SlideShare a Scribd company logo
IS Security Management
                4/18/2013
The Elephant in the Server
Room

• Absolute security
  is a myth.
• IS managers take
  the blame.
Risk Management
• Risk management: process of identifying
  and controlling risks facing an organization
• Risk identification: process of examining
  an organization’s current information
  technology security situation
• Risk control: applying controls to reduce
  risks to an organizations data and
  information systems                         3
Components of Risk
Management
                                 Risk Management




   Risk Identification                             Risk Control
   Risk Assessment
   is the documented result
    of the risk identification
             process                         Selecting Strategy
  Inventorying Assets
                                             Justifying Controls
   Classifying Assets
  Identifying Threats
    & Vulnerabilities
An Overview of Risk
Management
• Know yourself
  – Understand the technology and systems in your
    organization
• Know the enemy
  – Identify, examine, understand threats
• Role of Communities of Interest
  – Information Security
  – Management and Users
  – Information Technology
                                                    5
Risk Identification
• Assets are targets of various threats
  and threat agents
• Risk management involves identifying
  organization’s assets and identifying
  threats/vulnerabilities
• Risk identification begins with identifying
  organization’s assets and assessing
  their value                                   6
7
Asset Identification and
Valuation
• List all elements of
  an organization’s
  system.
• Classify and
  categorize assets.

                           8
Table 4-1 - Categorizing
             Components & Valuation
              Asset Identification
Traditional System   SecSDLC and risk management system components
Components


People               Employee                Trusted employees
                                             Other staff

                     Non-employees           People at trusted organizations / Strangers


Procedures           Procedures              IT & business standards procedures
                                             IT & business standards procedures

Data                 Information             Transmission, Processing, Storage


Software             Software                Applications, Operating systems, Security
                                             components

Hardware             System devices and      Systems and peripherals
                     peripherals             Security devices

                     Networking components   Intranet components
                                             Internet or DMZ components
Data / People /
Procedural Assets
• Human resources, documentation, and
  data information assets are more
  difficult to identify
• People with knowledge, experience,
  and good judgment should be assigned
  this task
• These assets should be recorded using
  reliable data-handling process          10
Hardware / Software /
Network Assets
•   Name (device or program name)
•   IP address
•   Media access control (MAC) address
•   Element type – server, desktop, etc.
    Device Class, Device OS, Device
    Capacity


                                           11
Hardware / Software /
Network Assets
•   serial number
•   manufacturer name; model/part number
•   software versions
•   physical or logical location
•   Software version, update revision
Information Asset
Classification
• Many organizations have data
  classification schemes (e.g.,
  confidential, internal, public data)
• Classification must be specific enough
  to allow determination of priority
• Comprehensive – all info fits in list
  somewhere
• Mutually exclusive – fits in one place
                                           13
Information Asset
 Valuation
• What is most critical to
  organization’s success?
• What generates the most revenue?
• What generates the most profit?
• What would be most expensive to
  replace?
Information Asset
 Valuation (continued)
• What would be most expensive to
  protect?
• What would be most embarrassing
  or cause the greatest liability is
  revealed?
Figure 4-3 – Example
Worksheet




                       16
Listing Assets in Order of
Importance
• Weighted factor analysis
• Each info asset assigned score for each
  critical factor (0.1 to 1.0)
• Each critical factor is assigned a weight (1-
  100)
• Multiply and add
Table 4-2 – Example
Weighted Factor Analysis




         CPSC375@UTC/CS    18
Data Classification and
Management
• Information owners responsible for
  classifying their information assets
• Information classifications must be
  reviewed periodically
• Most organizations do not need detailed
  level of classification used by military or
  federal agencies.
Data Classification and
Management
• Organizations may need to classify
  data to provide protection
  – Public
  – For official use only
  – Sensitive
  – classified

                  CPSC375@UTC/CS       20
Data Classification and
Management
• Assign classification to all data
• Grant access to data based on
  classification and need
• Devise some method of managing data
  relative to classification



                CPSC375@UTC/CS          21
Security Clearances
• Security clearance structure: each data
  user assigned a single level of
  authorization indicating classification level
• Before accessing specific set of data,
  employee must meet need-to-know
  requirement
• Extra level of protection ensures
  information confidentiality is maintained
Potential Threats
Threat                            Example
Acts of human error or failure    Accidents, employee mistakes
Compromises to intellectual       Piracy, copyright infringement
property
Deliberate acts of espionage or   Unauthorized access and/or data
trespass                          collection
Deliberate acts of information    Blackmail or information
extortion                         disclosure
Deliberate acts of theft          Illegal confiscation of equipment
                                  or information

Deliberate acts of sabotage or    Destruction of systems or
vandalism                         information
Potential Threats
Categories of Threat                    Examples
Deliberate acts of software attacks     Viruses, worms, macros, denial-of-
                                        service
Forces of nature                        Fire, flood, earthquake, lightning

Deviations in quality of service        ISP, power, WAN service issues from
                                        service providers
Technical hardware failures or errors   Equipment failure

Technical software failures or errors   Bugs, code problems, unknown
                                        loopholes
Technological obsolescence              Antiquated or outdated technologies


                                                                             24
Threat Assessment
• Which threats present a danger to an
  organization’s assets?
• Which threats represent the most
  danger?
• How much would it cost to recover?
• Which threat requires the greatest
  expenditure to prevent?
                                     25
Vulnerability
Identification
• Identify each asset and each threat it
  faces
• Create a list of vulnerabilities
• Examine how each of the threats are
  likely to be perpetrated
Risk Assessment

• Risk assessment evaluates the
  relative risk for each vulnerability

• Assigns a risk rating or score to
  each information asset


                                         27
Risk Assessment
     likelihood of occurrence
                 *
  value of the information asset
                  -
         percent mitigated
                 +
             uncertainty
Probability Computation
• Assign number between 0.1 – 1
• Data is available for some factors
  – Likelihood of fire
  – Likelihood of receiving infected email
  – Number of network attacks


                                             29
Valuation of Information
Assets
Using info from asset identification
assign weighted score for the value.
  – 1 -100
  – 100 – stop company operations
  – May use broad categories
  – NIST has some predefined
                                       30
Risk Control Strategies
• Apply safeguards that eliminate or reduce
  residual risks (avoidance)
• Transfer the risk to other areas or outside
  entities (transference)
• Reduce the impact should the vulnerability be
  exploited (mitigation)
• Understand the consequences and accept the
  risk without control or mitigation (acceptance)

                                                    31
Mitigation
• When a vulnerability can be
  exploited -- apply layered
  protections, architectural designs,
  and administrative controls
• When attacker’s cost is less than
  potential gain -- apply protection to
  increase attackers costs
• When potential loss is substantial --
  redesign, new architecture, controls
Conclusion
“The goal of information security is not
to bring residual risk to zero; it is to
bring residual risk into line with an
organization’s comfort zone or risk
appetite”


                                           33

More Related Content

What's hot

Network Security
Network SecurityNetwork Security
Network Security
Manoj Singh
 
System Security-Chapter 1
System Security-Chapter 1System Security-Chapter 1
System Security-Chapter 1
Vamsee Krishna Kiran
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
Karthikeyan Dhayalan
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
Nikhil Soni
 
Information security
Information securityInformation security
Information security
LJ PROJECTS
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
Leon Fouche
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
Dr. Loganathan R
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
Dilum Bandara
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
Sachin Darekar
 
Lesson 1 - Technical Controls
Lesson 1 - Technical ControlsLesson 1 - Technical Controls
Lesson 1 - Technical Controls
MLG College of Learning, Inc
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
Adam Miller
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
Network Intelligence India
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
PECB
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
A. Shamel
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
chauhankapil
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 

What's hot (20)

Network Security
Network SecurityNetwork Security
Network Security
 
System Security-Chapter 1
System Security-Chapter 1System Security-Chapter 1
System Security-Chapter 1
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
Information security
Information securityInformation security
Information security
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
 
Lesson 1 - Technical Controls
Lesson 1 - Technical ControlsLesson 1 - Technical Controls
Lesson 1 - Technical Controls
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 

Similar to MIS: Information Security Management

Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdf
Ndheh
 
ISAA PPt
ISAA PPtISAA PPt
Ch 1 assets
Ch 1 assetsCh 1 assets
Ch 1 assets
Dheeraj Sadawarte
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to Know
kCura_Relativity
 
Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
Abraraw Zerfu
 
Introduction to Information Security CSE
Introduction to Information Security CSEIntroduction to Information Security CSE
Introduction to Information Security CSE
BurhanKhan774154
 
Intro.ppt
Intro.pptIntro.ppt
Intro.ppt
RamaNingaiah
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
Kabul Education University
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Cervone uof t - nist framework (1)
Cervone   uof t - nist framework (1)Cervone   uof t - nist framework (1)
Cervone uof t - nist framework (1)
Stephen Abram
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdf
ssuserf98dd4
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
Aravind R
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
bakhtinasiriav
 
002.itsecurity bcp v1
002.itsecurity bcp v1002.itsecurity bcp v1
002.itsecurity bcp v1
Mohammad Ashfaqur Rahman
 
internet securityand cyber law Unit3 1
internet securityand  cyber law Unit3 1internet securityand  cyber law Unit3 1
internet securityand cyber law Unit3 1
Royalzig Luxury Furniture
 
Introduction to information security - by Ivan Nganda
Introduction to information security - by Ivan NgandaIntroduction to information security - by Ivan Nganda
Introduction to information security - by Ivan Nganda
See You Rise Holdings
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
ThavaselviMunusamy1
 

Similar to MIS: Information Security Management (20)

Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdf
 
ISAA PPt
ISAA PPtISAA PPt
ISAA PPt
 
Ch 1 assets
Ch 1 assetsCh 1 assets
Ch 1 assets
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to Know
 
Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
 
Introduction to Information Security CSE
Introduction to Information Security CSEIntroduction to Information Security CSE
Introduction to Information Security CSE
 
Intro.ppt
Intro.pptIntro.ppt
Intro.ppt
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Cervone uof t - nist framework (1)
Cervone   uof t - nist framework (1)Cervone   uof t - nist framework (1)
Cervone uof t - nist framework (1)
 
Isys20261 lecture 01
Isys20261 lecture 01Isys20261 lecture 01
Isys20261 lecture 01
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdf
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
002.itsecurity bcp v1
002.itsecurity bcp v1002.itsecurity bcp v1
002.itsecurity bcp v1
 
internet securityand cyber law Unit3 1
internet securityand  cyber law Unit3 1internet securityand  cyber law Unit3 1
internet securityand cyber law Unit3 1
 
Introduction to information security - by Ivan Nganda
Introduction to information security - by Ivan NgandaIntroduction to information security - by Ivan Nganda
Introduction to information security - by Ivan Nganda
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 

More from Jonathan Coleman

MIS: Business Intelligence
MIS: Business IntelligenceMIS: Business Intelligence
MIS: Business IntelligenceJonathan Coleman
 
MIS: Information Systems Development
MIS: Information Systems DevelopmentMIS: Information Systems Development
MIS: Information Systems DevelopmentJonathan Coleman
 
MIS: Information Systems Management
MIS: Information Systems ManagementMIS: Information Systems Management
MIS: Information Systems ManagementJonathan Coleman
 
MIS: Project Management Systems
MIS: Project Management SystemsMIS: Project Management Systems
MIS: Project Management SystemsJonathan Coleman
 
MIS: Business Process Modeling (BPMN)
MIS: Business Process Modeling (BPMN)MIS: Business Process Modeling (BPMN)
MIS: Business Process Modeling (BPMN)Jonathan Coleman
 
Global Information Systems
Global Information SystemsGlobal Information Systems
Global Information SystemsJonathan Coleman
 

More from Jonathan Coleman (15)

MIS: Business Intelligence
MIS: Business IntelligenceMIS: Business Intelligence
MIS: Business Intelligence
 
MIS: Information Systems Development
MIS: Information Systems DevelopmentMIS: Information Systems Development
MIS: Information Systems Development
 
MIS: Information Systems Management
MIS: Information Systems ManagementMIS: Information Systems Management
MIS: Information Systems Management
 
MIS: Project Management Systems
MIS: Project Management SystemsMIS: Project Management Systems
MIS: Project Management Systems
 
MIS: Business Process Modeling (BPMN)
MIS: Business Process Modeling (BPMN)MIS: Business Process Modeling (BPMN)
MIS: Business Process Modeling (BPMN)
 
Online Branding
Online BrandingOnline Branding
Online Branding
 
Networks
NetworksNetworks
Networks
 
Business Internet
Business InternetBusiness Internet
Business Internet
 
Global Information Systems
Global Information SystemsGlobal Information Systems
Global Information Systems
 
Organizational Strategy
Organizational StrategyOrganizational Strategy
Organizational Strategy
 
Mis And You
Mis And YouMis And You
Mis And You
 
Database Management
Database ManagementDatabase Management
Database Management
 
Business processes
Business processesBusiness processes
Business processes
 
Hardware Systems
Hardware SystemsHardware Systems
Hardware Systems
 
Careers in MIS
Careers in MISCareers in MIS
Careers in MIS
 

Recently uploaded

LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 

Recently uploaded (20)

LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 

MIS: Information Security Management

  • 2. The Elephant in the Server Room • Absolute security is a myth. • IS managers take the blame.
  • 3. Risk Management • Risk management: process of identifying and controlling risks facing an organization • Risk identification: process of examining an organization’s current information technology security situation • Risk control: applying controls to reduce risks to an organizations data and information systems 3
  • 4. Components of Risk Management Risk Management Risk Identification Risk Control Risk Assessment is the documented result of the risk identification process Selecting Strategy Inventorying Assets Justifying Controls Classifying Assets Identifying Threats & Vulnerabilities
  • 5. An Overview of Risk Management • Know yourself – Understand the technology and systems in your organization • Know the enemy – Identify, examine, understand threats • Role of Communities of Interest – Information Security – Management and Users – Information Technology 5
  • 6. Risk Identification • Assets are targets of various threats and threat agents • Risk management involves identifying organization’s assets and identifying threats/vulnerabilities • Risk identification begins with identifying organization’s assets and assessing their value 6
  • 7. 7
  • 8. Asset Identification and Valuation • List all elements of an organization’s system. • Classify and categorize assets. 8
  • 9. Table 4-1 - Categorizing Components & Valuation Asset Identification Traditional System SecSDLC and risk management system components Components People Employee Trusted employees Other staff Non-employees People at trusted organizations / Strangers Procedures Procedures IT & business standards procedures IT & business standards procedures Data Information Transmission, Processing, Storage Software Software Applications, Operating systems, Security components Hardware System devices and Systems and peripherals peripherals Security devices Networking components Intranet components Internet or DMZ components
  • 10. Data / People / Procedural Assets • Human resources, documentation, and data information assets are more difficult to identify • People with knowledge, experience, and good judgment should be assigned this task • These assets should be recorded using reliable data-handling process 10
  • 11. Hardware / Software / Network Assets • Name (device or program name) • IP address • Media access control (MAC) address • Element type – server, desktop, etc. Device Class, Device OS, Device Capacity 11
  • 12. Hardware / Software / Network Assets • serial number • manufacturer name; model/part number • software versions • physical or logical location • Software version, update revision
  • 13. Information Asset Classification • Many organizations have data classification schemes (e.g., confidential, internal, public data) • Classification must be specific enough to allow determination of priority • Comprehensive – all info fits in list somewhere • Mutually exclusive – fits in one place 13
  • 14. Information Asset Valuation • What is most critical to organization’s success? • What generates the most revenue? • What generates the most profit? • What would be most expensive to replace?
  • 15. Information Asset Valuation (continued) • What would be most expensive to protect? • What would be most embarrassing or cause the greatest liability is revealed?
  • 16. Figure 4-3 – Example Worksheet 16
  • 17. Listing Assets in Order of Importance • Weighted factor analysis • Each info asset assigned score for each critical factor (0.1 to 1.0) • Each critical factor is assigned a weight (1- 100) • Multiply and add
  • 18. Table 4-2 – Example Weighted Factor Analysis CPSC375@UTC/CS 18
  • 19. Data Classification and Management • Information owners responsible for classifying their information assets • Information classifications must be reviewed periodically • Most organizations do not need detailed level of classification used by military or federal agencies.
  • 20. Data Classification and Management • Organizations may need to classify data to provide protection – Public – For official use only – Sensitive – classified CPSC375@UTC/CS 20
  • 21. Data Classification and Management • Assign classification to all data • Grant access to data based on classification and need • Devise some method of managing data relative to classification CPSC375@UTC/CS 21
  • 22. Security Clearances • Security clearance structure: each data user assigned a single level of authorization indicating classification level • Before accessing specific set of data, employee must meet need-to-know requirement • Extra level of protection ensures information confidentiality is maintained
  • 23. Potential Threats Threat Example Acts of human error or failure Accidents, employee mistakes Compromises to intellectual Piracy, copyright infringement property Deliberate acts of espionage or Unauthorized access and/or data trespass collection Deliberate acts of information Blackmail or information extortion disclosure Deliberate acts of theft Illegal confiscation of equipment or information Deliberate acts of sabotage or Destruction of systems or vandalism information
  • 24. Potential Threats Categories of Threat Examples Deliberate acts of software attacks Viruses, worms, macros, denial-of- service Forces of nature Fire, flood, earthquake, lightning Deviations in quality of service ISP, power, WAN service issues from service providers Technical hardware failures or errors Equipment failure Technical software failures or errors Bugs, code problems, unknown loopholes Technological obsolescence Antiquated or outdated technologies 24
  • 25. Threat Assessment • Which threats present a danger to an organization’s assets? • Which threats represent the most danger? • How much would it cost to recover? • Which threat requires the greatest expenditure to prevent? 25
  • 26. Vulnerability Identification • Identify each asset and each threat it faces • Create a list of vulnerabilities • Examine how each of the threats are likely to be perpetrated
  • 27. Risk Assessment • Risk assessment evaluates the relative risk for each vulnerability • Assigns a risk rating or score to each information asset 27
  • 28. Risk Assessment likelihood of occurrence * value of the information asset - percent mitigated + uncertainty
  • 29. Probability Computation • Assign number between 0.1 – 1 • Data is available for some factors – Likelihood of fire – Likelihood of receiving infected email – Number of network attacks 29
  • 30. Valuation of Information Assets Using info from asset identification assign weighted score for the value. – 1 -100 – 100 – stop company operations – May use broad categories – NIST has some predefined 30
  • 31. Risk Control Strategies • Apply safeguards that eliminate or reduce residual risks (avoidance) • Transfer the risk to other areas or outside entities (transference) • Reduce the impact should the vulnerability be exploited (mitigation) • Understand the consequences and accept the risk without control or mitigation (acceptance) 31
  • 32. Mitigation • When a vulnerability can be exploited -- apply layered protections, architectural designs, and administrative controls • When attacker’s cost is less than potential gain -- apply protection to increase attackers costs • When potential loss is substantial -- redesign, new architecture, controls
  • 33. Conclusion “The goal of information security is not to bring residual risk to zero; it is to bring residual risk into line with an organization’s comfort zone or risk appetite” 33