SlideShare a Scribd company logo
1 of 61
Human Factors
Security Awareness, Training, and Education :
Employment Practices and Policies Security in the Hiring Process During
Employment Termination of Employment
IT Security, Risk management, security controls plan, implementation of
controls
SECURITY AWARENESS,TRAINING,AND EDUCATION
ā€¢ In a number of standards and standards- related documents,
including ISO 27002 (Code of Practice for Information Security
Management) and NIST Special Publication 800-100 (Information
Security Handbook: A Guide for Managers).
ā€¢ Motivation:
ā€¢ Improving employee behavior
ā€¢ Increasing ability to hold employees
ā€¢ Serious liability of emp behavior
ā€¢ Complying with regulations and contractual obligations
ā€¢ NIST SP 800- 16 (Information Technology Security Training Requirements: A Role- and
Performance-Based Model)-the four layers as follows:
ā€¢ Security awareness is explicitly required for all employees, whereas security basics and
literacy is required for those employees, including contractor employees, who are involved
in any way with IT systems. In todayā€™s environment, the latter category includes almost all
individuals within the organization.
ā€¢ The security basics and literacy category is a transitional stage between awareness and
training. It provides the foundation for subsequent training by providing a universal
baseline of key security terms and concepts.
ā€¢ After security basics and literacy, training becomes focused on providing the knowledge,
skills, and abilities specific to an individualā€™s roles and responsibilities relative to IT systems.
At this level, training recognizes the differences among beginning, intermediate, and
advanced skill requirements.
ā€¢ The education and experience level focuses on developing the ability and vision to
perform complex, multidisciplinary activities and the skills needed to further the IT security
profession and to keep pace with threat and technology changes.
ā€¢ Awareness
ā€¢ 1. Employees are aware of their responsibilities for maintaining
security and the restrictions on their actions in the interests of
security and are motivated to act accordingly.
ā€¢ 2. Users understand the importance of security for the well- being of
the organization.
ā€¢ 3. Because there is a constant barrage of new threats, user support, IT
staff enthusiasm, and management buy- in are critical and can be
promoted by awareness programs.
Goals for a security awareness program
ā€¢ Goal 1: Raise staff awareness of information technology security issues in general.
ā€¢ Goal 2: Ensure that staff are aware of local, state, and federal laws and regulations
governing confidentiality and security.
ā€¢ Goal 3: Explain organizational security policies and procedures.
ā€¢ Goal 4: Ensure that staff understand that security is a team effort and that each person
has an important role to play in meeting security goals and objectives. Goal 5: Train staff
to meet the specific security responsibilities of their positions. Goal 6: Inform staff that
security activities will be monitored.
ā€¢ Goal 7: Remind staff that breaches in security carry consequences.
ā€¢ Goal 8: Assure staff that reporting of potential and realized security breakdowns and
vulnerabilities is responsible and necessary behavior (and not trouble-making behavior).
ā€¢ Goal 9: Communicate to staff that the goal of creating a trusted system is achievable.
ā€¢ For general users, training focuses on good computer security
practices, including the following:
ā€¢ Protecting the physical area and equipment (e.g., locking doors,
caring for CD-ROMs and DVDs)
ā€¢ Protecting passwords (if used) or other authentication data or tokens
(e.g., never divulge PINs)
ā€¢ Reporting security violations or incidents (e.g., whom to call if a virus
is suspected)
ā€¢ Programmers, developers, and system maintainers require more
specialized or advanced training.
ā€¢ The training objectives for this group include the following:
ā€¢ ā€¢ Develop a security mindset in the developer.
ā€¢ ā€¢ Show the developer how to build security into development life
cycle, using well-defined checkpoints.
ā€¢ ā€¢ Teach the developer how attackers exploit software and how to
resist attack.
ā€¢ ā€¢ Provide analysts with a toolkit of specific attacks and principles with
which to interrogate systems
ā€¢ Management-level training should teach development managers how
to make trade- offs among risks, costs, and benefits involving security.
The manager needs to understand the development life cycle and the
use of security checkpoints and security evaluation techniques.
ā€¢ Executive- level training must explain the difference between
software security and network security and, in particular, the
pervasiveness of software security issues.
ā€¢ Executives need to develop an understanding of security risks and
costs. Executives need training on the development of risk
management goals, means of measurement
ā€¢ Education:
ā€¢ The most in- depth program is security education.
ā€¢ This is targeted at security professionals and those whose jobs require
expertise in security.
ā€¢ Security education is normally outside the scope of most organization
awareness and training programs.
ā€¢ It more properly fits into the category of employee career
development programs.
Employment practices and policies
ā€¢ Threats from internal users include the following:
ā€¢ ā€¢ Gaining unauthorized access or enabling others to gain unauthorized
access
ā€¢ ā€¢ Altering data
ā€¢ ā€¢ Deleting production and backup data
ā€¢ ā€¢ Crashing systems
ā€¢ ā€¢ Destroying systems
ā€¢ ā€¢ Misusing systems for personal gain or to damage the organization
ā€¢ ā€¢ Holding data hostage
ā€¢ ā€¢ Stealing strategic or customer data for corporate espionage or
ā€¢ General guidelines for checking applicants include the following:
ā€¢ ā€¢ Ask for as much detail as possible about employment and
educational history. The more detail that is available, the more
difficult it is for the applicant to lie consistently.
ā€¢ ā€¢ Investigate the accuracy of the details to the extent reasonable.
ā€¢ Arrange for experienced staff members to interview candidates and
discuss discrepancies.
ā€¢ Employment Agreements:
ā€¢ As part of their contractual obligation, employees should agree and
sign the terms and conditions of their employment contract, which
should state their and the organizationā€™s responsibilities for
information security.
ā€¢ The agreement should include a confidentiality and nondisclosure
agreement spelling out specifically that the organizationā€™s information
assets are confidential unless classified otherwise and that the
employee must protect that confidentiality
ā€¢ During Employment:
ā€¢ : to ensure that employees, contractors, and third-party users are
aware of information security threats and concerns and their
responsibilities and liabilities with information security and are
equipped to support organizational security policy in the course of
their normal work and to reduce the risk of human error
ā€¢ there are certain principles that should be followed for personnel
security:
ā€¢ ā€¢ Least privilege: Give each person the minimum access necessary to
do his or her job. This restricted access is both logical (access to
accounts, networks, programs) and physical (access to computers,
backup tapes, and other peripherals)
ā€¢ Separation of duties: Carefully separate duties so that people involved
in checking for inappropriate use are not also capable of making such
inappropriate use. Thus, having all the security functions and audit
responsibilities reside in the same person is dangerous
ā€¢ ā€¢ Limited reliance on key employees: No one in an organization
should be irreplaceable. If your organization depends on the ongoing
performance of a key employee, then your organization is at risk.
Organizations cannot help but have key employees.
ā€¢Termination of Employment:
ā€¢ From a security point of view, the following actions are
important: ā€¢ Removing the personā€™s name from all lists of
authorized access ā€¢ Explicitly informing guards that the ex-
employee is not allowed into the building without special
authorization by named employees
ā€¢ Removing all personal access codes
ā€¢ ā€¢ If appropriate, changing lock combinations, reprogramming access
card systems, and replacing physical locks
ā€¢ ā€¢ Recovering all assets, including employee ID, disks, documents, and
equipment
ā€¢ ā€¢ Notifying, by memo or e-mail, appropriate departments so that
they are aware
IT security management
ā€¢ it is the formal process of answering these questions, ensuring that
critical assets are sufficiently protected in a cost-effective manner
ā€¢ 1. What assets do we need to protect? 2. How are those assets
threatened? 3. What can we do to counter those threats?
ā€¢ IT Security Management: A process used to achieve and maintain
appropriate levels of confidentiality, integrity, availability,
accountability, authenticity, and reliability.
ā€¢ IT security management functions include:
ā€¢ determining organizational IT security objectives, strategies, and policies
ā€¢ ā€¢ determining organizational IT security requirements
ā€¢ ā€¢ identifying and analyzing security threats to IT assets within the
organization
ā€¢ ā€¢ identifying and analyzing risks
ā€¢ ā€¢ specifying appropriate safeguards
ā€¢ ā€¢ monitoring the implementation and operation of safeguards that are
necessary in order to cost effectively protect the information and services
within the organization
ā€¢ ā€¢ developing and implementing a security awareness program
ā€¢ ā€¢ detecting and reacting to incidents
ā€¢ It is a model process for managing information security that
comprises the following steps:
ā€¢ 1 Plan: Establish security policy, objectives, processes and procedures;
perform risk assessment; develop risk treatment plan with
appropriate selection of controls or acceptance of risk.
ā€¢ Do: Implement the risk treatment plan.
ā€¢ Check: Monitor and maintain the risk treatment plan.
ā€¢ Act: Maintain and improve the information security risk management
process identified changes
SECURITY RISK ASSESSMENT
ā€¢ four approaches to identifying and mitigating risks to an
organizationā€™s IT infrastructure:
ā€¢ ā€¢ Baseline approach ā€¢ Informal approach ā€¢ Detailed risk analysis ā€¢
Combined approach
Baseline Approach
ā€¢ The baseline approach to risk assessment aims to implement a basic
general level of security controls on systems using baseline
documents, codes of practice, and industry best practice.
ā€¢ The advantages of this approach are that it does not require the
expenditure of additional resources in conducting a more formal risk
assessment and that the same measures can be replicated over a
range of systems.
ā€¢ The major disadvantage is that no special consideration is given to
variations in the organizationā€™s risk exposure based on who they are
and how their systems are used.
ā€¢ The goal of the baseline approach is to implement generally agreed
controls to provide protection against the most common threat
ā€¢ Suitable baseline recommendations and checklists may be obtained from a
range of organizations, including:
ā€¢ ā€¢ Various national and international standards organizations
ā€¢ Security-related organizations such as the CERT, NSA, and so on
ā€¢ Industry sector councils or peak group
The use of the baseline approach alone would generally be recommended
only for small organizations without the resources to implement more
structured approaches.
Informal Approach
It involves conducting some form of informal, pragmatic risk analysis
for the organizationā€™s IT systems.
This analysis does not involve the use of a formal, structured process,
but rather exploits the knowledge and expertise of the individuals
performing this analysis.
These may either be internal experts, if available, or, alternatively,
external consultants.
A major advantage of this approach is that the individuals performing
the analysis require no additional skills. Hence, an informal risk
assessment can be performed relatively quickly and cheaply.
ā€¢ The use of the informal approach would generally be recommended
for small to medium-sized organizations where the IT systems are not
necessarily essential to meeting the organizationā€™s business objectives
Detailed Risk Analysis
ā€¢ The third and most comprehensive approach is to conduct a detailed risk assessment of
the organizationā€™s IT systems, using a formal structured process.
ā€¢ This provides the greatest degree of assurance that all significant risks are identified and
their implications considered.
ā€¢ This process involves a number of stages, including identification of assets, identification
of threats and vulnerabilities to those assets, determination of the likelihood of the risk
occurring and the consequences to the organization should that occur, and hence the
risk the organization is exposed to.
ā€¢ With that information, appropriate controls can be chosen and implemented to address
the risks identified.
ā€¢ The advantages of this approach are that it provides the most
detailed examination of the security risks of an organizationā€™s IT
system, and produces strong justification for expenditure on the
controls proposed.
ā€¢ It also provides the best information for continuing to manage the
security of these systems as they evolve and change.
ā€¢ The major disadvantage is the significant cost in time, resources, and
expertise needed to perform such an analysis.
ā€¢ The time taken to perform this analysis may also result in delays in
providing suitable levels of protection for some systems
Combined Approach
ā€¢ The last approach combines elements of the baseline, informal, and detailed risk
analysis approaches.
ā€¢ The aim is to provide reasonable levels of protection as quickly as possible, and
then to examine and adjust the protection controls deployed on key systems over
time.
ā€¢ The approach starts with the implementation of suitable baseline security
recommendations on all systems.
ā€¢ Next, systems either exposed to high risk levels or critical to the organizationā€™s
business objectives are identified in the high-level risk assessment.
ā€¢ A decision can then be made to possibly conduct an immediate
informal risk assessment on key systems, with the aim of relatively
quickly tailoring controls to more accurately reflect their
requirements.
ā€¢ Lastly, an ordered process of performing detailed risk analyses of
these systems can be instituted.
ā€¢ Over time this can result in the most appropriate and cost-effective
security controls being selected and implemented on these systems.
ā€¢ Advantages.
ā€¢ The use of the initial high-level analysis to determine where further
resources need to be expended, rather than facing a full detailed risk
analysis of all systems, may well be easier to sell to management.
ā€¢ It also results in the development of a strategic picture of the IT
resources and where major risks are likely to occur.
ā€¢ This provides a key planning aid in the subsequent management of
the organizationā€™s security.
ā€¢ The use of the baseline and informal analyses ensures that a basic
level of security protection is implemented early
DETAILED SECURITY RISK
ANALYSIS
ā€¢ A table in this standard, listing suitable categories of systems for each
risk level, was used to select the system type. Clearly, this limited
approach neither adequately reflects the range of security services
required nor the wide range of possible threats.
ā€¢ Over the years since, the process of conducting a security risk
assessment that does consider these issues has evolved.
SECURITY CONTROLS
ā€¢ A risk assess
ā€¢ An IT security control, safeguard, or countermeasure (the terms are used
ā€¢ interchangeably) helps to reduce risks. We use the following definition:
ā€¢ control: An action, device, procedure, or other measure that reduces risk by eliminating or
preventing a security violation, by minimizing the harm it can cause, or by discovering and reporting
it to enable corrective action ment on an organizationā€™s IT systems identifies areas needing
treatment.
ā€¢ Some controls address multiple risks at the same time, and selecting such controls can be very
ā€¢ cost effective. Controls can be classified as belonging to one of the following classes (although
ā€¢ some controls include features from several of these):
ā€¢ Management controls: Focus on security policies, planning, guidelines, and standards that
influence the selection of operational and technical controls to reduce the risk of loss and to protect
the organizationā€™s mission.
ā€¢ Operational controls: Address the correct implementation and use of security policies and
standards, ensuring consistency in security operations and correcting identified operational
deficiencies. These controls relate to mechanisms and procedures that are primarily implemented
by people rather than systems. They are used to improve the security of a system or group of
systems.
ā€¢ Technical controls: Involve the correct use of hardware and software security capabilities in
systems. These range from simple to complex measures that work together to secure critical and
sensitive data, information, and IT systems functions
ā€¢ In turn, each of these control classes may include the following:
ā€¢ Supportive controls: Pervasive, generic, underlying technical IT security
capabilities that are interrelated with, and used by, many other controls.
ā€¢ Preventative controls: Focus on preventing security breaches from
occurring, by inhibiting attempts to violate security policies or exploit a
vulnerability.
ā€¢ Detection and recovery controls: Focus on the response to a security
breach, by warning of violations or attempted violations of security
policies or the identified exploit of a vulnerability and by providing
means to restore the resulting lost computing resources
ā€¢ Technology: Some controls are only applicable to specific technologies, and hence these
controls are only needed if the system includes those technologies. Examples of these include
wireless networks and the use of cryptography. Some may only be appropriate if the system
supports the technology they requireā€”for example, readers for access tokens.
ā€¢ If these technologies are not supported on a system, then alternate controls, including
administrative procedures or physical access controls, may be used instead. Common controls:
The entire organization may be managed centrally and may not be the responsibility of the
managers of a specific system. Control changes would need to be agreed to and managed
centrally.
ā€¢ Public access systems: Some systems, such as the organizationā€™s public Web server, are designed
for access by the general public. Some controls, such as those relating to personnel security,
identification, and authentication, would not apply to access via the public interface. They
would apply to administrative control of such systems. The scope of application of such controls
must be specified carefully. Infrastructure controls: Physical access or environmental controls
are only relevant to areas housing the relevant equipment.
ā€¢ Scalability issues: Controls may vary in size and complexity in relation to the organization
ā€¢ employing them. For example, a contingency plan for systems critical to a large organization
would be much larger and more detailed than that for a small business.
ā€¢ Risk assessment: Controls may be adjusted according to the results of specific risk assessment
of systems in the organization, as we now consider.
ā€¢ Management must then determine which selection of controls
provides an acceptable resulting level of risk to the organizationā€™s
systems.
ā€¢ This selection will consider factors such as the following: If the control
would reduce risk more than needed, then a less expensive
alternative could be used.
ā€¢ If the control would cost more than the risk reduction provided, then
an alternative should be used.
ā€¢ If a control does not reduce the risk sufficiently, then either more or
different controls should be used. If the control provides sufficient
risk reduction and is the most cost effective, then use it.
IT SECURITY PLAN
ā€¢ Risks (asset/threat/vulnerability combinations)
ā€¢ Recommended controls (from the risk assessment) Action priority
for each risk Selected controls (on the basis of the cost-benefit
analysis) Required resources for implementing the selected controls
Responsible personnel
ā€¢ Target start and end dates for implementation Maintenance req
ā€¢ controls are specific examples of remote access, auditable
event, user identification, system backup, and configuration
change controls, applied to the identified threatened asset.
ā€¢ All of them are chosen, because they are neither costly nor
difficult to implement. They do require some changes to
procedures.
ā€¢ The relevant network administration staff must be notified of
these changes.
ā€¢ Staff members may also require training on the correct
implementation of the new procedures and their rights and
responsibilities.
IMPLEMENTATION OF
CONTROLS
ā€¢ Implementation of Security Plan
ā€¢ The IT security plan documents what needs to be done for each selected control,
along with the personnel responsible, and the resources and time frame to be used.
ā€¢ The identified personnel then undertake the tasks needed to implement the new or
enhanced controls, be they technical, managerial, or operational.
ā€¢ This may involve some combination of system configuration changes, upgrades, or
new system installation. It may also involve the development of new or extended
procedures to document practices needed to achieve the desired security goals.
ā€¢ Note that even technical controls typically require associated operational
procedures to ensure their correct use. The use of these procedures needs to be
encouraged and monitored by management.
ā€¢ The implementation process should be monitored to ensure its
correctness. This is typically performed by the organizational
security officer, who checks that:
ā€¢ The implementation costs and resources used stay within identified
bounds.
ā€¢ The controls are correctly implemented as specified in the plan, in
order that the identified reduction in risk level is achieved.
ā€¢ The controls are operated and administered as needed
ā€¢ When the implementation is successfully completed, management
needs to authorize the system for operational use.
ā€¢ This may be a purely informal process within the organization.
ā€¢ Alternatively, especially in government organizations, this may be part
of a formal process resulting in accreditation of the system as meeting
required standards.
ā€¢ This is usually associated with the installation, certification, and use of
trusted computing system,
Security Awareness and Training
ā€¢ Appropriate security awareness training for all personnel in an
organization, along with specific training relating to particular
systems and controls, is an essential component in implementing
controls

More Related Content

Similar to Human Factors_MODULE_2.pptx

Information security
Information securityInformation security
Information securityPraveen Minz
Ā 
There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managGrazynaBroyles24
Ā 
project managmnet
project managmnetproject managmnet
project managmnetdarshan942
Ā 
SY0-701 Dumps | SY0-701 Preparation Kit
SY0-701 Dumps | SY0-701 Preparation KitSY0-701 Dumps | SY0-701 Preparation Kit
SY0-701 Dumps | SY0-701 Preparation Kitbronxfugly43
Ā 
Activity 2 Presentation1.pptxlllllllmmmm
Activity 2 Presentation1.pptxlllllllmmmmActivity 2 Presentation1.pptxlllllllmmmm
Activity 2 Presentation1.pptxlllllllmmmmcanpaksolutions04
Ā 
Importance of workplace Security.pptx
Importance of workplace Security.pptxImportance of workplace Security.pptx
Importance of workplace Security.pptxSecurity Guards
Ā 
Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Chinatu Uzuegbu
Ā 
Planning for security and security audit process
Planning for security and security audit processPlanning for security and security audit process
Planning for security and security audit processDivya Tiwari
Ā 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
Ā 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVEric Vanderburg
Ā 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROLshinydey
Ā 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxInfosectrain3
Ā 
Comprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber securityComprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber securityJasonTrinhNguyenTruo
Ā 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principlesDivya Tiwari
Ā 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingSwati Gupta
Ā 
Presentation2 (2)
Presentation2 (2)Presentation2 (2)
Presentation2 (2)ITNet
Ā 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxkevlekalakala
Ā 
12 security policies
12 security policies12 security policies
12 security policiesSaqib Raza
Ā 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfAbuHanifah59
Ā 

Similar to Human Factors_MODULE_2.pptx (20)

Information security
Information securityInformation security
Information security
Ā 
There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database manag
Ā 
project managmnet
project managmnetproject managmnet
project managmnet
Ā 
SY0-701 Dumps | SY0-701 Preparation Kit
SY0-701 Dumps | SY0-701 Preparation KitSY0-701 Dumps | SY0-701 Preparation Kit
SY0-701 Dumps | SY0-701 Preparation Kit
Ā 
Activity 2 Presentation1.pptxlllllllmmmm
Activity 2 Presentation1.pptxlllllllmmmmActivity 2 Presentation1.pptxlllllllmmmm
Activity 2 Presentation1.pptxlllllllmmmm
Ā 
Importance of workplace Security.pptx
Importance of workplace Security.pptxImportance of workplace Security.pptx
Importance of workplace Security.pptx
Ā 
Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2
Ā 
Planning for security and security audit process
Planning for security and security audit processPlanning for security and security audit process
Planning for security and security audit process
Ā 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
Ā 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOV
Ā 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROL
Ā 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptx
Ā 
Comprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber securityComprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber security
Ā 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principles
Ā 
Lesson 3
Lesson 3Lesson 3
Lesson 3
Ā 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
Ā 
Presentation2 (2)
Presentation2 (2)Presentation2 (2)
Presentation2 (2)
Ā 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Ā 
12 security policies
12 security policies12 security policies
12 security policies
Ā 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
Ā 

Recently uploaded

NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...Boston Institute of Analytics
Ā 
RS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”DelhiRS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”Delhijennyeacort
Ā 
原ē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£
原ē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£åŽŸē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£
原ē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£208367051
Ā 
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDINTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDRafezzaman
Ā 
ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†
ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†
ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†e4aez8ss
Ā 
20240419 - Measurecamp Amsterdam - SAM.pdf
20240419 - Measurecamp Amsterdam - SAM.pdf20240419 - Measurecamp Amsterdam - SAM.pdf
20240419 - Measurecamp Amsterdam - SAM.pdfHuman37
Ā 
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdfKantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdfSocial Samosa
Ā 
Customer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxCustomer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxEmmanuel Dauda
Ā 
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Jack DiGiovanna
Ā 
From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...
From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...
From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...Florian Roscheck
Ā 
Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”
Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”
Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”soniya singh
Ā 
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfPredicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfBoston Institute of Analytics
Ā 
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls DubaiDubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls Dubaihf8803863
Ā 
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.pptdokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.pptSonatrach
Ā 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsappssapnasaifi408
Ā 
RABBIT: A CLI tool for identifying bots based on their GitHub events.
RABBIT: A CLI tool for identifying bots based on their GitHub events.RABBIT: A CLI tool for identifying bots based on their GitHub events.
RABBIT: A CLI tool for identifying bots based on their GitHub events.natarajan8993
Ā 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfLars Albertsson
Ā 

Recently uploaded (20)

Call Girls in Saket 99530šŸ” 56974 Escort Service
Call Girls in Saket 99530šŸ” 56974 Escort ServiceCall Girls in Saket 99530šŸ” 56974 Escort Service
Call Girls in Saket 99530šŸ” 56974 Escort Service
Ā 
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
Ā 
RS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”DelhiRS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)ā‡›9711147426šŸ”Delhi
Ā 
原ē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£
原ē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£åŽŸē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£
原ē‰ˆ1:1å®šåˆ¶å—åå­—ę˜Ÿå¤§å­¦ęƕäøščƁļ¼ˆSCUęƕäøščƁļ¼‰#ę–‡å‡­ęˆē»©å•#ēœŸå®žē•™äæ”å­¦åŽ†č®¤čƁę°øä¹…å­˜ę”£
Ā 
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDINTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
Ā 
ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†
ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†
ē§‘ē½—ę‹‰å¤šå¤§å­¦ę³¢å°”å¾—åˆ†ę ”ęƕäøščƁ学位čÆęˆē»©å•-åÆ办ē†
Ā 
20240419 - Measurecamp Amsterdam - SAM.pdf
20240419 - Measurecamp Amsterdam - SAM.pdf20240419 - Measurecamp Amsterdam - SAM.pdf
20240419 - Measurecamp Amsterdam - SAM.pdf
Ā 
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Ā 
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdfKantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Ā 
Customer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxCustomer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptx
Ā 
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Ā 
From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...
From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...
From idea to production in a day ā€“ Leveraging Azure ML and Streamlit to build...
Ā 
Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”
Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”
Call Girls in Defence Colony Delhi šŸ’ÆCall Us šŸ”8264348440šŸ”
Ā 
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfPredicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Ā 
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls DubaiDubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Ā 
E-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptxE-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptx
Ā 
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.pptdokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
Ā 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Ā 
RABBIT: A CLI tool for identifying bots based on their GitHub events.
RABBIT: A CLI tool for identifying bots based on their GitHub events.RABBIT: A CLI tool for identifying bots based on their GitHub events.
RABBIT: A CLI tool for identifying bots based on their GitHub events.
Ā 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdf
Ā 

Human Factors_MODULE_2.pptx

  • 1. Human Factors Security Awareness, Training, and Education : Employment Practices and Policies Security in the Hiring Process During Employment Termination of Employment IT Security, Risk management, security controls plan, implementation of controls
  • 2. SECURITY AWARENESS,TRAINING,AND EDUCATION ā€¢ In a number of standards and standards- related documents, including ISO 27002 (Code of Practice for Information Security Management) and NIST Special Publication 800-100 (Information Security Handbook: A Guide for Managers). ā€¢ Motivation: ā€¢ Improving employee behavior ā€¢ Increasing ability to hold employees ā€¢ Serious liability of emp behavior ā€¢ Complying with regulations and contractual obligations
  • 3. ā€¢ NIST SP 800- 16 (Information Technology Security Training Requirements: A Role- and Performance-Based Model)-the four layers as follows: ā€¢ Security awareness is explicitly required for all employees, whereas security basics and literacy is required for those employees, including contractor employees, who are involved in any way with IT systems. In todayā€™s environment, the latter category includes almost all individuals within the organization. ā€¢ The security basics and literacy category is a transitional stage between awareness and training. It provides the foundation for subsequent training by providing a universal baseline of key security terms and concepts. ā€¢ After security basics and literacy, training becomes focused on providing the knowledge, skills, and abilities specific to an individualā€™s roles and responsibilities relative to IT systems. At this level, training recognizes the differences among beginning, intermediate, and advanced skill requirements. ā€¢ The education and experience level focuses on developing the ability and vision to perform complex, multidisciplinary activities and the skills needed to further the IT security profession and to keep pace with threat and technology changes.
  • 4. ā€¢ Awareness ā€¢ 1. Employees are aware of their responsibilities for maintaining security and the restrictions on their actions in the interests of security and are motivated to act accordingly. ā€¢ 2. Users understand the importance of security for the well- being of the organization. ā€¢ 3. Because there is a constant barrage of new threats, user support, IT staff enthusiasm, and management buy- in are critical and can be promoted by awareness programs.
  • 5.
  • 6. Goals for a security awareness program ā€¢ Goal 1: Raise staff awareness of information technology security issues in general. ā€¢ Goal 2: Ensure that staff are aware of local, state, and federal laws and regulations governing confidentiality and security. ā€¢ Goal 3: Explain organizational security policies and procedures. ā€¢ Goal 4: Ensure that staff understand that security is a team effort and that each person has an important role to play in meeting security goals and objectives. Goal 5: Train staff to meet the specific security responsibilities of their positions. Goal 6: Inform staff that security activities will be monitored. ā€¢ Goal 7: Remind staff that breaches in security carry consequences. ā€¢ Goal 8: Assure staff that reporting of potential and realized security breakdowns and vulnerabilities is responsible and necessary behavior (and not trouble-making behavior). ā€¢ Goal 9: Communicate to staff that the goal of creating a trusted system is achievable.
  • 7. ā€¢ For general users, training focuses on good computer security practices, including the following: ā€¢ Protecting the physical area and equipment (e.g., locking doors, caring for CD-ROMs and DVDs) ā€¢ Protecting passwords (if used) or other authentication data or tokens (e.g., never divulge PINs) ā€¢ Reporting security violations or incidents (e.g., whom to call if a virus is suspected)
  • 8. ā€¢ Programmers, developers, and system maintainers require more specialized or advanced training. ā€¢ The training objectives for this group include the following: ā€¢ ā€¢ Develop a security mindset in the developer. ā€¢ ā€¢ Show the developer how to build security into development life cycle, using well-defined checkpoints. ā€¢ ā€¢ Teach the developer how attackers exploit software and how to resist attack. ā€¢ ā€¢ Provide analysts with a toolkit of specific attacks and principles with which to interrogate systems
  • 9. ā€¢ Management-level training should teach development managers how to make trade- offs among risks, costs, and benefits involving security. The manager needs to understand the development life cycle and the use of security checkpoints and security evaluation techniques. ā€¢ Executive- level training must explain the difference between software security and network security and, in particular, the pervasiveness of software security issues. ā€¢ Executives need to develop an understanding of security risks and costs. Executives need training on the development of risk management goals, means of measurement
  • 10. ā€¢ Education: ā€¢ The most in- depth program is security education. ā€¢ This is targeted at security professionals and those whose jobs require expertise in security. ā€¢ Security education is normally outside the scope of most organization awareness and training programs. ā€¢ It more properly fits into the category of employee career development programs.
  • 11. Employment practices and policies ā€¢ Threats from internal users include the following: ā€¢ ā€¢ Gaining unauthorized access or enabling others to gain unauthorized access ā€¢ ā€¢ Altering data ā€¢ ā€¢ Deleting production and backup data ā€¢ ā€¢ Crashing systems ā€¢ ā€¢ Destroying systems ā€¢ ā€¢ Misusing systems for personal gain or to damage the organization ā€¢ ā€¢ Holding data hostage ā€¢ ā€¢ Stealing strategic or customer data for corporate espionage or
  • 12. ā€¢ General guidelines for checking applicants include the following: ā€¢ ā€¢ Ask for as much detail as possible about employment and educational history. The more detail that is available, the more difficult it is for the applicant to lie consistently. ā€¢ ā€¢ Investigate the accuracy of the details to the extent reasonable. ā€¢ Arrange for experienced staff members to interview candidates and discuss discrepancies.
  • 13. ā€¢ Employment Agreements: ā€¢ As part of their contractual obligation, employees should agree and sign the terms and conditions of their employment contract, which should state their and the organizationā€™s responsibilities for information security. ā€¢ The agreement should include a confidentiality and nondisclosure agreement spelling out specifically that the organizationā€™s information assets are confidential unless classified otherwise and that the employee must protect that confidentiality
  • 14. ā€¢ During Employment: ā€¢ : to ensure that employees, contractors, and third-party users are aware of information security threats and concerns and their responsibilities and liabilities with information security and are equipped to support organizational security policy in the course of their normal work and to reduce the risk of human error
  • 15. ā€¢ there are certain principles that should be followed for personnel security: ā€¢ ā€¢ Least privilege: Give each person the minimum access necessary to do his or her job. This restricted access is both logical (access to accounts, networks, programs) and physical (access to computers, backup tapes, and other peripherals) ā€¢ Separation of duties: Carefully separate duties so that people involved in checking for inappropriate use are not also capable of making such inappropriate use. Thus, having all the security functions and audit responsibilities reside in the same person is dangerous
  • 16. ā€¢ ā€¢ Limited reliance on key employees: No one in an organization should be irreplaceable. If your organization depends on the ongoing performance of a key employee, then your organization is at risk. Organizations cannot help but have key employees. ā€¢Termination of Employment: ā€¢ From a security point of view, the following actions are important: ā€¢ Removing the personā€™s name from all lists of authorized access ā€¢ Explicitly informing guards that the ex- employee is not allowed into the building without special authorization by named employees
  • 17. ā€¢ Removing all personal access codes ā€¢ ā€¢ If appropriate, changing lock combinations, reprogramming access card systems, and replacing physical locks ā€¢ ā€¢ Recovering all assets, including employee ID, disks, documents, and equipment ā€¢ ā€¢ Notifying, by memo or e-mail, appropriate departments so that they are aware
  • 18. IT security management ā€¢ it is the formal process of answering these questions, ensuring that critical assets are sufficiently protected in a cost-effective manner ā€¢ 1. What assets do we need to protect? 2. How are those assets threatened? 3. What can we do to counter those threats? ā€¢ IT Security Management: A process used to achieve and maintain appropriate levels of confidentiality, integrity, availability, accountability, authenticity, and reliability.
  • 19. ā€¢ IT security management functions include: ā€¢ determining organizational IT security objectives, strategies, and policies ā€¢ ā€¢ determining organizational IT security requirements ā€¢ ā€¢ identifying and analyzing security threats to IT assets within the organization ā€¢ ā€¢ identifying and analyzing risks ā€¢ ā€¢ specifying appropriate safeguards ā€¢ ā€¢ monitoring the implementation and operation of safeguards that are necessary in order to cost effectively protect the information and services within the organization ā€¢ ā€¢ developing and implementing a security awareness program ā€¢ ā€¢ detecting and reacting to incidents
  • 20.
  • 21. ā€¢ It is a model process for managing information security that comprises the following steps: ā€¢ 1 Plan: Establish security policy, objectives, processes and procedures; perform risk assessment; develop risk treatment plan with appropriate selection of controls or acceptance of risk. ā€¢ Do: Implement the risk treatment plan. ā€¢ Check: Monitor and maintain the risk treatment plan. ā€¢ Act: Maintain and improve the information security risk management process identified changes
  • 22. SECURITY RISK ASSESSMENT ā€¢ four approaches to identifying and mitigating risks to an organizationā€™s IT infrastructure: ā€¢ ā€¢ Baseline approach ā€¢ Informal approach ā€¢ Detailed risk analysis ā€¢ Combined approach
  • 23. Baseline Approach ā€¢ The baseline approach to risk assessment aims to implement a basic general level of security controls on systems using baseline documents, codes of practice, and industry best practice. ā€¢ The advantages of this approach are that it does not require the expenditure of additional resources in conducting a more formal risk assessment and that the same measures can be replicated over a range of systems. ā€¢ The major disadvantage is that no special consideration is given to variations in the organizationā€™s risk exposure based on who they are and how their systems are used.
  • 24. ā€¢ The goal of the baseline approach is to implement generally agreed controls to provide protection against the most common threat ā€¢ Suitable baseline recommendations and checklists may be obtained from a range of organizations, including: ā€¢ ā€¢ Various national and international standards organizations ā€¢ Security-related organizations such as the CERT, NSA, and so on ā€¢ Industry sector councils or peak group The use of the baseline approach alone would generally be recommended only for small organizations without the resources to implement more structured approaches.
  • 25. Informal Approach It involves conducting some form of informal, pragmatic risk analysis for the organizationā€™s IT systems. This analysis does not involve the use of a formal, structured process, but rather exploits the knowledge and expertise of the individuals performing this analysis. These may either be internal experts, if available, or, alternatively, external consultants. A major advantage of this approach is that the individuals performing the analysis require no additional skills. Hence, an informal risk assessment can be performed relatively quickly and cheaply.
  • 26. ā€¢ The use of the informal approach would generally be recommended for small to medium-sized organizations where the IT systems are not necessarily essential to meeting the organizationā€™s business objectives
  • 27. Detailed Risk Analysis ā€¢ The third and most comprehensive approach is to conduct a detailed risk assessment of the organizationā€™s IT systems, using a formal structured process. ā€¢ This provides the greatest degree of assurance that all significant risks are identified and their implications considered. ā€¢ This process involves a number of stages, including identification of assets, identification of threats and vulnerabilities to those assets, determination of the likelihood of the risk occurring and the consequences to the organization should that occur, and hence the risk the organization is exposed to. ā€¢ With that information, appropriate controls can be chosen and implemented to address the risks identified.
  • 28. ā€¢ The advantages of this approach are that it provides the most detailed examination of the security risks of an organizationā€™s IT system, and produces strong justification for expenditure on the controls proposed. ā€¢ It also provides the best information for continuing to manage the security of these systems as they evolve and change. ā€¢ The major disadvantage is the significant cost in time, resources, and expertise needed to perform such an analysis. ā€¢ The time taken to perform this analysis may also result in delays in providing suitable levels of protection for some systems
  • 29. Combined Approach ā€¢ The last approach combines elements of the baseline, informal, and detailed risk analysis approaches. ā€¢ The aim is to provide reasonable levels of protection as quickly as possible, and then to examine and adjust the protection controls deployed on key systems over time. ā€¢ The approach starts with the implementation of suitable baseline security recommendations on all systems. ā€¢ Next, systems either exposed to high risk levels or critical to the organizationā€™s business objectives are identified in the high-level risk assessment.
  • 30. ā€¢ A decision can then be made to possibly conduct an immediate informal risk assessment on key systems, with the aim of relatively quickly tailoring controls to more accurately reflect their requirements. ā€¢ Lastly, an ordered process of performing detailed risk analyses of these systems can be instituted. ā€¢ Over time this can result in the most appropriate and cost-effective security controls being selected and implemented on these systems.
  • 31. ā€¢ Advantages. ā€¢ The use of the initial high-level analysis to determine where further resources need to be expended, rather than facing a full detailed risk analysis of all systems, may well be easier to sell to management. ā€¢ It also results in the development of a strategic picture of the IT resources and where major risks are likely to occur. ā€¢ This provides a key planning aid in the subsequent management of the organizationā€™s security. ā€¢ The use of the baseline and informal analyses ensures that a basic level of security protection is implemented early
  • 33. ā€¢ A table in this standard, listing suitable categories of systems for each risk level, was used to select the system type. Clearly, this limited approach neither adequately reflects the range of security services required nor the wide range of possible threats. ā€¢ Over the years since, the process of conducting a security risk assessment that does consider these issues has evolved.
  • 34. SECURITY CONTROLS ā€¢ A risk assess ā€¢ An IT security control, safeguard, or countermeasure (the terms are used ā€¢ interchangeably) helps to reduce risks. We use the following definition: ā€¢ control: An action, device, procedure, or other measure that reduces risk by eliminating or preventing a security violation, by minimizing the harm it can cause, or by discovering and reporting it to enable corrective action ment on an organizationā€™s IT systems identifies areas needing treatment. ā€¢ Some controls address multiple risks at the same time, and selecting such controls can be very ā€¢ cost effective. Controls can be classified as belonging to one of the following classes (although ā€¢ some controls include features from several of these):
  • 35. ā€¢ Management controls: Focus on security policies, planning, guidelines, and standards that influence the selection of operational and technical controls to reduce the risk of loss and to protect the organizationā€™s mission. ā€¢ Operational controls: Address the correct implementation and use of security policies and standards, ensuring consistency in security operations and correcting identified operational deficiencies. These controls relate to mechanisms and procedures that are primarily implemented by people rather than systems. They are used to improve the security of a system or group of systems. ā€¢ Technical controls: Involve the correct use of hardware and software security capabilities in systems. These range from simple to complex measures that work together to secure critical and sensitive data, information, and IT systems functions
  • 36.
  • 37. ā€¢ In turn, each of these control classes may include the following: ā€¢ Supportive controls: Pervasive, generic, underlying technical IT security capabilities that are interrelated with, and used by, many other controls. ā€¢ Preventative controls: Focus on preventing security breaches from occurring, by inhibiting attempts to violate security policies or exploit a vulnerability. ā€¢ Detection and recovery controls: Focus on the response to a security breach, by warning of violations or attempted violations of security policies or the identified exploit of a vulnerability and by providing means to restore the resulting lost computing resources
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51. ā€¢ Technology: Some controls are only applicable to specific technologies, and hence these controls are only needed if the system includes those technologies. Examples of these include wireless networks and the use of cryptography. Some may only be appropriate if the system supports the technology they requireā€”for example, readers for access tokens. ā€¢ If these technologies are not supported on a system, then alternate controls, including administrative procedures or physical access controls, may be used instead. Common controls: The entire organization may be managed centrally and may not be the responsibility of the managers of a specific system. Control changes would need to be agreed to and managed centrally. ā€¢ Public access systems: Some systems, such as the organizationā€™s public Web server, are designed for access by the general public. Some controls, such as those relating to personnel security, identification, and authentication, would not apply to access via the public interface. They would apply to administrative control of such systems. The scope of application of such controls must be specified carefully. Infrastructure controls: Physical access or environmental controls are only relevant to areas housing the relevant equipment. ā€¢ Scalability issues: Controls may vary in size and complexity in relation to the organization ā€¢ employing them. For example, a contingency plan for systems critical to a large organization would be much larger and more detailed than that for a small business. ā€¢ Risk assessment: Controls may be adjusted according to the results of specific risk assessment of systems in the organization, as we now consider.
  • 52.
  • 53. ā€¢ Management must then determine which selection of controls provides an acceptable resulting level of risk to the organizationā€™s systems. ā€¢ This selection will consider factors such as the following: If the control would reduce risk more than needed, then a less expensive alternative could be used. ā€¢ If the control would cost more than the risk reduction provided, then an alternative should be used. ā€¢ If a control does not reduce the risk sufficiently, then either more or different controls should be used. If the control provides sufficient risk reduction and is the most cost effective, then use it.
  • 54. IT SECURITY PLAN ā€¢ Risks (asset/threat/vulnerability combinations) ā€¢ Recommended controls (from the risk assessment) Action priority for each risk Selected controls (on the basis of the cost-benefit analysis) Required resources for implementing the selected controls Responsible personnel ā€¢ Target start and end dates for implementation Maintenance req
  • 55. ā€¢ controls are specific examples of remote access, auditable event, user identification, system backup, and configuration change controls, applied to the identified threatened asset. ā€¢ All of them are chosen, because they are neither costly nor difficult to implement. They do require some changes to procedures. ā€¢ The relevant network administration staff must be notified of these changes. ā€¢ Staff members may also require training on the correct implementation of the new procedures and their rights and responsibilities.
  • 56.
  • 57.
  • 58. IMPLEMENTATION OF CONTROLS ā€¢ Implementation of Security Plan ā€¢ The IT security plan documents what needs to be done for each selected control, along with the personnel responsible, and the resources and time frame to be used. ā€¢ The identified personnel then undertake the tasks needed to implement the new or enhanced controls, be they technical, managerial, or operational. ā€¢ This may involve some combination of system configuration changes, upgrades, or new system installation. It may also involve the development of new or extended procedures to document practices needed to achieve the desired security goals. ā€¢ Note that even technical controls typically require associated operational procedures to ensure their correct use. The use of these procedures needs to be encouraged and monitored by management.
  • 59. ā€¢ The implementation process should be monitored to ensure its correctness. This is typically performed by the organizational security officer, who checks that: ā€¢ The implementation costs and resources used stay within identified bounds. ā€¢ The controls are correctly implemented as specified in the plan, in order that the identified reduction in risk level is achieved. ā€¢ The controls are operated and administered as needed
  • 60. ā€¢ When the implementation is successfully completed, management needs to authorize the system for operational use. ā€¢ This may be a purely informal process within the organization. ā€¢ Alternatively, especially in government organizations, this may be part of a formal process resulting in accreditation of the system as meeting required standards. ā€¢ This is usually associated with the installation, certification, and use of trusted computing system,
  • 61. Security Awareness and Training ā€¢ Appropriate security awareness training for all personnel in an organization, along with specific training relating to particular systems and controls, is an essential component in implementing controls