SlideShare a Scribd company logo
Fort Hays State University
Fort Hays, KS
Presented by Joshua Morrison
 Tolerating low levels of understood risk
 Not just a function of IT department
 Security strategy
 Security objective
 Security policy
 Procedures
 Standards
 Guidelines
 baselines
Business Information Security
Requirements aid in how high-
level security policy is written
Confidentiality
Integrity Availability
 Prevent unauthorized disclosure of
information
 Accomplished with access controls
▪ Login / Identity verification
▪ File permissions
▪ Encryption
 Authenticity and accuracy of information
 Guaranteeing accuracy includes recovering from
error / disaster to a recent stable state
▪ Data backup
▪ Version control
 Information should be accessible to
authorized entities at all times
 Requires failure recovery planning
 Hardware, software, or human
 Minimize downtime of critical systems
Binary Data - 1/0 interpretation information
 “A particular abstraction layer must be able to
access only the information and resources
that are necessary for its legitimate purpose”
 Greatly reduces potential risk of a security
breach whether malicious or unintentional in
nature
 Preserving the original order and context of
information
 Applies to underlying data structure
 Ensures that information retains the
properties of being functional and
meaningful in multiple contexts
 Some data such as Personally Identifiable
Data (PII) can be categorized as generally
critical
 Mandated by legal and regulatory concerns
 Some data become critical within a given
context
 Example – data that has yet to be backed up in
the context of disaster recovery planning
 Categorization used to prioritize security
planning
 “the process of understanding and
responding to factors that may lead to a
failure in the confidentiality, integrity, or
availability of an information system”
 Measures the likelihood and impact of a
particular information security failure
 Can be qualitative, quantitative, or both
 Some level of risk is assumed by any business
 Often perfunctory
 Counter by modeling real-world attack scenarios
 Based on speculation
 Use ongoing investigation / evidence
 Often not assessed historically and
continuously
 Develop a cycle for conducting risk assessment
and analyze long-term trends
 Intensive technical vulnerability analysis
 Should be done by highly competent IT
professional
 Concerned with protecting internal resources
from malicious attacks
 Achieved by taking the perspective of the
threat agent (attacker)
 Begin with the malicious desires (anti-goals)
of the threat agent
 Develop a comprehensive attack pattern
repository or CAPEC
 Select security controls that address
vulnerabilities discovered in the CAPEC
 Heartbleed bug
 Vulnerability – OpenSSL cryptography library
 Shellshock
 Vulnerability - Unix Bash shell
 Poodle
 Vulnerability SSL v3.0
Examples of attack vectors for the CAPEC from
Symantec's annual Internet Security threat report
(2015)
 Humans represent significant network security
challenges
 attacks attempt to get the victim to give sensitive
data or perform unintended actions on behalf of the
attacker
 Confidence tricks such as misleading authorship of
emails are used to gain the trust of the victim
▪ Phishing
▪ Social engineering
 Information security awareness training is the best
way to counter these types of attacks
 Passwords
 Weak passwords are vulnerable to brute force
attacks or attacks using rainbow tables
 Very strong passwords are hard to remember
resulting in some users resorting to recording
them
 Multi-factor authentication is best, pairing the
known password with another piece of
authenticating evidence such as a fingerprint
 Protect data services within the network
inside virtualized environments
 virtual data centers (VDC) and committed
application implementations ,Virtual Application
Data Centers (VADC)
 Provide encapsulation to data services
 More portable, flexible, and secure
 People present a variety of challenges to
information security planning
 Stolen/lost laptops and mobile devices account
for many data leaks
▪ Encrypt these devices or ensure that they remain in
secure locations
 Humans are targets for sophisticated social
engineering attacks
▪ Workers must remain vigilant and informed about
specific attacks
 Should be continuous
 New threats are constantly being generated
 Should be targeted
 Should be measurable
 Necessary to gauge effectiveness of training
 Should promote positive attitudes about
information security
 the culture of a company is "a pattern of
shared basic assumptions learned by a group
as it solves problems of external adaptation
and internal integration, which has worked
well enough to be considered valid and,
therefore, to be taught to new members as
the correct way to perceive, think, and feel in
relation to those problems"
 understanding policy alone will not ensure
consistency in compliance with policy
 perceived cultural norms influence outcomes
 Example – how consistently are security
violations being reported?
 Influenced by social networking and peer
relationships
 Consistency of reporting increased as this
behavior is perceived as the cultural norm
 Information Security Culture Assessment
(ISCA)
 Survey used to benchmark the level of
information security culture in an organization
 Empirical evidence supports the value of
using ISTAAP to instill an information
security-positive culture
 ISTAAP is cyclical with 4 main phases
 Planning and Objectives (PO)
 DevelopTraining and Awareness (DTA)
 Targeted Implementation (TI)
 Evaluate Effectiveness (EE)
 The Planning and Objectives phase derives
training objectives from the company's
security strategy, security policy, and
regulatory requirements
 DTA - DevelopTraining and Awareness
techniques include everything from hands-on
training sessions to web-based training and
email
 TI - Groups of stakeholders receive training
on key concepts via their preferred method of
delivery
 EE - taking the ISCA to determine the effect
of the training on security culture as well as
the effectiveness of the specific training
actions. Identify future training opportunities
 Benefits of adopting IS standard
 Comprehensive and systematic approach
 Battle tested
 Can employ certified professionals to implement
 Can effectively report level of compliance with a
standard
 Can purchase software to facilitate standard
implementation
 Joint publication by the International
Organization for Standardization (ISO) and the
International Electrotechnical Commission (EIC)
 Controls-oriented information security standard
 Uses plan-do-check-act cycle
 International standard used in business and
government
 Has high level support for policy
 Defines risk assessment procedure
 Separate document used with ISO/EIC 27001
 Repository of security related best practices
 Comprehensive
 Non IS topic – fire safety
 IS topic – removable media policy guidelines
 Compatible with other high level standards
besides ISO/EIC 27001
 Recommend referring to this document even with
an in-house security strategy
 Evaluate the effectiveness of controls
 gather information about how a unit operates
 identify points at which errors are possible
 Identify system controls designed to prevent or
detect such occurrences (countermeasures)
 Auditing concludes with testing and
evaluating how well IS controls function
 Business should seek to exceed minimum
standards set by state and federal regulations
 HIPPA, OSHA etc.
 The legal field of information security
regulation is relatively young
 Case law is constantly being established
 As information crosses state and national
boundaries, more restrictive regulation may
apply
 obligations to stakeholders should be
considered when writing IS policy
 Communicate to stakeholders how their personal
information is used by the company
 Combine ethical concerns with regulatory
concerns when considering changes to IS policy
 Ensure the continued operation of critical
workflow functions despite the loss of
support systems
 Disasters come from many sources
 Natural disaster
 Inadvertent action
 Deliberate action
1. Emergency Operations
2. Insurance – Insurance plan
3. Communication Plan
4. IT/SCM Infrastructure
5. Employee Relations
6. Legal and Regulatory
1. Investigation of the incident
2. Identify and execute corrective measures
3. Identify applicable law
4. Determine if notifications are required
5. Notification and communication plan
 Offers low cost high performance
 Ideal for big data
 CSP security practices not transparent
 CSP security not auditable by the client
 Care must be taken to analyze contracts and
policy of CSP partners
 Must trust them with sensitive information
 Business goals and IS goals in turn are
prioritized by budgetary concerns
 accurate valuation of threat in risk assessment is
very important
 Human motivation aspects of economic
theory should be considered in IS policy
 Incentives
 liability
 Policies are high level
 Documents that support policies are more
granular
 Procedures
 Standards
 Guidelines
 Baselines
 As predicted, it was possible to create a list of
best practices regarding Business
Information Security Requirements
 Further research may yield more
requirements or add additional scope to
existing requirements
 All 3 aspects of the Confidentiality, Integrity,
andAccessibility (CIA) triad should be upheld
 The Principle of Least privilege and the
Provenance Principle should be upheld
 It should be an easily understood document
that is used as a reference point
 It should be reviewed and modified as a
company changes
 Each iteration of the policy should be dated
and archived
 All persons who are subject to the policy
must have easy access to it
 It should support proper management of
liability and incentives as they relate to IS
 Determine if the proposed policy would
require changes to the risk assessment or
auditing cycles
 Determine if the proposed policy would
require changes to security requirements
analysis . ex. adding a new attack pattern to
the CAPEC
 Determine if the proposed policy would
comply with existing legal and regulatory
restrictions
 Determine if the proposed policy could
negatively affect stakeholders
 Determine if the proposed policy would circumvent
current network security status
 Determine if the policy is in compliance with all
adopted security standards
 Determine if the policy affects disaster recovery or
data breach response planning
 Determine if the policy requires any new security
awareness training
 Determine how the policy will impact information
security culture
 Determine if extraordinary security measures are
required eg. assessing the security practices of a new
cloud data provider

More Related Content

What's hot

Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
ciso_insights
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic Planning
Keyaan Williams
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
Maganathin Veeraragaloo
 
Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
newbie2019
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
Jack Nichelson
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
Hamed Moghaddam
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
insider threat research
insider threat researchinsider threat research
insider threat research
Asma Al-maskaria
 
Information Security Benchmarking 2015
Information Security Benchmarking 2015Information Security Benchmarking 2015
Information Security Benchmarking 2015
Capgemini
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organization
Dan Morrill
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Developing an Information Security Roadmap
Developing an Information Security RoadmapDeveloping an Information Security Roadmap
Developing an Information Security Roadmap
Austin Songer
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
primeteacher32
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ Infrastructure
Priyank Hada
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
Karthikeyan Dhayalan
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin, Inc.
 
isicg - 3 r's v4
isicg - 3 r's v4isicg - 3 r's v4
isicg - 3 r's v4
Elliott Franklin
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
Heather Salmons Newswanger
 
Lesson 3- Fair Approach
Lesson 3- Fair ApproachLesson 3- Fair Approach
Lesson 3- Fair Approach
MLG College of Learning, Inc
 

What's hot (20)

Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic Planning
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
insider threat research
insider threat researchinsider threat research
insider threat research
 
Information Security Benchmarking 2015
Information Security Benchmarking 2015Information Security Benchmarking 2015
Information Security Benchmarking 2015
 
Understanding the security_organization
Understanding the security_organizationUnderstanding the security_organization
Understanding the security_organization
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Developing an Information Security Roadmap
Developing an Information Security RoadmapDeveloping an Information Security Roadmap
Developing an Information Security Roadmap
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
Security Organization/ Infrastructure
Security Organization/ InfrastructureSecurity Organization/ Infrastructure
Security Organization/ Infrastructure
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
 
isicg - 3 r's v4
isicg - 3 r's v4isicg - 3 r's v4
isicg - 3 r's v4
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
Lesson 3- Fair Approach
Lesson 3- Fair ApproachLesson 3- Fair Approach
Lesson 3- Fair Approach
 

Viewers also liked

Small Business Guide to Information Security
Small Business Guide to Information Security Small Business Guide to Information Security
Small Business Guide to Information Security
Leo Welder
 
Information security
Information securityInformation security
Information security
Vijayananda Mohire
 
Information Security For Small Business
Information Security For Small BusinessInformation Security For Small Business
Information Security For Small Business
Julius Clark, CISSP, CISA
 
Information Security Business Middle East 2011
Information Security Business   Middle East 2011Information Security Business   Middle East 2011
Information Security Business Middle East 2011
Arjun V
 
Information security for small business
Information security for small businessInformation security for small business
Information security for small business
BDPA Charlotte - Information Technology Thought Leaders
 
InformationSecurity
InformationSecurityInformationSecurity
InformationSecurity
learnt
 
Information security management
Information security managementInformation security management
Information security management
UMaine
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
Dr. Loganathan R
 
Steganography Project
Steganography Project Steganography Project
Steganography Project
Jitu Choudhary
 
Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)
Narudom Roongsiriwong, CISSP
 

Viewers also liked (10)

Small Business Guide to Information Security
Small Business Guide to Information Security Small Business Guide to Information Security
Small Business Guide to Information Security
 
Information security
Information securityInformation security
Information security
 
Information Security For Small Business
Information Security For Small BusinessInformation Security For Small Business
Information Security For Small Business
 
Information Security Business Middle East 2011
Information Security Business   Middle East 2011Information Security Business   Middle East 2011
Information Security Business Middle East 2011
 
Information security for small business
Information security for small businessInformation security for small business
Information security for small business
 
InformationSecurity
InformationSecurityInformationSecurity
InformationSecurity
 
Information security management
Information security managementInformation security management
Information security management
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Steganography Project
Steganography Project Steganography Project
Steganography Project
 
Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)Business continuity & disaster recovery planning (BCP & DRP)
Business continuity & disaster recovery planning (BCP & DRP)
 

Similar to Business information security requirements

Protecting the Portals - Strengthening Data Security.pdf
Protecting the Portals - Strengthening Data Security.pdfProtecting the Portals - Strengthening Data Security.pdf
Protecting the Portals - Strengthening Data Security.pdf
kelyn Technology
 
Chapter003
Chapter003Chapter003
Chapter003
Jeanie Delos Arcos
 
Testing
TestingTesting
Testing
lorenceman
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
MAHESHUMANATHGOPALAK
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
Tammy Clark
 
Breach response
Breach responseBreach response
Breach response
Claudiu Popa
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
AbuHanifah59
 
Notes prep guide
Notes prep guideNotes prep guide
Notes prep guide
Elkanouni Mohamed
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
madunix
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
Shauna_Cox
 
Proactive information security michael
Proactive information security michael Proactive information security michael
Proactive information security michael
Priyanka Aash
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
Nicholas Davis
 
Information security background
Information security backgroundInformation security background
Information security background
Nicholas Davis
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
Dam Frank
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information Security
SARJERAO Sarju
 
Sia Presentation100808
Sia Presentation100808Sia Presentation100808
Sia Presentation100808
baratta44
 
CISSPills #3.05
CISSPills #3.05CISSPills #3.05
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
AlliedConSapCourses
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 

Similar to Business information security requirements (20)

Protecting the Portals - Strengthening Data Security.pdf
Protecting the Portals - Strengthening Data Security.pdfProtecting the Portals - Strengthening Data Security.pdf
Protecting the Portals - Strengthening Data Security.pdf
 
Chapter003
Chapter003Chapter003
Chapter003
 
Testing
TestingTesting
Testing
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 
Breach response
Breach responseBreach response
Breach response
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
 
Notes prep guide
Notes prep guideNotes prep guide
Notes prep guide
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Proactive information security michael
Proactive information security michael Proactive information security michael
Proactive information security michael
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
Information security background
Information security backgroundInformation security background
Information security background
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information Security
 
Sia Presentation100808
Sia Presentation100808Sia Presentation100808
Sia Presentation100808
 
CISSPills #3.05
CISSPills #3.05CISSPills #3.05
CISSPills #3.05
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 

Recently uploaded

How to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP ModuleHow to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP Module
Celine George
 
Assessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptxAssessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptx
Kavitha Krishnan
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
Scholarhat
 
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
RitikBhardwaj56
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
Smart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICTSmart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICT
simonomuemu
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
AyyanKhan40
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
National Information Standards Organization (NISO)
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
Dr. Mulla Adam Ali
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
mulvey2
 
Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
WaniBasim
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
amberjdewit93
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
History of Stoke Newington
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 

Recently uploaded (20)

How to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP ModuleHow to Add Chatter in the odoo 17 ERP Module
How to Add Chatter in the odoo 17 ERP Module
 
Assessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptxAssessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptx
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
 
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
Smart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICTSmart-Money for SMC traders good time and ICT
Smart-Money for SMC traders good time and ICT
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
 
Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 

Business information security requirements

  • 1. Fort Hays State University Fort Hays, KS Presented by Joshua Morrison
  • 2.  Tolerating low levels of understood risk  Not just a function of IT department
  • 3.  Security strategy  Security objective  Security policy  Procedures  Standards  Guidelines  baselines Business Information Security Requirements aid in how high- level security policy is written
  • 5.  Prevent unauthorized disclosure of information  Accomplished with access controls ▪ Login / Identity verification ▪ File permissions ▪ Encryption
  • 6.  Authenticity and accuracy of information  Guaranteeing accuracy includes recovering from error / disaster to a recent stable state ▪ Data backup ▪ Version control
  • 7.  Information should be accessible to authorized entities at all times  Requires failure recovery planning  Hardware, software, or human  Minimize downtime of critical systems
  • 8. Binary Data - 1/0 interpretation information
  • 9.  “A particular abstraction layer must be able to access only the information and resources that are necessary for its legitimate purpose”  Greatly reduces potential risk of a security breach whether malicious or unintentional in nature
  • 10.  Preserving the original order and context of information  Applies to underlying data structure  Ensures that information retains the properties of being functional and meaningful in multiple contexts
  • 11.  Some data such as Personally Identifiable Data (PII) can be categorized as generally critical  Mandated by legal and regulatory concerns  Some data become critical within a given context  Example – data that has yet to be backed up in the context of disaster recovery planning  Categorization used to prioritize security planning
  • 12.  “the process of understanding and responding to factors that may lead to a failure in the confidentiality, integrity, or availability of an information system”  Measures the likelihood and impact of a particular information security failure  Can be qualitative, quantitative, or both  Some level of risk is assumed by any business
  • 13.  Often perfunctory  Counter by modeling real-world attack scenarios  Based on speculation  Use ongoing investigation / evidence  Often not assessed historically and continuously  Develop a cycle for conducting risk assessment and analyze long-term trends
  • 14.  Intensive technical vulnerability analysis  Should be done by highly competent IT professional  Concerned with protecting internal resources from malicious attacks
  • 15.  Achieved by taking the perspective of the threat agent (attacker)  Begin with the malicious desires (anti-goals) of the threat agent  Develop a comprehensive attack pattern repository or CAPEC  Select security controls that address vulnerabilities discovered in the CAPEC
  • 16.  Heartbleed bug  Vulnerability – OpenSSL cryptography library  Shellshock  Vulnerability - Unix Bash shell  Poodle  Vulnerability SSL v3.0 Examples of attack vectors for the CAPEC from Symantec's annual Internet Security threat report (2015)
  • 17.  Humans represent significant network security challenges  attacks attempt to get the victim to give sensitive data or perform unintended actions on behalf of the attacker  Confidence tricks such as misleading authorship of emails are used to gain the trust of the victim ▪ Phishing ▪ Social engineering  Information security awareness training is the best way to counter these types of attacks
  • 18.  Passwords  Weak passwords are vulnerable to brute force attacks or attacks using rainbow tables  Very strong passwords are hard to remember resulting in some users resorting to recording them  Multi-factor authentication is best, pairing the known password with another piece of authenticating evidence such as a fingerprint
  • 19.  Protect data services within the network inside virtualized environments  virtual data centers (VDC) and committed application implementations ,Virtual Application Data Centers (VADC)  Provide encapsulation to data services  More portable, flexible, and secure
  • 20.  People present a variety of challenges to information security planning  Stolen/lost laptops and mobile devices account for many data leaks ▪ Encrypt these devices or ensure that they remain in secure locations  Humans are targets for sophisticated social engineering attacks ▪ Workers must remain vigilant and informed about specific attacks
  • 21.  Should be continuous  New threats are constantly being generated  Should be targeted  Should be measurable  Necessary to gauge effectiveness of training  Should promote positive attitudes about information security
  • 22.  the culture of a company is "a pattern of shared basic assumptions learned by a group as it solves problems of external adaptation and internal integration, which has worked well enough to be considered valid and, therefore, to be taught to new members as the correct way to perceive, think, and feel in relation to those problems"
  • 23.  understanding policy alone will not ensure consistency in compliance with policy  perceived cultural norms influence outcomes  Example – how consistently are security violations being reported?  Influenced by social networking and peer relationships  Consistency of reporting increased as this behavior is perceived as the cultural norm
  • 24.  Information Security Culture Assessment (ISCA)  Survey used to benchmark the level of information security culture in an organization  Empirical evidence supports the value of using ISTAAP to instill an information security-positive culture
  • 25.  ISTAAP is cyclical with 4 main phases  Planning and Objectives (PO)  DevelopTraining and Awareness (DTA)  Targeted Implementation (TI)  Evaluate Effectiveness (EE)
  • 26.  The Planning and Objectives phase derives training objectives from the company's security strategy, security policy, and regulatory requirements  DTA - DevelopTraining and Awareness techniques include everything from hands-on training sessions to web-based training and email
  • 27.  TI - Groups of stakeholders receive training on key concepts via their preferred method of delivery  EE - taking the ISCA to determine the effect of the training on security culture as well as the effectiveness of the specific training actions. Identify future training opportunities
  • 28.  Benefits of adopting IS standard  Comprehensive and systematic approach  Battle tested  Can employ certified professionals to implement  Can effectively report level of compliance with a standard  Can purchase software to facilitate standard implementation
  • 29.  Joint publication by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (EIC)  Controls-oriented information security standard  Uses plan-do-check-act cycle  International standard used in business and government  Has high level support for policy  Defines risk assessment procedure
  • 30.  Separate document used with ISO/EIC 27001  Repository of security related best practices  Comprehensive  Non IS topic – fire safety  IS topic – removable media policy guidelines  Compatible with other high level standards besides ISO/EIC 27001  Recommend referring to this document even with an in-house security strategy
  • 31.  Evaluate the effectiveness of controls  gather information about how a unit operates  identify points at which errors are possible  Identify system controls designed to prevent or detect such occurrences (countermeasures)  Auditing concludes with testing and evaluating how well IS controls function
  • 32.  Business should seek to exceed minimum standards set by state and federal regulations  HIPPA, OSHA etc.  The legal field of information security regulation is relatively young  Case law is constantly being established  As information crosses state and national boundaries, more restrictive regulation may apply
  • 33.  obligations to stakeholders should be considered when writing IS policy  Communicate to stakeholders how their personal information is used by the company  Combine ethical concerns with regulatory concerns when considering changes to IS policy
  • 34.  Ensure the continued operation of critical workflow functions despite the loss of support systems  Disasters come from many sources  Natural disaster  Inadvertent action  Deliberate action
  • 35. 1. Emergency Operations 2. Insurance – Insurance plan 3. Communication Plan 4. IT/SCM Infrastructure 5. Employee Relations 6. Legal and Regulatory
  • 36. 1. Investigation of the incident 2. Identify and execute corrective measures 3. Identify applicable law 4. Determine if notifications are required 5. Notification and communication plan
  • 37.  Offers low cost high performance  Ideal for big data  CSP security practices not transparent  CSP security not auditable by the client  Care must be taken to analyze contracts and policy of CSP partners  Must trust them with sensitive information
  • 38.  Business goals and IS goals in turn are prioritized by budgetary concerns  accurate valuation of threat in risk assessment is very important  Human motivation aspects of economic theory should be considered in IS policy  Incentives  liability
  • 39.  Policies are high level  Documents that support policies are more granular  Procedures  Standards  Guidelines  Baselines
  • 40.  As predicted, it was possible to create a list of best practices regarding Business Information Security Requirements  Further research may yield more requirements or add additional scope to existing requirements
  • 41.  All 3 aspects of the Confidentiality, Integrity, andAccessibility (CIA) triad should be upheld  The Principle of Least privilege and the Provenance Principle should be upheld  It should be an easily understood document that is used as a reference point  It should be reviewed and modified as a company changes
  • 42.  Each iteration of the policy should be dated and archived  All persons who are subject to the policy must have easy access to it  It should support proper management of liability and incentives as they relate to IS  Determine if the proposed policy would require changes to the risk assessment or auditing cycles
  • 43.  Determine if the proposed policy would require changes to security requirements analysis . ex. adding a new attack pattern to the CAPEC  Determine if the proposed policy would comply with existing legal and regulatory restrictions  Determine if the proposed policy could negatively affect stakeholders
  • 44.  Determine if the proposed policy would circumvent current network security status  Determine if the policy is in compliance with all adopted security standards  Determine if the policy affects disaster recovery or data breach response planning  Determine if the policy requires any new security awareness training  Determine how the policy will impact information security culture  Determine if extraordinary security measures are required eg. assessing the security practices of a new cloud data provider

Editor's Notes

  1. Presentation should briefly summarize the sections of your report with an emphasis on the problem investigated, the predicted results, the results and final conclusions you draw or some examples of final products you produced. The following questions are likely to be asked after the presentation was completed, among any other question that may be asked: a. How did the courses you took in the program help prepare you to handle this project and what concepts from those courses were particularly relevant to your project? b. What aspects of the project did you find most difficult and how did you handle those? c. What aspects of the project do you feel might be particularly useful to you after you graduate?
  2. Emergency Operations – Implementation, power, evacuation, emergency operations center, inventory of key assets Insurance – Insurance plan Communication Plan – Communication alternatives, media coverage IT/SCM (supply chain management) Infrastructure – Primary IT systems and supporting architecture, details of the plan, supply chain recovery program Employee Relations – Support teams, workforce continuity strategy Legal and Regulatory – Maintaining regulatory compliance
  3. 1. An investigation of the incident under the direction of legal counsel 2. A process to identify and execute corrective measures to prevent exploitation of the discovered vulnerability. 3. An assessment of the type of data and its origin to identify applicable law 4. An assessment of the facts to determine whether notifications are required 5. A process to implement the notification and communication plan