SlideShare a Scribd company logo
1 of 34
Download to read offline
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
OBJECTIVE
 ISC2 CODE OF ETHICS
 SECURITY CONCEPTS
 GOVERNANCE, RISK AND COMPLIANCE (GRC)
 BUDGET (FUNDING)
 ORGANIZATION STRUCTURE / PROCESS
 REPORTING MODEL
 CONTROL FRAMEWORK
 LIABILITY
 COMPLIANCE
 REGULATION SUMMARY
 INTELLECTUAL PROPERTY (IP) Protection
 EXPORT/IMPORT RESTRICTION
 DRM (DIGITAL RISK MANAGEMENT)
 SECURITY POLICY, STANDARDS, PROCEDURES AND
GUIDELINES
 PERSONAL SECURITY POLICIES
 SECURITY EDUCATION, TRAINING AND AWARENESS
 RISK MANAGEMENT
 UNDERSTANDING AND APPLY RISK MANAGEMENT
 QUALITATIVE RISK ASSESSMENT
 QUANTITATIVE RISK ASSESSMENT
 RISK RESPONSE
 ACCESS CONTROLS
 VAPT
 THREAT MODELLING (STRIDE,NIST and PASTA)
 BCP / DR
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
ISC2 CODE OF EHICS
(Understand, adhere, and promote professional ethics)
A) ISC2 Code of professional ethics
B) Organizational Code of ethics
* ISC2 Code of professional ethics supports Organizational
code of ethics *
ISC2 member is expected to do the following (Remember
with PAPA)
1. Protect society, the common goal, necessary public trust
and confidence and the infrastructure.
2. Act honourably, honestly, justly, responsibly, and legally.
3. Provide diligent and competent service to principles.
4. Advance and protect the profession.
SECURITY CONCEPTS
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
CONFIDENTIALITY(Disclose) — Only authorised entities
have access to the data, resources, and objects. Lock on safe provides
confidentiality. Secrecy is maintained.
Controls: Least privileges, Need to know, Access control and
Encryption.
Example: Reputed Banks maintain confidentiality by NOT
disclosing customer data.
Common attacks: Social engineering, Monitoring and
Eavesdropping, Theft and Burglary.
INTEGRITY (Alter) — Ensures from unauthorized changes
preserve accuracy and completeness. Mostly Financial services data
is most important. In order it to be accurate HASH function is used
verify data has not changed.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
Controls: Hash, Checksum, Dual control, and Digital Signature.
Example: Ordering sealed food from Uber Eats or Just eat.
Common attacks: Software bugs, Data modification, Malicious
code.
AVAILABILITY(Destruct) — Data should be available to
authorised users always/whenever required.
Controls: RAID, Load Balancer, Backups, HA, and Remote site.
Example: Content Delivery Network such as Netflix, Amazon
Prime.
Common attacks: Natural disaster, DDoS, and Physical attacks.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
GOVERNANCE
Process to manage organization which includes roles, policies, and
procedures to make informed decisions.
Strategy: 3–5 Years, Tactical: 1–3 Years
and Operational: 0–6 Months
Enterprise Governance (Corporate) — Board of Directors
has 4 major parts.
1. Business Governance — COO
2. Finance Governance — CFO
3. IT Governance — CIO
4. Security Governance — CISO
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
Security Governance
Executive management, comprising the Board of Directors, are in
charge and establish a direction to guide strategy and policy.
Provides resources to security initiatives and includes security
guidelines or practices that lower risk to a manageable degree.
** * Security is Non-Functional Requirement because it is a Process ***
Good Governance requirement
1. To support organizational goals, IT/security strategy
should be aligned with business strategy.
2. Control and reduce risk to a reasonable level.
3. Describe and control resources.
4. Analyse performance indicators in relation to
organizational goals.
5. Value delivery through information security investments
that are optimized and support organizational goals.
— -> Security should exist to support Mission, Vision, and Business
objectives of organization.
— -> Senior leadership should have support.
— -> Integrate Risk management across all process.
— -> Infosec management validates appropriate policies,
procedures, standards, and guidelines are implemented to
ensure business operations are conducted at acceptable level.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
GOVERNANCE, RISK AND COMPLIANCE (GRC)
*** Governance Process-Security steps ***
1. Stakeholder Interest.
2. Goals & Objectives.
3. Infosec policy, guidelines, and procedures.
4. Infosec program implementation.
5. Level of implementation.
6. Program result.
7. Business mission impact.
 ** Risk Capacity vs Risk Tolerance vs Risk Appetite
***
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
Framework comes before standards.
Budget (Funding) — → Driving factor for any
organization
1. Staff count.
2. Staff qualification.
3. Level of security controls required.
4. Task to be performed.
5. Regulations to be met.
6. Training required.
7. Degree of metric tracking.
Organization Structure / Process
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
REPORTING MODEL
CISO should report as high as possible in organization because:
1. To maintain visibility of the importance of the Infosec.
2. Limit disturbance or inaccurate translation of message.
Different model of reporting for Security Officer (CISO)
1. To CEO — — — — — — — — — → Best
2. To CIO/CTO (IT Department)— —> 2nd Best
3. To COO (Admin/HR) — — —->3rd Best
4. To Insurance and risk department.
5. To Internal audit department. — —> Does not take any
department under them due to Conflict of Interest.
6. To legal department. — — — -> Limited to some legal
aspects.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
CONTROL FRAMEWORK
Framework is Planning to have an office.
Standard is Buying & arranging items in specific budget such as
Desk, Chair etc.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
LIABILITY
CDUE CARE (DC) — (Corrective Control) — -> Duty (Action)
The level of care that a prudent person would have used in the same
or similar circumstances is known as “Due Care.” What the
company owes the client.
Action taken by an organization to protect its
stakeholders, investors, employee, customer from
harm.
DDUE DELIGENCE (DD) — (Detective Control )— →Verify
(Checks)
Before engaging into a contract, it is customarily necessary to
perform Due Diligence on a company or individual. Any action
carried out to show or provide appropriate care.
Act of Investigation, Verification and Gap Assessment
Example
DUE CARE — Collecting data / Implementing patch (Always 1st)
DUE DELIGENCE — Verifying data / Verifying patch (After DC)
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
COMPLIANCE
Act of faithfully following an external mandate.
Law = To protect interest of individual.
Regulations = To control industries( Bank of England, RBI,
Federal Reserve Bank, DFSA, SEBI).
Privacy = Individual while Secrecy = Organization
REGULATION SUMMARY
1. PCI-DSS ( Payment Card Industry Data Security
Standard) — Protecting credit card theft / fraud
…..(It’s a STANDARD)
American Express, Discover Financial Services, JCB International,
MasterCard, and Visa Inc. founded the Payment Card Industry
Security Standards Council with the intention of supervising the
continued development of the Payment Card Industry Data Security
Standard.
2. HIPPA (Health Insurance Portability and Accountability Act)—
Health Care Data Privacy.
It’s a high trust framework and applicable for covered entity.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
3. GLBA (Gramm-Leach-Bliley Act) — (For
Consumer/Individual) ……(It’s a STANDARD)
Individual Financial data
4. SOX (Sarbanes–Oxley Act) — (For Corporate /
Enterprise integrity)
Fraudulent accounting to safeguard investors
5. Privacy Shield — It is a treaty between EU and US for
data.
INTELLECTUAL PROPERTY (IP) PROTECTION
Industrial — Invention, Trademark, Industrial design
Copyright — Literacy, Art work.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
COPYRIGHT — 70 years after Death, 95 years after
Publication and 120 years after Creation
Instead of concept protection, expression of ideas for music such as
Feeling hurt and loved.
E.g. — Creating music or song in a particular way is Copyright.
TRADE SECRETS
Provide the company with same type of competitive value or
advantage.
E.g. — Recipe of Soft drinks major or McDonald, KFC
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
PATENT — 20 YEARS
This is the strongest form of protection for unique idea.
E.g. — Source code for any application
TRADEMARK — (Identifying business)
This is to protect Goodwill, Name, Symbol etc.
TM — In process (Takes 6month to 1 year for approvals)
R — Approved (Registered)
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
EXPORT/IMPORT RESTRICTION
Export Restriction:
Wassenaar Arrangement: This limits the development of military
capabilities that can endanger the security and stability of the area
and the world.
Import Restrictions:
Law: To import of commodities, data, etc.
DRM (Digital Rights Management)
This solution regulates the transfer of intellectual property. DLP is
frequently combined with DRM (Data Leak Prevention).
Data at Transit — Yes
Data in Use — Yes
Data at Rest — No
DRM’s primary function is to safeguard IP.
E.g.: Netflix and its controls
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
SECURITY POLICY, STANDARDS, PROCEDURES
AND GUIDELINES
Policy = Written aspects of governance / Intent of Senior
management / To be reviewed Yearly
Senior management responsible for policy approvals.
Example 1
Policy = Using a password that is encrypted.
Standard = 8 character long
Procedure = Step by step process
Baseline = 128 bit size
Guideline = Do not share
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
PERSONAL SECURITY POLICIES
1. Employee screening — Job descriptions, reference checks,
examinations of credentials (education and certifications),
and background checks.
2. Vendor consultation and contractor controls.
3. Employee agreement and policies — Code of conduct, gift
handling, ethics statement, non-disclosure, non-compete
(cannot work for competitor), and acceptable use.
4. Employee Termination policies.
5. Privacy.
Separation of Duties (SoD)
This is the main to AVOID fraud — — — Since it prevents one
individual from being able to complete all steps of a procedure.
Person1 — ->Creates Purchase Order
Person2 — ->Sign Cheque
Person3 → Authorize and Pass
Mandatory Vacations
This is primarily to DETECT fraud.
Job Rotations (People movement)
This is to PREVENT fraud — — decreases the likelihood of a
collision between people.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
Termination
1. Lock user account.
2. Recover property (Laptop, Desktop etc).
3. Exit interview.
4. Review NDA.
Onboarding
1. Review contract terms and Job description.
2. Sign NDA.
3. Training.
4. Process and Policies awareness.
ESTABLISH AND MANAGE SECURITY EDUCATION,
TRAINING AND AWARENESS
Policy — Specify what to do.
Education — Modify Career. ( Formal Class — Long Term)
Training — Upgrade/Boost skills. (Semi Formal — Mid Term)
Awareness — Alter behaviours. (Information — Short Term)
CORE AREAS
Program Effective Evaluation — Depends upon
1. Participant testing.
2. Penetration testing.
3. Log review.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
Periodic Content Reviews
1. Security Tools.
2. Applicable Laws.
3. Organization Security Policy.
4. Recent attack styles and methodologies
Best awareness Training — As Security decreases, Incident
reports increases.
RISK MANAGEMENT
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
UNDERSTANDING AND APPLY RISK MANAGEMENT
Risk — It is the end result of the functions of threat, vulnerability,
event likelihood, and probable organizational effects of an event.
Threat — Action (Malicious actors)
Vulnerability — A flaw / Weakness
Impact — Potential harm
Risk (Event to occur) = Vulnerability(Exposure) + Threat
source (Intentional / Unintentional)
RISK = IMPACT x LIKELIHOOD x THREAT
(Likelihood and impact are the by-products that determine risk)
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
LIKELIHOOD DETERMINATION
Determine the likelihood that each threat can exploit a
vulnerability.
Determine how the value of the affected asset will be eliminated.
Definition of impact to an organization often include loss of
1. Life
2. Dollar $$
3. Prestige
4. Market share
Threats and Vulnerabilities
Natural, Criminal, Software, Physical, Personal, User Error (Unskilled worker)
QUALITATIVE RISK ASSESSMENT (Low, Med, High)
Organizations use qualitative risk assessment in 70–80% of
cases. Best example is Internal Audit
Condition of Qualitative Risk Assessment
1. A lack of competence among risk assessors.
2. There is not much time to finish the risk assessment.
3. Insufficient or limited data available.
4. Available assessors are seasoned workers with extensive
knowledge of crucial business and IT systems.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
QUANTITATIVE RISK ASSESSMENT ($$)
Considering there is a virus attack on Database Server hosting
critical data.
1. Asset Value (AV) of Database server = $1000
2. Exposure factor (EF) to threat i.e. Virus attack = 70% of
server data lost
3. Single Loss Expectancy (SLE) = $1000 x 70% = $700
4. Annual Risk Occurrence (ARO) = 4 times a year
5. Annual Loss Expectancy (ALE) = $700 X 4 = $2800
Always take decision based on ALE not SLE.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
RISK RESPONSE
CONSIDERATION FOR SELECTION OF CONTROLS
1. Strong business justification for Security measures i.e.
cost-effective
2. Cost-benefit evaluation.
3. Investment return on security.
4. Risk assessment team must evaluate the security controls
functionality and effectiveness.
5. You must take operational impact, cost
effectiveness, and security effectiveness into
account while choosing countermeasures.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
ACCESS CONTROLS
SECURITY CONTROL CATEGORIES
Vulnerability Assessment and Penetration Testing (VAPT)
VA — Only identifies vulnerability / weakness.
PT — Exploits vulnerability
You should have a limited configuration template and a complete asset
inventory as a CISO (1 configuration template for 100 servers and not
100 servers with 100 different configuration)
VAPT Steps
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
THREAT MODELLING (STRIDE,NIST and PASTA)
Scope — Network, System, Application and Data.
1. Identify threat agents and threats.
2. Understand current controls.
3. Identify exploitable vulnerabilities.
4. Prioritize identifies risks.
5. Identify controls to reduce risks to acceptable levels.
Threat modelling @ design stage before build
STRIDE (Spoofing, Tampering, Repudiation, Info Disclosure, DoS, and
Elevation of Privilege) — Developed by Microsoft
Microsoft’s STRIDE methodology seeks to guarantee that an application satisfies the
security standards of Confidentiality, Integrity, and Availability (CIA) in addition to
Authorization, Authentication, and Non-Repudiation.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
NIST (National Institute of Standards and Technology)
PASTA (Process for Attack Simulation and Threat Analysis)
PASTA threat modelling combines an attacker perspective of a
business with risk and impact analysis to create a complete picture
of the threats to products and applications, their vulnerability to
attack, and informing decisions about risk and priorities for fixes.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
RISK MANAGEMENT METHODOLOGIES
1. Governance review — Process, Certifications.
2. Site security reviews — Client visit.
3. Formal security audit — End to end audit.
4. Penetration testing — Planning to use product/cloud
platform.
REGULAR 3RD PARTY ASSESSMENT
1. On-site assessment.
2. Document exchange and review.
3. Process / Policy review.
SLA vs ASSURANCE vs SLR
Service Level Requirement (SLR)
Service Level Agreement (SLA)
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
BUSINESS CONTINUITY PLANNING (BCP) AND
DISASTER RECOVERY (DR)
BCP (Business Continuity Plan)— For Business
The documentation of predetermined set of instructions or
procedures that describes how a company’s business operations will
continue to function in the event of a major disruption.
DR (Disaster Recovery)— For System / IT Infrastructure
A defined strategy for recovering one or more information systems
at a different location in the event of a significant hardware or
software failure.
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
BIA — (Business Impact Analysis)
Things to do if any change in business applications.
1. Develop contingency policy.
2. Conduct BIA.
3. Identify preventive controls.
4. Create contingency strategies.
5. Develop contingency plan.
6. Plan, Testing, Training and Exercise.
7. Plan maintenance.
MTD — Max Tolerable Downtime (Acceptable downtime agreed with customer
without significant harm to business)
RTO — Recovery Time Objective (Time to restore services e.g. from Secondary DC)
RPO — Recovery Point Objective (Acceptable Data Loss). This only deals with Data
and its Backup.
WRT — Work Recovery Time (Back to Primary DC)
https://hemantpatkar.gumroad.com/l/cisspdomain1
https://www.linkedin.com/in/hemantpatkar/
All CISSP Domain Notes Links.
CISSP Domain 1 - Security And Risk Management (34 pages)
https://hemant6552.gumroad.com/l/cisspdomain1
CISSP Domain 2 - Asset Security (14 pages)
https://hemant6552.gumroad.com/l/cisspdomain2
CISSP Domain 3 - Security Architecture & Engineering (59 pages)
https://hemant6552.gumroad.com/l/cisspdomain3
CISSP Domain 4 - Communications & Network Security (50 pages)
https://hemant6552.gumroad.com/l/cisspdomain4
CISSP Domain 5 - Identity and Access Management (32 pages)
https://hemant6552.gumroad.com/l/cisspdomain5
CISSP Domain 6 - Security Assessment and Testing (21 pages)
https://hemant6552.gumroad.com/l/cisspdomain6
CISSP Domain 7 - Security Operations (37 pages)
https://hemant6552.gumroad.com/l/cisspdomain7
CISSP Domain 8 - Software Development Security (59 pages)
https://hemant6552.gumroad.com/l/cisspdomain8

More Related Content

What's hot

Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certification
tschraider
 

What's hot (20)

Security audit
Security auditSecurity audit
Security audit
 
Linux security
Linux securityLinux security
Linux security
 
SentinelOne-Connector-For-Fortinet-Launch-Deck-Final (1).pptx
SentinelOne-Connector-For-Fortinet-Launch-Deck-Final (1).pptxSentinelOne-Connector-For-Fortinet-Launch-Deck-Final (1).pptx
SentinelOne-Connector-For-Fortinet-Launch-Deck-Final (1).pptx
 
Introduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service managementIntroduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service management
 
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Windows Security in Operating System
Windows Security in Operating SystemWindows Security in Operating System
Windows Security in Operating System
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
information security management
information security managementinformation security management
information security management
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologies
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability Assesment
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certification
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
IDENTITY ACCESS MANAGEMENT
IDENTITY ACCESS MANAGEMENTIDENTITY ACCESS MANAGEMENT
IDENTITY ACCESS MANAGEMENT
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 

Similar to CISSP Domain 1 - Security And Risk Management.pdf

200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic Security
Chad Korosec
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
mdagrossa
 
6DCP Food Safety Solution
6DCP Food Safety Solution6DCP Food Safety Solution
6DCP Food Safety Solution
Eddie Cohen
 
Project_Paper_Presentation_ISSC471_Intindolo
Project_Paper_Presentation_ISSC471_IntindoloProject_Paper_Presentation_ISSC471_Intindolo
Project_Paper_Presentation_ISSC471_Intindolo
John Intindolo
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
PECB
 

Similar to CISSP Domain 1 - Security And Risk Management.pdf (20)

For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
200606_NWC_Strategic Security
200606_NWC_Strategic Security200606_NWC_Strategic Security
200606_NWC_Strategic Security
 
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
[Webinar Slides] Data Privacy – Learn What It Takes to Protect Your Information
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
 
Business-Aligned Enterprise Security – Driving Success in the Face of Shifti...
Business-Aligned Enterprise Security – Driving Success in the Face of Shifti...Business-Aligned Enterprise Security – Driving Success in the Face of Shifti...
Business-Aligned Enterprise Security – Driving Success in the Face of Shifti...
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
6DCP Food Safety Solution
6DCP Food Safety Solution6DCP Food Safety Solution
6DCP Food Safety Solution
 
5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels5 Steps to Securing Your Company's Crown Jewels
5 Steps to Securing Your Company's Crown Jewels
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
Project_Paper_Presentation_ISSC471_Intindolo
Project_Paper_Presentation_ISSC471_IntindoloProject_Paper_Presentation_ISSC471_Intindolo
Project_Paper_Presentation_ISSC471_Intindolo
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
Effectively managing operational risk
Effectively managing operational riskEffectively managing operational risk
Effectively managing operational risk
 
Asset Security
Asset Security Asset Security
Asset Security
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
ERM Presentation
ERM PresentationERM Presentation
ERM Presentation
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 

Recently uploaded

Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 
Structuring Teams and Portfolios for Success
Structuring Teams and Portfolios for SuccessStructuring Teams and Portfolios for Success
Structuring Teams and Portfolios for Success
UXDXConf
 

Recently uploaded (20)

Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
Connecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAKConnecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAK
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
Structuring Teams and Portfolios for Success
Structuring Teams and Portfolios for SuccessStructuring Teams and Portfolios for Success
Structuring Teams and Portfolios for Success
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 
THE BEST IPTV in GERMANY for 2024: IPTVreel
THE BEST IPTV in  GERMANY for 2024: IPTVreelTHE BEST IPTV in  GERMANY for 2024: IPTVreel
THE BEST IPTV in GERMANY for 2024: IPTVreel
 
What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. Startups
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 

CISSP Domain 1 - Security And Risk Management.pdf

  • 2. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ OBJECTIVE  ISC2 CODE OF ETHICS  SECURITY CONCEPTS  GOVERNANCE, RISK AND COMPLIANCE (GRC)  BUDGET (FUNDING)  ORGANIZATION STRUCTURE / PROCESS  REPORTING MODEL  CONTROL FRAMEWORK  LIABILITY  COMPLIANCE  REGULATION SUMMARY  INTELLECTUAL PROPERTY (IP) Protection  EXPORT/IMPORT RESTRICTION  DRM (DIGITAL RISK MANAGEMENT)  SECURITY POLICY, STANDARDS, PROCEDURES AND GUIDELINES  PERSONAL SECURITY POLICIES  SECURITY EDUCATION, TRAINING AND AWARENESS  RISK MANAGEMENT  UNDERSTANDING AND APPLY RISK MANAGEMENT  QUALITATIVE RISK ASSESSMENT  QUANTITATIVE RISK ASSESSMENT  RISK RESPONSE  ACCESS CONTROLS  VAPT  THREAT MODELLING (STRIDE,NIST and PASTA)  BCP / DR
  • 3. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ ISC2 CODE OF EHICS (Understand, adhere, and promote professional ethics) A) ISC2 Code of professional ethics B) Organizational Code of ethics * ISC2 Code of professional ethics supports Organizational code of ethics * ISC2 member is expected to do the following (Remember with PAPA) 1. Protect society, the common goal, necessary public trust and confidence and the infrastructure. 2. Act honourably, honestly, justly, responsibly, and legally. 3. Provide diligent and competent service to principles. 4. Advance and protect the profession. SECURITY CONCEPTS
  • 4. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ CONFIDENTIALITY(Disclose) — Only authorised entities have access to the data, resources, and objects. Lock on safe provides confidentiality. Secrecy is maintained. Controls: Least privileges, Need to know, Access control and Encryption. Example: Reputed Banks maintain confidentiality by NOT disclosing customer data. Common attacks: Social engineering, Monitoring and Eavesdropping, Theft and Burglary. INTEGRITY (Alter) — Ensures from unauthorized changes preserve accuracy and completeness. Mostly Financial services data is most important. In order it to be accurate HASH function is used verify data has not changed.
  • 5. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ Controls: Hash, Checksum, Dual control, and Digital Signature. Example: Ordering sealed food from Uber Eats or Just eat. Common attacks: Software bugs, Data modification, Malicious code. AVAILABILITY(Destruct) — Data should be available to authorised users always/whenever required. Controls: RAID, Load Balancer, Backups, HA, and Remote site. Example: Content Delivery Network such as Netflix, Amazon Prime. Common attacks: Natural disaster, DDoS, and Physical attacks.
  • 7. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ GOVERNANCE Process to manage organization which includes roles, policies, and procedures to make informed decisions. Strategy: 3–5 Years, Tactical: 1–3 Years and Operational: 0–6 Months Enterprise Governance (Corporate) — Board of Directors has 4 major parts. 1. Business Governance — COO 2. Finance Governance — CFO 3. IT Governance — CIO 4. Security Governance — CISO
  • 8. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ Security Governance Executive management, comprising the Board of Directors, are in charge and establish a direction to guide strategy and policy. Provides resources to security initiatives and includes security guidelines or practices that lower risk to a manageable degree. ** * Security is Non-Functional Requirement because it is a Process *** Good Governance requirement 1. To support organizational goals, IT/security strategy should be aligned with business strategy. 2. Control and reduce risk to a reasonable level. 3. Describe and control resources. 4. Analyse performance indicators in relation to organizational goals. 5. Value delivery through information security investments that are optimized and support organizational goals. — -> Security should exist to support Mission, Vision, and Business objectives of organization. — -> Senior leadership should have support. — -> Integrate Risk management across all process. — -> Infosec management validates appropriate policies, procedures, standards, and guidelines are implemented to ensure business operations are conducted at acceptable level.
  • 9. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ GOVERNANCE, RISK AND COMPLIANCE (GRC) *** Governance Process-Security steps *** 1. Stakeholder Interest. 2. Goals & Objectives. 3. Infosec policy, guidelines, and procedures. 4. Infosec program implementation. 5. Level of implementation. 6. Program result. 7. Business mission impact.  ** Risk Capacity vs Risk Tolerance vs Risk Appetite ***
  • 10. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ Framework comes before standards. Budget (Funding) — → Driving factor for any organization 1. Staff count. 2. Staff qualification. 3. Level of security controls required. 4. Task to be performed. 5. Regulations to be met. 6. Training required. 7. Degree of metric tracking. Organization Structure / Process
  • 11. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ REPORTING MODEL CISO should report as high as possible in organization because: 1. To maintain visibility of the importance of the Infosec. 2. Limit disturbance or inaccurate translation of message. Different model of reporting for Security Officer (CISO) 1. To CEO — — — — — — — — — → Best 2. To CIO/CTO (IT Department)— —> 2nd Best 3. To COO (Admin/HR) — — —->3rd Best 4. To Insurance and risk department. 5. To Internal audit department. — —> Does not take any department under them due to Conflict of Interest. 6. To legal department. — — — -> Limited to some legal aspects.
  • 12. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ CONTROL FRAMEWORK Framework is Planning to have an office. Standard is Buying & arranging items in specific budget such as Desk, Chair etc.
  • 13. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ LIABILITY CDUE CARE (DC) — (Corrective Control) — -> Duty (Action) The level of care that a prudent person would have used in the same or similar circumstances is known as “Due Care.” What the company owes the client. Action taken by an organization to protect its stakeholders, investors, employee, customer from harm. DDUE DELIGENCE (DD) — (Detective Control )— →Verify (Checks) Before engaging into a contract, it is customarily necessary to perform Due Diligence on a company or individual. Any action carried out to show or provide appropriate care. Act of Investigation, Verification and Gap Assessment Example DUE CARE — Collecting data / Implementing patch (Always 1st) DUE DELIGENCE — Verifying data / Verifying patch (After DC)
  • 14. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ COMPLIANCE Act of faithfully following an external mandate. Law = To protect interest of individual. Regulations = To control industries( Bank of England, RBI, Federal Reserve Bank, DFSA, SEBI). Privacy = Individual while Secrecy = Organization REGULATION SUMMARY 1. PCI-DSS ( Payment Card Industry Data Security Standard) — Protecting credit card theft / fraud …..(It’s a STANDARD) American Express, Discover Financial Services, JCB International, MasterCard, and Visa Inc. founded the Payment Card Industry Security Standards Council with the intention of supervising the continued development of the Payment Card Industry Data Security Standard. 2. HIPPA (Health Insurance Portability and Accountability Act)— Health Care Data Privacy. It’s a high trust framework and applicable for covered entity.
  • 15. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ 3. GLBA (Gramm-Leach-Bliley Act) — (For Consumer/Individual) ……(It’s a STANDARD) Individual Financial data 4. SOX (Sarbanes–Oxley Act) — (For Corporate / Enterprise integrity) Fraudulent accounting to safeguard investors 5. Privacy Shield — It is a treaty between EU and US for data. INTELLECTUAL PROPERTY (IP) PROTECTION Industrial — Invention, Trademark, Industrial design Copyright — Literacy, Art work.
  • 16. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ COPYRIGHT — 70 years after Death, 95 years after Publication and 120 years after Creation Instead of concept protection, expression of ideas for music such as Feeling hurt and loved. E.g. — Creating music or song in a particular way is Copyright. TRADE SECRETS Provide the company with same type of competitive value or advantage. E.g. — Recipe of Soft drinks major or McDonald, KFC
  • 17. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ PATENT — 20 YEARS This is the strongest form of protection for unique idea. E.g. — Source code for any application TRADEMARK — (Identifying business) This is to protect Goodwill, Name, Symbol etc. TM — In process (Takes 6month to 1 year for approvals) R — Approved (Registered)
  • 18. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ EXPORT/IMPORT RESTRICTION Export Restriction: Wassenaar Arrangement: This limits the development of military capabilities that can endanger the security and stability of the area and the world. Import Restrictions: Law: To import of commodities, data, etc. DRM (Digital Rights Management) This solution regulates the transfer of intellectual property. DLP is frequently combined with DRM (Data Leak Prevention). Data at Transit — Yes Data in Use — Yes Data at Rest — No DRM’s primary function is to safeguard IP. E.g.: Netflix and its controls
  • 19. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ SECURITY POLICY, STANDARDS, PROCEDURES AND GUIDELINES Policy = Written aspects of governance / Intent of Senior management / To be reviewed Yearly Senior management responsible for policy approvals. Example 1 Policy = Using a password that is encrypted. Standard = 8 character long Procedure = Step by step process Baseline = 128 bit size Guideline = Do not share
  • 21. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ PERSONAL SECURITY POLICIES 1. Employee screening — Job descriptions, reference checks, examinations of credentials (education and certifications), and background checks. 2. Vendor consultation and contractor controls. 3. Employee agreement and policies — Code of conduct, gift handling, ethics statement, non-disclosure, non-compete (cannot work for competitor), and acceptable use. 4. Employee Termination policies. 5. Privacy. Separation of Duties (SoD) This is the main to AVOID fraud — — — Since it prevents one individual from being able to complete all steps of a procedure. Person1 — ->Creates Purchase Order Person2 — ->Sign Cheque Person3 → Authorize and Pass Mandatory Vacations This is primarily to DETECT fraud. Job Rotations (People movement) This is to PREVENT fraud — — decreases the likelihood of a collision between people.
  • 22. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ Termination 1. Lock user account. 2. Recover property (Laptop, Desktop etc). 3. Exit interview. 4. Review NDA. Onboarding 1. Review contract terms and Job description. 2. Sign NDA. 3. Training. 4. Process and Policies awareness. ESTABLISH AND MANAGE SECURITY EDUCATION, TRAINING AND AWARENESS Policy — Specify what to do. Education — Modify Career. ( Formal Class — Long Term) Training — Upgrade/Boost skills. (Semi Formal — Mid Term) Awareness — Alter behaviours. (Information — Short Term) CORE AREAS Program Effective Evaluation — Depends upon 1. Participant testing. 2. Penetration testing. 3. Log review.
  • 23. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ Periodic Content Reviews 1. Security Tools. 2. Applicable Laws. 3. Organization Security Policy. 4. Recent attack styles and methodologies Best awareness Training — As Security decreases, Incident reports increases. RISK MANAGEMENT
  • 24. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ UNDERSTANDING AND APPLY RISK MANAGEMENT Risk — It is the end result of the functions of threat, vulnerability, event likelihood, and probable organizational effects of an event. Threat — Action (Malicious actors) Vulnerability — A flaw / Weakness Impact — Potential harm Risk (Event to occur) = Vulnerability(Exposure) + Threat source (Intentional / Unintentional) RISK = IMPACT x LIKELIHOOD x THREAT (Likelihood and impact are the by-products that determine risk)
  • 25. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ LIKELIHOOD DETERMINATION Determine the likelihood that each threat can exploit a vulnerability. Determine how the value of the affected asset will be eliminated. Definition of impact to an organization often include loss of 1. Life 2. Dollar $$ 3. Prestige 4. Market share Threats and Vulnerabilities Natural, Criminal, Software, Physical, Personal, User Error (Unskilled worker) QUALITATIVE RISK ASSESSMENT (Low, Med, High) Organizations use qualitative risk assessment in 70–80% of cases. Best example is Internal Audit Condition of Qualitative Risk Assessment 1. A lack of competence among risk assessors. 2. There is not much time to finish the risk assessment. 3. Insufficient or limited data available. 4. Available assessors are seasoned workers with extensive knowledge of crucial business and IT systems.
  • 26. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ QUANTITATIVE RISK ASSESSMENT ($$) Considering there is a virus attack on Database Server hosting critical data. 1. Asset Value (AV) of Database server = $1000 2. Exposure factor (EF) to threat i.e. Virus attack = 70% of server data lost 3. Single Loss Expectancy (SLE) = $1000 x 70% = $700 4. Annual Risk Occurrence (ARO) = 4 times a year 5. Annual Loss Expectancy (ALE) = $700 X 4 = $2800 Always take decision based on ALE not SLE.
  • 27. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ RISK RESPONSE CONSIDERATION FOR SELECTION OF CONTROLS 1. Strong business justification for Security measures i.e. cost-effective 2. Cost-benefit evaluation. 3. Investment return on security. 4. Risk assessment team must evaluate the security controls functionality and effectiveness. 5. You must take operational impact, cost effectiveness, and security effectiveness into account while choosing countermeasures.
  • 28. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ ACCESS CONTROLS SECURITY CONTROL CATEGORIES Vulnerability Assessment and Penetration Testing (VAPT) VA — Only identifies vulnerability / weakness. PT — Exploits vulnerability You should have a limited configuration template and a complete asset inventory as a CISO (1 configuration template for 100 servers and not 100 servers with 100 different configuration) VAPT Steps
  • 29. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ THREAT MODELLING (STRIDE,NIST and PASTA) Scope — Network, System, Application and Data. 1. Identify threat agents and threats. 2. Understand current controls. 3. Identify exploitable vulnerabilities. 4. Prioritize identifies risks. 5. Identify controls to reduce risks to acceptable levels. Threat modelling @ design stage before build STRIDE (Spoofing, Tampering, Repudiation, Info Disclosure, DoS, and Elevation of Privilege) — Developed by Microsoft Microsoft’s STRIDE methodology seeks to guarantee that an application satisfies the security standards of Confidentiality, Integrity, and Availability (CIA) in addition to Authorization, Authentication, and Non-Repudiation.
  • 30. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ NIST (National Institute of Standards and Technology) PASTA (Process for Attack Simulation and Threat Analysis) PASTA threat modelling combines an attacker perspective of a business with risk and impact analysis to create a complete picture of the threats to products and applications, their vulnerability to attack, and informing decisions about risk and priorities for fixes.
  • 31. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ RISK MANAGEMENT METHODOLOGIES 1. Governance review — Process, Certifications. 2. Site security reviews — Client visit. 3. Formal security audit — End to end audit. 4. Penetration testing — Planning to use product/cloud platform. REGULAR 3RD PARTY ASSESSMENT 1. On-site assessment. 2. Document exchange and review. 3. Process / Policy review. SLA vs ASSURANCE vs SLR Service Level Requirement (SLR) Service Level Agreement (SLA)
  • 32. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ BUSINESS CONTINUITY PLANNING (BCP) AND DISASTER RECOVERY (DR) BCP (Business Continuity Plan)— For Business The documentation of predetermined set of instructions or procedures that describes how a company’s business operations will continue to function in the event of a major disruption. DR (Disaster Recovery)— For System / IT Infrastructure A defined strategy for recovering one or more information systems at a different location in the event of a significant hardware or software failure.
  • 33. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ BIA — (Business Impact Analysis) Things to do if any change in business applications. 1. Develop contingency policy. 2. Conduct BIA. 3. Identify preventive controls. 4. Create contingency strategies. 5. Develop contingency plan. 6. Plan, Testing, Training and Exercise. 7. Plan maintenance. MTD — Max Tolerable Downtime (Acceptable downtime agreed with customer without significant harm to business) RTO — Recovery Time Objective (Time to restore services e.g. from Secondary DC) RPO — Recovery Point Objective (Acceptable Data Loss). This only deals with Data and its Backup. WRT — Work Recovery Time (Back to Primary DC)
  • 34. https://hemantpatkar.gumroad.com/l/cisspdomain1 https://www.linkedin.com/in/hemantpatkar/ All CISSP Domain Notes Links. CISSP Domain 1 - Security And Risk Management (34 pages) https://hemant6552.gumroad.com/l/cisspdomain1 CISSP Domain 2 - Asset Security (14 pages) https://hemant6552.gumroad.com/l/cisspdomain2 CISSP Domain 3 - Security Architecture & Engineering (59 pages) https://hemant6552.gumroad.com/l/cisspdomain3 CISSP Domain 4 - Communications & Network Security (50 pages) https://hemant6552.gumroad.com/l/cisspdomain4 CISSP Domain 5 - Identity and Access Management (32 pages) https://hemant6552.gumroad.com/l/cisspdomain5 CISSP Domain 6 - Security Assessment and Testing (21 pages) https://hemant6552.gumroad.com/l/cisspdomain6 CISSP Domain 7 - Security Operations (37 pages) https://hemant6552.gumroad.com/l/cisspdomain7 CISSP Domain 8 - Software Development Security (59 pages) https://hemant6552.gumroad.com/l/cisspdomain8