a risk to continuity or effectiveness of patient care.

Assessment Documentation

1. A copy of the organisation's Data Protection Impact Assessment procedure (or similar

document) that documents the process for prior consultation with the regulator.

2. Procedure or process that outlines the organisation's approach to prior consultation with

the regulator and to ensuring any responses are reviewed by the Data Protection Officer (or

similar role).

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Previous Continued

4

Category

Page 105: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3. Evidence to demonstrate that staff are trained in the requirements of prior consultation

with the regulator.

4. Evidence that demonstrates any formal testing undertaken by the organisation to provide

assurance that the policy/procedure/process is being followed in practice.

5. Sample of completed DPIAs where high risk processing has been identified.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Previous

4

Category

Page 106: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation proactively publishes its Data Protection Impact Assessments to assist

individuals in understanding how and why their personal data is processed and any

associated risks connected to that processing activity.

Approach

1. Request a link or be directed to the location where the organisation publishes its Data

Protection Impact Assessments.

2. Request to view any documentation that outlines the process for publishing Data

Protection Impact Assessments, including any redaction required to ensure that no

business confidential, personal data or sensitive security information is made publicly

available.

3. Review any available list or record of completed DPIAs and confirm that these have

been published in accordance with any organisational process.

Assessment Documentation

1. Link to or location of published DPIAs.

2. Any evidence/documentation that outlines the process for publishing (including

appropriate redaction) of DPIAs.

3. List or record of completed DPIAs to review whether these have been published

through the link/location provided above.

1 2 3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Provide the overall findings of the last data

protection by design audit.

Is there is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance?

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

4

Category

Page 107: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

1 2 3

Control Objective

The organisation has a clear procedure that sets out how it will implement data protection by

design and default within organisational practices that involve the processing of personal

data. The organisation has a clear procedure for pseudonymisation and guidance as

regards the risks of linking other data sets with anonymised or pseudonymised data sets

which may inadvertently support inappropriate identification / re-identification of individuals.

Approach

1. Request to review a copy of the organisation's procedures that lay out its approach to

data protection by design and by default and to pseudonymisation.

2. Review that, at a minimum, the procedure ensures that the GDPR principles and

appropriate technical and organisational measures to protect personal data, are built by

default into the organisation's processing activities and business practices, from the design

stage right through the lifecycle.

3. Request to review evidence that the procedure has been approved by the organisation's

board or equivalent.

4. Has the organisation implemented data protection into any wider business processes,

strategies and organisational vision statements to build in data protection to the heart of its

organisational practice?

Mandatory

Continued

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

4

Category

Page 108: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

3

Assessment Documentation

1. Copy of Data Protection by Design and Default procedure.

2. Evidence, such as minutes or a signed copy of the procedure that demonstrates it has

been approved by the organisation's board (or similar).

3. Evidence of any wider practice that the organisation has built in data protection principles

into any wider business processes, strategies and organisational vision statements.

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Previous

1 2 4

Category

Page 109: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?.

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Control Objective

The organisation has implemented appropriate technical controls to prevent data from

being inappropriately copied or downloaded.

Approach

1. If it has not been included within the response, request to review a list of the controls

that the organisation has implemented to prevent data from being inappropriately copied or

downloaded.

2. Are each of these controls supported by an appropriate and documented process,

policy, procedure or staff guidance note? Request to review copies of any relevant

documentation to support this assertion.

3. How has the organisation decided on what it considers to be an appropriate level of

technical controls? Request to review any minutes, risk assessments or other decision

outcome documentation that support this assertion.

4. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this

assertion.

5. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

Continued

1 2 4

Category

Page 110: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

6. Is there a formal testing process in place to test that the controls are working and being

implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision / outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented. i.e. what level of control/spend is proportionate to risk?

3. Documentation or evidence that demonstrates staff have been trained/informed about the

technical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation and

the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place to

help ensure the controls are working and being implemented in practice.

Previous

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 111: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has implemented appropriate physical controls to protect personal data.

Approach

1. Request to review a list of the controls that the organisation has implemented.

2. While on-site, observe and assess the physical security controls in place and confirm

that they are in line with what is provided in the organisation's DSP Toolkit response. For

example, review CCTV footage that monitors the data centre 24/7 (if relevant), understand

the visitors process (are visitors escorted and/or monitored at all times?) and determine

whether the most critical areas within the organisation are appropriately secured e.g. server

rooms.

3. Are each of these controls supported by an appropriate and documented process, policy,

procedure or staff guidance note? Request to review copies of any relevant documentation

to support this assertion.

4. How has the organisation decided on what it considers to be an appropriate level of

physical controls? Request to review any minutes, risk assessments or other decision /

outcome documentation that support this assertion.

5. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this assertion.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Continued

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 112: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

6. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

7. Is there a formal testing process in place to test that the controls are working and

being implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented.

3. Documentation or evidence that demonstrates staff have been trained/informed about

the physical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation

and the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place

to help ensure the controls are working and being implemented in practice.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Previous

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 113: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has undertaken an internal audit to assess their compliance with the

GDPR's data protection by design requirements.

Approach

1. Request to review a copy of the latest data protection by design audit report. Has the

audit been completed within the last 12 months?

2. Has the audit identified clear remediation actions (where applicable), with identified

individuals accountable for remediation actions and clear time scales for completing

them?

3. Has the audit report been approved/signed off by the organisation's board / audit and

risk committee (or equivalent)?

4. Has progress against the action plan identified been monitored and reported on to the

organisation's board or similar committee, meeting or group with representation from the

organisation's senior management? Request evidence to demonstrate this assertion.

Assessment Documentation

1. Copy of an audit report that has considered data protection by design practices and

related risks within the last 12 months.

2. Relevant documentation or evidence to demonstrate that any actions arising from the

audit are reported on and monitored by the organisation's board or similar committee,

meeting or group with representation from the organisation's senior management.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Mandatory

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 114: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has a procedure in place for carrying out Data Protection Impact

Assessments that meets legal and regulatory requirements and helps drive

improvements in privacy and data protection.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document).

2. Confirm that the procedure has been approved by the organisation's SIRO

3. Confirm that the procedure meets the requirements as laid out in the GDPR and

guidance issued by the regulator. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

4. Confirm that the procedure has been approved by the organisation's board (or similar)

and is scheduled for review at least on a bi-annual basis.

Assessment Documentation

1. Data Protection Impact Assessment Procedure (or similar).

2. Evidence that the procedure has been approved by the SIRO or the individual with

responsibility for data security/data protection.

3. Evidence that the procedure has been approved by the organisation's board (or

similar) and is scheduled for review at least on a bi-annual basis.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 115: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3

Control Objective

Where a processing activity is likely to result in a high risk to data subjects, a Data

Protection Impact Assessment is undertaken before the processing commences.

Approach

1. Review a copy of the organisation's policy, procedure, process or similar document

that outlines a clear process for determining the types of high risk processing that result

in the requirement to complete a Data Protection Impact Assessment as a prerequisite to

any processing. This should only be reviewed if not already covered off in evidence item

1.6.5.

2. Review any evidence to demonstrate that this policy/procedure/process is

communicated to staff.

3. Review any evidence to demonstrate that staff are trained or briefed in relation to the

requirement to complete a Data Protection Impact Assessment.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

5. Review a sample of two 'high risk' processing activities to establish whether a

completed and approved DPIA is in place for these activities.

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Continued

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 116: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3

Assessment Documentation

1. The organisation's policy, procedure, process or similar document that outlines a clear

process for determining the types of high risk processing that result in the requirement to

complete a Data Protection Impact Assessment.

2. Evidence to demonstrate that this policy/procedure/process is communicated to staff.

3. Evidence to demonstrate that staff are trained in the requirements to complete a Data

Protection Impact Assessment.

4. Evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the policy/procedure/process is being followed in practice.

5. Completed and approved DPIAs for a sample of high risk processing activities.

Mandatory

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Previous

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 117: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

Where the organisation has undertaken a DPIA and identified a high risk they are unable

to mitigate, they have a process in place for consulting with the regulator (ICO) prior to

commencing or continuing any data processing activity.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document) that documents the process for prior consultation with the

regulator.

2. Confirm that the procedure outlines a clear process for consulting with the regulator

where the organisation has undertaken a DPIA and identified a high risk they are unable to

mitigate. Confirm there is a process in place to ensure that data processing does not go

ahead until the ICO has been consulted with and a response is received and reviewed by

the Data Protection Officer (or similar role).

3. Review any evidence to demonstrate that staff are trained in the requirements of

consultation with the regulator.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Continued

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 118: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

5. Review a sample of four completed DPIAs where high risk processing has been

identified. If within the sample there is an identified residual risk after any mitigating actions

have been taken, confirm whether the regulator was consulted in these cases. If the

regulator was consulted confirm that the data processing activity did not commence or

continue until a response from the regulator was received and an internal review

undertaken by the Data Protection Officer (or similar). If a decision was taken to continue or

commence processing then the rationale and justification should have been documented

and subjected to appropriate governance; for example, a situation where ceasing

processing may have presented a risk to continuity or effectiveness of patient care.

Assessment Documentation

1. A copy of the organisation's Data Protection Impact Assessment procedure (or similar

document) that documents the process for prior consultation with the regulator.

2. Procedure or process that outlines the organisation's approach to prior consultation with

the regulator and to ensuring any responses are reviewed by the Data Protection Officer (or

similar role).

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Previous Continued

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 119: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3. Evidence to demonstrate that staff are trained in the requirements of prior consultation

with the regulator.

4. Evidence that demonstrates any formal testing undertaken by the organisation to provide

assurance that the policy/procedure/process is being followed in practice.

5. Sample of completed DPIAs where high risk processing has been identified.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Previous

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 120: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation proactively publishes its Data Protection Impact Assessments to assist

individuals in understanding how and why their personal data is processed and any

associated risks connected to that processing activity.

Approach

1. Request a link or be directed to the location where the organisation publishes its Data

Protection Impact Assessments.

2. Request to view any documentation that outlines the process for publishing Data

Protection Impact Assessments, including any redaction required to ensure that no

business confidential, personal data or sensitive security information is made publicly

available.

3. Review any available list or record of completed DPIAs and confirm that these have

been published in accordance with any organisational process.

Assessment Documentation

1. Link to or location of published DPIAs.

2..Any evidence/documentation that outlines the process for publishing (including

appropriate redaction) of DPIAs.

3. List or record of completed DPIAs to review whether these have been published

through the link/location provided above.

3

There are technical controls that prevent

information from being inappropriately

copied or downloaded.

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Provide the overall findings of the last data

protection by design audit.

There is a staff procedure, agreed by the

SIRO, on carrying out a Data Protection

Impact Assessment that follows relevant

ICO guidance.

Is a Data Protection Impact Assessment

carried out before high risk processing

commences?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process been notified to the ICO?

Is there is an approved procedure that sets

out the organisation’s approach to data

protection by design and by default, which

includes pseudonymisation requirements?

1 2 4

Category

Page 121: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

31 2 3

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Control Objective

The organisation has a clear procedure that sets out how it will implement data protection by

design and default within organisational practices that involve the processing of personal

data. The organisation has a clear procedure for pseudonymisation and guidance as

regards the risks of linking other data sets with anonymised or pseudonymised data sets

which may inadvertently support inappropriate identification / re-identification of individuals.

Approach

1. Request to review a copy of the organisation's procedures that lay out its approach to

data protection by design and by default and to pseudonymisation.

2. Review that, at a minimum, the procedure ensures that the GDPR principles and

appropriate technical and organisational measures to protect personal data, are built by

default into the organisation's processing activities and business practices, from the design

stage right through the lifecycle.

3. Request to review evidence that the procedure has been approved by the organisation's

board or equivalent.

4. Has the organisation implemented data protection into any wider business processes,

strategies and organisational vision statements to build in data protection to the heart of its

organisational practice?

Mandatory

Continued

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 122: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Assessment Documentation

1. Copy of Data Protection by Design and Default procedure.

2. Evidence, such as minutes or a signed copy of the procedure that demonstrates it has

been approved by the organisation's board (or similar).

3. Evidence of any wider practice that the organisation has built in data protection principles

into any wider business processes, strategies and organisational vision statements.

Mandatory

Previous

1 3

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 123: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Mandatory

Control Objective

The organisation has implemented appropriate technical controls to prevent data from being

inappropriately copied or downloaded.

Approach

1. If it has not been included within the response, request to review a list of the controls that

the organisation has implemented to prevent data from being inappropriately copied or

downloaded.

2. Are each of these controls supported by an appropriate and documented process, policy,

procedure or staff guidance note? Request to review copies of any relevant documentation

to support this assertion.

3. How has the organisation decided on what it considers to be an appropriate level of

technical controls? Request to review any minutes, risk assessments or other decision

outcome documentation that support this assertion.

4. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this assertion.

5. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

Continued

1 3 4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 124: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Mandatory

6. Is there a formal testing process in place to test that the controls are working and being

implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision / outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented. i.e. what level of control/spend is proportionate to risk?

3. Documentation or evidence that demonstrates staff have been trained/informed about the

technical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation and

the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place to

help ensure the controls are working and being implemented in practice.

Previous

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 125: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has implemented appropriate physical controls to protect personal data.

Approach

1. Request to review a list of the controls that the organisation has implemented.

2. While on-site, observe and assess the physical security controls in place and confirm

that they are in line with what is provided in the organisation's DSP Toolkit response. For

example, review CCTV footage that monitors the data centre 24/7 (if relevant), understand

the visitors process (are visitors escorted and/or monitored at all times?) and determine

whether the most critical areas within the organisation are appropriately secured e.g. server

rooms.

3. Are each of these controls supported by an appropriate and documented process, policy,

procedure or staff guidance note? Request to review copies of any relevant documentation

to support this assertion.

4. How has the organisation decided on what it considers to be an appropriate level of

physical controls? Request to review any minutes, risk assessments or other decision /

outcome documentation that support this assertion.

5. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this assertion.

2

Mandatory

Continued

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 126: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

6. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

7. Is there a formal testing process in place to test that the controls are working and

being implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented.

3. Documentation or evidence that demonstrates staff have been trained/informed about

the physical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation

and the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place

to help ensure the controls are working and being implemented in practice.

2

Mandatory

Previous

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure? .

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 127: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Mandatory

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Control Objective

The organisation has undertaken an internal audit to assess their compliance with the

GDPR's data protection by design requirements.

Approach

1. Request to review a copy of the latest data protection by design audit report. Has the

audit been completed within the last 12 months?

2. Has the audit identified clear remediation actions (where applicable), with identified

individuals accountable for remediation actions and clear time scales for completing

them?

3. Has the audit report been approved/signed off by the organisation's board / audit and

risk committee (or equivalent)?

4. Has progress against the action plan identified been monitored and reported on to the

organisation's board or similar committee, meeting or group with representation from the

organisation's senior management? Request evidence to demonstrate this assertion.

Assessment Documentation

1. Copy of an audit report that has considered data protection by design practices and

related risks within the last 12 months.

2. Relevant documentation or evidence to demonstrate that any actions arising from the

audit are reported on and monitored by the organisation's board or similar committee,

meeting or group with representation from the organisation's senior management.

Page 128: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

21 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Control Objective

The organisation has a procedure in place for carrying out Data Protection Impact

Assessments that meets legal and regulatory requirements and helps drive

improvements in privacy and data protection.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document).

2. Confirm that the procedure has been approved by the organisation's SIRO

3. Confirm that the procedure meets the requirements as laid out in the GDPR and

guidance issued by the regulator. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

4. Confirm that the procedure has been approved by the organisation's board (or similar)

and is scheduled for review at least on a bi-annual basis.

Assessment Documentation

1. Data Protection Impact Assessment Procedure (or similar).

2. Evidence that the procedure has been approved by the SIRO or the individual with

responsibility for data security/data protection.

3. Evidence that the procedure has been approved by the organisation's board (or

similar) and is scheduled for review at least on a bi-annual basis.

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Mandatory

Page 129: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Control Objective

Where a processing activity is likely to result in a high risk to data subjects, a Data

Protection Impact Assessment is undertaken before the processing commences.

Approach

1. Review a copy of the organisation's policy, procedure, process or similar document

that outlines a clear process for determining the types of high risk processing that result

in the requirement to complete a Data Protection Impact Assessment as a prerequisite to

any processing. This should only be reviewed if not already covered off in evidence item

1.6.5.

2. Review any evidence to demonstrate that this policy/procedure/process is

communicated to staff.

3. Review any evidence to demonstrate that staff are trained or briefed in relation to the

requirement to complete a Data Protection Impact Assessment.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

5. Review a sample of two 'high risk' processing activities to establish whether a

completed and approved DPIA is in place for these activities.

Mandatory

Continued

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 130: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Assessment Documentation

1. The organisation's policy, procedure, process or similar document that outlines a clear

process for determining the types of high risk processing that result in the requirement to

complete a Data Protection Impact Assessment.

2. Evidence to demonstrate that this policy/procedure/process is communicated to staff.

3. Evidence to demonstrate that staff are trained in the requirements to complete a Data

Protection Impact Assessment.

4. Evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the policy/procedure/process is being followed in practice.

5. Completed and approved DPIAs for a sample of high risk processing activities.

Mandatory

Previous

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 131: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

Where the organisation has undertaken a DPIA and identified a high risk they are unable

to mitigate, they have a process in place for consulting with the regulator (ICO) prior to

commencing or continuing any data processing activity.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document) that documents the process for prior consultation with the

regulator.

2. Confirm that the procedure outlines a clear process for consulting with the regulator

where the organisation has undertaken a DPIA and identified a high risk they are unable to

mitigate. Confirm there is a process in place to ensure that data processing does not go

ahead until the ICO has been consulted with and a response is received and reviewed by

the Data Protection Officer (or similar role).

3. Review any evidence to demonstrate that staff are trained in the requirements of

consultation with the regulator.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

2

Continued

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 132: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

5. Review a sample of four completed DPIAs where high risk processing has been

identified. If within the sample there is an identified residual risk after any mitigating actions

have been taken, confirm whether the regulator was consulted in these cases. If the

regulator was consulted confirm that the data processing activity did not commence or

continue until a response from the regulator was received and an internal review

undertaken by the Data Protection Officer (or similar). If a decision was taken to continue or

commence processing then the rationale and justification should have been documented

and subjected to appropriate governance; for example, a situation where ceasing

processing may have presented a risk to continuity or effectiveness of patient care.

Assessment Documentation

1. A copy of the organisation's Data Protection Impact Assessment procedure (or similar

document) that documents the process for prior consultation with the regulator.

2. Procedure or process that outlines the organisation's approach to prior consultation with

the regulator and to ensuring any responses are reviewed by the Data Protection Officer (or

similar role).

2

Previous Continued

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Mandatory

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 133: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3. Evidence to demonstrate that staff are trained in the requirements of prior consultation

with the regulator.

4. Evidence that demonstrates any formal testing undertaken by the organisation to provide

assurance that the policy/procedure/process is being followed in practice.

5. Sample of completed DPIAs where high risk processing has been identified.

2

Previous

1 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

4

Mandatory

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 134: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation proactively publishes its Data Protection Impact Assessments to assist

individuals in understanding how and why their personal data is processed and any

associated risks connected to that processing activity.

Approach

1. Request a link or be directed to the location where the organisation publishes its Data

Protection Impact Assessments.

2. Request to view any documentation that outlines the process for publishing Data

Protection Impact Assessments, including any redaction required to ensure that no

business confidential, personal data or sensitive security information is made publicly

available.

3. Review any available list or record of completed DPIAs and confirm that these have

been published in accordance with any organisational process.

Assessment Documentation

1. Link to or location of published DPIAs.

2. Any evidence/documentation that outlines the process for publishing (including

appropriate redaction) of DPIAs.

3. List or record of completed DPIAs to review whether these have been published

through the link/location provided above.

2 41 3

How does your organisation make sure that

paper records are safe when taken out of

the building?

Briefly describe the physical controls your

buildings have that prevent unauthorised

access to personal data.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.If staff, directors, trustees and volunteers

use their own devices (e.g. phones) for work

purposes, does your organisation have a

bring your own device policy and is there

evidence of how this policy is enforced?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

Category

What does your organisation have in place

to minimise the risks if mobile phones are

lost, stolen, hacked or used inappropriately?

Page 135: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

31 2 42

Control Objective

The organisation has a clear procedure that sets out how it will implement data protection by

design and default within organisational practices that involve the processing of personal

data. The organisation has a clear procedure for pseudonymisation and guidance as

regards the risks of linking other data sets with anonymised or pseudonymised data sets

which may inadvertently support inappropriate identification / re-identification of individuals.

Approach

1,Request to review a copy of the organisation's procedures that lay out its approach to data

protection by design and by default and to pseudonymisation.

2.Review that, at a minimum, the procedure ensures that the GDPR principles and

appropriate technical and organisational measures to protect personal data, are built by

default into the organisation's processing activities and business practices, from the design

stage right through the lifecycle.

3.Request to review evidence that the procedure has been approved by the organisation's

board or equivalent.

4. Has the organisation implemented data protection into any wider business processes,

strategies and organisational vision statements to build in data protection to the heart of its

organisational practice?

Mandatory

Continued

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

.Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Category

Page 136: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

2

Assessment Documentation

1. Copy of Data Protection by Design and Default procedure.

2. Evidence, such as minutes or a signed copy of the procedure that demonstrates it has

been approved by the organisation's board (or similar).

3. Evidence of any wider practice that the organisation has built in data protection principles

into any wider business processes, strategies and organisational vision statements.

Mandatory

Previous

1

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

3 4

Category

Page 137: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation has implemented appropriate physical controls to protect personal data.

Approach

1. Request to review a list of the controls that the organisation has implemented.

2. While on-site, observe and assess the physical security controls in place and confirm

that they are in line with what is provided in the organisation's DSP Toolkit response. For

example, review CCTV footage that monitors the data centre 24/7 (if relevant), understand

the visitors process (are visitors escorted and/or monitored at all times?) and determine

whether the most critical areas within the organisation are appropriately secured e.g. server

rooms.

3. Are each of these controls supported by an appropriate and documented process, policy,

procedure or staff guidance note? Request to review copies of any relevant documentation

to support this assertion.

4. How has the organisation decided on what it considers to be an appropriate level of

physical controls? Request to review any minutes, risk assessments or other decision /

outcome documentation that support this assertion.

5. Have staff been trained or been provided with information and guidance to ensure the

controls are implemented in practice? Request to review evidence to support this assertion.

2

Mandatory

Continued

1

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Category

Page 138: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

6. Are the controls reviewed on a regular basis to ensure they are still appropriate to the

nature and activities of the organisation and the level and type of processing it is

undertaking? Request to review evidence to support this assertion.

7. Is there a formal testing process in place to test that the controls are working and

being implemented in practice?

Assessment Documentation

1. List of controls and/or documented processes, policy, procedure or staff guidance to

assist in their implementation.

2. Copies of any minutes, risk assessments or other decision outcome that demonstrates

how the organisation has decided upon the type and level of technical controls to be

implemented.

3. Documentation or evidence that demonstrates staff have been trained/informed about

the physical controls and how they should implement them in their day to day working

practices.

4. Documentation or evidence that demonstrate the controls will be reviewed on a regular

basis to ensure they are still appropriate to the nature and activities of the organisation

and the level and type of processing it is undertaking.

5. Documentation or evidence that demonstrates any formal testing programme in place

to help ensure the controls are working and being implemented in practice.

2

Mandatory

Previous

1

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Category

Page 139: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

21

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Control Objective

The organisation has a procedure in place for carrying out Data Protection Impact

Assessments that meets legal and regulatory requirements and helps drive

improvements in privacy and data protection.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document).

2. Confirm that the procedure has been approved by the organisation's SIRO

3. Confirm that the procedure meets the requirements as laid out in the GDPR and

guidance issued by the regulator. Please refer to the Data Security and Protection (DSP)

Toolkit Independent Assessment Guide.

4. Confirm that the procedure has been approved by the organisation's board (or similar)

and is scheduled for review at least on a bi-annual basis.

Assessment Documentation

1. Data Protection Impact Assessment Procedure (or similar).

2. Evidence that the procedure has been approved by the SIRO or the individual with

responsibility for data security/data protection.

3. Evidence that the procedure has been approved by the organisation's board (or

similar) and is scheduled for review at least on a bi-annual basis.

Category

Page 140: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

Where the organisation has undertaken a DPIA and identified a high risk they are unable

to mitigate, they have a process in place for consulting with the regulator (ICO) prior to

commencing or continuing any data processing activity.

Approach

1. Request to review a copy of the organisation's Data Protection Impact Assessment

procedure (or similar document) that documents the process for prior consultation with the

regulator.

2. Confirm that the procedure outlines a clear process for consulting with the regulator

where the organisation has undertaken a DPIA and identified a high risk they are unable to

mitigate. Confirm there is a process in place to ensure that data processing does not go

ahead until the ICO has been consulted with and a response is received and reviewed by

the Data Protection Officer (or similar role).

3. Review any evidence to demonstrate that staff are trained in the requirements of

consultation with the regulator.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the policy/procedure/process is being followed in

practice.

2

Continued

1

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Category

Page 141: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

5. Review a sample of four completed DPIAs where high risk processing has been

identified. If within the sample there is an identified residual risk after any mitigating actions

have been taken, confirm whether the regulator was consulted in these cases. If the

regulator was consulted confirm that the data processing activity did not commence or

continue until a response from the regulator was received and an internal review

undertaken by the Data Protection Officer (or similar). If a decision was taken to continue or

commence processing then the rationale and justification should have been documented

and subjected to appropriate governance; for example, a situation where ceasing

processing may have presented a risk to continuity or effectiveness of patient care.

Assessment Documentation

1. A copy of the organisation's Data Protection Impact Assessment procedure (or similar

document) that documents the process for prior consultation with the regulator.

2. Procedure or process that outlines the organisation's approach to prior consultation with

the regulator and to ensuring any responses are reviewed by the Data Protection Officer (or

similar role).

2

Previous Continued

1

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Mandatory

Category

Page 142: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

3. Evidence to demonstrate that staff are trained in the requirements of prior consultation

with the regulator.

4. Evidence that demonstrates any formal testing undertaken by the organisation to provide

assurance that the policy/procedure/process is being followed in practice.

5. Sample of completed DPIAs where high risk processing has been identified.

2

Previous

1

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Mandatory

Category

Page 143: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 6

The use of personal information is subject to data protection by design and by default.

Back

Control Objective

The organisation proactively publishes its Data Protection Impact Assessments to assist

individuals in understanding how and why their personal data is processed and any

associated risks connected to that processing activity.

Approach

1. Request a link or be directed to the location where the organisation publishes its Data

Protection Impact Assessments.

2. Request to view any documentation that outlines the process for publishing Data

Protection Impact Assessments, including any redaction required to ensure that no

business confidential, personal data or sensitive security information is made publicly

available.

3. Review any available list or record of completed DPIAs and confirm that these have

been published in accordance with any organisational process.

Assessment Documentation

1. Link to or location of published DPIAs.

2. Any evidence/documentation that outlines the process for publishing (including

appropriate redaction) of DPIAs.

3. List or record of completed DPIAs to review whether these have been published

through the link/location provided above.

21

There are physical controls that prevent

unauthorised access to buildings and

locations where personal data are stored or

processed.

Does your organisation’s data protection

policy describe how you identify and

minimise risks to personal data when

introducing, or changing, a process or

starting a new project involving personal

data?

Have any unmitigated risks identified through

the Data Protection Impact Assessment

process, been notified to the ICO?

Data Protection Impact Assessments are

published and available as part of the

organisation’s transparency materials.

Does your organisation’s data protection

policy describe how you keep personal data

safe and secure?

3 4

Category

Page 144: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriately.

Category 1 Category 2 Category 3 Category 4

Objective

A strong data quality control environment is essential in increasing and maintaining the quality, accuracy and integrity of

the organisation's data. In addition, good practice records management controls assist in enforcing data retention

periods and the secure destruction of confidential data, reducing the risk of a data security and protection incident.

Back

Page 145: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

Control Objective

The organisation reports on the effectiveness of its data quality controls on a regular

basis, enabling the continuous improvement of its data quality control environment.

Approach

1. Discuss with Management how the organisation assesses and reports on its data

quality control environment. Review a sample of any such reports.

2. Review the organisation's most recent data quality audit report and confirm that it was

completed in the previous 12 months.

Assessment Documentation

1. Sample of data quality reports.

1 2 4

Data quality metrics and reports are used

to assess and improve data quality.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Mandatory

Category

3

Page 146: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

Control Objective

The organisation has a body or person responsible and accountable that monitors the

effectiveness of its data quality control environment, and is responsible for driving data

quality improvements across the organisation.

Approach

1. Determine whether the organisation has a body or person with responsibility for data

quality.

2. Request the terms of reference for the body or role description for the person

concerned and determine whether its membership / activities includes individuals from

across the organisation, and whether the roles, responsibilities and reporting lines

to/from the body / person concerned are defined.

3. Request and review a sample of the body's minutes.

Assessment Documentation

1. Data quality forum terms of reference.

2. Sample of data quality forum minutes.

1 2

Data quality metrics and reports are used

to assess and improve data quality.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Category

3 4

Page 147: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

Control Objective

The organisation has created a records retention schedule that defines how long it

should store the data assets under its control. This should minimise the amount of data

stored by the organisation, reducing both the likelihood and impact of a data breach.

Approach

1. Determine if the organisation has created a records retention schedule in line with the

requirements of the Records Management Code of Practice for Health and Social Care

2016.

2. Review the retention schedules and determine whether a sample of the retention

periods meet the minimum requirements of the NHS Digital guidance.

Assessment Documentation

1. Record retention schedule.

1 2

Data quality metrics and reports are used

to assess and improve data quality.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Mandatory

Category

3 4

Page 148: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

Control Objective

The organisation regularly reviews and updates contracts with suppliers responsible for

data destruction to ensure that their controls are in line with recent legislation and reflect

industry good practice.

Approach

1. Through discussion with Management, determine whether the organisation engages

with suppliers to provide secure data disposal services.

2. Where data disposal services are procured: Review the contract and determine

whether the contract has been reviewed and/or updated in the previous 12 months.

Determine whether the contract outlines disposal mechanisms that are in line with

industry good practice (e.g. hard drives are degaussed). Also determine whether the

contract contains a 'right to audit'.

3. Where data disposal services are not procured: While on-site, walk through how

hardware, physical media (and paper) containing confidential data are securely

destroyed. For example, does the organisation degauss hard drives itself?

Assessment Documentation

1. Data disposal service contract.

2. Evidence associated with the internal destruction of computing and data processing

hardware, physical media (and paper) containing confidential data being securely

destroyed.

1 3

Data quality metrics and reports are used

to assess and improve data quality.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Has a records retention schedule been

produced?

Mandatory

Category

2 4

Page 149: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 2 3 4

Was the scope of the last data quality audit

in line with guidelines.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Control Objective

The organisation reports on the effectiveness of its data quality controls on a regular

basis, enabling the continuous improvement of its data quality control environment.

Approach

1. Discuss with Management how the organisation assesses and reports on its data

quality control environment. Review a sample of any such reports

2. Review the organisation's most recent data quality audit report and confirm that it was

completed in the previous 12 months, and scoped to the Service User Data Audit

Guidance

Assessment Documentation

1. Sample of data quality reports.

2. Previous data quality audit report.

Mandatory

Category

Page 150: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

2 3 4

Was the scope of the last data quality audit

in line with guidelines..

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Control Objective

The organisation has a body or person responsible and accountable that monitors the

effectiveness of its data quality control environment, and is responsible for driving data

quality improvements across the organisation.

Approach

1. Determine whether the organisation has a body or person with responsibility for data

quality.

2. Request the terms of reference for the body or role description for the person

concerned and determine whether its membership / activities includes individuals from

across the organisation, and whether the roles, responsibilities and reporting lines

to/from the body / person concerned are defined.

3. Request and review a sample of the body's minutes.

Assessment Documentation

1. Data quality forum terms of reference.

2. Sample of data quality forum minutes.

Category

1

Page 151: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 2 3 4

Was the scope of the last data quality audit

in line with guidelines.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Control Objective

The organisation has created a records retention schedule that defines how long it

should store the data assets under its control. This should minimise the amount of data

stored by the organisation, reducing both the likelihood and impact of a data breach.

Approach

1. Determine if the organisation has created a records retention schedule in line with the

requirements of the Records Management Code of Practice for Health and Social Care

2016.

2. Review the retention schedules and determine whether a sample of the retention

periods meet the minimum requirements of the NHS Digital guidance.

Assessment Documentation

1. Record retention schedule.

Mandatory

Category

Page 152: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 2 3 4

Was the scope of the last data quality audit

in line with guidelines.

A data quality forum monitors the

effectiveness of data quality assurance

processes.

Has a records retention schedule been

produced?

Provide details of when personal data

disposal contract/s were last

reviewed/updated.

Control Objective

The organisation regularly reviews and updates contracts with suppliers responsible for

data destruction to ensure that their controls are in line with recent legislation and reflect

industry good practice.

Approach

1. Through discussion with Management, determine whether the organisation engages

with suppliers to provide secure data disposal services.

2. Where data disposal services are procured: Review the contract and determine

whether the contract has been reviewed and/or updated in the previous 12 months.

Determine whether the contract outlines disposal mechanisms that are in line with

industry good practice (e.g. hard drives are degaussed). Also determine whether the

contract contains a 'right to audit'.

3. Where data disposal services are not procured: While on-site, walk through how

hardware, physical media (and paper) containing confidential data are securely

destroyed. For example, does the organisation degauss hard drives itself?

Assessment Documentation

1. Data disposal service contract

2. Evidence associated with the internal destruction of computing and data processing

hardware, physical media (and paper) containing confidential data being securely

destroyed.

Mandatory

Category

Page 153: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 3 4

Does your organisation have a timetable

which sets out how long you retain records

for?

2

Control Objective

The organisation has created a records retention schedule that defines how long it

should store the data assets under its control. This should minimise the amount of data

stored by the organisation, reducing both the likelihood and impact of a data breach.

Approach

1. Determine if the organisation has created a records retention schedule in line with the

requirements of the Records Management Code of Practice for Health and Social Care

2016.

2. Review the retention schedules and determine whether a sample of the retention

periods meet the minimum requirements of the NHS Digital guidance.

Assessment Documentation

1. Record retention schedule.

Mandatory

Category

If your organisation uses third parties to

destroy records or equipment that hold

personal data, is there a written contract in

place that has been reviewed since 1st

April 2020? This contract should meet the

requirements set out in data protection

regulations.

If your organisation destroys any records

or equipment that hold personal data, how

does it make sure that this is done

securely?

Page 154: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 3 42

Control Objective

The organisation has a body or person responsible and accountable that monitors the

effectiveness of its data quality control environment, and is responsible for driving data

quality improvements across the organisation.

Approach

1. Determine whether the organisation has a body or person with responsibility for data

quality.

2. Request the terms of reference for the body or role description for the person

concerned and determine whether its membership / activities includes individuals from

across the organisation, and whether the roles, responsibilities and reporting lines

to/from the body / person concerned are defined.

3. Request and review a sample of the body's minutes.

Assessment Documentation

1. Data quality forum terms of reference.

2. Sample of data quality forum minutes.

Mandatory

Category

Does your organisation have a timetable

which sets out how long you retain records

for?

If your organisation uses third parties to

destroy records or equipment that hold

personal data, is there a written contract in

place that has been reviewed since 1st

April 2020? This contract should meet the

requirements set out in data protection

regulations.

If your organisation destroys any records

or equipment that hold personal data, how

does it make sure that this is done

securely?

Page 155: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 3 42

Control Objective

The organisation has created a records retention schedule that defines how long it

should store the data assets under its control. This should minimise the amount of data

stored by the organisation, reducing both the likelihood and impact of a data breach.

Approach

1. Determine if the organisation has created a records retention schedule in line with the

requirements of the Records Management Code of Practice for Health and Social Care

2016.

2. Review the retention schedules and determine whether a sample of the retention

periods meet the minimum requirements of the NHS Digital guidance.

Assessment Documentation

1. Record retention schedule.

Mandatory

Category

Does your organisation have a timetable

which sets out how long you retain records

for?

If your organisation uses third parties to

destroy records or equipment that hold

personal data, is there a written contract in

place that has been reviewed since 1st

April 2020? This contract should meet the

requirements set out in data protection

regulations.

If your organisation destroys any records

or equipment that hold personal data, how

does it make sure that this is done

securely?

Page 156: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

1 3 4

If your organisation destroys any records

or equipment that hold personal data, how

does it make sure that this is done

securely?

Has a records retention schedule been

produced?

2

Control Objective

The organisation has a body or person responsible and accountable that monitors the

effectiveness of its data quality control environment, and is responsible for driving data

quality improvements across the organisation.

Approach

1. Determine whether the organisation has a body or person with responsibility for data

quality.

2. Request the terms of reference for the body or role description for the person

concerned and determine whether its membership / activities includes individuals from

across the organisation, and whether the roles, responsibilities and reporting lines

to/from the body / person concerned are defined.

3. Request and review a sample of the body's minutes.

Assessment Documentation

1. Data quality forum terms of reference.

2. Sample of data quality forum minutes.

Mandatory

Category

Page 157: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 7

Effective data quality controls are in place and records are maintained appropriate.

Back

3 4

If your organisation destroys any records or

equipment that hold personal data, how does

it make sure that this is done securely?

Has a records retention schedule been

produced?

2

Control Objective

The organisation has created a records retention schedule that defines how long it

should store the data assets under its control. This should minimise the amount of data

stored by the organisation, reducing both the likelihood and impact of a data breach.

Approach

1. Determine if the organisation has created a records retention schedule in line with the

requirements of the Records Management Code of Practice for Health and Social Care

2016.

2. Review the retention schedules and determine whether a sample of the retention

periods meet the minimum requirements of the NHS Digital guidance.

Assessment Documentation

1. Record retention schedule.

Category

1

Mandatory

Page 158: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive

information and service.

Category 1 Category 2 Category 3 Category 4

Objective

An effective information risk management control environment gives Management oversight of the organisation’s key

information security risks, enabling them to take a risk-based approach in improving the maturity of the organisation’s

control environment, including investing in appropriate mitigating controls.

Back

Page 159: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

1 2 3

Control Objective

The organisation effectively identifies, manages and mitigates risks relating to data

security and data protection, and records and tracks any mitigating controls/actions in

place, linking in with organisation wide approaches to risk management.

Approach

1. Review the organisation's data security and data protection risk register. Confirm that it

has been reviewed and updated in the previous 12 months, and is aligned to the National

Cyber Security Centre's (NCSC) guidance on information risk management. Please see

https://www.ncsc.gov.uk/guidance/summary-risk-methods-and-frameworks for more

guidance.

2. Review the content of the register and assess whether it contains risks specific to the

organisation, that the risks are assessed appropriately, and that mitigating

controls/actions have been assigned to each risk. Understand how these controls/actions

are managed and that they include target dates for implementation with senior

ownership.

3. By reviewing/comparing the organisation's data security and data protection and

corporate risk frameworks, determine whether the two are aligned and understand how

reporting/escalation of data security and data protection risks is managed and review

associated evidence. Confirm that data security and data protection-related risks are

included on the organisation's corporate/overarching risk register.

4. Determine if the governance of data security risk management extends to the supply

chain, particularly for critical suppliers/vendors. This should include identification and

management of suppliers/vendors, on/off-boarding and compliance management, and

integrated cyber security incident response and recovery testing.

What are your top three data security and

protection risks?

Continued

Mandatory

Category

4

Page 160: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

1 2 3 4

Assessment Documentation

1. Data security and protection risk management framework and risk register.

2. Corporate risk management framework and risk register.

3. Evidence associated with data security and protection risks being reported/escalated.

4. Third party security assessment process and policy. Third party audit reports and

template contracts.

What are your top three data security and

protection risks?

Previous

Mandatory

Category

Page 161: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

Control Objective

The organisation has a mechanism for assessing/prioritising data security and data

protection risks, based on the likelihood of the risk crystallising into an issue, and the

impact if it did.

Approach

1. Review the organisation's data security and data protection risk management

framework, confirming that it contains a mechanism to assess risks based on likelihood

and impact.

2. Review the risk assessment associated with the organisation's top 3 data security and

data protection risks, confirming that they were assessed in line with the overarching

framework.

3. Through discussion with the relevant individual in the Data Security and Protection

team, understand how frequently these risks (top 3 and remainder) are reviewed and

updated. For example, if the top 3 risks have not changed in a number of years, it could

be a sign that the organisation is not fully engaged, regularly enough; in data security

and protection risk management, where the external threat environment evolves rapidly.

1 2 3 4

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

What are your top three data security and

protection risks?

Mandatory

Category

Continued

Page 162: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

4. Understand who is responsible for carrying out the data security and protection risk

assessments. Confirm that they have the knowledge and capability to assess these risks.

Also walk through how data security and protection risks are reported to a senior level in

the organisation for oversight and/or approval.

5. From the independent assessor’s / auditor’s understanding of the organisation and

industry, confirm that the top three risks that have been identified appear to be

appropriate.

Assessment Documentation

1. Data security and protection risk management framework.

1 2 3 4

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

What are your top three data security and

protection risks?

Mandatory

Category

Previous

Page 163: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

What are your top three data security and

protection risks?

1 2 3 4

Continued

Mandatory

Category

Control Objective

The organisation effectively identifies, manages and mitigates risks relating to data

security and data protection, and records and tracks any mitigating controls/actions in

place, linking in with organisation wide approaches to risk management.

Approach

1. Review the organisation's data security and data protection risk register. Confirm that it

has been reviewed and updated in the previous 12 months, and is aligned to the National

Cyber Security Centre's (NCSC) guidance on information risk management. Please see

https://www.ncsc.gov.uk/guidance/summary-risk-methods-and-frameworks for more

guidance.

2. Review the content of the register and assess whether it contains risks specific to the

organisation, that the risks are assessed appropriately, and that mitigating

controls/actions have been assigned to each risk. Understand how these controls/actions

are managed and that they include target dates for implementation with senior

ownership.

3. By reviewing/comparing the organisation's data security and data protection and

corporate risk frameworks, determine whether the two are aligned and understand how

reporting/escalation of data security and data protection risks is managed and review

associated evidence. Confirm that data security and data protection-related risks are

included on the organisation's corporate/overarching risk register.

4. Determine if the governance of data security risk management extends to the supply

chain, particularly for critical suppliers/vendors. This should include identification and

management of suppliers/vendors, on/off-boarding and compliance management, and

integrated cyber security incident response and recovery testing.

Page 164: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

What are your top three data security and

protection risks?

1 2 3

Previous

Mandatory

Category

Assessment Documentation

1. Data security and protection risk management framework and risk register.

2. Corporate risk management framework and risk register.

3. Evidence associated with data security and protection risks being reported/escalated.

4. Third party security assessment process and policy. Third party audit reports and

template contracts.

4

Page 165: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

1 2 3 4

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

What are your top three data security and

protection risks?

Control Objective

The organisation has a mechanism for assessing/prioritising data security and data

protection risks, based on the likelihood of the risk crystallising into an issue, and the

impact if it did.

Approach

1. Review the organisation's data security and data protection risk management

framework, confirming that it contains a mechanism to assess risks based on likelihood

and impact.

2. Review the risk assessment associated with the organisation's top 3 data security and

data protection risks, confirming that they were assessed in line with the overarching

framework.

3. Through discussion with the relevant individual in the Data Security and Protection

team, understand how frequently these risks (top 3 and remainder) are reviewed and

updated. For example, if the top 3 risks have not changed in a number of years, it could

be a sign that the organisation is not fully engaged, regularly enough; in data security

and protection risk management, where the external threat environment evolves rapidly.

Mandatory

Category

Continued

Page 166: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

1 2 3 4

Does your organisation operate and

maintain a data security risk register

(including risks from supply chain) which

links to the corporate risk framework

providing senior visibility?

What are your top three data security and

protection risks?

4. Understand who is responsible for carrying out the data security and protection risk

assessments. Confirm that they have the knowledge and capability to assess these risks.

Also walk through how data security and protection risks are reported to a senior level in

the organisation for oversight and/or approval.

5. From the assessors'/auditors' understanding of the organisation and industry, confirm

that the top three risks that have been identified appear to be appropriate.

Assessment Documentation

1. Data security and protection risk management framework.

Mandatory

Category

Previous

Page 167: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

1 2 3 4

What are the top three data and cyber

security risks in your organisation and how

does your organisation plan to reduce

those risks?

Control Objective

The organisation has a mechanism for assessing/prioritising data security and data

protection risks, based on the likelihood of the risk crystallising into an issue, and the

impact if it did.

Approach

1. Review the organisation's data security and data protection risk management

framework, confirming that it contains a mechanism to assess risks based on likelihood

and impact.

2. Review the risk assessment associated with the organisation's top 3 data security and

data protection risks, confirming that they were assessed in line with the overarching

framework.

3. Through discussion with the relevant individual in the Data Security and Protection

team, understand how frequently these risks (top 3 and remainder) are reviewed and

updated. For example, if the top 3 risks have not changed in a number of years, it could

be a sign that the organisation is not fully engaged, regularly enough; in data security

and protection risk management, where the external threat environment evolves rapidly.

Mandatory

Category

Continued

Page 168: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

1 2 3 4

What are the top three data and cyber

security risks in your organisation and how

does your organisation plan to reduce

those risks?

4. Understand who is responsible for carrying out the data security and protection risk

assessments. Confirm that they have the knowledge and capability to assess these risks.

Also walk through how data security and protection risks are reported to a senior level in

the organisation for oversight and/or approval.

5. From the assessors'/auditors' understanding of the organisation and industry, confirm

that the top three risks that have been identified appear to be appropriate.

Assessment Documentation

1. Data security and protection risk management framework.

Mandatory

Category

Previous

Page 169: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

1 2 3 4

What are the top three data and cyber

security risks in your organisation and how

does it plan to reduce those risks?

Control Objective

The organisation has a mechanism for assessing/prioritising data security and data

protection risks, based on the likelihood of the risk crystallising into an issue, and the

impact if it did.

Approach

1. Review the organisation's data security and data protection risk management

framework, confirming that it contains a mechanism to assess risks based on likelihood

and impact.

2. Review the risk assessment associated with the organisation's top 3 data security and

data protection risks, confirming that they were assessed in line with the overarching

framework.

3. Through discussion with the relevant individual in the Data Security and Protection

team, understand how frequently these risks (top 3 and remainder) are reviewed and

updated. For example, if the top 3 risks have not changed in a number of years, it could

be a sign that the organisation is not fully engaged, regularly enough; in data security

and protection risk management, where the external threat environment evolves rapidly.

Category

Continued

Page 170: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 1: Assertion 8

There is a clear understanding and management of the identified and significant risks to sensitive information and service.

Back

1 2 3 4

What are the top three data and cyber

security risks in your organisation and how

does it plan to reduce those risks?

4. Understand who is responsible for carrying out the data security and protection risk

assessments. Confirm that they have the knowledge and capability to assess these risks.

Also walk through how data security and protection risks are reported to a senior level in

the organisation for oversight and/or approval.

5. From the assessors'/auditors' understanding of the organisation and industry, confirm

that the top three risks that have been identified appear to be appropriate.

Assessment Documentation

1. Data security and protection risk management framework.

Category

Previous

Page 171: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 2 - Staff Responsibilities

All staff understand their responsibilities under the National Data Guardian’s Data Security Standards, including their obligation to

handle information responsibly and their personal accountability for deliberate or avoidable breaches.

All staff understand what constitutes deliberate, negligent or complacent behaviour and the implications for their employment. They

are made aware that their usage of IT systems is logged and attributable to them personally. Insecure behaviours are reported without

fear of recrimination and procedures which prompt insecure workarounds are reported, with action taken.

Typical departments responsible for this standard: Information Governance, Data Security and Protection and HR

Overview of standard

Staff are supported in

understanding their

obligations under the National

Data Guardian’s Data

Security Standards.

The NHS Big Picture Guidance

Assertion 2

Please note. Following changes made by NHS Digital to the DSP Toolkit on

20/05/2020 and again on 01/06/2020, NDG Standard 2 Assertion 1 was removed.

This change is reflected in DSPT Independent Assessment Framework.

Page 172: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security

Standards.

Category 1 Category 2 Category 3 Category 4

Objective

The objective of this assertion is to raise awareness of data security and protection across the organisation, by

implementing induction training for all new members of staff, including data security and protection clauses in all staff

contracts, and assessing staff awareness on data security and protection.

Back

Page 173: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

Is there a data protection and security

induction in place for all new entrants to the

organisation?

1 2 3 4

Do all employment contracts contain data

security requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

Control Objective

Data security and data protection are included as part of the induction process to ensure

that all new joiners are aware of the importance of data security and data protection, and

are made aware of their responsibilities in these areas.

Approach

1. Through discussion with Management, understand how data security and data

protection is included in the induction process and how completion of the induction

process is monitored. Training should have to be completed a short time after the

individual joins the organisation, and preferably before the new joiner has access to the

organisation's systems and data.

2. Pick a sample of new joiners and review evidence that they completed data security

and data protection training a short time after joining the organisation.

3. Review the induction training materials, and confirm that these are in line with good

practice, covering the key topics that new joiners to the organisation should be aware of.

This could include (but is not limited to): How to set a secure password, identify phishing

emails and report data security and data protection incidents.

Assessment Documentation

1. Data security and data protection induction training.

2. Data security and data protection training policy/procedure.

3. Evidence that a sample of new joiners completed their data security and data

protection induction training shortly after joining the organisation.

Category

Page 174: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

1 2

Is there a data protection and security

induction in place for all new entrants to the

organisation?

Do all employment contracts contain data

security requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

3 4

Control Objective

All staff are contractually obligated to take personal responsibility for data security and

data protection.

Approach

1. Through discussion with Management, determine if responsibility for data security and

data protection is addressed appropriately in staff contracts. Request and review the

standard/model employment contract and determine if the clauses are included as

described. These should go beyond confidentiality agreements and include, for example,

requirements to follow the relevant IT security policies and procedures.

Assessment Documentation

1. Standard contract template (or extract) including data security requirements.

Category

Page 175: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Back

1 2

Is there a data protection and security

induction in place for all new entrants to the

organisation?

Do all employment contracts contain data

security requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

3 4

Control Objective

The organisation uses surveys or other mechanisms to become aware of any gaps in the

expected staff understanding of data security and data protection.

Approach

1. Determine whether the organisation uses surveys to record and measure staff

awareness of data security and protection.

2. Understand and review evidence associated with both the survey results being

reported, and used to influence data security and protection training materials.

Assessment Documentation

1. Example data security and protection awareness survey.

2. Reporting on the survey results.

3. Evidence associated with the survey results being used to influence future data

security and protection training and awareness materials.

Category

Page 176: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

Is there a data protection and security

induction in place for all new entrants to the

organisation?

Do all employment contracts contain data

security requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

1 2 3 4

Control Objective

Data security and data protection are included as part of the induction process to ensure

that all new joiners are aware of the importance of data security and data protection, and

are made aware of their responsibilities in these areas.

Approach

1. Through discussion with Management, understand how data security and data

protection is included in the induction process and how completion of the induction

process is monitored. Training should have to be completed a short time after the

individual joins the organisation, and preferably before the new joiner has access to the

organisation's systems and data.

2. Pick a sample of new joiners and review evidence that they completed data security

and data protection training a short time after joining the organisation.

3. Review the induction training materials, and confirm that these are in line with good

practice, covering the key topics that new joiners to the organisation should be aware of.

This could include (but is not limited to): How to set a secure password, identify phishing

emails and report data security and data protection incidents.

Assessment Documentation

1. Data security and data protection induction training.

2. Data security and data protection training policy/procedure.

3. Evidence that a sample of new joiners completed their data security and data

protection induction training shortly after joining the organisation.

Category

Page 177: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

1 2

Is there a data protection and security

induction in place for all new entrants to the

organisation?

Do all employment contracts contain data

security requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

3 4

Control Objective

All staff are contractually obligated to take personal responsibility for data security and

data protection.

Approach

1. Through discussion with Management, determine if responsibility for data security and

data protection is addressed appropriately in staff contracts. Request and review the

standard/model employment contract and determine if the clauses are included as

described. These should go beyond confidentiality agreements and include, for example,

requirements to follow the relevant IT security policies and procedures.

Assessment Documentation

1. Standard contract template (or extract) including data security requirements.

Category

Page 178: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Back

1 2 3

Is there a data protection and security

induction in place for all new entrants to the

organisation?

Do all employment contracts contain data

security requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

4

Control Objective

The organisation uses surveys or other mechanisms to become aware of any gaps in the

expected staff understanding of data security and data protection.

Approach

1. Determine whether the organisation uses surveys to record and measure staff

awareness of data security and protection.

2. Understand and review evidence associated with both the survey results being

reported, and used to influence data security and protection training materials.

Assessment Documentation

1. Example data security and protection awareness survey.

2. Reporting on the survey results.

3. Evidence associated with the survey results being used to influence future data

security and protection training and awareness materials.

Category

Page 179: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

Does your organisation have an induction

process that covers data security and

protection, and cyber security?

Do all employment contracts, and volunteer

agreements, contain data security

requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

1 2 3 4

Control Objective

Data security and data protection are included as part of the induction process to ensure

that all new joiners are aware of the importance of data security and data protection, and

are made aware of their responsibilities in these areas.

Approach

1. Through discussion with Management, understand how data security and data

protection is included in the induction process and how completion of the induction

process is monitored. Training should have to be completed a short time after the

individual joins the organisation, and preferably before the new joiner has access to the

organisation's systems and data.

2. Pick a sample of new joiners and review evidence that they completed data security

and data protection training a short time after joining the organisation.

3. Review the induction training materials, and confirm that these are in line with good

practice, covering the key topics that new joiners to the organisation should be aware of.

This could include (but is not limited to): How to set a secure password, identify phishing

emails and report data security and data protection incidents.

Assessment Documentation

1. Data security and data protection induction training.

2. Data security and data protection training policy/procedure.

3. Evidence that a sample of new joiners completed their data security and data

protection induction training shortly after joining the organisation.

Category

Page 180: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

1 2 3 4

Does your organisation have an induction

process that covers data security and

protection, and cyber security?

Do all employment contracts, and volunteer

agreements, contain data security

requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

Control Objective

All staff are contractually obligated to take personal responsibility for data security and

data protection.

Approach

1. Through discussion with Management, determine if responsibility for data security and

data protection is addressed appropriately in staff contracts. Request and review the

standard/model employment contract and determine if the clauses are included as

described. These should go beyond confidentiality agreements and include, for example,

requirements to follow the relevant IT security policies and procedures.

Assessment Documentation

1. Standard contract template (or extract) including data security requirements.

Category

Page 181: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Back

1 2 3 4

Does your organisation have an induction

process that covers data security and

protection, and cyber security?

Do all employment contracts, and volunteer

agreements, contain data security

requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

Control Objective

The organisation uses surveys or other mechanisms to become aware of any gaps in the

expected staff understanding of data security and data protection.

Approach

1. Determine whether the organisation uses surveys to record and measure staff

awareness of data security and protection.

2. Understand and review evidence associated with both the survey results being

reported, and used to influence data security and protection training materials.

Assessment Documentation

1. Example data security and protection awareness survey.

2. Reporting on the survey results.

3. Evidence associated with the survey results being used to influence future data

security and protection training and awareness materials.

Category

Page 182: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

Does your organisation have an induction

process that covers data security and

protection, and cyber security?

Do all employment contracts, and volunteer

agreements, contain data security

requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

1 2 3 4

Control Objective

Data security and data protection are included as part of the induction process to ensure

that all new joiners are aware of the importance of data security and data protection, and

are made aware of their responsibilities in these areas.

Approach

1. Through discussion with Management, understand how data security and data

protection is included in the induction process and how completion of the induction

process is monitored. Training should have to be completed a short time after the

individual joins the organisation, and preferably before the new joiner has access to the

organisation's systems and data.

2. Pick a sample of new joiners and review evidence that they completed data security

and data protection training a short time after joining the organisation.

3. Review the induction training materials, and confirm that these are in line with good

practice, covering the key topics that new joiners to the organisation should be aware of.

This could include (but is not limited to): How to set a secure password, identify phishing

emails and report data security and data protection incidents.

Assessment Documentation

1. Data security and data protection induction training.

2. Data security and data protection training policy/procedure.

3. Evidence that a sample of new joiners completed their data security and data

protection induction training shortly after joining the organisation.

Category

Page 183: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Mandatory

Back

1 2 3 4

Does your organisation have an induction

process that covers data security and

protection, and cyber security?

Do all employment contracts, and volunteer

agreements, contain data security

requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

Control Objective

All staff are contractually obligated to take personal responsibility for data security and

data protection.

Approach

1. Through discussion with Management, determine if responsibility for data security and

data protection is addressed appropriately in staff contracts. Request and review the

standard/model employment contract and determine if the clauses are included as

described. These should go beyond confidentiality agreements and include, for example,

requirements to follow the relevant IT security policies and procedures.

Assessment Documentation

1. Standard contract template (or extract) including data security requirements.

Category

Page 184: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 2: Assertion 2

Staff are supported in understanding their obligations under the National Data Guardian’s Data Security Standards.

Back

1 2 3 4

Does your organisation have an induction

process that covers data security and

protection, and cyber security?

Do all employment contracts, and volunteer

agreements, contain data security

requirements?

The results of staff awareness surveys on

staff understanding of data security are

reviewed to improve data security.

Control Objective

The organisation uses surveys or other mechanisms to become aware of any gaps in the

expected staff understanding of data security and data protection.

Approach

1. Determine whether the organisation uses surveys to record and measure staff

awareness of data security and protection.

2. Understand and review evidence associated with both the survey results being

reported, and used to influence data security and protection training materials.

Assessment Documentation

1. Example data security and protection awareness survey.

2. Reporting on the survey results.

3. Evidence associated with the survey results being used to influence future data

security and protection training and awareness materials.

Category

Page 185: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 3 - Training

All staff complete appropriate annual data security training and pass a mandatory test, provided linked to the revised

Information Governance Toolkit. All staff complete an annual security module, linked to ‘CareCERT Assurance’. The

course is followed by a test, which can be re-taken unlimited times but which must ultimately be passed. Staff are

supported by their organisation in understanding data security and in passing the test. The training includes a number of

realistic and relevant case studies.Typical departments responsible for this standard: Information Governance, Data Security and Protection, HR

Overview of standard

There has been an

assessment of data security

and protection training needs

across the organisation.

Staff pass the data security

and protection mandatory

test.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3

Staff with specialist roles

receive data security and

protection training suitable to

their role.

Assertion 4

Leaders and board members

receive suitable data

protection and security

training.

Page 186: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 3: Assertion 1

There has been an assessment of data security and protection training needs across the organisation.

Objective

Category 1 Category 2 Category 3

Understanding the data security and protection training needs of its staff, based on their role and access to confidential

data, allows an organisation to identify gaps in training/capability. It can then create an action plan to fill these gaps,

upskilling staff where necessary.

Back

Page 187: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 1

There has been an assessment of data security and protection training needs across the organisation.

Mandatory

Back

Has an approved organisation-wide data

security and protection training needs

analysis been completed after 1 April

2020?

1 2 3

Control Objective

The organisation has conducted a training needs analysis to identify any gaps in

personnel (staff and contractors) as regards capability and understanding with respect to

data security and data protection, and has established a plan to remediate this. This has

been approved by the organisation's SIRO or equivalent.

Approach

1. Request and review the organisation's training needs analysis document, confirming

that it includes all personnel and was completed in the previous 12 months.

2. Where there are gaps in training and/or understanding, determine whether a

remediation plan has been designed and implemented.

3. Confirm whether the training needs analysis and associated remediation plan has

been approved by the organisation's SIRO or equivalent.

Assessment Documentation

1. Training needs analysis document.

2. Training needs analysis remediation plan.

3. Evidence that the organisation's SIRO (or equivalent) has reviewed its training needs

analysis document.

Category

Page 188: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 1

There has been an assessment of data security and protection training needs across the organisation.

Mandatory

Back

Has an approved organisation-wide data

security and protection training needs

analysis been completed after 1 April

2020?

1 2 3

Control Objective

The organisation has conducted a training needs analysis to identify any gaps in

personnel (staff and contractors) as regards capability and understanding with respect to

data security and data protection, and has established a plan to remediate this. This has

been approved by the organisation's SIRO or equivalent.

Approach

1. Request and review the organisation's training needs analysis document, confirming

that it includes all personnel and was completed in the previous 12 months.

2. Where there are gaps in training and/or understanding, determine whether a

remediation plan has been designed and implemented.

3. Confirm whether the training needs analysis and associated remediation plan has

been approved by the organisation's SIRO or equivalent.

Assessment Documentation

1. Training needs analysis document.

2. Training needs analysis remediation plan.

3. Evidence that the organisation's SIRO (or equivalent) has reviewed its training needs

analysis document.

Category

Page 189: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 1

There has been an assessment of data security and protection training needs across the organisation.

Mandatory

Back

Has an approved organisation-wide data

security and protection training needs

analysis been completed after 1 April

2020?

1 2 3

Control Objective

The organisation has conducted a training needs analysis to identify any gaps in

personnel (staff and contractors) as regards capability and understanding with respect to

data security and data protection, and has established a plan to remediate this. This has

been approved by the organisation's SIRO or equivalent.

Approach

1. Request and review the organisation's training needs analysis document, confirming

that it includes all personnel and was completed in the previous 12 months.

2. Where there are gaps in training and/or understanding, determine whether a

remediation plan has been designed and implemented.

3. Confirm whether the training needs analysis and associated remediation plan has

been approved by the organisation's SIRO or equivalent.

Assessment Documentation

1. Training needs analysis document.

2. Training needs analysis remediation plan.

3. Evidence that the organisation's SIRO (or equivalent) has reviewed its training needs

analysis document.

Category

Page 190: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Objective

Category 1 Category 2 Category 3 Category 4

Requiring all staff (regardless of role) to complete mandatory data security and protection training on an annual

basis is a key control in increasing the baseline awareness of data security and protection across the organisation.

This helps protect against some key cyber security threats, including phishing. Including a test as part of this

training allows the organisation to assess its staff awareness of data security and protection, and potentially

identify areas where additional training may be required.

Back

Page 191: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Mandatory

Back

1 2 3 4

Have at least 95% of all staff, completed

their annual Data Security Awareness

Training?

What is the average mark of staff

completing the Data Security Awareness

Training?

Control Objective

Data security and data protection training is completed by all staff on an annual basis.

Approach

1. Determine how the organisation's annual data security and data protection awareness

training is conducted and where/how the completion is recorded.

2. Review and analyse reporting from the organisation's online training solution to

determine whether the training completion rate matches the response provided by the

organisation, and whether this is greater than 95%. This should include a walk through

and analysis of how the result was calculated with a relevant individual from the Data

Security and Protection team, consider whether this includes all applicable individuals

including contractors and mobile workers. Discuss with the relevant person the point in

the year that information is drawn from and whether this fits with when lots of new staff

might be on-boarded to the organisation. Discuss also how individuals, such as

clinicians, who may work peripatetically across multiple sites; are captured in the figures

and how these individuals are trained and any additional training requirements they

might have as a result of their working pattern.

Assessment Documentation

1. Reporting from the organisation's online training solution.

Category

Page 192: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Back

1 2 3 4

Have at least 95% of all staff, completed

their annual Data Security Awareness

Training?

What is the average mark of staff

completing the Data Security Awareness

Training?

Control Objective

The organisation's data security and data protection training contains a mechanism to

assess the individual's understanding of data security and data protection.

Approach

1. Review the organisation's data security and data protection training and determine

whether it includes a mechanism to assess the individual's understanding of the

materials.

2. Understand how this assessment score is calculated (if applicable), and determine

how individuals with a low score/understanding of data security and protection are

identified so that they can benefit from supplementary training and/or targeted awareness

activity. Select a sample of individuals with a low score and request to be shown

evidence associated with any increased data security and protection training and/or

awareness activity.

Assessment Documentation

1. Data security and data protection training materials.

Category

Page 193: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Mandatory

Back

Have at least 95% of all staff, completed

their annual Data Security Awareness

Training?

What is the average mark of staff

completing the Data Security Awareness

Training?

1 2 3 4

Control Objective

Data security and data protection training is completed by all staff on an annual basis.

Approach

1. Determine how the organisation's annual data security and data protection awareness

training is conducted and where/how the completion is recorded.

2. Review and analyse reporting from the organisation's online training solution to

determine whether the training completion rate matches the response provided by the

organisation, and whether this is greater than 95%. This should include a walk through

and analysis of how the result was calculated with a relevant individual from the Data

Security and Protection team, consider whether this includes all applicable individuals

including contractors and mobile workers. Discuss with the relevant person the point in

the year that information is drawn from and whether this fits with when lots of new staff

might be on-boarded to the organisation. Discuss also how individuals, such as

clinicians, who may work peripatetically across multiple sites; are captured in the figures

and how these individuals are trained and any additional training requirements they

might have as a result of their working pattern.

Assessment Documentation

1. Reporting from the organisation's online training solution.

Category

Page 194: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Back

Have at least 95% of all staff, completed

their annual Data Security Awareness

Training?

What is the average mark of staff

completing the Data Security Awareness

Training?

Control Objective

The organisation's data security and data protection training contains a mechanism to

assess the individual's understanding of data security and data protection.

Approach

1. Review the organisation's data security and data protection training and determine

whether it includes a mechanism to assess the individual's understanding of the

materials.

2. Understand how this assessment score is calculated (if applicable), and determine

how individuals with a low score/understanding of data security and protection are

identified so that they can benefit from supplementary training and/or targeted awareness

activity. Select a sample of individuals with a low score and request to be shown

evidence associated with any increased data security and protection training and/or

awareness activity.

Assessment Documentation

1. Data security and data protection training materials.

1 2 3 4

Category

Page 195: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Mandatory

Back

Have at least 95% of staff, directors,

trustees and volunteers in your

organisation completed training on data

security and protection, and cyber

security, since 1st April 2020?

What is the average mark of staff

completing the Data Security Awareness

Training?

2 3 4

Control Objective

Data security and data protection training is completed by all staff on an annual basis.

Approach

1. Determine how the organisation's annual data security and data protection awareness

training is conducted and where/how the completion is recorded.

2. Review and analyse reporting from the organisation's online training solution to

determine whether the training completion rate matches the response provided by the

organisation, and whether this is greater than 95%. This should include a walk through

and analysis of how the result was calculated with a relevant individual from the Data

Security and Protection team, consider whether this includes all applicable individuals

including contractors and mobile workers. Discuss with the relevant person the point in

the year that information is drawn from and whether this fits with when lots of new staff

might be on-boarded to the organisation. Discuss also how individuals, such as

clinicians, who may work peripatetically across multiple sites; are captured in the figures

and how these individuals are trained and any additional training requirements they

might have as a result of their working pattern.

Assessment Documentation

1. Reporting from the organisation's online training solution.

1

Category

Page 196: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Back

What is the average mark of staff

completing the Data Security

Awareness Training?

2 3 4

Have at least 95% of staff, directors,

trustees and volunteers in your

organisation completed training on data

security and protection, and cyber

security, since 1st April 2020?

What is the average mark of staff

completing the Data Security Awareness

Training?

Control Objective

The organisation's data security and data protection training contains a mechanism to

assess the individual's understanding of data security and data protection.

Approach

1. Review the organisation's data security and data protection training and determine

whether it includes a mechanism to assess the individual's understanding of the

materials.

2. Understand how this assessment score is calculated (if applicable), and determine

how individuals with a low score/understanding of data security and protection are

identified so that they can benefit from supplementary training and/or targeted awareness

activity. Select a sample of individuals with a low score and request to be shown

evidence associated with any increased data security and protection training and/or

awareness activity.

Assessment Documentation

1. Data security and data protection training materials.

1

Category

Page 197: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Mandatory

Back

Have at least 95% of staff, completed

training on data security and protection,

and cyber security, since 1st April 2020?

What is the average mark of staff

completing the Data Security Awareness

Training?

2 4

Control Objective

Data security and data protection training is completed by all staff on an annual basis.

Approach

1. Determine how the organisation's annual data security and data protection awareness

training is conducted and where/how the completion is recorded.

2. Review and analyse reporting from the organisation's online training solution to

determine whether the training completion rate matches the response provided by the

organisation, and whether this is greater than 95%. This should include a walk through

and analysis of how the result was calculated with a relevant individual from the Data

Security and Protection team, consider whether this includes all applicable individuals

including contractors and mobile workers. Discuss with the relevant person the point in

the year that information is drawn from and whether this fits with when lots of new staff

might be on-boarded to the organisation. Discuss also how individuals, such as

clinicians, who may work peripatetically across multiple sites; are captured in the figures

and how these individuals are trained and any additional training requirements they

might have as a result of their working pattern.

Assessment Documentation

1. Reporting from the organisation's online training solution.

Category

1 3

Page 198: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 2

Staff pass the data security and protection mandatory test.

Back

2 3 4

Have at least 95% of staff, completed

training on data security and protection,

and cyber security, since 1st April 2020?

What is the average mark of staff

completing the Data Security Awareness

Training?

Control Objective

The organisation's data security and data protection training contains a mechanism to

assess the individual's understanding of data security and data protection.

Approach

1. Review the organisation's data security and data protection training and determine

whether it includes a mechanism to assess the individual's understanding of the

materials.

2. Understand how this assessment score is calculated (if applicable), and determine

how individuals with a low score/understanding of data security and protection are

identified so that they can benefit from supplementary training and/or targeted awareness

activity. Select a sample of individuals with a low score and request to be shown

evidence associated with any increased data security and protection training and/or

awareness activity.

Assessment Documentation

1. Data security and data protection training materials.

1

Category

Page 199: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Objective

Category 1 Category 2 Category 3

As well as completing the baseline data security and protection training, staff with specialist roles and/or increased

responsibility for data security and protection should receive additional training in order to ensure that they have the

necessary knowledge/capability to carry out their role.

Back

Page 200: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Mandatory

Back

Provide details of any specialist data

security and protection training undertaken.

1 2 3

The organisation has appropriately-

qualified technical cyber security specialist

staff and/or service.

The organisation has nominated a member

of the Cyber Associates Network.

Control Objective

The organisation provides specialist training to individuals with increased responsibilities

for data security and data protection.

Approach

1. Through discussion with Management, determine whether specialist training

requirements have been identified through the organisation's training needs analysis, as

well as the training required to meet these requirements.

2. Select a sample of individuals that were identified as needing specialist training, and

confirm that they have completed the training and that they deemed it useful in

performing their role.

Assessment Documentation

1. Training needs analysis.

2. Evidence that a sample of individuals, with increased responsibilities for data security

and protection, have completed the relevant training.

Category

Page 201: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Back

1 2 3

Provide details of any specialist data

security and protection training undertaken.

The organisation has appropriately

qualified technical cyber security specialist

staff and/or service.

The organisation has nominated a member

of the Cyber Associates Network.

Control Objective

The organisation has identified the number and capability of resources required to deliver

its cyber security service and meet requirements with respect to cyber security and data

protection, and has employed or contracted individuals accordingly.

Approach

1.

2. Review the organisation structure and determine whether the identified roles have

been filled.

Assessment Documentation

1. Document outlining cyber security resource requirements e.g. TOM.

2. Organisation structure.

Mandatory

Category

Page 202: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Back

1 2 3

Provide details of any specialist data

security and protection training undertaken.

The organisation has appropriately

qualified technical cyber security specialist

staff and/or service.

The organisation has nominated a member

of the Cyber Associates Network.

Control Objective

The organisation engages with the Cyber Associates Network, and collaborates with

other members within the health sector on cyber security matters.

Approach

1. Obtain evidence that the organisation is a member of the Cyber Associates Network

e.g. Confirmation email.

Assessment Documentation

1. Email confirming that the organisation is a membership of the Cyber Associates

Network.

Mandatory

Category

Page 203: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Back

Provide details of any specialist data

security and protection training undertaken.

The organisation has appropriately

qualified technical cyber security specialist

staff and/or service.

The organisation has nominated a member

of the Cyber Associates Network.

1 2 3

Control Objective

The organisation provides specialist training to individuals with increased responsibilities

for data security and data protection.

Approach

1. Through discussion with Management, determine whether specialist training

requirements have been identified through the organisation's training needs analysis, as

well as the training required to meet these requirements.

2. Select a sample of individuals that were identified as needing specialist training, and

confirm that they have completed the training and that they deemed it useful in

performing their role.

Assessment Documentation

1. Training needs analysis.

2. Evidence that a sample of individuals, with increased responsibilities for data security

and protection, have completed the relevant training.

Mandatory

Category

Page 204: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Back

1 2 3

Provide details of any specialist data

security and protection training undertaken.

The organisation has appropriately

qualified technical cyber security specialist

staff and/or service.

The organisation has nominated a member

of the Cyber Associates Network.

Control Objective

The organisation has identified the number and capability of resources required to deliver

its cyber security service and meet requirements with respect to cyber security and data

protection, and has employed or contracted individuals accordingly.

Approach

1. Understand if the organisation has undergone a process to identify its cyber security

resource requirements. Review any associated documents e.g. Target Operating Model

(TOM), organisation structure or contracts associated with managed security service

providers, and confirm that the requirements include capabilities across the breadth of

cyber security controls e.g. Information security and governance, as well as more

technical roles.

2. Review the organisation structure and determine whether the identified roles have

been filled.

Assessment Documentation

1. Document outlining cyber security resource requirements e.g. TOM.

2. Organisation structure.

Mandatory

Category

Page 205: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Back

1 2 3

Provide details of any specialist data

security and protection training undertaken.

The organisation has appropriately

qualified technical cyber security specialist

staff and/or service.

The organisation has nominated a member

of the Cyber Associates Network.

Control Objective

The organisation engages with the Cyber Associates Network, and collaborates with

other members within the health sector on cyber security matters.

Approach

1. Obtain evidence that the organisation is a member of the Cyber Associates Network

e.g. Confirmation email.

Assessment Documentation

1. Email confirming that the organisation is a membership of the Cyber Associates

Network.

Mandatory

Category

Page 206: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 3

Staff with specialist roles receive data security and protection training suitable to their role.

Back

Provide details of any specialist data

security and protection training undertaken.

1 2 3

Control Objective

The organisation provides specialist training to individuals with increased responsibilities

for data security and data protection.

Approach

1. Through discussion with Management, determine whether specialist training

requirements have been identified through the organisation's training needs analysis, as

well as the training required to meet these requirements.

2. Select a sample of individuals that were identified as needing specialist training, and

confirm that they have completed the training and that they deemed it useful in

performing their role.

Assessment Documentation

1. Training needs analysis.

2. Evidence that a sample of individuals, with increased responsibilities for data security

and protection, have completed the relevant training.

Category

Page 207: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 3: Assertion 4

Leaders and board members receive suitable data protection and security training.

Objective

Category 1 Category 2 Category 3

It is important that all staff, regardless of seniority, receive data security and protection training. Leaders and board

members typically have access to some of the organisations most confidential data, compounding the need for

them to complete the training. In addition, the greater awareness these individuals have of data security and

protection, the more they will be able to set an effective data security and protection 'tone from the top', helping

embed a strong security culture across the organisation.

Back

Page 208: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 3: Assertion 4

Back

1 2 3

Have your SIRO and Caldicott Guardian

received appropriate data security and

protection training?

What percentage of Board Members have

completed appropriate data security and

protection Training?

Leaders and board members receive suitable data protection and security training.

Control Objective

The organisation has identified the training needs requirement for its senior members of

staff with responsibility for data security and data protection, and those individuals have

completed the required training.

Approach

1. Review the organisation's training needs analysis to establish whether training

requirements have been identified for senior members of staff with responsibility for data

security and data protection. This may have already been tested as part of evidence item

3.3.1.

2. Review evidence that the SIRO and Caldicott Guardian (or equivalent for category 3

organisations) have completed the required training.

Assessment Documentation

1. Training needs analysis.

2. Evidence that the organisation's SIRO and Caldicott Guardian have completed the

required training.

Mandatory

Category

Page 209: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

Have your SIRO and Caldicott Guardian

received appropriate data security and

protection training?

What percentage of Board Members have

completed appropriate data security and

protection Training?

1 2 3

Leaders and board members receive suitable data protection and security training.

Standard 3: Assertion 4

Control Objective

The individuals at the most senior levels in the organisation have completed data

security and data protection training. This awareness increases their ability to create a

strong security culture across the organisation.

Approach

1. Request and review the organisation's data security and data protection training

procedure. Confirm that Board Members and senior stakeholders are included in the

scope of the organisation's training programme.

2. Pick a sample of Board members and review evidence that they have completed their

data security and data protection training (see NHS Digital DSP Toolkit Internal Audit and

Assessment Master Guide, for sample size).

Assessment Documentation

1. Data security and protection training procedure.

2. Evidence associated with a sample of Board members completing their data security

and protection training.

Mandatory

Category

Page 210: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Leaders and board members receive suitable data protection and security training.

Back

Have your SIRO and Caldicott Guardian

received appropriate data security and

protection training?

What percentage of Board Members have

completed appropriate data security and

protection Training?

1 2 3

Standard 3: Assertion 4

Control Objective

The organisation has identified the training needs requirement for its senior members of

staff with responsibility for data security and data protection, and those individuals have

completed the required training.

Approach

1. Review the organisation's training needs analysis to establish whether training

requirements have been identified for senior members of staff with responsibility for data

security and data protection. This may have already been tested as part of evidence item

3.3.1.

2. Review evidence that the SIRO and Caldicott Guardian (or equivalent for category 3

organisations) have completed the required training.

Assessment Documentation

1. Training needs analysis.

2. Evidence that the organisation's SIRO and Caldicott Guardian have completed the

required training.

Mandatory

Category

Page 211: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

Leaders and board members receive suitable data protection and security training.

Have your SIRO and Caldicott Guardian

received appropriate data security and

protection training?

What percentage of Board Members have

completed appropriate data security and

protection Training?

1 2 3

Standard 3: Assertion 4

Control Objective

The individuals at the most senior levels in the organisation have completed data

security and data protection training. This awareness increases their ability to create a

strong security culture across the organisation.

Approach

1. Request and review the organisation's data security and data protection training

procedure. Confirm that Board Members and senior stakeholders are included in the

scope of the organisation's training programme.

2. Pick a sample of Board members and review evidence that they have completed their

data security and data protection training (see NHS Digital DSP Toolkit Internal Audit and

Assessment Master Guide for sample size).

Assessment Documentation

1. Data security and protection training procedure.

2. Evidence associated with a sample of Board members completing their data security

and protection training.

Mandatory

Category

Page 212: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

Have the people with responsibility for

data security and protection received

training suitable for their role?

Leaders and board members receive suitable data protection and security training.

1 2 3

Standard 3: Assertion 4

Control Objective

The organisation has identified the training needs requirement for its senior members of

staff with responsibility for data security and data protection, and those individuals have

completed the required training.

Approach

1. Review the organisation's training needs analysis to establish whether training

requirements have been identified for senior members of staff with responsibility for data

security and data protection. This may have already been tested as part of evidence item

3.3.1.

2. Review evidence that the SIRO and Caldicott Guardian (or equivalent for category 3

organisations) have completed the required training.

Assessment Documentation

1. Training needs analysis.

2. Evidence that the organisation's SIRO and Caldicott Guardian have completed the

required training.

Mandatory

Category

Page 213: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 4 - Managing Data Access

Overview of standard

The organisation maintains a

current record of staff and

their roles.

Organisation assures good

management and

maintenance of identity and

access control for it's

networks and information

systems.

All staff understand that their

activities on IT systems will be

monitored and recorded for

security purposes.

You closely manage

privileged user access to

networks and information

systems supporting the

essential service.

You ensure your passwords

are suitable for the

information you are

protecting.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3 Assertion 4

Assertion 5

Personal confidential data is only accessible to staff who need it for their current role and access is removed as soon as it is no longer required. All

access to personal confidential data on IT systems can be attributed to individuals. The principle of ‘least privilege’ is applied, so that users do not

have access to data they have no business need to see. Staff do not accumulate system accesses over time. User privileges are proactively

managed so that there is, as far as is practicable, a forensic trail back to a specific user or user group. Where necessary, organisations will look to

non-technical means of recording IT usage (e.g. sign in sheets, CCTV, correlation with other systems, shift rosters etc.).

Typical departments responsible for this standard: IT, IT Security, HR, Data Security and Protection

Page 214: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Objective

Category 1 Category 2 Category 3 Category 4

In order to minimise the amount of data that individuals have access to, organisations should implement the principle

of least privilege - only granting users the level of access that is required for them to carry out their role. In order to

support a strong access control environment, systems should only be accessed using unique login credentials.

Back

Page 215: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Your organisation maintains a record of staff

and their roles

1 2 3 4

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

Control Objective

The organisation maintains a record of all staff and their roles across the organisation.

Approach

1. Determine whether the organisation maintains a record of all staff across the

organisation, and if this record is updated on a regular basis.

2. Request and review the Data Security and Protection organisation structure,

confirming that it reflects the actual team in place.

Assessment Documentation

1 Organisation chart/organisation structure.

2. Role / Job descriptions.

3. ESR (Electronic Staff Record)

Category

Page 216: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

1 2 3 4

Control Objective

Where possible, users access the organisation's systems using unique logon credentials.

Where this is not possible, it is formally documented and risk accepted.

Approach

1. Determine if the organisation has a high-level understanding of which of its systems do

not have unique user credentials. For a sample of these, determine if this has been

formally risk accepted and whether a manual access list is maintained.

2. For a sample of systems that do have unique user credentials, review the user access

list while on site and confirm that there are no generic accounts. Understand if there are

any mitigating controls for a sample of systems that do not have unique user credentials,

for example, the system can only be accessed through a specific device or from a

particular location.

3. Enquire as to plans to augment or improve authentication / Identity and Access

Management / Role-Based Access Control / Privileged User Access Management

(PAM).

4. Request a spot-check whilst on-site, for a user to be picked at random and to be

shown which systems they have access to.

Category

Continued

Page 217: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

1 2 3 4

Assessment Documentation

1. Overview of systems outlining which have unique user logins enabled.

2. Risk acceptance/manual user access lists for a sample of systems that do not.

3. User access lists (or equivalent) for systems that do have unique logon credentials.

4. Plans for authentication / IdAM / PAM.

5. Microsoft AD DS based on DNS. Note: this will not cover other systems that are not

Windows.

Category

Previous

Page 218: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Back

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

1 2 3 4

Control Objective

The organisation's access controls enforce the principle of least privilege, minimising

levels of systems access to the amount that is required for each of the organisation's

roles.

Approach

1. Understand how the organisation has implemented the principle of least privilege.

Review the organisation's access control policy and determine if Management's

description of the control is outlined in policy.

2. If Role-based Access Control (RBAC) has been implemented, request and review the

matrix that relates role to system access. Determine if, and review associated evidence,

the RBAC matrix is reviewed and updated on at least an annual basis.

3. If RBAC (or similar) has been implemented, while on-site, select a sample of users

and confirm that their system access (for one key system e.g. patient record) is

configured as per the RBAC matrix.

Assessment Documentation

1. Access control policy.

2. RBAC matrix, and evidence that it is regularly reviewed and updated.

3. Evidence of user system access.

Category

Page 219: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

1 2 3 4

Control Objective

The organisation maintains a record of all staff and their roles across the organisation.

Approach

1. Determine whether the organisation maintains a record of all staff across the

organisation, and if this record is updated on a regular basis.

2. Request and review the Data Security and Protection organisation structure,

confirming that it reflects the actual team in place.

Assessment Documentation

1 Organisation chart/organisation structure.

2. Role / Job descriptions.

3. ESR (Electronic Staff Record)

Category

Page 220: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

1 2 3 4

Control Objective

Where possible, users access the organisation's systems using unique logon credentials.

Where this is not possible, it is formally documented and risk accepted.

Approach

1. Determine if the organisation has a high-level understanding of which of its systems do

not have unique user credentials. For a sample of these, determine if this has been

formally risk accepted and whether a manual access list is maintained.

2. For a sample of systems that do have unique user credentials, review the user access

list while on site and confirm that there are no generic accounts. Understand if there are

any mitigating controls for a sample of systems that do not have unique user credentials,

for example, the system can only be accessed through a specific device or from a

particular location.

3. Enquire as to plans to augment or improve authentication / Identity and Access

Management / Role-Based Access Control / Privileged User Access Management

(PAM).

4. Request a spot-check whilst on-site, for a user to be picked at random and to be

shown which systems they have access to.

Category

Continued

Page 221: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

1 2 3 4

Assessment Documentation

1. Overview of systems outlining which have unique user logins enabled.

2. Risk acceptance/manual user access lists for a sample of systems that do not.

3. User access lists (or equivalent) for systems that do have unique logon credentials.

4. Plans for authentication / IdAM / PAM.

5. Microsoft AD DS based on DNS. Note: this does not cover other systems that are not

Windows.

Category

Previous

Page 222: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Back

1 2 3 4

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Are users in your organisation only given the

minimum access to sensitive information or

systems necessary for their role?

Control Objective

The organisation's access controls enforce the principle of least privilege, minimising

levels of systems access to the amount that is required for each of the organisation's

roles.

Approach

1. Understand how the organisation has implemented the principle of least privilege.

Review the organisation's access control policy and determine if Management's

description of the control is outlined in policy.

2. If Role-based Access Control (RBAC) has been implemented, request and review the

matrix that relates role to system access. Determine if, and review associated evidence,

the RBAC matrix is reviewed and updated on at least an annual basis.

3. If RBAC (or similar) has been implemented, while on-site, select a sample of users

and confirm that their system access (for one key system e.g. patient record) is

configured as per the RBAC matrix.

Assessment Documentation

1. Access control policy.

2. RBAC matrix, and evidence that it is regularly reviewed and updated.

3. Evidence of user system access.

Category

Page 223: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Does your organisation have an up to date

record of staff, and volunteers if you have

them, and their roles?

Does your organisation know who has

access to personal and confidential data

through its IT system(s)?

1 2 3 4

Control Objective

The organisation maintains a record of all staff and their roles across the organisation.

Approach

1. Determine whether the organisation maintains a record of all staff across the

organisation, and if this record is updated on a regular basis.

2. Request and review the Data Security and Protection organisation structure,

confirming that it reflects the actual team in place.

Assessment Documentation

1 Organisation chart/organisation structure.

2. Role / Job descriptions.

3. ESR (Electronic Staff Record)

Category

Page 224: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

1 2 3 4

Your organisation maintains a record of staff

and their roles

Does your organisation know who has

access to personal and confidential data

through its IT system(s)?

Control Objective

Where possible, users access the organisation's systems using unique logon credentials.

Where this is not possible, it is formally documented and risk accepted.

Approach

1. Determine if the organisation has a high-level understanding of which of its systems do

not have unique user credentials. For a sample of these, determine if this has been

formally risk accepted and whether a manual access list is maintained.

2. For a sample of systems that do have unique user credentials, review the user access

list while on site and confirm that there are no generic accounts. Understand if there are

any mitigating controls for a sample of systems that do not have unique user credentials,

for example, the system can only be accessed through a specific device or from a

particular location.

3. Enquire as to plans to augment or improve authentication / Identity and Access

Management / Role-Based Access Control / Privileged User Access Management

(PAM).

4. Request a spot-check whilst on-site, for a user to be picked at random and to be

shown which systems they have access to.

Category

Continued

Page 225: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

1 2 3 4

Does your organisation have an up to date

record of staff, and volunteers if you have

them, and their roles?

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Assessment Documentation

1. Overview of systems outlining which have unique user logins enabled.

2. Risk acceptance/manual user access lists for a sample of systems that do not.

3. User access lists (or equivalent) for systems that do have unique logon credentials.

4. Plans for authentication / IdAM / PAM.

5. Microsoft AD DS based on DNS. Note: this does not cover other systems that are not

Windows.

Category

Previous

Page 226: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

Does your organisation have an up to date

record of people and their roles?

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

1 2 3 4

Control Objective

The organisation maintains a record of all staff and their roles across the organisation.

Approach

1. Determine whether the organisation maintains a record of all staff across the

organisation, and if this record is updated on a regular basis.

2. Request and review the Data Security and Protection organisation structure,

confirming that it reflects the actual team in place.

Assessment Documentation

1 Organisation chart/organisation structure.

2. Role / Job descriptions.

3. ESR (Electronic Staff Record)

Category

Page 227: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

1 2 3 4

Does your organisation have an up to date

record of people and their roles?

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Control Objective

Where possible, users access the organisation's systems using unique logon credentials.

Where this is not possible, it is formally documented and risk accepted.

Approach

1. Determine if the organisation has a high-level understanding of which of its systems do

not have unique user credentials. For a sample of these, determine if this has been

formally risk accepted and whether a manual access list is maintained.

2. For a sample of systems that do have unique user credentials, review the user access

list while on site and confirm that there are no generic accounts. Understand if there are

any mitigating controls for a sample of systems that do not have unique user credentials,

for example, the system can only be accessed through a specific device or from a

particular location.

3. Enquire as to plans to augment or improve authentication / Identity and Access

Management / Role-Based Access Control / Privileged User Access Management

(PAM).

4. Request a spot-check whilst on-site, for a user to be picked at random and to be

shown which systems they have access to.

Category

Continued

Page 228: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 1

The organisation maintains a current record of staff and their roles.

Mandatory

Back

1 2 3 4

Your organisation maintains a record of staff

and their roles

Does the organisation understand who has

access to personal and confidential data

through your systems, including any systems

which do not support individual logins?

Assessment Documentation

1. Overview of systems outlining which have unique user logins enabled.

2. Risk acceptance/manual user access lists for a sample of systems that do not.

3. User access lists (or equivalent) for systems that do have unique logon.

Category

Previous

Page 229: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 4: Assertion 2

Organisation assures good management and maintenance of identity and access control for it's networks

and information systems.

Objective

Category 1 Category 2 Category 3 Category 4

Regular user reviews, for both standard and administrator level access, is a key control in ensuring that only

authorised users have access to the organisation's systems and data.

Organisations should also design and implement an effective log management framework that allows it to monitor

user actions for potentially malicious or suspicious activities, and retrospectively analyse the logs to determine the

root cause of security incidents.

Back

Page 230: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

Mandatory

Back

When was the last audit of user accounts

held?

1 2 3 4

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Control Objective

Regular audits of user access are performed to ensure that access to the organisation's

network is appropriate. The audit of systems should be scoped around those that contain

personal confidential information as defined in this document.

Approach

1. Discuss with Management to determine whether annual user access audits are

performed.

2. Request evidence of the last user access review and determine whether it was

completed within the last 12 months by an appropriate individual.

3. Request and compare the organisation's leavers list from HR, to its Active Directory

(AD) user list to determine if there are any leavers that still have access to the

organisation's systems. Where leavers do have access, determine if their account has

been used since their leave date.

4. When on-site, walk through the organisation's process for managing Movers -

individuals that have changed role within the organisation.

Assessment Documentation

1. Evidence of the previous user access audit e.g. Signed user listing or other

confirmation that the user access audit took place.

Category

Page 231: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

1 2 3 4

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

Control Objective

The organisation learns lessons from data security and protection incidents relating to

access control and inappropriate user privileges and then implements mitigating actions

to continuously improve its control environment.

Approach

1. Request list of security incidents relating to access management issues.

2. Review list provided to determine whether the issues are related to access

management issues, and determine if remediating actions have been assigned and/or

implemented.

Assessment Documentation

1. List of security incidents relating to access management issues.

2. Documented actions designed to mitigate the root cause of previous access

management issues.

Category

Page 232: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

1 2 3 4

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

Control Objective

The organisation has documented a log retention policy that outlines its approach to

storing the logs of authenticated users. This policy should include details on maintaining

the integrity of the logs, offline backup for disaster recovery purposes, internet logs and

mobile device/tablet logs.

Approach

1. Discuss with Management to determine whether the organisation has documented a

log retention policy. If in place, review the log management policy to determine whether

the sections outlined in the control objective column are included.

2. Determine whether, in line with the log retention policy, logs are retained for a

minimum of six months to enable their use for the detection of potential malicious activity.

3. Enquire with Management as to the processes, automated or manual, for reviewing

logs to proactively or retrospectively identify any potential incidents.

4. Depending on the response to 2, review evidence associated with the control

implementation. For example, if a Security Incident and Events Monitoring (SIEM)

solution has been implemented to automatically review logs, reporting from the SIEM

could be reviewed. If a manual log review process is in place, any associated evidence

could be reviewed.

Assessment Documentation

1. Log retention policy.

2. Documentation associated with automated or manual log review controls.

Category

Mandatory

Page 233: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Control Objective

The number of unnecessary user accounts (e.g. previous guest/employee) are minimised

to reduce the risk of their access being exploited.

Approach

1. Determine if the organisation has an access management policy, or similar, that

documents how access is removed from user accounts that are no longer required and

whether payroll systems or other means, such as manual processes, are involved in

triggering the revocation of access. Understand how the organisation identifies Leavers,

including those that are on long-term absence e.g. Parental leave.

2. Select a small sample of 'leavers' and determine that their access was removed in line

with the access management policy (see audit guide for sample size).

3. Discuss with the responsible individual the processes and controls for those remaining

in employment but whose change of role should cause a review and possible revocation

of system and data access privileges, or a subset thereof.

Assessment Documentation

1. Access management policy or similar.

2. Evidence that, for a small sample of 'leavers', access has been removed in line with

the policy.

Category

Mandatory

Page 234: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2 Mandatory

Back

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

Control Objective

Regular audits of user access are performed to ensure that access to the organisation's

network is appropriate. The audit of systems should be scoped around those that contain

personal confidential information as defined in this document.

Approach

1. Discuss with Management to determine whether annual user access audits are

performed.

2. Request evidence of the last user access review and determine whether it was

completed within the last 12 months by an appropriate individual.

3. Request and compare the organisation's leavers list from HR, to its Active Directory

(AD) user list to determine if there are any leavers that still have access to the

organisation's systems. Where leavers do have access, determine if their account has

been used since their leave date.

4. When on-site, walk through the organisation's process for managing Movers -

individuals that have changed role within the organisation.

Assessment Documentation

1. Evidence of the previous user access audit e.g. Signed user listing or other

confirmation that the user access audit took place.

Category

Page 235: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Control Objective

The organisation learns lessons from data security and protection incidents relating to

access control and inappropriate user privileges and then implements mitigating actions

to continuously improve its control environment.

Approach

1. Request list of security incidents relating to access management issues.

2. Review list provided to determine whether the issues are related to access

management issues, and determine if remediating actions have been assigned and/or

implemented.

Assessment Documentation

1. List of security incidents relating to access management issues.

2. Documented actions designed to mitigate the root cause of previous access

management issues.

Category

Page 236: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Category

Control Objective

The organisation has documented a log retention policy that outlines its approach to

storing the logs of authenticated users. This policy should include details on maintaining

the integrity of the logs, offline backup for disaster recovery purposes, internet logs and

mobile device/tablet logs.

Approach

1. Discuss with Management to determine whether the organisation has documented a

log retention policy. If in place, review the log management policy to determine whether

the sections outlined in the control objective column are included.

2. Determine whether, in line with the log retention policy, logs are retained for a

minimum of six months to enable their use for the detection of potential malicious activity.

3. Enquire with Management as to the processes, automated or manual, for reviewing

logs to proactively or retrospectively identify any potential incidents.

4. Depending on the response to 2, review evidence associated with the control

implementation. For example, if a Security Incident and Events Monitoring (SIEM)

solution has been implemented to automatically review logs, reporting from the SIEM

could be reviewed. If a manual log review process is in place, any associated evidence

could be reviewed.

Assessment Documentation

1. Log retention policy.

2. Documentation associated with automated or manual log review controls.

Page 237: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

When was the last audit of user accounts

held?

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Logs are retained for a sufficient period,

reviewed regularly and can be searched to

identify malicious activity.

Are unnecessary user accounts removed

or disabled?

Control Objective

The number of unnecessary user accounts (e.g. previous guest/employee) are minimised

to reduce the risk of their access being exploited.

Approach

1. Determine if the organisation has an access management policy, or similar, that

documents how access is removed from user accounts that are no longer required and

whether payroll systems or other means, such as manual processes, are involved in

triggering the revocation of access. Understand how the organisation identifies Leavers,

including those that are on long-term absence e.g. Parental leave.

2. Select a small sample of 'leavers' and determine that their access was removed in line

with the access management policy (see audit guide for sample size).

3. Discuss with the responsible individual the processes and controls for those remaining

in employment but whose change of role should cause a review and possible revocation

of system and data access privileges, or a subset thereof.

Assessment Documentation

1. Access management policy or similar.

2. Evidence that, for a small sample of 'leavers', access has been removed in line with

the policy.

Category

Mandatory

Page 238: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Control Objective

The organisation learns lessons from data security and protection incidents relating to

access control and inappropriate user privileges and then implements mitigating actions

to continuously improve its control environment.

Approach

1. Request list of security incidents relating to access management issues.

2. Review list provided to determine whether the issues are related to access

management issues, and determine if remediating actions have been assigned and/or

implemented.

Assessment Documentation

1. List of security incidents relating to access management issues.

2. Documented actions designed to mitigate the root cause of previous access

management issues.

Category

Does your organisation have a reliable

way of removing or amending people’s

access to IT systems when they leave or

change roles?

Page 239: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

Provide a summary of data security

incidents in the last 12 months caused by a

mismatch between user role and system

accesses granted.

Category

Does your organisation have a reliable

way of removing or amending people’s

access to IT systems when they leave or

change roles?

Control Objective

The number of unnecessary user accounts (e.g. previous guest/employee) are minimised

to reduce the risk of their access being exploited.

Approach

1. Determine if the organisation has an access management policy, or similar, that

documents how access is removed from user accounts that are no longer required and

whether payroll systems or other means, such as manual processes, are involved in

triggering the revocation of access. Understand how the organisation identifies Leavers,

including those that are on long-term absence e.g. Parental leave.

2. Select a small sample of 'leavers' and determine that their access was removed in line

with the access management policy (see audit guide for sample size).

3. Discuss with the responsible individual the processes and controls for those remaining

in employment but whose change of role should cause a review and possible revocation

of system and data access privileges, or a subset thereof.

Assessment Documentation

1. Access management policy or similar.

2. Evidence that, for a small sample of 'leavers', access has been removed in line with

the policy.

Mandatory

Page 240: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 2 Mandatory

Back

Organisation assures good management and maintenance of identity and access control for it's networks and information systems.

1 2 3 4

Category

Does your organisation have a reliable

way of removing or amending people’s

access to IT systems when they leave or

change roles?

Control Objective

The number of unnecessary user accounts (e.g. previous guest/employee) are minimised

to reduce the risk of their access being exploited.

Approach

1. Determine if the organisation has an access management policy, or similar, that

documents how access is removed from user accounts that are no longer required and

whether payroll systems or other means, such as manual processes, are involved in

triggering the revocation of access. Understand how the organisation identifies Leavers,

including those that are on long-term absence e.g. Parental leave.

2. Select a small sample of 'leavers' and determine that their access was removed in line

with the access management policy (see audit guide for sample size).

3. Discuss with the responsible individual the processes and controls for those remaining

in employment but whose change of role should cause a review and possible revocation

of system and data access privileges, or a subset thereof.

Assessment Documentation

1. Access management policy or similar.

2. Evidence that, for a small sample of 'leavers', access has been removed in line with

the policy.

Page 241: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security

purposes.

Objective

Category 1 Category 2 Category 3 Category 4

In order to comply with data protection regulations, organisations must make staff aware of how their IT use will be

recorded and monitored for security purposes. In addition, staff should continuously be informed of their personal

responsibility for maintaining the organisation's data security and protection control environment.

Back

Page 242: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

All system administrators have signed an

agreement which holds them accountable

to the highest standards of use.

1 2 3 4

Are users, systems and (where appropriate)

devices always identified and authenticated

prior to being permitted access to

information or systems?

Have all staff been notified that their

system use could be monitored?

Control Objective

The organisation obtains documented evidence that Systems Administrators have been

made aware of their increased responsibilities with respect to acceptable use.

Approach

1. Determine if the organisation requires System Administrators to sign a document that

outlines their increased responsibilities with respect to acceptable use. These

responsibilities could include not using their administrator account for tasks that do not

require elevated access.

2. For a sample of the organisation's System Administrators, review evidence that they

have signed this enhanced acceptable use policy statement.

Assessment Documentation

1. Signed copy of agreements signed by system administrators.

Category

Page 243: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

All system administrators have signed an

agreement which holds them accountable

to the highest standards of use.

Are users, systems and (where appropriate)

devices always identified and authenticated

prior to being permitted access to

information or systems?

Have all staff been notified that their

system use could be monitored?

1 2 3 4

Control Objective

The organisation has processes and technologies in place to enable users, systems and

devices to be identified and authenticated prior to being provided access to information

or systems.

Approach

1. Determine if the organisation has an overarching strategy/policy/procedure for

authentication, ensuring that the strength of authentication mechanisms are

proportionate to the criticality of the systems/information they protect.

2. For a sample of the organisation's systems containing personal data or devices

affording access to personal data; review the authentication requirements/settings and

confirm that they are in line with the organisation's strategy/policy. In addition, confirm

that they enable the authentication of users, devices and systems prior to granting

access to the information or systems. Alternatively, look at a sample of the access

requests to see whether access has been appropriately granted on the system.

Assessment Documentation

1. Authentication strategy/policy/process.

2. Access control policy/process.

Category

Page 244: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Back

All system administrators have signed an

agreement which holds them accountable

to the highest standards of use.

Are users, systems and (where appropriate)

devices always identified and authenticated

prior to being permitted access to

information or systems?

Have all staff been notified that their

system use could be monitored?

1 2 3 4

Control Objective

In order to align with data protection regulations, staff are informed that their IT system

use could be monitored.

Approach

1. Determine if staff are informed that their IT system use could be monitored. Review

evidence associated with them being informed, and confirm that they are re-informed on

at least an annual basis.

Assessment Documentation

1. Evidence that staff are informed that their IT system use could be monitored on at

least an annual basis.

Category

Page 245: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

All system administrators have signed an

agreement which holds them accountable

to the highest standards of use.

Are users, systems and (where appropriate)

devices always identified and authenticated

prior to being permitted access to

information or systems?

Have all staff been notified that their

system use could be monitored?

1 2 3 4

Control Objective

The organisation obtains documented evidence that Systems Administrators have been

made aware of their increased responsibilities with respect to acceptable use.

Approach

1. Determine if the organisation requires System Administrators to sign a document that

outlines their increased responsibilities with respect to acceptable use. These

responsibilities could include not using their administrator account for tasks that do not

require elevated access.

2. For a sample of the organisation's System Administrators, review evidence that they

have signed this enhanced acceptable use policy statement.

Assessment Documentation

1. Signed copy of agreements signed by system administrators.

Category

Page 246: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

1 2 3 4

All system administrators have signed an

agreement which holds them accountable

to the highest standards of use.

Are users, systems and (where appropriate)

devices always identified and authenticated

prior to being permitted access to

information or systems?

Have all staff been notified that their

system use could be monitored?

Control Objective

The organisation has processes and technologies in place to enable users, systems and

devices to be identified and authenticated prior to being provided access to information

or systems.

Approach

1. Determine if the organisation has an overarching strategy/policy/procedure for

authentication, ensuring that the strength of authentication mechanisms are

proportionate to the criticality of the systems/information they protect.

2. For a sample of the organisation's systems containing personal data or devices

affording access to personal data; review the authentication requirements/settings and

confirm that they are in line with the organisation's strategy/policy. In addition, confirm

that they enable the authentication of users, devices and systems prior to granting

access to the information or systems. Alternatively, look at a sample of the access

requests to see whether access has been appropriately granted on the system.

Assessment Documentation

1. Authentication strategy/policy/process.

2. Access control policy/process.

Category

Page 247: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Back

1 2 3 4

All system administrators have signed an

agreement which holds them accountable

to the highest standards of use.

Are users, systems and (where appropriate)

devices always identified and authenticated

prior to being permitted access to

information or systems?

Have all staff been notified that their

system use could be monitored?

Control Objective

In order to align with data protection regulations, staff are informed that their IT system

use could be monitored.

Approach

1. Determine if staff are informed that their IT system use could be monitored. Review

evidence associated with them being informed, and confirm that they are re-informed on

at least an annual basis.

Assessment Documentation

1. Evidence that staff are informed that their IT system use could be monitored on at

least an annual basis.

Category

Page 248: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

Have all the administrators of your

organisation’s IT system(s) signed an

agreement to hold them accountable to

higher standards?

Have all staff been notified that their

system use could be monitored?

1 2 3 4

Control Objective

The organisation obtains documented evidence that Systems Administrators have been

made aware of their increased responsibilities with respect to acceptable use.

Approach

1. Determine if the organisation requires System Administrators to sign a document that

outlines their increased responsibilities with respect to acceptable use. These

responsibilities could include not using their administrator account for tasks that do not

require elevated access.

2. For a sample of the organisation's System Administrators, review evidence that they

have signed this enhanced acceptable use policy statement.

Assessment Documentation

1. Signed copy of agreements signed by system administrators.

Category

Page 249: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Back

1 2 3 4

Have all the administrators of your

organisation’s IT system(s) signed an

agreement to hold them accountable to

higher standards?

Have all staff been notified that their

system use could be monitored?

Control Objective

In order to align with data protection regulations, staff are informed that their IT system

use could be monitored.

Approach

1. Determine if staff are informed that their IT system use could be monitored. Review

evidence associated with them being informed, and confirm that they are re-informed on

at least an annual basis.

Assessment Documentation

1. Evidence that staff are informed that their IT system use could be monitored on at

least an annual basis.

Category

Page 250: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

1 2 4

Have all the administrators of your

organisation’s IT system(s) signed an

agreement to hold them accountable to

higher standards?

Have all staff been notified that their

system use could be monitored?

Control Objective

The organisation obtains documented evidence that Systems Administrators have been

made aware of their increased responsibilities with respect to acceptable use.

Approach

1. Determine if the organisation requires System Administrators to sign a document that

outlines their increased responsibilities with respect to acceptable use. These

responsibilities could include not using their administrator account for tasks that do not

require elevated access.

2. For a sample of the organisation's System Administrators, review evidence that they

have signed this enhanced acceptable use policy statement.

Assessment Documentation

1. Signed copy of agreements signed by system administrators.

Category

3

Page 251: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 3

All staff understand that their activities on IT systems will be monitored and recorded for security purposes.

Mandatory

Back

1 2 4

Have all the administrators of your

organisation’s IT system(s) signed an

agreement to hold them accountable to

higher standards?

Have all staff been notified that their

system use could be monitored?

Control Objective

In order to align with data protection regulations, staff are informed that their IT system

use could be monitored.

Approach

1. Determine if staff are informed that their IT system use could be monitored. Review

evidence associated with them being informed, and confirm that they are re-informed on

at least an annual basis.

Assessment Documentation

1. Evidence that staff are informed that their IT system use could be monitored on at

least an annual basis.

Category

3

Page 252: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential

service.

Objective

Category 1 Category 2 Category 3 Category 4

Privileged users typically have access to large volumes of an organisation's confidential data, as well as being able to

make administrator level changes to its infrastructure and systems. Threat actors target these accounts, making it

essential that organisations manage privileged user access effectively.

Back

Page 253: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

Control Objective

IT administrators with elevated / privileged access to the organisation's networks,

applications and data have their activities logged. Access to these sensitive logs is

restricted to appropriate individuals.

Approach

1. Determine if the organisation has a documented approach for managing IT

administrative account logs.

2. For a sample of key systems e.g. Patient record and Windows Active Directory (AD),

review where these logs are stored and review the individuals that have access to these,

evaluating if it is restricted to appropriate personnel. Confirm that individuals with access

to these logs are not able to edit the logs.

Assessment Documentation

1. Log management policy/framework.

2. User access list for location where IT administrative account logs are stored.

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate personnel?

Mandatory

Category

Page 254: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

Control Objective

Users with elevated levels of access do not use their privileged accounts for performing

high risk functions, such as reading emails or browsing the internet.

Approach

1. Determine if the organisation has prohibited privileged users, via policy, from using

their privileged accounts for high risk activities that do not require elevated access, such

as reading emails or browsing the internet. This could be enforced through Active

Directory or local Group Policies. If applicable, review the organisation's Group Policy

configurations.

2. For a sample of system administrators, confirm that they have a normal user account,

as well as their administrator account. Request to be shown evidence that such users

switch to use of their normal account for tasks and activities when administration

privileges are not required.

3. Review the mechanisms that the organisation has in place to raise awareness of this

policy with privileged users.

Assessment Documentation

1. Access management policy including a control that prohibits privileged users from

using their privileged accounts for high risk activities that do not require elevated access,

such as reading emails or browsing the internet.

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate personnel?

Mandatory

Category

Page 255: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

Control Objective

Privileged access is only granted on devices that are owned and managed by the

organisation. Exceptions to this policy are formally approved and recorded. This reduces

the risk of an attacker obtaining privileged access to the organisation's network, systems

and data by exploiting vulnerabilities on an unmanaged device.

Approach

1. Understand if the organisation has a documented policy that prevents Privileged user

access rights being granted on a non-corporate device.

2. Review how effectively this control has been designed and implemented, for example,

if there is a requirement to review the device that the account will be accessed through

as part of the account provisioning process.

3. Determine if there are any exceptions to this policy, and how any exceptions are

formally approved and managed. Mitigating controls, such as increased monitoring of the

Privileged user accounts, could be implemented.

4. Determine if the organisation has implemented a Network Access Control (NAC)

solution to control which assets can access the network, and to what extent. If a NAC

solution is already in place, ensure that the policies are appropriate and are being

enforced. If a NAC solution isn't in place; ask the accountable person what mitigating

controls or alternatives help achieve the same security outcome.

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate personnel?

Continued

Category

Page 256: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate personnel?

Previous

4. Determine if the organisation has implemented a Network Access Control (NAC)

solution (or another technology/process) to control which assets can access the network,

and to what extent. If a NAC solution is already in place, ensure that the policies are

appropriate and are being enforced. If a NAC solution isn't in place; ask the accountable

person what mitigating controls or alternatives help achieve the same security outcome.

Assessment Documentation

1. Access/Privileged access management policy including a control that Privileged

accounts can only be accessed via corporate devices.

2. Privileged access account provisioning process including a review of the device that

will be used to access the Privileged account.

3. Policy exceptions and associated approvals.

4. NAC solution configurations, or details of other mitigating controls.

Category

Page 257: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

Control Objective

Privileged user access and session logs are retained to enable analysis if required during

an incident or as part of a post-incident investigation.

Approach

1. Determine if the organisation has a documented approach for managing privileged

user logs, including if they are retained, stored centrally and backed up offline for

analysis.

2. Understand if the logs are organised in a logical manner that enables them to be easily

queried during an incident or as part of a post-incident investigation.

Assessment Documentation

1. Log management framework/standard, or other document, that outlines the

organisation's approach to managing privileged user logs.

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate personnel?

Category

Page 258: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

1 2 3 4

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate. personnel?

Control Objective

IT administrators with elevated / privileged access to the organisation's networks,

applications and data have their activities logged. Access to these sensitive logs is

restricted to appropriate individuals.

Approach

1. Determine if the organisation has a documented approach for managing IT

administrative account logs.

2. For a sample of key systems e.g. Patient record and Windows Active Directory (AD),

review where these logs are stored and review the individuals that have access to these,

evaluating if it is restricted to appropriate personnel. Confirm that individuals with access

to these logs are not able to edit the logs.

Assessment Documentation

1. Log management policy/framework.

2. User access list for location where IT administrative account logs are stored.

Mandatory

Category

Page 259: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate. personnel?

Mandatory

Control Objective

Users with elevated levels of access do not use their privileged accounts for performing

high risk functions, such as reading emails or browsing the internet.

Approach

1. Determine if the organisation has prohibited privileged users, via policy, from using

their privileged accounts for high risk activities that do not require elevated access, such

as reading emails or browsing the internet. This could be enforced through Active

Directory or local Group Policies. If applicable, review the organisation's Group Policy

configurations.

2. For a sample of system administrators, confirm that they have a normal user account,

as well as their administrator account. Request to be shown evidence that such users

switch to use of their normal account for tasks and activities when administration

privileges are not required.

3. Review the mechanisms that the organisation has in place to raise awareness of this

policy with privileged users.

Assessment Documentation

1. Access management policy including a control that prohibits privileged users from

using their privileged accounts for high risk activities that do not require elevated access,

such as reading emails or browsing the internet.

Category

Page 260: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate. personnel?

Control Objective

Privileged access is only granted on devices that are owned and managed by the

organisation. Exceptions to this policy are formally approved and recorded. This reduces

the risk of an attacker obtaining privileged access to the organisation's network, systems

and data by exploiting vulnerabilities on an unmanaged device.

Approach

1. Understand if the organisation has a documented policy that prevents Privileged user

access rights being granted on a non-corporate device.

2. Review how effectively this control has been designed and implemented, for example,

if there is a requirement to review the device that the account will be accessed through

as part of the account provisioning process.

3. Determine if there are any exceptions to this policy, and how any exceptions are

formally approved and managed. Mitigating controls, such as increased monitoring of the

Privileged user accounts, could be implemented.

4. Determine if the organisation has implemented a Network Access Control (NAC)

solution to control which assets can access the network, and to what extent. If a NAC

solution is already in place, ensure that the policies are appropriate and are being

enforced. If a NAC solution isn't in place; ask the accountable person what mitigating

controls or alternatives help achieve the same security outcome.

Continued

Category

Page 261: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate. personnel?

4. Determine if the organisation has implemented a Network Access Control (NAC)

solution (or another technology/process) to control which assets can access the network,

and to what extent. If a NAC solution is already in place, ensure that the policies are

appropriate and are being enforced. If a NAC solution isn't in place; ask the accountable

person what mitigating controls or alternatives help achieve the same security outcome.

Assessment Documentation

1. Access/Privileged access management policy including a control that Privileged

accounts can only be accessed via corporate devices.

2. Privileged access account provisioning process including a review of the device that

will be used to access the Privileged account.

3. Policy exceptions and associated approvals.

4. NAC solution configurations, or details of other mitigating controls.

Previous

Category

Page 262: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

The organisation does not allow users with

extensive system privilege to use their

highly privileged accounts for high-risk

functions, in particular reading email and

web browsing.

The organisation only allows privileged

access to be initiated from devices owned

and managed by your organisation.

You record and store all privileged user

sessions for offline analysis and

investigation.

Has the Head of IT confirmed that IT

administrator activities are logged and

those logs are only accessible to

appropriate. personnel?

Control Objective

Privileged user access and session logs are retained to enable analysis if required during

an incident or as part of a post-incident investigation.

Approach

1. Determine if the organisation has a documented approach for managing privileged

user logs, including if they are retained, stored centrally and backed up offline for

analysis.

2. Understand if the logs are organised in a logical manner that enables them to be easily

queried during an incident or as part of a post-incident investigation.

Assessment Documentation

1. Log management framework/standard, or other document, that outlines the

organisation's approach to managing privileged user logs.

Category

Page 263: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

The person with responsibility for IT

confirms that IT administrator activities are

logged and those logs are only accessible

to appropriate personnel.

1 2 3 4

Control Objective

IT administrators with elevated / privileged access to the organisation's networks,

applications and data have their activities logged. Access to these sensitive logs is

restricted to appropriate individuals.

Approach

1. Determine if the organisation has a documented approach for managing IT

administrative account logs.

2. For a sample of key systems e.g. Patient record and Windows Active Directory (AD),

review where these logs are stored and review the individuals that have access to these,

evaluating if it is restricted to appropriate personnel. Confirm that individuals with access

to these logs are not able to edit the logs.

Assessment Documentation

1. Log management policy/framework.

2. User access list for location where IT administrative account logs are stored.

Category

Page 264: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 4

You closely manage privileged user access to networks and information systems supporting the essential service.

Back

1 2 3 4

The person with responsibility for IT

confirms that IT administrator activities are

logged and those logs are only accessible

to appropriate personnel.

Control Objective

IT administrators with elevated / privileged access to the organisation's networks,

applications and data have their activities logged. Access to these sensitive logs is

restricted to appropriate individuals.

Approach

1. Determine if the organisation has a documented approach for managing IT

administrative account logs.

2. For a sample of key systems e.g. Patient record and Windows Active Directory (AD),

review where these logs are stored and review the individuals that have access to these,

evaluating if it is restricted to appropriate personnel. Confirm that individuals with access

to these logs are not able to edit the logs.

Assessment Documentation

1. Log management policy/framework.

2. User access list for location where IT administrative account logs are stored.

Category

Page 265: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting

Why does this matter?

Category 1 Category 2 Category 3

In order to secure access to an organisation's infrastructure, applications and data, a password policy should be

implemented that is in line with industry good practice. Other technical controls should also be implemented to protect

against brute force attacks and password guessing, such as account lockout after a number of unsuccessful

authentication attempts.

Back

Page 266: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Mandatory

Back

31 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

Control Objective

A password policy is documented that outlines the security requirements for passwords

used across the organisation.

Approach

1. Determine if a password policy has been formally documented and reviewed within its

review cycle.

2. Review the password policy and confirm that the following are included:

(a) How to avoid choosing obvious passwords (such as those based on easily-

discoverable information);

(b) Not to choose common passwords (use of technical means, using a password

blacklist recommended);

(c) No password reuse;

(d) Where and how they may record passwords to store and retrieve them securely;

(e) If password management software is allowed, if so, which; and

(f) Which passwords they really must memorise and not record anywhere.

Assessment Documentation

1. Password policy.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 267: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Mandatory

Back

31 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

Control Objective

Attackers use a variety of techniques to discover passwords, for example password

spraying (using a small number of commonly-used passwords in an attempt to access a

large number of accounts) and brute-force attacks (the automated guessing of large

numbers of passwords until the correct one is found).

A system’s security should therefore always rely on effective technical controls,

particularly with regards to enforcing password policy and mitigating against password-

guessing attacks.

Approach

1. Determine if the policy requires configuration of password controls such that there is a

time delay between successive login attempts- a technique known as ‘throttling’. This

restricts the number of guesses an attacker can attempt while giving users multiple

opportunities to remember their password. Alternatively (or as well as throttling),

determine if the organisation is applying account lockout controls, where a user only has

a fixed number of attempts to answer their password before their account is locked.

2. Determine if the policy requires security monitoring to detect and alert the organisation

to what may be indicators of malicious or abnormal behaviours, such as: login attempts

that fail the second step of Multi Factor Authentication and brute-forcing of account

passwords, including password spraying.

3. Determine if the policy requires the use of a password deny list that prevents the most

common (and therefore easily guessed) passwords being used. If an organisation can’t

deny list passwords at the point they are created, it might be possible to reactively search

a password database for the hashes of deny list passwords. If the organisations does

this and a high number of common passwords are found, determine if the organisation

offers training to users regarding their management and choosing of passwords.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks

Page 268: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Mandatory

Back

31 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

Approach (continued)

N.B. Throttling is normally preferred to account lockout, because account lockout can

leave legitimate users unable to access their accounts, and requires access to an

account recovery method. In addition, account lockout can provide an attacker with an

easy way to launch a denial of service attack, particularly for large online systems. Also,

if using account lockout, it is often recommended that the control allows between 5

and 10 login attempts before the account is frozen, to avoid accidental lockout. Through

discussion, understand the thought process or risk assessment process the organisation

went through to decide on technical controls to enforce the password policy.

Assessment Documentation

1. Password policy- rules regarding time delay between successive login attempts and/or

account lockout.

2. Network password settings.

3. Application password settings.

4. Security Monitoring reports focused on detecting and alerting indicators of malicious or

abnormal behaviour, for example:

• login attempts that fail the second step of MFA;

• brute-forcing of account passwords, including password spraying;

• Login attempts from unexpected geographic areas; and

• Reports of unexpected account lockouts or other unusual account behaviour from

users.

5. Password deny lists.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks

Page 269: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

3

Control Objective

Multi-factor authentication (e.g. two or more of 'something you know', 'something you

have' and 'something you are') has been implemented where appropriate and technically

feasible.

Approach

1. Discuss the organisation's approach to authentication with the appropriate individual

and determine if Multi Factor Authentication has been considered where appropriate and

technical feasible.

2. Where this approach has been documented in an authentication strategy/plan, review

it to assess the extent to which Multi Factor Authentication has been considered.

3. Review if a risk-based approach has been taken to Multi Factor Authentication, with a

focus on securing the organisation's critical data and services.

Assessment Documentation

1. Authentication strategy/plan.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Mandatory

Page 270: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Mandatory

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

3

Control Objective

To prevent their exploitation by an attacker, passwords for; system accounts, social

media accounts and infrastructure components are changed from their default values

and replaced with secure passwords in line with the organisation's password policy.

Approach

1. Through discussion with Management, determine how the organisation ensures that

default passwords are changed as part of the implementation of a system or

infrastructure component.

2. Review relevant system/infrastructure implementation procedures to determine if there

is an action to change all passwords from their default values.

3. Determine if the organisation's password policy includes social media accounts in

scope, and has appropriate password complexity requirements.

Assessment Documentation

1. System/infrastructure implementation procedure.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 271: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

3

Control Objective

Privileged and third party access to the organisation's infrastructure must be pre-

approved, is time limited to the length of time required to carry out the activity, which is

monitored and subjected to logging.

Approach

1. Identify if the organisation has a standardised process for granting third party and

Privileged access to its IT infrastructure.

2. Review if this process contains requirements for both the access being approved by

an appropriate individual in the organisation, and the access being time limited.

3. Assess if there is a technical solution in place to minimise the access to the length of

time required to carry out the activity.

Assessment Documentation

1. Privileged access management policy/procedure.

2. Third party/supplier access policy/procedure.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 272: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

3

Control Objective

A password policy is documented that outlines the security requirements for passwords

used across the organisation.

Technical controls have been implemented to enforce the organisation's password

policy. These controls also mitigate against brute force attacks and password guessing,

such as account lockout after a number of unsuccessful authentication attempts.

Approach

1. Determine if a password policy has been formally documented and reviewed in the last

twelve months.

2. Review the password policy and confirm that the following are included:

(a) How to avoid choosing obvious passwords (such as those based on easily-

discoverable information);

(b) Not to choose common passwords (use of technical means, using a password

blacklist recommended);

(c) No password reuse; and

(d) Where and how they may record passwords to store and retrieve them securely.

Continued

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 273: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

Do you have high-strength passwords

defined in policy and enforced technically for

all users of internet-facing authentication

services?

3

(e) If password management software is allowed, if so, which; and

(f) Which passwords they really must memorise and not record anywhere.

3. Review the organisation's network (Windows AD) password settings and determine

if they are aligned to the documented password policy.

4. Assess if the settings are configured to mitigate against brute force attacks and

password guessing, with controls such as account lockout after a number of

unsuccessful authentication attempts.

5. Determine if the organisation has assessed if the password settings for its

applications, that are not integrated with its Domain, are also in line with the

documented password policy.

Assessment Documentation

1. Password policy.

2. Network password settings.

3. Application password settings.

Previous

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 274: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

1 2 3

Control Objective

A password policy is documented that outlines the security requirements for passwords

used across the organisation.

Approach

1. Determine if a password policy has been formally documented and reviewed within its

review cycle.

2. Review the password policy and confirm that the following are included:

(a) How to avoid choosing obvious passwords (such as those based on easily-

discoverable information);

(b) Not to choose common passwords (use of technical means, using a password

blacklist recommended);

(c) No password reuse;

(d) Where and how they may record passwords to store and retrieve them securely;

(e) If password management software is allowed, if so, which; and

(f) Which passwords they really must memorise and not record anywhere.

Assessment Documentation

1. Password policy.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 275: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

1 2 3

Control Objective

Attackers use a variety of techniques to discover passwords, for example password

spraying (using a small number of commonly-used passwords in an attempt to access a

large number of accounts) and brute-force attacks (the automated guessing of large

numbers of passwords until the correct one is found).

A system’s security should therefore always rely on effective technical controls,

particularly with regards to enforcing password policy and mitigating against password-

guessing attacks.

Approach

1. Determine if the policy requires configuration of password controls such that there is a

time delay between successive login attempts- a technique known as ‘throttling’. This

restricts the number of guesses an attacker can attempt while giving users multiple

opportunities to remember their password. Alternatively (or as well as throttling),

determine if the organisation is applying account lockout controls, where a user only has

a fixed number of attempts to answer their password before their account is locked.

2. Determine if the policy requires security monitoring to detect and alert the organisation

to what may be indicators of malicious or abnormal behaviours, such as: login attempts

that fail the second step of Multi Factor Authentication and brute-forcing of account

passwords, including password spraying.

3. Determine if the policy requires the use of a password deny list that prevents the most

common (and therefore easily guessed) passwords being used. If an organisation can’t

deny list passwords at the point they are created, it might be possible to reactively search

a password database for the hashes of deny list passwords. If the organisations does

this and a high number of common passwords are found, determine if the organisation

offers training to users regarding their management and choosing of passwords.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 276: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible]

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

1 2 3

Approach (continued)

N.B. Throttling is normally preferred to account lockout, because account lockout can

leave legitimate users unable to access their accounts, and requires access to an

account recovery method. In addition, account lockout can provide an attacker with an

easy way to launch a denial of service attack, particularly for large online systems. Also,

if using account lockout, it is often recommended that the control allows between 5

and 10 login attempts before the account is frozen, to avoid accidental lockout. Through

discussion, understand the thought process or risk assessment process the organisation

went through to decide on technical controls to enforce the password policy.

Assessment Documentation

1. Password policy- rules regarding time delay between successive login attempts and/or

account lockout.

2. Network password settings.

3. Application password settings.

4.Security Monitoring reports focused on detecting and alerting indicators of malicious or

abnormal behaviour, for example:

• login attempts that fail the second step of MFA;

• brute-forcing of account passwords, including password spraying;

• Login attempts from unexpected geographic areas; and

• Reports of unexpected account lockouts or other unusual account behaviour from

users.

5. Password deny lists.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 277: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible].

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

3

Control Objective

Multi-factor authentication (e.g. two or more of 'something you know', 'something you

have' and 'something you are') has been implemented where appropriate and technically

feasible.

Approach

1. Discuss the organisation's approach to authentication with the appropriate individual

and determine if Multi Factor Authentication has been considered where appropriate and

technical feasible.

2. Where this approach has been documented in an authentication strategy/plan, review

it to assess the extent to which Multi Factor Authentication has been considered.

3. Review if a risk-based approach has been taken to Multi Factor Authentication, with a

focus on securing the organisation's critical data and services.

Assessment Documentation

1. Authentication strategy/plan.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 278: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Mandatory

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible].

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

3

Control Objective

To prevent their exploitation by an attacker, passwords for; system accounts, social

media accounts and infrastructure components are changed from their default values

and replaced with secure passwords in line with the organisation's password policy.

Approach

1. Through discussion with Management, determine how the organisation ensures that

default passwords are changed as part of the implementation of a system or

infrastructure component.

2. Review relevant system/infrastructure implementation procedures to determine if there

is an action to change all passwords from their default values.

3. Determine if the organisation's password policy includes social media accounts in

scope, and has appropriate password complexity requirements.

Assessment Documentation

1. System/infrastructure implementation procedure.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 279: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

1 2

Do you have a password policy giving staff

advice on managing their passwords?

Multi Factor Authentication is used [wherever

technically feasible].

Passwords for highly privileged system

accounts, social media accounts and

infrastructure components shall be changed

from default values and should have high

strength.

Does your organisation grant limited

privileged access and third party access only

for a limited time period, or is it planning to

do so?

3

Control Objective

Privileged and third party access to the organisation's infrastructure must be pre-

approved, is time limited to the length of time required to carry out the activity, which is

monitored and subjected to logging.

Approach

1. Identify if the organisation has a standardised process for granting third party and

Privileged access to its IT infrastructure.

2. Review if this process contains requirements for both the access being approved by

an appropriate individual in the organisation, and the access being time limited.

3. Assess if there is a technical solution in place to minimise the access to the length of

time required to carry out the activity.

Assessment Documentation

1. Privileged access management policy/procedure.

2. Third party/supplier access policy/procedure.

Category

Technical controls enforce password policy

and mitigate against password-guessing

attacks.

Page 280: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

Do you ensure that passwords for highly

privileged system accounts, social media

accounts and infrastructure components

shall be changed from default values and

should have high strength?

31 2

Control Objective

To prevent their exploitation by an attacker, passwords for; system accounts, social

media accounts and infrastructure components are changed from their default values

and replaced with secure passwords in line with the organisation's password policy.

Approach

1. Through discussion with Management, determine how the organisation ensures that

default passwords are changed as part of the implementation of a system or

infrastructure component.

2. Review relevant system/infrastructure implementation procedures to determine if there

is an action to change all passwords from their default values.

3. Determine if the organisation's password policy includes social media accounts in

scope, and has appropriate password complexity requirements.

Assessment Documentation

1. System/infrastructure implementation procedure.

Category

How does your organisation make sure that

staff, directors, trustees and volunteers use

good password practice?

Mandatory

Page 281: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 4: Assertion 5

You ensure your passwords are suitable for the information you are protecting.

Back

Do you ensure that passwords for highly

privileged system accounts, social media

accounts and infrastructure components

shall be changed from default values and

should have high strength?

31 2

Control Objective

Privileged and third party access to the organisation's infrastructure must be pre-

approved, is time limited to the length of time required to carry out the activity, which is

monitored and subjected to logging.

Approach

1. Identify if the organisation has a standardised process for granting third party and

Privileged access to its IT infrastructure.

2. Review if this process contains requirements for both the access being approved by

an appropriate individual in the organisation, and the access being time limited.

3. Assess if there is a technical solution in place to minimise the access to the length of

time required to carry out the activity.

Assessment Documentation

1. Privileged access management policy/procedure.

2. Third party/supplier access policy/procedure.

Category

How does your organisation make sure that

staff, directors, trustees and volunteers use

good password practice?

Page 282: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 5 - Process Reviews

Overview of standard

Process reviews are held at

least once per year where

data security is put at risk and

following data security

incidents.

Participation in reviews is

comprehensive, and clinicians

are actively involved.

Action is taken to address

problem processes as a result

of feedback at meetings or in

year.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3

Processes are reviewed at least annually to identify and improve processes which have caused breaches or near misses, or which force staff to use

workarounds which compromise data security. Past security breaches and near misses are recorded and used to inform periodic workshops to

identify and manage problem processes. User representation is crucial. This should be a candid look at where high risk behaviours are most

commonly seen, followed by actions to address these issues while not making life more painful for users (as pain will often be the root cause of an

insecure workaround). If security feels like a hassle, it's not being done properly.

Typical departments responsible for this standard: Operations, IT Operations, IT Security Operations and Data Security and Protection

Page 283: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Continuously re-evaluating the security risk associated with an organisation's operational processes is a key step in

identifying actions to improve an organisation's data security and protection control environment. It is particularly

important to do so after a security incident or 'near miss'.

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data

security incidents.

Objective

Category 1 Category 2 Category 3 Category 4

Back

Page 284: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

1 2 3 4

Control Objective

The organisation identifies the root cause of data security and protection incidents, in

order to design and implement mitigating controls to either prevent similar incidents from

occurring in the future or to be in a position to better manage them if they do occur.

Approach

1. Review the organisation's data security and protection incident management

procedure. Confirm that it includes a mechanism for identifying the root cause of an

incident as part of the lessons learned exercise.

2. Select a sample of data security and protection incidents and confirm that the root

cause of the incident has been identified. Review the nature of each of the sampled

incidents and confirm that the root cause appears to be appropriate, and has associated

mitigating actions assigned with ownership and implementation dates.

3. For the incidents sampled, confirm that controls have been implemented/enhanced, or

other steps have been taken, to prevent similar incidents from occurring in the future.

Assessment Documentation

1. Data security and protection incident management procedure.

2. Documentation associated with a sample of incidents with details on the root cause of

the incident.

3. Evidence associated with action being taken to prevent similar incidents from

occurring in the future.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

Category

Page 285: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Back

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risks associated with them.

Approach

1. Review evidence that the organisation has a documented policy/process for

identifying, recording and analysing data security protection near misses and incidents to

identify potential improvements in operational processes (e.g. Joiners, Movers and

Leavers). This could include: Regular process reviews conducted by the data security

and protection team (or equivalent), root cause analysis of data security and protection

incidents (please see evidence item 5.1.1), or root cause analysis of data security and

protection near misses/events that may not result in an incident.

2. For all of the controls/reviews identified in 1, select a sample of each and confirm that

operational process improvements have been defined, appear to be appropriate, and

have associated mitigating actions assigned with ownership and implementation dates.

3. If the organisation conducts regular process reviews, request a sample of minutes and

review them to assess; how the breadth of the organisation's processes are included,

whether appropriate stakeholders (including data security and protection specialists, as

well as clinical staff) are involved in the process review, and how remediating actions are

identified.

1 2 3 4

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

Continued

Mandatory

Category

Page 286: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Back

4. For the process improvements defined, review evidence that these have been

implemented.

Assessment Documentation

1. Documented policy/procedure that outlines how operational processes are

continuously improved.

2. Evidence of operational process reviews.

3. Operational process review minutes.

4. Evidence associated with operational process improvements being implemented.

1 2 3 4

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

Mandatory

Previous

Category

Page 287: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Back

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risk associated with them.

Approach

1. For the improvements in operational processes identified during the mechanisms

assessed in evidence item 5.1.2, confirm that each has an owner and implementation

date formally assigned.

2. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to a senior level of

Management. Request and review a sample of any such reports, as well as a sample of

minutes from any governance group that these are reported to. Review the minutes and

confirm that the reports are discussed, and any outstanding actions highlighted.

Assessment Documentation

1. List of operational improvements, with owners and implementation dates.

2. Reporting on operational improvements.

3. Minutes from governance group with responsibility for managing operational

improvements.

1 2 3 4

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

Category

Page 288: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

1 2 3 4

Control Objective

The organisation identifies the root cause of data security and protection incidents, in

order to design and implement mitigating controls to either prevent similar incidents from

occurring in the future or to be in a position to better manage them if they do occur.

Approach

1. Review the organisation's data security and protection incident management

procedure. Confirm that it includes a mechanism for identifying the root cause of an

incident as part of the lessons learned exercise.

2. Select a sample of data security and protection incidents and confirm that the root

cause of the incident has been identified. Review the nature of each of the sampled

incidents and confirm that the root cause appears to be appropriate, and has associated

mitigating actions assigned with ownership and implementation dates.

3. For the incidents sampled, confirm that controls have been implemented/enhanced, or

other steps have been taken, to prevent similar incidents from occurring in the future.

Assessment Documentation

1. Data security and protection incident management procedure.

2. Documentation associated with a sample of incidents with details on the root cause of

the incident.

3. Evidence associated with action being taken to prevent similar incidents from

occurring in the future.

Category

Page 289: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

1 2 3 4

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risks associated with them.

Approach

1. Review evidence that the organisation has a documented policy/process for

identifying, recording and analysing data security protection near misses and incidents to

identify potential improvements in operational processes (e.g. Joiners, Movers and

Leavers). This could include: Regular process reviews conducted by the data security

and protection team (or equivalent), root cause analysis of data security and protection

incidents (please see evidence item 5.1.1), or root cause analysis of data security and

protection near misses/events that may not result in an incident.

2. For all of the controls/reviews identified in 1, select a sample of each and confirm that

operational process improvements have been defined, appear to be appropriate, and

have associated mitigating actions assigned with ownership and implementation dates.

3. If the organisation conducts regular process reviews, request a sample of minutes and

review them to assess; how the breadth of the organisation's processes are included,

whether appropriate stakeholders (including data security and protection specialists, as

well as clinical staff) are involved in the process review, and how remediating actions are

identified.

Continued

Category

Page 290: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

1 2 3 4

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

4. For the process improvements defined, review evidence that these have been

implemented.

Assessment Documentation

1. Documented policy/procedure that outlines how operational processes are

continuously improved.

2. Evidence of operational process reviews.

3. Operational process review minutes.

4. Evidence associated with operational process improvements being implemented.

Previous

Category

Page 291: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Back

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risk associated with them.

Approach

1. For the improvements in operational processes identified during the mechanisms

assessed in evidence item 5.1.2, confirm that each has an owner and implementation

date formally assigned.

2. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to a senior level of

Management. Request and review a sample of any such reports, as well as a sample of

minutes from any governance group that these are reported to. Review the minutes and

confirm that the reports are discussed, and any outstanding actions highlighted.

Assessment Documentation

1. List of operational improvements, with owners and implementation dates.

2. Reporting on operational improvements.

3. Minutes from governance group with responsibility for managing operational

improvements.

1 2 3 4

Root cause analysis is conducted routinely

as a key part of your lessons learned

activities following a data security incident,

with findings acted upon.

Processes which have caused breaches or

near misses, are reviewed to identify and

improve processes which force staff to use

workarounds which compromise data

security.

List of actions arising from each process

review, with names of actionees.

Category

Page 292: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

If your organisation has had a data breach or

a near miss in the last year, has the

organisation reviewed the process that may

have allowed the breach to occur?

List of actions arising from each process

review, with names of actionees.

1 2 3 4

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risks associated with them.

Approach

1. Review evidence that the organisation has a documented policy/process for

identifying, recording and analysing data security protection near misses and incidents to

identify potential improvements in operational processes (e.g. Joiners, Movers and

Leavers). This could include: Regular process reviews conducted by the data security

and protection team (or equivalent), root cause analysis of data security and protection

incidents (please see evidence item 5.1.1), or root cause analysis of data security and

protection near misses/events that may not result in an incident.

2. For all of the controls/reviews identified in 1, select a sample of each and confirm that

operational process improvements have been defined, appear to be appropriate, and

have associated mitigating actions assigned with ownership and implementation dates.

3. If the organisation conducts regular process reviews, request a sample of minutes and

review them to assess; how the breadth of the organisation's processes are included,

whether appropriate stakeholders (including data security and protection specialists, as

well as clinical staff) are involved in the process review, and how remediating actions are

identified.

Continued

Category

Page 293: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

If your organisation has had a data breach or

a near miss in the last year, has the

organisation reviewed the process that may

have allowed the breach to occur?

List of actions arising from each process

review, with names of actionees.

1 2 3 4

4. For the process improvements defined, review evidence that these have been

implemented.

Assessment Documentation

1. Documented policy/procedure that outlines how operational processes are

continuously improved.

2. Evidence of operational process reviews.

3. Operational process review minutes.

4. Evidence associated with operational process improvements being implemented.

Previous

Category

Page 294: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Back

1 2 3 4

If your organisation has had a data breach or

a near miss in the last year, has the

organisation reviewed the process that may

have allowed the breach to occur?

List of actions arising from each process

review, with names of actionees.

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risk associated with them.

Approach

1. For the improvements in operational processes identified during the mechanisms

assessed in evidence item 5.1.2, confirm that each has an owner and implementation

date formally assigned.

2. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to a senior level of

Management. Request and review a sample of any such reports, as well as a sample of

minutes from any governance group that these are reported to. Review the minutes and

confirm that the reports are discussed, and any outstanding actions highlighted.

Assessment Documentation

1. List of operational improvements, with owners and implementation dates.

2. Reporting on operational improvements.

3. Minutes from governance group with responsibility for managing operational

improvements.

Category

Page 295: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

1 2 3 4

If your organisation has had a data breach or

a near miss in the last year, has the

organisation reviewed the process that may

have allowed the breach to occur?

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risks associated with them.

Approach

1. Review evidence that the organisation has a documented policy/process for

identifying, recording and analysing data security protection near misses and incidents to

identify potential improvements in operational processes (e.g. Joiners, Movers and

Leavers). This could include: Regular process reviews conducted by the data security

and protection team (or equivalent), root cause analysis of data security and protection

incidents (please see evidence item 5.1.1), or root cause analysis of data security and

protection near misses/events that may not result in an incident.

2. For all of the controls/reviews identified in 1, select a sample of each and confirm that

operational process improvements have been defined, appear to be appropriate, and

have associated mitigating actions assigned with ownership and implementation dates.

3. If the organisation conducts regular process reviews, request a sample of minutes and

review them to assess; how the breadth of the organisation's processes are included,

whether appropriate stakeholders (including data security and protection specialists, as

well as clinical staff) are involved in the process review, and how remediating actions are

identified.

Continued

Category

Page 296: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 1

Process reviews are held at least once per year where data security is put at risk and following data security incidents.

Mandatory

Back

1 2 3 4

If your organisation has had a data breach or

a near miss in the last year, has the

organisation reviewed the process that may

have allowed the breach to occur?

4. For the process improvements defined, review evidence that these have been

implemented.

Assessment Documentation

1. Documented policy/procedure that outlines how operational processes are

continuously improved.

2. Evidence of operational process reviews.

3. Operational process review minutes.

4. Evidence associated with operational process improvements being implemented.

Previous

Category

Page 297: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

In order to be effective, operational process reviews should include stakeholders from across the organisation. For

example, clinical staff should be engaged as the individuals with the specialist knowledge of the processes in question,

and security practitioners should be included to help identify and suggest improvements to the process in order to

reduce any associated security risks.

Standard 5: Assertion 2

Participation in reviews is comprehensive, and clinicians are actively involved.

Objective

Category 1 Category 2 Category 3

Back

Page 298: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 2

Participation in reviews is comprehensive, and clinicians are actively involved.

Back

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risk associated with them.

Approach

1. If the organisation conducts regular process reviews, request a sample of minutes or

outputs and review them to assess; how the breadth of the organisation's processes are

included, whether appropriate stakeholders (including data security and protection

specialists, as well as clinical staff) are involved in the process review, and how

remediating actions are identified.

Assessment Documentation

1. Sample of process review minutes.

1 2 3

Provide a scanned copy of the process

review meeting registration sheet with

attendee signatures and roles held.

Category

Page 299: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 2

Participation in reviews is comprehensive, and clinicians are actively involved.

Back

Provide a scanned copy of the process

review meeting registration sheet with

attendee signatures and roles held.

1 2 3

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risk associated with them.

Approach

1. If the organisation conducts regular process reviews, request a sample of minutes or

outputs and review them to assess; how the breadth of the organisation's processes are

included, whether appropriate stakeholders (including data security and protection

specialists, as well as clinical staff) are involved in the process review, and how

remediating actions are identified.

Assessment Documentation

1. Sample of process review minutes.

Category

Page 300: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 2

Participation in reviews is comprehensive, and clinicians are actively involved.

Back

Provide a scanned copy of the process

review meeting registration sheet with

attendee signatures and roles held.

1 2 3

Control Objective

The organisation has a mechanism for continuously improving its operational processes

to reduce the inherent data security and protection risk associated with them.

Approach

1. If the organisation conducts regular process reviews, request a sample of minutes or

outputs and review them to assess; how the breadth of the organisation's processes are

included, whether appropriate stakeholders (including data security and protection

specialists, as well as clinical staff) are involved in the process review, and how

remediating actions are identified.

Assessment Documentation

1. Sample of process review minutes.

Category

Page 301: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 5: Assertion 3

Action is taken to address problem processes as a result of feedback at meetings or in year.

Objective

Category 1 Category 2 Category 3 Category 4

Once identified, operational process improvements should be recorded centrally and reported to a senior level in the

organisation for oversight. The improvements should be implemented as quickly as possible after being approved by

the appropriate individual/body.

Back

Page 302: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 3

Action is taken to address problem processes as a result of feedback at meetings or in year.

Back

Are the actions to address problem

processes, being monitored and assurance

given to the board or equivalent senior team?

1 2 3 4

Control Objective

The organisation effectively manages and reports on its security and data protection

improvements to its senior leadership team.

Approach

1. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to its senior leadership

team. Request and review a sample of any such reports, as well as a sample of minutes

from the organisation's Board (or equivalent) that these are reported to. Review the

minutes and confirm that the reports are discussed, and any outstanding actions

highlighted.

2. Select a sample of actions generated from the previous years' process review, and

confirm that they have been implemented.

Assessment Documentation

1. Security improvements tracker.

2. Security improvements report.

3. Board (or equivalent) minutes.

Category

Page 303: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 3

Action is taken to address problem processes as a result of feedback at meetings or in year.

Back

Are the actions to address problem

processes, being monitored and assurance

given to the board or equivalent senior team?

1 2 3 4

Control Objective

The organisation effectively manages and reports on its security and data protection

improvements to its senior leadership team.

Approach

1. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to its senior leadership

team. Request and review a sample of any such reports, as well as a sample of minutes

from the organisation's Board (or equivalent) that these are reported to. Review the

minutes and confirm that the reports are discussed, and any outstanding actions

highlighted.

2. Select a sample of actions generated from the previous years' process review, and

confirm that they have been implemented.

Assessment Documentation

1. Security improvements tracker.

2. Security improvements report.

3. Board (or equivalent) minutes.

Category

Page 304: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 3

Action is taken to address problem processes as a result of feedback at meetings or in year.

Back

Are the actions to address problem

processes, being monitored and assurance

given to the senior team?

1 2 3 4

Control Objective

The organisation effectively manages and reports on its security and data protection

improvements to its senior leadership team.

Approach

1. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to its senior leadership

team. Request and review a sample of any such reports, as well as a sample of minutes

from the organisation's Board (or equivalent) that these are reported to. Review the

minutes and confirm that the reports are discussed, and any outstanding actions

highlighted.

2. Select a sample of actions generated from the previous years' process review, and

confirm that they have been implemented.

Assessment Documentation

1. Security improvements tracker.

2. Security improvements report.

3. Board (or equivalent) minutes.

Category

Page 305: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 5: Assertion 3

Action is taken to address problem processes as a result of feedback at meetings or in year.

Back

Are the actions to address problem

processes, being monitored and assurance

given to the senior team?

1 2 3 4

Control Objective

The organisation effectively manages and reports on its security and data protection

improvements to its senior leadership team.

Approach

1. Assess how the organisation manages and reports on operational process

improvements, including if outstanding actions are escalated to its senior leadership

team. Request and review a sample of any such reports, as well as a sample of minutes

from the organisation's Board (or equivalent) that these are reported to. Review the

minutes and confirm that the reports are discussed, and any outstanding actions

highlighted.

2. Select a sample of actions generated from the previous years' process review, and

confirm that they have been implemented.

Assessment Documentation

1. Security improvements tracker.

2. Security improvements report.

3. Board (or equivalent) minutes.

Category

Page 306: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 6 - Responding to Incidents

Overview of standard

A confidential system for

reporting data security and

protection breaches and near

misses is in place and actively

used.

All user devices are subject to

anti-virus protections while

email services benefit from

spam filtering and protection

deployed at the corporate

gateway.

Known vulnerabilities are

acted on based on advice

from CareCERT, and lessons

are learned from previous

incidents and near misses.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3

Cyberattacks against services are identified and resisted and CareCERT security advice is responded to. Action is taken as soon as possible

following a data breach or near miss, with a report made to senior management within 12 hours of detection. Significant cyberattacks are to be

reported to CareCERT immediately following detection.

Typical departments responsible for this standard: Information Governance, Legal, Data Security and Protection, IT Security, Security

Monitoring/SOC

Page 307: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 6: Assertion 1

A confidential system for reporting data security and protection breaches and near misses is in place and

actively used.

Objective

Category 1 Category 2 Category 3 Category 4

In order to comply with data protection regulations, and to facilitate internal data security and protection incident

management processes, organisations should have a mechanism for reporting and managing security incidents. This

should include; how they are reported by staff, recorded centrally, and escalated to a senior level of the organisation

for action.

Back

Page 308: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1 2 3 4

Control Objective

The organisation has in place a process/system for reporting resilience, network security,

data security and/or personal data breaches or near misses in line with its legal, NIS

Directive and DSP Toolkit reporting requirements.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for reporting data security and/or personal data

breaches and near misses through the DSPT Incident Reporting Tool.

The process should include how the organisation will:

a) Grade the incident according to the significance of the breach and the likelihood of

those consequences occurring. This should be aligned to guidance available through the

DSPT Incident Reporting Tool.

b) Report the incident within 72 hours of becoming aware of it.

c) Provide the required information in line with the requirements of the GDPR and NIS

Directive for reporting personal data breaches or operational resilience breaches. Please

refer to the Data Security and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for reporting an incident and ensure

the incident is reviewed by either the DPO/Caldicott Guardian or SIRO.

2. Request to review any documented evidence that demonstrates how the organisation

has communicated any reporting requirements to its data processors.

Continued

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

Continued

Category

Page 309: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1 2 3 4

3. Review any evidence to demonstrate that staff are trained in the requirements of

incident reporting.

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the process is being followed in practice.

Assessment Documentation

1. Procedure (or similar) document outlining the process for reporting incidents through

the DSP Toolkit Incident Reporting Tool.

2 Any documented evidence that demonstrates how the organisation has communicated

any reporting requirements to its data processors. For example, contract provisions, Data

Processing Agreements or any procedures or processes to ensure processors are aware

of their obligations to report any incidents to the organisation.

3. Any evidence to demonstrate that staff are trained in the requirements of incident

reporting.

4. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

Previous

Category

Page 310: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

2 3 4

Continued

Category

Control Objective

Staff have a clear and well communicated process for reporting data security and

personal data breaches internally.

Approach

1. Request to review evidence of a procedure, process or relevant staff

training/communications that outline to staff the action they should take on becoming

aware of an incident or 'near misses.'

2. The procedure/process/staff training/communications should include at least the

following:

a) a contact point and / or system for reporting an incident.

b) clear guidance as to how quickly an incident should be reported and that this time

starts from when the organisation 'becomes aware' of an incident.

c) clear guidance as to what types of incidents should be reported through the process.

3. Review any evidence to demonstrate that staff have been informed of the reporting

process and evidence of confirmations from staff (and temps/contractors) that they have

read and understood the process.

Page 311: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

2 3 4

Assessment Documentation

1. A documented procedure, process or relevant staff training/communications that

outline to staff the action they should take on becoming aware of an incident.

2. Evidence to demonstrate that staff have been informed of the reporting process and

confirmation that have read and understood the process.

Previous

Category

Page 312: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1

Control Objective

The organisation has a process in place to provide the Board/individual with overall

responsibility for data security/protection with oversight of an action plan for all data

security and personal data breaches.

Approach

1. Request to review a copy of an action plan that outlines clear steps for mitigating risk

and/or service improvements required following all incidents recorded.

2. Cross check the action plan against the record of incidents recorded to ensure that

there is either an action plan in place for all incidents or, there is a documented reason

for an action plan not being required. Does the action plan contain a clear line of

responsibility and timescale for completing the work?

3. Review any evidence that demonstrates the action plan is shared:

a) with the Board on at least an annual basis (Category 1 and 2 organisations).

b) with the individual responsible for data security/protection on at least an annual basis

(Category 3 and 4 organisations).

4. Review any evidence that demonstrates how the organisation escalates and manages

any actions not completed within the required timescales.

5. Review any evidence that demonstrates how the organisation tests/checks that the

action has been completed and is being implemented in practice.

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

2 3 4

Continued

Category

Page 313: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1

Assessment Documentation

1. Copy of an action plan in place for all incidents or, a documented reason for an action

plan not being required.

2. Record of incidents recorded over the past 12 months.

3. Review any evidence that demonstrates the action plan is shared with the Board or the

individual responsible for data security/protection.

4. Evidence that demonstrates how the organisation escalates and manages any actions

not completed within the required timescales.

5. Evidence that demonstrates how the organisation tests that the action has been

completed and is being implemented in practice.

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

2 3 4

Previous

Category

Page 314: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1

Control Objective

The organisation has a process in place to ensure that individuals affected by an incident

are informed where it is likely to result in a high risk in relation to their rights and

freedoms.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for communicating data security and/or personal

data breaches to individuals where the incident is likely to result in a high risk their rights

and freedoms.

The process should incorporate how the organisation will:

a) Document the decision process as to whether it will inform individuals of an incident.

b) Report the incident without undue delay.

c) Provide the required information in line with the requirements of the GDPR for

communicating personal data breaches to individuals. Please refer to the Data Security

and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for leading on the communication of

the incident to individuals.

2. Review any evidence to demonstrate that staff are trained in the requirements of

communicating an incident.

How can staff report data security and

protection breaches and near misses?

Individuals affected by a breach are

appropriately informed.

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

2 3 4

Continued

Category

Page 315: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1

3. Select a sample of data security and protection incidents and review communications

that were sent to the individuals/data subjects affected by the incident.

Assessment Documentation

1. Procedure (or similar) document outlining the process for communicating incidents to

individuals affected.

2. Any evidence to demonstrate that staff are trained in the requirements of

communicating incidents.

3. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

4. Communications to individuals/data subjects affected by a sample of data security and

protection incidents.

How can staff report data security and

protection breaches and near misses?

Individuals affected by a breach are

appropriately informed.

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

2 3 4

Previous

Category

Page 316: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1 2 3 4

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

Control Objective

The organisation has in place a process/system for reporting resilience, network security,

data security and/or personal data breaches or near misses in line with its legal, NIS

Directive and DSP Toolkit reporting requirements.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for reporting data security and/or personal data

breaches and near misses through the DSPT Incident Reporting Tool.

The process should include how the organisation will:

a) Grade the incident according to the significance of the breach and the likelihood of

those consequences occurring. This should be aligned to guidance available through the

DSPT Incident Reporting Tool.

b) Report the incident within 72 hours of becoming aware of it.

c) Provide the required information in line with the requirements of the GDPR and NIS

Directive for reporting personal data breaches or operational resilience breaches. Please

refer to the Data Security and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for reporting an incident and ensure

the incident is reviewed by either the DPO/Caldicott Guardian or SIRO.

2. Request to review any documented evidence that demonstrates how the organisation

has communicated any reporting requirements to its data processors.

ContinuedContinued

Category

Page 317: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1 2 3 4

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

3. Review any evidence to demonstrate that staff are trained in the requirements of

incident reporting.

Approach

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the process is being followed in practice.

Assessment Documentation

1. Procedure (or similar) document outlining the process for reporting incidents through

the DSP Toolkit Incident Reporting Tool.

2 Any documented evidence that demonstrates how the organisation has communicated

any reporting requirements to its data processors. For example, contract provisions, Data

Processing Agreements or any procedures or processes to ensure processors are aware

of their obligations to report any incidents to the organisation.

3. Any evidence to demonstrate that staff are trained in the requirements of incident

reporting.

4. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

Previous

Category

Page 318: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

2

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

1 3 4

Continued

Category

Control Objective

Staff have a clear and well communicated process for reporting data security and

personal data breaches internally.

Approach

1. Request to review evidence of a procedure, process or relevant staff

training/communications that outline to staff the action they should take on becoming

aware of an incident or 'near misses.'

2. The procedure/process/staff training/communications should include at least the

following:

a) a contact point and / or system for reporting an incident.

b) clear guidance as to how quickly an incident should be reported and that this time

starts from when the organisation 'becomes aware' of an incident.

c) clear guidance as to what types of incidents should be reported through the process.

3. Review any evidence to demonstrate that staff have been informed of the reporting

process and evidence of confirmations from staff (and temps/contractors) that they have

read and understood the process.

Page 319: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

2

How can staff report data security and

protection breaches and near misses?

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

Individuals affected by a breach are

appropriately informed.

1 3 4

Assessment Documentation

1. A documented procedure, process or relevant staff training/communications that

outline to staff the action they should take on becoming aware of an incident.

2. Evidence to demonstrate that staff have been informed of the reporting process and

confirmation that have read and understood the process.

Previous

Category

Page 320: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

2

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

How can staff report data security and

protection breaches and near misses?

Individuals affected by a breach are

appropriately informed.

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1 3 4

Control Objective

The organisation has a process in place to provide the Board/individual with overall

responsibility for data security/protection with oversight of an action plan for all data

security and personal data breaches.

Approach

1. Request to review a copy of an action plan that outlines clear steps for mitigating risk

and/or service improvements required following all incidents recorded.

2. Cross check the action plan against the record of incidents recorded to ensure that

there is either an action plan in place for all incidents or, there is a documented reason

for an action plan not being required. Does the action plan contain a clear line of

responsibility and timescale for completing the work?

3. Review any evidence that demonstrates the action plan is shared:

a) with the Board on at least an annual basis (Category 1 and 2 organisations).

b) with the individual responsible for data security/protection on at least an annual basis

(Category 3 and 4 organisations).

4. Review any evidence that demonstrates how the organisation escalates and manages

any actions not completed within the required timescales.

5. Review any evidence that demonstrates how the organisation tests/checks that the

action has been completed and is being implemented in practice.

Continued

Category

Page 321: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

2

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

How can staff report data security and

protection breaches and near misses?

Individuals affected by a breach are

appropriately informed.

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

1 3 4

Assessment Documentation

1. Copy of an action plan in place for all incidents or, a documented reason for an action

plan not being required.

2. Record of incidents recorded over the past 12 months.

3. Review any evidence that demonstrates the action plan is shared with the Board or the

individual responsible for data security/protection.

4. Evidence that demonstrates how the organisation escalates and manages any actions

not completed within the required timescales.

5. Evidence that demonstrates how the organisation tests that the action has been

completed and is being implemented in practice.

Previous

Category

Page 322: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

2

Individuals affected by a breach are

appropriately informed.

How can staff report data security and

protection breaches and near misses?

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

1 3 4

Control Objective

The organisation has a process in place to ensure that individuals affected by an incident

are informed where it is likely to result in a high risk in relation to their rights and

freedoms.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for communicating data security and/or personal

data breaches to individuals where the incident is likely to result in a high risk their rights

and freedoms.

The process should incorporate how the organisation will:

a) Document the decision process as to whether it will inform individuals of an incident.

b) Report the incident without undue delay.

c) Provide the required information in line with the requirements of the GDPR for

communicating personal data breaches to individuals. Please refer to the Data Security

and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for leading on the communication of

the incident to individuals.

2. Review any evidence to demonstrate that staff are trained in the requirements of

communicating an incident.

Continued

Category

Page 323: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

2

Individuals affected by a breach are

appropriately informed.

How can staff report data security and

protection breaches and near misses?

A policy/procedure is in place to ensure

data security and protection incidents are

managed/reported appropriately.

Is the board or equivalent notified of the

action plan for all data security and

protection breaches?

1 3 4

3. Select a sample of data security and protection incidents and review communications

that were sent to the individuals/data subjects affected by the incident.

Assessment Documentation

1. Procedure (or similar) document outlining the process for communicating incidents to

individuals affected.

2. Any evidence to demonstrate that staff are trained in the requirements of

communicating incidents.

3. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

4. Communications to individuals/data subjects affected by a sample of data security and

protection incidents.

Previous

Category

Page 324: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

Does your organisation have a system in

place to report data breaches?

3

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

1 42

Control Objective

The organisation has in place a process/system for reporting resilience, network security,

data security and/or personal data breaches or near misses in line with its legal, NIS

Directive and DSP Toolkit reporting requirements.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for reporting data security and/or personal data

breaches and near misses through the DSPT Incident Reporting Tool.

The process should include how the organisation will:

a) Grade the incident according to the significance of the breach and the likelihood of

those consequences occurring. This should be aligned to guidance available through the

DSPT Incident Reporting Tool.

b) Report the incident within 72 hours of becoming aware of it.

c) Provide the required information in line with the requirements of the GDPR and NIS

Directive for reporting personal data breaches or operational resilience breaches. Please

refer to the Data Security and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for reporting an incident and ensure

the incident is reviewed by either the DPO/Caldicott Guardian or SIRO.

2. Request to review any documented evidence that demonstrates how the organisation

has communicated any reporting requirements to its data processors.

ContinuedContinued

Category

Page 325: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

Does your organisation have a system in

place to report data breaches?

3

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

1 42

3. Review any evidence to demonstrate that staff are trained in the requirements of

incident reporting.

Approach

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the process is being followed in practice.

Assessment Documentation

1. Procedure (or similar) document outlining the process for reporting incidents through

the DSP Toolkit Incident Reporting Tool.

2 Any documented evidence that demonstrates how the organisation has communicated

any reporting requirements to its data processors. For example, contract provisions, Data

Processing Agreements or any procedures or processes to ensure processors are aware

of their obligations to report any incidents to the organisation.

3. Any evidence to demonstrate that staff are trained in the requirements of incident

reporting.

4. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

Previous

Category

Page 326: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

31 42

Does your organisation have a system in

place to report data breaches?

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Continued

Category

Control Objective

Staff have a clear and well communicated process for reporting data security and

personal data breaches internally.

Approach

1. Request to review evidence of a procedure, process or relevant staff

training/communications that outline to staff the action they should take on becoming

aware of an incident or 'near misses.'

2. The procedure/process/staff training/communications should include at least the

following:

a) a contact point and / or system for reporting an incident.

b) clear guidance as to how quickly an incident should be reported and that this time

starts from when the organisation 'becomes aware' of an incident.

c) clear guidance as to what types of incidents should be reported through the process.

3. Review any evidence to demonstrate that staff have been informed of the reporting

process and evidence of confirmations from staff (and temps/contractors) that they have

read and understood the process.

Page 327: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

Assessment Documentation

1. A documented procedure, process or relevant staff training/communications that

outline to staff the action they should take on becoming aware of an incident.

2. Evidence to demonstrate that staff have been informed of the reporting process and

confirmation that have read and understood the process.

31 42

Does your organisation have a system in

place to report data breaches?

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Previous

Category

Page 328: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

31 42

Does your organisation have a system in

place to report data breaches?

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Control Objective

The organisation has a process in place to provide the Board/individual with overall

responsibility for data security/protection with oversight of an action plan for all data

security and personal data breaches.

Approach

1. Request to review a copy of an action plan that outlines clear steps for mitigating risk

and/or service improvements required following all incidents recorded.

2. Cross check the action plan against the record of incidents recorded to ensure that

there is either an action plan in place for all incidents or, there is a documented reason

for an action plan not being required. Does the action plan contain a clear line of

responsibility and timescale for completing the work?

3. Review any evidence that demonstrates the action plan is shared:

a) with the Board on at least an annual basis (Category 1 and 2 organisations)

b) with the individual responsible for data security/protection on at least an annual basis

(Category 3 and 4 organisations).

4. Review any evidence that demonstrates how the organisation escalates and manages

any actions not completed within the required timescales.

5. Review any evidence that demonstrates how the organisation tests/checks that the

action has been completed and is being implemented in practice.

Continued

Category

Page 329: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

31 42

Does your organisation have a system in

place to report data breaches?

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?.

Assessment Documentation

1. Copy of an action plan in place for all incidents or, a documented reason for an action

plan not being required.

2. Record of incidents recorded over the past 12 months.

3. Review any evidence that demonstrates the action plan is shared with the Board or the

individual responsible for data security/protection.

4. Evidence that demonstrates how the organisation escalates and manages any actions

not completed within the required timescales.

5. Evidence that demonstrates how the organisation tests that the action has been

completed and is being implemented in practice.

Previous

Category

Page 330: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

31 42

A data security and protection

breach reporting system is in place.

How can staff report data security

and protection breaches and near

misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Control Objective

The organisation has a process in place to ensure that individuals affected by an incident

are informed where it is likely to result in a high risk in relation to their rights and

freedoms.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for communicating data security and/or personal

data breaches to individuals where the incident is likely to result in a high risk their rights

and freedoms.

The process should incorporate how the organisation will:

a) Document the decision process as to whether it will inform individuals of an incident.

b) Report the incident without undue delay.

c) Provide the required information in line with the requirements of the GDPR for

communicating personal data breaches to individuals. Please refer to the Data Security

and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for leading on the communication of

the incident to individuals.

2. Review any evidence to demonstrate that staff are trained in the requirements of

communicating an incident.

Continued

Does your organisation have a system in

place to report data breaches?

How can staff report data security and

protection breaches and near misses?

Category

Page 331: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

31 42

A data security and protection

breach reporting system is in place.

How can staff report data security

and protection breaches and near

misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Does your organisation have a system in

place to report data breaches?

How can staff report data security and

protection breaches and near misses?

3. Select a sample of data security and protection incidents and review communications

that were sent to the individuals/data subjects affected by the incident.

Assessment Documentation

1. Procedure (or similar) document outlining the process for communicating incidents to

individuals affected.

2. Any evidence to demonstrate that staff are trained in the requirements of

communicating incidents.

3. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

4. Communications to individuals/data subjects affected by a sample of data security and

protection incidents.

Previous

Category

Page 332: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

31 42

Control Objective

The organisation has in place a process/system for reporting resilience, network security,

data security and/or personal data breaches or near misses in line with its legal, NIS

Directive and DSP Toolkit reporting requirements.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for reporting data security and/or personal data

breaches and near misses through the DSPT Incident Reporting Tool.

The process should include how the organisation will:

a) Grade the incident according to the significance of the breach and the likelihood of

those consequences occurring. This should be aligned to guidance available through the

DSPT Incident Reporting Tool.

b) Report the incident within 72 hours of becoming aware of it.

c) Provide the required information in line with the requirements of the GDPR and NIS

Directive for reporting personal data breaches or operational resilience breaches. Please

refer to the Data Security and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for reporting an incident and ensure

the incident is reviewed by either the DPO/Caldicott Guardian or SIRO.

2. Request to review any documented evidence that demonstrates how the organisation

has communicated any reporting requirements to its data processors.

ContinuedContinued

Category

Page 333: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

31 42

3. Review any evidence to demonstrate that staff are trained in the requirements of

incident reporting.

Approach

4. Review any evidence that demonstrates any formal testing undertaken by the

organisation to provide assurance that the process is being followed in practice.

Assessment Documentation

1. Procedure (or similar) document outlining the process for reporting incidents through

the DSP Toolkit Incident Reporting Tool.

2 Any documented evidence that demonstrates how the organisation has communicated

any reporting requirements to its data processors. For example, contract provisions, Data

Processing Agreements or any procedures or processes to ensure processors are aware

of their obligations to report any incidents to the organisation.

3. Any evidence to demonstrate that staff are trained in the requirements of incident

reporting.

4. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

Previous

Category

Page 334: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

31 42

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Continued

Category

Control Objective

Staff have a clear and well communicated process for reporting data security and

personal data breaches internally.

Approach

1. Request to review evidence of a procedure, process or relevant staff

training/communications that outline to staff the action they should take on becoming

aware of an incident or 'near misses.'

2. The procedure/process/staff training/communications should include at least the

following:

a) a contact point and / or system for reporting an incident.

b) clear guidance as to how quickly an incident should be reported and that this time

starts from when the organisation 'becomes aware' of an incident.

c) clear guidance as to what types of incidents should be reported through the process.

3. Review any evidence to demonstrate that staff have been informed of the reporting

process and evidence of confirmations from staff (and temps/contractors) that they have

read and understood the process.

Page 335: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

31 42

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Assessment Documentation

1. A documented procedure, process or relevant staff training/communications that

outline to staff the action they should take on becoming aware of an incident.

2. Evidence to demonstrate that staff have been informed of the reporting process and

confirmation that have read and understood the process.

Previous

Category

Page 336: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

31 2 4

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Control Objective

The organisation has a process in place to provide the Board/individual with overall

responsibility for data security/protection with oversight of an action plan for all data

security and personal data breaches.

Approach

1. Request to review a copy of an action plan that outlines clear steps for mitigating risk

and/or service improvements required following all incidents recorded.

2. Cross check the action plan against the record of incidents recorded to ensure that

there is either an action plan in place for all incidents or, there is a documented reason

for an action plan not being required. Does the action plan contain a clear line of

responsibility and timescale for completing the work?

3. Review any evidence that demonstrates the action plan is shared:

a) with the Board on at least an annual basis (Category 1 and 2 organisations)

b) with the individual responsible for data security/protection on at least an annual basis

(Category 3 and 4 organisations).

4. Review any evidence that demonstrates how the organisation escalates and manages

any actions not completed within the required timescales.

5. Review any evidence that demonstrates how the organisation tests/checks that the

action has been completed and is being implemented in practice.

Continued

Category

Page 337: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Back

31 2 4

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Assessment Documentation

1. Copy of an action plan in place for all incidents or, a documented reason for an action

plan not being required.

2. Record of incidents recorded over the past 12 months.

3. Review any evidence that demonstrates the action plan is shared with the Board or the

individual responsible for data security/protection.

4. Evidence that demonstrates how the organisation escalates and manages any actions

not completed within the required timescales.

5. Evidence that demonstrates how the organisation tests that the action has been

completed and is being implemented in practice.

Previous

Category

Page 338: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

31 2 4

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

Control Objective

The organisation has a process in place to ensure that individuals affected by an incident

are informed where it is likely to result in a high risk in relation to their rights and

freedoms.

Approach

1. Request to review a documented procedure (or similar evidence) that outlines the

process the organisation has in place for communicating data security and/or personal

data breaches to individuals where the incident is likely to result in a high risk their rights

and freedoms.

The process should incorporate how the organisation will:

a) Document the decision process as to whether it will inform individuals of an incident.

b) Report the incident without undue delay.

c) Provide the required information in line with the requirements of the GDPR for

communicating personal data breaches to individuals. Please refer to the Data Security

and Protection (DSP) Toolkit Independent Assessment Guide.

d) Outline who is responsible within the organisation for leading on the communication of

the incident to individuals.

2. Review any evidence to demonstrate that staff are trained in the requirements of

communicating an incident.

Continued

Category

Page 339: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 1

All networking components have had their default passwords changed.

Mandatory

Back

31 2 4

A data security and protection breach

reporting system is in place.

How can staff report data security and

protection breaches and near misses?

If your organisation has had a data breach,

were the management team notified, and did

they approve the actions planned to minimise

the risk of a recurrence?

If your organisation has had a data breach,

were all individuals who were affected

informed?

3. Select a sample of data security and protection incidents and review communications

that were sent to the individuals/data subjects affected by the incident.

Assessment Documentation

1. Procedure (or similar) document outlining the process for communicating incidents to

individuals affected.

2. Any evidence to demonstrate that staff are trained in the requirements of

communicating incidents.

3. Any evidence that demonstrates any formal testing undertaken by the organisation to

provide assurance that the process is being followed in practice.

4. Communications to individuals/data subjects affected by a sample of data security and

protection incidents.

Previous

Category

Page 340: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and

protection deployed at the corporate gateway.

Objective

Category 1 Category 2 Category 3 Category 4

Malware, including ransomware such as WannaCry, are an ever increasing risk to health and social care

organisations. This assertion outlines a number of technical controls that could be implemented to protect an

organisation against malware. These include; deploying antivirus on endpoints and at the network level, implementing

a web filtering solution, and application whitelisting/blacklisting.

Back

Page 341: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 3

Control Objective

Antivirus alerts are monitored and actions taken (where relevant) to contain and remove

any identified malware.

Approach

1. Understand the end-to-end process for how antivirus alerts are managed; from

receiving an alert to containing, investigating (possibly reverse engineering) and

removing identified malware.

2. Review associated documentation (e.g. antivirus procedure) and determine if the

organisation has the controls and capability to respond to malware alerts.

Assessment Documentation

1. Antivirus policy/procedure.

2. Example antivirus alerts.

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Connections to malicious websites on the

Internet are prevented.

Additional Statements

Category

2 4

Page 342: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2 3 4

Control Objective

All servers / workstations / devices / endpoints with an internet connection or capability to

access the internet have antivirus installed. Downloading malware via links on malicious

emails or websites is the primary mechanism by which machines are infected with

malware.

Approach

1. Understand how the organisation measures the completeness and suitability of the

coverage of antivirus across its IT estate, and ensures that antivirus is installed on all

devices / computers that may connect to the internet (and review asset management

arrangements to assess the confidence that the organisation has a handle on its assets

and operates an 'environment of certainty').

2. Review any reporting on the completeness / coverage of antivirus across the

organisation's IT estate and determine if there are any instances of workstations /

computers being connected to the internet without having antivirus installed. Request

and review evidence of the previous three reports on internet connectivity, asset

management and/or anti-malware / AV coverage.

3. Review the computer / workstation provisioning process and determine if the

installation of antivirus is included, or if antivirus is included in the organisation's standard

workshop build.

Assessment Documentation

1. Previous three reports on the coverage of antivirus across the organisation's IT estate.

2. Workstation provisioning process.

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Connections to malicious websites on the

Internet are prevented.

Additional Statements

Category

Page 343: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2 3

Control Objective

Antivirus signatures are updated on a regular basis to ensure that the organisation's IT

infrastructure is protected against new instances of malware.

Approach

1. Through discussion with Management and/or review of antivirus policies/procedures,

determine how often antivirus signatures/rulesets/Indicators of Compromise (IoC) are

updated.

2. Review antivirus configurations and assess whether signatures/rulesets are configured

to be updated in line with antivirus policies/procedures.

Assessment Documentation

1. Antivirus policy/procedure.

2. Antivirus configurations.

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Connections to malicious websites on the

Internet are prevented.

Additional Statements

Category

4

Page 344: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

1 2 4

Control Objective

The organisation's antivirus solution is designed to automatically scan files for malicious

content prior to being downloaded.

Approach

1. Through discussion with Management and/or review of antivirus policies/procedures,

determine if the solution is configured to automatically scan files for malicious content

prior to being downloaded. Is there a sandbox / safe detonation / payload investigation

environment?

2. Review antivirus configurations and assess whether the solution is configured to

automatically scan files for malicious content prior to being downloaded.

Assessment Documentation

1. Antivirus policy/procedure.

2. Antivirus configurations.

3. List of client PCs and Servers

4. Logs of updates made to AV software/virus signatures on servers/appliances

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Connections to malicious websites on the

Internet are prevented.

Additional Statements

Category

3

Mandatory

Page 345: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

1 2

Control Objective

The organisation has implemented technical controls to prevent workstations / computers

/ devices making connections to malicious websites. This could include deploying a web

proxy at the organisation's perimeter.

Approach

1. Through discussion with Management and/or review of policies/procedures, determine

if the organisation has implemented technical controls to prevent external connections to

malicious websites.

2. Review evidence of the control implementation (if applicable). This could include

receiving alerts from the web proxy when a potentially malicious connection is blocked.

Assessment Documentation

1. Technical documentation associated with the organisation's controls to prevent

external connections to malicious websites.

2. Evidence of implementation of technical controls, for example, web proxy alerts.

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Connections to malicious websites on the

Internet are prevented.

Additional Statements

Category

3 4

Mandatory

Page 346: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

1 3

Control Objective

There is a process for staff to escalate potentially malicious phishing emails to the

relevant team (IT/IT security). Staff (and temps/contractors) are made aware of this

process through information security training or another mechanism.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Determine if there is a process by which staff can report potentially malicious phishing

emails to the relevant department.

2. Review this document and understand how effectively this process has been

designed, including if there are multiple reporting mechanisms that could be used in the

event of system unavailability for example.

3. Through discussion with Management, understand how staff have been made aware

of this process, including through formal information security training or awareness

campaigns.

Assessment Documentation

1. Information security incident reporting procedure.

2. Training and/or awareness material associated with reporting phishing emails.

Number of phishing emails reported by

staff per month.

Does the organisation maintain a list of

approved applications, and are users

prevented from installing any application

that is unsigned or has an invalid

signature?

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

Category

2 4

Page 347: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2 4

Control Objective

The applications that can be downloaded and installed by users are restricted to both

reduce the risk of vulnerabilities being introduced into the IT estate and/or malware and

minimise the organisation's attack surface. Or user permissions are restricted to help

achieve the same aim of minimising the risk of insecure applications being

used/installed.

Approach

1. Determine if technical controls have been implemented to prevent unauthorised (and

potentially malicious) software from being downloaded and installed without

Management oversight.

2. If local administrative rights are blocked, understand how this is enforced and

exceptions approved. Review three exceptions and assess whether the reasons

provided are appropriate.

3. If application whitelisting is in place, review the process by which applications are

requested by end users and assessed/approved by the IT team. This process should

consider the potential security implications.

Assessment Documentation

1. Local administrative rights configuration.

2. List of whitelisted applications.

3. Local administrative access rights exceptions.

Number of phishing emails reported by

staff per month.

Does the organisation maintain a list of

approved applications, and are users

prevented from installing any application

that is unsigned or has an invalid

signature?

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

Category

3

Page 348: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2

Control Objective

The organisation has enabled DMARC (Domain-based Messaging, Authentication,

Reporting and Conformance), which builds on the authentication standards Domain Keys

Identified Mail (DKIM) and Sender Policy Framework (SPF) to prevent its domain being

spoofed.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Through discussion with Management, understand if DMARC, DKIM and SPF have

been implemented on the organisation's domains.

2. Review evidence associated with these standards being implemented. This could

include regular DMARC reports. If these reports are received, request and review the

previous three reports.

Assessment Documentation

1. Evidence that DMARC, DKIM and SPF have been implemented on the organisation's

domains. This could include regular DMARC reports. If these reports are received,

request and review the previous three reports.

Number of phishing emails reported by

staff per month.

Does the organisation maintain a list of

approved applications, and are users

prevented from installing any application

that is unsigned or has an invalid

signature?

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

Category

3 4

Page 349: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2 3

Control Objective

The organisation has implemented an email filtering solution, and enforces DMARC

(Domain-based Messaging, Authentication, Reporting and Conformance), to prevent

potentially malicious emails (including phishing) from reaching the end users' email

account.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Through discussion with Management and/or review of policies/procedures, determine

if the organisation has implemented technical controls to prevent potentially malicious

emails (including phishing) from reaching the end users' email account.

2. Review evidence of the control implementation (if applicable). This could include

receiving alerts from the email filtering solution when a potentially malicious email is

blocked.

3. Review evidence that DMARC has been implemented on inbound email. This could

include regular DMARC reports. If these reports are received, request and review the

previous three reports.

Number of phishing emails reported by

staff per month.

Does the organisation maintain a list of

approved applications, and are users

prevented from installing any application

that is unsigned or has an invalid

signature?

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

Category

Continued

4

Page 350: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2 3 4

Assessment Documentation

1. Technical documentation associated with the organisation's controls to prevent

malicious emails.

2. Evidence of implementation of technical controls, for example, email filtering solution

alerts.

3. Evidence that DMARC has been implemented on inbound email. This could include

regular DMARC reports. If these reports are received, request and review the previous

three reports.

Number of phishing emails reported by

staff per month.

Does the organisation maintain a list of

approved applications, and are users

prevented from installing any application

that is unsigned or has an invalid

signature?

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

Category

Previous

Page 351: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

4

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Additional Statements

2

Control Objective

Antivirus alerts are monitored and actions taken (where relevant) to contain and remove

any identified malware.

Approach

1. Understand the end-to-end process for how antivirus alerts are managed; from

receiving an alert to containing, investigating (possibly reverse engineering) and

removing identified malware.

2. Review associated documentation (e.g. antivirus procedure) and determine if the

organisation has the controls and capability to respond to malware alerts.

Assessment Documentation

1. Antivirus policy/procedure.

2. Example antivirus alerts.

Category

Connections to malicious websites on the

Internet are prevented.

1 3

Page 352: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

4

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Additional Statements

2

Control Objective

All servers / workstations / devices / endpoints with an internet connection or capability to

access the internet have antivirus installed. Downloading malware via links on malicious

emails or websites is the primary mechanism by which machines are infected with

malware.

Approach

1. Understand how the organisation measures the completeness and suitability of the

coverage of antivirus across its IT estate, and ensures that antivirus is installed on all

devices / computers that may connect to the internet (and review asset management

arrangements to assess the confidence that the organisation has a handle on its assets

and operates an 'environment of certainty').

2. Review any reporting on the completeness / coverage of antivirus across the

organisation's IT estate and determine if there are any instances of workstations /

computers being connected to the internet without having antivirus installed. Request

and review evidence of the previous three reports on internet connectivity, asset

management and/or anti-malware / AV coverage.

3. Review the computer / workstation provisioning process and determine if the

installation of antivirus is included, or if antivirus is included in the organisation's standard

workshop build.

Assessment Documentation

1. Previous three reports on the coverage of antivirus across the organisation's IT estate.

2. Workstation provisioning process.

Category

Connections to malicious websites on the

Internet are prevented.

1 3

Mandatory

Page 353: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

3 4

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Additional Statements

1 2

Control Objective

Antivirus signatures are updated on a regular basis to ensure that the organisation's IT

infrastructure is protected against new instances of malware.

Approach

1. Through discussion with Management and/or review of antivirus policies/procedures,

determine how often antivirus signatures/rulesets/Indicators of Compromise (IoC) are

updated.

2. Review antivirus configurations and assess whether signatures/rulesets are configured

to be updated in line with antivirus policies/procedures.

Assessment Documentation

1. Antivirus policy/procedure.

2. Antivirus configurations.

Category

Connections to malicious websites on the

Internet are prevented.

Page 354: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Additional Statements

1 2

Control Objective

The organisation's antivirus solution is designed to automatically scan files for malicious

content prior to being downloaded.

Approach

1. Through discussion with Management and/or review of antivirus policies/procedures,

determine if the solution is configured to automatically scan files for malicious content

prior to being downloaded. Is there a sandbox / safe detonation / payload investigation

environment?

2. Review antivirus configurations and assess whether the solution is configured to

automatically scan files for malicious content prior to being downloaded.

Assessment Documentation

1. Antivirus policy/procedure.

2. Antivirus configurations.

3. List of client PCs and Servers

4. Logs of updates made to AV software / virus signatures on servers / appliances

Category

Connections to malicious websites on the

Internet are prevented.

3 4

Page 355: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

3 4

Number of alerts recorded by the AV tool

in the last three months.

Has antivirus/anti-malware software been

installed on all computers that are

connected to or capable of connecting to

the Internet?

Antivirus/anti-malware is kept continually

up to date.

Antivirus/anti-malware software scans files

automatically upon access.

Additional Statements

2

Category

Connections to malicious websites on the

Internet are prevented.

Control Objective

The organisation has implemented technical controls to prevent workstations / computers

/ devices making connections to malicious websites. This could include deploying a web

proxy at the organisation's perimeter.

Approach

1. Through discussion with Management and/or review of policies/procedures, determine

if the organisation has implemented technical controls to prevent external connections to

malicious websites.

2. Review evidence of the control implementation (if applicable). This could include

receiving alerts from the web proxy when a potentially malicious connection is blocked.

Assessment Documentation

1. Technical documentation associated with the organisation's controls to prevent

external connections to malicious websites.

2. Evidence of implementation of technical controls, for example, web proxy alerts.

1

Page 356: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

3 4

Number of phishing emails reported by

staff per month.

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

1 2

Control Objective

There is a process for staff to escalate potentially malicious phishing emails to the

relevant team (IT/IT security). Staff (and temps/contractors) are made aware of this

process through information security training or another mechanism.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Determine if there is a process by which staff can report potentially malicious phishing

emails to the relevant department.

2. Review this document and understand how effectively this process has been

designed, including if there are multiple reporting mechanisms that could be used in the

event of system unavailability for example.

3. Through discussion with Management, understand how staff have been made aware

of this process, including through formal information security training or awareness

campaigns.

Assessment Documentation

1. Information security incident reporting procedure.

2. Training and/or awareness material associated with reporting phishing emails.

Category

Page 357: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

3 4

Number of phishing emails reported by

staff per month.

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

2

Control Objective

The organisation has enabled DMARC (Domain-based Messaging, Authentication,

Reporting and Conformance), which builds on the authentication standards Domain Keys

Identified Mail (DKIM) and Sender Policy Framework (SPF) to prevent its domain being

spoofed.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Through discussion with Management, understand if DMARC, DKIM and SPF have

been implemented on the organisation's domains.

2. Review evidence associated with these standards being implemented. This could

include regular DMARC reports. If these reports are received, request and review the

previous three reports.

Assessment Documentation

1. Evidence that DMARC, DKIM and SPF have been implemented on the organisation's

domains. This could include regular DMARC reports. If these reports are received,

request and review the previous three reports.

Category

1

Page 358: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

Number of phishing emails reported by

staff per month.

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

1 2

Control Objective

The organisation has implemented an email filtering solution, and enforces DMARC

(Domain-based Messaging, Authentication, Reporting and Conformance), to prevent

potentially malicious emails (including phishing) from reaching the end users' email

account.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Through discussion with Management and/or review of policies/procedures, determine

if the organisation has implemented technical controls to prevent potentially malicious

emails (including phishing) from reaching the end users' email account.

2. Review evidence of the control implementation (if applicable). This could include

receiving alerts from the email filtering solution when a potentially malicious email is

blocked.

3. Review evidence that DMARC has been implemented on inbound email. This could

include regular DMARC reports. If these reports are received, request and review the

previous three reports.

Category

Continue

3 4

Page 359: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

3 4

Number of phishing emails reported by

staff per month.

You have implemented on your email,

Domain-based Message Authentication

Reporting and Conformance (DMARC),

Domain Keys Identified Mail (DKIM) and

Sender Policy Framework (SPF) for your

organisation's domains to make email

spoofing difficult.

You have implemented spam and

malware filtering, and enforce DMARC on

inbound email.

Previous Statements

2

Assessment Documentation

1. Technical documentation associated with the organisation's controls to prevent

malicious emails.

2. Evidence of implementation of technical controls, for example, email filtering solution

alerts.

3. Evidence that DMARC has been implemented on inbound email. This could include

regular DMARC reports. If these reports are received, request and review the previous

three reports.

Category

Previous

1

Page 360: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

4

Do all the computers and other devices

used across your organisation have

antivirus/antimalware software which is

kept up to date?

Number of phishing emails reported by

staff per month.

2 3

Control Objective

All servers / workstations / devices / endpoints with an internet connection or capability to

access the internet have antivirus installed. Downloading malware via links on malicious

emails or websites is the primary mechanism by which machines are infected with

malware.

Approach

1. Understand how the organisation measures the completeness and suitability of the

coverage of antivirus across its IT estate, and ensures that antivirus is installed on all

devices / computers that may connect to the internet (and review asset management

arrangements to assess the confidence that the organisation has a handle on its assets

and operates an 'environment of certainty').

2. Review any reporting on the completeness / coverage of antivirus across the

organisation's IT estate and determine if there are any instances of workstations /

computers being connected to the internet without having antivirus installed. Request

and review evidence of the previous three reports on internet connectivity, asset

management and/or anti-malware / AV coverage.

3. Review the computer / workstation provisioning process and determine if the

installation of antivirus is included, or if antivirus is included in the organisation's standard

workshop build.

Assessment Documentation

1. Previous three reports on the coverage of antivirus across the organisation's IT estate.

2. Workstation provisioning process.

Category

1

Mandatory

Page 361: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

4

Do all the computers and other devices

used across your organisation have

antivirus/antimalware software which is

kept up to date?

Number of phishing emails reported by

staff per month.

2 3

Control Objective

There is a process for staff to escalate potentially malicious phishing emails to the

relevant team (IT/IT security). Staff (and temps/contractors) are made aware of this

process through information security training or another mechanism.

Approach

This evidence item should only be tested if the organisation has an email exchange /

email solution other than NHSmail.

1. Determine if there is a process by which staff can report potentially malicious phishing

emails to the relevant department.

2. Review this document and understand how effectively this process has been

designed, including if there are multiple reporting mechanisms that could be used in the

event of system unavailability for example.

3. Through discussion with Management, understand how staff have been made aware

of this process, including through formal information security training or awareness

campaigns.

Assessment Documentation

1. Information security incident reporting procedure.

2. Training and/or awareness material associated with reporting phishing emails.

Category

1

Page 362: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Mandatory

Back

1 2 3 4

Control Objective

Antivirus alerts are monitored and actions taken (where relevant) to contain and remove

any identified malware.

Approach

1. Understand the end-to-end process for how antivirus alerts are managed; from

receiving an alert to containing, investigating (possibly reverse engineering) and

removing identified malware.

2. Review associated documentation (e.g. antivirus procedure) and determine if the

organisation has the controls and capability to respond to malware alerts.

Assessment Documentation

1. Antivirus policy/procedure.

2. Example antivirus alerts.

Category

Do all the computers and other devices

used across your organisation have

antivirus/antimalware software which is

kept up to date?

Number of alerts recorded by the

antivirus/anti-malware tool in the last three

months.

Page 363: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 2

All user devices are subject to anti-virus protections while email services benefit from spam filtering and protection deployed at the

corporate gateway.

Back

3 4

Number of alerts recorded by the

antivirus/anti-malware tool in the last three

months.

Do all the computers and other devices

used across your organisation have

antivirus/antimalware software which is

kept up to date?

Control Objective

All servers / workstations / devices / endpoints with an internet connection or capability to

access the internet have antivirus installed. Downloading malware via links on malicious

emails or websites is the primary mechanism by which machines are infected with

malware.

Approach

1. Understand how the organisation measures the completeness and suitability of the

coverage of antivirus across its IT estate, and ensures that antivirus is installed on all

devices / computers that may connect to the internet (and review asset management

arrangements to assess the confidence that the organisation has a handle on its assets

and operates an 'environment of certainty').

2. Review any reporting on the completeness / coverage of antivirus across the

organisation's IT estate and determine if there are any instances of workstations /

computers being connected to the internet without having antivirus installed. Request

and review evidence of the previous three reports on internet connectivity, asset

management and/or anti-malware / AV coverage.

3. Review the computer / workstation provisioning process and determine if the

installation of antivirus is included, or if antivirus is included in the organisation's standard

workshop build.

Assessment Documentation

1. Previous three reports on the coverage of antivirus across the organisation's IT estate.

2. Workstation provisioning process.

Category

1 2

Mandatory

Page 364: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 6: Assertion 3

Known vulnerabilities are acted on based on advice from CareCERT, and lessons are learned from

previous incidents and near misses.

Objective

Category 1 Category 2 Category 3 Category 4

The objective of this assertion is to assess whether an organisation has the appropriate monitoring capabilities (technology

and resource), to both detect and respond to a data security and protection incident. Health and social care organisations

should also secure their systems based on advice from the CareCERT service provided by NHS Digital.

Back

Page 365: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

Control Objective

The organisation has acted on advice from CareCERT to prevent data security incidents

and has a procedure for maintaining up to date awareness of known vulnerabilities.

Approach

1. Pick a sample of the organisation's data security incidents and review the root cause

to determine if the incidents were caused by known security vulnerabilities (see NHS

Digital DSP Toolkit Internal Audit and Assessment Master Guide for sample size).

2. Review the organisation's procedures for becoming aware of and assessing

vulnerabilities in relation to the technology deployed on the estate.

Assessment Documentation

1. Data security incident reports.

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Category

Page 366: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

Control Objective

Remedial actions associated with high severity CareCERT alerts are implemented within

48 hours to prevent the vulnerabilities being exploited, resulting in a data security

incident.

Approach

1. If the organisation has responded that all high severity CareCERT alerts have been

responded to within 48 hours, pick 10 high severity alerts and confirm that the

organisation has indeed responded to the alert appropriately.

Assessment Documentation

1. Documentation associated with response to high severity CareCERT alerts.

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Category

Page 367: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

Control Objective

The organisation has designed and implemented technology solutions and processes to

detect cyber security events.

Approach

1. Through discussion with Management, understand the organisation's current security

monitoring control environment. This should consider controls in place at both the

network and endpoint level. It should also take a risk-based approach to monitoring,

ensuring that the organisation's most critical services and assets are in scope of its

monitoring solutions.

2. Review evidence associated with the operation of these controls. For example,

alerts/reports generated from a network Intrusion Detection System (IDS). Whilst on-site,

observe and walk through the IDS/IPS in operation on-screen with the relevant member

of the Data Security and Protection (DSP) team.

3. Understand if gaps in the security monitoring control environment have been

documented and mitigations put in place. For example, if the scope of a network

monitoring solution does not include all of the organisation's network ingress/egress

points, have additional monitoring technologies or processes been implemented?

4. Understand if the organisation has a strategy or plan for how it will develop its security

monitoring technology and processes over the subsequent 2-3 years.

5. Review documentation associated with any strategies or plans that are in place.

32 41

If you have had a data security incident,

was it caused by a known vulnerability?

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

Continued

Category

Page 368: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

Assessment Documentation

1. Network diagram showing security monitoring appliances.

2. Security monitoring process/procedure documentation.

3. Alerts/reports evidencing the current security monitoring control environment.

4. Risk acceptances or other documentation outlining the organisation's security

monitoring gaps and mitigating controls that have been put in place.

5. Security monitoring strategy/plan (or similar).

32 41

If you have had a data security incident,

was it caused by a known vulnerability?

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

Previous

Category

Page 369: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

Control Objective

For new digital services that could be susceptible to fraud, transaction-level monitoring

has been implemented to assist in the identification of potential instances of fraudulent

activity.

Approach

1. Determine whether the organisation has assessed which of its digital services are

susceptible to fraud, based on the nature of the service and the amount and type of data

that it processes.

2. Assess whether there is a requirement that transaction-level monitoring is included in

any new digital service that could be susceptible to fraud.

3. If any such services have been implemented during the previous 12 months, review

evidence that transaction-level monitoring has been included.

Assessment Documentation

1. Fraud risk assessment associated with each of the organisation's digital services.

2. System/services requirements documentation that includes transaction-level

monitoring in any new digital service that could be susceptible to fraud.

3. Evidence that transaction-level monitoring has been implemented for any such

service/application in the previous 12 months.

32 41

If you have had a data security incident,

was it caused by a known vulnerability?

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

Category

Page 370: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Back

Control Objective

The organisation identifies and reports on the root cause of data security incidents to

prevent similar incidents occurring.

Approach

1. Determine if the organisation's data security incident management procedure includes

a requirement to perform 'lessons learned' exercises to identify the root cause of

incidents.

2. Understand how the organisation reports on/analyses root causes from data security

incidents, and implements mitigations to prevent similar incidents reoccurring.

3. By reviewing the organisation's data security and protection incidents in the previous

12 months, at a high level, determine whether there may be underlying root causes that

the organisation has not identified.

Assessment Documentation

1. Data security incident management procedure.

2. Data security incident root causes reporting.

32 41

If you have had a data security incident,

was it caused by a known vulnerability?

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

Category

Page 371: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Control Objective

The organisation has acted on advice from CareCERT to prevent data security incidents

and has a procedure for maintaining up to date awareness of known vulnerabilities.

Approach

1. Pick a sample of the organisation's data security incidents and review the root cause

to determine if the incidents were caused by known security vulnerabilities (see NHS

Digital DSP Toolkit Internal Audit and Assessment Master Guide for sample size).

2. Review the organisation's procedures for becoming aware of and assessing

vulnerabilities in relation to the technology deployed on the estate.

Assessment Documentation

1. Data security incident reports.

Category

Page 372: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Control Objective

Remedial actions associated with high severity CareCERT alerts are implemented within

48 hours to prevent the vulnerabilities being exploited, resulting in a data security

incident.

Approach

1. If the organisation has responded that all high severity CareCERT alerts have been

responded to within 48 hours, pick 10 high severity alerts and confirm that the

organisation has indeed responded to the alert appropriately.

Assessment Documentation

1. Documentation associated with response to high severity CareCERT alerts.

Category

months.

Page 373: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

31 42

If you have had a data security incident,

was it caused by a known vulnerability?

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

Control Objective

The organisation has designed and implemented technology solutions and processes to

detect cyber security events.

Approach

1. Through discussion with Management, understand the organisation's current security

monitoring control environment. This should consider controls in place at both the

network and endpoint level. It should also take a risk-based approach to monitoring,

ensuring that the organisation's most critical services and assets are in scope of its

monitoring solutions.

2. Review evidence associated with the operation of these controls. For example,

alerts/reports generated from a network Intrusion Detection System (IDS). Whilst on-site,

observe and walk through the IDS/IPS in operation on-screen with the relevant member

of the Data Security and Protection (DSP) team.

3. Understand if gaps in the security monitoring control environment have been

documented and mitigations put in place. For example, if the scope of a network

monitoring solution does not include all of the organisation's network ingress/egress

points, have additional monitoring technologies or processes been implemented?

4. Understand if the organisation has a strategy or plan for how it will develop its security

monitoring technology and processes over the subsequent 2-3 years.

5. Review documentation associated with any strategies or plans that are in place.

Continued

Category

Page 374: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

31 42

If you have had a data security incident,

was it caused by a known vulnerability?

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

Assessment Documentation

1. Network diagram showing security monitoring appliances.

2. Security monitoring process/procedure documentation.

3. Alerts/reports evidencing the current security monitoring control environment.

4. Risk acceptances or other documentation outlining the organisation's security

monitoring gaps and mitigating controls that have been put in place.

5. Security monitoring strategy/plan (or similar).

Previous

Category

Page 375: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Mandatory

Back

31 42

If you have had a data security incident,

was it caused by a known vulnerability?

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Control Objective

For new digital services that could be susceptible to fraud, transaction-level monitoring

has been implemented to assist in the identification of potential instances of fraudulent

activity.

Approach

1. Determine whether the organisation has assessed which of its digital services are

susceptible to fraud, based on the nature of the service and the amount and type of data

that it processes.

2. Assess whether there is a requirement that transaction-level monitoring is included in

any new digital service that could be susceptible to fraud.

3. If any such services have been implemented during the previous 12 months, review

evidence that transaction-level monitoring has been included.

Assessment Documentation

1. Fraud risk assessment associated with each of the organisation's digital services.

2. System/services requirements documentation that includes transaction-level

monitoring in any new digital service that could be susceptible to fraud.

3. Evidence that transaction-level monitoring has been implemented for any such

service/application in the previous 12 months.

Category

Page 376: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Back

31 42

If you have had a data security incident,

was it caused by a known vulnerability?

Are all new Digital services that are attractive

to cyber criminals for the purposes of fraud,

implementing transactional monitoring

techniques from the outset?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

The organisation acknowledges all 'high

severity' cyber alerts within 48 hours using

the respond to an NHS cyber alert service (or

equivalent).

The Organisation has a proportionate

monitoring solution to detect cyber events on

systems and services.

Control Objective

The organisation identifies and reports on the root cause of data security incidents to

prevent similar incidents occurring.

Approach

1. Determine if the organisation's data security incident management procedure includes

a requirement to perform 'lessons learned' exercises to identify the root cause of

incidents.

2. Understand how the organisation reports on/analyses root causes from data security

incidents, and implements mitigations to prevent similar incidents reoccurring.

3. By reviewing the organisation's data security and protection incidents in the previous

12 months, at a high level, determine whether there may be underlying root causes that

the organisation has not identified.

Assessment Documentation

1. Data security incident management procedure.

2. Data security incident root causes reporting.

Category

Page 377: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Back

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Control Objective

The organisation has acted on advice from CareCERT to prevent data security incidents

and has a procedure for maintaining up to date awareness of known vulnerabilities.

Approach

1. Pick a sample of the organisation's data security incidents and review the root cause

to determine if the incidents were caused by known security vulnerabilities (see NHS

Digital DSP Toolkit Internal Audit and Assessment Master Guide for sample size).

2. Review the organisation's procedures for becoming aware of and assessing

vulnerabilities in relation to the technology deployed on the estate.

Assessment Documentation

1. Data security incident reports.

Category

Have staff, directors, trustees and volunteers

been advised that use of public Wi-Fi for

work purposes is unsafe?

Page 378: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

Back

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Category

Have staff, directors, trustees and volunteers

been advised that use of public Wi-Fi for

work purposes is unsafe?

Mandatory

Control Objective

The organisation has advised staff on the risks of using public Wi-Fi for work purposes.

Approach

1. Through discussion with Management, understand how the organisation

communicates the dangers of Wi-Fi to the whole workforce including staff, directors,

trustees and volunteers.

2. Pick a sample of the workforce that they have received data security advice on the

dangers of public Wi-Fi.

Assessment Documentation

1. Communications advice regarding use of public Wi-Fi for work.

2. Awareness campaign material including but limited to posters, leaflets,

screensavers and backdrops.

3. Any links to the induction process assertion, please see assertion 2.2, category 3

Page 379: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Back

31 2 4

If you have had a data security incident,

was it caused by a known vulnerability?

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Control Objective

The organisation identifies and reports on the root cause of data security incidents to

prevent similar incidents occurring.

Approach

1. Determine if the organisation's data security incident management procedure includes

a requirement to perform 'lessons learned' exercises to identify the root cause of

incidents.

2. Understand how the organisation reports on/analyses root causes from data security

incidents, and implements mitigations to prevent similar incidents reoccurring.

Assessment Documentation

1. Data security incident management procedure.

2. Data security incident root causes reporting.

Category

Have staff, directors, trustees and volunteers

been advised that use of public Wi-Fi for

work purposes is unsafe?

Page 380: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 6: Assertion 3

All networking components have had their default passwords changed.

Back

31 2 4

Have you had any repeat data security

incidents within the organisation during the

past twelve months?

Control Objective

The organisation identifies and reports on the root cause of data security incidents to

prevent similar incidents occurring.

Approach

1. Determine if the organisation's data security incident management procedure includes

a requirement to perform 'lessons learned' exercises to identify the root cause of

incidents.

2. Understand how the organisation reports on/analyses root causes from data security

incidents, and implements mitigations to prevent similar incidents reoccurring.

Assessment Documentation

1. Data security incident management procedure.

2. Data security incident root causes reporting.

Category

Page 381: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 7 - Continuity Planning

A continuity plan is in place to respond to threats to data security, including significant data breaches or near misses, and it is tested once a year as

a minimum, with a report to senior management. A business continuity exercise is run every year as a minimum. Those in key roles will receive

dedicated training so as to make judicious use of the available materials, ensuring that planning is modelled around the needs of their own business.

There should be a clear focus on enabling senior management to make good decisions, and this requires genuine understanding of the topic, as

well as the good use of plain English.

Typical departments responsible for this standard: Incident Response, Data Security and Protection, Business Continuity, IT Resilience

Overview of standard

Organisations have a defined,

planned and communicated

response to Data security

incidents that impact sensitive

information or key operational

services.

There is an effective test of

the continuity plan and

disaster recovery plan for

data security incidents.

The NHS Big Picture Guidance

Assertion 1 Assertion 2

You have the capability to

enact your incident response

plan, including effective

limitation of impact on your

essential service. During an

incident, you have access to

timely information on which to

base your response

decisions.

Assertion 3

Page 382: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact

sensitive information or key operational services.

Objective

Category 1 Category 2 Category 3 Category 4

In order to design a secure and resilient IT infrastructure, organisations must first understand and document its key

operational services and their IT dependencies. The organisation should then develop its resilience and business continuity

framework based on this understanding.

Back

Page 383: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Mandatory

Back

Your organisation understands the health

and care services it provides.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

1 2 3 4

Control Objective

The organisation has an understanding of the health and care services it provides, and

has documented the key dependencies for each service to continue to be delivered

effectively, including technology and physical infrastructure. This helps define and

determine the appropriateness of the resilience arrangements for each service and the

controls to safeguard confidentiality, integrity and availability of data and information

systems on which health and care services rely.

Approach

1. Request the documentation / evidence where the organisation outlines its operational

services along with the key dependencies for each service.

2. Review the document and determine whether it considers:

(a) What the organisation's key services are;

(b) What technologies and services their services rely on to remain available and secure;

(c) What other dependencies the operational services have (power, cooling, data, people

etc.); and

(d). The impact of loss of availability of the service.

3. Determine how frequently this document is reviewed and updated to incorporate new

services. This should be a maximum of 12 months.

Continued

Category

Page 384: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

Your organisation understands the health

and care services it provides.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

1 2 3 4

4. From the understanding of the business, pick a sample of key, known services and

confirm that they have been included in the dependency mapping (see NHS Digital DSP

Toolkit Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. List of the organisation's key operational services.

2. Mapping/impact analysis of the dependencies that each service relies on.

3. Evidence of the document being reviewed and updated on a regular basis.

Mandatory

Previous

Category

Page 385: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a major incident affecting those services. These

should include roles and responsibilities, resource and information requirements, as well

as clear and concise guidance on the actions to take during the incident. They should

also be stored in a physical format so that they could be used in the event of the

organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detail

outlined in 1 above.

Your organisation understands the health

and care services it provides.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Mandatory

Continued

Category

Page 386: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Your organisation understands the health

and care services it provides.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Mandatory

Previous

Category

Page 387: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a data security incident, failure or compromise,

including reverting to manual operation. These should include roles and responsibilities,

resource and information requirements, as well as clear and concise guidance on the

actions to take during the incident. They should also be stored in a physical format so

that they could be used in the event of the organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detailed

outlined in 1 above.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Your organisation understands the health

and care services it provides.

Continued

Category

Page 388: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Your organisation understands the health

and care services it provides.

Previous

Category

Page 389: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Control Objective

The organisation proactively consumes a variety of relevant threat intelligence sources

and has the means to make decisions on actionable intelligence to make appropriate

changes to its security control environment to mitigate relevant threats.

Approach

1. Through discussion with Management, determine the sources of relevant, valuable

threat intelligence that the organisation receives.

2. Understand how this threat intelligence is consumed - reviewed, analysed and

actioned; and determine if the intelligence is proactively used to mitigate potential

threats.

3. For each source of threat intelligence, request the three previous reports/outputs and

review any evidence of them being consumed.

Assessment Documentation

1. Threat intelligence policy/process.

2. Threat intelligence reports/outputs.

3. Evidence of the threat intelligence reports/outputs being consumed.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Your organisation understands the health

and care services it provides.

Category

Page 390: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Standard 7: Assertion 1

Your organisation understands the health

and care services it provides.

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

Mandatory

Control Objective

The organisation has an understanding of the health and care services it provides, and

has documented the key dependencies for each service to continue to be delivered

effectively, including technology and physical infrastructure. This helps define and

determine the appropriateness of the resilience arrangements for each service and the

controls to safeguard confidentiality, integrity and availability of data and information

systems on which health and care services rely.

Approach

1. Request the documentation / evidence where the organisation outlines its operational

services along with the key dependencies for each service.

2. Review the document and determine whether it considers

(a) What the organisation's key services are;

(b) What technologies and services their services rely on to remain available and secure;

(c) What other dependencies the operational services have (power, cooling, data, people

etc.); and

(d) The impact of loss of availability of the service.

3. Determine how frequently this document is reviewed and updated to incorporate new

services. This should be a maximum of 12 months.

Continued

Category

Page 391: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Standard 7: Assertion 1

Your organisation understands the health

and care services it provides.

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

Mandatory

4.From the understanding of the business, pick a sample of key, known services and

confirm that they have been included in the dependency mapping (see NHS Digital DSP

Toolkit Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. List of the organisation's key operational services.

2. Mapping/impact analysis of the dependencies that each service relies on.

3. Evidence of the document being reviewed and updated on a regular basis.

Previous

Category

Page 392: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

3 4

Your organisation understands the health

and care services it provides.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

1 2

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a major incident affecting those services. These

should include roles and responsibilities, resource and information requirements, as well

as clear and concise guidance on the actions to take during the incident. They should

also be stored in a physical format so that they could be used in the event of the

organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detail

outlined in 1 above.

Mandatory

Continued

Category

Page 393: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

3 4

Your organisation understands the health

and care services it provides.

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

1 2

Mandatory

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Previous

Category

Page 394: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

3 4

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Your organisation understands the health

and care services it provides.

1 2

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a data security incident, failure or compromise,

including reverting to manual operation. These should include roles and responsibilities,

resource and information requirements, as well as clear and concise guidance on the

actions to take during the incident. They should also be stored in a physical format so

that they could be used in the event of the organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detailed

outlined in 1 above.

Continued

Category

Page 395: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

3 4

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Your organisation understands the health

and care services it provides.

1 2

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Previous

Category

Page 396: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

3 4

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

You use your security awareness, e.g.

threat intelligence sources, to make

temporary security changes in response to

new threats, e.g. a widespread outbreak of

very damaging malware.

Your organisation understands the health

and care services it provides.

1 2

Control Objective

The organisation proactively consumes a variety of relevant threat intelligence sources

and has the means to make decisions on actionable intelligence to make appropriate

changes to its security control environment to mitigate relevant threats.

Approach

1. Through discussion with Management, determine the sources of relevant, valuable

threat intelligence that the organisation receives.

2. Understand how this threat intelligence is consumed - reviewed, analysed and

actioned; and determine if the intelligence is proactively used to mitigate potential

threats.

3. For each source of threat intelligence, request the three previous reports/outputs and

review any evidence of them being consumed.

Assessment Documentation

1. Threat intelligence policy/process.

2. Threat intelligence reports/outputs.

3. Evidence of the threat intelligence reports/outputs being consumed.

Category

Page 397: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Organisations have a defined, planned and communicated response to Data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Standard 7: Assertion 1

Does your organisation have a business

continuity plan that covers data and cyber

security?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

Organisations understand the health and

care services they provide.

Control Objective

The organisation has an understanding of the health and care services it provides, and

has documented the key dependencies for each service to continue to be delivered

effectively, including technology and physical infrastructure. This helps define and

determine the appropriateness of the resilience arrangements for each service and the

controls to safeguard confidentiality, integrity and availability of data and information

systems on which health and care services rely.

Approach

1. Request the documentation / evidence where the organisation outlines its operational

services along with the key dependencies for each service.

2. Review the document and determine whether it considers:

(a) What the organisation's key services are;

(b) What technologies and services their services rely on to remain available and secure;

(c). What other dependencies the operational services have (power, cooling, data,

people etc.); and

(d) The impact of loss of availability of the service.

3. Determine how frequently this document is reviewed and updated to incorporate new

services. This should be a maximum of 12 months.

Continued

Category

Page 398: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Organisations have a defined, planned and communicated response to Data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Standard 7: Assertion 1

Does your organisation have a business

continuity plan that covers data and cyber

security?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

Organisations understand the health and

care services they provide.

4. From the understanding of the business, pick a sample of key, known services and

confirm that they have been included in the dependency mapping (see NHS Digital DSP

Toolkit Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. List of the organisation's key operational services.

2. Mapping/impact analysis of the dependencies that each service relies on.

3. Evidence of the document being reviewed and updated on a regular basis.

Previous

Category

Page 399: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

41

Does your organisation have a business

continuity plan that covers data and cyber

security?

Organisations understand the health and

care services they provide.

2 3

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a major incident affecting those services. These

should include roles and responsibilities, resource and information requirements, as well

as clear and concise guidance on the actions to take during the incident. They should

also be stored in a physical format so that they could be used in the event of the

organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detail

outlined in 1 above.

Mandatory

Continued

Category

Page 400: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

41

Does your organisation have a business

continuity plan that covers data and cyber

security?

Organisations understand the health and

care services they provide.

2 3

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

Mandatory

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Previous

Category

Page 401: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

4

Does your organisation have a business

continuity plan that covers data and cyber

security?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

Organisations understand the health and

care services they provide.

1 2 3

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a data security incident, failure or compromise,

including reverting to manual operation. These should include roles and responsibilities,

resource and information requirements, as well as clear and concise guidance on the

actions to take during the incident. They should also be stored in a physical format so

that they could be used in the event of the organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detailed

outlined in 1 above.

Continued

Category

Page 402: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 1

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

4

Does your organisation have a business

continuity plan that covers data and cyber

security?

You understand the resources and

information that will likely be needed to

carry out any required response activities,

and arrangements are in place to make

these resources available.

Organisations understand the health and

care services they provide.

1 2 3

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Previous

Category

Page 403: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Standard 7: Assertion 1

Does your organisation have a business

continuity plan that covers data and cyber

security?

Control Objective

The organisation has Business Continuity arrangements in place, with Business

Continuity Plans (BCPs) that outline how the organisation would respond and continue to

provide its key services in the event of a data security incident, failure or compromise.

BCPs are clear as regards people, resource and information requirements for service

continuity purposes.

Approach

1. Determine if the organisation has defined BCPs that would allow it to continue to

provide its key services in the event of a major incident affecting those services. These

should include roles and responsibilities, resource and information requirements, as well

as clear and concise guidance on the actions to take during the incident. They should

also be stored in a physical format so that they could be used in the event of the

organisation's systems being unavailable.

2. From the understanding of the business, pick a sample of key, known services and

confirm that they have associated BCPs. Also review if the BCPs contain the detail

outlined in 1 above.

Mandatory

Continued

Category

Page 404: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Organisations have a defined, planned and communicated response to data security incidents that impact sensitive information or key

operational services.

Back

1 2 3 4

Standard 7: Assertion 1

Do you have well defined processes in

place to ensure the continuity of services

in the event of a data security incident,

failure or compromise?

Mandatory

Assessment Documentation

1. Business Continuity Policy.

2. Example Business Continuity Plans (BCPs).

Previous

Category

Page 405: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

After documenting its key operational services and their IT dependencies, organisations should create Business

Continuity Plans (BCPs) that outline how a level of service as close to normal service as possible would be

maintained in the event of a serious security incident, or other significant event. In order to ensure that they are fit for

purpose, these should be tested on a regular basis.

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

Objective

Category 1 Category 2 Category 3

Back

Page 406: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

Back

Explain how your data security incident

response and management plan has been

tested to ensure all parties understand

their roles and responsibilities as part of

the plan.

From the business continuity exercise,

explain what issues and actions were

documented, with names of actionees

listed against each item.

1 2 3

Control Objective

The organisation tests its data security incident response and management plan on an

annual basis to help ensure the preparedness of the organisation to respond, as well as

assessing the ongoing appropriateness of the plan itself.

Approach

1. Through discussion with Management / the accountable person, review how the

organisation tests its data security incident response and management plan.

2. Determine whether the appropriate stakeholders e.g. senior (board-level) and

members of the operational teams are appropriately briefed, trained and involved in the

test.

3. Review collateral associated with the test and determine if actions are recorded during

the test and used to continuously improve the plan.

Assessment Documentation

1. Collateral associated with the most recent test of the data security incident response

and management plan.

Mandatory

Category

Page 407: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

Back

1 2 3

From the business continuity exercise,

which issues and actions were

documented, with names of actionees

listed against each item.

Explain how your data security incident

response and management plan has been

tested to ensure all parties understand

their roles and responsibilities as part of

the plan.

Mandatory

Control Objective

During Business Continuity exercises, issues and actions are recorded and assigned to

individuals with defined timescales. This enables the continuous improvement of the

plan.

Approach

1. Review collateral associated with Business Continuity tests conducted over the

previous 12 months and confirm that issues and actions are recorded and assigned to

individuals. In addition, each action should have a defined timescale to be implemented.

2. Review evidence that the issues and actions recorded were implemented within the

defined timescales.

Assessment Documentation

1. Collateral associated with all BCP tests in the previous 12 months; test plans, test

results and recommended remediation actions and improvements.

Category

Page 408: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

Explain how your data security incident

response and management plan has been

tested to ensure all parties understand

their roles and responsibilities as part of

the plan.

From the business continuity exercise,

explain what issues and actions were

documented, with names of actionees

listed against each item.

Control Objective

The organisation tests its data security incident response and management plan on an

annual basis to help ensure the preparedness of the organisation to respond, as well as

assessing the ongoing appropriateness of the plan itself.

Approach

1. Through discussion with Management / the accountable person, review how the

organisation tests its data security incident response and management plan.

2. Determine whether the appropriate stakeholders e.g. senior (board-level) and

members of the operational teams are appropriately briefed, trained and involved in the

test.

3. Review collateral associated with the test and determine if actions are recorded during

the test and used to continuously improve the plan.

Assessment Documentation

1.Collateral associated with the most recent test of the data security incident response

and management plan.

Mandatory

Category

Page 409: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

Back

3

From the business continuity exercise,

explain what issues and actions were

documented, with names of actionees

listed against each item.

Explain how your data security incident

response and management plan has been

tested to ensure all parties understand

their roles and responsibilities as part of

the plan.

1 2

Mandatory

Control Objective

During Business Continuity exercises, issues and actions are recorded and assigned to

individuals with defined timescales. This enables the continuous improvement of the

plan.

Approach

1. Review collateral associated with Business Continuity tests conducted over the

previous 12 months and confirm that issues and actions are recorded and assigned to

individuals. In addition, each action should have a defined timescale to be implemented.

2. Review evidence that the issues and actions recorded were implemented within the

defined timescales.

Assessment Documentation

1. Collateral associated with all BCP tests in the previous 12 months; test plans, test

results and recommended remediation actions and improvements.

Category

Page 410: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

How does your organisation test the data

and cyber security aspects of its business

continuity plan?

From the business continuity exercise,

explain what issues and actions were

documented, with names of actionees

listed against each item..

Control Objective

The organisation tests its data security incident response and management plan on an

annual basis to help ensure the preparedness of the organisation to respond, as well as

assessing the ongoing appropriateness of the plan itself.

Approach

1. Through discussion with Management / the accountable person, review how the

organisation tests its data security incident response and management plan.

2. Determine whether the appropriate stakeholders e.g. senior (board-level) and

members of the operational teams are appropriately briefed, trained and involved in the

test.

3. Review collateral associated with the test and determine if actions are recorded during

the test and used to continuously improve the plan.

Assessment Documentation

1. Collateral associated with the most recent test of the data security incident response

and management plan.

Mandatory

Category

Page 411: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 2

There is an effective test of the continuity plan and disaster recovery plan for data security incidents.

Back

1

From the business continuity exercise,

explain what issues and actions were

documented, with names of actionees

listed against each item.

How does your organisation test the data

and cyber security aspects of its business

continuity plan?

2 3

Control Objective

During Business Continuity exercises, issues and actions are recorded and assigned to

individuals with defined timescales. This enables the continuous improvement of the

plan.

Approach

1. Review collateral associated with Business Continuity tests conducted over the

previous 12 months and confirm that issues and actions are recorded and assigned to

individuals. In addition, each action should have a defined timescale to be implemented.

2. Review evidence that the issues and actions recorded were implemented within the

defined timescales.

Assessment Documentation

1. Collateral associated with all BCP tests in the previous 12 months; test plans, test

results and recommended remediation actions and improvements.

Category

Page 412: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on

your essential service. During an incident, you have access to timely information on which to base your

response decisions.

Objective

Category 1 Category 2 Category 3 Category 4

The objective of this assertion is to assess whether an organisation has the capability to respond effectively to a data

security and protection incident, including; whether it has access to specialist resource, has draft press releases prepared,

and is able to backup the data that it needs to run its key services in a timely manner.

Back

Page 413: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

Back

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

1 2 3 4

Control Objective

The organisation has the technical capability to respond to a data security incident. This

could include either in-house digital forensic/incident response expertise, or through support

from a third party. The organisation is able to leverage support and insight from health and

social care bodies such as NHS Digital, bodies such as NCSC, NCA/NCCU and from

insurers and the fourth parties they use, where applicable.

Approach

1. Review the organisation's data security incident response plan and determine if it includes

how technical (in-house or third party) resources would be deployed during an incident.

Review documentation concerning forensic readiness, preservation of evidence for

investigation, root cause analysis, containment, eradication and prosecution purposes.

2. Where third party resource would be deployed, review the contract/agreement with the

third party and assess whether there is a requirement for the third party to respond shortly

after the incident being identified (several hours).

3. Where in-house, technical resource would be deployed, review evidence that the

individuals receive the appropriate training and have the capability to execute these

responsibilities.When did you last successfully restore

from backup?

Category

Continued

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose

Page 414: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

Back

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

1 2 3 4

4. For a sample of a single data security and protection incident, review any relevant

communications with third parties that supported with the investigation / response to the

incident.

Assessment Documentation

1. Data security incident response plan.

2. Forensic/incident response supplier contract / retainer / insurance policy.

3. Evidence of training/capability of in-house forensic/incident response resource.

When did you last successfully restore

from backup?

Category

Previous

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 415: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Control Objective

The organisation stores its emergency contacts in hard copy for use during a data

security incident, where the organisation's systems may be unavailable.

Approach

1. Review where the organisation stores the hard copy of its emergency contacts and

determine if it is accessible to staff with responsibilities for incident response (there

should be a copy available off-site if necessary). Review arrangements generally for

communication and contact in the event of systems and network unavailability.

Assessment Documentation

1. Hard copy of emergency contacts.

2. Documentation concerning communication and contact arrangements and procedures

in the event of system and network availability issues.

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 416: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Control Objective

The organisation has drafted and approved, at the Board level, press material that could

form part of statements that could be released in the event of a data security incident and

the organisation has suitable procedures for agreeing statements and materials in the

event of an incident that can't be prepared for pre-emptively.

Approach

1. Review press statements that the organisation has prepared and approved to be

released, when appropriate, in the event of a data security incident.

2. Determine whether these have been approved by an appropriate, Board-level

individual.

3. Review the procedure for agreeing material during an incident / in the event of a data

security incident.

Assessment Documentation

1. Approved press statements.

2. Comms / Communications procedures and governance arrangements for agreeing

statements at the time / during an incident.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 417: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular (basis at least annually).

Approach

1. Determine if the organisation has a backup policy/procedure. Review the

policy/procedure and assess if it includes details on how often the organisation backs up

its most important data, and how long these backups are stored for. The procedure

should also include the steps that would be taken if the organisation has to restore from

backups.

2. Determine if Recovery Time Objectives (RTOs) and Recovery Point Objectives

(RPOs) have been defined for the organisation's key systems. These should be agreed

with the business to ensure that requirements are met. For at least 3 (suitable number to

be determined by the auditor, based on the organisation type and size) of the

organisation's key systems, review the relevant RTOs and RPOs, along with evidence

that these have been agreed with the business.

3. Determine if tests of the backups are performed on a regular basis to assess their

ability to meet the defined RTOs and RPOs. For a sample of the organisation's key

systems, review evidence that these have been completed (see NHS Digital DSP Toolkit

Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. Backup policy/procedure.

2. RTOs and RPOs for the organisation's key systems, and evidence that these have

been agreed with the business.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 418: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular basis (at least annually). The backups

referred to in this evidence item are to facilitate full system restores, not ad-hoc file

restoration requests.

Approach

1. Review documentation associated with the organisation's previous restore from

backup and determine if the restore was performed in line with its policies and

procedures.

Assessment Documentation

1. Documentation associated with the organisation's previous restore from backup.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Mandatory

Page 419: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Control Objective

With at least one separate backup offline at any given time, an incident cannot affect all

backups simultaneously and hence reducing the likelihood that an organisation will be

unable to effectively recover its key services.

Approach

1. Determine if multiple backups exists for critical data and if so, determine where these

are stored and if any of these are offline e.g. only connecting the backup to live systems

when absolutely necessary. Standard good practice for creating resilient data backups is

to follow the ’3-2-1’ rule; at least 3 copies, on 2 devices, and 1 offsite. (Further guidance

at https://www.ncsc.gov.uk/blog-post/offline-backups-in-an-online-world )

Assessment Documentation

1. Backup policy

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Mandatory

Page 420: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/231 2

Back

3 4

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

Control Objective

The organisation has the technical capability to respond to a data security incident. This

could include either in-house digital forensic/incident response expertise, or through support

from a third party. The organisation is able to leverage support and insight from health and

social care bodies such as NHS Digital, bodies such as NCSC, NCA/NCCU and from

insurers and the fourth parties they use, where applicable.

Approach

1. Review the organisation's data security incident response plan and determine if it includes

how technical (in-house or third party) resources would be deployed during an incident.

Review documentation concerning forensic readiness, preservation of evidence for

investigation, root cause analysis, containment, eradication and prosecution purposes.

2. Where third party resource would be deployed, review the contract/agreement with the

third party and assess whether there is a requirement for the third party to respond shortly

after the incident being identified (several hours).

3. Where in-house, technical resource would be deployed, review evidence that the

individuals receive the appropriate training and have the capability to execute these

responsibilities.

Category

Continued

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 421: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/231 2

Back

3 4

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

4. For a sample of a single data security and protection incident, review any relevant

communications with third parties that supported with the investigation / response to the

incident.

Assessment Documentation

1. Data security incident response plan.

2. Forensic/incident response supplier contract / retainer / insurance policy.

3. Evidence of training/capability of in-house forensic/incident response resource.

Category

Previous

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 422: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

3 4

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

1 2

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Mandatory

Control Objective

The organisation stores its emergency contacts in hard copy for use during a data

security incident, where the organisation's systems may be unavailable.

Approach

1. Review where the organisation stores the hard copy of its emergency contacts and

determine if it is accessible to staff with responsibilities for incident response (there

should be a copy available off-site if necessary). Review arrangements generally for

communication and contact in the event of systems and network unavailability.

Assessment Documentation

1. Hard copy of emergency contacts.

2. Documentation concerning communication and contact arrangements and procedures

in the event of system and network availability issues.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 423: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

3 4

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

1 2

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Control Objective

The organisation has drafted and approved, at the Board level, press material that could

form part of statements that could be released in the event of a data security incident and

the organisation has suitable procedures for agreeing statements and materials in the

event of an incident that can't be prepared for pre-emptively.

Approach

1. Review press statements that the organisation has prepared and approved to be

released, when appropriate, in the event of a data security incident.

2. Determine whether these have been approved by an appropriate, Board-level

individual.

3. Review the procedure for agreeing material during an incident / in the event of a data

security incident.

Assessment Documentation

1. Approved press statements.

2. Comms / Communications procedures and governance arrangements for agreeing

statements at the time / during an incident.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 424: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

3 4

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

1 2

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular (basis at least annually).

Approach

1. Determine if the organisation has a backup policy/procedure. Review the

policy/procedure and assess if it includes details on how often the organisation backs up

its most important data, and how long these backups are stored for. The procedure

should also include the steps that would be taken if the organisation has to restore from

backups.

2. Determine if Recovery Time Objectives (RTOs) and Recovery Point Objectives

(RPOs) have been defined for the organisation's key systems. These should be agreed

with the business to ensure that requirements are met. For at least 3 (suitable number to

be determined by the auditor, based on the organisation type and size) of the

organisation's key systems, review the relevant RTOs and RPOs, along with evidence

that these have been agreed with the business.

3. Determine if tests of the backups are performed on a regular basis to assess their

ability to meet the defined RTOs and RPOs. For a sample of the organisation's key

systems, review evidence that these have been completed (see NHS Digital DSP Toolkit

Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. Backup policy/procedure.

2. RTOs and RPOs for the organisation's key systems, and evidence that these have

been agreed with the business.

Mandatory

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Page 425: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

3 4

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

1 2

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular basis (at least annually). The backups

referred to in this evidence item are to facilitate full system restores, not ad-hoc file

restoration requests.

Approach

1. Review documentation associated with the organisation's previous restore from

backup and determine if the restore was performed in line with its policies and

procedures.

Assessment Documentation

1. Documentation associated with the organisation's previous restore from backup.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Mandatory

Page 426: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

3 4

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are draft press materials for data security

incidents ready?

Suitable backups of all important data and

information needed to recover the

essential service are made, tested,

documented and routinely reviewed.

When did you last successfully restore

from backup?

On discovery of an incident, mitigating

measures shall be assessed and applied

at the earliest opportunity, drawing on

expert advice where necessary.

1 2

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Control Objective

With at least one separate backup offline at any given time, an incident cannot affect all

backups simultaneously and hence reducing the likelihood that an organisation will be

unable to effectively recover its key services.

Approach

1. Determine if multiple backups exists for critical data and if so, determine where these

are stored and if any of these are offline e.g. only connecting the backup to live systems

when absolutely necessary. Standard good practice for creating resilient data backups is

to follow the ’3-2-1’ rule; at least 3 copies, on 2 devices, and 1 offsite. (Further guidance

at https://www.ncsc.gov.uk/blog-post/offline-backups-in-an-online-world )

Assessment Documentation

1. Backup policy

Mandatory

Page 427: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are backups routinely tested to make sure

that data and information can be restored?

Mandatory

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular (basis at least annually).

Approach

1. Determine if the organisation has a backup policy/procedure. Review the

policy/procedure and assess if it includes details on how often the organisation backs up

its most important data, and how long these backups are stored for. The procedure

should also include the steps that would be taken if the organisation has to restore from

backups.

2. Determine if Recovery Time Objectives (RTOs) and Recovery Point Objectives

(RPOs) have been defined for the organisation's key systems. These should be agreed

with the business to ensure that requirements are met. For at least 3 (suitable number to

be determined by the auditor, based on the organisation type and size) of the

organisation's key systems, review the relevant RTOs and RPOs, along with evidence

that these have been agreed with the business.

3. Determine if tests of the backups are performed on a regular basis to assess their

ability to meet the defined RTOs and RPOs. For a sample of the organisation's key

systems, review evidence that these have been completed (see NHS Digital DSP Toolkit

Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. Backup policy/procedure.

2. RTOs and RPOs for the organisation's key systems, and evidence that these have

been agreed with the business.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

How does your organisation make sure

that there are working backups of all

important data and information?

Page 428: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are backups routinely tested to make sure

that data and information can be restored?

Mandatory

Control Objective

The organisation stores its emergency contacts in hard copy for use during a data

security incident, where the organisation's systems may be unavailable.

Approach

1. Review where the organisation stores the hard copy of its emergency contacts and

determine if it is accessible to staff with responsibilities for incident response (there

should be a copy available off-site if necessary). Review arrangements generally for

communication and contact in the event of systems and network unavailability.

Assessment Documentation

1. Hard copy of emergency contacts.

2. Documentation concerning communication and contact arrangements and procedures

in the event of system and network availability issues.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

How does your organisation make sure

that there are working backups of all

important data and information?

Page 429: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are backups routinely tested to make sure

that data and information can be restored?

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular (basis at least annually).

Approach

1. Determine if the organisation has a backup policy/procedure. Review the

policy/procedure and assess if it includes details on how often the organisation backs up

its most important data, and how long these backups are stored for. The procedure

should also include the steps that would be taken if the organisation has to restore from

backups.

2. Determine if Recovery Time Objectives (RTOs) and Recovery Point Objectives

(RPOs) have been defined for the organisation's key systems. These should be agreed

with the business to ensure that requirements are met. For 5 of the organisation's key

systems, review the relevant RTOs and RPOs, along with evidence that these have been

agreed with the business.

3. Determine if tests of the backups are performed on a regular basis to assess their

ability to meet the defined RTOs and RPOs. For a sample of the organisation's key

systems, review evidence that these have been completed (see NHS Digital DSP Toolkit

Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. Backup policy/procedure.

2. RTOs and RPOs for the organisation's key systems, and evidence that these have

been agreed with the business.

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

How does your organisation make sure

that there are working backups of all

important data and information?

Mandatory

Page 430: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

Are backups routinely tested to make sure

that data and information can be restored?

Category

Are your backups kept separate from your

network ('offline'), or in a cloud service

designed for this purpose?

Control Objective

With at least one separate backup offline at any given time, an incident cannot affect all

backups simultaneously and hence reducing the likelihood that an organisation will be

unable to effectively recover its key services.

Approach

1. Determine if multiple backups exists for critical data and if so, determine where these

are stored and if any of these are offline e.g. only connecting the backup to live systems

when absolutely necessary. Standard good practice for creating resilient data backups is

to follow the ’3-2-1’ rule; at least 3 copies, on 2 devices, and 1 offsite. (Further guidance

at https://www.ncsc.gov.uk/blog-post/offline-backups-in-an-online-world )

Assessment Documentation

1. Backup policy

How does your organisation make sure

that there are working backups of all

important data and information?

Page 431: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

How does your organisation make sure

that there are working backups of all

important data and information?

Mandatory

Control Objective

The organisation stores its emergency contacts in hard copy for use during a data

security incident, where the organisation's systems may be unavailable.

Approach

1. Review where the organisation stores the hard copy of its emergency contacts and

determine if it is accessible to staff with responsibilities for incident response (there

should be a copy available off-site if necessary). Review arrangements generally for

communication and contact in the event of systems and network unavailability.

Assessment Documentation

1. Hard copy of emergency contacts.

2. Documentation concerning communication and contact arrangements and procedures

in the event of system and network availability issues.

Category

Page 432: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Back

1 2 3 4

Standard 7: Assertion 3

You have the capability to enact your incident response plan, including effective limitation of impact on your essential service.

During an incident, you have access to timely information on which to base your response decisions.

All emergency contacts are kept securely,

in hardcopy and are up-to-date.

How does your organisation make sure

that there are working backups of all

important data and information?

Control Objective

The organisation makes backups of all of the data required to effectively recover its key

services. These backups are tested on a regular (basis at least annually).

Approach

1. Determine if the organisation has a backup policy/procedure. Review the

policy/procedure and assess if it includes details on how often the organisation backs up

its most important data, and how long these backups are stored for. The procedure

should also include the steps that would be taken if the organisation has to restore from

backups.

2. Determine if Recovery Time Objectives (RTOs) and Recovery Point Objectives

(RPOs) have been defined for the organisation's key systems. These should be agreed

with the business to ensure that requirements are met. For 5 of the organisation's key

systems, review the relevant RTOs and RPOs, along with evidence that these have been

agreed with the business.

3. Determine if tests of the backups are performed on a regular basis to assess their

ability to meet the defined RTOs and RPOs. For a sample of the organisation's key

systems, review evidence that these have been completed (see NHS Digital DSP Toolkit

Internal Audit and Assessment Master Guide for sample size).

Assessment Documentation

1. Backup policy/procedure.

2. RTOs and RPOs for the organisation's key systems, and evidence that these have

been agreed with the business.

Category

Mandatory

Page 433: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 8 - Unsupported Systems

Overview of standard

All software and hardware

has been surveyed to

understand if it is supported

and up to date.

Unsupported software and

hardware is categorised and

documented, and data

security risks are identified

and managed.

Supported systems are kept

up-to-date with the latest

security patches.

You manage known

vulnerabilities in your network

and information systems to

prevent disruption of the

essential service.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3 Assertion 4

No unsupported operating systems, software or internet browsers are used within the IT estate.

Typical departments responsible for this standard: IT Security, Data Security and Protection

Page 434: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Objective

Category 1 Category 2 Category 3

Having a detailed understanding of an organisation's IT landscape, enables it to have oversight of security

vulnerabilities across its technologies, including; infrastructure, operating system, database and application level

vulnerabilities. This understanding underpins the organisation's ability to assess and subsequently mitigate its

security vulnerabilities.

Back

Page 435: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

31 2

Provide evidence of how the organisation

tracks and records all software assets and

their configuration?

The organisation ensures that software that

is no longer within support or receiving

security updates is uninstalled. Where this

is impractical, the endpoint should be

isolated and have limited connectivity to

the network.

Does the organisation track and record all

end user devices and removable media

assets?

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Mandatory

Control Objective

The organisation effectively manages its software assets and their configuration such

that vulnerabilities can be identified, managed and remediated - where appropriate and

proportionate to risk - in a timely manner.

Approach

1. Determine if the organisation has a documented process for managing software

assets. Review this process and assess if it requires a list of software assets to be

managed centrally, with version numbers included. There should also be a mechanism

for updating this asset register to reflect changes in the organisation's application

landscape.

2. Review the software asset register and determine whether it is in line with the

organisation's software asset management process, containing a central list of all

software assets with version numbers included.

3. Assess if the organisation receives assurance over the completeness and accuracy of

its software asset register. This could include a manual or automated review. Review

evidence of a sample of software asset register reviews.

4. Determine if the organisation has a central software deployment mechanism to

prevent the installation of unlicensed/unauthorised software. Review evidence

associated with this central deployment mechanism.

Continued

Category

Page 436: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

31 2

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

The organisation ensures that software that

is no longer within support or receiving

security updates is uninstalled. Where this

is impractical, the endpoint should be

isolated and have limited connectivity to

the network.

Does the organisation track and record all

end user devices and removable media

assets?

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Mandatory

Assessment Documentation

1. Software asset management policy.

2. Software asset register.

3. Evidence associated with a sample of software asset register reviews.

4. Evidence associated with the organisation's central software deployment mechanism.

Previous

Category

Page 437: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Mandatory

Back

Control Objective

The organisation effectively manages its IT assets (including end user devices and

removable media). This reduces the risk of IT assets, and the data that resides on them,

being lost without Management becoming aware.

Approach

1. Determine if the organisation has a documented process for managing IT assets.

Review this process and assess if it requires a list of IT assets to be managed centrally,

with ownership assigned to individuals. There should also be a mechanism for updating

this asset register to reflect changes in the organisation's IT environment.

2. Assess if the organisation receives assurance over the completeness and accuracy of

its IT asset register. This could include a manual or automated review. Review evidence

of a sample of IT asset register reviews.

Assessment Documentation

1. IT asset management process.

2. Evidence associated with a sample of IT asset register reviews.

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

The organisation ensures that software that

is no longer within support or receiving

security updates is uninstalled. Where this

is impractical, the endpoint should be

isolated and have limited connectivity to

the network.

Does the organisation track and record all

end user devices and removable media

assets?

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

31 2

Category

Page 438: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

The organisation ensures that software that

is no longer within support or receiving

security updates is uninstalled. Where this

is impractical, the endpoint should be

isolated and have limited connectivity to

the network.

Does the organisation track and record all

end user devices and removable media

assets?

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

31 2

Category

Control Objective

The organisation is managing the risk posed by software which is no longer under

vendor support or receiving security updates; either by uninstalling the software or

restricting its access to the organisation's network.

Approach

1. Determine whether the organisation's software asset register includes details of

whether the software is within vendor support, or if there is another means of tracking

software which is close to/beyond end of life (i.e. is no longer within support/receiving

security updates).

2. Through discussion with Management, determine what steps are being taken to

mitigate the risk associated with software that it is no longer under vendor support, and

whether this is documented (e.g. vulnerability management policy). We would expect this

to include a mechanism for such instances of software to be reported and either

uninstalled, or other mitigating controls implemented (e.g. restricted network access or

implementation of a "safe zone" within network).

3. Review the organisation's software asset register and confirm that it includes details

regarding support and maintenance arrangements and whether software is close

to/beyond end of life. For a sample of these applications, review whether the software in

question has been uninstalled or whether other mitigating controls have been

implemented.

Page 439: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

Control Objective

The organisation is managing the risk posed by software which is no longer under

vendor support or receiving security updates; either by uninstalling the software or

restricting its access to the organisation's network.

Approach

1. Determine whether the organisation's software asset register includes details of

whether the software is within vendor support, or if there is another means of tracking

software which is close to/beyond end of life (i.e. is no longer within support/receiving

security updates).

2. Through discussion with Management, determine what steps are being taken to

mitigate the risk associated with software that it is no longer under vendor support, and

whether this is documented (e.g. vulnerability management policy). We would expect this

to include a mechanism for such instances of software to be reported and either

uninstalled, or other mitigating controls implemented (e.g. restricted network access or

implementation of a "safe zone" within network).

3. Review the organisation's software asset register and confirm that it includes details

regarding support and maintenance arrangements and whether software is close

to/beyond end of life. For a sample of these applications, review whether the software in

question has been uninstalled or whether other mitigating controls have been

implemented.

The organisation ensures that software that

is no longer within support or receiving

security updates is uninstalled. Where this

is impractical, the endpoint should be

isolated and have limited connectivity to

the network.

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

Does the organisation track and record all

end user devices and removable media

assets?

31 2

Continued

Category

Page 440: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

Assessment Documentation

1. Software asset register.

2. Vulnerability management policy.

3. Evidence that software that is no longer under vendor support has either been

uninstalled, or had other mitigating controls applied.

The organisation ensures that software that

is no longer within support or receiving

security updates is uninstalled. Where this

is impractical, the endpoint should be

isolated and have limited connectivity to

the network.

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

.

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

Does the organisation track and record all

end user devices and removable media

assets?

31 2

Previous

Category

Page 441: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

1 2

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

Does the organisation track and record all

end user devices and removable media

assets?

3

Mandatory

Control Objective

The organisation effectively manages its software assets and their configuration such

that vulnerabilities can be identified, managed and remediated - where appropriate and

proportionate to risk - in a timely manner.

Approach

1. Determine if the organisation has a documented process for managing software

assets. Review this process and assess if it requires a list of software assets to be

managed centrally, with version numbers included. There should also be a mechanism

for updating this asset register to reflect changes in the organisation's application

landscape.

2. Review the software asset register and determine whether it is in line with the

organisation's software asset management process, containing a central list of all

software assets with version numbers included.

3. Assess if the organisation receives assurance over the completeness and accuracy of

its software asset register. This could include a manual or automated review. Review

evidence of a sample of software asset register reviews.

4. Determine if the organisation has a central software deployment mechanism to

prevent the installation of unlicensed/unauthorised software. Review evidence

associated with this central deployment mechanism.

Continued

Category

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Page 442: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

1 2

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

Does the organisation track and record all

end user devices and removable media

assets?

3

Mandatory

Assessment Documentation

1. Software asset management policy.

2. Software asset register.

3. Evidence associated with a sample of software asset register reviews.

4. Evidence associated with the organisation's central software deployment mechanism.

Previous

Category

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Page 443: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

1 2

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

Does the organisation track and record all

end user devices and removable media

assets?

3

Category

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Control Objective

The organisation is managing the risk posed by software which is no longer under

vendor support or receiving security updates; either by uninstalling the software or

restricting its access to the organisation's network.

Approach

1. Determine whether the organisation's software asset register includes details of

whether the software is within vendor support, or if there is another means of tracking

software which is close to/beyond end of life (i.e. is no longer within support/receiving

security updates).

2. Through discussion with Management, determine what steps are being taken to

mitigate the risk associated with software that it is no longer under vendor support, and

whether this is documented (e.g. vulnerability management policy). We would expect this

to include a mechanism for such instances of software to be reported and either

uninstalled, or other mitigating controls implemented (e.g. restricted network access or

implementation of a "safe zone" within network).

3. Review the organisation's software asset register and confirm that it includes details

regarding support and maintenance arrangements and whether software is close

to/beyond end of life. For a sample of these applications, review whether the software in

question has been uninstalled or whether other mitigating controls have been

implemented.

Page 444: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

Provide evidence of how the organisation

tracks and records all software assets and

their configuration.

Does the organisation track and record all

end user devices and removable media

assets?

1 2 3

Mandatory

Control Objective

The organisation effectively manages its IT assets (including end user devices and

removable media). This reduces the risk of IT assets, and the data that resides on them,

being lost without Management becoming aware.

Approach

1. Determine if the organisation has a documented process for managing IT assets.

Review this process and assess if it requires a list of IT assets to be managed centrally,

with ownership assigned to individuals. There should also be a mechanism for updating

this asset register to reflect changes in the organisation's IT environment.

2. Assess if the organisation receives assurance over the completeness and accuracy of

its IT asset register. This could include a manual or automated review. Review evidence

of a sample of IT asset register reviews.

Assessment Documentation

1. IT asset management process.

2. Evidence associated with a sample of IT asset register reviews.

Category

Devices that are running out-of-date

unsupported software and no longer receive

security updates (patches) are removed

from the network, or the software in

question is uninstalled. Where this is not

possible, the device should be isolated and

have limited connectivity to the network,

and the risk assessed, documented,

accepted and signed off by the SIRO.

Page 445: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

31 2

Does the organisation track and record all

end user devices and removable media

assets?

Are all the IT systems and the software

used in your organisation still supported by

the manufacturer or the risks are

understood and managed?

Control Objective

The organisation effectively manages its IT assets (including end user devices and

removable media). This reduces the risk of IT assets, and the data that resides on them,

being lost without Management becoming aware.

Approach

1. Determine if the organisation has a documented process for managing IT assets.

Review this process and assess if it requires a list of IT assets to be managed centrally,

with ownership assigned to individuals. There should also be a mechanism for updating

this asset register to reflect changes in the organisation's IT environment.

2. Assess if the organisation receives assurance over the completeness and accuracy of

its IT asset register. This could include a manual or automated review. Review evidence

of a sample of IT asset register reviews.

Assessment Documentation

1. IT asset management process.

2. Evidence associated with a sample of IT asset register reviews.

Category

Page 446: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 1

All software and hardware has been surveyed to understand if it is supported and up to date.

Back

Does the organisation track and record all

end user devices and removable media

assets?

Are all the IT systems and the software

used in your organisation still supported by

the manufacturer or the risks are

understood and managed?

31 2

Control Objective

The organisation is managing the risk posed by software which is no longer under

vendor support or receiving security updates; either by uninstalling the software or

restricting its access to the organisation's network.

Approach

1. Determine whether the organisation's software asset register includes details of

whether the software is within vendor support, or if there is another means of tracking

software which is close to/beyond end of life (i.e. is no longer within support/receiving

security updates).

2. Through discussion with Management, determine what steps are being taken to

mitigate the risk associated with software that it is no longer under vendor support, and

whether this is documented (e.g. vulnerability management policy). We would expect this

to include a mechanism for such instances of software to be reported and either

uninstalled, or other mitigating controls implemented (e.g. restricted network access or

implementation of a "safe zone" within network).

3. Review the organisation's software asset register and confirm that it includes details

regarding support and maintenance arrangements and whether software is close

to/beyond end of life. For a sample of these applications, review whether the software in

question has been uninstalled or whether other mitigating controls have been

implemented.

Category

Mandatory

Page 447: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 8: Assertion 2

Unsupported software and hardware is categorised and documented, and data security risks are

identified and managed.

Objective

Category 1 Category 2 Category 3

Software and hardware that are no longer supported by their vendors (e.g. Windows XP, 7) may contain security

vulnerabilities that are not going to be updated/patched. Using such technologies poses a significant security risk to

an organisation, therefore it is essential that organisations have implemented a process to; identify, assess and

mitigate the associated risk. There may be a valid business reason why unsupported software and hardware may be

maintained (e.g. a critical business application that is only compatible with Windows Server 2003, Windows Server

2008 R2 ), however, this should be formally risk accepted by an appropriately individual in the organisation.

Back

Page 448: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 2

Unsupported software and hardware is categorised and documented, and data security risks are identified and managed.

Back

Control Objective

The organisation effectively manages unsupported software that no longer receives

security updates. Unsupported software is known and quantified; recorded centrally and

risk assessed, with remediation plans defined.

Approach

1. Understand if the organisation has a consolidated list of all of its software that is no

longer under vendor support. Review this list and confirm that it includes details on the

software and whether there are any known security vulnerabilities. It should also include

a risk assessment of the software, with remediation plans defined.

Assessment Documentation

1. List of out of support software.

31 2

List of unsupported software prioritised

according to business risk, with

remediation plan against each item.

The SIRO confirms that the risks of using

unsupported systems are being managed.

Mandatory

Category

Page 449: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 2

Unsupported software and hardware is categorised and documented, and data security risks are identified and managed.

Back

Control Objective

Where out of support software cannot be uninstalled, replaced or otherwise remediated

for a valid business reason, risk acceptances are approved at a senior level in the

organisation.

Approach

1. Where remediation is not possible for a valid business reason (for example a business

critical application will not run on a supported version of Microsoft Server), there is a

mechanism for this to be treated (e.g. mitigating controls implemented), or formally risk

accepted at a senior level in the organisation.

2. For a sample of 'out of support software applications; review the evidence of the

mitigating control (or risk acceptance) and determine whether it was approved at a senior

level in the organisation (e.g. SIRO) and has valid business reasons associated with it

(see audit guide for sample size guidance).

Assessment Documentation

1. Risk acceptances associated with out of support software that cannot be remediated

for a valid business reason.

2. Evidence of mitigating controls designed to treat/reduce the risk associated with

unsupported systems.

1

List of unsupported software prioritised

according to business risk, with

remediation plan against each item.

The SIRO confirms that the risks of using

unsupported systems are being managed.

Mandatory

32

Category

Page 450: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 2

Unsupported software and hardware is categorised and documented, and data security risks are identified and managed.

Back

1 2

List of unsupported software prioritised

according to business risk, with

remediation plan against each item.

The SIRO confirms that the risks of using

unsupported systems are being managed.

Control Objective

The organisation effectively manages unsupported software that no longer receives

security updates. Unsupported software is known and quantified; recorded centrally and

risk assessed, with remediation plans defined.

Approach

1. Understand if the organisation has a consolidated list of all of its software that is no

longer under vendor support. Review this list and confirm that it includes details on the

software and whether there are any known security vulnerabilities. It should also include

a risk assessment of the software, with remediation plans defined.

Assessment Documentation

1. List of out of support software.

Mandatory

3

Category

Page 451: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 2

Unsupported software and hardware is categorised and documented, and data security risks are identified and managed.

Back

3

List of unsupported software prioritised

according to business risk, with

remediation plan against each item.

The SIRO confirms that the risks of using

unsupported systems are being managed.

21

Control Objective

Where out of support software cannot be uninstalled, replaced or otherwise remediated

for a valid business reason, risk acceptances are approved at a senior level in the

organisation.

Approach

1. Where remediation is not possible for a valid business reason (for example a business

critical application will not run on a supported version of Microsoft Server), there is a

mechanism for this to be treated (e.g. mitigating controls implemented), or formally risk

accepted at a senior level in the organisation.

2. For a sample of 'out of support software applications; review the evidence of the

mitigating control (or risk acceptance) and determine whether it was approved at a senior

level in the organisation (e.g. SIRO) and has valid business reasons associated with it

(see audit guide for sample size guidance).

Assessment Documentation

1. Risk acceptances associated with out of support software that cannot be remediated

for a valid business reason.

2. Evidence of mitigating controls designed to treat/reduce the risk associated with

unsupported systems.

Mandatory

Category

Page 452: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 2

Unsupported software and hardware is categorised and documented, and data security risks are identified and managed.

Back

31 2

If your answer to 8.1.4 (on IT systems and

software being supported by the

manufacturer) was that software risks are

being managed, please provide a

document that summarises the risk of

continuing to use each unsupported item,

the reasons for doing so and a summary

of the action your organisation is taking to

minimise the risk.

Control Objective

The organisation effectively manages unsupported software that no longer receives

security updates. Unsupported software is known and quantified; recorded centrally and

risk assessed, with remediation plans defined.

Approach

1. Understand if the organisation has a consolidated list of all of its software that is no

longer under vendor support. Review this list and confirm that it includes details on the

software and whether there are any known security vulnerabilities. It should also include

a risk assessment of the software, with remediation plans defined.

Assessment Documentation

1. List of out of support software.

Mandatory

Category

Page 453: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Objective

Category 1 Category 2 Category 3 Category 4

Consistently applying security patches shortly after they are released by the vendor, is an important control in

minimising the number of security vulnerabilities in an organisation's IT environment. This helps reduce the 'attack

surface' of an organisation.

Back

Page 454: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

How do your systems receive updates and

how often?

1 2

Control Objective

The organisation has a patch management procedure that enables security patches to

be applied at the operating system, database, application and infrastructure levels.

Approach

1. Determine if the organisation has a patch management procedure and/or

strategy/policy. Review the document and determine if it includes the frequency and

scope of its patch management controls.

2. Review the scope of the organisation's patch management controls, and confirm that it

includes the operating system, database, application and infrastructure levels. It should

also include Microsoft and third party (e.g. Java) patches.

3. Determine if there is regular reporting to Management on patch status, to give them

oversight of the effectiveness of the organisation's patch management activities.

4. For a sample of endpoints (including servers), review operating system and application

patching schedules to confirm that patches are scheduled to be applied in line with

policy. Review installation logs to confirm that historic patches have been applied.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

2. Patch management reporting.

3. Sample of operating system and application patching schedules.

4. Sample of change and installation logs to confirm that historic patches have been

applied.

There is a documented approach to

applying security updates (patches) agreed

by the SIRO.

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

3 4

Mandatory

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Category

Page 455: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

How do your systems receive updates and

how often?

Control Objective

The organisation has the capability to automatically deploy patches to remote endpoints,

for example, laptops and mobile devices.

Approach

1. Review the scope of the organisation's patch management controls, and confirm that it

includes automatically pushing patches to remote endpoints.

2. Assess whether the organisation's patch management technology configurations in

this area are in line with the patch management procedure and/or strategy/policy, and the

organisation's response to this evidence item in the DSP Toolkit.

3. If not tested separately, complete approach step 3 in 8.3.1.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

2. Patch management technology configurations.

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

There is a documented approach to

applying security updates (patches) agreed

by the SIRO.

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

1 2 3 4

Mandatory

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Category

Page 456: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

Control Objective

Patches for critical or high-risk vulnerabilities are deployed to the live environment no

later than 14 days after the day of release.

Approach

1. Determine whether the organisation has an approach for identifying and deploying

critical and/or high-risk security patches outside of the normal patching schedule. For

example, Common Vulnerability Scoring System (CVSS) scores of 7 or greater should be

considered for patching / remediation as a priority; and should be considered alongside

the organisation's risk and threat profile, nature of services, the value of information

assets / impact of a breach and good practice in vulnerability remediation - i.e. what is

the justification for not remediating vulnerabilities of CVSS 7 or higher?

2. Review this process and confirm that it is designed so that patches for critical and

high-risk vulnerabilities are applied within 14 days of release.

3. For a sample of CareCERT alerts, review evidence that the vulnerability has been

managed and remediated in a timely manner. Where there was a valid business reason

not to remediate the vulnerability, this should be formally documented and risk accepted.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

There is a documented approach to

applying security updates (patches) agreed

by the SIRO.

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

How do your systems receive updates and

how often?

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

1 2 3 4

Mandatory

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Category

Page 457: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

Control Objective

Patches for critical or high-risk vulnerabilities, that have not been applied within 14 days,

are reported to the SIRO for either risk acceptance or escalation with a view to

remediation.

Approach

1. Determine whether the organisation reports patch status to Management on a regular

basis.

2. Assess whether there is a process by which patches designed to mitigate critical or

high-risk vulnerabilities, that have not been patched within 14 days of being released, are

escalated to the SIRO for risk acceptance or remediation.

3. Review a sample of risk acceptances and determine for each whether the risk

associated with not patching the vulnerability is properly documented, assessed and

accepted by the organisation's SIRO (see NHS Digital DSP Toolkit Internal Audit and

Assessment Master Guide for sample size). Review the organisation's data security and

protection related risk acceptances and determine if the volume of risk acceptances

appears to be appropriate.

Assessment Documentation

1. Example patch status report.

2. Sample of SIRO risk acceptances.

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

1 2 3 4

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Category

Mandatory

Page 458: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

1 2 3 4

Control Objective

The organisation has the technology and processes in place to actively manage ATP.

This could be facilitated by the NHS Digital Endpoint Detection and Response capability,

or another solution and/or service designed to mitigate Advanced Persistent Threats

(APTs).

Approach

1. Determine if the organisation has technology and/or processes for managing ATP.

Review evidence of the control implementation, for example, reports from the ATP

solution if applicable. Review the configuration of a sample of ATP technologies and

understand how Indicators of Compromise (IoCs) are defined, and whether the

appropriate specialists are engaged / consulted when defining IoCs.

2. If the organisation does not currently have any controls in this area, but has plans to

implement some, review the IT security strategy and determine if the implementation of

an ATP solution is included.

3. Understand if the organisation has a measure to assess its overall exposure to known

threats and vulnerabilities e.g. Exposure score in ATP solution, e.g. aggregate view of

CVSS (Common Vulnerability Scoring System) assessments.

Assessment Documentation

1. Evidence of implementation of ATP solution.

2. IT security strategy for references to ATP solution.

Category

Page 459: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

1 2

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

3

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

4

Mandatory

Control Objective

The organisation has a patch management procedure that enables security patches to

be applied at the operating system, database, application and infrastructure levels.

Approach

1. Determine if the organisation has a patch management procedure and/or

strategy/policy. Review the document and determine if it includes the frequency and

scope of its patch management controls.

2. Review the scope of the organisation's patch management controls, and confirm that it

includes the operating system, database, application and infrastructure levels. It should

also include Microsoft and third party (e.g. Java) patches.

3. Determine if there is regular reporting to Management on patch status, to give them

oversight of the effectiveness of the organisation's patch management activities.

4. For a sample of endpoints (including servers), review operating system and application

patching schedules to confirm that patches are scheduled to be applied in line with

policy. Review installation logs to confirm that historic patches have been applied.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

2. Patch management reporting.

3. Sample of operating system and application patching schedules.

4. Sample of change and installation logs to confirm that historic patches have been

applied.

Category

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Page 460: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

1 2 3 4

Mandatory

Control Objective

The organisation has the capability to automatically deploy patches to remote endpoints,

for example, laptops and mobile devices.

Approach

1. Review the scope of the organisation's patch management controls, and confirm that it

includes automatically pushing patches to remote endpoints.

2. Assess whether the organisation's patch management technology configurations in

this area are in line with the patch management procedure and/or strategy/policy, and the

organisation's response to this evidence item in the DSP Toolkit.

3. If not tested separately, complete approach step 3 in 8.3.1.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

2. Patch management technology configurations.

Category

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Page 461: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

1 2 3 4

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

Mandatory

Control Objective

Patches for critical or high-risk vulnerabilities are deployed to the live environment no

later than 14 days after the day of release.

Approach

1. Determine whether the organisation has an approach for identifying and deploying

critical and/or high-risk security patches outside of the normal patching schedule. For

example, Common Vulnerability Scoring System (CVSS) scores of 7 or greater should be

considered for patching / remediation as a priority; and should be considered alongside

the organisation's risk and threat profile, nature of services, the value of information

assets / impact of a breach and good practice in vulnerability remediation - i.e. what is

the justification for not remediating vulnerabilities of CVSS 7 or higher?

2. Review this process and confirm that it is designed so that patches for critical and

high-risk vulnerabilities are applied within 14 days of release.

3. For a sample of CareCERT alerts, review evidence that the vulnerability has been

managed and remediated in a timely manner. Where there was a valid business reason

not to remediate the vulnerability, this should be formally documented and risk accepted.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

Category

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Page 462: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

1 2 3 4

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

Mandatory

Category

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Control Objective

Patches for critical or high-risk vulnerabilities, that have not been applied within 14 days,

are reported to the SIRO for either risk acceptance or escalation with a view to

remediation.

Approach

1. Determine whether the organisation reports patch status to Management on a regular

basis.

2. Assess whether there is a process by which patches designed to mitigate critical or

high-risk vulnerabilities, that have not been patched within 14 days of being released, are

escalated to the SIRO for risk acceptance or remediation.

3. Review a sample of risk acceptances and determine for each whether the risk

associated with not patching the vulnerability is properly documented, assessed and

accepted by the organisation's SIRO (see NHS Digital DSP Toolkit Internal Audit and

Assessment Master Guide for sample size). Review the organisation's data security and

protection related risk acceptances and determine if the volume of risk acceptances

appears to be appropriate.

Assessment Documentation

1. Example patch status report.

2. Sample of SIRO risk acceptances.

Page 463: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

Is your organisation actively using and

managing Advanced Threat Protection

(ATP)?

1 2 3 4

How do your systems receive updates and

how often?

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

There is a documented approach to

applying security updates (patches)

agreed by the SIRO.

Control Objective

The organisation has the technology and processes in place to actively manage ATP.

This could be facilitated by the NHS Digital Endpoint Detection and Response capability,

or another solution and/or service designed to mitigate Advanced Persistent Threats

(APTs).

Approach

1. Determine if the organisation has technology and/or processes for managing ATP.

Review evidence of the control implementation, for example, reports from the ATP

solution if applicable. Review the configuration of a sample of ATP technologies and

understand how Indicators of Compromise (IoCs) are defined, and whether the

appropriate specialists are engaged / consulted when defining IoCs.

2. If the organisation does not currently have any controls in this area, but has plans to

implement some, review the IT security strategy and determine if the implementation of

an ATP solution is included.

3. Understand if the organisation has a measure to assess its overall exposure to known

threats and vulnerabilities e.g. Exposure score in ATP solution, e.g. aggregate view of

CVSS (Common Vulnerability Scoring System) assessments.

Assessment Documentation

1. Evidence of implementation of ATP solution.

2. IT security strategy for references to ATP solution.

Category

Where a security patch has been classed

as critical or high-risk vulnerability it is

applied within 14 days, or the risk has

been assessed, documented, accepted

and signed off by the SIRO with an auditor

agreeing a robust risk management

process has been applied.

Page 464: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

1 2 3

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

4

Control Objective

The organisation has the capability to automatically deploy patches to remote endpoints,

for example, laptops and mobile devices.

Approach

1. Review the scope of the organisation's patch management controls, and confirm that it

includes automatically pushing patches to remote endpoints.

2. Assess whether the organisation's patch management technology configurations in

this area are in line with the patch management procedure and/or strategy/policy, and the

organisation's response to this evidence item in the DSP Toolkit.

3. If not tested separately, complete approach step 3 in 8.3.1.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

2. Patch management technology configurations.

Category

How does your organisation make sure

that the latest software updates are

downloaded and installed?

Page 465: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

1 2 3

How does your organisation make sure

that the latest software updates are

downloaded and installed?

4

Mandatory

Control Objective

The organisation has a software updates procedure or approach that enables the

latest software and applications to be installed.

Approach

1. . Through discussion with Management, understand the size of the estate and the

procedure / approach. Understand where the responsibilities the organisation those with

a 3rd party such as a supplier.

2. Review the scope of the organisation's date approach is propionate with the size /

complexity of the estate.

3. For a sample of endpoints review devices operating system and application patching

to confirm that patches in current in line with the approach / procedure.

Assessment Documentation

1. Update procedure or approach.

2. Any 3rd party assurance.

3. Sample results of the operating system and application patching frequency.

Category

How often, in days, is automatic patching

typically being pushed out to remote

endpoints?

Page 466: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 3

Supported systems are kept up-to-date with the latest security patches.

Back

1 2 3

How do your systems receive updates and

how often?

4

Mandatory

Control Objective

The organisation has a patch management procedure that enables security patches to

be applied at the operating system, database, application and infrastructure levels.

Approach

1. Determine if the organisation has a patch management procedure and/or

strategy/policy. Review the document and determine if it includes the frequency and

scope of its patch management controls.

2. Review the scope of the organisation's patch management controls, and confirm that it

includes the operating system, database, application and infrastructure levels. It should

also include Microsoft and third party (e.g. Java) patches.

3. Determine if there is regular reporting to Management on patch status, to give them

oversight of the effectiveness of the organisation's patch management activities.

4. For a sample of endpoints (including servers), review operating system and application

patching schedules to confirm that patches are scheduled to be applied in line with

policy. Review installation logs to confirm that historic patches have been applied.

Assessment Documentation

1. Patch management procedure and/or strategy/policy.

2. Patch management reporting.

3. Sample of operating system and application patching schedules.

4. Sample of change and installation logs to confirm that historic patches have been

applied.

Category

Page 467: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the

essential service.

Objective

Category 1 Category 2 Category 3

By having a centralised vulnerability management process, an organisation has oversight of its critical/high risk security

vulnerabilities and is able to patch the vulnerability (if one is available), or implement mitigating controls such as network

segmentation to reduce the risk posed by the vulnerability.

Back

Page 468: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Control Objective

The organisation has the processes and technology to patch its IT infrastructure on a

continuous basis. This reduces the risk of a security vulnerability being exploited by a

potential threat actor, resulting in a data security or data protection incident. In addition,

the organisation has an understanding of its key cyber security threats based on both its

industry, and the nature of the services it provides and an understanding of how those

threats might manifest in an attack and which controls they have in place to address the

threats and 'common cyber-attacks.'

Approach

1. While considering the other in-scope evidence items in Standard 8, determine whether

the organisation has the appropriate processes and technologies to secure its

infrastructure through secure configuration and patching.

2. Review the organisation's approach towards identifying its key cyber security threats,

including whether it leveraged industry good practice (such as guidance from the

National Cyber Security Centre, NCSC).

31 2

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Continued

Mandatory

Category

Page 469: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Assessment Documentation

1. Documentation associated with the organisation's secure configuration and patching

controls.

2. Threat intelligence sources the organisation has used to identify its key cyber security

threats.

31 2

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

Previous

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Mandatory

Category

Page 470: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Control Objective

The organisation has the processes and technology to patch its IT infrastructure on a

continuous basis. This reduces the risk of a security vulnerability being exploited by a

potential threat actor, resulting in a data security and protection incident.

Approach

1. In order to test this evidence item, the testing approach for the following evidence

items should be followed:

8.1.1, 8.1.3-8.1.4, 8.2, 8.3.1-8.3.4

Assessment Documentation

1. In order to test this evidence item, see the assessment documentation for the following

evidence items:

8.1.1, 8.1.3-8.1.4, 8.2, 8.3.1-8.3.4

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

31 2

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Mandatory

Category

Page 471: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Control Objective

The organisation has a vulnerability management process that outlines how the

organisation identifies and effectively manages vulnerabilities through to remediation.

Approach

1. Determine and review, if applicable, the organisation's vulnerability management

process. Assess if this includes details on how vulnerabilities are identified; assessed;

and managed through to remediation and/or risk acceptance. Review whether there is a

requirement to perform regular internal and external network vulnerability scans for all

publicly facing infrastructure. Request and review a sample of these vulnerability scan

reports.

2. Determine if the organisation maintains a central record of its hardware and software

security vulnerabilities. Request and review this record. For a sample of CareCERT

alerts, review evidence that the vulnerability has been managed and remediated in a

timely manner. Where there was a valid business reason not to remediate the

vulnerability, this should be formally documented and risk accepted.

Assessment Documentation

1. Vulnerability management process.

2. Sample of vulnerability scanning reports.

3. List of the organisation's security vulnerabilities.

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

1 2 3

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Category

Page 472: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

1 2

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

3

Mandatory

Continued

Control Objective

The organisation has the processes and technology to patch its IT infrastructure on a

continuous basis. This reduces the risk of a security vulnerability being exploited by a

potential threat actor, resulting in a data security or data protection incident. In addition,

the organisation has an understanding of its key cyber security threats based on both its

industry, and the nature of the services it provides and an understanding of how those

threats might manifest in an attack and which controls they have in place to address the

threats and 'common cyber-attacks.'

Approach

1. While considering the other in-scope evidence items in Standard 8, determine whether

the organisation has the appropriate processes and technologies to secure its

infrastructure through secure configuration and patching.

2. Review the organisation's approach towards identifying its key cyber security threats,

including whether it leveraged industry good practice (such as guidance from the

National Cyber Security Centre, NCSC).

Category

Page 473: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

1 2

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

3

Mandatory

Previous

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support..

Assessment Documentation

1. Documentation associated with the organisation's secure configuration and patching

controls.

2. Threat intelligence sources the organisation has used to identify its key cyber security

threats.

Category

Page 474: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

1 2 3

Mandatory

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Control Objective

The organisation has the processes and technology to patch its IT infrastructure on a

continuous basis. This reduces the risk of a security vulnerability being exploited by a

potential threat actor, resulting in a data security and protection incident.

Approach

1. In order to test this evidence item, the testing approach for the following evidence

items should be followed:

8.1.1, 8.1.3-8.1.4, 8.2, 8.3.1-8.3.4

Assessment Documentation

1. In order to test this evidence item, see the assessment documentation for the following

evidence items:

8.1.1, 8.1.3-8.1.4, 8.2, 8.3.1-8.3.4

Category

Page 475: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

1 2 3

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Control Objective

The organisation has a vulnerability management process that outlines how the

organisation identifies and effectively manages vulnerabilities through to remediation.

Approach

1. Determine and review, if applicable, the organisation's vulnerability management

process. Assess if this includes details on how vulnerabilities are identified; assessed;

and managed through to remediation and/or risk acceptance. Review whether there is a

requirement to perform regular internal and external network vulnerability scans for all

publicly facing infrastructure. Request and review a sample of these vulnerability scan

reports.

2. Determine if the organisation maintains a central record of its hardware and software

security vulnerabilities. Request and review this record. For a sample of CareCERT

alerts, review evidence that the vulnerability has been managed and remediated in a

timely manner. Where there was a valid business reason not to remediate the

vulnerability, this should be formally documented and risk accepted.

Assessment Documentation

1. Vulnerability management process.

2. Sample of vulnerability scanning reports.

3. List of the organisation's security vulnerabilities.

Category

Page 476: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

31 2

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Continued

Control Objective

The organisation has the processes and technology to patch its IT infrastructure on a

continuous basis. This reduces the risk of a security vulnerability being exploited by a

potential threat actor, resulting in a data security or data protection incident. In addition,

the organisation has an understanding of its key cyber security threats based on both its

industry, and the nature of the services it provides and an understanding of how those

threats might manifest in an attack and which controls they have in place to address the

threats and 'common cyber-attacks.'

Approach

1. While considering the other in-scope evidence items in Standard 8, determine whether

the organisation has the appropriate processes and technologies to secure its

infrastructure through secure configuration and patching.

2. Review the organisation's approach towards identifying its key cyber security threats,

including whether it leveraged industry good practice (such as guidance from the

National Cyber Security Centre, NCSC).

Category

Page 477: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

31 2

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Previous

Assessment Documentation

1. Documentation associated with the organisation's secure configuration and patching

controls.

2. Threat intelligence sources the organisation has used to identify its key cyber security

threats.

Category

Page 478: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

31 2

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Control Objective

The organisation has the processes and technology to patch its IT infrastructure on a

continuous basis. This reduces the risk of a security vulnerability being exploited by a

potential threat actor, resulting in a data security and protection incident.

Approach

1. In order to test this evidence item, the testing approach for the following evidence

items should be followed:

8.1.1, 8.1.3-8.1.4, 8.2, 8.3.1-8.3.4

Assessment Documentation

1. In order to test this evidence item, see the assessment documentation for the following

evidence items:

8.1.1, 8.1.3-8.1.4, 8.2, 8.3.1-8.3.4

Category

Page 479: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 8: Assertion 4

You manage known vulnerabilities in your network and information systems to prevent disruption of the essential service.

Back

Is all your infrastructure protected from

common cyber-attacks through secure

configuration and patching?

31 2

You maintain a current understanding of

the exposure of your hardware and

software to publicly-known vulnerabilities.

All infrastructure is running operating

systems and software packages that are

patched regularly, and as a minimum in

vendor support.

Control Objective

The organisation has a vulnerability management process that outlines how the

organisation identifies and effectively manages vulnerabilities through to remediation.

Approach

1. Determine and review, if applicable, the organisation's vulnerability management

process. Assess if this includes details on how vulnerabilities are identified; assessed;

and managed through to remediation and/or risk acceptance. Review whether there is a

requirement to perform regular internal and external network vulnerability scans for all

publicly facing infrastructure. Request and review a sample of these vulnerability scan

reports.

2. Determine if the organisation maintains a central record of its hardware and software

security vulnerabilities. Request and review this record. For a sample of CareCERT

alerts, review evidence that the vulnerability has been managed and remediated in a

timely manner. Where there was a valid business reason not to remediate the

vulnerability, this should be formally documented and risk accepted.

Assessment Documentation

1. Vulnerability management process.

2. Sample of vulnerability scanning reports.

3. List of the organisation's security vulnerabilities.

Category

Page 480: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9 - IT Protection

Overview of standard

All networking components

have had their default

passwords changed.

A penetration test has been

scoped and undertaken.

Systems which handle

sensitive information or key

operational services shall be

protected from exploitation of

known vulnerabilities.

You have demonstrable

confidence in the

effectiveness of the security

of your technology, people,

and processes relevant to

essential services.

You securely configure the

network and information

systems that support the

delivery of essential services.

The organisation is protected

by a well managed firewall.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3 Assertion 4

Assertion 6 Assertion 7

A strategy is in place for protecting IT systems from cyber threats which is based on a proven cyber security framework

such as Cyber Essentials. This is reviewed at least annually.

Typical departments responsible for this standard: IT, IT Security, Data Security and Protection, Legal

Assertion 5

You have a date security

improvement plan with agreed

implementation dates.

Page 481: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Objective

Category 1 Category 2 Category 3 Category 4

If an organisation does not change the passwords of its network components from their default values, there is a risk

that this could be exploited by a threat actor, potentially resulting in the compromise of critical infrastructure.

Back

Page 482: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Back

The Head of IT, or equivalent role,

confirms all networking components have

had their default passwords changed to a

high strength password.

1 2 3 4

Control Objective

Network components have their administrative passwords changed from the vendor-

supplied default passwords to help prevent a threat actor from being able to gain

administrative access to the devices.

Approach

1. Determine if the organisation has a documented process for deploying network

components. Review this process and determine if there is a requirement/step to change

the administrative passwords from their default values.

2. Understand if the organisation has implemented a privileged access management

solution, which could be used to manage network infrastructure administrative

passwords. Review the configuration of this solution (if applicable), and determine if it is

used for managing the administrative passwords on these devices.

Assessment Documentation

1. Network component deployment process.

2. Privileged access management solution configurations.

3. Pen Test and Network monitoring software

The Head of IT, or equivalent role confirms

all the devices have had their default

passwords changed.

Mandatory

Category

Page 483: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Back

The Head of IT, or equivalent role,

confirms all networking components have

had their default passwords changed to a

high strength password.

1 2 3 4

Control Objective

There is a requirement for the organisation's end user device passwords to be changed

from their default values.

Approach

1. Request and review the organisation's password policy. Determine if there is a

requirement for the organisation to change its end user device passwords on a regular

basis.

2. Review the organisation's password configuration settings and determine whether

there is a requirement for passwords to be reviewed on a regular basis.

3. Request and review a sample of recent penetration test reports and determine

whether any exceptions were noted relating to default passwords or old passwords

outside policy parameters are being used across the organisation.

Assessment Documentation

1. Password policy.

2. End user device password configurations.

3. Sample of penetration test reports.

The Head of IT, or equivalent role confirms

all the devices have had their default

passwords changed.

Category

Page 484: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Back

The Head of IT, or equivalent role,

confirms all networking components have

had their default passwords changed to a

high strength password.

1 2 3 4

Mandatory

Control Objective

Network components have their administrative passwords changed from the vendor-

supplied default passwords to help prevent a threat actor from being able to gain

administrative access to the devices.

Approach

1. Determine if the organisation has a documented process for deploying network

components. Review this process and determine if there is a requirement/step to change

the administrative passwords from their default values.

2. Understand if the organisation has implemented a privileged access management

solution, which could be used to manage network infrastructure administrative

passwords. Review the configuration of this solution (if applicable), and determine if it is

used for managing the administrative passwords on these devices.

Assessment Documentation

1. Network component deployment process.

2. Privileged access management solution configurations.

3. Pen Test and Network monitoring software

Category

The Head of IT, or equivalent role confirms

all the devices have had their default

passwords changed.

Page 485: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Back

The Head of IT, or equivalent role,

confirms all networking components have

had their default passwords changed to a

high strength password.

1 2 3 4

Mandatory

Category

The Head of IT, or equivalent role confirms

all the devices have had their default

passwords changed.

Control Objective

There is a requirement for the organisation's end user device passwords to be changed

from their default values.

Approach

1. Request and review the organisation's password policy. Determine if there is a

requirement for the organisation to change its end user device passwords on a regular

basis.

2. Review the organisation's password configuration settings and determine whether

there is a requirement for passwords to be reviewed on a regular basis.

3. Request and review a sample of recent penetration test reports and determine

whether any exceptions were noted relating to default passwords or old passwords

outside policy parameters are being used across the organisation.

Assessment Documentation

1. Password policy.

2. End user device password configurations.

3. Sample of penetration test reports.

Page 486: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Back

Does your organisation make sure that the

passwords of all networking components,

such as a Wi-Fi router, have been

changed from their original passwords?

1 2 3 4

Control Objective

Network components have their administrative passwords changed from the vendor-

supplied default passwords to help prevent a threat actor from being able to gain

administrative access to the devices.

Approach

1. Determine if the organisation has a documented process for deploying network

components. Review this process and determine if there is a requirement/step to change

the administrative passwords from their default values.

2. Understand if the organisation has implemented a privileged access management

solution, which could be used to manage network infrastructure administrative

passwords. Review the configuration of this solution (if applicable), and determine if it is

used for managing the administrative passwords on these devices.

Assessment Documentation

1. Network component deployment process.

2. Privileged access management solution configurations.

3. Pen Test and Network monitoring software

Mandatory

Category

Page 487: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 1

All networking components have had their default passwords changed.

Back

The Head of IT, or equivalent role

confirms all networking components have

had their default passwords changed.

1 2 3 4

Control Objective

Network components have their administrative passwords changed from the vendor-

supplied default passwords to help prevent a threat actor from being able to gain

administrative access to the devices.

Approach

1. Determine if the organisation has a documented process for deploying network

components. Review this process and determine if there is a requirement/step to change

the administrative passwords from their default values.

2. Understand if the organisation has implemented a privileged access management

solution, which could be used to manage network infrastructure administrative

passwords. Review the configuration of this solution (if applicable), and determine if it is

used for managing the administrative passwords on these devices.

Assessment Documentation

1. Network component deployment process.

2. Privileged access management solution configurations.

3. Pen Test and Network monitoring software

Mandatory

Category

Page 488: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Objective

Category 1 Category 2 Category 3 Category 4

Organisations should have a number of mechanisms to receive assurance over its technical controls to protect against

and detect cyber security attacks. One of these should be both internal and external penetration testing/ethical

hacking, and vulnerability scans. Penetration tests should be repeated on at least an annual basis, and vulnerabilities

identified should be managed and remediated in a timely manner.

Back

Page 489: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

The annual IT penetration testing is scoped

in negotiation between the SIRO, business

and testing team including a vulnerability

scan and checking that all networking

components have had their default

passwords changed to a high strength

password.

1 2 3 4

Control Objective

The scope of the organisation's annual penetration test is defined and approved by

relevant accountable and responsible individuals from across the organisation. The test

includes a network vulnerability scan and a review of network appliance passwords.

Approach

1. Through discussion with Management, understand how the scope of the annual

penetration test is agreed. Review evidence associated with the scope being agreed,

and determine whether it includes the SIRO and representatives from the business, as

well as the penetration testing team.

2. Review the scope of the organisation's previous penetration test and determine

whether it includes a network vulnerability scans, as well as a review of network

appliance passwords.

Assessment Documentation

1. Penetration testing scope from previous penetration test report.

2. Evidence that the scope was agreed by the SIRO and representatives from the

business, as well as the penetration testing team.

The date the penetration test and

vulnerability scan was undertaken..

Mandatory

Category

Page 490: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

The annual IT penetration testing is scoped

in negotiation between the SIRO, business

and testing team including a vulnerability

scan and checking that all networking

components have had their default

passwords changed to a high strength

password.

Control Objective

The organisation performs penetration tests on at least an annual basis.

Approach

1. Review the organisation's most recent penetration test report and confirm that it was

completed in the previous 12 months.

Assessment Documentation

1. Organisation's previous penetration test report.

The date the penetration test and

vulnerability scan was undertaken.

Mandatory

Category

1 2 3 4

Page 491: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

Annual IT penetration testing is scoped

through negotiation between the SIRO,

business and testing team, and includes a

vulnerability scan and a check that all

networking components have had their

default passwords changed.

1 2 3 4

The date the penetration test was

undertaken..

Mandatory

Control Objective

The scope of the organisation's annual penetration test is defined and approved by

relevant accountable and responsible individuals from across the organisation. The test

includes a network vulnerability scan and a review of network appliance passwords.

Approach

1. Through discussion with Management, understand how the scope of the annual

penetration test is agreed. Review evidence associated with the scope being agreed,

and determine whether it includes the SIRO and representatives from the business, as

well as the penetration testing team.

2. Review the scope of the organisation's previous penetration test and determine

whether it includes a network vulnerability scans, as well as a review of network

appliance passwords.

Assessment Documentation

1. Penetration testing scope from previous penetration test report.

2. Evidence that the scope was agreed by the SIRO and representatives from the

business, as well as the penetration testing team.

Category

Page 492: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

Annual IT penetration testing is scoped

through negotiation between the SIRO,

business and testing team, and includes a

vulnerability scan and a check that all

networking components have had their

default passwords changed.

The date the penetration test was

undertaken.

1 2 3 4

Mandatory

Control Objective

The organisation performs penetration tests on at least an annual basis.

Approach

1. Review the organisation's most recent penetration test report and confirm that it was

completed in the previous 12 months.

Assessment Documentation

1. Organisation's previous penetration test report.

Category

Page 493: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

Annual IT penetration testing is scoped

through negotiation between the person

responsible for IT, management and

testing team, and includes a vulnerability

scan and a check that all networking

components have had their default

passwords changed.

1 2 3 4

The date the penetration test was

undertaken.

Control Objective

The scope of the organisation's annual penetration test is defined and approved by

relevant accountable and responsible individuals from across the organisation. The test

includes a network vulnerability scan and a review of network appliance passwords.

Approach

1. Through discussion with Management, understand how the scope of the annual

penetration test is agreed. Review evidence associated with the scope being agreed,

and determine whether it includes the SIRO and representatives from the business, as

well as the penetration testing team.

2. Review the scope of the organisation's previous penetration test and determine

whether it includes a network vulnerability scans, as well as a review of network

appliance passwords.

Assessment Documentation

1. Penetration testing scope from previous penetration test report.

2. Evidence that the scope was agreed by the SIRO and representatives from the

business, as well as the penetration testing team.

Category

Page 494: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

Annual IT penetration testing is scoped

through negotiation between the person

responsible for IT, management and

testing team, and includes a vulnerability

scan and a check that all networking

components have had their default

passwords changed.

The date the penetration test was

undertaken.

1 2 3 4

Control Objective

The organisation performs penetration tests on at least an annual basis.

Approach

1. Review the organisation's most recent penetration test report and confirm that it was

completed in the previous 12 months.

Assessment Documentation

1. Organisation's previous penetration test report.

Category

Page 495: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 2

A penetration test has been scoped and undertaken.

Back

Annual IT penetration testing is scoped

through negotiation between the SIRO,

business and testing team, and includes a

vulnerability scan and a check that all

networking components have had their

default passwords changed.

1 2 3 4

Control Objective

The scope of the organisation's annual penetration test is defined and approved by

relevant accountable and responsible individuals from across the organisation. The test

includes a network vulnerability scan and a review of network appliance passwords.

Approach

1. Through discussion with Management, understand how the scope of the annual

penetration test is agreed. Review evidence associated with the scope being agreed,

and determine whether it includes the SIRO and representatives from the business, as

well as the penetration testing team.

2. Review the scope of the organisation's previous penetration test and determine

whether it includes a network vulnerability scans, as well as a review of network

appliance passwords.

Assessment Documentation

1. Penetration testing scope from previous penetration test report.

2. Evidence that the scope was agreed by the SIRO and representatives from the

business, as well as the penetration testing team.

Category

Page 496: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from

exploitation of known vulnerabilities.

Objective

Category 1 Category 2 Category 3

Organisations should ensure that applications processing sensitive data, or supporting key operational services, do not

contain security vulnerabilities - including at the code level. There are a number of technical controls that organisations

can deploy to enable this, including; application security testing against the Open Web Application Security Project

(OWASP) 'top 10' security vulnerabilities, and use of NCSC's web checking service for publicly facing applications.

Other technical security controls included in this assertion includes; the management of perimeter firewalls and email

encryption.

Back

Page 497: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1 2

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across the

organisation.

3

Additional Statements

Control Objective

The organisation has a secure software development lifecycle (SSDLC) or equivalent

software and code security approach in place, aligned to industry good practice such as

OWASP, to reduce the risk of code vulnerabilities or web application vulnerabilities being

exploited.

Approach

1. Determine if the organisation has a software development methodology in place. If so,

review this methodology and determine whether it contains security requirements in line

with industry good practice such as OWASP. The organisation should define security

requirements prior to build, and test the application against those requirements prior to

go-live.

2. Determine if the individuals in the organisation responsible for software development

receive training on secure design principles. Pick a sample of developers and review

evidence that they have completed this training (see NHS Digital DSP Toolkit Internal

Audit and Assessment Master Guide for sample size).

3. Assess if the organisation has the capability (technology and processes) to perform

security testing on web applications prior to go-live. This could include automated code

reviews against the OWASP top 10, or web application penetration tests.

Mandatory

Continued

Category

Page 498: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

3

Additional Statements

Assessment Documentation

1. Software development methodology that includes security requirements in line with

industry good practice such as OWASP.

2. Evidence associated with developers in the organisation completing secure design

principles training.

3. Evidence associated with the organisation's capability to perform testing on web

application code prior to go-live.

Mandatory

Previous

2

Category

Page 499: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1

Control Objective

The SIRO reviews / receives / is suitably briefed on the organisation's penetration test

reports. Action plans are defined for any security vulnerabilities identified.

Approach

1. Determine whether the SIRO has reviewed the organisation's previous penetration test

report.

2. Confirm that action plans have been defined, and approved by an appropriate

individual in the organisation, for application security vulnerabilities identified.

Assessment Documentation

1. Evidence that the SIRO has reviewed the organisation's previous penetration test

report.

2. Evidence that this individual has also approved the action plans associated with

mitigating application security vulnerabilities identified.

3

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

2

Category

Mandatory

Page 500: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1

Control Objective

The organisation has a technology solution or service that prevents users from accessing

potentially malicious websites, reducing the risk of the organisation's infrastructure being

infected with malware. This could include the National Centre for Cyber Security's free

DNS service.

Approach

1. Confirm whether the organisation has implemented a website blacklisting solution to

prevent users accessing potentially malicious websites. This could include the NCSC's

free DNS service.

2. Review evidence associated with the control implementation. For example, reporting

from the solution outlining the number of attempted connections blocked.

Assessment Documentation

1. Evidence associated with the implementation of the technology solution. This could

include reporting from the technology solution outlining the number of attempted

connections blocked.

3

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

Mandatory

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

2

Category

Page 501: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1

Control Objective

Only authorised individuals are able to make changes to the organisation's authoritative

DNS entries to prevent domain addresses being pointed toward potentially malicious IP

addresses.

Approach

1. Confirm with Management that access to the organisation's authoritative DNS server is

restricted, and that access requests to this server are reviewed by an appropriate

individual.

2. Determine how administrators access the organisation's authoritative DNS server, and

whether multi-factor authentication / strong authentication is used.

3. Request the list of individuals that have access to the organisation's authoritative DNS

server. Pick a sample of these and review evidence that their access was approved by

an appropriate individual (see NHS Digital DSP Toolkit Internal Audit and Assessment

Master Guide for sample size).

4. Confirm whether access to this server is reviewed on a regular basis. Where a regular

review is conducted, request evidence of the previous three reviews.

Assessment Documentation

1. Access management process

2. List of users with access to the organisation's authoritative DNS server.

3. Evidence that a sample of individuals had access to the server approved.

4. Evidence of regular access reviews on the authoritative DNS server.

3

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

Mandatory

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

2

Category

Page 502: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1

Control Objective

The organisation has visibility of its entire IT infrastructure and effectively manages its IP

address ranges.

Approach

1. Determine if the organisation has a consolidated record of all the IP ranges in use

across its network. Request and review this record.

2. Assess whether the organisation has a mechanism for regularly reviewing this record,

updating it when new IP ranges are brought in to its infrastructure, or legacy ranges

removed. Review evidence of the previous three reviews (automated or manual).

Assessment Documentation

1. Consolidated record of IP ranges across the organisation's network.

2. Evidence of IP range reviews (automated or manual).

3

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

Mandatory

2

Category

Page 503: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1 3

The organisation is protecting it's data in

transit (including email) using well-

configured TLS v1.2 or better.

The organisation has registered and uses

the National Cyber Security Centre

(NCSC) Web Check service, or equivalent

web check service, for its publicly-visible

applications.

Previous Statements

Mandatory

2

Category

Control Objective

All data in transit across the organisation is encrypted using the TLS 1.2 protocol or later

to protect the confidentiality of its key data.

Approach

1. Request and review the organisation's encryption strategy to determine if there is a

requirement for data in transit to be encrypted using the TLS 1.2 protocol or later.

2. Review the organisation's browser and email configurations to confirm that TLS 1.2 is

enabled in line with its encryption policy (if applicable). Email configurations should not

be tested if the organisation uses NHSmail.

Assessment Documentation

1. Encryption policy.

2. Browser and email configurations.

Page 504: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1

Control Objective

The organisation has controls in place to identify and manage vulnerabilities in its

publicly facing websites. The National Centre for Cyber Security (NCSC) provides a free

web check service that can be used by public sector bodies for this purpose. Other

options include using an External Managed Service or Integrated Service Function.

Approach

1. Through discussion with Management, understand if the organisation has any

technical controls in place to identify and manage vulnerabilities on its publicly facing

websites.

2. Review evidence of the control implementation. For example, for the NCSC web check

service, review the dashboard that outlines the websites being monitored along with any

vulnerabilities that have been identified. Review the web check service report for the

organisation's external website and determine if it identifies any vulnerabilities that are

not currently being managed.

Assessment Documentation

1. Evidence associated with website monitoring solution, vulnerability reporting for

example.

3

The organisation is protecting data in

transit (including email) using well-

configured TLS v1.2 or better.

The organisation has registered and uses

the National Cyber Security Centre

(NCSC) Web Check service, or equivalent

web check service, for its publicly-visible

applications.

Previous Statements

Mandatory

2

Category

Page 505: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1 2 3

Control Objective

The organisation has a secure software development lifecycle (SSDLC) or equivalent

software and code security approach in place, aligned to industry good practice such as

OWASP, to reduce the risk of code vulnerabilities or web application vulnerabilities being

exploited.

Approach

1. Determine if the organisation has a software development methodology in place. If so,

review this methodology and determine whether it contains security requirements in line

with industry good practice such as OWASP. The organisation should define security

requirements prior to build, and test the application against those requirements prior to

go-live.

2. Determine if the individuals in the organisation responsible for software development

receive training on secure design principles. Pick a sample of developers and review

evidence that they have completed this training (see NHS Digital DSP Toolkit Internal

Audit and Assessment Master Guide for sample size).

3. Assess if the organisation has the capability (technology and processes) to perform

security testing on web applications prior to go-live. This could include automated code

reviews against the OWASP top 10, or web application penetration tests.

Mandatory

Continued

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across the

organisation.

Additional Statements

Category

Page 506: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

3

Additional Statements

Assessment Documentation

1. Software development methodology that includes security requirements in line with

industry good practice such as OWASP.

2. Evidence associated with developers in the organisation completing secure design

principles training.

3. Evidence associated with the organisation's capability to perform testing on web

application code prior to go-live.

Mandatory

Previous

1 2

Category

Page 507: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

3

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

1 2

Control Objective

The SIRO reviews / receives / is suitable briefed on the organisation's penetration test

reports. Action plans are defined for any security vulnerabilities identified.

Approach

1. Determine whether the SIRO has reviewed the organisation's previous penetration test

report.

2. Confirm that action plans have been defined, and approved by an appropriate

individual in the organisation, for application security vulnerabilities identified.

Assessment Documentation

1. Evidence that the SIRO has reviewed the organisation's previous penetration test

report.

2. Evidence that this individual has also approved the action plans associated with

mitigating application security vulnerabilities identified.

Category

Page 508: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

3

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

Mandatory

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1 2

Control Objective

The organisation has a technology solution or service that prevents users from accessing

potentially malicious websites, reducing the risk of the organisation's infrastructure being

infected with malware. This could include the National Centre for Cyber Security's free

DNS service.

Approach

1. Confirm whether the organisation has implemented a website blacklisting solution to

prevent users accessing potentially malicious websites. This could include the NCSC's

free DNS service.

2. Review evidence associated with the control implementation. For example, reporting

from the solution outlining the number of attempted connections blocked.

Assessment Documentation

1. Evidence associated with the implementation of the technology solution. This could

include reporting from the technology solution outlining the number of attempted

connections blocked.

Category

Page 509: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

3

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

Mandatory

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1 2

Category

Control Objective

Only authorised individuals are able to make changes to the organisation's authoritative

DNS entries to prevent domain addresses being pointed toward potentially malicious IP

addresses.

Approach

1. Confirm with Management that access to the organisation's authoritative DNS server is

restricted, and that access requests to this server are reviewed by an appropriate

individual.

2. Determine how administrators access the organisation's authoritative DNS server, and

whether multi-factor authentication / strong authentication is used.

3. Request the list of individuals that have access to the organisation's authoritative DNS

server. Pick a sample of these and review evidence that their access was approved by

an appropriate individual (see NHS Digital DSP Toolkit Internal Audit and Assessment

Master Guide for sample size).

4. Confirm whether access to this server is reviewed on a regular basis. Where a regular

review is conducted, request evidence of the previous three reviews.

Assessment Documentation

1. Access management process

2. List of users with access to the organisation's authoritative DNS server.

3. Evidence that a sample of individuals had access to the server approved.

4. Evidence of regular access reviews on the authoritative DNS server.

Page 510: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

3

The organisation uses the UK Public

Sector DNS service, or equivalent

protective DNS service, to resolve Internet

DNS queries.

The SIRO or equivalent senior role has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

Mandatory

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1 2

Control Objective

The organisation has visibility of its entire IT infrastructure and effectively manages its IP

address ranges.

Approach

1. Determine if the organisation has a consolidated record of all the IP ranges in use

across its network. Request and review this record.

2. Assess whether the organisation has a mechanism for regularly reviewing this record,

updating it when new IP ranges are brought in to its infrastructure, or legacy ranges

removed. Review evidence of the previous three reviews (automated or manual).

Assessment Documentation

1. Consolidated record of IP ranges across the organisation's network.

2. Evidence of IP range reviews (automated or manual).

Category

Page 511: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

3

The organisation is protecting data in

transit (including email) using well-

configured TLS v1.2 or better.

The organisation has registered and uses

the National Cyber Security Centre

(NCSC) Web Check service, or equivalent

web check service, for its publicly-visible

applications.

Previous Statements

Mandatory

1 2

Category

Control Objective

All data in transit across the organisation is encrypted using the TLS 1.2 protocol or later

to protect the confidentiality of its key data.

Approach

1. Request and review the organisation's encryption strategy to determine if there is a

requirement for data in transit to be encrypted using the TLS 1.2 protocol or later.

2. Review the organisation's browser and email configurations to confirm that TLS 1.2 is

enabled in line with its encryption policy (if applicable). Email configurations should not

be tested if the organisation uses NHSmail.

Assessment Documentation

1. Encryption policy.

2. Browser and email configurations.

Page 512: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

3

The organisation is protecting data in

transit (including email) using well-

configured TLS v1.2 or better.

The organisation has registered and uses

the National Cyber Security Centre

(NCSC) Web Check service, or equivalent

web check service, for its publicly-visible

applications.

Mandatory

Previous Statements

1 2

Category

Control Objective

The organisation has controls in place to identify and manage vulnerabilities in its

publicly facing websites. The National Centre for Cyber Security (NCSC) provides a free

web check service that can be used by public sector bodies for this purpose. Other

options include using an External Managed Service or Integrated Service Function.

Approach

1. Through discussion with Management, understand if the organisation has any

technical controls in place to identify and manage vulnerabilities on its publicly facing

websites.

2. Review evidence of the control implementation. For example, for the NCSC web check

service, review the dashboard that outlines the websites being monitored along with any

vulnerabilities that have been identified. Review the web check service report for the

organisation's external website and determine if it identifies any vulnerabilities that are

not currently being managed.

Assessment Documentation

1. Evidence associated with website monitoring solution, vulnerability reporting for

example.

Page 513: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

1 2 3

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The person responsible for IT has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across the

organisation.

Additional Statements

Control Objective

The organisation has a secure software development lifecycle (SSDLC) or equivalent

software and code security approach in place, aligned to industry good practice such as

OWASP, to reduce the risk of code vulnerabilities or web application vulnerabilities being

exploited.

Approach

1. Determine if the organisation has a software development methodology in place. If so,

review this methodology and determine whether it contains security requirements in line

with industry good practice such as OWASP. The organisation should define security

requirements prior to build, and test the application against those requirements prior to

go-live.

2. Determine if the individuals in the organisation responsible for software development

receive training on secure design principles. Pick a sample of developers and review

evidence that they have completed this training (see NHS Digital DSP Toolkit Internal

Audit and Assessment Master Guide for sample size).

3. Assess if the organisation has the capability (technology and processes) to perform

security testing on web applications prior to go-live. This could include automated code

reviews against the OWASP top 10, or web application penetration tests.

Continued

Category

Page 514: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The person responsible for IT has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

Assessment Documentation

1. Software development methodology that includes security requirements in line with

industry good practice such as OWASP.

2. Evidence associated with developers in the organisation completing secure design

principles training.

3. Evidence associated with the organisation's capability to perform testing on web

application code prior to go-live.

Previous

1 3

Category

2

Page 515: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

Control Objective

The SIRO, or individual with responsibility for IT, reviews / receives / is suitable briefed

on the organisation's penetration test reports. Action plans are defined for any security

vulnerabilities identified.

Approach

1. Determine whether the SIRO, or individual with responsibility for IT, has reviewed the

organisation's previous penetration test report.

2. Confirm that action plans have been defined, and approved by an appropriate

individual in the organisation, for application security vulnerabilities identified.

Assessment Documentation

1. Evidence that the SIRO, or individual with responsibility for IT, has reviewed the

organisation's previous penetration test report.

2. Evidence that this individual has also approved the action plans associated with

mitigating application security vulnerabilities identified.

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

The person responsible for IT has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

1 3

Category

2

Page 516: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

The person responsible for IT has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1 3

Category

Control Objective

Only authorised individuals are able to make changes to the organisation's authoritative

DNS entries to prevent domain addresses being pointed toward potentially malicious IP

addresses.

Approach

1. Confirm with Management that access to the organisation's authoritative DNS server is

restricted, and that access requests to this server are reviewed by an appropriate

individual.

2. Determine how administrators access the organisation's authoritative DNS server, and

whether multi-factor authentication / strong authentication is used.

3. Request the list of individuals that have access to the organisation's authoritative DNS

server. Pick a sample of these and review evidence that their access was approved by

an appropriate individual (see NHS Digital DSP Toolkit Internal Audit and Assessment

Master Guide for sample size).

4. Confirm whether access to this server is reviewed on a regular basis. Where a regular

review is conducted, request evidence of the previous three reviews.

Assessment Documentation

1. Access management process.

2. List of users with access to the organisation's authoritative DNS server.

3. Evidence that a sample of individuals had access to the server approved.

4. Evidence of regular access reviews on the authoritative DNS server.

2

Page 517: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

Control Objective

The organisation has visibility of its entire IT infrastructure and effectively manages its IP

address ranges.

Approach

1. Determine if the organisation has a consolidated record of all the IP ranges in use

across its network. Request and review this record.

2. Assess whether the organisation has a mechanism for regularly reviewing this record,

updating it when new IP ranges are brought in to its infrastructure, or legacy ranges

removed. Review evidence of the previous three reviews (automated or manual).

Assessment Documentation

1. Consolidated record of IP ranges across the organisation's network.

2. Evidence of IP range reviews (automated or manual).

The person responsible for IT has

reviewed the results of latest penetration

testing, with an action plan for its findings.

The organisation understands and records

all IP ranges in use across your

organisation.

Additional Statements

The organisation ensures that changes to

its authoritative DNS entries can only be

made by strongly authenticated and

authorised administrators.

All web applications are protected and not

susceptible to common security

vulnerabilities, such as described in the top

ten Open Web Application Security Project

(OWASP) vulnerabilities.

1 3

Category

2

Page 518: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

Control Objective

All data in transit across the organisation is encrypted using the TLS 1.2 protocol or later

to protect the confidentiality of its key data.

Approach

1. Request and review the organisation's encryption strategy to determine if there is a

requirement for data in transit to be encrypted using the TLS 1.2 protocol or later.

2. Review the organisation's browser and email configurations to confirm that TLS 1.2 is

enabled in line with its encryption policy (if applicable). Email configurations should not

be tested if the organisation uses NHSmail.

Assessment Documentation

1. Encryption policy.

2. Browser and email configurations.

The organisation is protecting data in

transit (including email) using well-

configured TLS v1.2 or better.

The organisation has registered and uses

the National Cyber Security Centre

(NCSC) Web Check service, or equivalent

web check service, for its publicly-visible

applications.

Previous Statements

1 3

Category

2

Page 519: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 3

Systems which handle sensitive information or key operational services shall be protected from exploitation of known vulnerabilities.

Back

The organisation is protecting data in

transit (including email) using well-

configured TLS v1.2 or better.

The organisation has registered and uses

the National Cyber Security Centre

(NCSC) Web Check service, or equivalent

web check service, for its publicly-visible

applications.

Previous Statements

1 3

Category

Control Objective

The organisation has controls in place to identify and manage vulnerabilities in its

publicly facing websites. The National Centre for Cyber Security (NCSC) provides a free

web check service that can be used by public sector bodies for this purpose. Other

options include using an External Managed Service or Integrated Service Function.

Approach

1. Through discussion with Management, understand if the organisation has any

technical controls in place to identify and manage vulnerabilities on its publicly facing

websites.

2. Review evidence of the control implementation. For example, for the NCSC web check

service, review the dashboard that outlines the websites being monitored along with any

vulnerabilities that have been identified. Review the web check service report for the

organisation's external website and determine if it identifies any vulnerabilities that are

not currently being managed.

Assessment Documentation

1. Evidence associated with website monitoring solution, vulnerability reporting for

example.

2

Page 520: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and

processes relevant to essential services.

Objective

Category 1 Category 2 Category 3

The objective of this assertion is to assess whether the organisation receives an appropriate level of assurance over the

design and operating effectiveness of its data security and protection control environment. This is essential in enabling

the continuous improvement in the maturity of the organisation's security controls.

Back

Page 521: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

1 2 3

Control Objective

As part of security technology implementation projects, the organisation considers the

assurance requirements of the relevant solutions/infrastructure, and deploys security

measures to protect the networks and information systems, regularly reviewing fitness for

purpose and effectiveness, over the lifetime of the technology / contract.

Approach

1. Understand if the organisation has undertaken a process to map the assurance

requirements of its security technologies, and implemented these over the lifetime of the

technology.

2. Review evidence of a sample of these assurance activities operating. For example,

evidence of firewall ruleset reviews.

Assessment Documentation

1. Security assurance strategy/plan.

2. Outputs of security assurance activities (e.g. Internal Audit reports).

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

Category

Page 522: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

1

Control Objective

The organisation has a number of mechanisms to seek assurance over the effectiveness

of its data security and data protection control environment. The different measures may

differ in terms of method of delivery and level of rigour, including but not limited to;

accreditation with an industry standard (e.g. ISO 27001), internal audits and technical

testing including ethical hacking.

Approach

1. Through discussion with Management, understand the different assurance

mechanisms that the organisation uses. Review evidence associated with these (e.g.

Internal Audit and ethical hacking reports) and determine if the level of assurance that

the organisation receives appears to be commensurate with the size and risk profile of

the organisation.

Assessment Documentation

1. Security assurance strategy/plan.

2. Outputs of security assurance activities (e.g. Internal Audit reports).

2 3

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

Category

Page 523: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

1

Control Objective

The organisation receives independent assurance over the design and operating

effectiveness of its data security and data protection control environment.

Approach

1. Through discussion with Management, understand how the organisation receives

independent assurance over its data security and protection control environment.

2. Review a sample of each of the independent assurance reports (e.g. ISO 27001), and

review their scope to confirm that it includes all of the organisation's key operations.

3. Understand how the findings in the independent assurance reports are managed.

Select a sample of findings and review evidence associated with them being managed

through to closure, or risk acceptance.

4. If the organisation was selected in-scope for a free NHS Digital assessment, and

declined, determine the reason for this and how the organisation seeks assurance from

other sources.

Assessment Documentation

1. Sample of independent assurance reports.

2. Evidence associated with a sample of report findings being managed through to

closure, or risk acceptance.

2 3

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Category

Page 524: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

1

Control Objective

The organisation effectively uses the outputs of independent assurance reports to

remediate issues and continually improve its data security and data protection control

environment.

Approach

1. Request and review the organisation's security assurance policy/procedure (or

equivalent) and confirm that it includes a requirement for all actions identified during

independent assessments to be recorded centrally, undergo a risk assessment, and

managed through to remediation in a timescale defined by its criticality.

2. Request the record of the organisation's actions resulting from security tests. Pick a

sample of these and confirm that they were managed through to remediation in line with

the policy. Where there is a valid business reason that the action could not be

implemented, this should be risk accepted by an appropriate individual in the

organisation.

Assessment Documentation

1. Security assurance policy/procedure (or equivalent).

2. Record of actions resulting from independent assessments.

3. Evidence associated with these actions being managed through to remediation in line

with policy.

2 3

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Mandatory

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

Category

Page 525: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

1 2 3

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

Mandatory

Category

Control Objective

The organisation's DSP Toolkit response is reviewed by an independent body to

determine whether the response accurately reflects the organisation's data security and

protection control environment, and identify any residual risks.

Approach

1. Review the organisation's previous DSP Toolkit assessment report and confirm that its

scope included both; the accuracy of the DSP Toolkit response, and the overall

effectiveness of the organisation's DSP Toolkit control environment.

Assessment Documentation

1. DSP Toolkit Assessment report.

Page 526: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

1 2 3

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

. Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Control Objective

As part of security technology implementation projects, the organisation considers the

assurance requirements of the relevant solutions/infrastructure, and deploys security

measures to protect the networks and information systems, regularly reviewing fitness for

purpose and effectiveness, over the lifetime of the technology / contract.

Approach

1. Understand if the organisation has undertaken a process to map the assurance

requirements of its security technologies, and implemented these over the lifetime of the

technology.

2. Review evidence of a sample of these assurance activities operating. For example,

evidence of firewall ruleset reviews.

Assessment Documentation

1. Security assurance strategy/plan.

2. Outputs of security assurance activities (e.g. Internal Audit reports).

Category

Page 527: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

Control Objective

The organisation has a number of mechanisms to seek assurance over the effectiveness

of its data security and data protection control environment. The different measures may

differ in terms of method of delivery and level of rigour, including but not limited to;

accreditation with an industry standard (e.g. ISO 27001), internal audits and technical

testing including ethical hacking.

Approach

1. Through discussion with Management, understand the different assurance

mechanisms that the organisation uses. Review evidence associated with these (e.g.

Internal Audit and ethical hacking reports) and determine if the level of assurance that

the organisation receives appears to be commensurate with the size and risk profile of

the organisation.

Assessment Documentation

1. Security assurance strategy/plan.

2. Outputs of security assurance activities (e.g. Internal Audit reports).

3

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

1 2

Category

Page 528: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

3

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

1 2

Category

Control Objective

The organisation receives independent assurance over the design and operating

effectiveness of its data security and data protection control environment.

Approach

1. Through discussion with Management, understand how the organisation receives

independent assurance over its data security and protection control environment.

2. Review a sample of each of the independent assurance reports (e.g. ISO 27001), and

review their scope to confirm that it includes all of the organisation's key operations.

3. Understand how the findings in the independent assurance reports are managed.

Select a sample of findings and review evidence associated with them being managed

through to closure, or risk acceptance.

4. If the organisation was selected in-scope for a free NHS Digital assessment, and

declined, determine the reason for this and how the organisation seeks assurance from

other sources.

Assessment Documentation

1. Sample of independent assurance reports.

2. Evidence associated with a sample of report findings being managed through to

closure, or risk acceptance.

Page 529: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

Control Objective

The organisation effectively uses the outputs of independent assurance reports to

remediate issues and continually improve its data security and data protection control

environment.

Approach

1. Request and review the organisation's security assurance policy/procedure (or

equivalent) and confirm that it includes a requirement for all actions identified during

independent assessments to be recorded centrally, undergo a risk assessment, and

managed through to remediation in a timescale defined by its criticality.

2. Request the record of the organisation's actions resulting from security tests. Pick a

sample of these and confirm that they were managed through to remediation in line with

the policy. Where there is a valid business reason that the action could not be

implemented, this should be risk accepted by an appropriate individual in the

organisation.

Assessment Documentation

1. Security assurance policy/procedure (or equivalent).

2. Record of actions resulting from independent assessments.

3. Evidence associated with these actions being managed through to remediation in line

with policy.

3

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

Mandatory

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

1 2

Category

Page 530: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

3

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

Mandatory

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

1 2

Category

Control Objective

The organisation's DSP Toolkit response is reviewed by an independent body to

determine whether the response accurately reflects the organisation's data security and

protection control environment, and identify any residual risks.

Approach

1. Review the organisation's previous DSP Toolkit assessment report and confirm that its

scope included both; the accuracy of the DSP Toolkit response, and the overall

effectiveness of the organisation's DSP Toolkit control environment.

Assessment Documentation

1. DSP Toolkit Assessment report.

Page 531: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

1 2 3

Control Objective

As part of security technology implementation projects, the organisation considers the

assurance requirements of the relevant solutions/infrastructure, and deploys security

measures to protect the networks and information systems, regularly reviewing fitness for

purpose and effectiveness, over the lifetime of the technology / contract.

Approach

1. Understand if the organisation has undertaken a process to map the assurance

requirements of its security technologies, and implemented these over the lifetime of the

technology.

2. Review evidence of a sample of these assurance activities operating. For example,

evidence of firewall ruleset reviews.

Assessment Documentation

1. Security assurance strategy/plan.

2. Outputs of security assurance activities (e.g. Internal Audit reports).

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Category

Page 532: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

Control Objective

The organisation has a number of mechanisms to seek assurance over the effectiveness

of its data security and data protection control environment. The different measures may

differ in terms of method of delivery and level of rigour, including but not limited to;

accreditation with an industry standard (e.g. ISO 27001), internal audits and technical

testing including ethical hacking.

Approach

1. Through discussion with Management, understand the different assurance

mechanisms that the organisation uses. Review evidence associated with these (e.g.

Internal Audit and ethical hacking reports) and determine if the level of assurance that

the organisation receives appears to be commensurate with the size and risk profile of

the organisation.

Assessment Documentation

1. Security assurance strategy/plan.

2. Outputs of security assurance activities (e.g. Internal Audit reports).

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

1 2 3

Category

Page 533: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

1

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

2 3

Category

Control Objective

The organisation receives independent assurance over the design and operating

effectiveness of its data security and data protection control environment.

Approach

1. Through discussion with Management, understand how the organisation receives

independent assurance over its data security and protection control environment.

2. Review a sample of each of the independent assurance reports (e.g. ISO 27001), and

review their scope to confirm that it includes all of the organisation's key operations.

3. Understand how the findings in the independent assurance reports are managed.

Select a sample of findings and review evidence associated with them being managed

through to closure, or risk acceptance.

4. If the organisation was selected in-scope for a free NHS Digital assessment, and

declined, determine the reason for this and how the organisation seeks assurance from

other sources.

Assessment Documentation

1. Sample of independent assurance reports.

2. Evidence associated with a sample of report findings being managed through to

closure, or risk acceptance.

Page 534: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

Control Objective

The organisation effectively uses the outputs of independent assurance reports to

remediate issues and continually improve its data security and data protection control

environment.

Approach

1. Request and review the organisation's security assurance policy/procedure (or

equivalent) and confirm that it includes a requirement for all actions identified during

independent assessments to be recorded centrally, undergo a risk assessment, and

managed through to remediation in a timescale defined by its criticality.

2. Request the record of the organisation's actions resulting from security tests. Pick a

sample of these and confirm that they were managed through to remediation in line with

the policy. Where there is a valid business reason that the action could not be

implemented, this should be risk accepted by an appropriate individual in the

organisation.

Assessment Documentation

1. Security assurance policy/procedure (or equivalent).

2. Record of actions resulting from independent assessments.

3. Evidence associated with these actions being managed through to remediation in line

with policy.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

1

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

2 3

Category

Page 535: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 4

You have demonstrable confidence in the effectiveness of the security of your technology, people, and processes relevant to essential

services.

Back

Control Objective

The organisation's DSP Toolkit response is reviewed by an independent body to

determine whether the response accurately reflects the organisation's data security and

protection control environment, and identify any residual risks.

Approach

1. Review the organisation's previous DSP Toolkit assessment report and confirm that its

scope included both; the accuracy of the DSP Toolkit response, and the overall

effectiveness of the organisation's DSP Toolkit control environment.

Assessment Documentation

1. DSP Toolkit Assessment report.

You understand the assurance methods

available to you and choose appropriate

methods to gain confidence in the security

of essential services.

What level of assurance did the

independent audit of your Data Security

and Protection Toolkit provide to your

organisation?

Your confidence in your security as it

relates to your technology, people, and

processes has been demonstrated to, and

verified by, a third party onsite assessment.

Security deficiencies uncovered by

assurance activities are assessed,

prioritised and remedied when necessary

in a timely and effective way.

1

You validate that the security measures in

place to protect the networks and

information systems are effective, and

remain effective for the lifetime over which

they are needed.

2 3

Category

Page 536: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential

services.

Objective

Category 1 Category 2 Category 3 Category 4

One of the key 'battlegrounds' for cyber security is at the endpoint, with the way in which users interact with the internet

frequently being exploited by threat actors. This assertion includes a number of controls designed to mitigate this threat,

including; controls to prevent users downloading and installing potentially malicious software on their devices, endpoint

hardening, encryption of data at rest and data in transit, and controls to prevent software automatically executing on end

user devices.

Back

Page 537: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

2 3

Control Objective

Technical controls are implemented that govern what software can be used to help

prevent insecure or malicious software being installed on business devices or deployed

in the network or IT systems. This could be done by deploying application whitelisting

technology and/or restricting local administrative access rights.

Approach

1. Determine if technical controls have been implemented to prevent unauthorised (and

potentially malicious) software from being downloaded and installed without

Management oversight.

2. If local administrative rights are blocked, understand how this is enforced and

exceptions approved. Review three exceptions and assess whether the reasons

provided are appropriate.

3. If application whitelisting is in place, review the process by which applications are

requested by end users and assessed/approved by the IT team. This process should

consider the potential security implications.

Assessment Documentation

1. Local administrative rights configuration.

2. List of whitelisted applications.

3. Local administrative access rights exceptions.

1

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

4

Category

Does your organisation meet the secure email

standard?

Page 538: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

Control Objective

Data on mobile devices (including laptops, smart phones and removable media) is

encrypted at rest to prevent the data being read if the device is lost or stolen. In addition,

the organisation has the technical capability to remotely delete data from mobile devices

and revoke access.

Approach

1. Determine if the organisation has an encryption policy that outlines its approach to

encryption across the organisation.

2. Review the encryption policy and assess if there are controls to encrypt data at rest on

mobile devices (including workstations and removable media). For category 3 and 4

organisations, only health and care data is in scope of this requirement.

3. Assess if the controls implemented to encrypt the data at rest are in line with good

practice, for example, the encryption standards used are appropriate.

4. Review evidence associated with the control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

5. Determine if the organisation has implemented a Mobile Device Management (MDM)

solution, or other technology, that enables mobile devices to be remotely wiped if they

are lost or stolen.

6. Review evidence of MDM implementation.

2 31 4

Continued

CategoryCategory

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 539: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

Assessment Documentation

1. Encryption policy.

2. Evidence associated with control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

3. Evidence associated with MDM implementation.

2 31 4

Previous

Category

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 540: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

Control Objective

The organisation has a change management process that prevents changes to its IT

environment from being implemented without being approved by the appropriate

individuals and security implications being considered.

Approach

1. Determine if the organisation has a change management procedure and review it to

determine if security is considered as part of the approval process.

2. Understand if there are individuals in the information/IT security team that are involved

in the organisation's change management processes.

3. Pick a sample of changes and review the associated change documentation to confirm

that security has been considered as part of the approval process (see audit guide for

sample size).

4. Understand if the organisation has documented network and system configurations,

and if there are regular reviews/audits of the actual builds against these standards.

5. Review evidence associated with these reviews/audits.

Assessment Documentation

1. Change management procedure.

2. Change tickets/approval documentation for a sample of five changes.

3. Documented network and system configurations.

4. Evidence associated with review of network and system configurations against defined

standards.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 541: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

Control Objective

The organisation is able to prevent potentially malicious or insecure software from

running on its endpoints, by only allowing approved software to be installed and run.

Approach

1. Discuss with Management to determine whether the organisation has application

whitelisting (or equivalent) in place, across different types of endpoint e.g. servers, PCs,

tablets and mobile phones. Request and review the list of whitelisted applications.

2. Understand what processes are in place for users to request that software is

approved, and whether the list of approved software is reviewed regularly. Request

evidence associated with the previous three software reviews.

3. For a sample of whitelisted applications, review the associated approvals for the

software to be included on the whitelist (see audit guide for sample size).

4. Review evidence that a control is in place to prevent unapproved software from being

installed/run on the organisation's devices. This could include alerting on an attempt to

install unapproved software.

5. Perform dip test to show that non-admin users can only install whitelisted

programmes.

Assessment Documentation

1. Policy stating that application whitelisting/equivalent is in place, e.g. anti-malware

policy.

2. Previous software whitelist reviews.

3. Approvals associated with a sample of whitelisted applications.

4. Evidence associated with the organisation's application whitelisting solution.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 542: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

Control Objective

The organisation's end user devices are deployed from a standard build to ensure that

security controls are applied consistently across the organisation. The standard builds

are documented and reviewed on a regular basis.

Approach

1. Determine if the organisation has documented standards for end user devices that are

applied as part of the device provisioning process.

2. Request and review the documented standards for end user devices.

3. Review if the organisation regularly reviews actual device configurations against the

documented standards. If these reviews take place, obtain evidence associated with the

previous 3 reviews.

4. Select a random end user device and confirm that it is configured in line with the

standard build.

Assessment Documentation

1. Standards for end user devices.

2. Evidence associated with reviews of actual device configurations against the

documented standards.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Mandatory

Page 543: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

Control Objective

The organisation's end user devices are deployed from a standard build to ensure that

security controls are applied consistently across the organisation. The standard builds

are documented and reviewed on a regular basis.

Approach

1. Determine if the organisation has documented standards for end user devices that are

applied as part of the device provisioning process.

2. Request and review the documented standards for end user devices.

3. Review if the organisation regularly reviews actual device configurations against the

documented standards. If these reviews take place, obtain evidence associated with the

previous 3 reviews.

4. Select a random end user device and confirm that it is configured in line with the

standard build.

Assessment Documentation

1. Standards for end user devices.

2. Evidence associated with reviews of actual device configurations against the

documented standards.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Mandatory

Page 544: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

Control Objective

Auto-run is disabled across the organisation's IT estate to prevent potentially malicious

files from executing without input from the user.

Approach

1. Through discussion with Management, determine if the organisation has a

documented policy or procedure that mandates the disabling of auto-run where possible.

2. Review Operating System (OS) configurations and confirm that auto-run has been

disabled in line with policy (if relevant).

Assessment Documentation

1. Policy/procedure stating that auto-run should be disabled.

2. Auto-run configurations.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Mandatory

Page 545: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

Control Objective

Remote access to the organisation's corporate network is secured via multi-factor

authentication (MFA).

Approach

1. Determine if the organisation has a technology to support the secure authentication of

remote users to its corporate network.

2. Review the technology configuration and determine whether it is configured to enforce

secure authentication e.g. MFA.

Assessment Documentation

1. Remote access technology configurations.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 546: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Control Objective

With the proliferation of connected devices in the medical industry, the organisation has a

documented approach for how it secures these devices including logical separation.

Approach

1. Through discussion with Management, determine if the organisation has documented

an approach for managing the security risks associated with connected devices and has

visibility of the device types along with images/builds/versions/operating systems in use.

2. Review this document (if applicable) and confirm if it considers the appropriate

mitigating controls, including logical separation from the corporate network.

Assessment Documentation

1. Documented approach for managing the security risks associated with connected

devices.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Back

Mandatory

Page 547: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Control Objective

Emails sent to and from health and social care organisations must meet the secure email

standard (DCB1596) so that everyone can be sure that sensitive and confidential

information is kept secure.

Approach

1. Determine if the organisation is already operating a compliant service such

as NHSmail or Microsoft Office 365 for all staff within their organisation.

2. If the organisation is using NHSmail or Microsoft Office 365 for all staff within their

organisation, determine if the organisation has completed all necessary configuration

requirements outlined in NHS Digital Secure Email Standard.

3. If the organisation is not using NHSmail or Office 365, then the organisation must be

able to demonstrate their own service is compliant with NHS Digital Secure Email

Standard and has followed NHS Digital’s Secure Email Accreditation Process.

Back

Continued

Page 548: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

1 4

Category

32

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

Only approved software can be installed and

run and unnecessary software is removed.

End-user device security settings are managed

and deployed centrally.

End-user devices are built from a consistent

and approved base image.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Assessment Documentation

For organisations using NHSmail or Microsoft Office 365:

1. Process in place to notify the NHSmail team upon becoming aware of any breach of

security, including an actual, potential or attempted breach of, or threat to, the security

policy and / or the security of the services or the systems used to provide the services.

2. Policies and procedures for the use of secure email using mobile devices and ensure

the email service enforces them.

3. Any evidence to demonstrate compliance with the provisions of DCB0160: Clinical

Risk Management: its Application in the Deployment and Use of Health IT Systems.

4. Policies and procedures for staff who use the secure email service.

5. Where necessary, evidence to show organisation has followed migration guidance on

the NHSmail support site.

6. For organisations using Microsoft Office 365, accreditations must include confirmation

that the email service has been configured to securely communicate with NHSmail.

For organisation's not using NHSmail or Microsoft Office365, please also request:

7. Submission of a signed self-accreditation statement, with evidence

8. Evidence checked by the NHS Digital Data Security Centre and NHSmail team

9. Rectification of findings and re-submission to the NHSmail team

DCB1596 met.

Back

Previous

Page 549: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

21

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

4

Control Objective

Technical controls are implemented that govern what software can be used to help

prevent insecure or malicious software being installed on business devices or deployed

in the network or IT systems. This could be done by deploying application whitelisting

technology and/or restricting local administrative access rights.

Approach

1. Determine if technical controls have been implemented to prevent unauthorised (and

potentially malicious) software from being downloaded and installed without

Management oversight.

2. If local administrative rights are blocked, understand how this is enforced and

exceptions approved. Review three exceptions and assess whether the reasons

provided are appropriate.

3. If application whitelisting is in place, review the process by which applications are

requested by end users and assessed/approved by the IT team. This process should

consider the potential security implications.

Assessment Documentation

1. Local administrative rights configuration.

2. List of whitelisted applications.

3. Local administrative access rights exceptions.

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 550: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

21

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

4

Control Objective

Data on mobile devices (including laptops, smart phones and removable media) is

encrypted at rest to prevent the data being read if the device is lost or stolen. In addition,

the organisation has the technical capability to remotely delete data from mobile devices

and revoke access.

Approach

1. Determine if the organisation has an encryption policy that outlines its approach to

encryption across the organisation.

2. Review the encryption policy and assess if there are controls to encrypt data at rest on

mobile devices (including workstations and removable media). For category 3 and 4

organisations, only health and care data is in scope of this requirement.

3. Assess if the controls implemented to encrypt the data at rest are in line with good

practice, for example, the encryption standards used are appropriate.

4. Review evidence associated with the control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

5. Determine if the organisation has implemented a Mobile Device Management (MDM)

solution, or other technology, that enables mobile devices to be remotely wiped if they

are lost or stolen.

6. Review evidence of MDM implementation.

Continued

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 551: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

21

All devices in your organisation have technical

controls that manage the installation of

software on the device.

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

4

Assessment Documentation

1. Encryption policy.

2. Evidence associated with control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

3. Evidence associated with MDM implementation.

Previous

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 552: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Control Objective

The organisation has a change management process that prevents changes to its IT

environment from being implemented without being approved by the appropriate

individuals and security implications being considered.

Approach

1. Determine if the organisation has a change management procedure and review it to

determine if security is considered as part of the approval process.

2. Understand if there are individuals in the information/IT security team that are involved

in the organisation's change management processes.

3. Pick a sample of changes and review the associated change documentation to confirm

that security has been considered as part of the approval process (see audit guide for

sample size).

4. Understand if the organisation has documented network and system configurations,

and if there are regular reviews/audits of the actual builds against these standards.

5. Review evidence associated with these reviews/audits.

Assessment Documentation

1. Change management procedure.

2. Change tickets/approval documentation for a sample of five changes.

3. Documented network and system configurations.

4. Evidence associated with review of network and system configurations against defined

standards.

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 553: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

Control Objective

The organisation is able to prevent potentially malicious or insecure software from

running on its endpoints, by only allowing approved software to be installed and run.

Approach

1. Discuss with Management to determine whether the organisation has application

whitelisting (or equivalent) in place, across different types of endpoint e.g. servers, PCs,

tablets and mobile phones. Request and review the list of whitelisted applications.

2. Understand what processes are in place for users to request that software is

approved, and whether the list of approved software is reviewed regularly. Request

evidence associated with the previous three software reviews.

3. For a sample of whitelisted applications, review the associated approvals for the

software to be included on the whitelist (see audit guide for sample size).

4. Review evidence that a control is in place to prevent unapproved software from being

installed/run on the organisation's devices. This could include alerting on an attempt to

install unapproved software.

5.Perform dip test to show that non-admin users can only install whitelisted programmes.

Assessment Documentation

1. Policy stating that application whitelisting/equivalent is in place, e.g. anti-malware

policy.

2. Previous software whitelist reviews.

3. Approvals associated with a sample of whitelisted applications.

4. Evidence associated with the organisation's application whitelisting solution.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 554: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

Control Objective

The organisation is able to prevent potentially malicious or insecure software from

running on its endpoints, by only allowing approved software to be installed and run.

Approach

1. Discuss with Management to determine whether the organisation has application

whitelisting (or equivalent) in place, across different types of endpoint e.g. servers,

desktop computers, tablets and mobile phones. Request and review the list of whitelisted

applications.

2. Understand what processes are in place for users to request that software is

approved, and whether the list of approved software is reviewed regularly. Request

evidence associated with the previous three software reviews.

3. For a sample of whitelisted applications, review the associated approvals for the

software to be included on the whitelist (see audit guide for sample size).

4. Review evidence that a control is in place to prevent unapproved software from being

installed/run on the organisation's devices. This could include alerting on an attempt to

install unapproved software.

Assessment Documentation

1. Policy stating that application whitelisting/equivalent is in place, e.g. anti-malware

policy.

2. Previous software whitelist reviews.

3. Approvals associated with a sample of whitelisted applications.

4. Evidence associated with the organisation's application whitelisting solution.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 555: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

Control Objective

The organisation's end user devices are deployed from a standard build to ensure that

security controls are applied consistently across the organisation. The standard builds

are documented and reviewed on a regular basis.

Approach

1. Determine if the organisation has documented standards for end user devices that are

applied as part of the device provisioning process.

2. Request and review the documented standards for end user devices.

3. Review if the organisation regularly reviews actual device configurations against the

documented standards. If these reviews take place, obtain evidence associated with the

previous 3 reviews.

4. Select a random end user device and confirm that it is configured in line with the

standard build.

Assessment Documentation

1. Standards for end user devices.

2. Evidence associated with reviews of actual device configurations against the

documented standards.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 556: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

Control Objective

The organisation's end user devices are deployed from a standard build to ensure that

security controls are applied consistently across the organisation. The standard builds

are documented and reviewed on a regular basis.

Approach

1. Determine if the organisation has documented standards for end user devices that are

applied as part of the device provisioning process.

2. Request and review the documented standards for end user devices.

3. Review if the organisation regularly reviews actual device configurations against the

documented standards. If these reviews take place, obtain evidence associated with the

previous 3 reviews.

4. Select a random end user device and confirm that it is configured in line with the

standard build.

Assessment Documentation

1. Standards for end user devices.

2. Evidence associated with reviews of actual device configurations against the

documented standards.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 557: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

Control Objective

Remote access to the organisation's corporate network is secured via multi-factor

authentication (MFA).

Approach

1. Determine if the organisation has a technology to support the secure authentication of

remote users to its corporate network.

2. Review the technology configuration and determine whether it is configured to enforce

secure authentication e.g. MFA.

Assessment Documentation

1. Remote access technology configurations.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Does your organisation meet the secure email

standard?

Page 558: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

Control Objective

With the proliferation of connected devices in the medical industry, the organisation has a

documented approach for how it secures these devices including logical separation.

Approach

1. Through discussion with Management, determine if the organisation has documented

an approach for managing the security risks associated with connected devices and has

visibility of the device types along with images/builds/versions/operating systems in use.

2. Review this document (if applicable) and confirm if it considers the appropriate

mitigating controls, including logical separation from the corporate network.

Assessment Documentation

1. Documented approach for managing the security risks associated with connected

devices.End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Mandatory

Does your organisation meet the secure email

standard?

Page 559: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Control Objective

Emails sent to and from health and social care organisations must meet the secure email

standard (DCB1596) so that everyone can be sure that sensitive and confidential

information is kept secure.

Approach

1. Determine if the organisation is already operating a compliant service such

as NHSmail or Microsoft Office 365 for all staff within their organisation.

2. If the organisation is using NHSmail or Microsoft Office 365 for all staff within their

organisation, determine if the organisation has completed all necessary configuration

requirements outlined in NHS Digital Secure Email Standard.

3. If the organisation is not using NHSmail or Office 365, then the organisation must be

able to demonstrate their own service is compliant with NHS Digital Secure Email

Standard and has followed NHS Digital’s Secure Email Accreditation Process.

ContinuedDoes your organisation meet the secure email

standard?

Page 560: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

21

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

Confirm all data is encrypted at rest on all

mobile devices and removable media and you

have the ability to remotely wipe and/or revoke

access from an end user device.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

4

Category

3

Only approved software can be installed and

run and unnecessary software is removed.

End-user devices are built from a consistent

and approved base image.

End-user device security settings are managed

and deployed centrally.

Auto-run is disabled.

All remote access is authenticated.

You have a plan for protecting devices that are

natively unable to connect to the Internet, and

the risk has been assessed, documented,

accepted and signed off by the SIRO.

Assessment Documentation

For organisations using NHSmail or Microsoft Office 365:

1. Process in place to notify the NHSmail team upon becoming aware of any breach of

security, including an actual, potential or attempted breach of, or threat to, the security

policy and / or the security of the services or the systems used to provide the services.

2. Policies and procedures for the use of secure email using mobile devices and ensure

the email service enforces them.

3. Any evidence to demonstrate compliance with the provisions of DCB0160: Clinical

Risk Management: its Application in the Deployment and Use of Health IT Systems.

4. Policies and procedures for staff who use the secure email service.

5. Where necessary, evidence to show organisation has followed migration guidance on

the NHSmail support site.

6. For organisations using Microsoft Office 365, accreditations must include confirmation

that the email service has been configured to securely communicate with NHSmail.

For organisation's not using NHSmail or Microsoft Office365, please also request:

7. Submission of a signed self-accreditation statement, with evidence

8. Evidence checked by the NHS Digital Data Security Centre and NHSmail team

9. Rectification of findings and re-submission to the NHSmail team

DCB1596 met.

PreviousDoes your organisation meet the secure email

standard?

Page 561: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

Are all laptops and tablets or removable

devices that hold or allow access to personal

data, encrypted?

2 31 4

Control Objective

Technical controls are implemented that govern what software can be used to help

prevent insecure or malicious software being installed on business devices or deployed

in the network or IT systems. This could be done by deploying application whitelisting

technology and/or restricting local administrative access rights.

Approach

1. Determine if technical controls have been implemented to prevent unauthorised (and

potentially malicious) software from being downloaded and installed without

Management oversight.

2. If local administrative rights are blocked, understand how this is enforced and

exceptions approved. Review three exceptions and assess whether the reasons

provided are appropriate.

3. If application whitelisting is in place, review the process by which applications are

requested by end users and assessed/approved by the IT team. This process should

consider the potential security implications.

Assessment Documentation

1. Local administrative rights configuration.

2. List of whitelisted applications.

3. Local administrative access rights exceptions.

Category

Page 562: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

31

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

Are all laptops and tablets or removable

devices that hold or allow access to personal

data, encrypted?

4

Control Objective

Data on mobile devices (including laptops, smart phones and removable media) is

encrypted at rest to prevent the data being read if the device is lost or stolen. In addition,

the organisation has the technical capability to remotely delete data from mobile devices

and revoke access.

Approach

1. Determine if the organisation has an encryption policy that outlines its approach to

encryption across the organisation.

2. Review the encryption policy and assess if there are controls to encrypt data at rest on

mobile devices (including workstations and removable media). For category 3 and 4

organisations, only health and care data is in scope of this requirement.

3. Assess if the controls implemented to encrypt the data at rest are in line with good

practice, for example, the encryption standards used are appropriate.

4. Review evidence associated with the control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

5. Determine if the organisation has implemented a Mobile Device Management (MDM)

solution, or other technology, that enables mobile devices to be remotely wiped if they

are lost or stolen.

6. Review evidence of MDM implementation.

Continued

Category

2

Page 563: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

31

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

Are all laptops and tablets or removable

devices that hold or allow access to personal

data, encrypted?

4

Assessment Documentation

1. Encryption policy.

2. Evidence associated with control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

3. Evidence associated with MDM implementation.

Previous

Category

2

Mandatory

Page 564: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Back

31

You closely and effectively manage changes in

your environment, ensuring that network and

system configurations are secure and

documented.

All devices in your organisation have technical

controls that manage the installation of

software on the device.

Are all laptops and tablets or removable

devices that hold or allow access to personal

data, encrypted?

4

Control Objective

The organisation has a change management process that prevents changes to its IT

environment from being implemented without being approved by the appropriate

individuals and security implications being considered.

Approach

1. Determine if the organisation has a change management procedure and review it to

determine if security is considered as part of the approval process.

2. Understand if there are individuals in the information/IT security team that are involved

in the organisation's change management processes.

3. Pick a sample of changes and review the associated change documentation to confirm

that security has been considered as part of the approval process (see audit guide for

sample size).

4. Understand if the organisation has documented network and system configurations,

and if there are regular reviews/audits of the actual builds against these standards.

5. Review evidence associated with these reviews/audits.

Assessment Documentation

1. Change management procedure.

2. Change tickets/approval documentation for a sample of five changes.

3. Documented network and system configurations.

4. Evidence associated with review of network and system configurations against defined

standards.

Category

2

Page 565: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

Are all laptops and tablets or removable

devices that hold or allow access to personal

data, encrypted?

1 4

Control Objective

Data on mobile devices (including laptops, smart phones and removable media) is

encrypted at rest to prevent the data being read if the device is lost or stolen. In addition,

the organisation has the technical capability to remotely delete data from mobile devices

and revoke access.

Approach

1. Determine if the organisation has an encryption policy that outlines its approach to

encryption across the organisation.

2. Review the encryption policy and assess if there are controls to encrypt data at rest on

mobile devices (including workstations and removable media). For category 3 and 4

organisations, only health and care data is in scope of this requirement.

3. Assess if the controls implemented to encrypt the data at rest are in line with good

practice, for example, the encryption standards used are appropriate.

4. Review evidence associated with the control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

5. Determine if the organisation has implemented a Mobile Device Management (MDM)

solution, or other technology, that enables mobile devices to be remotely wiped if they

are lost or stolen.

6. Review evidence of MDM implementation.

Continued

Category

2 3

Page 566: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 6

You securely configure the network and information systems that support the delivery of essential services.

Mandatory

Back

Are all laptops and tablets or removable

devices that hold or allow access to personal

data, encrypted?

1 4

Assessment Documentation

1. Encryption policy.

2. Evidence associated with control implementation, for example, encryption

settings/configurations and the decryption screen during laptop boot.

3. Evidence associated with MDM implementation.

Previous

Category

32

Page 567: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Objective

Category 1

The purpose of this assertion is to assess whether an organisation has implemented, and effectively manages, firewalls

at its network perimeter. This should include all network ingress/egress points. An effectively configured and managed

firewall blocks unauthenticated inbound connections by default to prevent unauthorised, and potentially malicious,

network connections from being made.

Back

Category 2

Page 568: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Mandatory

Back

Control Objective

The organisation has deployed firewalls (or similar network device) at each of its network

ingress/egress points to control the network connections into and out of the

organisation's corporate network.

Approach

1. Through discussion with Management and review of a high-level network diagram,

confirm that firewalls have been deployed at each of the organisation's network

ingress/egress points.

Assessment Documentation

1. Network diagram.

2. Evidence of firewall implementation, firewall alerts for example.

3. Discovery software results

1

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Category

2

Page 569: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

The organisation's perimeter firewall management console / administrative functionality is

not accessible via the internet, preventing threat actors from manipulating the

organisation's firewall rulesets or configuration for malicious purposes. If there is a

business reason for this administrative console to be connected to the internet, the

connection should be secured with multi-factor authentication (MFA) with

logging/monitoring and roll-back capability.

Approach

1. By observing a firewall administrator accessing the administrative console, determine

whether this occurs via the internet.

2. Where the console is accessible over the internet, review if MFA is required to access

it.

Assessment Documentation

1. Screenshots outlining the firewall administrator logon procedure.

1

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Category

2

Mandatory

Page 570: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Mandatory

Back

Control Objective

The organisation's firewalls block unauthenticated inbound connections by default to

prevent unauthorised, and potentially malicious, network connections from being made.

Approach

1. Review the organisation's firewall configurations and confirm that they are configured

to block all unauthenticated inbound connections by default.

Assessment Documentation

1. Firewall configurations.

2. Security assessment results (e.g. Onsite Assessment)

1

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

Category

2

Page 571: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Mandatory

Back

Control Objective

Changes to firewall rulesets are restricted to prevent unauthorised, and potentially

malicious, network connections from being made. Inbound firewall rules are subjected to

appropriate governance and change management control / approval processes.

Approach

1. Determine if the organisation has a documented process that outlines how changes to

firewall rulesets should be managed. If such a process exists, review it and determine if it

mandates segregation of duties between the reviewer and approver. Only a small

number of authorised individuals should have the capability to authorise firewall ruleset

changes.

2. For a sample of firewall ruleset changes, review evidence that it was approved by one

of the authorised individuals (see NHS Digital DSP Toolkit Internal Audit and

Assessment Master Guide for sample size).

Assessment Documentation

1. Change management policy/procedure that includes firewall ruleset changes in scope.

2. Evidence associated with the approval of a sample of firewall ruleset changes.

1

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Category

2

Page 572: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

Firewall rulesets are reviewed on a regular basis. Rulesets are removed/disabled when

they are no longer required.

Approach

1. Determine if the organisation reviews its firewall rulesets on a regular basis. Review

evidence associated with the previous three firewall ruleset reviews, including the

rulesets that are removed/disabled.

Assessment Documentation

1. Evidence associated with previous firewall ruleset reviews, including the rulesets that

are removed/disabled.

1

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Category

2

Mandatory

Page 573: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

Personal firewalls (on laptops / individual end user devices) are enabled and configured

to prevent an individual endpoint from making a potentially malicious network connection.

Approach

1. Determine if the organisation has personal firewalls in place and review evidence of

the control implementation, such as reporting from the administrative console, or alerts

when the firewall rulesets are triggered.

2. Spot check the personal firewall ruleset configurations and confirm that they are

designed to block unapproved connections by default.

Assessment Documentation

1. Evidence associated with implementation of personal firewalls.

2. Personal firewall configurations.

1

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Category

2

Mandatory

Page 574: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Mandatory

Back

Control Objective

The organisation has deployed firewalls (or similar network device) at each of its network

ingress/egress points to control the network connections into and out of the

organisation's corporate network.

Approach

1. Through discussion with Management and review of a high-level network diagram,

confirm that firewalls have been deployed at each of the organisation's network

ingress/egress points.

Assessment Documentation

1. Network diagram.

2. Evidence of firewall implementation, firewall alerts for example.

3. Discovery software results

1

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Category

2

Page 575: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

The organisation's perimeter firewall management console / administrative functionality is

not accessible via the internet, preventing threat actors from manipulating the

organisation's firewall rulesets or configuration for malicious purposes. If there is a

business reason for this administrative console to be connected to the internet, the

connection should be secured with multi-factor authentication (MFA) with

logging/monitoring and roll-back capability.

Approach

1. By observing a firewall administrator accessing the administrative console, determine

whether this occurs via the internet.

2. Where the console is accessible over the internet, review if MFA is required to access

it.

Assessment Documentation

1. Screenshots outlining the firewall administrator logon procedure.

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual..

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Category

1 2

Page 576: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

The organisation's firewalls block unauthenticated inbound connections by default to

prevent unauthorised, and potentially malicious, network connections from being made.

Approach

1. Review the organisation's firewall configurations and confirm that they are configured

to block all unauthenticated inbound connections by default.

Assessment Documentation

1. Firewall configurations.

2. Security assessment results (e.g. Onsite Assessment)The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

Category

1 2

Page 577: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

Changes to firewall rulesets are restricted to prevent unauthorised, and potentially

malicious, network connections from being made. Inbound firewall rules are subjected to

appropriate governance and change management control / approval processes.

Approach

1. Determine if the organisation has a documented process that outlines how changes to

firewall rulesets should be managed. If such a process exists, review it and determine if it

mandates segregation of duties between the reviewer and approver. Only a small

number of authorised individuals should have the capability to authorise firewall ruleset

changes.

2. For a sample of firewall ruleset changes, review evidence that it was approved by one

of the authorised individuals (see NHS Digital DSP Toolkit Internal Audit and

Assessment Master Guide for sample size).

Assessment Documentation

1. Change management policy/procedure that includes firewall ruleset changes in scope.

2. Evidence associated with the approval of a sample of firewall ruleset changes.

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Category

1 2

Page 578: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

Firewall rulesets are reviewed on a regular basis. Rulesets are removed/disabled when

they are no longer required.

Approach

1. Determine if the organisation reviews its firewall rulesets on a regular basis. Review

evidence associated with the previous three firewall ruleset reviews, including the

rulesets that are removed/disabled.

Assessment Documentation

1. Evidence associated with previous firewall ruleset reviews, including the rulesets that

are removed/disabled.

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual..

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

Category

1 2

Page 579: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 9: Assertion 7

The organisation is protected by a well managed firewall.

Back

Control Objective

Personal firewalls (on laptops / individual end user devices) are enabled and configured

to prevent an individual endpoint from making a potentially malicious network connection.

Approach

1. Determine if the organisation has personal firewalls in place and review evidence of

the control implementation, such as reporting from the administrative console, or alerts

when the firewall rulesets are triggered.

2. Spot check the personal firewall ruleset configurations and confirm that they are

designed to block unapproved connections by default.

Assessment Documentation

1. Evidence associated with implementation of personal firewalls.

2. Personal firewall configurations.

Category

Do all of your desktop and laptop

computers have personal firewalls (or

equivalent) enabled and configured to

block unapproved connections by default?

Have firewall rules that are no longer

required been removed or disabled?

All inbound firewall rules (other than

default deny) are documented with

business justification and approval by an

authorised individual.

The organisation has checked and verified

that firewall rules ensure that all

unauthenticated inbound connections are

blocked by default.

Has the administrative interface used to

manage the boundary firewall been

configured such that; it is not accessible

from the Internet, it requires second factor

authentication or is access limited to a

specific address?

Have one or more firewalls (or similar

network device) been installed on all the

boundaries of the organisation's internal

network(s)?

1 2

Page 580: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 10 - Accountable SuppliersIT suppliers are held accountable via contracts for protecting the personal confidential data they process and meeting the National Data Guardian’s Data Security

Standards.

IT suppliers understand their obligations as data processors under the GDPR, and the necessity to educate and inform customers, working with them to combine

security and usability in systems. IT suppliers typically service large numbers of similar organisations and as such represent a large proportion of the overall ‘attack

surface’. Consequently, their duty to robust risk management is vital and should be built into contracts as a matter of course. It is incumbent on suppliers of all IT

systems to ensure their software runs on supported operating systems and is compatible with supported internet browsers and plugins.

Typical departments responsible for this standard: Procurement, supplier management, Data Security and Protection

Overview of standard

The organisation can name its

suppliers, the products and

services they deliver and the

contract durations.

Basic due diligence has been

undertaken against each

supplier that handles personal

information in accordance

with ICO and NHS Digital

guidance.

All disputes between the

organisation and its suppliers

have been recorded and any

risks posed to data security

have been documented.

All instances where

organisations cannot comply

with the NDG Standards

because of supplier-related

issues are recorded and

discussed at board.

The organisation understands

and manages security risks to

networks and information

systems from your supply

chain.

The NHS Big Picture Guidance

Assertion 1 Assertion 2 Assertion 3

Assertion 4 Assertion 5

Page 581: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract

durations.

Objective

Category 1 Category 2 Category 3 Category 4

Having a centralised list of all suppliers, enables an organisation to identify suppliers that could potentially pose a data

security or data protection risk to the organisation. Contracts with these suppliers should have data protection-related

clauses, including the responsibilities for the data (e.g. Controller - Processor).

Back

Page 582: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract durations.

Mandatory

Back

The organisation has a list of its suppliers

that handle personal information, the

products and services they deliver, their

contact details and the contract duration.

1 2 3 4

Control Objective

The organisation has a centralised list of all suppliers, which enables it to identify

suppliers that could potentially pose a data security or data protection risk to the

organisation.

Approach

1. Determine if the organisation has a centralised list of all suppliers, and assess the

process to update it on a regular basis to ensure it accurately reflects the organisation's

supplier landscape.

2. Request the supplier list and confirm that it includes; which suppliers process personal

data or provide IT services on which critical services rely, details on the products and

services they deliver, contact details and the contract duration.

Assessment Documentation

1. Supplier management policy/process.

2. Supplier list.

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Category

Page 583: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract durations.

Back

The organisation has a list of its suppliers

that handle personal information, the

products and services they deliver, their

contact details and the contract duration.

1

Control Objective

The organisation has updated its supplier contracts to ensure that they are aligned to the

requirements of the GDPR.

Approach

1. Understand if the organisation has updated its supplier model contract to include data

privacy terms aligned to Article 28 of the GDPR.

2. Determine if the organisation reviews its supplier contracts on a periodic basis to

identify any contracts that do not contain the updated data privacy clauses.

3. Review a sample of contracts with suppliers that process personal data and identify if

the updated model clauses have been included.

Assessment Documentation

1. Documented roles and responsibilities for the accountable individual. These should

make explicit reference to data security and protection.

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

2 3 4

Category

Page 584: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract durations.

Mandatory

Back

The organisation has a list of its suppliers

that handle personal information, the

products and services they deliver, their

contact details and the contract duration.

1 2 3 4

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Control Objective

The organisation has a centralised list of all suppliers, which enables it to identify

suppliers that could potentially pose a data security or data protection risk to the

organisation.

Approach

1. Determine if the organisation has a centralised list of all suppliers, and assess the

process to update it on a regular basis to ensure it accurately reflects the organisation's

supplier landscape.

2. Request the supplier list and confirm that it includes; which suppliers process personal

data or provide IT services on which critical services rely, details on the products and

services they deliver, contact details and the contract duration.

Assessment Documentation

1. Supplier management policy/process.

2. Supplier list.

Category

Page 585: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract durations.

Back

The organisation has a list of its suppliers

that handle personal information, the

products and services they deliver, their

contact details and the contract duration.

2

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

1 3 4

Control Objective

The organisation has updated its supplier contracts to ensure that they are aligned to the

requirements of the GDPR.

Approach

1. Understand if the organisation has updated its supplier model contract to include data

privacy terms aligned to Article 28 of the GDPR.

2. Determine if the organisation reviews its supplier contracts on a periodic basis to

identify any contracts that do not contain the updated data privacy clauses.

3. Review a sample of contracts with suppliers that process personal data and identify if

the updated model clauses have been included.

Assessment Documentation

1. Documented roles and responsibilities for the accountable individual. These should

make explicit reference to data security and protection.

Category

Page 586: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract durations.

Back

1 2 3 4

Does your organisation have a list of its

suppliers that handle personal information,

the products and services they deliver, and

their contact details?

Control Objective

The organisation has updated its supplier contracts to ensure that they are aligned to the

requirements of the GDPR.

Approach

1. Understand if the organisation has updated its supplier model contract to include data

privacy terms aligned to Article 28 of the GDPR.

2. Determine if the organisation reviews its supplier contracts on a periodic basis to

identify any contracts that do not contain the updated data privacy clauses.

3. Review a sample of contracts with suppliers that process personal data and identify if

the updated model clauses have been included.

Assessment Documentation

1. Documented roles and responsibilities for the accountable individual. These should

make explicit reference to data security and protection.

Category

Mandatory

Page 587: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 1

The organisation can name its suppliers, the products and services they deliver and the contract durations.

Back

4

Does your organisation have a list of its

suppliers that handle personal information,

the products and services they deliver, and

their contact details?

1 2 3

Control Objective

The organisation has updated its supplier contracts to ensure that they are aligned to the

requirements of the GDPR.

Approach

1. Understand if the organisation has updated its supplier model contract to include data

privacy terms aligned to Article 28 of the GDPR.

2. Determine if the organisation reviews its supplier contracts on a periodic basis to

identify any contracts that do not contain the updated data privacy clauses.

3. Review a sample of contracts with suppliers that process personal data and identify if

the updated model clauses have been included.

Assessment Documentation

1. Documented roles and responsibilities for the accountable individual. These should

make explicit reference to data security and protection.

Category

Mandatory

Page 588: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in

accordance with ICO and NHS Digital guidance.

Objective

Category 1 Category 2 Category 3 Category 4

In order to protect against data security and protection risks in the supply chain, organisations should take a risk-based

approach to seeking assurance over the effectiveness of their suppliers' data security and protection control

environments.

Back

Page 589: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

Your organisation ensures that any

supplier of IT systems that could impact

on the delivery of care, or process

personal identifiable data, has the

appropriate certification

1 2 3 4

Control Objective

The organisation confirms that the supplier has the appropriate information security

accreditations/certifications, prior to signing the contract. The NHS Improvement 2017/18

Data Security Protection Requirements: guidance states that these could include; ISO

27001:2013, Cyber Essentials, Cyber Essentials Plus, or meets the Digital Marketplace

requirements.

Approach

1. Determine if the organisation has formally documented the accreditations/certifications

it requires of suppliers that provide health and social care services, or suppliers that have

access to the organisation's data. Determine if there is a process in place to help ensure

these accreditations are obtained and verified prior to signing the contract. Review this

document and assess whether the requirements are appropriate. For example, Cyber

Essentials may not be sufficient for a supplier with whom a large volume of sensitive

patient data is shared and further assurances over and above Cyber Essentials are likely

to be requested / sought.

2. For a sample of in-scope suppliers, review evidence that the

accreditations/certifications were sought prior to on-boarding, and are requested on at

least an annual basis.

Assessment Documentation

1. Supplier requirements document.

2. Sample of supplier accreditations/certifications, including detail on their scope.

3. Where ISO 270001 is in place, check the scope statement on the certificate and the

statement of applicability.

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Category

Page 590: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

Control Objective

The organisation performs continuous supplier data security and protection risk

assessments, based on factors such as the amount and nature of data shared with the

supplier, as well as the level of access the supplier has to the organisation's IT

infrastructure. The risk assessment informs the level of assurance sought over the

supplier.

Approach

1. Determine if the organisation has a mechanism for risk assessing suppliers based on

data security and data protection risks. Review the risk assessment and confirm that it

includes the appropriate factors, including; volume/nature of data shared, type of service

provided, and level of access to the organisation's IT infrastructure.

2. Review whether, in the organisation's supplier risk management policy (or similar), the

organisation has documented the assurance activities that should be carried out, based

on the outcome of the risk assessment. For example, reliance on

accreditations/certifications may be appropriate for low risk suppliers, but annual on-site

audits may be required for high risk suppliers.

3. For a sample of suppliers, review the risk assessment, and subsequent assurance

activities, to assess whether the supplier risk management process has been

implemented.

Assessment Documentation

1. Supplier risk management process.

2. Sample of supplier risk assessments.

3. Evidence of assurance activities associated with a sample of suppliers.

1 2 3 4

Your organisation ensures that any

supplier of IT systems that could impact

on the delivery of care, or process

personal identifiable data, has the

appropriate certification

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Category

Page 591: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

Control Objective

The organisation has updated its supplier contracts to include data security and

protection clauses/requirements.

Approach

1. Understand if the organisation has updated its supplier model contract to include data

security and protection clauses/requirements. These could include details on the controls

that the supplier should implement (e.g. encryption of data at rest / encryption of data in

transit) to protect the organisation's data.

2. Determine if the organisation reviews its supplier contracts on a periodic basis to

identify any contracts that do not contain the updated data security and protection

clauses/requirements and to assess the currency and fitness for purpose of the contract

given the changing nature of the risk, threat and possibly hosting environment (e.g. use

of cloud).

3. Review a sample of contracts with suppliers that process personal data and identify if

the updated model clauses have been included.

Assessment Documentation

1. Supplier model contract.

2. Sample of contracts with suppliers that process personal data.

Your organisation ensures that any

supplier of IT systems that could impact

on the delivery of care, or process

personal identifiable data, has the

appropriate certification

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

1 2 3 4

Category

Page 592: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

Control Objective

1. The organisation understands that outsourcing technology services does not

necessarily result in the transferring of risk, and therefore formally documents the roles

and responsibilities of both parties where technology services are outsourced - to

achieve clarity as regards accountability for data security and data protection risks.

Approach

1. Review the organisation's IT procurement policy (or similar) and determine if there is a

requirement to document the roles and responsibilities for both parties under the

relationship, particularly for technical security controls, such as to what level the supplier

has responsibility for patch management.

2. Review a sample of outsourced supplier contracts and determine if the responsibilities

of both parties are included.

Assessment Documentation

1. Roles and responsibilities/RACI matrix for a sample of outsource suppliers.

1 2 3 4

Your organisation ensures that any

supplier of IT systems that could impact

on the delivery of care, or process

personal identifiable data, has the

appropriate certification

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Category

Page 593: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

1 2 3 4

Your organisation ensures that any

supplier of IT systems that could impact

on the delivery of care, or process

personal identifiable data, has the

appropriate certification

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Control Objective

The organisation seeks assurances that all of its suppliers that process or have access to

health care or personal confidential information have completed the Data Security and

Protection Toolkit, or equivalent.

Approach

1. Review the organisation's supplier list and confirm that it includes detail on which

suppliers process or have access to health or care personal confidential information or

access to the network / IT infrastructure.

2. Confirm there is a process by which Management seeks assurance that the relevant

suppliers have completed the Data Security and Protection Toolkit. Review evidence

associated with this for a sample of in-scope suppliers, and confirm whether

Management has requested their submission to identify any additional supplier security

risks.

3. Select a sample of the organisation's relevant suppliers and confirm that they have

completed a DSP Toolkit response via

https://www.dsptoolkit.nhs.uk/OrganisationSearch.

Assessment Documentation

1. Supplier list, containing details on those suppliers that process or have access to

health or care personal confidential information.

2. Evidence or procedural documentation that Management seeks assurance that the in-

scope suppliers have completed their DSP Toolkit submission.

Category

Page 594: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

Your organisation ensures that any

supplier of IT systems that could impact

on the delivery of care, or process

personal identifiable data, has the

appropriate certification

1 2 3 4

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Control Objective

The organisation confirms that the supplier has the appropriate information security

accreditations/certifications, prior to signing the contract. The NHS Improvement 2017/18

Data Security Protection Requirements: guidance states that these could include; ISO

27001:2013, Cyber Essentials, Cyber Essentials Plus, or meets the Digital Marketplace

requirements.

Approach

1. Determine if the organisation has formally documented the accreditations/certifications

it requires of suppliers that provide health and social care services, or suppliers that have

access to the organisation's data. Determine if there is a process in place to help ensure

these accreditations are obtained and verified prior to signing the contract. Review this

document and assess whether the requirements are appropriate. For example, Cyber

Essentials may not be sufficient for a supplier with whom a large volume of sensitive

patient data is shared and further assurances over and above Cyber Essentials are likely

to be requested / sought.

2. For a sample of in-scope suppliers, review evidence that the

accreditations/certifications were sought prior to on-boarding, and are requested on at

least an annual basis.

Assessment Documentation

1. Supplier requirements document.

2. Sample of supplier accreditations/certifications, including detail on their scope.

3. Where ISO 270001 is in place, check the scope statement on the certificate and the

statement of applicability.

Category

Page 595: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

1 3 4

Organisations ensure that any supplier of

IT systems that could impact on the

delivery of care, or process personal

identifiable data, has the appropriate

certification.

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

2

Control Objective

The organisation performs continuous supplier data security and protection risk

assessments, based on factors such as the amount and nature of data shared with the

supplier, as well as the level of access the supplier has to the organisation's IT

infrastructure. The risk assessment informs the level of assurance sought over the

supplier.

Approach

1. Determine if the organisation has a mechanism for risk assessing suppliers based on

data security and data protection risks. Review the risk assessment and confirm that it

includes the appropriate factors, including; volume/nature of data shared, type of service

provided, and level of access to the organisation's IT infrastructure.

2. Review whether, in the organisation's supplier risk management policy (or similar), the

organisation has documented the assurance activities that should be carried out, based

on the outcome of the risk assessment. For example, reliance on

accreditations/certifications may be appropriate for low risk suppliers, but annual on-site

audits may be required for high risk suppliers.

3. For a sample of suppliers, review the risk assessment, and subsequent assurance

activities, to assess whether the supplier risk management process has been

implemented.

Assessment Documentation

1. Supplier risk management process.

2. Sample of supplier risk assessments.

3. Evidence of assurance activities associated with a sample of suppliers.

Category

Page 596: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

1 2 3 4

Organisations ensure that any supplier of

IT systems that could impact on the

delivery of care, or process personal

identifiable data, has the appropriate

certification.

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Control Objective

The organisation has updated its supplier contracts to include data security and

protection clauses/requirements.

Approach

1. Understand if the organisation has updated its supplier model contract to include data

security and protection clauses/requirements. These could include details on the controls

that the supplier should implement (e.g. encryption of data at rest / encryption of data in

transit) to protect the organisation's data.

2. Determine if the organisation reviews its supplier contracts on a periodic basis to

identify any contracts that do not contain the updated data security and protection

clauses/requirements and to assess the currency and fitness for purpose of the contract

given the changing nature of the risk, threat and possibly hosting environment (e.g. use

of cloud).

3. Review a sample of contracts with suppliers that process personal data and identify if

the updated model clauses have been included.

Assessment Documentation

1. Supplier model contract.

2. Sample of contracts with suppliers that process personal data.

Category

Page 597: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

1 2 3 4

Organisations ensure that any supplier of

IT systems that could impact on the

delivery of care, or process personal

identifiable data, has the appropriate

certification.

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Control Objective

1. The organisation understands that outsourcing technology services does not

necessarily result in the transferring of risk, and therefore formally documents the roles

and responsibilities of both parties where technology services are outsourced - to

achieve clarity as regards accountability for data security and data protection risks.

Approach

1. Review the organisation's IT procurement policy (or similar) and determine if there is a

requirement to document the roles and responsibilities for both parties under the

relationship, particularly for technical security controls, such as to what level the supplier

has responsibility for patch management.

2. Review a sample of outsourced supplier contracts and determine if the responsibilities

of both parties are included.

Assessment Documentation

1. Roles and responsibilities/RACI matrix for a sample of outsource suppliers.

Category

Page 598: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

1 2 3 4

Organisations ensure that any supplier of

IT systems that could impact on the

delivery of care, or process personal

identifiable data, has the appropriate

certification.

Your organisation determines, as part of its

risk assessment, whether the supplier

certification is sufficient assurance.

Percentage of suppliers with data security

contract clauses in place.

Where services are outsourced (for example

by use of cloud infrastructure or services),

the organisation understands and accurately

records which security related

responsibilities remain with the organisation

and which are the supplier’s responsibility.

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Category

Control Objective

The organisation seeks assurances that all of its suppliers that process or have access to

health care or personal confidential information have completed the Data Security and

Protection Toolkit, or equivalent.

Approach

1. Review the organisation's supplier list and confirm that it includes detail on which

suppliers process or have access to health or care personal confidential information or

access to the network / IT infrastructure.

2. Confirm there is a process by which Management seeks assurance that the relevant

suppliers have completed the Data Security and Protection Toolkit. Review evidence

associated with this for a sample of in-scope suppliers, and confirm whether

Management has requested their submission to identify any additional supplier security

risks.

3. Select a sample of the organisation's relevant suppliers and confirm that they have

completed a DSP Toolkit response via

https://www.dsptoolkit.nhs.uk/OrganisationSearch.

Assessment Documentation

1. Supplier list, containing details on those suppliers that process or have access to

health or care personal confidential information.

2. Evidence or procedural documentation that Management seeks assurance that the in-

scope suppliers have completed their DSP Toolkit submission.

Page 599: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

Do your organisation’s IT system suppliers

have cyber security certification?

1 2 3 4

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Control Objective

The organisation confirms that the supplier has the appropriate information security

accreditations/certifications, prior to signing the contract. The NHS Improvement 2017/18

Data Security Protection Requirements: guidance states that these could include; ISO

27001:2013, Cyber Essentials, Cyber Essentials Plus, or meets the Digital Marketplace

requirements.

Approach

1. Determine if the organisation has formally documented the accreditations/certifications

it requires of suppliers that provide health and social care services, or suppliers that have

access to the organisation's data. Determine if there is a process in place to help ensure

these accreditations are obtained and verified prior to signing the contract. Review this

document and assess whether the requirements are appropriate. For example, Cyber

Essentials may not be sufficient for a supplier with whom a large volume of sensitive

patient data is shared and further assurances over and above Cyber Essentials are likely

to be requested / sought.

2. For a sample of in-scope suppliers, review evidence that the

accreditations/certifications were sought prior to on-boarding, and are requested on at

least an annual basis.

Assessment Documentation

1. Supplier requirements document.

2. Sample of supplier accreditations/certifications, including detail on their scope.

3. Where ISO 270001 is in place, check the scope statement on the certificate and the

statement of applicability.

Category

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Page 600: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

Do your organisation’s IT system suppliers

have cyber security certification?

1 2 3 4

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

Category

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Control Objective

The organisation performs continuous supplier data security and protection risk

assessments, based on factors such as the amount and nature of data shared with the

supplier, as well as the level of access the supplier has to the organisation's IT

infrastructure. The risk assessment informs the level of assurance sought over the

supplier.

Approach

1. Determine if the organisation has a mechanism for risk assessing suppliers based on

data security and data protection risks. Review the risk assessment and confirm that it

includes the appropriate factors, including; volume/nature of data shared, type of service

provided, and level of access to the organisation's IT infrastructure.

2. Review whether, in the organisation's supplier risk management policy (or similar), the

organisation has documented the assurance activities that should be carried out, based

on the outcome of the risk assessment. For example, reliance on

accreditations/certifications may be appropriate for low risk suppliers, but annual on-site

audits may be required for high risk suppliers.

3. For a sample of suppliers, review the risk assessment, and subsequent assurance

activities, to assess whether the supplier risk management process has been

implemented.

Assessment Documentation

1. Supplier risk management process.

2. Sample of supplier risk assessments.

3. Evidence of assurance activities associated with a sample of suppliers.

Page 601: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

Do your organisation’s IT system suppliers

have cyber security certification?

3

All Suppliers that process or have access to

health or care personal confidential

information have completed a Data Security

and Protection Toolkit, or equivalent.

1 2 3 4

Control Objective

The organisation seeks assurances that all of its suppliers that process or have access to

health care or personal confidential information have completed the Data Security and

Protection Toolkit, or equivalent.

Approach

1. Review the organisation's supplier list and confirm that it includes detail on which

suppliers process or have access to health or care personal confidential information or

access to the network / IT infrastructure.

2. Confirm there is a process by which Management seeks assurance that the relevant

suppliers have completed the Data Security and Protection Toolkit. Review evidence

associated with this for a sample of in-scope suppliers, and confirm whether

Management has requested their submission to identify any additional supplier security

risks.

Assessment Documentation

1. Supplier list, containing details on those suppliers that process or have access to

health or care personal confidential information.

2. Evidence or procedural documentation that Management seeks assurance that the in-

scope suppliers have completed their DSP Toolkit submission.

Category

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Page 602: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Mandatory

Back

Do your organisation’s IT system suppliers

have cyber security certification?

1 2 3 4

Control Objective

The organisation confirms that the supplier has the appropriate information security

accreditations/certifications, prior to signing the contract. The NHS Improvement 2017/18

Data Security Protection Requirements: guidance states that these could include; ISO

27001:2013, Cyber Essentials, Cyber Essentials Plus, or meets the Digital Marketplace

requirements.

Approach

1. Determine if the organisation has formally documented the accreditations/certifications

it requires of suppliers that provide health and social care services, or suppliers that have

access to the organisation's data. Determine if there is a process in place to help ensure

these accreditations are obtained and verified prior to signing the contract. Review this

document and assess whether the requirements are appropriate. For example, Cyber

Essentials may not be sufficient for a supplier with whom a large volume of sensitive

patient data is shared and further assurances over and above Cyber Essentials are likely

to be requested / sought.

2. For a sample of in-scope suppliers, review evidence that the

accreditations/certifications were sought prior to on-boarding, and are requested on at

least an annual basis.

Assessment Documentation

1. Supplier requirements document.

2. Sample of supplier accreditations/certifications, including detail on their scope.

3. Where ISO 270001 is in place, check the scope statement on the certificate and the

statement of applicability.

Category

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Page 603: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 2

Basic due diligence has been undertaken against each supplier that handles personal information in accordance with ICO and NHS

Digital guidance.

Back

Do your organisation’s IT system suppliers

have cyber security certification?

1 2 3 4

Category

Contracts with all third parties that handle

personal information are compliant with ICO

guidance.

Control Objective

The organisation performs continuous supplier data security and protection risk

assessments, based on factors such as the amount and nature of data shared with the

supplier, as well as the level of access the supplier has to the organisation's IT

infrastructure. The risk assessment informs the level of assurance sought over the

supplier.

Approach

1. Determine if the organisation has a mechanism for risk assessing suppliers based on

data security and data protection risks. Review the risk assessment and confirm that it

includes the appropriate factors, including; volume/nature of data shared, type of service

provided, and level of access to the organisation's IT infrastructure.

2. Review whether, in the organisation's supplier risk management policy (or similar), the

organisation has documented the assurance activities that should be carried out, based

on the outcome of the risk assessment. For example, reliance on

accreditations/certifications may be appropriate for low risk suppliers, but annual on-site

audits may be required for high risk suppliers.

3. For a sample of suppliers, review the risk assessment, and subsequent assurance

activities, to assess whether the supplier risk management process has been

implemented.

Assessment Documentation

1. Supplier risk management process.

2. Sample of supplier risk assessments.

3. Evidence of assurance activities associated with a sample of suppliers.

Page 604: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 10: Assertion 3

All disputes between the organisation and its suppliers have been recorded and any risks posed to data

security have been documented.

Objective

Category 1 Category 2 Category 3

It is important, in order to effectively manage data security and protection incidents, that communication and

engagement with suppliers is included in an organisation's response plan. This is particularly important for incidents that

may have been caused by the supplier.

Back

Page 605: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 3

All disputes between the organisation and its suppliers have been recorded and any risks posed to data security have been

documented.

Back

List of data security incidents – past or

present – with current suppliers who

handle personal information.

1 2 3

Control Objective

The organisation has processes in place to effectively manage, and learn from, previous

cyber security incidents that were either caused by its suppliers or were as a result, in

part of in full, of weaknesses in the supply chain.

Approach

1. Review the organisation's cyber security and protection incident response

plan/policy/process and confirm that it includes a mechanism for interacting with

suppliers during an incident; both in terms of being notified by an incident from a supplier,

and engaging with the supplier through to resolution and beyond to lessons learned and

continuous improvement activities.

2. Review documentation associated with any such incidents and confirm that they were

managed in line with the plan/policy/process.

Assessment Documentation

1. Data security and protection incident response plan/policy/process.

2. Sample of incident documentation.

Category

Page 606: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 3

All disputes between the organisation and its suppliers have been recorded and any risks posed to data security have been

documented.

Back

List of data security incidents – past or

present – with current suppliers who

handle personal information.

1 2 3

Category

Control Objective

The organisation has processes in place to effectively manage, and learn from, previous

cyber security incidents that were either caused by its suppliers or were as a result, in

part of in full, of weaknesses in the supply chain.

Approach

1. Review the organisation's cyber security and protection incident response

plan/policy/process and confirm that it includes a mechanism for interacting with

suppliers during an incident; both in terms of being notified by an incident from a supplier,

and engaging with the supplier through to resolution and beyond to lessons learned and

continuous improvement activities.

2. Review documentation associated with any such incidents and confirm that they were

managed in line with the plan/policy/process.

Assessment Documentation

1. Data security and protection incident response plan/policy/process.

2. Sample of incident documentation.

Page 607: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 3

All disputes between the organisation and its suppliers have been recorded and any risks posed to data security have been

documented.

Back

List of data security incidents – past or

present – with current suppliers who

handle personal information.

1 2 3

Category

Control Objective

The organisation has processes in place to effectively manage, and learn from, previous

cyber security incidents that were either caused by its suppliers or were as a result, in

part of in full, of weaknesses in the supply chain.

Approach

1. Review the organisation's cyber security and protection incident response

plan/policy/process and confirm that it includes a mechanism for interacting with

suppliers during an incident; both in terms of being notified by an incident from a supplier,

and engaging with the supplier through to resolution and beyond to lessons learned and

continuous improvement activities.

2. Review documentation associated with any such incidents and confirm that they were

managed in line with the plan/policy/process.

Assessment Documentation

1. Data security and protection incident response plan/policy/process.

2. Sample of incident documentation.

Page 608: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 10: Assertion 4

All instances where organisations cannot comply with the NDG Standards because of supplier-related

issues are recorded and discussed at board.

Objective

Category 1 Category 2 Category 3

Supplier risks that prevent an organisation from meeting one of its key security requirements (e.g. National Data

Guardian Standards), should be escalated to the most senior level of the organisation as they will be able to make the

strategic decision as whether to continue with the supplier, or exert their influence on the supplier to make improvements

to its data security and protection control environment.

Back

Page 609: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 4

All instances where organisations cannot comply with the NDG Standards because of supplier-related issues are recorded and

discussed at board.

Back

1 2

Control Objective

The organisation's Board has clear visibility of any supplier relationships or supplier-

related issues that may prevent the organisation from complying with the National Data

Guardian Standards. These issues are discussed at Board level and appropriate action

is taken or risk acceptance is recorded / subjected to appropriate governance.

Approach

1. Understand, and review evidence associated with how the organisation records and

manages risks/issues identified from supplier security assurance activities.

2. Determine if these are reported to a senior level of Management (the Board or

equivalent). Review a sample of the reports and assess whether they contain the

information required for Management to make a decision on how to proceed

with/manage the supplier relationship.

3. Determine if the organisation can not comply with one of the NDG standards as a

result of one of these supplier security risks/issues and seek assurances that this is

escalated to the Board. Review evidence of any associated Board discussion / reporting.

Assessment Documentation

1. Sample of reports on supplier data security and protection risks.

2. Board reports relating to supplier data security and protection risks preventing the

organisation from complying with the National Data Guardian Standards.

List of instances of suppliers who

handle health and care data not

complying with National Data Guardian

standards, with date discussed at board

or equivalent level.

Category

3

Page 610: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 4

All instances where organisations cannot comply with the NDG Standards because of supplier-related issues are recorded and

discussed at board.

Back

1 2 3

List of instances of suppliers who

handle health and care data not

complying with National Data Guardian

standards, with date discussed at board

or equivalent level.

Control Objective

The organisation's Board has clear visibility of any supplier relationships or supplier-

related issues that may prevent the organisation from complying with the National Data

Guardian Standards. These issues are discussed at Board level and appropriate action

is taken or risk acceptance is recorded / subjected to appropriate governance.

Approach

1. Understand, and review evidence associated with how the organisation records and

manages risks/issues identified from supplier security assurance activities.

2. Determine if these are reported to a senior level of Management (the Board or

equivalent). Review a sample of the reports and assess whether they contain the

information required for Management to make a decision on how to proceed

with/manage the supplier relationship.

3. Determine if the organisation can not comply with one of the NDG standards as a

result of one of these supplier security risks/issues and seek assurances that this is

escalated to the Board. Review evidence of any associated Board discussion / reporting.

Assessment Documentation

1. Sample of reports on supplier data security and protection risks.

2. Board reports relating to supplier data security and protection risks preventing the

organisation from complying with the National Data Guardian Standards.

Category

Page 611: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 4

All instances where organisations cannot comply with the NDG Standards because of supplier-related issues are recorded and

discussed at board.

Back

1 3

List of instances of suppliers who

handle health and care data not

complying with National Data Guardian

standards, with date discussed at board

or equivalent level.

Control Objective

The organisation's Board has clear visibility of any supplier relationships or supplier-

related issues that may prevent the organisation from complying with the National Data

Guardian Standards. These issues are discussed at Board level and appropriate action

is taken or risk acceptance is recorded / subjected to appropriate governance.

Approach

1. Understand, and review evidence associated with how the organisation records and

manages risks/issues identified from supplier security assurance activities.

2. Determine if these are reported to a senior level of Management (the Board or

equivalent). Review a sample of the reports and assess whether they contain the

information required for Management to make a decision on how to proceed

with/manage the supplier relationship.

3. Determine if the organisation can not comply with one of the NDG standards as a

result of one of these supplier security risks/issues and seek assurances that this is

escalated to the Board. Review evidence of any associated Board discussion / reporting.

Assessment Documentation

1. Sample of reports on supplier data security and protection risks.

2. Board reports relating to supplier data security and protection risks preventing the

organisation from complying with the National Data Guardian Standards.

Category

2

Page 612: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Standard 10: Assertion 5

The organisation understands and manages security risks to networks and information systems from your

supply chain.

Objective

Category 1 Category 2

Supplier risk, as it relates to data security and protection, should be a key component of an organisation's risk

management framework. This allows supplier risks to be identified, and managed through to remediation or risk

acceptance. It also enables Management to take a risk-based approach in its supplier assurance activities. For example,

remote assessments for medium risk suppliers, but annual, on-site audits for critical/high risk suppliers.

Back

Page 613: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 5

The organisation understands and manages security risks to networks and information systems from your supply chain.

Back

1

Where appropriate, you offer support to

suppliers to resolve incidents.

Control Objective

Suppliers are involved as a key stakeholder, when appropriate, when the organisation

manages a data security and protection incident.

Approach

1. Review the organisation's security incident management plan and determine whether

there are steps to liaise with its suppliers, where and when appropriate, to assist in

managing and learning from the incident.

Assessment Documentation

1. Security incident management plan.

Category

2

Page 614: Data Security and Protection (DSP) Toolkit Strengthening

Introduction

Standards

Standard 1

Standard 2

Standard 3

Standard 4

Standard 5

Standard 6

Standard 7

Standard 8

Standard 9

Standard 10

NHS Digital Data Security and Protection Toolkit Independent Assessment Framework

Independent Assessors should use their professional judgement when assessing compliance against each

control objective. It is important to recognise there may be alternative ways to meet each control objective.

Please refer to the Big Picture Guides for further information regarding how the 10 NDG standards might be

achieved, common practices and additional useful resources. See: https://www.dsptoolkit.nhs.uk/Help/23

Standard 10: Assertion 5

The organisation understands and manages security risks to networks and information systems from your supply chain.

Back

Control Objective

Suppliers are involved as a key stakeholder, when appropriate, when the organisation

manages a data security and protection incident.

Approach

1. Review the organisation's security incident management plan and determine whether

there are steps to liaise with its suppliers, where and when appropriate, to assist in

managing and learning from the incident.

Assessment Documentation

1. Security incident management plan.

Where appropriate, you offer support to

suppliers to resolve incidents.

2

Category

1

Page 615: Data Security and Protection (DSP) Toolkit Strengthening

NHS Digital Data Security and Protection Toolkit

Independent Assessment Framework