SlideShare a Scribd company logo
1 of 71
Download to read offline
CNIT 125:
Information Security
Professional
(CISSP
Preparation)
Ch 2. Security and Risk
Management (Part 1)
Updated 9-24-17
Topics in Part 1
• Cornerstone Information Security Concepts
Topics in Part 2
• Legal and Regulatory Issues
• Security and 3rd Parties
• Ethics
• Information Security Governance
• Access Control Defensive Categories and
Types
• Risk Analysis
• Types of Attackers
Introduction
• Information Security Professionals
• Evaluate risks against assets
• Deploy safeguards
• Security and Risk Management domain
• Risk Analysis and mitigation
• Speak the language of your leadership
• Total Cost of Ownership (TCO)
• Return on Investment (ROI)
5
6
Cornerstone Information
Security Concepts
The CIA Triad
The CIA Triad
Confidentiality
• Keeps data secret
• Prevents unauthorized read access
• An attack: theft of Personally Identifiable
Information (PII) such as credit card
information
• Health Insurance Portability and
Acountability Act (HIPAA)
• Requires medical providers to keep
patient information private
Confidentiality
• Data should only be available to users who
have
• Clearance
• Formal access approval
• Need to know
Integrity
• Assures that data has not been modified,
tampered with, or corrupted
• Three perspectives
• Prevent unauthorized subjects from making
modifications
• Prevent authorized subjects from making
unauthorized modifications, such as mistakes
• Maintaining consistency of objects so data is
correct and maintains its proper relationships
with child, peer, or parent objects
Integrity Controls and Countermeasures
• Access controls
• Authentication
• Intrusion Detection Systems
• Activity logging
• Maintaining and validating object integrity
• Encryption
• Hashing
Integrity Attacks
• Viruses
• Logic bombs
• Unauthorized access
• Errors in coding
• Malicious modification
• System back doors
Availability
• Data and services are available when
needed by authorized subjects
– Remove SPOF (Single Point of Failure)
– Prevent Denial of Service attacks
Threats to Availability
• Device failure
• Software errors
• Environmental issues (heat, static,
flooding, power loss, etc.)
• Denial of Service attacks
• Human errors (deleting important files,
under allocating resources,
mislabeling objects)
Availability Controls
• Intermediary delivery systems design
(routers, proxies, etc.)
• Access controls
• Monitoring performance and traffic
• Redundant systems
• Backups
• Business Continuity Planning
• Fault-tolerant systems
Balancing CIA
• You can never have perfect security
• Increasing one item lowers others
• Increasing confidentiality generally lowers
availability
– Example: long ,complex passwords that are easily
forgotten
AAA Services
• (Identity and)
• Authentication
• Authorization
• (Auditing)
• Accountability (or Accounting)
Five Elements
• Identification claiming to be someone
• Authentication proving that you are that
person
• Authorization allows you to access
resources
• Auditing records a log of what you do
• Accounting reviews log files and holds
subjects accountable for their actions
AAA Services
• Authentication
• Authorization
• Accounting
21
• Link Ch 2a
Example of Accounting
Non-Repudiation
• Prevents entities from denying that they took
an action
• Examples: signing a home loan, making a
credit card purchase
• Techniques
– Digital signatures
– Audit logs
Least Privilege and Need to Know
• Least privilege
• Users have the minimum authorization to
do their jobs
• Need to know
• More granular than least privilege
• Users must have a need to access that
particular information before accessing it
24
Example: Need to Know
• In the 1990's US
intelligence agencies did
not share information
with one another
• "Information Silos"
• Failed to predict the 9/11
attacks, arguably for this
reason
• Links Ch 2b, 2c
25
Example: Need to Know
• The silos were
removed
• So Bradley
Manning (now
Chelsea), gave
750,000 classified
or sensitive
documents to
Wikileaks
• Links Ch 2d, 2e, 2f
Subjects and Objects
• Subject is an active entity
• Such as a person accessing data
• Or a computer program
• Object is a passive entity
• Such as paper records or data files
Subjects and Objects
• Internet Explorer
• A Subject when running in memory
• Accessing data
• iexplore.exe
• An object when not running
• A file sitting on a disk
Defense in Depth
• Multiple defenses in series
• If one fails, another may succeed
• Example:
• Palo Alto firewall protects whole LAN
• Windows firewall runs on each workstation
Due Care and Due Diligence
• Due Care
• Doing what a reasonable person would do
• The "prudent man" rule
• Informal
• Due Diligence
• Management of due care
• Follows a process
• A step beyond due care
Gross Negligence
• The opposite of due care
• If you suffer loss of PII
• Legal consequences will depend on
whether you can demonstrate due care or
not
31
32
Abstraction
• Group similar elements together
• Assign security controls, restrictions, or
permissions to the groups
• Such as Administrators, Sales, Help Desk,
Managers
Data Hiding
• Placing data in a logical storage
compartment that is not seen by the subject
• Ex:
• Keeping a database inaccessible to
unauthorized users
• Restricting a subject at a low classification
level from accessing data at a higher
classification level
Encryption
• Hiding the meaning of a communication
from unintended recipients
Security Governance Principles
• The collection of practices
• Supporting, defining and directing
• The security efforts of an organization
• Goal is to maintain business processes while
striving towards growth and resiliency
• Some aspects are imposed on organizations
• Regulatory compliance
• Industry guidelines
• License requirements
Security Governance Principles
• Must be assessed and verified
• Security is not just an IT issue
• Affects every aspect of an organization
Alignment of Security Function
to Strategy, Goals, Mission, and Objectives
• Base security planning on a business case
• A documented argument to define a need
• Justifies the expense
Top-Down Approach
• Upper management initiates and defines
security policy
• Recommended
• Bottom-Up Approach
• IT staff makes security decisions without
input from senior management
• Rarely used and problematic
• Security plans are useless without approval
from senior management
CSO (Chief Security Officer)
• Security management is a responsibility of
upper management, not IT staff
• InfoSec team should be led by a CSO
• CSO reports directly to senior management
• CSO and InfoSec team are outside the
typical hierarchical structure
Strategic, Tactical, and Operational
Plans
Strategic, Tactical, and Operational
Plans
• Strategic Plan
• Long term (about five years)
• Goals and visions for the future
• Risk assessment
• Tactical Plan
• Useful for about a year
• Ex: projects, acquisitions, hiring, budget,
maintenance, support, system
development
Strategic, Tactical, and Operational
Plans
• Operational Plan
• Short term (month or quarter)
• Highly detailed
• Ex: resource allotments, budgetary
requirements, staffing assignments,
scheduling, step-by-step or
implementation procedures
Change Control/Management
• Planning, testing, logging, auditing, and
monitoring of activities related to security
controls and mechanisms
• Goal: ensure that a change does not reduce
or compromise security
• Must include rollback plan
• How to reverse a change to recover a
previous secured state
Change Control/Management
• Required fir ITSEC classifications of B2, B3,
and A1
• Information Technology Security
Evaluation and Criteria
Change Control Process
• Implement change in a monitored and orderly
manner
• Formalized testing process to very expected
results
• Rollback plan
• Users are informed of change before it occurs
• Effects of change are systematically analyzed
• Negative impact of change is minimized
• Changes are reviewed and approved by CAB
(Change Approval Board)
Data Classification
• Some data needs more security than others
• Criteria:
• Usefulness, timeliness, value, age, data
disclosure damage assessment, national
security implications
• Authorized access, restrictions,
maintenance, monitoring, and storage
To Implement a Classification Scheme
1. Identity custodian
2. Specify evaluation criteria
3. Classify and label each resource
4. Document exceptions
5. Select security controls
6. Specify declassification procedures
7. Create awareness program to instruct all
personnel
Classification Levels
• Government / Military
• Top Secret
• Secret
• Confidential
• Unclassified
• Business / Private Sector
• Confidential or Private
• Sensitive
• Public
Security Roles and Responsibilities
• Senior Manager
• Ultimately responsible for the security of an
organization
• Must sign off on all activities
• Security Professional
• Writes security policy and implements it
• Follows directives from senior management
• Data Owner
• Responsible for classifying information
Security Roles and Responsibilities
• Data Custodian
• Implements protections defined by security
policy
• Ex: Making and testing backups, managing
data storage based on classification
• User
• Anyone with access to the secured system
• Auditor
• Produces compliance and effectiveness
reports for the senior manager
Control Objectives for Information and
Related Technology (COBIT)
• A set of IT best practices
• from ISACA (Information Systems Audit and
Control Association)
• Five key principles
1. Meeting stakeholder needs
2. Covering the enterprise end-to-end
3. Applying a single, integrated framework
4. Enabling a holistic approach
5. Separating governance from management
COBIT 5
• Link Ch 1a
Security Structure Components
• Policies
• Standards
• Guidelines
• Procedures
Security Policies
• Overview or generalization of security needs
• A strategic plan for implementing security
• Assigns responsibilities
• Specifies audit and compliance
requirements
• Outlines enforcement processes
• Defines acceptable risk levels
• Used as proof that senior management has
exercised due care
• Always compulsory
Types of Security Policies
• Organizational
• Issues relevant to every aspect of an
organization
• Issue-specific
• Such as a specific network service
• System-specific
• Such as a firewall policy
Categories of Security Policies
• Regulatory
• Compliance with industry or legal
standards
• Advisory
• Discusses acceptable activities and
consequences of violations
• Most policies are advisory
• Informative
• Provides background information
Standards
• Compulsory requirements for homogenous
use of software, technology, and security
controls
• Course of action to implement technology
and procedures uniformly thought an
organization
• Tactical documents
Baselines
• Minimum level of security that every system
must meet
• Often refer to an industry or government
standard, like
• Trusted Computer System Evaluation
Criteria (TCSEC)
• NIST (National Institute of Standards and
Technology)
Guidelines
• Recommendation on how to meet standards
and baselines
• Flexible; can be customized
• Not compulsory
Security Procedures
• Detailed step-by-step instructions
• System- and software-specific
• Must be updated as hardware and software
evolve
Threat Modeling
• Identifies potential harm
• Probability of occurrence
• Priority of concern
• Means to reduce the threat
Proactive Threat Modeling
• During early stages of systems development
• During early design and specifications
establishment
• Predicts threats and designs in defenses
• Ex: Microsoft's Security Development
Lifecycle
Reactive Threat Modeling
• Takes place after a product has been
created and deployed
• Adversarial approach
• Ethical hacking
• Penetration testing
• Source code review
• Fuzz testing
• Leads to updates and patches
Identifying Threats
• Focused on Assets
• Control access to assets
• Focused on Attackers
• Consider goals of known attackers
• Focused on Software
• Custom software
• Ex: fancy Web pages
Microsoft STRIDE Threat Categorization
• Spoofing
• Tampering
• Repudiation
• Information disclosure
• Denial of service
• Elevation of privilege
Diagramming Potential Attacks
Reduction Analysis (Decomposition)
• Divide system into smaller containers and
find:
• Trust Boundaries
• Data Flow Paths
• Input Points
• Privileges Operations
• Details about Security Stance and
Approach
Prioritization and Response
• Document threats: means, target,
consequences
• Rank threats
• Probability x Damage
• High / Medium / Low
• DREAD model (Link Ch 1c)
• Damage potential, Reproducibility,
Exploitability, Affected users,
Discoverability
Security Risk and Acquisitions
• Purchasing items without considering
security leads to long-term risks
• Selecting purchases that are more secure is
often more cost-effective
• Consider Total Cost of Ownership
• Also applies to outsourcing contracts,
suppliers, consultants, etc.
• Ongoing security monitoring, management,
and assessment may be required
Evaluating a Third Party
• On-Site Assessment
• Document Exchange and Review
• Process / Policy Review

More Related Content

What's hot

2. Asset Security
2. Asset Security2. Asset Security
2. Asset SecuritySam Bowne
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecuritySam Bowne
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesSam Bowne
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security OperationsSam Bowne
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and TestingSam Bowne
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
CNIT 125 7. Security Assessment and Testing
CNIT 125 7. Security Assessment and TestingCNIT 125 7. Security Assessment and Testing
CNIT 125 7. Security Assessment and TestingSam Bowne
 
CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)Sam Bowne
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical securityKarthikeyan Dhayalan
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity ManagementKarthikeyan Dhayalan
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)Sam Bowne
 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementSam Bowne
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)Sam Bowne
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
CNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access ManagementCNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access ManagementSam Bowne
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 

What's hot (20)

2. Asset Security
2. Asset Security2. Asset Security
2. Asset Security
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 125 7. Security Assessment and Testing
CNIT 125 7. Security Assessment and TestingCNIT 125 7. Security Assessment and Testing
CNIT 125 7. Security Assessment and Testing
 
CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)
 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access Management
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
Chapter 1 Law & Ethics
Chapter 1   Law & EthicsChapter 1   Law & Ethics
Chapter 1 Law & Ethics
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)
 
CISSP-WEB
CISSP-WEBCISSP-WEB
CISSP-WEB
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
CNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access ManagementCNIT 125 6. Identity and Access Management
CNIT 125 6. Identity and Access Management
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 

Similar to CNIT 125: Ch 2. Security and Risk Management (Part 1)

ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...drsajjad13
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsKarthikeyan Dhayalan
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
Lecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionLecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionNicholas Davis
 
Data Classification And Loss Prevention
Data Classification And Loss PreventionData Classification And Loss Prevention
Data Classification And Loss PreventionNicholas Davis
 
Lecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_preventionLecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_preventionNicholas Davis
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxdotco
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxTechnocracy2
 
Architecting for Security Resilience
Architecting for Security ResilienceArchitecting for Security Resilience
Architecting for Security ResilienceJoel Aleburu
 
2010 za con_stephen_kreusch
2010 za con_stephen_kreusch2010 za con_stephen_kreusch
2010 za con_stephen_kreuschJohan Klerk
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentSam Bowne
 
Ch5-20_CISA.ppt About CISA Certification
Ch5-20_CISA.ppt About CISA CertificationCh5-20_CISA.ppt About CISA Certification
Ch5-20_CISA.ppt About CISA CertificationRahulBhole12
 
CNIT 160: Ch 2a: Introduction to Information Security Governance
CNIT 160: Ch 2a: Introduction to Information Security GovernanceCNIT 160: Ch 2a: Introduction to Information Security Governance
CNIT 160: Ch 2a: Introduction to Information Security GovernanceSam Bowne
 
CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset SecurityKarthikeyan Dhayalan
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.IGN MANTRA
 
Cor concepts information governance-protection-of-personal-information-act-popi
Cor concepts information governance-protection-of-personal-information-act-popiCor concepts information governance-protection-of-personal-information-act-popi
Cor concepts information governance-protection-of-personal-information-act-popiRobust Marketing & Consulting (Pty) Ltd
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMatthew Rosenquist
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraIGN MANTRA
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas IndonesiaIGN MANTRA
 

Similar to CNIT 125: Ch 2. Security and Risk Management (Part 1) (20)

ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Intro.ppt
Intro.pptIntro.ppt
Intro.ppt
 
Lecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionLecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss Prevention
 
Data Classification And Loss Prevention
Data Classification And Loss PreventionData Classification And Loss Prevention
Data Classification And Loss Prevention
 
Lecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_preventionLecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_prevention
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Architecting for Security Resilience
Architecting for Security ResilienceArchitecting for Security Resilience
Architecting for Security Resilience
 
2010 za con_stephen_kreusch
2010 za con_stephen_kreusch2010 za con_stephen_kreusch
2010 za con_stephen_kreusch
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
Ch5-20_CISA.ppt About CISA Certification
Ch5-20_CISA.ppt About CISA CertificationCh5-20_CISA.ppt About CISA Certification
Ch5-20_CISA.ppt About CISA Certification
 
CNIT 160: Ch 2a: Introduction to Information Security Governance
CNIT 160: Ch 2a: Introduction to Information Security GovernanceCNIT 160: Ch 2a: Introduction to Information Security Governance
CNIT 160: Ch 2a: Introduction to Information Security Governance
 
CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset Security
 
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
ISO 27001 Awareness IGN Mantra 2nd Day, 2nd Session.
 
Cor concepts information governance-protection-of-personal-information-act-popi
Cor concepts information governance-protection-of-personal-information-act-popiCor concepts information governance-protection-of-personal-information-act-popi
Cor concepts information governance-protection-of-personal-information-act-popi
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
CyberwarSam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSASam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 

Recently uploaded (20)

Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 

CNIT 125: Ch 2. Security and Risk Management (Part 1)

  • 1. CNIT 125: Information Security Professional (CISSP Preparation) Ch 2. Security and Risk Management (Part 1) Updated 9-24-17
  • 2. Topics in Part 1 • Cornerstone Information Security Concepts
  • 3. Topics in Part 2 • Legal and Regulatory Issues • Security and 3rd Parties • Ethics • Information Security Governance • Access Control Defensive Categories and Types • Risk Analysis • Types of Attackers
  • 4. Introduction • Information Security Professionals • Evaluate risks against assets • Deploy safeguards • Security and Risk Management domain • Risk Analysis and mitigation • Speak the language of your leadership • Total Cost of Ownership (TCO) • Return on Investment (ROI)
  • 5. 5
  • 9. Confidentiality • Keeps data secret • Prevents unauthorized read access • An attack: theft of Personally Identifiable Information (PII) such as credit card information • Health Insurance Portability and Acountability Act (HIPAA) • Requires medical providers to keep patient information private
  • 10. Confidentiality • Data should only be available to users who have • Clearance • Formal access approval • Need to know
  • 11. Integrity • Assures that data has not been modified, tampered with, or corrupted • Three perspectives • Prevent unauthorized subjects from making modifications • Prevent authorized subjects from making unauthorized modifications, such as mistakes • Maintaining consistency of objects so data is correct and maintains its proper relationships with child, peer, or parent objects
  • 12. Integrity Controls and Countermeasures • Access controls • Authentication • Intrusion Detection Systems • Activity logging • Maintaining and validating object integrity • Encryption • Hashing
  • 13. Integrity Attacks • Viruses • Logic bombs • Unauthorized access • Errors in coding • Malicious modification • System back doors
  • 14. Availability • Data and services are available when needed by authorized subjects – Remove SPOF (Single Point of Failure) – Prevent Denial of Service attacks
  • 15. Threats to Availability • Device failure • Software errors • Environmental issues (heat, static, flooding, power loss, etc.) • Denial of Service attacks • Human errors (deleting important files, under allocating resources, mislabeling objects)
  • 16. Availability Controls • Intermediary delivery systems design (routers, proxies, etc.) • Access controls • Monitoring performance and traffic • Redundant systems • Backups • Business Continuity Planning • Fault-tolerant systems
  • 17. Balancing CIA • You can never have perfect security • Increasing one item lowers others • Increasing confidentiality generally lowers availability – Example: long ,complex passwords that are easily forgotten
  • 18. AAA Services • (Identity and) • Authentication • Authorization • (Auditing) • Accountability (or Accounting)
  • 19. Five Elements • Identification claiming to be someone • Authentication proving that you are that person • Authorization allows you to access resources • Auditing records a log of what you do • Accounting reviews log files and holds subjects accountable for their actions
  • 20. AAA Services • Authentication • Authorization • Accounting
  • 21. 21 • Link Ch 2a Example of Accounting
  • 22. Non-Repudiation • Prevents entities from denying that they took an action • Examples: signing a home loan, making a credit card purchase • Techniques – Digital signatures – Audit logs
  • 23. Least Privilege and Need to Know • Least privilege • Users have the minimum authorization to do their jobs • Need to know • More granular than least privilege • Users must have a need to access that particular information before accessing it
  • 24. 24 Example: Need to Know • In the 1990's US intelligence agencies did not share information with one another • "Information Silos" • Failed to predict the 9/11 attacks, arguably for this reason • Links Ch 2b, 2c
  • 25. 25 Example: Need to Know • The silos were removed • So Bradley Manning (now Chelsea), gave 750,000 classified or sensitive documents to Wikileaks • Links Ch 2d, 2e, 2f
  • 26. Subjects and Objects • Subject is an active entity • Such as a person accessing data • Or a computer program • Object is a passive entity • Such as paper records or data files
  • 27. Subjects and Objects • Internet Explorer • A Subject when running in memory • Accessing data • iexplore.exe • An object when not running • A file sitting on a disk
  • 28. Defense in Depth • Multiple defenses in series • If one fails, another may succeed • Example: • Palo Alto firewall protects whole LAN • Windows firewall runs on each workstation
  • 29. Due Care and Due Diligence • Due Care • Doing what a reasonable person would do • The "prudent man" rule • Informal • Due Diligence • Management of due care • Follows a process • A step beyond due care
  • 30. Gross Negligence • The opposite of due care • If you suffer loss of PII • Legal consequences will depend on whether you can demonstrate due care or not
  • 31. 31
  • 32. 32
  • 33. Abstraction • Group similar elements together • Assign security controls, restrictions, or permissions to the groups • Such as Administrators, Sales, Help Desk, Managers
  • 34. Data Hiding • Placing data in a logical storage compartment that is not seen by the subject • Ex: • Keeping a database inaccessible to unauthorized users • Restricting a subject at a low classification level from accessing data at a higher classification level
  • 35. Encryption • Hiding the meaning of a communication from unintended recipients
  • 36. Security Governance Principles • The collection of practices • Supporting, defining and directing • The security efforts of an organization • Goal is to maintain business processes while striving towards growth and resiliency • Some aspects are imposed on organizations • Regulatory compliance • Industry guidelines • License requirements
  • 37. Security Governance Principles • Must be assessed and verified • Security is not just an IT issue • Affects every aspect of an organization
  • 38. Alignment of Security Function to Strategy, Goals, Mission, and Objectives • Base security planning on a business case • A documented argument to define a need • Justifies the expense
  • 39. Top-Down Approach • Upper management initiates and defines security policy • Recommended • Bottom-Up Approach • IT staff makes security decisions without input from senior management • Rarely used and problematic • Security plans are useless without approval from senior management
  • 40. CSO (Chief Security Officer) • Security management is a responsibility of upper management, not IT staff • InfoSec team should be led by a CSO • CSO reports directly to senior management • CSO and InfoSec team are outside the typical hierarchical structure
  • 41. Strategic, Tactical, and Operational Plans
  • 42. Strategic, Tactical, and Operational Plans • Strategic Plan • Long term (about five years) • Goals and visions for the future • Risk assessment • Tactical Plan • Useful for about a year • Ex: projects, acquisitions, hiring, budget, maintenance, support, system development
  • 43. Strategic, Tactical, and Operational Plans • Operational Plan • Short term (month or quarter) • Highly detailed • Ex: resource allotments, budgetary requirements, staffing assignments, scheduling, step-by-step or implementation procedures
  • 44. Change Control/Management • Planning, testing, logging, auditing, and monitoring of activities related to security controls and mechanisms • Goal: ensure that a change does not reduce or compromise security • Must include rollback plan • How to reverse a change to recover a previous secured state
  • 45. Change Control/Management • Required fir ITSEC classifications of B2, B3, and A1 • Information Technology Security Evaluation and Criteria
  • 46. Change Control Process • Implement change in a monitored and orderly manner • Formalized testing process to very expected results • Rollback plan • Users are informed of change before it occurs • Effects of change are systematically analyzed • Negative impact of change is minimized • Changes are reviewed and approved by CAB (Change Approval Board)
  • 47. Data Classification • Some data needs more security than others • Criteria: • Usefulness, timeliness, value, age, data disclosure damage assessment, national security implications • Authorized access, restrictions, maintenance, monitoring, and storage
  • 48. To Implement a Classification Scheme 1. Identity custodian 2. Specify evaluation criteria 3. Classify and label each resource 4. Document exceptions 5. Select security controls 6. Specify declassification procedures 7. Create awareness program to instruct all personnel
  • 49. Classification Levels • Government / Military • Top Secret • Secret • Confidential • Unclassified • Business / Private Sector • Confidential or Private • Sensitive • Public
  • 50. Security Roles and Responsibilities • Senior Manager • Ultimately responsible for the security of an organization • Must sign off on all activities • Security Professional • Writes security policy and implements it • Follows directives from senior management • Data Owner • Responsible for classifying information
  • 51. Security Roles and Responsibilities • Data Custodian • Implements protections defined by security policy • Ex: Making and testing backups, managing data storage based on classification • User • Anyone with access to the secured system • Auditor • Produces compliance and effectiveness reports for the senior manager
  • 52. Control Objectives for Information and Related Technology (COBIT) • A set of IT best practices • from ISACA (Information Systems Audit and Control Association) • Five key principles 1. Meeting stakeholder needs 2. Covering the enterprise end-to-end 3. Applying a single, integrated framework 4. Enabling a holistic approach 5. Separating governance from management
  • 54. Security Structure Components • Policies • Standards • Guidelines • Procedures
  • 55. Security Policies • Overview or generalization of security needs • A strategic plan for implementing security • Assigns responsibilities • Specifies audit and compliance requirements • Outlines enforcement processes • Defines acceptable risk levels • Used as proof that senior management has exercised due care • Always compulsory
  • 56. Types of Security Policies • Organizational • Issues relevant to every aspect of an organization • Issue-specific • Such as a specific network service • System-specific • Such as a firewall policy
  • 57. Categories of Security Policies • Regulatory • Compliance with industry or legal standards • Advisory • Discusses acceptable activities and consequences of violations • Most policies are advisory • Informative • Provides background information
  • 58. Standards • Compulsory requirements for homogenous use of software, technology, and security controls • Course of action to implement technology and procedures uniformly thought an organization • Tactical documents
  • 59. Baselines • Minimum level of security that every system must meet • Often refer to an industry or government standard, like • Trusted Computer System Evaluation Criteria (TCSEC) • NIST (National Institute of Standards and Technology)
  • 60. Guidelines • Recommendation on how to meet standards and baselines • Flexible; can be customized • Not compulsory
  • 61. Security Procedures • Detailed step-by-step instructions • System- and software-specific • Must be updated as hardware and software evolve
  • 62. Threat Modeling • Identifies potential harm • Probability of occurrence • Priority of concern • Means to reduce the threat
  • 63. Proactive Threat Modeling • During early stages of systems development • During early design and specifications establishment • Predicts threats and designs in defenses • Ex: Microsoft's Security Development Lifecycle
  • 64. Reactive Threat Modeling • Takes place after a product has been created and deployed • Adversarial approach • Ethical hacking • Penetration testing • Source code review • Fuzz testing • Leads to updates and patches
  • 65. Identifying Threats • Focused on Assets • Control access to assets • Focused on Attackers • Consider goals of known attackers • Focused on Software • Custom software • Ex: fancy Web pages
  • 66. Microsoft STRIDE Threat Categorization • Spoofing • Tampering • Repudiation • Information disclosure • Denial of service • Elevation of privilege
  • 68. Reduction Analysis (Decomposition) • Divide system into smaller containers and find: • Trust Boundaries • Data Flow Paths • Input Points • Privileges Operations • Details about Security Stance and Approach
  • 69. Prioritization and Response • Document threats: means, target, consequences • Rank threats • Probability x Damage • High / Medium / Low • DREAD model (Link Ch 1c) • Damage potential, Reproducibility, Exploitability, Affected users, Discoverability
  • 70. Security Risk and Acquisitions • Purchasing items without considering security leads to long-term risks • Selecting purchases that are more secure is often more cost-effective • Consider Total Cost of Ownership • Also applies to outsourcing contracts, suppliers, consultants, etc. • Ongoing security monitoring, management, and assessment may be required
  • 71. Evaluating a Third Party • On-Site Assessment • Document Exchange and Review • Process / Policy Review