Security Measures Best Practices

Best Practice

Step to perform

When to apply or when not to apply

Links

Encryption

Encrypt all EDI transaction files in transit and at rest using strong encryption algorithms

Utilize secure protocols like HTTPS, SFTP, AS2 etc.

Encrypt all EDI transaction files in transit and at rest using strong encryption algorithms. This protects data from unauthorized access if intercepted.

NA

Authentication

Enforce Strong Password Policies: Require complex passwords and regular password changes.
Use Multi-Factor Authentication: Implement MFA for an additional security layer.
Regularly Review Access Controls: Periodically review and update roles and permissions to ensure they align with current organizational needs.
Monitor Login Activity: Keep track of login attempts and monitor for suspicious activities.
Secure API Endpoints: Use HTTPS for all API communications and enforce strong authentication methods.

Configuring User Authentication:

  1. Username and Password: Set up user accounts with strong passwords. Encourage or enforce password policies, such as complexity requirements and regular changes.

  2. Multi-Factor Authentication (MFA): Enable MFA to add an additional layer of security. This might involve using SMS, email, or an authenticator app for the second factor.

This ensures that only authorized parties can access the EDI systems and data.

 

Image3-20240730-100818.png

 

Secure communication channels

Implement secure communication protocols such as AS2, SFTP, or FTPS to protect the confidentiality and integrity of data during transmission.

  1. Create the file event and file target during transaction development.

  2. Create using protocols such as AS2, SFTP, or FTPS

Implement secure communication protocols such as AS2, SFTP, or FTPS to protect the confidentiality and integrity of data during transmission.

NA

Adherence to Standards

Follow standards such ANSI X12, EDIFACT

  1. Setup inbound and outbound transaction

  2. Use EDI outbound,Inbound or Custom Template ac to the use.

This will help when we create the IB/O transaction and It should follow standard such as X12 and EDIFACT

NA

Access controls

Authorization is a critical component of EDI security, ensuring that users have access only to the data and systems necessary for their roles

  1. Go to profile

  2. Click on users

  3. Click on Invite user

  4. Select role

Create specific roles based on responsibity.Each role should have a clearly defined set of permissions. Assign users to roles based on their job responsibilities. This helps ensure they only have access to the information and systems they need.

Image1 (1)-20240730-101309.png

 

Audit trails and Logging

Audit trails and logging are essential components of EDI security, providing a detailed record of activities that occur within EDI systems. These practices help in monitoring, detecting, and responding to unauthorized access or anomalous activities

  1. Go to dashboard

  2. Click on transaction

  3. Come to all messages

  4. Then to EDI X12 interchanges and EDIFACT interchanges

Maintain logs of all EDI transactions, including document type, sender, receiver, timestamps, and status. Record details of who accessed the system, what actions they performed, and when. This includes login attempts, file access, and changes to configurations.Capture and log any errors or exceptions that occur within the EDI system, including failed transmission attempts, system errors, and processing issues.

Â