SlideShare a Scribd company logo
1 of 3
Download to read offline
Fundamentals of Information Security
¹Salahedin Ali Namroush ²Shauki Abdusalam Fatshul
Center Of Advanced Software Engineering (CASE)
City Campus
University Technology Malaysia
s.alnamroush@gmail.com s.fashtul@gmail.com
Prof .Dr. Abdul Hanan Bin Abdullah Dr. Norafida Bte Ithnin
Abstract:
The basic reasons we care about information systems security are that some of our information needs to
be protected against unauthorized disclosure for legal and competitive reasons; all of the information we store and
refer to must be protected against accidental or deliberate modification and must be available in a timely fashion.
We must also establish and maintain the authenticity of documents we create, send and receive. As recent events
have shown, information security is an essential part of any organization’s infrastructure and increasing
interconnectivity, and networks to fulfill the organizations’ needs. This paper defines information security, policy,
addresses the general goal of information security, provides an outline of implementation, and describes the tools
available to implement information security.
Introduction:
Information security refers to protection of
data, programs and information stored in any
storage media or networks and includes with itself
the issues of privacy. It is the progress that adds
value to an organization part of this process includes
developing and implementing a security policy.[1]
Security Policy:
The first step to implementing the
information security is not based on technology. It
involves developing a security policy a short
document that explain why you want to implement
security.
Security standards:
The security standard document accompanies
the security policy and describes what must be
secured to comply with the policy, it will identify
an organization assets, the risk to the organization if
those assets are not protected, and the threats that
must be protected against. An asset is anything an
organization requires to perform business operation
like:
• People: Expertise, corporate memory.
• Hardware: CPU, Drivers, UPS, Keyboards.
• Software: Os, Applications, Source code,
Diagnostic software.
• Data: Database, Customer data, Backups.
• Documentations: Licensing.
• Other: Utilities.
The security standards should explicitly identify
all assists critical to the business and the degree of
threat and risks that they must be protected against.
Requirements:
Beside the security companies systems
have many implicit requirements includes
performance, usability and robustness, a good
software development process enforce certain
standard of design strategy, testing configuration.
These standard cumulatively add to robustness a
system becomes more robust with each good
practice employed. Security differs in that it’s
principles are not universally known nor
understood, So there are no handy design standards
guaranteed to improve it.[2]
Proceedings of the Postgraduate Annual Research Seminar 2006 107
Implementing of information Security:
Implementing the information security is a
complex process that must involve the whole
organization to ensure success.
• People: if all staff are not involved in
implementing the security policy, it will likely
fail. Education and training are crucial to
successful security implementation.
• Technology: several technology options are
available to help secure network, we can define
some of technologies to help implement part of
security like:
Filter: A router firewall normally
implements a filter asset of rules that tells
the device what to forward and what not
to.
Fire walls: A firewall connects to one or
more network and manages traffic between
them based on set of rules it is like a filter
but more intelligent.
Proxy device: it performs an action on
behalf of a requesting filter contents based
on policy.
Authentication: authorization, and
accounting control access to resource on a
network. Servers typically use features to
control access to server files, printers, and
databases.
Authorization: once the system has
verified you, what you allowed to do,
different users will be authorized to
perform different functions.
Accounting: The practice of tracking users
action on the network.
Intrusion Detection System (IDS): it is
dedicated device connected to a network
or piece of software on server that looks
for suspicious activity.
Encryption: this process alters data so that
it is un intelligible to unauthorized parties.
There are many way to encrypt data.
VPN: a virtual private network allows
communications between two devices over
a public (insecure) infrastructure.
DMZ: the demilitarized zone is part of a
network that allows controlled access from
the internet, it is administrated by private
entity.
Antivirus: it includes both host- based and
server-based protection. In addition to
detecting and limiting the harmful effects
of viruses.
Host/Server Security: the proper, secure
configuration of the operating system itself
can help protect information.
Goals of Information Security
Let’s start by investigating the purpose of
information security. We want to achieve three main
goals by practicing good information security. Other
goals, such as the safety of your children and the
privacy of your personal information, depend upon
these goals:
• Confidentiality: Information is available only to
those who rightfully have access to it.
• Integrity: Information should be modified only by
those who are authorized to do so.
• Availability: Information should be accessible to
those who need it when they need it.[4]
Information Security Strategies
Most homeowners take steps to protect
their homes by installing locks on their doors,
smoke detectors in the hallway, or even a security
system. Obviously, we do these things for several
reasons, but primarily to keep our families and our
possessions safe. It is the same with information
security. An unsecured computer is an invitation to
browse through your and your family’s life. To keep
this from happening and to achieve the above goals,
we use three strategies:
• Prevention: This strategy represents the need to
install the proper software and/or hardware and take
the proper precautions in order to stop an attack
before it occurs.
• Detection: This strategy represents the need to
keep your system up to date on the latest types of
attacks in order to understand when your PC has
been damage or is at a high risk.
• Recovery: This strategy represents the need to
form a plan of action in order to reverse; if possible,
damage done to your computer and/or personal
information after an attack has occurred.[1]
The Culture Of Security
People are becoming more dependent on
information systems, networks and related services,
all of which need to be reliable and secure. Only an
approach that takes due account of the interests of
all people, and the nature of the systems that people
work on them, as appropriate to their roles, should
Proceedings of the Postgraduate Annual Research Seminar 2006 108
be aware of the relevant security risks and
preventive measures, assume responsibility and take
steps to enhance the security of information systems
and networks. Promotion of a culture of security
will require both leadership and extensive
participation and should result in a heightened
priority for security planning and management, as
well as an understanding of the need for security
among all participants. Security issues should be
topics of concern and responsibility at all levels of
government and business and for all participants.
This will enable participants to factor security into
the design and use of all information systems and
networks.[3]
Conclusion:
Information security is not a one time
implementation; it is a complex process one that
involves developing a security policy, which then
drives the development of security standards and
procedure. Developing the policy must involve
managerial and technical staff input to make it
feasible and enforceable. Implementing the policy
involves education employees and invoking
technology such as firewalls, IDS, encryption, and
authentication.
Information security mechanisms have failed, to
protect end users from privacy violations and fraud,
because the real driving forces behind security
system design usually have nothing to do with such
altruistic goals. They are much more likely to be the
desire to grab a monopoly, to charge deferent prices
to deferent users for essentially the same service,
and to dump risk. Often this is perfectly rational. In
an ideal world, the removal of perverse economic
incentives to create insecure systems would de-
politicize most issues. Security engineering would
then be a matter of rational risk management rather
than risk dumping. But as information security is
about power and money (about raising barriers to
trade, segmenting markets and differentiating
products) the evaluator should not restrict itself to
technical tools like cryptanalysis and information
flow, but also apply economic tools such as the
analysis of asymmetric information and moral
hazard. As fast as one perverse incentive can be
removed by regulators, businesses (and
governments) are likely to create two more. In other
words, the management of information security is a
much deeper and more political problem than is
usually realized; solutions are likely to be subtle and
partial, while many simplistic technical approaches
are bound to fail. The time has come for engineers,
economists, lawyers and policymakers to try to
forge common approach.
References:
[1] Information Security Fundamentals By Cliff
2002
[2]The Fundamentals of Information Security By
Shari Lawrence 1997
[3] OECD Guidelines for the Security of
Information Systems and Networks 2004
[4] Computer Security hand book By Arthur E Hutt,
S. Bosworth, and D. Hoyt 1995
Proceedings of the Postgraduate Annual Research Seminar 2006 109

More Related Content

What's hot

CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementPriyanka Aash
 
Red Team vs. Blue Team
Red Team vs. Blue TeamRed Team vs. Blue Team
Red Team vs. Blue TeamEC-Council
 
Two-factor authentication- A sample writing _Zaman
Two-factor authentication- A sample writing _ZamanTwo-factor authentication- A sample writing _Zaman
Two-factor authentication- A sample writing _ZamanAsad Zaman
 
Cyber Defence Intelligence (CDI)
Cyber Defence Intelligence  (CDI)Cyber Defence Intelligence  (CDI)
Cyber Defence Intelligence (CDI)FloydCarrasquillo
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture Priyanka Aash
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4FRSecure
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Slide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor ProgramSlide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor ProgramFRSecure
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudSwapna Shetye
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Mohammed Adam
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security AnalyticsDemetrio Milea
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkDigit Oktavianto
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingFRSecure
 
Network Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsNetwork Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsPivotPointSecurity
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesKellep Charles
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTLee Wei Yeong
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseRahul Neel Mani
 
PACE-IT, Security+ 4.1: Application Security Controls and Techniques
PACE-IT, Security+ 4.1: Application Security Controls and TechniquesPACE-IT, Security+ 4.1: Application Security Controls and Techniques
PACE-IT, Security+ 4.1: Application Security Controls and TechniquesPace IT at Edmonds Community College
 

What's hot (20)

CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
Red Team vs. Blue Team
Red Team vs. Blue TeamRed Team vs. Blue Team
Red Team vs. Blue Team
 
Two-factor authentication- A sample writing _Zaman
Two-factor authentication- A sample writing _ZamanTwo-factor authentication- A sample writing _Zaman
Two-factor authentication- A sample writing _Zaman
 
Cyber Defence Intelligence (CDI)
Cyber Defence Intelligence  (CDI)Cyber Defence Intelligence  (CDI)
Cyber Defence Intelligence (CDI)
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Slide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor ProgramSlide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor Program
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration Testing
 
Network Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision PointsNetwork Vulnerability Assessment: Key Decision Points
Network Vulnerability Assessment: Key Decision Points
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APT
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
 
PACE-IT, Security+ 4.1: Application Security Controls and Techniques
PACE-IT, Security+ 4.1: Application Security Controls and TechniquesPACE-IT, Security+ 4.1: Application Security Controls and Techniques
PACE-IT, Security+ 4.1: Application Security Controls and Techniques
 

Similar to Fundamentals of-information-security

Chapter 6 Security of Information and Cyber Security(FASS)
Chapter 6 Security of Information and Cyber Security(FASS)Chapter 6 Security of Information and Cyber Security(FASS)
Chapter 6 Security of Information and Cyber Security(FASS)Md Shaifullar Rabbi
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance EyesOpen Association
 
Effective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern ChallengesEffective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern Challengescyberprosocial
 
11What is Security 1.1 Introduction The central role of co.docx
11What is Security 1.1 Introduction The central role of co.docx11What is Security 1.1 Introduction The central role of co.docx
11What is Security 1.1 Introduction The central role of co.docxmoggdede
 
Unit 1 Information Security.docx
Unit 1 Information Security.docxUnit 1 Information Security.docx
Unit 1 Information Security.docxPrernaThakwani
 
Paper Titled Information Security in an organization
Paper Titled Information Security in an organizationPaper Titled Information Security in an organization
Paper Titled Information Security in an organizationMohammed Mahfouz Alhassan
 
Running Head SECURITY AWARENESSSecurity Awareness .docx
Running Head SECURITY AWARENESSSecurity Awareness              .docxRunning Head SECURITY AWARENESSSecurity Awareness              .docx
Running Head SECURITY AWARENESSSecurity Awareness .docxtoltonkendal
 
Information security
Information securityInformation security
Information securitySanjay Tiwari
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk ManagementHamed Moghaddam
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfJazmine Brown
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Kirti Ahirrao
 
Presentation(group j)implementing trustworthy computing by Sundas Ilyas
Presentation(group j)implementing  trustworthy computing by Sundas IlyasPresentation(group j)implementing  trustworthy computing by Sundas Ilyas
Presentation(group j)implementing trustworthy computing by Sundas IlyasSundas Kayani
 
Cyer security
Cyer securityCyer security
Cyer securitywindows21
 
Seguridad web -articulo completo- ingles
Seguridad web -articulo completo- inglesSeguridad web -articulo completo- ingles
Seguridad web -articulo completo- inglesisidro luna beltran
 
Cyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxCyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxTikdiPatel
 
Career guide on cyber security
Career guide on cyber securityCareer guide on cyber security
Career guide on cyber securityavinashkumar1912
 

Similar to Fundamentals of-information-security (20)

Chapter 6 Security of Information and Cyber Security(FASS)
Chapter 6 Security of Information and Cyber Security(FASS)Chapter 6 Security of Information and Cyber Security(FASS)
Chapter 6 Security of Information and Cyber Security(FASS)
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance
 
internet security and cyber lawUnit1
internet security and  cyber lawUnit1internet security and  cyber lawUnit1
internet security and cyber lawUnit1
 
Effective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern ChallengesEffective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern Challenges
 
11What is Security 1.1 Introduction The central role of co.docx
11What is Security 1.1 Introduction The central role of co.docx11What is Security 1.1 Introduction The central role of co.docx
11What is Security 1.1 Introduction The central role of co.docx
 
Unit 1 Information Security.docx
Unit 1 Information Security.docxUnit 1 Information Security.docx
Unit 1 Information Security.docx
 
Paper Titled Information Security in an organization
Paper Titled Information Security in an organizationPaper Titled Information Security in an organization
Paper Titled Information Security in an organization
 
820 1961-1-pb
820 1961-1-pb820 1961-1-pb
820 1961-1-pb
 
Running Head SECURITY AWARENESSSecurity Awareness .docx
Running Head SECURITY AWARENESSSecurity Awareness              .docxRunning Head SECURITY AWARENESSSecurity Awareness              .docx
Running Head SECURITY AWARENESSSecurity Awareness .docx
 
Information security
Information securityInformation security
Information security
 
Data security
Data securityData security
Data security
 
Cissp- Security and Risk Management
Cissp- Security and Risk ManagementCissp- Security and Risk Management
Cissp- Security and Risk Management
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)
 
Presentation(group j)implementing trustworthy computing by Sundas Ilyas
Presentation(group j)implementing  trustworthy computing by Sundas IlyasPresentation(group j)implementing  trustworthy computing by Sundas Ilyas
Presentation(group j)implementing trustworthy computing by Sundas Ilyas
 
Cyer security
Cyer securityCyer security
Cyer security
 
Seguridad web -articulo completo- ingles
Seguridad web -articulo completo- inglesSeguridad web -articulo completo- ingles
Seguridad web -articulo completo- ingles
 
Cyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxCyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptx
 
Career guide on cyber security
Career guide on cyber securityCareer guide on cyber security
Career guide on cyber security
 

More from madunix

1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmtmadunix
 
Iso2700
Iso2700 Iso2700
Iso2700 madunix
 
Business continuity planning and disaster recovery
Business continuity planning and disaster recoveryBusiness continuity planning and disaster recovery
Business continuity planning and disaster recoverymadunix
 
Final csd rules august 2014
Final csd rules august 2014Final csd rules august 2014
Final csd rules august 2014madunix
 
Cgi whpr 35_pki_e
Cgi whpr 35_pki_eCgi whpr 35_pki_e
Cgi whpr 35_pki_emadunix
 

More from madunix (6)

1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
Iso2700
Iso2700 Iso2700
Iso2700
 
Business continuity planning and disaster recovery
Business continuity planning and disaster recoveryBusiness continuity planning and disaster recovery
Business continuity planning and disaster recovery
 
Final csd rules august 2014
Final csd rules august 2014Final csd rules august 2014
Final csd rules august 2014
 
Cgi whpr 35_pki_e
Cgi whpr 35_pki_eCgi whpr 35_pki_e
Cgi whpr 35_pki_e
 
Bcp
BcpBcp
Bcp
 

Recently uploaded

Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docxPoojaSen20
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfUmakantAnnand
 

Recently uploaded (20)

Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.Compdf
 

Fundamentals of-information-security

  • 1. Fundamentals of Information Security ¹Salahedin Ali Namroush ²Shauki Abdusalam Fatshul Center Of Advanced Software Engineering (CASE) City Campus University Technology Malaysia s.alnamroush@gmail.com s.fashtul@gmail.com Prof .Dr. Abdul Hanan Bin Abdullah Dr. Norafida Bte Ithnin Abstract: The basic reasons we care about information systems security are that some of our information needs to be protected against unauthorized disclosure for legal and competitive reasons; all of the information we store and refer to must be protected against accidental or deliberate modification and must be available in a timely fashion. We must also establish and maintain the authenticity of documents we create, send and receive. As recent events have shown, information security is an essential part of any organization’s infrastructure and increasing interconnectivity, and networks to fulfill the organizations’ needs. This paper defines information security, policy, addresses the general goal of information security, provides an outline of implementation, and describes the tools available to implement information security. Introduction: Information security refers to protection of data, programs and information stored in any storage media or networks and includes with itself the issues of privacy. It is the progress that adds value to an organization part of this process includes developing and implementing a security policy.[1] Security Policy: The first step to implementing the information security is not based on technology. It involves developing a security policy a short document that explain why you want to implement security. Security standards: The security standard document accompanies the security policy and describes what must be secured to comply with the policy, it will identify an organization assets, the risk to the organization if those assets are not protected, and the threats that must be protected against. An asset is anything an organization requires to perform business operation like: • People: Expertise, corporate memory. • Hardware: CPU, Drivers, UPS, Keyboards. • Software: Os, Applications, Source code, Diagnostic software. • Data: Database, Customer data, Backups. • Documentations: Licensing. • Other: Utilities. The security standards should explicitly identify all assists critical to the business and the degree of threat and risks that they must be protected against. Requirements: Beside the security companies systems have many implicit requirements includes performance, usability and robustness, a good software development process enforce certain standard of design strategy, testing configuration. These standard cumulatively add to robustness a system becomes more robust with each good practice employed. Security differs in that it’s principles are not universally known nor understood, So there are no handy design standards guaranteed to improve it.[2] Proceedings of the Postgraduate Annual Research Seminar 2006 107
  • 2. Implementing of information Security: Implementing the information security is a complex process that must involve the whole organization to ensure success. • People: if all staff are not involved in implementing the security policy, it will likely fail. Education and training are crucial to successful security implementation. • Technology: several technology options are available to help secure network, we can define some of technologies to help implement part of security like: Filter: A router firewall normally implements a filter asset of rules that tells the device what to forward and what not to. Fire walls: A firewall connects to one or more network and manages traffic between them based on set of rules it is like a filter but more intelligent. Proxy device: it performs an action on behalf of a requesting filter contents based on policy. Authentication: authorization, and accounting control access to resource on a network. Servers typically use features to control access to server files, printers, and databases. Authorization: once the system has verified you, what you allowed to do, different users will be authorized to perform different functions. Accounting: The practice of tracking users action on the network. Intrusion Detection System (IDS): it is dedicated device connected to a network or piece of software on server that looks for suspicious activity. Encryption: this process alters data so that it is un intelligible to unauthorized parties. There are many way to encrypt data. VPN: a virtual private network allows communications between two devices over a public (insecure) infrastructure. DMZ: the demilitarized zone is part of a network that allows controlled access from the internet, it is administrated by private entity. Antivirus: it includes both host- based and server-based protection. In addition to detecting and limiting the harmful effects of viruses. Host/Server Security: the proper, secure configuration of the operating system itself can help protect information. Goals of Information Security Let’s start by investigating the purpose of information security. We want to achieve three main goals by practicing good information security. Other goals, such as the safety of your children and the privacy of your personal information, depend upon these goals: • Confidentiality: Information is available only to those who rightfully have access to it. • Integrity: Information should be modified only by those who are authorized to do so. • Availability: Information should be accessible to those who need it when they need it.[4] Information Security Strategies Most homeowners take steps to protect their homes by installing locks on their doors, smoke detectors in the hallway, or even a security system. Obviously, we do these things for several reasons, but primarily to keep our families and our possessions safe. It is the same with information security. An unsecured computer is an invitation to browse through your and your family’s life. To keep this from happening and to achieve the above goals, we use three strategies: • Prevention: This strategy represents the need to install the proper software and/or hardware and take the proper precautions in order to stop an attack before it occurs. • Detection: This strategy represents the need to keep your system up to date on the latest types of attacks in order to understand when your PC has been damage or is at a high risk. • Recovery: This strategy represents the need to form a plan of action in order to reverse; if possible, damage done to your computer and/or personal information after an attack has occurred.[1] The Culture Of Security People are becoming more dependent on information systems, networks and related services, all of which need to be reliable and secure. Only an approach that takes due account of the interests of all people, and the nature of the systems that people work on them, as appropriate to their roles, should Proceedings of the Postgraduate Annual Research Seminar 2006 108
  • 3. be aware of the relevant security risks and preventive measures, assume responsibility and take steps to enhance the security of information systems and networks. Promotion of a culture of security will require both leadership and extensive participation and should result in a heightened priority for security planning and management, as well as an understanding of the need for security among all participants. Security issues should be topics of concern and responsibility at all levels of government and business and for all participants. This will enable participants to factor security into the design and use of all information systems and networks.[3] Conclusion: Information security is not a one time implementation; it is a complex process one that involves developing a security policy, which then drives the development of security standards and procedure. Developing the policy must involve managerial and technical staff input to make it feasible and enforceable. Implementing the policy involves education employees and invoking technology such as firewalls, IDS, encryption, and authentication. Information security mechanisms have failed, to protect end users from privacy violations and fraud, because the real driving forces behind security system design usually have nothing to do with such altruistic goals. They are much more likely to be the desire to grab a monopoly, to charge deferent prices to deferent users for essentially the same service, and to dump risk. Often this is perfectly rational. In an ideal world, the removal of perverse economic incentives to create insecure systems would de- politicize most issues. Security engineering would then be a matter of rational risk management rather than risk dumping. But as information security is about power and money (about raising barriers to trade, segmenting markets and differentiating products) the evaluator should not restrict itself to technical tools like cryptanalysis and information flow, but also apply economic tools such as the analysis of asymmetric information and moral hazard. As fast as one perverse incentive can be removed by regulators, businesses (and governments) are likely to create two more. In other words, the management of information security is a much deeper and more political problem than is usually realized; solutions are likely to be subtle and partial, while many simplistic technical approaches are bound to fail. The time has come for engineers, economists, lawyers and policymakers to try to forge common approach. References: [1] Information Security Fundamentals By Cliff 2002 [2]The Fundamentals of Information Security By Shari Lawrence 1997 [3] OECD Guidelines for the Security of Information Systems and Networks 2004 [4] Computer Security hand book By Arthur E Hutt, S. Bosworth, and D. Hoyt 1995 Proceedings of the Postgraduate Annual Research Seminar 2006 109