SlideShare a Scribd company logo
UDC 004.056
Method of forming numerical metrics of information security
I.I. Livshitz, D.V. Yurkin, A.A. Minyaev
JSC “Gasinformservice”
Kronshtadskaya 10 A, St. Petersburg, 198096, Russia
Abstract. The relevance of the publication is called by the attention to the problem of formation of reliable
measurement results (estimates) of the information security management systems’ (ISMS) effectiveness. Decision-
makers must operate reliable results of carrying out the measurements of ISMS based on objective quantitative
metrics of IT-Security. Known methods for evaluation of the safety systems are presented excluding the PDCA
cycle requirements and apart from the general requirements directly to the ISMS.
The study of the applicable standards (ISO, NIST, and GOST) and the current practice allowed us to propose an
approach to the explanation of a technique of formation of IT-Security metrics, that numerically let us to assess the
effectiveness of the ISMS. The results can find a practical application in the independent efficiency evaluation of the
ISMS.
Key words: information security, information security management system; metrics; standard; efficiency
measurement.
1. Introduction
In modern scientific papers on the subject of safety assessment [4 - 8] are considered some
aspects of the selection of information security metrics and application of effectiveness
indicators of information processes (including assessment for IT SOX requirements). Processes
of evaluation of the integrated security systems are presented without taking into account the
requirements of PDCA cycle, and apart from the general requirements, which are presented, in
particular, to the information security management systems (ISMS). This current situation does
not fully correspond each of the requirements of a modern risk-based standards ISO [17-20] and
existing threats to information security (IS), and forms the background for the need to solve the
problem of measurement and numerical evaluation of the effectiveness of the ISMS.
In the present study we examined the object of the ISMS, which is an open system that
constantly implements secure exchange (in particular - information) with the external
environment. The ISMS is created for an effective response to external negative influences of the
environment on the protected system [7, 15]. These effects can be described in the parameter
space (in practice - information security metrics), in which the observer - the decision maker
objectively judgees the status of the protection system in the required time.
2. Statement of the Problem
It is proposed to solve the above problems to apply standards ISO 27000 [17 - 20] as
normative base, and also NIST 800-53 series of recommendations [21], completed by specially
optimized theory "elite groups" for the PDCA cycle. It should be noted that not all experts
uniquely precise understand the essential difference in terminology: “effectiveness” is different
from the "efficiency” [17]. Accordingly, metrics differ, applied by information security experts
in the measurements of the effectiveness of the ISMS, that hinders the formation of decision-
makers’ objective recommendations for planning and implementation of the necessary program
measurements. At the same time the success of the series 27001 standards attracted the attention
of experts (see.-Date overview of the ISO 2014 [22]), and contributes to the unification of
applied techniques measurements and the formation of a set of information security metrics
based on the ISO [19].
It is necessary to define the relevant stake holders [17], which should be involved in
determining the scope of the ISMS measurement (ISM). Specific results of effectiveness tools
measures of information security ensuring should be defined (controls [17]) and brought to the
attention of stake holders, which may be internal or external to the organization (para. 7.2 of the
standard [19]). Accordingly, we need a control mechanism of transferring data for different
interfaces, such a model system is presented in the publication [23]. Information security metrics
system can support the making decision of decision-makers at the appropriate levels of the
hierarchy of the ISMS, for example, determining the effectiveness of the main activities that
depend on providing a given level of information security decision-makers [13, 15].
In view of the above statement, the problem is formulated as follows: - the development of
methods of forming the numerical (quantitative) information security metrics to assess the
effectiveness of the ISMS, which are relevant to hierarchical control system of organization.
3. Identified contradictions
The study of mentioned above papers and regulatory framework revealed the following
contradictions:
The first contradiction is due to the fact that a significant number of developed standards
(international, state, industry) determines the widest variation of combinations of their use to
ensure information security objectives. In particular, a number of national standards GOST R
"do not have time to" be updated simultaneously with the revision of ISO standards (e.g., ISO /
to IEC 27001: 2013 and GOST R ISO / IEC 27001-2006).
The second contradiction is determined by the fact that the selection of the best sets of
applicable metrics of information security for ISMS assessment on the criterion of best achieving
of the goal, in particular the ensuring of the specified level of information security, is hindered
with the lack of a single guaranteed "reasonable approach" of decision-makers mechanism (in
terms of Wilfred Pareto). Accordingly, there are the following critical risks:
− the incorrect definition (immeasurable)of the creation purposes of the ISMS as
hierarchical management system of complex object.
− the technical solutions are not fully able to provide the required level of information
security software for a given list of business processes.
4. Basic requirements to the procedure of formation of information security metrics
In the aspect of formulation of the problem it is important that the standard [19] defines the
requirements for the measurement program (paragraph 5.2.), in particular - to provide the
measurement results to interested parties to determine the need for improvement of the ISMS.
These requirements are, in fact, represent a clear "mini-cycle" of the PDCA, which is
implemented in the ISMS on the respective hierarchical levels of management system and
"supplies" the decision-makers with the data to make effective management decisions. Methods
of selecting the specific metrics of information security should focus on the quantitative
measurement of ensuring information security in relation to the protected assets [16, 23].
At the same time in a number of publications [4 - 13] and normative documents are not
shown the necessary information security metrics (even the simplest), on the basis of which you
can create the system of effectiveness measurement of ISMS. In particular, GOST [25] for the
protection of the media are just a few of vitality indicators: operating temperature range, the
operating range of relative humidity (see Table 1 and 2 in [25]). Table. 9 standard [25] shows the
nomenclature of quality indicators, which can be supplemented from the "C" application [20] in
terms of vulnerabilities, such as: "Vulnerability Assessment" (paragraph 1.2.7. [19]). Thus, the
proposed method of forming IT-Security metrics for measuring the effectiveness of the ISMS
create based on the ISO 27001 series and other regulatory documents (GOST, the NIST), as well
as optimized the theory of "elite groups" [26]), allowing to obtain reliable and reproducible
evaluation.
Note that reports with measurement results to be disseminated at the "front end" (in terms
of [17]), must be approved by relevant stakeholders prior to release (p. 9.3 of [19]).
Accordingly, it can be offered to different categories of information security metrics
aligned to the type of the protected assets of organizations, such as: simple metrics; sophisticated
metrics; complex metrics.
The criteria for division of IS metrics on the above categories are invited to use the
following rules:
− simple metrics can be obtained directly by specialists IT-Security service through
technical means or by the results of the analysis of information security measures
(for example, when analyzing the "logs" firewalls, SIEM systems, reports the
results of audits of information security, etc.);
− complex metrics are calculated based on simple metrics and require the use of
additional services other specialists (for example, the valuation of the protected
assets requires data from the financial and economic units);
− complex metrics are calculated on the basis of complex metrics and require the
involvement of senior management responsible for the safe execution of certain
business processes. Moreover, given the direct relevance of complex metrics to
protect the assets and evaluation, including damages for the calculation of this
category IS metrics should be allowed a limited number of managers.
5. Requirements for selection of measurement method
For each measurement of the main action must be determined by the method of
measurement, which is used for the quantitative determination of the measurement object by
giving the attribute values attached to the main measurement as [19]. It is recommended to apply
an objective measuring method, which uses a quantitative assessment, which may be
implemented "machine" means (IPS, SEIM, DLP). Importantly, in terms of FZ-102 is specified
class of such funds' technical systems and devices with measuring functions - technical systems
and devices, which in addition to their basic functions operate measurement functions. " This
suggests the application - just for a practical purpose receive automatic "machine" data to form
an overall quantification of the level of security.
For each measurement method should be established and documented verification process
that ensures the trust level to a value that is achieved by using a measurement method for
measuring an attribute of the object and is assigned to the main measurement measures. The
method of measurement must remain uniform over "operational" time (as in a "mini-cycle"
PDCA, and full cycle PDCA ISMS), so that the emphasis placed on the main (derivative)
measurement measures and received at different times, were comparable [19, 20].
6. Application of the theory of elite groups to select IS metrics
To form the best possible solutions in terms of the task set of information security metrics
are encouraged to apply certain provisions of the theory of "elite groups" (proposed by proff. A.
Efimov) [26], complemented by the selection rules, rotation and drop-out elements in relation to
the PDCA cycle. There is a set of a countable set of Y elements (for the purposes of this
publication - the set of metrics IB). The property of each element is expressed in a certain
criterion value yi, being in the range 0 ≤ y ≤ 1, and it is known that the larger the value reaches
yi, the better. In particular, these requirements exactly corresponds to the problem of estimating
the specific attribute - the better its "absolute" rating, the better and the more general assessment
of the effectiveness of the ISMS measurement.
Known goal: 0 ≤ α ≤ 1 and known demand - the goal on the condition that a certain quality
score was not lower than a predetermined value α ≤ 1. The problem is formed as the selection of
the source of Y predetermined number of elements (IT-Security metrics) to achieve this goal
with specify quality indicator. The set Y may be present elements yi, for which the yi ≥ α (called
"luxury" items) and yi ≤ α (called "weed" elements).
The proposed method is also recommended for experts to carry out selection of elements yi
accident that is, firstly, the requirement of the standard [24] for the formation of a "sample audit»
(audit sample) and, secondly, to rule out, in practice, cases of "fitting" of the set Y elements
under predetermined result α. Thus, the quality of the distribution of Y in a certain "elite" group
can be characterized by the distribution density [26]:






>
−
−
<= α
α
β
α
α
β
y
yfF
y
yfF
yFe :
)()(1
1
;:
)()(
)( (1)
where:
α - quality;
β - probability of selection in the "elite" group of "weed" elements;
F (y) - distribution function y quality in the original group;
f (y) - the corresponding density function.
It is important that if a number of reasons the elements selected "elite" group may be
retiring, but want to save the "representativeness" of the audit sampling [24] for measuring
purposes (e.g. for measuring purposes in the process of auditing information security a certain
fixed amount of ISMS processes and / or IMS), it is necessary to solve the problem of re-select
items from the remaining core set of Y. the new algorithm proposed use of "elite groups" for
performance measurement purposes ISMS is shown in Fig. 1.
In the new proposed algorithm introduced new functions in strict accordance with the
PDCA cycle (Deming cycle). It is recommended to take into account (for the purposes of this
publication with respect to the audits of the ISMS), a number of new developments:
− It is necessary to focus primarily on the proportion of "elite" elements satisfying
yi ≥ α, but not previously selected for the audit;
− It is necessary to monitor the behavior of the "quality" of each selected "elite"
element, if there are sufficient resources - the totality of the "elite" of the elements,
including "Reserve" of the set Y;
− It is necessary to form the rules for the selection, rotation and drop-out "elite"
members (in practice, this means reviewing information security metrics on the
basis of, for example, the internal ISMS audit and / or IMS).
7. The decision of multicriterial problem for evaluating the effectiveness of the ISMS
To assess the effectiveness of the ISMS should be applied numerical criteria, thus possible
to use complex multi-criteria indicators. A number of scientific publications show how you can
reduce complex multi-criteria problem to the solution of one-criterion [1, 3]:
q0 (x) = q0 (q1 (x), q2 (x), ... qr (x))
In this example, super-criterion q0 (x) allows you to organize alternatives, selecting the
best (for the test). View q0 (x) function is determined by the method of presentation of own
contribution of each criterion in super-criterion. This contribution can be assessed in a variety of
functions (e.g., additive or multiplicative):
∑ =
=
r
i
ii
Si
qa
q 10 (2)
(3)
where:
αi and βi reflect the contribution of each criterion in the private super-criterion;
Si in the formula provides dimensionless qi / Si ratio, as particular criteria may be quite
different dimensions (see above examples of simple IT-Security metrics: time, number,
frequency).
Fig. 1 - Algorithm for the formation of IT-Security metrics on the basis of the theory
of "elite groups"
Accordingly, the solution to the problem is to maximize a single super-criterion:
Q = arg x [max (q0 (q1 (x), q2 (x), ... qr (x))]
metrics
of IT-audit
Chosen “elite”
IT-security
metrics
The carrying out
of i-audit
beginning
Phase«Plan»
Formation of
IT-security audit
(evaluation) plan
and program
Phase«Plan»
Formation of
evaluation objective
of information
security i-level
Phase«Do»
Metrics selection
For IT-security
i-audit level
Standards
Phase«Check»
The stated goal of
IT-security evaluation
Level is achived
Phase«Check»
The stated goal of
IT-security evaluation
Level is not achived
Phase«Act»
New rules of
metrics selection for
IT-security
audit level
Phase«Check»
Changing rules of
“elite” metrics
OF IT-security
Evaluation level Phase«Check»
Periodic control of
adequateness of
“elite” choice
Phase«Act»
New rules of
“elite” selection
For IT- security
j-audit level
end
Inside audit
ЛПРDecision-makers
Outside audit
Decision-makers
Super-score plays an important role in assessing the behavior of the system when changing
the various alternatives. For example, the choice of a new alternative at the elementary
replacement coefficients of the linear function (2) of the form Z = αX + βY (case additive
function for ISMS) can cause a significant change in slope of the line (see. Fig. 2 and Fig. 3,
respectively) [16, 23 ].
Fig. 2 - Performance calculation formula ISMS super-test (1)
This example shows that the number of events and IT-Security incidents equal to,
respectively, 74 and 24, the growth performance of the ISMS, compared with a previous estimate
obtained is zero.
Fig. 3 - Performance calculation formula ISMS super-test (2)
When setting targets for decision-makers increase the effectiveness of the ISMS by 10%,
in the proposed model may be many integral solutions, for example, for the same value of
information security events (74) To ensure that the number of information security incidents at
least 16 (in a step model selected incidents 8).
In the example shown in the same initial conditions (number of IT-Security events and IT-
Security incidents, as well, 74 and 24) for the execution of orders objectives on growth
performance of the ISMS by 10% in the model probably another set of integral solutions, for
example, for the same value IT-Security event (74) is necessary to provide the number of
incidents of information security at least 24, in addition, options are available if the number of
information security events over 86. The solution of this problem is another option - find an
alternative to the most remote from the ground up, tending to 1, which clearly corresponds to
best expectations of decision-makers in certain budgetary costs of an ISMS. In particular, you
can use the following version of the maximization of the minimum criteria [2]:
X = arg max x {min i [ai qi (x) / Si]} (4)
In addition, we recommend the use of the pessimism-optimism criteria (Hurwitz criterion),
which operates on a weighted combination of the best and the worst outcome for the study xi
alternatives.
8. Conclusion
The proposed method of forming the numerical metrics of IS is a further development of
the existing methods of performing audits in accordance with the well-known ISO 19011 and
ISO 27004 standards and is designed to measure the effectiveness of the ISMS with a view to
ensuring a given level of security decision-makers.
References
1. Wiener N. Cybernetics or Control and Communication in the Animal and the Machine. -
2nd edition. - M .: Science; Home edition of publications for foreign countries, 1983. - 344 p.
2. Prigogine I., Stengers I. Time. Chaos. Quantum. On the solution of the paradox of time.
M .: Editorial URSS, 2003. - 240 p.
3. Nicolis G., Prigogine I. Exploring Complexity. Introduction. M., Mir, 1990. - 345 p.
4. Rudakov SA The concept of selection of information security metrics // State University
Journal of Marine and River Fleet them. Admiral SO Makarova. - 2013, № 3 (22). - S. 162-166.
5. Zefirov SL, Golovanov VB
Information security management system and measurement. Metrology, metric, safety //
Information Security. Inside. - 2008, № 2 (20). - S. 22-27.
6. Skryl SV, SV Belokurov, Zybin DG Gromov YY, Kondrashov OA Performance
indicators of information processes in integrated security systems in terms of distortion of threats
and block information // Instruments and systems. Management, monitoring, diagnostics. - 2014,
№ 4. - S. 23-27.
7. Kotenko IV, Yusupov RM Perspective directions in the field of computer security
research // Information Security. Inside. - 2006, № 2 (8). - S. 46-57.
8. Petrenko SA SOX 404 requirements for the IT control // Information Security. Inside. -
2006, № 3 (9). - S. 10-16.
9. The Global State of Information Security Survey 2016 [electronic resource]. - Access:
www.pwc.com/gx/en/consulting-services/information-security-survey/index.jhtml/ free
(reference date 18/04/2016)
10. Center for strategic and International Studies [electronic resource]. - Access:
www.csis.org free (reference date 18/04/2016).
11. The official website for Infosecurity Russia [Electronic resource]. - Access:
www.infosecurityrussia.ru/2015/program/23.09.2015/?lang=ru#s22083 free (reference date
18/04/2016).
12. Security Report [Electronic resource]. - mode
доступа:https://www.trustwave.com/Resources/Library/Documents/Security-on-the-Shelf---An-
Osterman-Research-Survey-Report/ free (reference date 18/04/2016).
13. White Paper «Dealing with Data Breaches and Data Loss Prevention» [Electronic
resource]. - Access: https://www.proofpoint.com/de/id/PPWEB-WP-Osterman-Data-Breaches-
and-DLP-Q115 free (reference date 18/04/2016).
14. Livshits I. The urgency of the application of information security metrics to assess
project performance information security management systems // Quality Management, 2015,
Vol. 1. 74 - 81.
15. Livshits I. Approaches to solving the problem of taking into account losses in the
integrated management system // Informatization and Communication. - 2013, № 1. - pp 57 - 62.
16. Livshits I. The approaches to the use of an integrated management system model for
the audit of complex industrial facilities - airport complexes // Proceedings SPIIRAS. - 2014, №
6. - S. 72 - 94.
17. ISO / IEC 27000: 2014. Information technology - Security techniques - Information
security management systems - Overview and vocabulary, International Organization for
Standardization, 2014. - 31 pages.
18. ISO / IEC 27001: 2013. Information technology - Security techniques - Information
security management systems - Requirements, International Organization for Standardization,
2013. - 23 pages.
19. ISO / IEC 27004: 2009. Information technology - Security techniques - Information
security management - Measurement, International Organization for Standardization, 2009. - 55
pages.
20. ISO / IEC 27005-2011. Information technology - Security techniques - Information
security risk management, International Organization for Standardization, 2011. - 68 pages.
21. Federal Information Security Management Act (FISMA) [electronic resource]. -
Access: www.csrc.nist.gov free (reference date 18/04/2016).
22. ISO [electronic resource]. - Access: http://www.iso.org/iso/annual_report_2014_en_-
_lr.pdf free (reference date 18/04/2016).
23. Livshits II, Polishchuk AV Practical evaluation of the effectiveness of the ISMS in
accordance with the requirements of the various standardization systems - ISO 27001 and STO
Gazprom // Proceedings SPIIRAS. - 2015, № 3. - pp 33 - 44.
24. GOST R ISO 19011: 2011. Guidelines for auditing management systems. Moscow,
Standartinform 2013.
25. GOST R 52447-2005 Information Security. information protection technique.
Nomenclature of quality indices, Moscow, Standartinform 2006, 23 p.
26. AN Efimov Elite group, their origin and evolution. // Knowledge is power. - 1988, №
1. - pp 56 - 64.
27. Number of U.S. government 'cyber incidents' jumps in 2015 Reuters [electronic
resource]. - Access: http://www.reuters.com/article/us-usa-cyber-idUSKCN0WN263 free
(reference date 10/08/2015).

More Related Content

What's hot

IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
Mufaddal Nullwala
 
Tugas control & audit sistem informasi
Tugas control & audit sistem informasiTugas control & audit sistem informasi
Tugas control & audit sistem informasi
Nur Fatrianti
 
System Engineering Unit-4
System Engineering Unit-4System Engineering Unit-4
System Engineering Unit-4
Dr. Shailendra Singh Thakur
 
Report on Information Security
Report on Information SecurityReport on Information Security
Report on Information SecurityUraz Pokharel
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit ProcessRam Srivastava
 
System Engineering Unit 2
System Engineering Unit 2System Engineering Unit 2
System Engineering Unit 2
Dr. Shailendra Singh Thakur
 
System Engineering Unit 5
System Engineering Unit 5System Engineering Unit 5
System Engineering Unit 5
Dr. Shailendra Singh Thakur
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
sivadnolram
 
Auditing in Computerized Environment
Auditing in Computerized EnvironmentAuditing in Computerized Environment
Auditing in Computerized Environment
Dr. Sushil Bansode
 
computer Unit 8
computer Unit 8computer Unit 8
computer Unit 8
Aqeel Rehman
 
Chapter005
Chapter005Chapter005
Chapter005
Jeanie Delos Arcos
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-Practices
Marco Raposo
 
Dependability requirements for LSCITS
Dependability requirements for LSCITSDependability requirements for LSCITS
Dependability requirements for LSCITS
Ian Sommerville
 
IT General Controls
IT General ControlsIT General Controls
IT General Controls
Cicero Ray Rufino
 
Introduction to it auditing
Introduction to it auditingIntroduction to it auditing
Introduction to it auditing
Damilola Mosaku
 
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Sreekanth Narendran
 

What's hot (19)

5.4 it security audit (mauritius)
5.4  it security audit (mauritius)5.4  it security audit (mauritius)
5.4 it security audit (mauritius)
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
 
Tugas control & audit sistem informasi
Tugas control & audit sistem informasiTugas control & audit sistem informasi
Tugas control & audit sistem informasi
 
Security Audit View
Security Audit ViewSecurity Audit View
Security Audit View
 
System Engineering Unit-4
System Engineering Unit-4System Engineering Unit-4
System Engineering Unit-4
 
Report on Information Security
Report on Information SecurityReport on Information Security
Report on Information Security
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
System Engineering Unit 2
System Engineering Unit 2System Engineering Unit 2
System Engineering Unit 2
 
System Engineering Unit 5
System Engineering Unit 5System Engineering Unit 5
System Engineering Unit 5
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
 
Auditing in Computerized Environment
Auditing in Computerized EnvironmentAuditing in Computerized Environment
Auditing in Computerized Environment
 
computer Unit 8
computer Unit 8computer Unit 8
computer Unit 8
 
Chapter005
Chapter005Chapter005
Chapter005
 
Security Audit Best-Practices
Security Audit Best-PracticesSecurity Audit Best-Practices
Security Audit Best-Practices
 
Chapter008
Chapter008Chapter008
Chapter008
 
Dependability requirements for LSCITS
Dependability requirements for LSCITSDependability requirements for LSCITS
Dependability requirements for LSCITS
 
IT General Controls
IT General ControlsIT General Controls
IT General Controls
 
Introduction to it auditing
Introduction to it auditingIntroduction to it auditing
Introduction to it auditing
 
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
Information Systems Control and Audit - Chapter 4 - Systems Development Manag...
 

Viewers also liked

Deep web
Deep webDeep web
Maria angelica la quimica del amor - copia
Maria angelica la quimica del amor - copiaMaria angelica la quimica del amor - copia
Maria angelica la quimica del amor - copia
Angelica Carantonio
 
Proyecto de compu 2 semestre
Proyecto de compu 2 semestreProyecto de compu 2 semestre
Proyecto de compu 2 semestremassigood8
 
Word 2 tha mutha.pt.273
Word 2 tha mutha.pt.273Word 2 tha mutha.pt.273
Word 2 tha mutha.pt.273
Am3n-Ra
 
Calderón de la barca carlos idoate
Calderón de la barca  carlos idoateCalderón de la barca  carlos idoate
Calderón de la barca carlos idoatemrouzaut
 
On the issue of conformity assessment services of electronic information secu...
On the issue of conformity assessment services of electronic information secu...On the issue of conformity assessment services of electronic information secu...
On the issue of conformity assessment services of electronic information secu...
Илья Лившиц
 
доклад тэк лившиц+маликов_v2_09-03-2016
доклад тэк лившиц+маликов_v2_09-03-2016доклад тэк лившиц+маликов_v2_09-03-2016
доклад тэк лившиц+маликов_v2_09-03-2016
Илья Лившиц
 
Kentz Group News - August 2011
Kentz Group News - August 2011Kentz Group News - August 2011
Kentz Group News - August 2011Denis Cremin
 
Обеспечение информационной безопасности сервисов доверенной третьей стороны
Обеспечение информационной безопасности сервисов доверенной третьей стороныОбеспечение информационной безопасности сервисов доверенной третьей стороны
Обеспечение информационной безопасности сервисов доверенной третьей стороны
Илья Лившиц
 
Противодействие угрозам "нулевого дня" посредством мгновенных аудитов ИБ
Противодействие угрозам "нулевого дня" посредством мгновенных аудитов ИБПротиводействие угрозам "нулевого дня" посредством мгновенных аудитов ИБ
Противодействие угрозам "нулевого дня" посредством мгновенных аудитов ИБ
Илья Лившиц
 
The optimization method of the integrated management systems audit program v2+
The optimization method of the integrated management systems audit program v2+The optimization method of the integrated management systems audit program v2+
The optimization method of the integrated management systems audit program v2+
Илья Лившиц
 

Viewers also liked (13)

Deep web
Deep webDeep web
Deep web
 
1
11
1
 
Maria angelica la quimica del amor - copia
Maria angelica la quimica del amor - copiaMaria angelica la quimica del amor - copia
Maria angelica la quimica del amor - copia
 
Proyecto de compu 2 semestre
Proyecto de compu 2 semestreProyecto de compu 2 semestre
Proyecto de compu 2 semestre
 
Word 2 tha mutha.pt.273
Word 2 tha mutha.pt.273Word 2 tha mutha.pt.273
Word 2 tha mutha.pt.273
 
Calderón de la barca carlos idoate
Calderón de la barca  carlos idoateCalderón de la barca  carlos idoate
Calderón de la barca carlos idoate
 
CV - CTA 20150926
CV - CTA 20150926CV - CTA 20150926
CV - CTA 20150926
 
On the issue of conformity assessment services of electronic information secu...
On the issue of conformity assessment services of electronic information secu...On the issue of conformity assessment services of electronic information secu...
On the issue of conformity assessment services of electronic information secu...
 
доклад тэк лившиц+маликов_v2_09-03-2016
доклад тэк лившиц+маликов_v2_09-03-2016доклад тэк лившиц+маликов_v2_09-03-2016
доклад тэк лившиц+маликов_v2_09-03-2016
 
Kentz Group News - August 2011
Kentz Group News - August 2011Kentz Group News - August 2011
Kentz Group News - August 2011
 
Обеспечение информационной безопасности сервисов доверенной третьей стороны
Обеспечение информационной безопасности сервисов доверенной третьей стороныОбеспечение информационной безопасности сервисов доверенной третьей стороны
Обеспечение информационной безопасности сервисов доверенной третьей стороны
 
Противодействие угрозам "нулевого дня" посредством мгновенных аудитов ИБ
Противодействие угрозам "нулевого дня" посредством мгновенных аудитов ИБПротиводействие угрозам "нулевого дня" посредством мгновенных аудитов ИБ
Противодействие угрозам "нулевого дня" посредством мгновенных аудитов ИБ
 
The optimization method of the integrated management systems audit program v2+
The optimization method of the integrated management systems audit program v2+The optimization method of the integrated management systems audit program v2+
The optimization method of the integrated management systems audit program v2+
 

Similar to Method of forming numerical metrics of information security v2+

F017223742
F017223742F017223742
F017223742
IOSR Journals
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended Use
Kaspersky
 
Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...
IJCSIS Research Publications
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
Information security management guidance for discrete automation
Information security management guidance for discrete automationInformation security management guidance for discrete automation
Information security management guidance for discrete automationjohnnywess
 
Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...
christophefeltus
 
Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...
Luxembourg Institute of Science and Technology
 
Risk Management & Information Security Management Systems
Risk Management & Information Security Management SystemsRisk Management & Information Security Management Systems
Risk Management & Information Security Management Systems
IT-Toolkits.org
 
MANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTS
MANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTSMANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTS
MANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTS
csandit
 
Ab04507161167
Ab04507161167Ab04507161167
Ab04507161167
IJERA Editor
 
Predictive cyber security
Predictive cyber securityPredictive cyber security
Predictive cyber security
csandit
 
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
cscpconf
 
Unit 4 standards.ppt
Unit 4 standards.pptUnit 4 standards.ppt
Unit 4 standards.ppt
ClashWithGROUDON
 
Information Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxInformation Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docx
lanagore871
 
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_finalTowards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_finalSmita S. Ghaisas
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
IJNSA Journal
 
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
International Journal of Science and Research (IJSR)
 
A DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEM
A DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEMA DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEM
A DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEM
Leslie Schulte
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB
 
Safe & Sec Case Patterns (ASSURE 2015)
Safe & Sec Case Patterns (ASSURE 2015)Safe & Sec Case Patterns (ASSURE 2015)
Safe & Sec Case Patterns (ASSURE 2015)
Kenji Taguchi
 

Similar to Method of forming numerical metrics of information security v2+ (20)

F017223742
F017223742F017223742
F017223742
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended Use
 
Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Information security management guidance for discrete automation
Information security management guidance for discrete automationInformation security management guidance for discrete automation
Information security management guidance for discrete automation
 
Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...
 
Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...Conceptual integration of enterprise architecture management and security ris...
Conceptual integration of enterprise architecture management and security ris...
 
Risk Management & Information Security Management Systems
Risk Management & Information Security Management SystemsRisk Management & Information Security Management Systems
Risk Management & Information Security Management Systems
 
MANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTS
MANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTSMANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTS
MANAGING SECURITY AND COMPLIANCE RISKS OF OUTSOURCED IT PROJECTS
 
Ab04507161167
Ab04507161167Ab04507161167
Ab04507161167
 
Predictive cyber security
Predictive cyber securityPredictive cyber security
Predictive cyber security
 
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
PREDICTIVE CYBER SECURITY ANALYTICS FRAMEWORK: A NONHOMOGENOUS MARKOV MODEL F...
 
Unit 4 standards.ppt
Unit 4 standards.pptUnit 4 standards.ppt
Unit 4 standards.ppt
 
Information Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxInformation Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docx
 
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_finalTowards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
 
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
 
A DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEM
A DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEMA DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEM
A DECISION-MAKING MODEL FOR REINFORCING A CORPORATE INFORMATION SECURITY SYSTEM
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
 
Safe & Sec Case Patterns (ASSURE 2015)
Safe & Sec Case Patterns (ASSURE 2015)Safe & Sec Case Patterns (ASSURE 2015)
Safe & Sec Case Patterns (ASSURE 2015)
 

More from Илья Лившиц

64 71-125-18 8.-livshits
64 71-125-18 8.-livshits64 71-125-18 8.-livshits
64 71-125-18 8.-livshits
Илья Лившиц
 
2 fruct hybrid_livshitz_v7_17-03-2018
2 fruct hybrid_livshitz_v7_17-03-20182 fruct hybrid_livshitz_v7_17-03-2018
2 fruct hybrid_livshitz_v7_17-03-2018
Илья Лившиц
 
1 fruct genesis_livshitz_v6_17-03-2018
1 fruct genesis_livshitz_v6_17-03-20181 fruct genesis_livshitz_v6_17-03-2018
1 fruct genesis_livshitz_v6_17-03-2018
Илья Лившиц
 
Гибридная методика оценки безопасности ИТ
Гибридная методика оценки безопасности ИТГибридная методика оценки безопасности ИТ
Гибридная методика оценки безопасности ИТ
Илья Лившиц
 
Токсичные активы
Токсичные активыТоксичные активы
Токсичные активы
Илья Лившиц
 
Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...
Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...
Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...
Илья Лившиц
 
Методика выполнения комплексных аудитов промышленных объектов для обеспечения...
Методика выполнения комплексных аудитов промышленных объектов для обеспечения...Методика выполнения комплексных аудитов промышленных объектов для обеспечения...
Методика выполнения комплексных аудитов промышленных объектов для обеспечения...
Илья Лившиц
 
Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...
Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...
Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...
Илья Лившиц
 
Определение бюджета для реализации проекта системы менеджмента информационной...
Определение бюджета для реализации проекта системы менеджмента информационной...Определение бюджета для реализации проекта системы менеджмента информационной...
Определение бюджета для реализации проекта системы менеджмента информационной...
Илья Лившиц
 
Применение риск-ориентированных стандартов для обеспечения комплексной безопа...
Применение риск-ориентированных стандартов для обеспечения комплексной безопа...Применение риск-ориентированных стандартов для обеспечения комплексной безопа...
Применение риск-ориентированных стандартов для обеспечения комплексной безопа...
Илья Лившиц
 
К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...
К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...
К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...
Илья Лившиц
 
Исследование зависимости сертификации по международным стандартам ISO от типо...
Исследование зависимости сертификации по международным стандартам ISO от типо...Исследование зависимости сертификации по международным стандартам ISO от типо...
Исследование зависимости сертификации по международным стандартам ISO от типо...
Илья Лившиц
 
Подходы к применению модели интегрированной системы менеджмента для проведени...
Подходы к применению модели интегрированной системы менеджмента для проведени...Подходы к применению модели интегрированной системы менеджмента для проведени...
Подходы к применению модели интегрированной системы менеджмента для проведени...
Илья Лившиц
 
МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...
МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...
МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...
Илья Лившиц
 
РИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙ
РИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙРИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙ
РИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙ
Илья Лившиц
 

More from Илья Лившиц (15)

64 71-125-18 8.-livshits
64 71-125-18 8.-livshits64 71-125-18 8.-livshits
64 71-125-18 8.-livshits
 
2 fruct hybrid_livshitz_v7_17-03-2018
2 fruct hybrid_livshitz_v7_17-03-20182 fruct hybrid_livshitz_v7_17-03-2018
2 fruct hybrid_livshitz_v7_17-03-2018
 
1 fruct genesis_livshitz_v6_17-03-2018
1 fruct genesis_livshitz_v6_17-03-20181 fruct genesis_livshitz_v6_17-03-2018
1 fruct genesis_livshitz_v6_17-03-2018
 
Гибридная методика оценки безопасности ИТ
Гибридная методика оценки безопасности ИТГибридная методика оценки безопасности ИТ
Гибридная методика оценки безопасности ИТ
 
Токсичные активы
Токсичные активыТоксичные активы
Токсичные активы
 
Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...
Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...
Обеспечение информационной безопасности в соответствии с требованиями СТО БР ...
 
Методика выполнения комплексных аудитов промышленных объектов для обеспечения...
Методика выполнения комплексных аудитов промышленных объектов для обеспечения...Методика выполнения комплексных аудитов промышленных объектов для обеспечения...
Методика выполнения комплексных аудитов промышленных объектов для обеспечения...
 
Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...
Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...
Внедрение систем энергоменеджмента в соответствии с требованиями ISO 50001:20...
 
Определение бюджета для реализации проекта системы менеджмента информационной...
Определение бюджета для реализации проекта системы менеджмента информационной...Определение бюджета для реализации проекта системы менеджмента информационной...
Определение бюджета для реализации проекта системы менеджмента информационной...
 
Применение риск-ориентированных стандартов для обеспечения комплексной безопа...
Применение риск-ориентированных стандартов для обеспечения комплексной безопа...Применение риск-ориентированных стандартов для обеспечения комплексной безопа...
Применение риск-ориентированных стандартов для обеспечения комплексной безопа...
 
К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...
К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...
К ВОПРОСУ ОЦЕНКИ РЕЗУЛЬТАТИВНОСТИ ПРИ ВНЕДРЕНИИ СИСТЕМ МЕНЕДЖМЕНТА ИНФОРМАЦИО...
 
Исследование зависимости сертификации по международным стандартам ISO от типо...
Исследование зависимости сертификации по международным стандартам ISO от типо...Исследование зависимости сертификации по международным стандартам ISO от типо...
Исследование зависимости сертификации по международным стандартам ISO от типо...
 
Подходы к применению модели интегрированной системы менеджмента для проведени...
Подходы к применению модели интегрированной системы менеджмента для проведени...Подходы к применению модели интегрированной системы менеджмента для проведени...
Подходы к применению модели интегрированной системы менеджмента для проведени...
 
МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...
МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...
МЕТОДИКА ЧИСЛЕННОЙ ОЦЕНКИ УЯЗВИМОСТЕЙ И УГРОЗ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ ДЛЯ...
 
РИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙ
РИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙРИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙ
РИСК-ОРИЕНТИРОВАННЫЕ СТАНДАРТЫ ДЛЯ СИСТЕМ МЕНЕДЖМЕНТА ПРОМЫШЛЕННЫХ ПРЕДПРИЯТИЙ
 

Recently uploaded

在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
Kamal Acharya
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
Kamal Acharya
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.
PrashantGoswami42
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
abh.arya
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
Pratik Pawar
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
ssuser9bd3ba
 
addressing modes in computer architecture
addressing modes  in computer architectureaddressing modes  in computer architecture
addressing modes in computer architecture
ShahidSultan24
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
ankuprajapati0525
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Forklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella PartsForklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella Parts
Intella Parts
 

Recently uploaded (20)

在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.Quality defects in TMT Bars, Possible causes and Potential Solutions.
Quality defects in TMT Bars, Possible causes and Potential Solutions.
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
 
addressing modes in computer architecture
addressing modes  in computer architectureaddressing modes  in computer architecture
addressing modes in computer architecture
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
Forklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella PartsForklift Classes Overview by Intella Parts
Forklift Classes Overview by Intella Parts
 

Method of forming numerical metrics of information security v2+

  • 1. UDC 004.056 Method of forming numerical metrics of information security I.I. Livshitz, D.V. Yurkin, A.A. Minyaev JSC “Gasinformservice” Kronshtadskaya 10 A, St. Petersburg, 198096, Russia Abstract. The relevance of the publication is called by the attention to the problem of formation of reliable measurement results (estimates) of the information security management systems’ (ISMS) effectiveness. Decision- makers must operate reliable results of carrying out the measurements of ISMS based on objective quantitative metrics of IT-Security. Known methods for evaluation of the safety systems are presented excluding the PDCA cycle requirements and apart from the general requirements directly to the ISMS. The study of the applicable standards (ISO, NIST, and GOST) and the current practice allowed us to propose an approach to the explanation of a technique of formation of IT-Security metrics, that numerically let us to assess the effectiveness of the ISMS. The results can find a practical application in the independent efficiency evaluation of the ISMS. Key words: information security, information security management system; metrics; standard; efficiency measurement. 1. Introduction In modern scientific papers on the subject of safety assessment [4 - 8] are considered some aspects of the selection of information security metrics and application of effectiveness indicators of information processes (including assessment for IT SOX requirements). Processes of evaluation of the integrated security systems are presented without taking into account the requirements of PDCA cycle, and apart from the general requirements, which are presented, in particular, to the information security management systems (ISMS). This current situation does not fully correspond each of the requirements of a modern risk-based standards ISO [17-20] and existing threats to information security (IS), and forms the background for the need to solve the problem of measurement and numerical evaluation of the effectiveness of the ISMS. In the present study we examined the object of the ISMS, which is an open system that constantly implements secure exchange (in particular - information) with the external environment. The ISMS is created for an effective response to external negative influences of the environment on the protected system [7, 15]. These effects can be described in the parameter space (in practice - information security metrics), in which the observer - the decision maker objectively judgees the status of the protection system in the required time. 2. Statement of the Problem It is proposed to solve the above problems to apply standards ISO 27000 [17 - 20] as normative base, and also NIST 800-53 series of recommendations [21], completed by specially optimized theory "elite groups" for the PDCA cycle. It should be noted that not all experts uniquely precise understand the essential difference in terminology: “effectiveness” is different from the "efficiency” [17]. Accordingly, metrics differ, applied by information security experts in the measurements of the effectiveness of the ISMS, that hinders the formation of decision- makers’ objective recommendations for planning and implementation of the necessary program measurements. At the same time the success of the series 27001 standards attracted the attention of experts (see.-Date overview of the ISO 2014 [22]), and contributes to the unification of applied techniques measurements and the formation of a set of information security metrics based on the ISO [19].
  • 2. It is necessary to define the relevant stake holders [17], which should be involved in determining the scope of the ISMS measurement (ISM). Specific results of effectiveness tools measures of information security ensuring should be defined (controls [17]) and brought to the attention of stake holders, which may be internal or external to the organization (para. 7.2 of the standard [19]). Accordingly, we need a control mechanism of transferring data for different interfaces, such a model system is presented in the publication [23]. Information security metrics system can support the making decision of decision-makers at the appropriate levels of the hierarchy of the ISMS, for example, determining the effectiveness of the main activities that depend on providing a given level of information security decision-makers [13, 15]. In view of the above statement, the problem is formulated as follows: - the development of methods of forming the numerical (quantitative) information security metrics to assess the effectiveness of the ISMS, which are relevant to hierarchical control system of organization. 3. Identified contradictions The study of mentioned above papers and regulatory framework revealed the following contradictions: The first contradiction is due to the fact that a significant number of developed standards (international, state, industry) determines the widest variation of combinations of their use to ensure information security objectives. In particular, a number of national standards GOST R "do not have time to" be updated simultaneously with the revision of ISO standards (e.g., ISO / to IEC 27001: 2013 and GOST R ISO / IEC 27001-2006). The second contradiction is determined by the fact that the selection of the best sets of applicable metrics of information security for ISMS assessment on the criterion of best achieving of the goal, in particular the ensuring of the specified level of information security, is hindered with the lack of a single guaranteed "reasonable approach" of decision-makers mechanism (in terms of Wilfred Pareto). Accordingly, there are the following critical risks: − the incorrect definition (immeasurable)of the creation purposes of the ISMS as hierarchical management system of complex object. − the technical solutions are not fully able to provide the required level of information security software for a given list of business processes. 4. Basic requirements to the procedure of formation of information security metrics In the aspect of formulation of the problem it is important that the standard [19] defines the requirements for the measurement program (paragraph 5.2.), in particular - to provide the measurement results to interested parties to determine the need for improvement of the ISMS. These requirements are, in fact, represent a clear "mini-cycle" of the PDCA, which is implemented in the ISMS on the respective hierarchical levels of management system and "supplies" the decision-makers with the data to make effective management decisions. Methods of selecting the specific metrics of information security should focus on the quantitative measurement of ensuring information security in relation to the protected assets [16, 23]. At the same time in a number of publications [4 - 13] and normative documents are not shown the necessary information security metrics (even the simplest), on the basis of which you can create the system of effectiveness measurement of ISMS. In particular, GOST [25] for the protection of the media are just a few of vitality indicators: operating temperature range, the operating range of relative humidity (see Table 1 and 2 in [25]). Table. 9 standard [25] shows the nomenclature of quality indicators, which can be supplemented from the "C" application [20] in terms of vulnerabilities, such as: "Vulnerability Assessment" (paragraph 1.2.7. [19]). Thus, the proposed method of forming IT-Security metrics for measuring the effectiveness of the ISMS create based on the ISO 27001 series and other regulatory documents (GOST, the NIST), as well as optimized the theory of "elite groups" [26]), allowing to obtain reliable and reproducible evaluation.
  • 3. Note that reports with measurement results to be disseminated at the "front end" (in terms of [17]), must be approved by relevant stakeholders prior to release (p. 9.3 of [19]). Accordingly, it can be offered to different categories of information security metrics aligned to the type of the protected assets of organizations, such as: simple metrics; sophisticated metrics; complex metrics. The criteria for division of IS metrics on the above categories are invited to use the following rules: − simple metrics can be obtained directly by specialists IT-Security service through technical means or by the results of the analysis of information security measures (for example, when analyzing the "logs" firewalls, SIEM systems, reports the results of audits of information security, etc.); − complex metrics are calculated based on simple metrics and require the use of additional services other specialists (for example, the valuation of the protected assets requires data from the financial and economic units); − complex metrics are calculated on the basis of complex metrics and require the involvement of senior management responsible for the safe execution of certain business processes. Moreover, given the direct relevance of complex metrics to protect the assets and evaluation, including damages for the calculation of this category IS metrics should be allowed a limited number of managers. 5. Requirements for selection of measurement method For each measurement of the main action must be determined by the method of measurement, which is used for the quantitative determination of the measurement object by giving the attribute values attached to the main measurement as [19]. It is recommended to apply an objective measuring method, which uses a quantitative assessment, which may be implemented "machine" means (IPS, SEIM, DLP). Importantly, in terms of FZ-102 is specified class of such funds' technical systems and devices with measuring functions - technical systems and devices, which in addition to their basic functions operate measurement functions. " This suggests the application - just for a practical purpose receive automatic "machine" data to form an overall quantification of the level of security. For each measurement method should be established and documented verification process that ensures the trust level to a value that is achieved by using a measurement method for measuring an attribute of the object and is assigned to the main measurement measures. The method of measurement must remain uniform over "operational" time (as in a "mini-cycle" PDCA, and full cycle PDCA ISMS), so that the emphasis placed on the main (derivative) measurement measures and received at different times, were comparable [19, 20]. 6. Application of the theory of elite groups to select IS metrics To form the best possible solutions in terms of the task set of information security metrics are encouraged to apply certain provisions of the theory of "elite groups" (proposed by proff. A. Efimov) [26], complemented by the selection rules, rotation and drop-out elements in relation to the PDCA cycle. There is a set of a countable set of Y elements (for the purposes of this publication - the set of metrics IB). The property of each element is expressed in a certain criterion value yi, being in the range 0 ≤ y ≤ 1, and it is known that the larger the value reaches yi, the better. In particular, these requirements exactly corresponds to the problem of estimating the specific attribute - the better its "absolute" rating, the better and the more general assessment of the effectiveness of the ISMS measurement. Known goal: 0 ≤ α ≤ 1 and known demand - the goal on the condition that a certain quality score was not lower than a predetermined value α ≤ 1. The problem is formed as the selection of the source of Y predetermined number of elements (IT-Security metrics) to achieve this goal
  • 4. with specify quality indicator. The set Y may be present elements yi, for which the yi ≥ α (called "luxury" items) and yi ≤ α (called "weed" elements). The proposed method is also recommended for experts to carry out selection of elements yi accident that is, firstly, the requirement of the standard [24] for the formation of a "sample audit» (audit sample) and, secondly, to rule out, in practice, cases of "fitting" of the set Y elements under predetermined result α. Thus, the quality of the distribution of Y in a certain "elite" group can be characterized by the distribution density [26]:       > − − <= α α β α α β y yfF y yfF yFe : )()(1 1 ;: )()( )( (1) where: α - quality; β - probability of selection in the "elite" group of "weed" elements; F (y) - distribution function y quality in the original group; f (y) - the corresponding density function. It is important that if a number of reasons the elements selected "elite" group may be retiring, but want to save the "representativeness" of the audit sampling [24] for measuring purposes (e.g. for measuring purposes in the process of auditing information security a certain fixed amount of ISMS processes and / or IMS), it is necessary to solve the problem of re-select items from the remaining core set of Y. the new algorithm proposed use of "elite groups" for performance measurement purposes ISMS is shown in Fig. 1. In the new proposed algorithm introduced new functions in strict accordance with the PDCA cycle (Deming cycle). It is recommended to take into account (for the purposes of this publication with respect to the audits of the ISMS), a number of new developments: − It is necessary to focus primarily on the proportion of "elite" elements satisfying yi ≥ α, but not previously selected for the audit; − It is necessary to monitor the behavior of the "quality" of each selected "elite" element, if there are sufficient resources - the totality of the "elite" of the elements, including "Reserve" of the set Y; − It is necessary to form the rules for the selection, rotation and drop-out "elite" members (in practice, this means reviewing information security metrics on the basis of, for example, the internal ISMS audit and / or IMS). 7. The decision of multicriterial problem for evaluating the effectiveness of the ISMS To assess the effectiveness of the ISMS should be applied numerical criteria, thus possible to use complex multi-criteria indicators. A number of scientific publications show how you can reduce complex multi-criteria problem to the solution of one-criterion [1, 3]: q0 (x) = q0 (q1 (x), q2 (x), ... qr (x)) In this example, super-criterion q0 (x) allows you to organize alternatives, selecting the best (for the test). View q0 (x) function is determined by the method of presentation of own contribution of each criterion in super-criterion. This contribution can be assessed in a variety of functions (e.g., additive or multiplicative): ∑ = = r i ii Si qa q 10 (2)
  • 5. (3) where: αi and βi reflect the contribution of each criterion in the private super-criterion; Si in the formula provides dimensionless qi / Si ratio, as particular criteria may be quite different dimensions (see above examples of simple IT-Security metrics: time, number, frequency). Fig. 1 - Algorithm for the formation of IT-Security metrics on the basis of the theory of "elite groups" Accordingly, the solution to the problem is to maximize a single super-criterion: Q = arg x [max (q0 (q1 (x), q2 (x), ... qr (x))] metrics of IT-audit Chosen “elite” IT-security metrics The carrying out of i-audit beginning Phase«Plan» Formation of IT-security audit (evaluation) plan and program Phase«Plan» Formation of evaluation objective of information security i-level Phase«Do» Metrics selection For IT-security i-audit level Standards Phase«Check» The stated goal of IT-security evaluation Level is achived Phase«Check» The stated goal of IT-security evaluation Level is not achived Phase«Act» New rules of metrics selection for IT-security audit level Phase«Check» Changing rules of “elite” metrics OF IT-security Evaluation level Phase«Check» Periodic control of adequateness of “elite” choice Phase«Act» New rules of “elite” selection For IT- security j-audit level end Inside audit ЛПРDecision-makers Outside audit Decision-makers
  • 6. Super-score plays an important role in assessing the behavior of the system when changing the various alternatives. For example, the choice of a new alternative at the elementary replacement coefficients of the linear function (2) of the form Z = αX + βY (case additive function for ISMS) can cause a significant change in slope of the line (see. Fig. 2 and Fig. 3, respectively) [16, 23 ]. Fig. 2 - Performance calculation formula ISMS super-test (1) This example shows that the number of events and IT-Security incidents equal to, respectively, 74 and 24, the growth performance of the ISMS, compared with a previous estimate obtained is zero. Fig. 3 - Performance calculation formula ISMS super-test (2) When setting targets for decision-makers increase the effectiveness of the ISMS by 10%, in the proposed model may be many integral solutions, for example, for the same value of information security events (74) To ensure that the number of information security incidents at least 16 (in a step model selected incidents 8).
  • 7. In the example shown in the same initial conditions (number of IT-Security events and IT- Security incidents, as well, 74 and 24) for the execution of orders objectives on growth performance of the ISMS by 10% in the model probably another set of integral solutions, for example, for the same value IT-Security event (74) is necessary to provide the number of incidents of information security at least 24, in addition, options are available if the number of information security events over 86. The solution of this problem is another option - find an alternative to the most remote from the ground up, tending to 1, which clearly corresponds to best expectations of decision-makers in certain budgetary costs of an ISMS. In particular, you can use the following version of the maximization of the minimum criteria [2]: X = arg max x {min i [ai qi (x) / Si]} (4) In addition, we recommend the use of the pessimism-optimism criteria (Hurwitz criterion), which operates on a weighted combination of the best and the worst outcome for the study xi alternatives. 8. Conclusion The proposed method of forming the numerical metrics of IS is a further development of the existing methods of performing audits in accordance with the well-known ISO 19011 and ISO 27004 standards and is designed to measure the effectiveness of the ISMS with a view to ensuring a given level of security decision-makers. References 1. Wiener N. Cybernetics or Control and Communication in the Animal and the Machine. - 2nd edition. - M .: Science; Home edition of publications for foreign countries, 1983. - 344 p. 2. Prigogine I., Stengers I. Time. Chaos. Quantum. On the solution of the paradox of time. M .: Editorial URSS, 2003. - 240 p. 3. Nicolis G., Prigogine I. Exploring Complexity. Introduction. M., Mir, 1990. - 345 p. 4. Rudakov SA The concept of selection of information security metrics // State University Journal of Marine and River Fleet them. Admiral SO Makarova. - 2013, № 3 (22). - S. 162-166. 5. Zefirov SL, Golovanov VB Information security management system and measurement. Metrology, metric, safety // Information Security. Inside. - 2008, № 2 (20). - S. 22-27. 6. Skryl SV, SV Belokurov, Zybin DG Gromov YY, Kondrashov OA Performance indicators of information processes in integrated security systems in terms of distortion of threats and block information // Instruments and systems. Management, monitoring, diagnostics. - 2014, № 4. - S. 23-27. 7. Kotenko IV, Yusupov RM Perspective directions in the field of computer security research // Information Security. Inside. - 2006, № 2 (8). - S. 46-57. 8. Petrenko SA SOX 404 requirements for the IT control // Information Security. Inside. - 2006, № 3 (9). - S. 10-16. 9. The Global State of Information Security Survey 2016 [electronic resource]. - Access: www.pwc.com/gx/en/consulting-services/information-security-survey/index.jhtml/ free (reference date 18/04/2016) 10. Center for strategic and International Studies [electronic resource]. - Access: www.csis.org free (reference date 18/04/2016). 11. The official website for Infosecurity Russia [Electronic resource]. - Access: www.infosecurityrussia.ru/2015/program/23.09.2015/?lang=ru#s22083 free (reference date 18/04/2016).
  • 8. 12. Security Report [Electronic resource]. - mode доступа:https://www.trustwave.com/Resources/Library/Documents/Security-on-the-Shelf---An- Osterman-Research-Survey-Report/ free (reference date 18/04/2016). 13. White Paper «Dealing with Data Breaches and Data Loss Prevention» [Electronic resource]. - Access: https://www.proofpoint.com/de/id/PPWEB-WP-Osterman-Data-Breaches- and-DLP-Q115 free (reference date 18/04/2016). 14. Livshits I. The urgency of the application of information security metrics to assess project performance information security management systems // Quality Management, 2015, Vol. 1. 74 - 81. 15. Livshits I. Approaches to solving the problem of taking into account losses in the integrated management system // Informatization and Communication. - 2013, № 1. - pp 57 - 62. 16. Livshits I. The approaches to the use of an integrated management system model for the audit of complex industrial facilities - airport complexes // Proceedings SPIIRAS. - 2014, № 6. - S. 72 - 94. 17. ISO / IEC 27000: 2014. Information technology - Security techniques - Information security management systems - Overview and vocabulary, International Organization for Standardization, 2014. - 31 pages. 18. ISO / IEC 27001: 2013. Information technology - Security techniques - Information security management systems - Requirements, International Organization for Standardization, 2013. - 23 pages. 19. ISO / IEC 27004: 2009. Information technology - Security techniques - Information security management - Measurement, International Organization for Standardization, 2009. - 55 pages. 20. ISO / IEC 27005-2011. Information technology - Security techniques - Information security risk management, International Organization for Standardization, 2011. - 68 pages. 21. Federal Information Security Management Act (FISMA) [electronic resource]. - Access: www.csrc.nist.gov free (reference date 18/04/2016). 22. ISO [electronic resource]. - Access: http://www.iso.org/iso/annual_report_2014_en_- _lr.pdf free (reference date 18/04/2016). 23. Livshits II, Polishchuk AV Practical evaluation of the effectiveness of the ISMS in accordance with the requirements of the various standardization systems - ISO 27001 and STO Gazprom // Proceedings SPIIRAS. - 2015, № 3. - pp 33 - 44. 24. GOST R ISO 19011: 2011. Guidelines for auditing management systems. Moscow, Standartinform 2013. 25. GOST R 52447-2005 Information Security. information protection technique. Nomenclature of quality indices, Moscow, Standartinform 2006, 23 p. 26. AN Efimov Elite group, their origin and evolution. // Knowledge is power. - 1988, № 1. - pp 56 - 64. 27. Number of U.S. government 'cyber incidents' jumps in 2015 Reuters [electronic resource]. - Access: http://www.reuters.com/article/us-usa-cyber-idUSKCN0WN263 free (reference date 10/08/2015).