SlideShare a Scribd company logo
1 of 33
ASM EDUCATIONAL CENTER INC. (ASM)
WHERE TRAINING, TECHNOLOGY & SERVICE CONVERGE
WWW.ASMED.COM
CISSP - ASSET SECURITY
ASSET SECURITY
Objectives of Domain:
 Classification of information and supporting assets.
 Determine and maintain ownership.
 Protect privacy and ensure appropriate retention.
 Determine data security controls.
 Establish handling requirements.
ASSET SECURITY
DATA MANAGEMENT:
Determine and Maintain Ownership
 Data policy.
 Roles and Responsibility
 Data ownership
 Data custodianship
 Data quality
ASSET SECURITY
Data Policy
 Sound data policy that defines long-term strategic goals for data management
required.
 Such policy must consider:
 Ownership and custodianship
 Privacy
 Liability
 Sensitivity
 Existing laws and policy requirements
 Policy and process
ASSET SECURITY
Roles and Responsibilities
 For data management goals to be met, all requirements must be understood by all stakeholders.
 All roles and responsibilities must be clearly defined.
 Data ownership must be established.
 Instill data accountability
 Data quality and metadata metrics are maintained on a continuous basis.
ASSET SECURITY
Data Ownership
 An individual in the organization must be responsible for data.
 Such individual must be capable of determining the impact of the data on the mission of the
 Understand the replacement cost of data (if replacement is possible).
 Determine who need the data, both inside and outside organization.
 Know when data is no longer needed and should be destroyed.
 Know the intellectual property rights and copyright regime of data.
 Know policies regarding data security, disclosure control, release, pricing, and dissemination.
 Compliance obligations, statutory and non-statutory.
 Must be familiar with agreements for use by users and customers.
ASSET SECURITY
Data Custodianship
 Data custodians must ensure that important datasets are developed, maintained and
example, a DBA.
 Adhere to appropriate and relevant data policy and ownership guidelines.
 Ensure accessibility to appropriate users, while appropriate security levels to datasets
 Ensure dataset maintenance, including but not limited to storage and archiving.
 Dataset documentation, including updates to documentation.
 Assurance of quality and validation and periodic audits to ensure integrity.
ASSET SECURITY
Data Quality
 Quality of data is analogous to fitness for use or potential use.
 Stages of data management must all ensure quality:
 Capture and recording
 Manipulation prior to digitization
 Identification of the collection
 Digitization
 Documentation
 Storage and archiving
 Presentation (paper and electronic publications, Web-enabled databases, etc.)
 Using the data (analysis and manipulation).
ASSET SECURITY
Data Quality
 Data quality standards my be available for:
 Accuracy
 Precision
 Resolution
 Reliability
 Repeatability
 Reproducibility
 Currency
 Relevance
 Ability to audit
 Completeness
 Timeliness
ASSET SECURITY
Data Documentation & Organization
 Documented for use now and into the future.
 Data longevity is roughly proportional to its comprehensiveness in documentation.
 Objectives of data documentation:
 Ensures its longevity and reuse for multiple purposes.
 Ensures that users understand the content, context, and limitations.
 Facilitates the discovery of datasets
 Facilitates the interoperability of datasets and data exchange.
 Metadata is data about data and provides information on the identification, quality, spatial context, data
attributes, and distribution of datasets using common terminology.
ASSET SECURITY
Data Standards
 Data lifecycle control – complete lifecycle must be well managed.
 Data specification and modeling – thorough user requirements must be gathered and
 Database maintenance – effective maintenance cannot be over-emphasized.
 Data audit – good data management requires ongoing audit.
 Audit must identify information needs of the organization
 Uncover duplications, inefficiencies, and areas of over-provision.
 Recognize effective data management practices.
ASSET SECURITY
Longevity & Use
 Data security – involves system, processes, and procedures that protect a database
Security must be implemented in layers. Risk assessment of database be periodically
 Comprehensive strategies must be employed to ensure data security.
ASSET SECURITY
Data Security
 Comprehensive strategies must be employed to ensure data security.
 Security involves systems, processes, and procedures that protect a database from
 Unintended activity include misuse, malicious attacks, inadvertent mistakes, and access
processes, whether authorized or not.
 Defense in-depth approach must be considered for data rotection.
ASSET SECURITY
Data Access, Sharing, & Dissemination
 Data and information must be readily accessible to all authorized users.
 Many issues to address include:
 Relevant data policies and data ownership established to determine issues of access and use.
 Format appropriate for end-users.
 Various levels of differentiated access needed and deemed appropriate.
 Cost of providing data versus cost of providing access to data.
 Issues of private and public domain in the context of data being collected.
 Liability issues including accuracy, recommended use, and use restrictions, etc.
 A carefully worded disclaimer statement should be included in the metadata to free the provider or anyone associated with
responsibility for misuse or inaccuracies in the data.
 Jurisdictional issues regarding where data is at rest, in transit, or where it I being consumed.
 Intentional obfuscation of detail to protect sensitive data.
ASSET SECURITY
Data Publishing
 When publishing data, attention must be paid in all aspects including the clarity,
 Media storing sensitive information requires physical and logical controls.
 Policies must be in place regarding marking of media.
 Storage media must have a physical label identifying the sensitivity of information
 Only designated personnel must have access to sensitive media.
 Sensitive media must be stored in a security container.
 Media no longer needed must be destroyed rather than simply disposing of.
 Information retention policies must clearly define periods of retention, taking into account
regulatory/compliance requirements.
ASSET SECURITY
Information Classification & Supporting Assets
Data Classification:
Different organizations create and maintain different types of data. To effectively provide
for such data, without overspending time and money, it is important to understand each
importance to the organization. Not forgetting the impact on the organization should such
Hence the need for classification.
ASSET SECURITY
Data Classification -
 Scope (value, age)
 Classification Controls (responsibility to define security level for classification
etc.)
 Assurance (Identify the right protection mechanism)
 Marking and labeling
ASSET SECURITY
Data/Information Classification –
 Private Business vs. Govt./Military
 To address different security concerns, private sector businesses and the military
classification schemes.
ASSET SECURITY
Data Classification –
 Private Business
 Confidential
 Private
 Sensitive
 Public
 Govt./Military
 Top secret
 Secret
 Confidential
 Sensitive but Unclassified
 Unclassified
ASSET SECURITY
Data Classification Criteria–
 Age of data
 Data owners or manipulators
 Data storage location
 Impact of data on national security
 Encryption status of data
 Monetary value of data
 Regulatory laws required for specific data
 Repercussions if data was altered or corrupted
 Repercussions if data was leaked or disclosed
 Separation of duties status of the data
 Usefulness of data
 Etc., etc.
ASSET SECURITY
Asset Management
 Software licensing.
 Equipment lifecycle
ASSET SECURITY
Privacy Protection
 Privacy laws can be traced as far back as 1361 in England to arrest the peeping toms
 Various countries enacted their individual laws thereafter.
 Modern privacy benchmark can be found in the 1948 Universal Declaration of Human
territorial and communications privacy.
 U.S. – EU Safe harbor Framework is an example of data protection agreement between
Atlantic.
ASSET SECURITY
Appropriate Retention
 Media.
 Hardware.
 Personnel
ASSET SECURITY
Company “X” Data Retention Policy
 Key principles
 Data must be stored securely and appropriately with regard to sensitivity and confidentiality.
 Data must be retained for only as long as necessary, etc., etc.
 Storage
 Use secure data centers for storage.
 Only authorized personnel are required to have access to data, etc., etc.
 Retention
 Follow required laws and regulations for data retention. For example, The Data Protection Act stipulates that personal
“shall not be kept for longer than necessary for that purpose”. The maximum number of years of retention is regarded as
 Destruction and disposal
 Follow procedures for destruction and disposal.
 NIST SP 800-88 Revision 1 stipulates guidelines for Media Sanitization.
ASSET SECURITY
Determine Data Security Controls Information States:
 Processing
 When data is run through a computer and actions are performed on such data by the machines
 Data can be changed while being processed in many ways
 Transmission
 Data moving across a network (wired or wireless)
 Several security issues abound
 Different data require different protection
 Storage
 Data on hard drives, USB-base devices, portable devices, and other media.
ASSET SECURITY
Data at Rest, in Transit, & Baselines
 Data at rest can be protected through the use of cryptographic algorithms, among other
 Modern cryptography helps to provide secure and confidential methods to transmit date
the verification of the integrity of the message.
 Certain fundamental security elements form a baseline for information protection (p.
ASSET SECURITY
Scoping & Tailoring
 Standards and guidelines are developed after extensive consultation with numerous
helps to avoid unnecessary and costly duplication.
 Scoping guidelines provide organizations with specific terms and conditions regarding
implementation of individual security controls. Scoping allows organizations to review
and select those that apply to the IT systems in need of protection.
 Tailoring provides organizations the flexibility needed to avoid approaches or initiatives
their specific environment. Tailoring allows organizations to modify security controls
with the mission of the organization.
ASSET SECURITY
Standards Selection
 Security professional must be familiar with a plethora of standard and the entities
 Common among them are ISO, ITU, IETF, etc., etc.
ASSET SECURITY
United States Resources
 US DOD
 NSA
 NIST and its Publications
 FIPS
 Etc., etc
ASSET SECURITY
International Resources
 Cybersecurity strategy of the EU
 European Network and Information Security Agency (ENISA)
ASSET SECURITY
National Cyber Security Framework Manual
 Provides detailed information and in-depth frameworks for understanding the various
Security.
ASSET SECURITY
Framework for Improving Critical Infrastructure Cybersecurity
 Released by NIST on February 12, 2014, this framework a common taxonomy (method of
classification) and mechanism for organizations to:
 Describe their current cybersecurity posture
 Describe their target state for cybersecurity
 Identify and prioritize opportunities for improvement within the context of a continuous and repeatable
process
 Assess progress toward the target state
 Communicate among internal and external stakeholders about cybersecurity risk.
GOOD LUCK!
ASM EDUCATIONAL CENTER INC. (ASM)
WHERE TRAINING, TECHNOLOGY & SERVICE CONVERGE
WWW.ASMED.COM

More Related Content

What's hot

Security Awareness and Training
Security Awareness and TrainingSecurity Awareness and Training
Security Awareness and TrainingPriyank Hada
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security FrameworkNada G.Youssef
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
Chap5 2007 C I S A Review Course
Chap5 2007 C I S A Review CourseChap5 2007 C I S A Review Course
Chap5 2007 C I S A Review CourseDesmond Devendran
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingDaniel P Wallace
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
Information Security
Information Security Information Security
Information Security Alok Katiyar
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)Rois Solihin
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.IGN MANTRA
 
17 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_201217 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_2012RECIPA
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesJack Nichelson
 
Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessnewbie2019
 
Introduction to information security - by Ivan Nganda
Introduction to information security - by Ivan NgandaIntroduction to information security - by Ivan Nganda
Introduction to information security - by Ivan NgandaSee You Rise Holdings
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...festival ICT 2016
 

What's hot (20)

Security Awareness and Training
Security Awareness and TrainingSecurity Awareness and Training
Security Awareness and Training
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
Chapter 3: Information Security Framework
Chapter 3: Information Security FrameworkChapter 3: Information Security Framework
Chapter 3: Information Security Framework
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
Chap5 2007 C I S A Review Course
Chap5 2007 C I S A Review CourseChap5 2007 C I S A Review Course
Chap5 2007 C I S A Review Course
 
Information Security
Information SecurityInformation Security
Information Security
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Information Security
Information Security Information Security
Information Security
 
information security management
information security managementinformation security management
information security management
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
17 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_201217 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_2012
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
 
Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
 
Introduction to information security - by Ivan Nganda
Introduction to information security - by Ivan NgandaIntroduction to information security - by Ivan Nganda
Introduction to information security - by Ivan Nganda
 
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
 

Viewers also liked

CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesSam Bowne
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecuritySam Bowne
 
CISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecurityCISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecuritySam Bowne
 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementSam Bowne
 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)Sam Bowne
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
CISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingCISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingSam Bowne
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)Sam Bowne
 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)Sam Bowne
 
CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)Sam Bowne
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)Sam Bowne
 
Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1FRSecure
 

Viewers also liked (12)

CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
 
CISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecurityCISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development Security
 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access Management
 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
CISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingCISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and Testing
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
 
CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
 
Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1
 

Similar to CISSP Certification-Asset Security

L2 - Protecting Security of Assets_.pptx
L2 - Protecting Security of Assets_.pptxL2 - Protecting Security of Assets_.pptx
L2 - Protecting Security of Assets_.pptxRebeccaMunasheChimhe
 
Data_Protection_WP - Jon Toigo
Data_Protection_WP - Jon ToigoData_Protection_WP - Jon Toigo
Data_Protection_WP - Jon ToigoEd Ahl
 
Privacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program ImplementationPrivacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program ImplementationEryk Budi Pratama
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & StrategyTony Hauxwell
 
iaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storageiaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storageIaetsd Iaetsd
 
IT 650 Principles of Database DesignProject Milestone – 5.docx
IT 650 Principles of Database DesignProject Milestone – 5.docxIT 650 Principles of Database DesignProject Milestone – 5.docx
IT 650 Principles of Database DesignProject Milestone – 5.docxpriestmanmable
 
GDPR infographic
GDPR infographicGDPR infographic
GDPR infographicSectricity
 
DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?
DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?
DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?Incremental Project
 
Data Security and Compliance in Enterprise Cloud Migration.pdf
Data Security and Compliance in Enterprise Cloud Migration.pdfData Security and Compliance in Enterprise Cloud Migration.pdf
Data Security and Compliance in Enterprise Cloud Migration.pdfFlentas
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessSirius
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 
what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full pptShahbaz Khan
 
what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full pptShahbaz Khan
 

Similar to CISSP Certification-Asset Security (20)

Data security
Data securityData security
Data security
 
L2 - Protecting Security of Assets_.pptx
L2 - Protecting Security of Assets_.pptxL2 - Protecting Security of Assets_.pptx
L2 - Protecting Security of Assets_.pptx
 
Data_Protection_WP - Jon Toigo
Data_Protection_WP - Jon ToigoData_Protection_WP - Jon Toigo
Data_Protection_WP - Jon Toigo
 
Data Security
Data SecurityData Security
Data Security
 
PACE-IT, Security+ 4.4: Controls to Ensure Data Security
PACE-IT, Security+ 4.4: Controls to Ensure Data SecurityPACE-IT, Security+ 4.4: Controls to Ensure Data Security
PACE-IT, Security+ 4.4: Controls to Ensure Data Security
 
Unit 5 v2
Unit 5 v2Unit 5 v2
Unit 5 v2
 
Privacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program ImplementationPrivacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program Implementation
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
iaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storageiaetsd Using encryption to increase the security of network storage
iaetsd Using encryption to increase the security of network storage
 
IT 650 Principles of Database DesignProject Milestone – 5.docx
IT 650 Principles of Database DesignProject Milestone – 5.docxIT 650 Principles of Database DesignProject Milestone – 5.docx
IT 650 Principles of Database DesignProject Milestone – 5.docx
 
GDPR infographic
GDPR infographicGDPR infographic
GDPR infographic
 
DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?
DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?
DATA MANAGEMENT – WHAT DOES IT MEAN FOR RESEARCHERS?
 
Data Security and Compliance in Enterprise Cloud Migration.pdf
Data Security and Compliance in Enterprise Cloud Migration.pdfData Security and Compliance in Enterprise Cloud Migration.pdf
Data Security and Compliance in Enterprise Cloud Migration.pdf
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full ppt
 
what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full ppt
 
Testing
TestingTesting
Testing
 

More from Hamed Moghaddam

Cisco CCNA IP SLA with tracking configuration
Cisco CCNA IP SLA  with tracking  configurationCisco CCNA IP SLA  with tracking  configuration
Cisco CCNA IP SLA with tracking configurationHamed Moghaddam
 
Cisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA ConfigurationCisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route ConfigurationJuniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route ConfigurationHamed Moghaddam
 
Cisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationCisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route ConfigurationJuniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper OSPF Route Configuration
Juniper JNCIA – Juniper OSPF Route ConfigurationJuniper JNCIA – Juniper OSPF Route Configuration
Juniper JNCIA – Juniper OSPF Route ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route ConfigurationJuniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route ConfigurationHamed Moghaddam
 
Cisco CCNA IPV6 Static Configuration
Cisco CCNA  IPV6 Static ConfigurationCisco CCNA  IPV6 Static Configuration
Cisco CCNA IPV6 Static ConfigurationHamed Moghaddam
 
Cisco CCNA Port Security
Cisco CCNA Port SecurityCisco CCNA Port Security
Cisco CCNA Port SecurityHamed Moghaddam
 
Cisco CCNA- NAT Configuration
Cisco CCNA- NAT ConfigurationCisco CCNA- NAT Configuration
Cisco CCNA- NAT ConfigurationHamed Moghaddam
 
Cisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel ConfigurationCisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel ConfigurationHamed Moghaddam
 
Cisco CCNA- PPP Multilink Configuration
Cisco CCNA- PPP Multilink ConfigurationCisco CCNA- PPP Multilink Configuration
Cisco CCNA- PPP Multilink ConfigurationHamed Moghaddam
 
Cisco CCNA EIGRP IPV6 Configuration
Cisco CCNA EIGRP IPV6 ConfigurationCisco CCNA EIGRP IPV6 Configuration
Cisco CCNA EIGRP IPV6 ConfigurationHamed Moghaddam
 
Cisco CCNA OSPF IPV6 Configuration
Cisco CCNA OSPF IPV6 ConfigurationCisco CCNA OSPF IPV6 Configuration
Cisco CCNA OSPF IPV6 ConfigurationHamed Moghaddam
 
Cisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer SwitchCisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer SwitchHamed Moghaddam
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2Hamed Moghaddam
 
Cisco CCNA-Router on Stick
Cisco CCNA-Router on StickCisco CCNA-Router on Stick
Cisco CCNA-Router on StickHamed Moghaddam
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListHamed Moghaddam
 
Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!Hamed Moghaddam
 

More from Hamed Moghaddam (20)

Cisco CCNA IP SLA with tracking configuration
Cisco CCNA IP SLA  with tracking  configurationCisco CCNA IP SLA  with tracking  configuration
Cisco CCNA IP SLA with tracking configuration
 
Cisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA ConfigurationCisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA Configuration
 
Juniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route ConfigurationJuniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route Configuration
 
Cisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationCisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL Configuration
 
Juniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route ConfigurationJuniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route Configuration
 
Juniper JNCIA – Juniper OSPF Route Configuration
Juniper JNCIA – Juniper OSPF Route ConfigurationJuniper JNCIA – Juniper OSPF Route Configuration
Juniper JNCIA – Juniper OSPF Route Configuration
 
Juniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route ConfigurationJuniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route Configuration
 
Cisco CCNA IPV6 Static Configuration
Cisco CCNA  IPV6 Static ConfigurationCisco CCNA  IPV6 Static Configuration
Cisco CCNA IPV6 Static Configuration
 
Cisco CCNA Port Security
Cisco CCNA Port SecurityCisco CCNA Port Security
Cisco CCNA Port Security
 
Cisco CCNA- NAT Configuration
Cisco CCNA- NAT ConfigurationCisco CCNA- NAT Configuration
Cisco CCNA- NAT Configuration
 
Cisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel ConfigurationCisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel Configuration
 
Cisco CCNA- PPP Multilink Configuration
Cisco CCNA- PPP Multilink ConfigurationCisco CCNA- PPP Multilink Configuration
Cisco CCNA- PPP Multilink Configuration
 
Cisco CCNA EIGRP IPV6 Configuration
Cisco CCNA EIGRP IPV6 ConfigurationCisco CCNA EIGRP IPV6 Configuration
Cisco CCNA EIGRP IPV6 Configuration
 
Cisco CCNA OSPF IPV6 Configuration
Cisco CCNA OSPF IPV6 ConfigurationCisco CCNA OSPF IPV6 Configuration
Cisco CCNA OSPF IPV6 Configuration
 
Cisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer SwitchCisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer Switch
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2
 
Cisco CCNA-Router on Stick
Cisco CCNA-Router on StickCisco CCNA-Router on Stick
Cisco CCNA-Router on Stick
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access List
 
Cisco CCNA- DHCP Server
Cisco CCNA-  DHCP ServerCisco CCNA-  DHCP Server
Cisco CCNA- DHCP Server
 
Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!
 

Recently uploaded

ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Quarter 4 Peace-education.pptx Catch Up Friday
Quarter 4 Peace-education.pptx Catch Up FridayQuarter 4 Peace-education.pptx Catch Up Friday
Quarter 4 Peace-education.pptx Catch Up FridayMakMakNepo
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
ROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint PresentationROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint PresentationAadityaSharma884161
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 

Recently uploaded (20)

ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Quarter 4 Peace-education.pptx Catch Up Friday
Quarter 4 Peace-education.pptx Catch Up FridayQuarter 4 Peace-education.pptx Catch Up Friday
Quarter 4 Peace-education.pptx Catch Up Friday
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
ROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint PresentationROOT CAUSE ANALYSIS PowerPoint Presentation
ROOT CAUSE ANALYSIS PowerPoint Presentation
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 

CISSP Certification-Asset Security

  • 1. ASM EDUCATIONAL CENTER INC. (ASM) WHERE TRAINING, TECHNOLOGY & SERVICE CONVERGE WWW.ASMED.COM CISSP - ASSET SECURITY
  • 2. ASSET SECURITY Objectives of Domain:  Classification of information and supporting assets.  Determine and maintain ownership.  Protect privacy and ensure appropriate retention.  Determine data security controls.  Establish handling requirements.
  • 3. ASSET SECURITY DATA MANAGEMENT: Determine and Maintain Ownership  Data policy.  Roles and Responsibility  Data ownership  Data custodianship  Data quality
  • 4. ASSET SECURITY Data Policy  Sound data policy that defines long-term strategic goals for data management required.  Such policy must consider:  Ownership and custodianship  Privacy  Liability  Sensitivity  Existing laws and policy requirements  Policy and process
  • 5. ASSET SECURITY Roles and Responsibilities  For data management goals to be met, all requirements must be understood by all stakeholders.  All roles and responsibilities must be clearly defined.  Data ownership must be established.  Instill data accountability  Data quality and metadata metrics are maintained on a continuous basis.
  • 6. ASSET SECURITY Data Ownership  An individual in the organization must be responsible for data.  Such individual must be capable of determining the impact of the data on the mission of the  Understand the replacement cost of data (if replacement is possible).  Determine who need the data, both inside and outside organization.  Know when data is no longer needed and should be destroyed.  Know the intellectual property rights and copyright regime of data.  Know policies regarding data security, disclosure control, release, pricing, and dissemination.  Compliance obligations, statutory and non-statutory.  Must be familiar with agreements for use by users and customers.
  • 7. ASSET SECURITY Data Custodianship  Data custodians must ensure that important datasets are developed, maintained and example, a DBA.  Adhere to appropriate and relevant data policy and ownership guidelines.  Ensure accessibility to appropriate users, while appropriate security levels to datasets  Ensure dataset maintenance, including but not limited to storage and archiving.  Dataset documentation, including updates to documentation.  Assurance of quality and validation and periodic audits to ensure integrity.
  • 8. ASSET SECURITY Data Quality  Quality of data is analogous to fitness for use or potential use.  Stages of data management must all ensure quality:  Capture and recording  Manipulation prior to digitization  Identification of the collection  Digitization  Documentation  Storage and archiving  Presentation (paper and electronic publications, Web-enabled databases, etc.)  Using the data (analysis and manipulation).
  • 9. ASSET SECURITY Data Quality  Data quality standards my be available for:  Accuracy  Precision  Resolution  Reliability  Repeatability  Reproducibility  Currency  Relevance  Ability to audit  Completeness  Timeliness
  • 10. ASSET SECURITY Data Documentation & Organization  Documented for use now and into the future.  Data longevity is roughly proportional to its comprehensiveness in documentation.  Objectives of data documentation:  Ensures its longevity and reuse for multiple purposes.  Ensures that users understand the content, context, and limitations.  Facilitates the discovery of datasets  Facilitates the interoperability of datasets and data exchange.  Metadata is data about data and provides information on the identification, quality, spatial context, data attributes, and distribution of datasets using common terminology.
  • 11. ASSET SECURITY Data Standards  Data lifecycle control – complete lifecycle must be well managed.  Data specification and modeling – thorough user requirements must be gathered and  Database maintenance – effective maintenance cannot be over-emphasized.  Data audit – good data management requires ongoing audit.  Audit must identify information needs of the organization  Uncover duplications, inefficiencies, and areas of over-provision.  Recognize effective data management practices.
  • 12. ASSET SECURITY Longevity & Use  Data security – involves system, processes, and procedures that protect a database Security must be implemented in layers. Risk assessment of database be periodically  Comprehensive strategies must be employed to ensure data security.
  • 13. ASSET SECURITY Data Security  Comprehensive strategies must be employed to ensure data security.  Security involves systems, processes, and procedures that protect a database from  Unintended activity include misuse, malicious attacks, inadvertent mistakes, and access processes, whether authorized or not.  Defense in-depth approach must be considered for data rotection.
  • 14. ASSET SECURITY Data Access, Sharing, & Dissemination  Data and information must be readily accessible to all authorized users.  Many issues to address include:  Relevant data policies and data ownership established to determine issues of access and use.  Format appropriate for end-users.  Various levels of differentiated access needed and deemed appropriate.  Cost of providing data versus cost of providing access to data.  Issues of private and public domain in the context of data being collected.  Liability issues including accuracy, recommended use, and use restrictions, etc.  A carefully worded disclaimer statement should be included in the metadata to free the provider or anyone associated with responsibility for misuse or inaccuracies in the data.  Jurisdictional issues regarding where data is at rest, in transit, or where it I being consumed.  Intentional obfuscation of detail to protect sensitive data.
  • 15. ASSET SECURITY Data Publishing  When publishing data, attention must be paid in all aspects including the clarity,  Media storing sensitive information requires physical and logical controls.  Policies must be in place regarding marking of media.  Storage media must have a physical label identifying the sensitivity of information  Only designated personnel must have access to sensitive media.  Sensitive media must be stored in a security container.  Media no longer needed must be destroyed rather than simply disposing of.  Information retention policies must clearly define periods of retention, taking into account regulatory/compliance requirements.
  • 16. ASSET SECURITY Information Classification & Supporting Assets Data Classification: Different organizations create and maintain different types of data. To effectively provide for such data, without overspending time and money, it is important to understand each importance to the organization. Not forgetting the impact on the organization should such Hence the need for classification.
  • 17. ASSET SECURITY Data Classification -  Scope (value, age)  Classification Controls (responsibility to define security level for classification etc.)  Assurance (Identify the right protection mechanism)  Marking and labeling
  • 18. ASSET SECURITY Data/Information Classification –  Private Business vs. Govt./Military  To address different security concerns, private sector businesses and the military classification schemes.
  • 19. ASSET SECURITY Data Classification –  Private Business  Confidential  Private  Sensitive  Public  Govt./Military  Top secret  Secret  Confidential  Sensitive but Unclassified  Unclassified
  • 20. ASSET SECURITY Data Classification Criteria–  Age of data  Data owners or manipulators  Data storage location  Impact of data on national security  Encryption status of data  Monetary value of data  Regulatory laws required for specific data  Repercussions if data was altered or corrupted  Repercussions if data was leaked or disclosed  Separation of duties status of the data  Usefulness of data  Etc., etc.
  • 21. ASSET SECURITY Asset Management  Software licensing.  Equipment lifecycle
  • 22. ASSET SECURITY Privacy Protection  Privacy laws can be traced as far back as 1361 in England to arrest the peeping toms  Various countries enacted their individual laws thereafter.  Modern privacy benchmark can be found in the 1948 Universal Declaration of Human territorial and communications privacy.  U.S. – EU Safe harbor Framework is an example of data protection agreement between Atlantic.
  • 23. ASSET SECURITY Appropriate Retention  Media.  Hardware.  Personnel
  • 24. ASSET SECURITY Company “X” Data Retention Policy  Key principles  Data must be stored securely and appropriately with regard to sensitivity and confidentiality.  Data must be retained for only as long as necessary, etc., etc.  Storage  Use secure data centers for storage.  Only authorized personnel are required to have access to data, etc., etc.  Retention  Follow required laws and regulations for data retention. For example, The Data Protection Act stipulates that personal “shall not be kept for longer than necessary for that purpose”. The maximum number of years of retention is regarded as  Destruction and disposal  Follow procedures for destruction and disposal.  NIST SP 800-88 Revision 1 stipulates guidelines for Media Sanitization.
  • 25. ASSET SECURITY Determine Data Security Controls Information States:  Processing  When data is run through a computer and actions are performed on such data by the machines  Data can be changed while being processed in many ways  Transmission  Data moving across a network (wired or wireless)  Several security issues abound  Different data require different protection  Storage  Data on hard drives, USB-base devices, portable devices, and other media.
  • 26. ASSET SECURITY Data at Rest, in Transit, & Baselines  Data at rest can be protected through the use of cryptographic algorithms, among other  Modern cryptography helps to provide secure and confidential methods to transmit date the verification of the integrity of the message.  Certain fundamental security elements form a baseline for information protection (p.
  • 27. ASSET SECURITY Scoping & Tailoring  Standards and guidelines are developed after extensive consultation with numerous helps to avoid unnecessary and costly duplication.  Scoping guidelines provide organizations with specific terms and conditions regarding implementation of individual security controls. Scoping allows organizations to review and select those that apply to the IT systems in need of protection.  Tailoring provides organizations the flexibility needed to avoid approaches or initiatives their specific environment. Tailoring allows organizations to modify security controls with the mission of the organization.
  • 28. ASSET SECURITY Standards Selection  Security professional must be familiar with a plethora of standard and the entities  Common among them are ISO, ITU, IETF, etc., etc.
  • 29. ASSET SECURITY United States Resources  US DOD  NSA  NIST and its Publications  FIPS  Etc., etc
  • 30. ASSET SECURITY International Resources  Cybersecurity strategy of the EU  European Network and Information Security Agency (ENISA)
  • 31. ASSET SECURITY National Cyber Security Framework Manual  Provides detailed information and in-depth frameworks for understanding the various Security.
  • 32. ASSET SECURITY Framework for Improving Critical Infrastructure Cybersecurity  Released by NIST on February 12, 2014, this framework a common taxonomy (method of classification) and mechanism for organizations to:  Describe their current cybersecurity posture  Describe their target state for cybersecurity  Identify and prioritize opportunities for improvement within the context of a continuous and repeatable process  Assess progress toward the target state  Communicate among internal and external stakeholders about cybersecurity risk.
  • 33. GOOD LUCK! ASM EDUCATIONAL CENTER INC. (ASM) WHERE TRAINING, TECHNOLOGY & SERVICE CONVERGE WWW.ASMED.COM