SlideShare a Scribd company logo
1 of 60
Download to read offline
FRSecure 2016 CISSP
Mentor Program
EVAN FRANCEN, PRESIDENT & CO-FOUNDER - FRSECURE
CLASS SESSION #2
CISSP Mentor Program Session #2
Domain 1: Security and Risk Management
(e.g., Security, Risk, Compliance, Law, Regulations, Business Continuity
• Cornerstone Information Security Concepts
• Legal and Regulatory Issues
• Security and 3rd Parties
• Ethics
• Information Security Governance
• Access Control Defensive Categories and Types
• Risk Analysis
• Types of Attackers
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Information security is the application of
administrative, physical, and technical controls to
protect the confidentiality, integrity, and
availability of information.
“Most organizations overemphasize technical controls to
protect confidentiality and do so at the expense of other
critical controls and purposes.”
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Information security is the application of
administrative, physical, and technical controls to
protect the confidentiality, integrity, and
availability of information.
Balance is critical
Opposite of C I A is D A D (Disclosure, Alteration, and
Destruction)
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Privacy is the application of administrative,
physical, and technical controls to protect the
confidentiality, of personally identifiable
information (“PII”).
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Identity, Authentication, Authorization, and Accountability (“AAA”)
• Identity is who I am.
• Often a name, username, ID number, employee number, etc.
• You’d have to take my word for it if I don’t prove it.
• Social engineers often profess an identity without proving it.
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Identity, Authentication, Authorization, and Accountability (“AAA”)
• Authentication is proving who I am.
• Often a password, PIN code, picture, etc.
• Identity without authentication is pretty much useless
• If I steal your authentication, I get to be you!
• Identity and authentication should be different (SSN)
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Identity, Authentication, Authorization, and Accountability (“AAA”)
• Three types (or factors) of authentication
• Something only you know; password, PIN number, etc.
• Something only you have; tokens, phone, debit card, etc.
• Something only you are; biometrics
• Using two (or more) factors is called “strong” authentication or multi-factor
authentication
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Identity, Authentication, Authorization, and Accountability (“AAA”)
• What the system will allow me to do
• After I identify and authenticate
• Authorization is tied to identity
• Sometimes referred to as privileges or rights
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Identity, Authentication, Authorization, and Accountability (“AAA”)
• A record of what I did
• Before and after authentication
• Accountability is also tied to identity. If my identity (and authentication) is
stolen or shared, there is no accountability.
• Shared accounts are bad.
• Non-repudiation; the ability to prove that someone (or something)
performed an action.
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Very similar, but slightly different:
• Least Privilege is tied to rights; basically what I can
do with and in the system.
• Need to Know is tied to information; basically what
I can with information.
I violation of least privilege can easily violate the
Need to Know principle.
"Over 30 percent of respondents admit to having no
policy in place for managing administrator access”
http://www.businessnewsdaily.com/4614-managing-administrator-access-
security.html#sthash.o753cCcv.dpuf
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Subjects and Objects
• A subject is an active entity; users, services, applications, etc.
• An object is a passive entity; paper, database tables, etc.
• An entity can be a subject in one instance and an object in another. It really
depends on context.
Expect the exam to use these definitions and test you on them.
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Defense-in-depth
• The concept stresses the importance of not relying upon a single (or single
layer) of controls.
• Multiple controls (or safeguards) to protect (or reduce risk to) information
assets.
• Bypassing one control leads to the occurrence of another.
CISSP Mentor Program Session #2
Cornerstone Information Security Concepts
Due Care and Due Diligence
• Be careful to not provide legal guidance. Lawyers do that.
• Both concepts rely on the “prudent man” rule. What would a prudent man
do in a similar situation?
• Due care is doing what the prudent man would do.
• Due diligence is management (formal) of due care.
• Negligence (and gross negligence) is not practicing due care. Some people go
as far as calling this reckless.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Compliance is critical! Although “compliance” and “security” are two different
things.
• More detailed instruction about compliance is provided when we get to
Domain 9: Legal, Regulations, Investigations, and Compliance.
• Compliance is doing what you’ve been told to do or what you’ve been
commanded to do.
• Security is using administrative, physical, and technical controls to protect (or
manage risks related to) confidentiality, integrity, and availability of
information.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Major Legal Systems
• There are four major legal systems that are covered in the exam:
• Civil Law
• Common Law
• Religious Law
• Customary Law
• There are different legal systems in different parts of the world. Be aware of
what legal system is used in whatever country you’re operating in!
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Major Legal Systems – Civil Law
• A very common legal system throughout the world.
• Codified laws (or statutes)
• A legislative body (or branch) is usually tasked with creating the
laws/statutes.
• No (or very little) weight is given to judicial precedent or outcomes from
previous cases.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Major Legal Systems – Common Law
• The legal system in the United States, Canada, U.K. and others
• Codified laws (or statutes)
• A legislative body (or branch) is usually tasked with creating the
laws/statutes.
• Much weight is given to judicial precedent and outcomes from previous
cases. Judicial interpretations of the laws can change over time.
This is the most likely legal system to be referred to on the exam.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Major Legal Systems – Religious Law
• Religious doctrine and/or interpretation is the source of laws/statutes.
• Extent and degree of interpretation and enforcement varies greatly from
jurisdiction to jurisdiction.
• Islam is the most common source for religious legal systems.
• Sharia Law
• Qur’an and Hadith are used.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Major Legal Systems – Customary Law
• Refers to the customs or practices within a jurisdiction.
• The laws/statutes are often undocumented, but generally well-understood.
• Best practices  negligence
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Within the Common Law (legal system) – Criminal Law
• Victim is society – promote and maintain an orderly and law-abiding citizenry
• Require proof beyond a reasonable doubt
• Deter crime and punish offenders
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Within the Common Law (legal system) – Civil Law
• Victim is an individual, group, or organization
• Most commonly between private parties
• One act can be prosecuted under both criminal and civil procedures
• Damages are financial (often):
• Statutory Damages – prescribed by the law (even if no loss or injury to the victim)
• Compensatory Damages – awarded to compensate a victim for loss or injury
• Punitive Damages – to punish and discourage really bad behavior
• Burden of proof is the preponderance of the evidence (think tipping the scale)
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Within the Common Law (legal system) – Administrative Law
• Laws enacted by governmental agencies
• Typically the legislature or President issues an administrative law
• The agency interprets the law and enforces it
• Government-mandated compliance
• Examples include FCC regulations, HIPAA, FDA regulations, FTC regulations,
etc.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Liability
• Who should be held accountable
• Who should we blame
• Who should pay!
• Apply the Prudent Man Rule
• Due Care
• Due Diligence
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Legal Aspects of Investigations
• Collecting and handling evidence is a critical legal issue – some evidence carries more weight
than others
• Types of evidence
• Real Evidence – consists of tangible or physical objects; a computer or hard drive is real evidence, but the
data is NOT.
• Direct Evidence – testimony from a first hand witness using one or more of his/her five senses; non-first
hand evidence is called “hearsay”.
• Circumstantial Evidence – establishes the circumstances related to points in the case or other evidence;
not good to use alone to prove a case.
• Corroborative Evidence – evidence to strengthen a fact or element of a case; provides additional support,
but cannot establish a fact on its own.
• Hearsay Evidence – second hand evidence normally considered inadmissible in court, but there are
exceptions…
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Legal Aspects of Investigations - Hearsay Evidence
• There are rules (namely Rule 803 and Rule 804) within the Federal Rules of Evidence
of the United States that permit exclusions to Rule 802
• Business and computer generated records (logs) are generally considered to be
hearsay evidence.
• Rule 803 allows for records or reports that were “made at or near the time by, or
from information transmitted by, a person with knowledge, if kept in the course of a
regularly conducted business activity, and if it was the regular practice of that
business activity to make the memorandum, report, record or data compilation”
• Rule 1001 allows for the admissibility of binary disk and physical memory images; “if
data are stored in a computer or similar device, any printout or other output
readable by sight, shown to reflect the data accurately, is an ‘original’.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Legal Aspects of Investigations
• Best Evidence Rule – courts prefer the best evidence possible; evidence should be
relevant, authentic, accurate, complete, and convincing – direct evidence is always
best.
• Secondary Evidence – common in cases involving computers; consists of copies vs.
originals – logs and documents from computers are considered secondary
• Evidence Integrity – evidence must be reliable; hashes, copies vs. originals, etc.
• Chain of Custody – chain of custody form
• Prosecuting computer crimes (criminal) is hard…
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Legal Aspects of Investigations – Reasonable Searches
• Fourth Amendment to the United States Constitution protects citizens from
unreasonable search and seizure
• In ALL cases, the court will determine if evidence was obtained legally
• Law enforcement needs a search warrant issues by a judge (in most cases)
• Plain sight
• Public checkpoints
• Exigent circumstances – immediate threat to human life or of evidence destruction
• Only apply to law enforcement and those operating under the “color of law” – Title 18.
U.S.C. Section 242 – Deprivation of Rights Under the Color of Law
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Legal Aspects of Investigations – Entrapment & Enticement
• Entrapment – persuades someone to commit a crime who otherwise had no
intent to commit a crime – valid legal defense
• Enticement – persuades someone to commit a crime who already had the
intent to commit a crime – not a valid defense.
Honeypots
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Intellectual Property – Trademarks and Servicemarks
• Trademarks – ® and ™
• Creation of a distinguishing brand
• Applies to name, logo, symbol, or image (usually)
• ™ can be used freely by anyone; unregistered trademark
• ® is a registered trademark with the U.S. Patent and Trademark Office
• A superscript “SM” can be used to brand a service
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Intellectual Property – Patents
• Provide a monopoly to the patent holder in exchange for the patent holder
making their invention public
• Invention must be “novel” and “unique”
• Generally patents provide exclusivity for 20 years
• After patent expiration, the invention can be produced and sold by anyone
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Intellectual Property – Copyright
• Software is typically covered under copyright law
• Limitations:
• Fair sale – allow a legitimate purchaser to sell the software (or video, music, etc.) to
someone else
• Fair use – allows for duplication without the consent of the copyright holder, subject to the
Copyright Act of 1976
• Licenses – contract between the consumer and provider; provides explicit
limitations on the use and distribution of software; EULAs
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Intellectual Property – Trade Secrets
• Business-proprietary information that is essential for the organization to
compete in the marketplace.
• “Secret sauce”
• Must be “actively protected” to be enforceable; using due care and due
diligence
• If an organization does not take reasonable steps to protect a trade secret, it
is assumed that the organization doesn’t enjoy a competitive advantage for
the trade secret, leading to a conclusion that it’s not actually a trade secret at
all.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Intellectual Property – Intellectual Property Attacks
• Constant problem
• Piracy and copyright infringement – Pirate Bay, Bit Torrent, etc.
• Cybersquatting & Typosquatting
• Counterfeiting
• Dilution (not really an attack)
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Privacy
• Confidentiality of personally-identifiable information (subset of security)
• Examples of PII; names/email addresses (maybe), Social Security Numbers
(SSN), Protected Health Information (“PHI”), bank account information (sort
of), etc.
• There are numerous privacy laws throughout the world
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Privacy – European Union Privacy (EU Data Protection Directive)
• Aggressive pro-privacy law
• Notifying individuals of how their data is gathered and used
• Allow for opt-out for sharing with 3rd parties
• Opt-in required for sharing “most” sensitive data
• Reasonable protections
• No transmission out of EU unless the receiving country is perceived to have
adequate (equal) privacy protections; the U.S. does NOT meet this standard.
EU-US Safe Harbor, optional between organization and EU.
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Privacy – Organization for Economic Cooperation and Development (OECD)
Privacy Guidelines
• 30 member nations from around the world (including U.S.)
• Focus on issues that impact the global economy
• OECD Guidelines on the Protection of Privacy and Transborder Flows of
Personal Data; issued in 1980
• Eight principles…
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Privacy – Organization for Economic Cooperation and Development (OECD) Privacy
Guidelines
• Eight driving principles:
• Collection Limitation Principle
• Data Quality Principle
• Purpose Specification Principle
• Use Limitation Principle
• Security Safeguards Principle
• Openness Principle
• Individual Participation Principle
• Accountability Principle
• Not mandatory
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Other Rules and Laws
• Health Insurance Portability and Accountability Act (HIPAA not HIPPA)
• Overseen by the Department of Health and Human Services (DHS), enforced by the Office
for Civil Rights (OCR)
• Three rules; Privacy Rule, Security Rule, and Breach (notification) Rule
• Applies to “covered entities” and also (now) “business associates”
• Originally passed in 1996, Security Rule finalized in 2003, modified in 2009 (HITECH), and
Omnibus Rule in 2013
• Security Rule mandates certain administrative, physical, and technical safeguards
• Risk analysis is required
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Other Rules and Laws
• Electronic Communications Privacy Act (ECPA)
• Protection of electronic communications against warrantless wiretapping
• Amended/weakened by the PATRIOT Act
• Computer Fraud and Abuse Act (CFAA) – Title 18 Section 1030
• Most commonly used law to prosecute computer crimes
• Enacted in 1986
• Amended in 1989, 1994, 1996, 2001, 2002 (PATRIOT Act), and 2008 (Identity Theft
Enforcement and Restitution Act)
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Other Rules and Laws
• PATRIOT Act of 2001
• Expands law enforcement electronic monitoring capabilities
• Allows search and seizure without immediate disclosure
• Gramm-Leach-Bliley Act (GLBA)
• Applies to financial institutions; driven by the Federal Financial Institutions Examination
Council (FFIEC)
• Enacted in 1999, requires protection of the confidentiality and integrity of consumer
financial information
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Other Rules and Laws
• California Senate Bill 1386 (SB1386)
• Regulates the privacy of personal information
• One of the first data breach notification laws
• Sarbanes-Oxley Act of 2002 (SOX)
• Directly related to the financial scandals in the late 90s
• Regulatory compliance standards for financial reporting
• Intentional violations can result in criminal penalties
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Other Rules and Laws
• Payment Card Industry Data Security Standard (PCI-DSS)
• Applies to cardholder (credit and debit) data
• Created by the major card brands; VISA, MasterCard, Discover, etc.
• NOT governmental and NOT a law (yet)
• Requires merchants (and others) to meet a minimum set of security requirements
• Mandates security policy, devices, control techniques, and monitoring
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Other Rules and Laws
• Payment Card Industry Data Security Standard (PCI-DSS)
• Applies to cardholder (credit and debit) data
• Created by the major card brands; VISA, MasterCard, Discover, etc.
• NOT governmental and NOT a law (yet)
• Requires merchants (and others) to meet a minimum set of security requirements
• Mandates security policy, devices, control techniques, and monitoring
CISSP Mentor Program Session #2
Legal and Regulatory Issues
Breach Notification Laws
• 47 states have enacted breach notification laws
• There is no Federal breach notification law
• Conflicts arise in interpretations, jurisdictions, and definitions
• Safe harbors may (or may not) be provided if the data was encrypted,
depending on the state
There are also two data protection laws and numerous data destruction laws.
To make matters worse, there are data openness laws and Freedom of
Information Act considerations!
CISSP Mentor Program Session #2
Security and 3rd Parties
Vendor Risk Management Considerations
• Attestation – Risk assessments, SOC 2 (Type 1 and 2), ISO Certification, PCI-
DSS ROC
• Right to Penetration Test & Right to Audit
• Procurement
• Acquisitions
• Divestures
CISSP Mentor Program Session #2
Ethics
ISC2® Code of Ethics
• Very testable
• Must be agreed to in order to become CISSP
• Preamble, cannons (mandatory), and guidance (advisory)
• Cannons:
• Protect society, the commonwealth, and the infrastructure
• Act honorably, honestly, justly, responsibly, and legally
• Provide diligent and competent service to principals
• Advance and protect the profession
• Cannons are applied in order
CISSP Mentor Program Session #2
Ethics
Computer Ethics Institute
• Ten Commandments of Computer Ethics
1. Thou shalt not use a computer to harm other people.
2. Thou shalt not interfere with other people’s computer work.
3. Thou shalt not snoop around in other people’s computer files.
4. Thou shalt not use a computer to steal.
5. Thou shalt not use a computer to bear false witness
6. Thou shalt not copy or use proprietary software for which you have not paid.
7. Thou shalt not use other peoples computer resources without authorization or proper compensation.
8. Thou shalt not appropriate other people’s intellectual output.
9. Thou shalt think about the social consequences of the program you are writing or the system you are
designing.
10. Thou shalt always use a computer in ways that ensure consideration and respect for your fellow humans.
CISSP Mentor Program Session #2
Ethics
Internet Activities Board (IAB) Ethics
• “Ethics and the Internet”
• Defined as a Request for Comment (RFC), #1087
• Published in 1987
• Considered unethical behavior:
• Seeks to gain unauthorized access to the resources of the Internet
• Disrupts the intended use of the Internet
• Wastes resources (people, capacity, computer) through such actions
• Destroys the integrity of computer-based information
• Compromises the privacy of users
CISSP Mentor Program Session #2
Information Security Governance
Security Policy and Related Documents
• Policy (Mandatory)
• Purpose
• Scope
• Responsibilities
• Compliance
• Policy types
• Program policy
• Issue-specific policy
• System-specific policy
CISSP Mentor Program Session #2
Information Security Governance
Security Policy and Related Documents
• Procedures
• Mandatory
• Step-by-step guidance
• Standards
• Mandatory
• Specific use of a technology
• Guidelines
• Recommendations; discretionary
• Advice/advisory
• Baselines (or benchmarks)
• Usually discretionary
• Uniform methods of implementing a standard
CISSP Mentor Program Session #2
Information Security Governance
Personnel Security Considerations
• Security Awareness and Training
• Actually two different things
• Training teaches specific skills
• Awareness activities are reminders
• Background Checks
• Criminal history, driving records, credit checks, employment verification, references, professional claims, etc.
• More sensitive roles require more thorough checks; one-time and ongoing
• Employee Termination
• Formalized disciplinary process (progressive)
• Exit interviews, rights revocation, account reviews, etc.
• Dealing with Vendors, Contractors, 3rd Parties
• Outsourcing and Offshoring
CISSP Mentor Program Session #2
Access Control Defensive Categories and Types
• Categories
• Administrative Controls
• Technical Controls
• Physical Controls
• Types
• Preventive
• Detective
• Corrective
• Recovery
• Deterrent
• Compensating
• Very testable; you may be given a
scenario or control description and
need to provide the category and
type.
• In order to be sure of the control
type, you need to clearly
understand context.
CISSP Mentor Program Session #2
Risk Analysis
• All decisions should be driven by risk.
• Most people don’t assess risk well (formally or informally)
• Assets
• Threats
• Vulnerabilities
• Risk = Threat x Vulnerability
• Risk = Threat x Vulnerability x Impact (better)
• Risk is arguably the most overused
and misunderstood concept in
security.
• I disagree with the book. Risk is
the likelihood of something bad
happening and the impact if it did.
CISSP Mentor Program Session #2
Risk Analysis
• Risk calculations
• Risk analysis matrix
• Annualized Loss Expectancy (ALE = SLE x ARO)
• Asset Value (AV)
• Market Approach
• Income Approach
• Cost Approach
• Exposure Factor (EF) – expressed as a percent
of asset exposed (given a threat and
vulnerability)
• Single Loss Expectancy (SLE = AV x EF)
• Annual Rate of Occurrence (ARO)
CISSP Mentor Program Session #2
Risk Analysis
• Total Cost of Ownership (TCO) - ROSI
• Budget and Metrics – I can’t manage what I can’t measure
• Risk Choices
• Accept the risk; document risk acceptance criteria
• Mitigate the risk
• Transfer the risk; insurance?
• Risk Avoidance
CISSP Mentor Program Session #2
Risk Analysis
• Qualitative Risk Analysis
• Quantitative Risk Analysis
• Risk Management Process (NIST SP 800-30 outlines a 9-step process)
1. System Characterization
2. Threat Identification
3. Vulnerability Identification
4. Control Analysis (vulnerabilities)
5. Likelihood Determination
6. Impact Analysis
7. Risk Determination
8. Control Recommendations
9. Results Documentation
CISSP Mentor Program Session #2
Types of Attackers
• Hackers
• Black hat (or “Cracker” or “malicious hacker”)
• White hat (or “ethical hacker”)
• Gray hat (confused/identity crisis)
• Script Kiddies – low skill, can click and type, use tools/scripts made by others
• Outsiders vs. Insiders
• Hacktivist
• Bots and Botnets
• Phishers and Spear Phishers (also vishers and whalers or whaling)
Questions?
PHEW!!! We made it.
Quiz Forthcoming
Homework for Tuesday (5/3)
◦ Read Chapter 3/Domain 2: Asset Security (Protecting Security of Assets) –
Pages 81 through 98 (short!); I will probably cover more on Tuesday though
◦ Complete the quiz (forthcoming)
◦ Come with questions!
Have a great weekend!
Questions?
Hopefully about security.
Thank you!
Evan Francen
◦ FRSecure
◦ efrancen@frsecure.com
◦ 952-467-6384

More Related Content

What's hot

How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response FunctionResilient Systems
 
Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Chinatu Uzuegbu
 
Incident Response
Incident Response Incident Response
Incident Response InnoTech
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRTAPNIC
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsKarthikeyan Dhayalan
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3Chinatu Uzuegbu
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehAnne Starr
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Resilient Systems
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber riskStephen Cobb
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziKashif Semple
 
Insider Threat Solution from GTRI
Insider Threat Solution from GTRIInsider Threat Solution from GTRI
Insider Threat Solution from GTRIZivaro Inc
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To PrepareResilient Systems
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarIntergen
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarEmpired
 

What's hot (20)

Ht t17
Ht t17Ht t17
Ht t17
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2
 
Incident Response
Incident Response Incident Response
Incident Response
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioieh
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)
 
Incident response
Incident responseIncident response
Incident response
 
The red book
The red book  The red book
The red book
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
 
Insider Threat Solution from GTRI
Insider Threat Solution from GTRIInsider Threat Solution from GTRI
Insider Threat Solution from GTRI
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 

Viewers also liked

Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramFRSecure
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP FRSecure
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4FRSecure
 
Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6FRSecure
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramFRSecure
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5FRSecure
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7FRSecure
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingFRSecure
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor ProgramSlide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor ProgramFRSecure
 
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3FRSecure
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramFRSecure
 
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017FRSecure
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017FRSecure
 

Viewers also liked (20)

Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration Testing
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor ProgramSlide Deck – Class Session 1 – FRSecure CISSP Mentor Program
Slide Deck – Class Session 1 – FRSecure CISSP Mentor Program
 
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
 
Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
 
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
 

Similar to Slide Deck CISSP Class Session 2

Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team SportQuarles & Brady
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11pdewitte
 
BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...
BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...
BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...BoyarMiller
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachJim Brashear
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesMeg Weber
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Shawn Tuma
 
Implementing an Information Security Program
Implementing an Information Security ProgramImplementing an Information Security Program
Implementing an Information Security ProgramRaymond Cunningham
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessStephen Cobb
 
Security compentency s lideshare july 2015
Security compentency s lideshare july 2015Security compentency s lideshare july 2015
Security compentency s lideshare july 2015Patrick Doyle
 
Rightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloudRightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloudRightScale
 
Lesson 1 - Definitons
Lesson 1 - DefinitonsLesson 1 - Definitons
Lesson 1 - DefinitonsABM Software
 
What Every Attorney Needs to Know
What Every Attorney Needs to KnowWhat Every Attorney Needs to Know
What Every Attorney Needs to KnowBoyarMiller
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Asad Zaman
 
How to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security ProgramHow to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security ProgramFinancial Poise
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisEvan Francen
 
2015 LOMA Conference - Third party risk management - Session 20
2015 LOMA Conference - Third party risk management - Session 202015 LOMA Conference - Third party risk management - Session 20
2015 LOMA Conference - Third party risk management - Session 20Marc S. Sokol
 
NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015Numaan Huq
 
Privacy and Data Security: Risk Management and Avoidance
Privacy and Data Security: Risk Management and AvoidancePrivacy and Data Security: Risk Management and Avoidance
Privacy and Data Security: Risk Management and AvoidanceAmy Purcell
 

Similar to Slide Deck CISSP Class Session 2 (20)

Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11
 
BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...
BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...
BoyarMiller – What Every Attorney Needs to Know Regarding Document Retention,...
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 
Siobhan Flores Walsh
Siobhan Flores WalshSiobhan Flores Walsh
Siobhan Flores Walsh
 
Siobhan Flores Walsh
Siobhan Flores  WalshSiobhan Flores  Walsh
Siobhan Flores Walsh
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Implementing an Information Security Program
Implementing an Information Security ProgramImplementing an Information Security Program
Implementing an Information Security Program
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
 
Security compentency s lideshare july 2015
Security compentency s lideshare july 2015Security compentency s lideshare july 2015
Security compentency s lideshare july 2015
 
Rightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloudRightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloud
 
Lesson 1 - Definitons
Lesson 1 - DefinitonsLesson 1 - Definitons
Lesson 1 - Definitons
 
What Every Attorney Needs to Know
What Every Attorney Needs to KnowWhat Every Attorney Needs to Know
What Every Attorney Needs to Know
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1
 
How to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security ProgramHow to Build and Implement your Company's Information Security Program
How to Build and Implement your Company's Information Security Program
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
2015 LOMA Conference - Third party risk management - Session 20
2015 LOMA Conference - Third party risk management - Session 202015 LOMA Conference - Third party risk management - Session 20
2015 LOMA Conference - Third party risk management - Session 20
 
NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015
 
Privacy and Data Security: Risk Management and Avoidance
Privacy and Data Security: Risk Management and AvoidancePrivacy and Data Security: Risk Management and Avoidance
Privacy and Data Security: Risk Management and Avoidance
 

More from FRSecure

2020 FRSecure CISSP Mentor Program - Class 11
2020 FRSecure CISSP Mentor Program - Class 112020 FRSecure CISSP Mentor Program - Class 11
2020 FRSecure CISSP Mentor Program - Class 11FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 82020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 8FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 72020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 7FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 62020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 6FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 52020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 5FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 3
2020 FRSecure CISSP Mentor Program - Class 3 2020 FRSecure CISSP Mentor Program - Class 3
2020 FRSecure CISSP Mentor Program - Class 3 FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 22020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 2FRSecure
 
2020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 12020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 1FRSecure
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class ElevenFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class TenFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class NineFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Eight
2019  FRSecure CISSP Mentor Program: Class Eight2019  FRSecure CISSP Mentor Program: Class Eight
2019 FRSecure CISSP Mentor Program: Class EightFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Seven
2019 FRSecure CISSP Mentor Program: Class Seven2019 FRSecure CISSP Mentor Program: Class Seven
2019 FRSecure CISSP Mentor Program: Class SevenFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Six
2019 FRSecure CISSP Mentor Program: Class Six2019 FRSecure CISSP Mentor Program: Class Six
2019 FRSecure CISSP Mentor Program: Class SixFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class FourFRSecure
 
2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three 2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three FRSecure
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session TwoFRSecure
 

More from FRSecure (20)

2020 FRSecure CISSP Mentor Program - Class 11
2020 FRSecure CISSP Mentor Program - Class 112020 FRSecure CISSP Mentor Program - Class 11
2020 FRSecure CISSP Mentor Program - Class 11
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
2020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 82020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 8
 
2020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 72020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 7
 
2020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 62020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 6
 
2020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 52020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 5
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 
2020 FRSecure CISSP Mentor Program - Class 3
2020 FRSecure CISSP Mentor Program - Class 3 2020 FRSecure CISSP Mentor Program - Class 3
2020 FRSecure CISSP Mentor Program - Class 3
 
2020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 22020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 2
 
2020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 12020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 1
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
 
2019 FRSecure CISSP Mentor Program: Class Eight
2019  FRSecure CISSP Mentor Program: Class Eight2019  FRSecure CISSP Mentor Program: Class Eight
2019 FRSecure CISSP Mentor Program: Class Eight
 
2019 FRSecure CISSP Mentor Program: Class Seven
2019 FRSecure CISSP Mentor Program: Class Seven2019 FRSecure CISSP Mentor Program: Class Seven
2019 FRSecure CISSP Mentor Program: Class Seven
 
2019 FRSecure CISSP Mentor Program: Class Six
2019 FRSecure CISSP Mentor Program: Class Six2019 FRSecure CISSP Mentor Program: Class Six
2019 FRSecure CISSP Mentor Program: Class Six
 
2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four
 
2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three 2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 

Recently uploaded

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docxPoojaSen20
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Recently uploaded (20)

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 

Slide Deck CISSP Class Session 2

  • 1. FRSecure 2016 CISSP Mentor Program EVAN FRANCEN, PRESIDENT & CO-FOUNDER - FRSECURE CLASS SESSION #2
  • 2. CISSP Mentor Program Session #2 Domain 1: Security and Risk Management (e.g., Security, Risk, Compliance, Law, Regulations, Business Continuity • Cornerstone Information Security Concepts • Legal and Regulatory Issues • Security and 3rd Parties • Ethics • Information Security Governance • Access Control Defensive Categories and Types • Risk Analysis • Types of Attackers
  • 3. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Information security is the application of administrative, physical, and technical controls to protect the confidentiality, integrity, and availability of information. “Most organizations overemphasize technical controls to protect confidentiality and do so at the expense of other critical controls and purposes.”
  • 4. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Information security is the application of administrative, physical, and technical controls to protect the confidentiality, integrity, and availability of information. Balance is critical Opposite of C I A is D A D (Disclosure, Alteration, and Destruction)
  • 5. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Privacy is the application of administrative, physical, and technical controls to protect the confidentiality, of personally identifiable information (“PII”).
  • 6. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Identity, Authentication, Authorization, and Accountability (“AAA”) • Identity is who I am. • Often a name, username, ID number, employee number, etc. • You’d have to take my word for it if I don’t prove it. • Social engineers often profess an identity without proving it.
  • 7. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Identity, Authentication, Authorization, and Accountability (“AAA”) • Authentication is proving who I am. • Often a password, PIN code, picture, etc. • Identity without authentication is pretty much useless • If I steal your authentication, I get to be you! • Identity and authentication should be different (SSN)
  • 8. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Identity, Authentication, Authorization, and Accountability (“AAA”) • Three types (or factors) of authentication • Something only you know; password, PIN number, etc. • Something only you have; tokens, phone, debit card, etc. • Something only you are; biometrics • Using two (or more) factors is called “strong” authentication or multi-factor authentication
  • 9. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Identity, Authentication, Authorization, and Accountability (“AAA”) • What the system will allow me to do • After I identify and authenticate • Authorization is tied to identity • Sometimes referred to as privileges or rights
  • 10. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Identity, Authentication, Authorization, and Accountability (“AAA”) • A record of what I did • Before and after authentication • Accountability is also tied to identity. If my identity (and authentication) is stolen or shared, there is no accountability. • Shared accounts are bad. • Non-repudiation; the ability to prove that someone (or something) performed an action.
  • 11. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Very similar, but slightly different: • Least Privilege is tied to rights; basically what I can do with and in the system. • Need to Know is tied to information; basically what I can with information. I violation of least privilege can easily violate the Need to Know principle. "Over 30 percent of respondents admit to having no policy in place for managing administrator access” http://www.businessnewsdaily.com/4614-managing-administrator-access- security.html#sthash.o753cCcv.dpuf
  • 12. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Subjects and Objects • A subject is an active entity; users, services, applications, etc. • An object is a passive entity; paper, database tables, etc. • An entity can be a subject in one instance and an object in another. It really depends on context. Expect the exam to use these definitions and test you on them.
  • 13. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Defense-in-depth • The concept stresses the importance of not relying upon a single (or single layer) of controls. • Multiple controls (or safeguards) to protect (or reduce risk to) information assets. • Bypassing one control leads to the occurrence of another.
  • 14. CISSP Mentor Program Session #2 Cornerstone Information Security Concepts Due Care and Due Diligence • Be careful to not provide legal guidance. Lawyers do that. • Both concepts rely on the “prudent man” rule. What would a prudent man do in a similar situation? • Due care is doing what the prudent man would do. • Due diligence is management (formal) of due care. • Negligence (and gross negligence) is not practicing due care. Some people go as far as calling this reckless.
  • 15. CISSP Mentor Program Session #2 Legal and Regulatory Issues Compliance is critical! Although “compliance” and “security” are two different things. • More detailed instruction about compliance is provided when we get to Domain 9: Legal, Regulations, Investigations, and Compliance. • Compliance is doing what you’ve been told to do or what you’ve been commanded to do. • Security is using administrative, physical, and technical controls to protect (or manage risks related to) confidentiality, integrity, and availability of information.
  • 16. CISSP Mentor Program Session #2 Legal and Regulatory Issues Major Legal Systems • There are four major legal systems that are covered in the exam: • Civil Law • Common Law • Religious Law • Customary Law • There are different legal systems in different parts of the world. Be aware of what legal system is used in whatever country you’re operating in!
  • 17. CISSP Mentor Program Session #2 Legal and Regulatory Issues Major Legal Systems – Civil Law • A very common legal system throughout the world. • Codified laws (or statutes) • A legislative body (or branch) is usually tasked with creating the laws/statutes. • No (or very little) weight is given to judicial precedent or outcomes from previous cases.
  • 18. CISSP Mentor Program Session #2 Legal and Regulatory Issues Major Legal Systems – Common Law • The legal system in the United States, Canada, U.K. and others • Codified laws (or statutes) • A legislative body (or branch) is usually tasked with creating the laws/statutes. • Much weight is given to judicial precedent and outcomes from previous cases. Judicial interpretations of the laws can change over time. This is the most likely legal system to be referred to on the exam.
  • 19. CISSP Mentor Program Session #2 Legal and Regulatory Issues Major Legal Systems – Religious Law • Religious doctrine and/or interpretation is the source of laws/statutes. • Extent and degree of interpretation and enforcement varies greatly from jurisdiction to jurisdiction. • Islam is the most common source for religious legal systems. • Sharia Law • Qur’an and Hadith are used.
  • 20. CISSP Mentor Program Session #2 Legal and Regulatory Issues Major Legal Systems – Customary Law • Refers to the customs or practices within a jurisdiction. • The laws/statutes are often undocumented, but generally well-understood. • Best practices  negligence
  • 21. CISSP Mentor Program Session #2 Legal and Regulatory Issues Within the Common Law (legal system) – Criminal Law • Victim is society – promote and maintain an orderly and law-abiding citizenry • Require proof beyond a reasonable doubt • Deter crime and punish offenders
  • 22. CISSP Mentor Program Session #2 Legal and Regulatory Issues Within the Common Law (legal system) – Civil Law • Victim is an individual, group, or organization • Most commonly between private parties • One act can be prosecuted under both criminal and civil procedures • Damages are financial (often): • Statutory Damages – prescribed by the law (even if no loss or injury to the victim) • Compensatory Damages – awarded to compensate a victim for loss or injury • Punitive Damages – to punish and discourage really bad behavior • Burden of proof is the preponderance of the evidence (think tipping the scale)
  • 23. CISSP Mentor Program Session #2 Legal and Regulatory Issues Within the Common Law (legal system) – Administrative Law • Laws enacted by governmental agencies • Typically the legislature or President issues an administrative law • The agency interprets the law and enforces it • Government-mandated compliance • Examples include FCC regulations, HIPAA, FDA regulations, FTC regulations, etc.
  • 24. CISSP Mentor Program Session #2 Legal and Regulatory Issues Liability • Who should be held accountable • Who should we blame • Who should pay! • Apply the Prudent Man Rule • Due Care • Due Diligence
  • 25. CISSP Mentor Program Session #2 Legal and Regulatory Issues Legal Aspects of Investigations • Collecting and handling evidence is a critical legal issue – some evidence carries more weight than others • Types of evidence • Real Evidence – consists of tangible or physical objects; a computer or hard drive is real evidence, but the data is NOT. • Direct Evidence – testimony from a first hand witness using one or more of his/her five senses; non-first hand evidence is called “hearsay”. • Circumstantial Evidence – establishes the circumstances related to points in the case or other evidence; not good to use alone to prove a case. • Corroborative Evidence – evidence to strengthen a fact or element of a case; provides additional support, but cannot establish a fact on its own. • Hearsay Evidence – second hand evidence normally considered inadmissible in court, but there are exceptions…
  • 26. CISSP Mentor Program Session #2 Legal and Regulatory Issues Legal Aspects of Investigations - Hearsay Evidence • There are rules (namely Rule 803 and Rule 804) within the Federal Rules of Evidence of the United States that permit exclusions to Rule 802 • Business and computer generated records (logs) are generally considered to be hearsay evidence. • Rule 803 allows for records or reports that were “made at or near the time by, or from information transmitted by, a person with knowledge, if kept in the course of a regularly conducted business activity, and if it was the regular practice of that business activity to make the memorandum, report, record or data compilation” • Rule 1001 allows for the admissibility of binary disk and physical memory images; “if data are stored in a computer or similar device, any printout or other output readable by sight, shown to reflect the data accurately, is an ‘original’.
  • 27. CISSP Mentor Program Session #2 Legal and Regulatory Issues Legal Aspects of Investigations • Best Evidence Rule – courts prefer the best evidence possible; evidence should be relevant, authentic, accurate, complete, and convincing – direct evidence is always best. • Secondary Evidence – common in cases involving computers; consists of copies vs. originals – logs and documents from computers are considered secondary • Evidence Integrity – evidence must be reliable; hashes, copies vs. originals, etc. • Chain of Custody – chain of custody form • Prosecuting computer crimes (criminal) is hard…
  • 28. CISSP Mentor Program Session #2 Legal and Regulatory Issues Legal Aspects of Investigations – Reasonable Searches • Fourth Amendment to the United States Constitution protects citizens from unreasonable search and seizure • In ALL cases, the court will determine if evidence was obtained legally • Law enforcement needs a search warrant issues by a judge (in most cases) • Plain sight • Public checkpoints • Exigent circumstances – immediate threat to human life or of evidence destruction • Only apply to law enforcement and those operating under the “color of law” – Title 18. U.S.C. Section 242 – Deprivation of Rights Under the Color of Law
  • 29. CISSP Mentor Program Session #2 Legal and Regulatory Issues Legal Aspects of Investigations – Entrapment & Enticement • Entrapment – persuades someone to commit a crime who otherwise had no intent to commit a crime – valid legal defense • Enticement – persuades someone to commit a crime who already had the intent to commit a crime – not a valid defense. Honeypots
  • 30. CISSP Mentor Program Session #2 Legal and Regulatory Issues Intellectual Property – Trademarks and Servicemarks • Trademarks – ® and ™ • Creation of a distinguishing brand • Applies to name, logo, symbol, or image (usually) • ™ can be used freely by anyone; unregistered trademark • ® is a registered trademark with the U.S. Patent and Trademark Office • A superscript “SM” can be used to brand a service
  • 31. CISSP Mentor Program Session #2 Legal and Regulatory Issues Intellectual Property – Patents • Provide a monopoly to the patent holder in exchange for the patent holder making their invention public • Invention must be “novel” and “unique” • Generally patents provide exclusivity for 20 years • After patent expiration, the invention can be produced and sold by anyone
  • 32. CISSP Mentor Program Session #2 Legal and Regulatory Issues Intellectual Property – Copyright • Software is typically covered under copyright law • Limitations: • Fair sale – allow a legitimate purchaser to sell the software (or video, music, etc.) to someone else • Fair use – allows for duplication without the consent of the copyright holder, subject to the Copyright Act of 1976 • Licenses – contract between the consumer and provider; provides explicit limitations on the use and distribution of software; EULAs
  • 33. CISSP Mentor Program Session #2 Legal and Regulatory Issues Intellectual Property – Trade Secrets • Business-proprietary information that is essential for the organization to compete in the marketplace. • “Secret sauce” • Must be “actively protected” to be enforceable; using due care and due diligence • If an organization does not take reasonable steps to protect a trade secret, it is assumed that the organization doesn’t enjoy a competitive advantage for the trade secret, leading to a conclusion that it’s not actually a trade secret at all.
  • 34. CISSP Mentor Program Session #2 Legal and Regulatory Issues Intellectual Property – Intellectual Property Attacks • Constant problem • Piracy and copyright infringement – Pirate Bay, Bit Torrent, etc. • Cybersquatting & Typosquatting • Counterfeiting • Dilution (not really an attack)
  • 35. CISSP Mentor Program Session #2 Legal and Regulatory Issues Privacy • Confidentiality of personally-identifiable information (subset of security) • Examples of PII; names/email addresses (maybe), Social Security Numbers (SSN), Protected Health Information (“PHI”), bank account information (sort of), etc. • There are numerous privacy laws throughout the world
  • 36. CISSP Mentor Program Session #2 Legal and Regulatory Issues Privacy – European Union Privacy (EU Data Protection Directive) • Aggressive pro-privacy law • Notifying individuals of how their data is gathered and used • Allow for opt-out for sharing with 3rd parties • Opt-in required for sharing “most” sensitive data • Reasonable protections • No transmission out of EU unless the receiving country is perceived to have adequate (equal) privacy protections; the U.S. does NOT meet this standard. EU-US Safe Harbor, optional between organization and EU.
  • 37. CISSP Mentor Program Session #2 Legal and Regulatory Issues Privacy – Organization for Economic Cooperation and Development (OECD) Privacy Guidelines • 30 member nations from around the world (including U.S.) • Focus on issues that impact the global economy • OECD Guidelines on the Protection of Privacy and Transborder Flows of Personal Data; issued in 1980 • Eight principles…
  • 38. CISSP Mentor Program Session #2 Legal and Regulatory Issues Privacy – Organization for Economic Cooperation and Development (OECD) Privacy Guidelines • Eight driving principles: • Collection Limitation Principle • Data Quality Principle • Purpose Specification Principle • Use Limitation Principle • Security Safeguards Principle • Openness Principle • Individual Participation Principle • Accountability Principle • Not mandatory
  • 39. CISSP Mentor Program Session #2 Legal and Regulatory Issues Other Rules and Laws • Health Insurance Portability and Accountability Act (HIPAA not HIPPA) • Overseen by the Department of Health and Human Services (DHS), enforced by the Office for Civil Rights (OCR) • Three rules; Privacy Rule, Security Rule, and Breach (notification) Rule • Applies to “covered entities” and also (now) “business associates” • Originally passed in 1996, Security Rule finalized in 2003, modified in 2009 (HITECH), and Omnibus Rule in 2013 • Security Rule mandates certain administrative, physical, and technical safeguards • Risk analysis is required
  • 40. CISSP Mentor Program Session #2 Legal and Regulatory Issues Other Rules and Laws • Electronic Communications Privacy Act (ECPA) • Protection of electronic communications against warrantless wiretapping • Amended/weakened by the PATRIOT Act • Computer Fraud and Abuse Act (CFAA) – Title 18 Section 1030 • Most commonly used law to prosecute computer crimes • Enacted in 1986 • Amended in 1989, 1994, 1996, 2001, 2002 (PATRIOT Act), and 2008 (Identity Theft Enforcement and Restitution Act)
  • 41. CISSP Mentor Program Session #2 Legal and Regulatory Issues Other Rules and Laws • PATRIOT Act of 2001 • Expands law enforcement electronic monitoring capabilities • Allows search and seizure without immediate disclosure • Gramm-Leach-Bliley Act (GLBA) • Applies to financial institutions; driven by the Federal Financial Institutions Examination Council (FFIEC) • Enacted in 1999, requires protection of the confidentiality and integrity of consumer financial information
  • 42. CISSP Mentor Program Session #2 Legal and Regulatory Issues Other Rules and Laws • California Senate Bill 1386 (SB1386) • Regulates the privacy of personal information • One of the first data breach notification laws • Sarbanes-Oxley Act of 2002 (SOX) • Directly related to the financial scandals in the late 90s • Regulatory compliance standards for financial reporting • Intentional violations can result in criminal penalties
  • 43. CISSP Mentor Program Session #2 Legal and Regulatory Issues Other Rules and Laws • Payment Card Industry Data Security Standard (PCI-DSS) • Applies to cardholder (credit and debit) data • Created by the major card brands; VISA, MasterCard, Discover, etc. • NOT governmental and NOT a law (yet) • Requires merchants (and others) to meet a minimum set of security requirements • Mandates security policy, devices, control techniques, and monitoring
  • 44. CISSP Mentor Program Session #2 Legal and Regulatory Issues Other Rules and Laws • Payment Card Industry Data Security Standard (PCI-DSS) • Applies to cardholder (credit and debit) data • Created by the major card brands; VISA, MasterCard, Discover, etc. • NOT governmental and NOT a law (yet) • Requires merchants (and others) to meet a minimum set of security requirements • Mandates security policy, devices, control techniques, and monitoring
  • 45. CISSP Mentor Program Session #2 Legal and Regulatory Issues Breach Notification Laws • 47 states have enacted breach notification laws • There is no Federal breach notification law • Conflicts arise in interpretations, jurisdictions, and definitions • Safe harbors may (or may not) be provided if the data was encrypted, depending on the state There are also two data protection laws and numerous data destruction laws. To make matters worse, there are data openness laws and Freedom of Information Act considerations!
  • 46. CISSP Mentor Program Session #2 Security and 3rd Parties Vendor Risk Management Considerations • Attestation – Risk assessments, SOC 2 (Type 1 and 2), ISO Certification, PCI- DSS ROC • Right to Penetration Test & Right to Audit • Procurement • Acquisitions • Divestures
  • 47. CISSP Mentor Program Session #2 Ethics ISC2® Code of Ethics • Very testable • Must be agreed to in order to become CISSP • Preamble, cannons (mandatory), and guidance (advisory) • Cannons: • Protect society, the commonwealth, and the infrastructure • Act honorably, honestly, justly, responsibly, and legally • Provide diligent and competent service to principals • Advance and protect the profession • Cannons are applied in order
  • 48. CISSP Mentor Program Session #2 Ethics Computer Ethics Institute • Ten Commandments of Computer Ethics 1. Thou shalt not use a computer to harm other people. 2. Thou shalt not interfere with other people’s computer work. 3. Thou shalt not snoop around in other people’s computer files. 4. Thou shalt not use a computer to steal. 5. Thou shalt not use a computer to bear false witness 6. Thou shalt not copy or use proprietary software for which you have not paid. 7. Thou shalt not use other peoples computer resources without authorization or proper compensation. 8. Thou shalt not appropriate other people’s intellectual output. 9. Thou shalt think about the social consequences of the program you are writing or the system you are designing. 10. Thou shalt always use a computer in ways that ensure consideration and respect for your fellow humans.
  • 49. CISSP Mentor Program Session #2 Ethics Internet Activities Board (IAB) Ethics • “Ethics and the Internet” • Defined as a Request for Comment (RFC), #1087 • Published in 1987 • Considered unethical behavior: • Seeks to gain unauthorized access to the resources of the Internet • Disrupts the intended use of the Internet • Wastes resources (people, capacity, computer) through such actions • Destroys the integrity of computer-based information • Compromises the privacy of users
  • 50. CISSP Mentor Program Session #2 Information Security Governance Security Policy and Related Documents • Policy (Mandatory) • Purpose • Scope • Responsibilities • Compliance • Policy types • Program policy • Issue-specific policy • System-specific policy
  • 51. CISSP Mentor Program Session #2 Information Security Governance Security Policy and Related Documents • Procedures • Mandatory • Step-by-step guidance • Standards • Mandatory • Specific use of a technology • Guidelines • Recommendations; discretionary • Advice/advisory • Baselines (or benchmarks) • Usually discretionary • Uniform methods of implementing a standard
  • 52. CISSP Mentor Program Session #2 Information Security Governance Personnel Security Considerations • Security Awareness and Training • Actually two different things • Training teaches specific skills • Awareness activities are reminders • Background Checks • Criminal history, driving records, credit checks, employment verification, references, professional claims, etc. • More sensitive roles require more thorough checks; one-time and ongoing • Employee Termination • Formalized disciplinary process (progressive) • Exit interviews, rights revocation, account reviews, etc. • Dealing with Vendors, Contractors, 3rd Parties • Outsourcing and Offshoring
  • 53. CISSP Mentor Program Session #2 Access Control Defensive Categories and Types • Categories • Administrative Controls • Technical Controls • Physical Controls • Types • Preventive • Detective • Corrective • Recovery • Deterrent • Compensating • Very testable; you may be given a scenario or control description and need to provide the category and type. • In order to be sure of the control type, you need to clearly understand context.
  • 54. CISSP Mentor Program Session #2 Risk Analysis • All decisions should be driven by risk. • Most people don’t assess risk well (formally or informally) • Assets • Threats • Vulnerabilities • Risk = Threat x Vulnerability • Risk = Threat x Vulnerability x Impact (better) • Risk is arguably the most overused and misunderstood concept in security. • I disagree with the book. Risk is the likelihood of something bad happening and the impact if it did.
  • 55. CISSP Mentor Program Session #2 Risk Analysis • Risk calculations • Risk analysis matrix • Annualized Loss Expectancy (ALE = SLE x ARO) • Asset Value (AV) • Market Approach • Income Approach • Cost Approach • Exposure Factor (EF) – expressed as a percent of asset exposed (given a threat and vulnerability) • Single Loss Expectancy (SLE = AV x EF) • Annual Rate of Occurrence (ARO)
  • 56. CISSP Mentor Program Session #2 Risk Analysis • Total Cost of Ownership (TCO) - ROSI • Budget and Metrics – I can’t manage what I can’t measure • Risk Choices • Accept the risk; document risk acceptance criteria • Mitigate the risk • Transfer the risk; insurance? • Risk Avoidance
  • 57. CISSP Mentor Program Session #2 Risk Analysis • Qualitative Risk Analysis • Quantitative Risk Analysis • Risk Management Process (NIST SP 800-30 outlines a 9-step process) 1. System Characterization 2. Threat Identification 3. Vulnerability Identification 4. Control Analysis (vulnerabilities) 5. Likelihood Determination 6. Impact Analysis 7. Risk Determination 8. Control Recommendations 9. Results Documentation
  • 58. CISSP Mentor Program Session #2 Types of Attackers • Hackers • Black hat (or “Cracker” or “malicious hacker”) • White hat (or “ethical hacker”) • Gray hat (confused/identity crisis) • Script Kiddies – low skill, can click and type, use tools/scripts made by others • Outsiders vs. Insiders • Hacktivist • Bots and Botnets • Phishers and Spear Phishers (also vishers and whalers or whaling)
  • 59. Questions? PHEW!!! We made it. Quiz Forthcoming Homework for Tuesday (5/3) ◦ Read Chapter 3/Domain 2: Asset Security (Protecting Security of Assets) – Pages 81 through 98 (short!); I will probably cover more on Tuesday though ◦ Complete the quiz (forthcoming) ◦ Come with questions! Have a great weekend!
  • 60. Questions? Hopefully about security. Thank you! Evan Francen ◦ FRSecure ◦ efrancen@frsecure.com ◦ 952-467-6384