SlideShare une entreprise Scribd logo
1  sur  133
CISSP® Common Body of Knowledge
           Review
 Information Security & Risk
    Management Domain

                                     Version: 5.9




CISSP Common Body of Knowledge Review by Alfred Ouyang is licensed under the Creative Commons
Attribution-NonCommercial-ShareAlike 3.0 Unported License. To view a copy of this license, visit
http://creativecommons.org/licenses/by-nc-sa/3.0/ or send a letter to Creative Commons, 444 Castro Street, Suite
900, Mountain View, California, 94041, USA.
Learning Objectives

Information Security & Risk Management Domain ...1/3
      The Information Security Governance and Risk Management
      domain entails the identification of an organization’s information
      assets and the development, documentation, implementation, and
      updating of policies, standards, procedures, and guidelines that
      ensure confidentiality, integrity, and availability. Management tools
      such as data classification, risk assessment, and risk analysis are
      used to identify threats, classify assets, and to rate their
      vulnerabilities so that effective security measures and controls can
      be implemented.




                                              Reference: CISSP CIB, January 2012 (Rev. 2)
                                                                                            -2-
Learning Objectives

Information Security & Risk Management Domain ...2/3
      The candidate is expected to understand the planning,
      organization, roles, and responsibilities of individuals in identifying
      and securing organization’s information assets; the development
      and use of policies stating management’s views and position on
      particular topics and the use of guidelines, standards, and
      procedures to support the policies; security training to make
      employees aware of the importance of information security, its
      significance, and the specific security-related requirements relative
      to their position; the importance of confidentiality, proprietary, and
      private information; third party management and service level
      agreements related to information security; employment
      agreements, employee hiring and termination practices, and risk
      management practices, and tools to identify, rate, and reduce the
      risk to specific resources.



                                               Reference: CISSP CIB, January 2012 (Rev. 2)
                                                                                             -3-
Learning Objectives

Information Security & Risk Management Domain ...3/3
      New knowledge requirement for 2012:
      • Project management knowledge in budget, metrics, and
        resources.
      • Privacy requirements compliance. (Will this topic in the Legal,
        Regulations, Investigations and Compliance domain.)




                                             Reference: CISSP CIB, January 2012 (Rev. 2)
                                                                                           -4-
Topics

Information Security & Risk Management Domain
         •   Information Security Concepts
         •   Information Security Management
         •   Information Security Governance
         •   Information Classification
         •   System Life Cycle (SLC) and System Development
             Life Cycle (SDLC)
         •   Risk Management
         •   Certification & Accreditation
         •   Security Assessment
         •   Configuration Management
         •   Personnel Security
         •   Security Education, Training, and Awareness
         •   Project Management                               -5-
Information Security Concepts

Security Objectives
      • Confidentiality
            – “Preserving authorized restriction on information access and
              disclosure, including means for protecting personal privacy
              and proprietary information.” (44 USC Sec. 3542)

      • Integrity
            – “Guarding against improper information modification or
              destruction, and includes ensuring information non-
              repudiation and authenticity.” (44 USC Sec. 3542)

      • Availability
            – “Ensuring timely and reliable access and use of information.”
              (44 USC Sec. 3542)




                                                                              -6-
Information Security Concepts                          Law, Regulations, and Policies:
Security Implementation Principles                   FISMA, SOX, GBL, National Security Act,
                                                            USA PATRIOT ACT, etc.
                                                             OMB A-130, A-11, etc.
 • Confidentiality, Integrity, Availability                  E.O. 13292, 12968, etc.
                                                               DoD 5200.1-R, etc.
 • Need-to-know                                              Security Objectives:
       – Users should only have access to                       Confidentiality
                                                                    Integrity
         information (or systems) that enable                     Availability
         them to perform their assigned job
         functions.                                     Standards and Best Practices
                                                            NIST FIPS, SP 800-x, etc.
 • Least privilege                                        COBIT, ITIL, Common Criteria
                                                           ISO/IEC 27001, 21827, etc.
       – Users should only have sufficient                    DoDI 8500.2, 8510.01
         access privilege that allow them to               Security Implementation
         perform their assigned work.                             Principles:
                                                            Confidentiality, Integrity,
 • Separation of duties                                            Availability
                                                                 Need-to-Know
       – No person should be responsible for                    Least Privilege
                                                              Separation of Duties
         completing a task involving sensitive,
         valuable or critical information from the      Benchmarks and Guidelines:
         beginning to end.                           NIST National Checklist, DISA STIGs, CIS
                                                                Benchmarks, etc.
       – No single person should be responsible
         for approving his/her own work.
                                                                                           -7-
Information Security Concepts

Security Best Practices
      •    Confidentiality
      •    Integrity
      •    Availability
      •    Need-to-know
      •    Least privilege
      •    Separation of duties
      •    Job rotation
            – To reduce risk of collusion
            – To ensure no single point of failure
      • Mandatory vacation
            – To allow auditors to review records



                                                     -8-
Information Security Concepts

Dimensions of Information Security Practice
    • Governance & Management
          – Policies, standards, procedures,
            and guidelines
    • Breadth of Disciplines
          – Families of security controls,
            security technologies, best-                               Breadth of discipline
            practices, etc. (e.g., CISSP, CISM,




                                                  Depth of Knowledge
            CISA)
    • Depth of Knowledge
          – Systems/ software/ network
            engineering, cryptography, IT
            governance, vulnerability
            assessment, security certification
            & accreditation, etc.


                                                                                               -9-
Information Security Concepts

Relationship between Threat, Risk, and Countermeasure
    • Threat Agent. An entity that
      may act on a vulnerability.                             Give rise to
    • Threat. Any potential danger     Threat Agent

      to information life cycle.                                              Exploits
    • Vulnerability. A weakness or                              Threat

      flaw that may provide an                                                                Leads to
      opportunity to a threat agent.                                          Vulnerability

    • Risk. The likelihood of a




                                         Indirectly affects
      threat agent exploits a                                                                    Risk

      discovered vulnerability.                                 Reduces/
                                                                Eliminates

    • Exposure. An instance of                                                   Asset
                                                                                              Can damage
      being compromised by a
      threat agent.                                            Exposure

    • Countermeasure / safeguard.
                                                                             And causes an


      An administrative,                Counter
                                        measure
      operational, or logical                                  Can be countered by a

      mitigation against potential
      risk(s).
                                                                                                         - 10 -
Information Security Concepts

Security Controls
           “Security controls are the management, operational,
           and technical safeguards or countermeasures
           prescribed for an information system to protect the
           confidentiality, integrity, and availability of the system
           and its information.”
            – What security controls are needed to adequately protect the
              information system that support the operations and assets of
              an organization?
            – Have the selected controls been implemented?
            – What is the desired or required level of assurance (i.e.,
              grounds for confidence) that the selected security controls,
              as implemented are effective in their application?


                    Reference: NIST SP 800-53, Rev. 3, Recommended Security Controls for Federal Information Systems.


                                                                                                                   - 11 -
Information Security Concepts

Categories of Security Controls …(1/4)
      • Management (Administrative) Controls.
            – Policies, Standards, Processes, Procedures, & Guidelines
                  • Administrative Entities: Executive-Level, Mid.-Level
                    Management
      • Operational (and Physical) Controls.
            – Operational Security (Execution of Policies, Standards &
              Process, Education & Awareness)
                  • Service Providers: IA, Program Security, Personnel Security,
                    Document Controls (or CM), HR, Finance, etc
            – Physical Security (Facility or Infrastructure Protection)
                  • Locks, Doors, Walls, Fence, Curtain, etc.
                  • Service Providers: FSO, Guards, Dogs
      • Technical (Logical) Controls.
            – Access Controls, Identification & Authorization,
              Confidentiality, Integrity, Availability, Non-Repudiation.
                  • Service Providers: Enterprise Architect, Security Engineer,
                    CERT, NOSC, Helpdesk.
                                                                                   - 12 -
Information Security Concepts

Categories of Security Controls …(2/4)
                CLASS                                          FAMILY   IDENTIFIER




                                                                                     Reference: NIST SP800-53, Rev 3, Recommended Security Controls for
                           Risk Assessment                                 RA
                           Planning                                        PL
            Management     System and Services Acquisition                 SA
                           Security Assessment and Authorization           CA
                           Program Management                              PM
                           Personnel Security                              PS
                           Physical and Environmental Protection           PE
                           Contingency Planning                            CP
                           Configuration Management                        CM
            Operational    Maintenance                                     MA




                                                                                         Federal Information Systems
                           System and Information Integrity                 SI
                           Media Protection                                MP
                           Incident Response                                IR
                           Awareness and Training                          AT
                           Identification and Authentication                IA
                           Access Control                                  AC
            Technical
                           Audit and Accountability                        AU
                           System and Communications Protection            SC

                                                                                                           - 13 -
Information Security Concepts

Categories of Security Controls …(3/4)
      • Committee for National Security System (CNSS)
        Instruction No. 1253
            – Harmonize definition of security controls by leveraging NIST
              SP 800-53, Rev. 3.
                  • Facilitate reciprocity of system certifications between National
                    Security Community.
            – Selection of security controls are based on risks in meeting
              security objectives, rather than FIPS 199 high-water mark
              (HWM) approach.
                  • Provides “control profiles” to facilitate selection of security
                    controls.

        SC (post-RA) NSS = {(confidentiality, impact), (integrity, impact),
        (availability, impact)}, where the acceptable values for potential impact
        are low, moderate, or high.


                                                                                       - 14 -
Information Security Concepts

Categories of Security Controls …(4/4)
ISO/IEC 27001:2005, Information Technology – Security
Techniques – Security Management System – Requirements
CONTROL CATEGORY                       SUB-CATEGORY OF CONTROLS
Security Policy                        Information security policy
Organization of Information Security   Internal organization; External parties
Asset Management                       Responsibility for assets; Information classification
Human Resource Security                Prior to employment; During employment; Termination or change of employment
Physical and Environmental Security    Secure areas; Equipment security
                                       Operational procedures and responsibilities; Third party service delivery management; System planning and
Communications and Operations
                                       acceptance; Protection against malicious and mobile code; Back-up; Network security management; Media
Management
                                       handling; Exchange of information; Electronic commerce services; Monitoring
                                       Business requirement for access control; User access management; User responsibilities; Network access
Access Control                         control; Operating system access control; Application and information access control; Mobile computing and
                                       teleworking
Information Systems Acquisition,       Security requirements of information systems; Correct processing in applications; Cryptographic controls;
Development, and Maintenance           Security of system files; Security in development and support processes; Technical vulnerability management
Information Security Incident          Reporting information security events and weaknesses; Management of information security incidents and
Management                             improvements
Business Continuity Management         Information security aspects of business continuity management
                                       Compliance with legal requirements; Compliance with security policies and standards, and technical
Compliance
                                       compliance; Information system audit considerations
                                                                                                                                                - 15 -
Information Security Concepts

System Requirements
                                                             • Functional requirements
                                                                – Example:
                                                                The information system shall support
                                                                the FISMA reporting, mandated by
                       System Requirements
                                                                OMB, in the following format:
                                                                • The number of information systems
                                                                   by FIPS 199 security categories.
                                                                • The number of systems for which
                                                                   security controls have been tested
                                                                   and evaluated in the past year.
                                       Performance
      Functional
                                       Requirements
      Requirements
      For defining
                                       For establishing      • Performance requirements
      functions or behavior
                                       confidence that the
                                       specified function
                                                                – Example:
      of the IT product or
      system.
                                       will perform as          What extent the agency-wide security
                                       intended.                configuration policy (i.e., NIST
                                                                Checklist Program [a.k.a. National
                                                                Checklist Program]) has been
                                                                implemented.




                                                                                                        - 16 -
Information Security Concepts

Information Security Requirements
                                                                  • Assurance requirements
                                                                     Example:
                                                                     SC-3: Security Function Isolation. The
                 Information Security Requirements                   information system isolates security
                                                                     functions from non-security functions.


                                                                  • Functional requirements
                                         Assurance
                                                                     Example:
      Functional
      Requirements
                                         Requirements                •   VLAN technology shall be created
                                         For establishing
      For defining security
                                         confidence that the             to partition the network into multiple
      behavior of the IT
      product or system.
                                         security function will          mission-specific security domains.
                                         perform as intended.
                                                                     •   The integrity of the internetworking
                                                                         architecture shall be preserved by
                                                                         the access control list (ACL).




                                                                                                              - 17 -
Information Security Concepts

Types of Security Controls
      • Directive Controls. Often called administrative controls, these are
        intended to advise employees of the behavior expected of them
        during their interfaces with or use the organization’s information
        systems.
      • Preventive Controls. Included in preventive controls are physical,
        administrative, and technical measures intended to preclude
        actions violating policy or increasing risk to system resources.
      • Detective Controls. Detective controls involve the use of practices,
        processes, and tools that identify and possibly react to security
        violations.
      • Corrective Controls. Corrective controls also involve physical,
        administrative, and technical measures designed to react to
        detection of an incident in order to reduce or eliminate the
        opportunity for the unwanted event to recur.
      • Recovery Controls. Once an incident occurs that results in the
        compromise of integrity or availability, the implementation of
        recovery controls is necessary to restore the system or operation
        to a normal operating state.
                                          Reference: CISM Review Manual – 2007, ISACA.
                                                                                         - 18 -
Information Security Concepts

Due Care vs. Due Diligence
      • Due Care
            – Policies and implemented actions that an organization has
              taken to minimize risk to its tangible and intangible assets
              (i.e. information assets, customers, employees, resources
              and reputation.)


      • Due Diligence
            – Continual actions that an organization are doing to protect
              and minimize risk to its tangible and intangible assets.




                                                                             - 19 -
Information Security Concepts

Information Security Models – Defense-in-Depth

                   Successful Organization Functions

                         Information Assurance

                      “Defense-In-Depth” Strategy

                                            People                  People
                                                                   Executing
                    Operations                                    Operations
                                         Technology              Supported by
                                                                  Technology

                    Information Assurance Technical Framework (IATF)
                      Overlapping Approaches & Layers of Protection

  Defending the          Defending the       Defending the         Supporting
    Network &               Enclave           Computing                the
  Infrastructure           Boundary          Environment         Infrastructure




                                                        References
                                                        • NSA IA Solution Directions, Information Assurance Technical Framework, Release 3.1
                                                        • ISO/IEC 27002:2005, Code of Practice for Information Security Management


                                                                                                                                               - 20 -
Questions:
   • What are the three security objectives?
      –
      –
      –


   • What are the six security implementation principles?
      –
      –
      –
      –
      –
      –



                                                            - 21 -
Answers:
   • What are the three security objectives?
      – Confidentiality
      – Integrity
      – Availability


   • What are the six security implementation principles?
      –   Confidentiality
      –   Integrity
      –   Availability
      –   Need to know
      –   Least privilege
      –   Separation of duties



                                                            - 22 -
Questions:
   • What are the eight security “best practices”?
      –
      –
      –
      –
      –
      –
      –
      –


   • What are the three categories of security controls?
      –
      –
      –
                                                           - 23 -
Answers:
   • What are the eight security “best practices”?
      –   Confidentiality
      –   Integrity
      –   Availability
      –   Need to know
      –   Least privilege
      –   Separation of duties
      –   Job rotation
      –   Mandatory vacation


   • What are the three categories of security controls?
      – Management (Administrative)
      – Operational (and Physical)
      – Technical (Logical)
                                                           - 24 -
Learning Objectives

Information Security Management Domain
      •    Information Security Concepts
      •    Information Security Management
      •    Information Security Governance
      •    Information Classification
      •    System Life Cycle (SLC) and System Development
           Life Cycle (SDLC)
      •    Risk Management
      •    Certification & Accreditation
      •    Security Assessment
      •    Configuration Management
      •    Personnel Security
      •    Security Education, Training, and Awareness
      •    Project Management                               - 25 -
Information Security Management

Information Security Management Planning
      •    Information Security Governance
      •    Information Classification
      •    Systems and Services Acquisition & Development
      •    Risk Management
      •    Certification & Accreditation
      •    Security Assessment

      Typical Outputs:
            – Policies, Standards, and Procedures
            – System Security Plan (SSP) or System Security Authorization
              Agreement (SSAA)
            – ST&E Report, Risk Statement, and POA&M for Risk Mitigation


                                                                            - 26 -
Information Security Management
“All Security Involves Trade-offs”
     • Step 1: What assets are you trying to
       protect?
     • Step 2: What are the risks to these assets?
     • Step 3: How well does the security solution
       mitigate those risks?
     • Step 4: What other risks does the security solution
       cause?
     • Step 5: What cost and trade-offs does the security
       solution impose?

     • And looking out for the “black swan”...
        Reference:
        • Bruce Schneier, Beyond Fear: Thinking Sensibly About Security in an Uncertain World, Springer,
          2003.
        • Nassim Nicholas Taleb, The Black Swan: The Impact of the Highly Improbable, Random House,
          2007.                                                                                            - 27 -
Information Security Management

DoD Information Assurance Program – Competencies
      DoD takes risk management approach to define core
      competencies of any DoD IA Programs…
      • The ability to assess security needs and capabilities
           (Risk Management – Assess, Mitigate & Evaluate)

      • The ability to develop a purposeful security design or
        configuration that adheres to a common architecture
        and maximizes the use of common services (ISSE, IATF)
      • The ability to implement required controls and
        safeguards (ISSE Process)
      • The ability to test and verify (ST&E, CT&E)
      • The ability to manage changes to an established
        baseline in a secure manner (CM, Continuous Monitoring)


                            Reference: DoDI 8500.2, Information Assurance (IA) Implementation

                                                                                                - 28 -
Information Security Management

Risk Management Framework – Management Process
                                                Objectives:
                                                   – To ensure that managing information system-
                                                     related security risks is consistent with the
       Step 1                   Step 2               organization’s mission/business objectives and
    CATEGORIZE
 Information System
                               SELECT
                            Security Controls
                                                     overall risk strategy established by the senior
                                                     leadership through the risk executive (function);
                                                   – To ensure that information security requirements,
                                                     including necessary security controls, are
                                                     integrated into the organization’s enterprise
      Step 6                    Step 3
    MONITOR                  IMPLEMENT               architecture and system development life cycle
  Security Controls         Security Controls        processes;
                                                   – To support consistent, well-informed, and ongoing
                                                     security authorization decisions (through
                                                     continuous monitoring), transparency of security
       Step 5                   Step 4               and risk management-related information, and
     AUTHORIZE                 ASSESS
 Information System         Security Controls
                                                     reciprocity; and
                                                   – To achieve more secure information and
                                                     information systems within the federal government
                                                     through the implementation of appropriate risk
                                                     mitigation strategies.
                Reference: NIST SP 800-37, Rev. 1, Guide for Applying the Risk Management Framework to Federal Information
                Systems – A Security Life Cycle Approach, Joint Task Force Transformation Initiative, February 2010.
                                                                                                                       - 29 -
Learning Objectives

Information Security Management Domain
      •    Information Security Concepts
      •    Information Security Management
      •    Information Security Governance
      •    Information Classification
      •    System Life Cycle (SLC) and System Development
           Life Cycle (SDLC)
      •    Risk Management
      •    Certification & Accreditation
      •    Security Assessment
      •    Configuration Management
      •    Personnel Security
      •    Security Education, Training, and Awareness
      •    Project Management                               - 30 -
Information Security Governance
            • Policy. Management directives that establish expectations
              (goals & objectives), and assign roles & responsibilities
            • Standards. Functional specific mandatory activities, actions,
              and rules
            • Process & Procedure. Step-by-step implementation instructions
            • Guideline. General statement, framework, or recommendations
              to augment process or procedure



                          Law, Regulations                                                        Law, Regulations




                                                                                                  Executive Orders
                           Organizational
                                                                                                   DoD Directives
                              Policies
                                                                                                   Joint Doctrines




                            Functional                                                                DoD Instructions
                          Implementation                                                               DoD Agency
                             Policies                                                                 Policies & MOUs




                                                                                          Process:
                                                                                                                                         Guidelines:
                                                                        Standards:       DITSCAP /                        Procedure:
Standards       Process                      Procedure   Guidelines                                                                      DISA STIGs
                                                                      DoD Regulations     DIACAP                         DoD Manuals
                                                                                                                                       NSA SNAC SCGs
                                                                                        SIPRNet CAP


                                                                                                                                                - 31 -
Information Security Governance

Policies
      Policies:
      • Explain laws, regulations, business/mission needs, and
        management expectations (goals & objectives).
      • Identify roles and delineate responsibilities.

      Examples:                                                              Law, Regulations




      • Executive Orders, Presidential Directives                             Organizational
                                                                                 Policies


            – E.O. 13526, PDD-67, HSPD-7, etc.
                                                                               Functional



      • Federal (/Civil)
                                                                             Implementation
                                                                                Policies




            – OMB Circulars: A-11, A-130, etc.         Standards   Process                      Procedure   Guidelines




      • Military
            – DoD Directives, Instructions, Manuals, etc.
      • Intelligence
            – Director, Central Intelligence Directives (DCID).
                                                                                                                         - 32 -
Information Security Governance

Policies – Roles & Responsibilities
      •    In order to have an effective security program, the roles, responsibilities
           and authority must be clearly communicated and understood by all.
            – Information owner. Executive management are responsible for the
              protection of information assets. (Tangible and Intangible)
                  •   C[X]Os
                  •   Functional managers
                  •   Solutions providers
                  •   Configuration Management (CM) /CCB
            – Information custodian. Information security professionals are delegated
              with responsibilities to provide security services that supports the execution
              of business processes within an organization.
                  •   Security managers / officers
                  •   Security administrators (network, systems, databases, etc.)
                  •   Security analysts
                  •   Network, system, database administrators
                  •   Application owner (i.e.
            – Information user. End users are responsible for safeguarding & handling of
              information. (i.e. marking & labeling, printing, transporting, NdA, etc.)
                  • Line managers
                  • Analyst
            – Information (systems) auditor. The auditors provide independent
              assessment of the security of information and/or information systems.
                  • Military: White, Blue & Red Teams, IGs
                  • Commercial: Auditors, Black-hat Teams

                                                                                               - 33 -
Information Security Governance

Standards
      Standards:
      • Mandatory activities, actions, and rules for the
        execution of management (or administrative)
        policies

      Examples:
      • Federal (/ Civil)
            – Federal Information Processing Standards (FIPS)
      • Military                                                             Law, Regulations


            – DoD Regulations, DoD Manuals, etc.
      • Intelligence
                                                                              Organizational
                                                                                 Policies




            – Director, Central Intelligence Directives (DCID)                 Functional
                                                                             Implementation
                                                                                Policies




      • Commercial (/ Industry)
            – ISO/IEC 27001, BS 7799, etc.
                                                       Standards   Process                      Procedure   Guidelines




                                                                                                                    - 34 -
Information Security Governance

Standards
                                                                 • DoD 5200.28-STD Trusted
                                                                   Computer System
                                                                   Evaluation Criteria (TCSEC)
                                                                     – Evaluates Confidentiality.
  Orange Book              Canadian Criteria
 (TCSEC) 1985              (CTCPEC) 1993




                                                ISO 15408-1999
                                               Common Criteria   • Information Technology
 UK Confidence             Federal Criteria          (CC)
  Levels 1989                Draft 1993            V1.0 1996
                                                   V2.0 1998
                                                   V2.1 1999
                                                                   Security Evaluation Criteria
                                                                   (ITSEC)
    German         ITSEC                                             – Evaluates Confidentiality,
    Criteria        1991
                                                                       Integrity and Availability.

    French
    Criteria                                                     • Common Criteria (CC)
                                                                     – Provided a common
                                                                       structure and language.
                                                                     – It’s an International standard
                                                                       (ISO 15408).
                                                                                                        - 35 -
Information Security Governance

Standards – ISO/IEC 27001:2005
                                  • ISO/IEC 27001 is an
                                    Information Security
                                    Management System
                                    Standard.

                                  • Commercially, the systems
                                    are certified based on
                                    meeting ISO/IEC 27001 (not
                                    ISO/IEC 27002!)

                                  • ISO/IEC 27002:2005 is a
                                    “Code of practice” for
                                    information security
                                    management



                                                                 - 36 -
Information Security Governance

Process & Procedure
      Process & Procedure:
      • Step-by-step explanation of how to implement or
        execute security instructions.
      Examples:
      • System Development Life Cycle (SDLC) System & Services
        Acquisition Process
            –   Project Planning and Management Process
            –   Change Control Process
            –   Risk Management Process
            –   Certification & Accreditation Process                           Law, Regulations




      •    Standard Operations Procedure (SOP)                                   Organizational
                                                                                    Policies




      •    Incident Management Process                                            Functional
                                                                                Implementation


      •
                                                                                   Policies

           Contingency Planning Process
      •    Security Assessment Process                    Standards   Process                      Procedure   Guidelines




                                                                                                                      - 37 -
Information Security Governance

Guidelines
      Guidelines:
      • Frameworks or recommendations that facilitate
        implementation of policies, standards, processes,
        and procedures.
      Examples:
      • Federal (/ Civil)
            – NIST Special Publications (NIST SP 800 series).
      • Military
            – NSA-IATF, NSA-IAM, NSA-IEM.                                  Law, Regulations




            – NSA SNAC SCGs, DISA FSO STIGs.                                Organizational
                                                                               Policies




      • Commercial                                                           Functional
                                                                           Implementation
                                                                              Policies


            – ISO/IEC 17799: 2005.
            – CIS Benchmarks.                        Standards   Process                      Procedure   Guidelines




                                                                                                                - 38 -
Question:
   • What are the four types of documents that provide
     governance to IT security?
      –
      –
      –
      –




                                                         - 39 -
Answer:
   • What are the four types of documents that provide
     governance to IT security?
      –   Policy
      –   Standard
      –   Procedure (or Manual)
      –   Guideline




                                                         - 40 -
Learning Objectives

Information Security Management Domain
      •    Information Security Concepts
      •    Information Security Management
      •    Information Security Governance
      •    Information Classification
      •    System Life Cycle (SLC) and System Development
           Life Cycle (SDLC)
      •    Risk Management
      •    Certification & Accreditation
      •    Security Assessment
      •    Configuration Management
      •    Personnel Security
      •    Security Education, Training & Awareness
                                                            - 41 -
Information Classification
   • Identifies and characterizes the critical information
     assets (i.e. sensitivity)
   • Explains the level of safeguard (protection level) or
     how the information assets should be handled
     (sensitivity and confidentiality)


    Commercial                     Military and Civil Gov.
    • Public                       •   Unclassified
    • Private / Sensitive          •   Sensitive But Unclassified (SBU)
    • Confidential / Proprietary   •   Confidential
                                   •   Secret
                                   •   Top Secret


                                                                          - 42 -
Information Classification
   • Who can best determine the sensitivity of information?
      – Information owner
   • Example: E.O. 13526, Classified National Security
     Information, Dec. 29, 2009
      – President, VP, agency heads, official designated by the
        President, and delegated USG officials
      – It specifically identifies what information shall be classified
          a)   military plans, weapons systems, or operations;
          b)   foreign government information;
          c)   intelligence activities (including special activities), intelligence sources or methods,
               or cryptology;
          d)   foreign relations or foreign activities of the United States, including confidential
               sources;
          e)   scientific, technological, or economic matters relating to the national security;
          f)   United States Government programs for safeguarding nuclear materials or
               facilities;
          g)   vulnerabilities or capabilities of systems, installations, infrastructures, projects,
               plans, or protection services relating to the national security; or
          h)   the development, production, or use of weapons of mass destruction.
                                                                                                          - 43 -
Learning Objectives

Information Security Management Domain
      •    Information Security Concepts
      •    Information Security Management
      •    Information Security Governance
      •    Information Classification
      •    System Life Cycle (SLC) and System Development
           Life Cycle (SDLC)
      •    Risk Management
      •    Certification & Accreditation
      •    Security Assessment
      •    Configuration Management
      •    Personnel Security
      •    Security Education, Training, and Awareness
      •    Project Management                               - 44 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

System Development Life Cycle (SDLC) Models
      • Waterfall Development Models
            – Waterfall: DoD-STD-2167A (replaced by MIL-STD-498 on
              11/1994).
            – Modified Waterfall: MIL-STD-498 (cancelled on 5/1998)
            – ISO/IEC 12207, Software Life Cycle Processes (IEEE/EIA
              12207 US implementation) (based on MIL-STD-499B)
            – ISO/IEC 15288, Systems Engineering – System Life Cycle
              Processes (IEEE std 1220 – 2005, US implementation)


      • Iterative Development Models
            – Boehm’s Spiral Model.
            – Rapid Application Development (RAD) & Joint Application
              Development (JAD)


                                                                        - 45 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Waterfall Development Models

      • Classic Waterfall:                                                • Modified Waterfall:
        DoD-STD-2167A                                                       MIL-STD-498


        Requirements                                                       Requirements




                       Design                                                             Design




                                Implementation                                                     Implementation




                                             Verification                                                       Verification




                                                            Maintenance                                                        Maintenance




                                                                                                                                             - 46 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Boehm’s Spiral Model




                                                                   - 47 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Rapid Application Development (RAD) Model
      • Iterative, but spiral cycles are much smaller.
      • Risk-based approach, but focus on “good enough”




                                                                          - S. McConnel, Rapid Development: Taming Wild Software Schedules
        outcome.
      • SDLC fundamentals still apply…
            – Requirements, configuration, and quality management,




                                                                          - http://www.cs.bgsu.edu/maner/domains/RAD.htm
              design process, coding, test & integration, technical and
              project reviews etc.




                                                                          Reference:
                                                                                                      - 48 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

History of Systems/Software Engineering Process
Standards




                                                   Reference: http://en.wikipedia.org/wiki/Systems_engineering_process   - 49 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Software & System Engineering Management Processes
      • There are more and more “software-intensive”
        systems…
            – Systems are getting more complex. Hardware problems are
              often addressed through software;
            – Operating environments are stochastic. Software are more
              flexible than hardware.


      • As SDLC models evolves, management processes
        are evolving too…
            –   DoD-STD-2167A: Waterfall SDLC + SE Process
            –   MIL-STD-498: Modified Waterfall SDLC + SE Process
            –   IEEE 1220: System Engineering Process
            –   ISO 12207: Software + System Engineering Mgmt Process
            –   ISO 15288: System Engineering Mgmt Process
                                                                         - 50 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

DoD-STD-2167A – System Engineering Process


                                                                                                            Software
               Process                                                             Software
                                                                                                           Acceptance
            Implementation                                                        Installation
                                                                                                            Support

                                                        Project

              System                 System                                                                 System
                                                                                    System
            Requirements           Architecture                                                           Qualification
                                                                                  Integration
              Analysis               Design                                                                 Testing

                                                        System
                       Software                                                                   Software
                     Requirements                                                                Qualification
                       Analysis                                                                    Testing

                               Software
                                                                                         Software
                             Architectural
                                                                                        Integration
                                Design


                                Software Detailed                              Software Coding
                                     Design                                       & Testing

                                                      Software



                      Reference: DoD-STD-2167A, Defense System Software Development, February 29, 1988


                                                                                                                          - 51 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

ISO/IEC 15288:2008, System Life Cycle Processes
   • ISO/IEC 15288*                                       Agreement Processes      Project Processes       Technical Processes

                                                                                                                 Stakeholder
                                                                                      Project Planning
     encompasses:                                            Acquisition Process
                                                                                          Process
                                                                                                                Requirements
                                                                                                               Definition Process


         – Systems/software                                    Supply Process
                                                                                     Project Assessment
                                                                                     and Control Process
                                                                                                             Requirements Analysis
                                                                                                                    Process

           engineering processes                                                    Decision Management       Architecture Design
                                                                                           Process                  Process
           (Technical Processes)                             Organizational
                                                                                      Risk Management           Implementation
         – Project management                               Project-Enabling
                                                               Processes
                                                                                           Process                 Process


           processes                                           Life Cycle Model
                                                             Management Process
                                                                                       Configuration
                                                                                    Management Process
                                                                                                              Integration Process


         – Project support                                      Infrastructure          Information
                                                                                                              Verification Process
                                                             Management Process     Management Process
           infrastructure
           (Organizational Project-                            Project Portfolio
                                                             Management Process
                                                                                    Management Process        Transition Process


           Enabling Processes)                                Human Resource
                                                                                                              Validation Process
                                                             Management Process
         – Contract/business
                                                             Quality Management
                                                                                                              Operation Process
           management processes                                    Process


           (Agreement Processes)                                                                             Maintenance Process



                                                                                                               Disposal Process
   * Note: ISO/IEC 15288 is identical to IEEE Std 15288

                                                                                                                                     - 52 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

ISO/IEC 12207:2008, Software Life Cycle Processes
                                                                                 System Context Processes                                    Software Specific Processes




                                                                                                                                                                                             Reference: IEEE/IEC 12207:2008, Information Technology Software Life Cycle Processes
                                                        Agreement Processes           Project Processes       Technical Processes       SW Implementation             SW Support
                                                                                                                                            Processes                  Processes
                                                                                                                    Stakeholder                 Software                  Software
                                                                                         Project Planning
                                                           Acquisition Process                                     Requirements              Implementation             Documentation
                                                                                             Process
  * Note: ISO/IEC 12207is identical to IEEE Std 12207




                                                                                                                  Definition Process            Process                    Process

                                                                                        Project Assessment      Requirements Analysis    Software Requirements      Software Configuration
                                                             Supply Process
                                                                                        and Control Process            Process              Analysis Process        Management Process


                                                                                       Decision Management       Architecture Design      Software Architectural       Software Quality
                                                                                              Process                  Process               Design Process           Assurance Process

                                                           Organizational
                                                                                         Risk Management           Implementation           Software Detailed        Software Verification
                                                          Project-Enabling                    Process                 Process                Design Process                Process
                                                             Processes
                                                             Life Cycle Model             Configuration                                   Software Construction       Software Validation
                                                                                                                 Integration Process
                                                           Management Process          Management Process                                       Process                    Process


                                                              Infrastructure               Information                                    Software Integration         Software Review
                                                                                                                 Verification Process
                                                           Management Process          Management Process                                      Process                     Process


                                                             Project Portfolio                                                            Software Qualification
                                                                                       Management Process        Transition Process                                 Software Audit Process
                                                           Management Process                                                               Testing Process


                                                            Human Resource                                                                                            Software Problem
                                                                                                                 Validation Process        Validation Process
                                                           Management Process                                                                                         Resolution Process


                                                           Quality Management
                                                                 Process
                                                                                                                 Operation Process                  Software Reuse Processes

                                                                                                                                          Domain Engineering           Reuse Program
                                                                                                                Maintenance Process
                                                                                                                                              Process                Management Process


                                                                                                                                             Reuse Asset
                                                                                                                  Disposal Process
                                                                                                                                          Management Process

                                                                                                                                                                                                                                                           - 53 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Program Management: Incremental Commitment Model




               Reference: B. Boehm, J.A. Lane, Using the Incremental Commitment Model to Integrate System Acquisition,
               Systems Engineering, and Software Engineering, CrossTalk, October 2007.
                                                                                                                         - 54 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

IEEE std 1220, System Engineering Process


                              IEEE 1220: System Life Cycle (SLC)




                              Development          Production                       Disposal
       Concept Stage                                                Support Stage
                                 Stage               Stage                           Stage




                                                      Fabrication
                                                      Assembly,
       System          Preliminary     Detailed
                                                      Integration
      Definition         Design        Design
                                                        & Test
                                                         (FAIT)




                                                                                               - 55 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

System Life Cycle (SLC)
      1. Initiation Phase (IEEE 1220: Concept Stage)
            – Survey & understand the policies, standards, and guidelines.
            – Identify information assets (tangible & intangible).
            – Define information security categorization & protection level.
            – Conduct business impact analysis (BIA) (a.k.a. risk
              assessment).
            – Define rules of behavior & security CONOPS.

      2. Acquisition / Development Phase (IEEE 1220: Development Stage)
            – Define security requirements and select security controls.
            – Assess system risk.
            – Perform cost/benefit analysis (CBA).
            – Security planning (based on risks & CBA).
            – Practice Information Systems Security Engineering (ISSE)
              Process to develop security controls.
            – Develop security test & evaluation (ST&E) plan.
                                          Reference: NIST SP 800-64, Rev 2,Security Considerations in the Information
                                          System Development Life Cycle.                                                - 56 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Systems Life Cycle (SLC)
      3. Implementation Phase (IEEE 1220: Production Stage)
            – Implement security controls in accordance with baseline
              system design and update system security plan (SSP).
            – Integrate system
            – Perform Security Certification & Accreditation of target system.

      4. Operations / Maintenance Phase (IEEE 1220: Support Stage)
            –    Review operational readiness.
            –    Configuration management & perform change control.
            –    Continuous monitoring of security posture
            –    Perform periodic security assessment.

      5. Disposition Phase (IEEE 1220: Disposal Stage)
            – Preserve information. archive and store electronic information
            – Sanitize media. Ensure the electronic data stored in the
              disposed media are deleted, erased, and over-written
            – Dispose hardware. Ensure all electronic data resident in
              hardware are deleted, erased, and over-written (i.e. EPROM,
              BIOS, etc.
                                          Reference: NIST SP 800-64, Rev 2,Security Considerations in the Information
                                          System Development Life Cycle.                                                - 57 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

Information System Security Engineering (ISSE) Process
• Phase 1: Discover Information Protection Needs
      – Ascertain the system purpose.
      – Identify information asset needs protection.
• Phase 2: Define System Security Requirements
      – Define requirements based on the protection needs.
• Phase 3: Design System Security Architecture
      – Design system architecture to meet on
        security requirements.                                                    PHASE 1:
                                                                                  DISCOVER

• Phase 4: Develop Detailed Security Design
                                                                                   NEEDS

                                                                                                                                     PHASE 6:
                                                                                               PHASE 2:

      – Based on security architecture, design
                                                                                                                               ASSESS EFFECTIVENESS
                                                                                                DEFINE
                                                                                               SYSTEM
                                                                                             REQUIREMENTS
        security functions and features for the                                                               PHASE 3:
        system.                                                                                                DESIGN
                                                                                                              SYSTEM
                                                                                                            ARCHITECTURE

• Phase 5: Implement System Security                                                                                       PHASE 4:
                                                                                                                           DEVELOP

      – Implement designed security functions                                                                              DETAILED
                                                                                                                            DESIGN
                                                                                    USERS/USERS’
        and features into the system.                                              REPRESENTATIVES
                                                                                                                                       PHASE 5:
                                                                                                                                      IMPLEMENT

• Phase 6: Assess Security Effectiveness                                                                                                SYSTEM




      – Assess effectiveness of ISSE activities.

                                             Reference: Information Assurance Technical Framework (IATF), Release 3.1
                                                                                                                                                      - 58 -
System Life Cycle (SLC) and System Development Life Cycle (SDLC)

  Examples of SDLC and Systems Engineering Activities
                                    IEEE 1220, Application and Management of the Systems Engineering Process
                                                                                                                                   Operations &
         Concept Stage                                        Development Stage                                Production Stage
                                                                                                                                   Maintenance
                                                      Defense Acquisition Life Cycle (DoD 5000)
 User needs &
                     Concept          Technology                                                                Production and     Operations &
 Technology                                                     System Development & Demonstration
                    Refinement       Development                                                                 Deployment          Support
 Opportunities
                                                            IRS Enterprise Life Cycle (ELC)
    Vision &          Project          Domain            Preliminary         Detailed           System             System          Operations &
    Strategy         Initiation      Architecture          Design            Design           Development        Deployment        Maintenance
                                       FBI Information Technology Life Cycle Management Directive (IT LCMD)
                             Requirements       Acq.       Source                                              Implementation &    Operations &
  Concept Exploration                                                       Design            Develop & Test
                             Development      Planning    Select’n.                                               Integration      Maintenance
                                                           Systems Engineering (SE) Tasks
   Discover Mission/Business         Define System          Design System            Develop Detailed System   Implement System
                                                                                                                                   Sustainment
            Needs                    Requirements            Architecture                    Design                 Design
                                               Information Systems Security Engineering (ISSE) Tasks
 Discover Information Protection    Define Security        Design System             Develop Detailed System     Implement         Continuous
             Needs                  Requirements         Security Architecture          Security Controls      Security Controls   Monitoring


We need to do more on understanding the mission/business needs and align to EA

                                                                                                                                                  59
It starts at the beginning of a SDLC…
            DoD
IEEE 1220   Acquisition   Key System Engineering Tasks                                  Key Security Engineering Tasks*
            SDLC
            User Needs & Task 1: Discover Mission/Business Needs                        Task 1: Discover Information Protection Needs
            Technology    • Understand customer’s mission/business goals (i.e., initial • Understand customer’s information protection needs (i.e.,
            Opportunities   capability, project risk assessment)                          infosec. risk assessment)
                                                                                        • Understand operating environment (i.e., sensitivity of
                          • Understand system concept of operations (CONOPS)
                                                                                          information assets, mode of operations)
Concept                   • Create high-level entity-data relations model (i.e., system
Stage       Concept                                                                     • Create information management model (IMM)
                            context diagram)
            Refinement
                          • Define engineering project strategy and integrate into the • Define information protection policy (IPP) and integrate into
                            overall project strategy                                      the project strategy
                          • Create system engineering management plan (SEMP)            • Create system security plan (SSP) and integrate into SEMP
             Milestone A                             Task 6: Assess project performance in meeting mission/business needs

                                                                                         * Reference: Information Assurance Technical Framework (IATF), Release 3.1



                      TASK 1:                                                            •    Key Deliverables
                     DISCOVER
                      NEEDS                                                                     –    Mission Needs Statement / Project Goal(s) and
                                                                        TASK 6:
                                  TASK 2:
                                  DEFINE
                                                                  ASSESS EFFECTIVENESS               Objectives
                                  SYSTEM
                                REQUIREMENTS                                                    –    System Capabilities
                                                 TASK 3:
                                                 DESIGN
                                                 SYSTEM
                                                                                                –    Preliminary CONOPS
                                               ARCHITECTURE
                                                              TASK 4:
                                                                                                –    Preliminary System Context Descriptions
                                                              DEVELOP
                                                              DETAILED                          –    Project Risk Assessment
                                                               DESIGN
                       USERS/USERS’
                      REPRESENTATIVES                                      TASK 5:
                                                                                                –    Draft System Engineering Management Plan
                                                                         IMPLEMENT
                                                                           SYSTEM                    (SEMP)
                                                                                                                                                                      60
DoD
IEEE 1220     Acquisition          Key System Engineering Tasks                                           Key Security Engineering Tasks
              SDLC
                          Task 2: Define System Requirements                              Task 2: Define Security Requirements
                                                             • Refine system context (e.g., functional components)
            Technology    • Define system requirements (e.g., functional, performance, • Select assurance requirements and define security
            Development     operational, support, etc.)                                      functional requirements
                          • Refine CONOPS                                                 • Refine IMM and SSP
                                                                          • Baseline system requirements
            Milestone B                            Task 6: Assess project performance in meeting mission/business needs
                          Task 3: Design System Architecture                              Task 3: Design System Security Architecture
                                                                    • Determine & select architecture framework
Development
                          • Design system architecture and allocate system                • Allocate system security requirements to subsystems and
Stage
                            requirements to subsystems and components (i.e., RTM)            service components (i.e., RTM)
            System
                                                                       • Analyze gaps (i.e., risk assessment)
            Development
                          Task 4: Develop Detailed System Design (Logical &               Task 4: Develop Detailed System Security Design (Logical
            &
                          Physical)                                                       & Physical)
            Demonstration
                          • Refine entity-data relations model (i.e., UML diagrams,       • Refine IMM, embed security controls into system design
                            data-flow, network, etc.)                                        products (i.e., UML, data-flow, network, etc.)
                               • Perform system synthesis analysis to assure system integration (i.e., system design, system architecture, system
                                                                  requirements, and project mission/business needs)
            Milestone C                            Task 6: Assess project performance in meeting mission/business needs


                        TASK 1:                                                            •   Key Deliverables
                       DISCOVER
                        NEEDS                                                                   –   System Requirements
                                                                          TASK 6:
                                    TASK 2:
                                    DEFINE
                                                                    ASSESS EFFECTIVENESS
                                                                                                –   Functional Definitions (+ allocation of system
                                    SYSTEM
                                  REQUIREMENTS                                                      requirements)
                                                   TASK 3:
                                                   DESIGN
                                                   SYSTEM
                                                                                                –   System Architecture (Contextual + Logical)
                                                 ARCHITECTURE
                                                                TASK 4:
                                                                                                –   Detailed System Design (Logical + Physical)
                                                                DEVELOP
                                                                DETAILED                        –   Requirements Traceability Matrix (RTM)
                                                                 DESIGN
                         USERS/USERS’
                        REPRESENTATIVES                                      TASK 5:
                                                                           IMPLEMENT
                                                                             SYSTEM
                                                                                                                                                      61
DoD
IEEE 1220    Acquisition         Key System Engineering Tasks                                           Key Security Engineering Tasks
             SDLC
                                 Task 5: Implement System Design                               Task 5: Implement Security Controls
                                                                       • Procure system components / construct system
                                                                  • Code/ customize/ configure system functional components
                                                                       • Conduct code inspection/ walk-through/ unit test
                                                                                 • Perform system integration
             Production          •    Conduct system test                                      • Conduct security test & evaluation (ST&E)
Production
             and                                          Task 6: Assess project performance in meeting mission/business needs
Stage
             Deployment          •    Generate system operations procedure (SOP) and users • Generate SOP (a.k.a. trusted facility manual (TFM)),
                                      guide/ manual                                              Incident response plan, business continuity plan (BCP)
                                 •    Conduct system readiness review                          • Obtain system certification
                                                                                       • Deploy system
                                 •    Conduct system acceptance test                           • Assess security effectiveness
                                                                              • Obtain approval to operate (ATO)




                      TASK 1:                                                            •   Key Deliverables
                     DISCOVER
                      NEEDS                                                                   –   Implement detailed system design
                                                                        TASK 6:
                                     TASK 2:
                                     DEFINE
                                                                  ASSESS EFFECTIVENESS
                                                                                              –   Perform test & evaluations (unit, system, security
                                     SYSTEM
                                REQUIREMENTS                                                      tests)
                                                 TASK 3:
                                                 DESIGN
                                                 SYSTEM
                                                                                              –   Test reports
                                               ARCHITECTURE
                                                              TASK 4:
                                                                                              –   Standard Operating Procedure (SOP) + User
                                                              DEVELOP
                                                              DETAILED
                                                                                                  Manuals
                                                               DESIGN
                       USERS/USERS’
                      REPRESENTATIVES
                                                                                              –   Deploy system
                                                                           TASK 5:
                                                                         IMPLEMENT
                                                                           SYSTEM             –   Conduct acceptance tests
                                                                                                                                                          62
Questions:
   • What is the importance of information classification?
      –



   • When should the sensitivity and the protection level
     should be determined in the system life cycle?
      –



   • What is the importance of FIPS 199?
      –




                                                             - 63 -
Answers:
   • What is the importance of information classification?
      – Explains the sensitivity of the information, and the level of
        protection required to meet the security objectives


   • When should the sensitivity and the protection level
     should be determined in the system life cycle?
      – At the Initial Phase. It is a part of system characterization
        activity


   • What is the importance of FIPS 199?
      – Explains the sensitivity of the information in terms of impact
        in meeting the security objectives



                                                                         - 64 -
Questions:
   • What classic system development life cycle (SDLC)
     model allows system engineers go back to the
     previous step?
      –


   • What iterative SDLC model allows system engineers
     to evaluate, refine, plan and construct an information
     system utilizing a series of prototypes ?
      –


   • Which SDLC model requires formal verification and
     validation of requirements at the unit-level, system-
     level, and operational-level?
      –

                                                              - 65 -
Questions:
   • What classic system development life cycle (SDLC)
     model allows system engineers go back to the
     previous step?
      – Modified Waterfall


   • What iterative SDLC model allows system engineers
     to evaluate, refine, plan and construct an information
     system utilizing a series of prototypes ?
      – Spiral Model


   • Which SDLC model requires formal verification and
     validation of requirements at the unit-level, system-
     level, and operational-level?
      – The V-Model, IEEE 12207 or ISO/IEC 12207

                                                              - 66 -
Learning Objectives

Information Security Management Domain
      •    Information Security Concepts
      •    Information Security Management
      •    Information Security Governance
      •    Information Classification
      •    System Life Cycle (SLC) and System Development
           Life Cycle (SDLC)
      •    Risk Management
      •    Certification & Accreditation
      •    Security Assessment
      •    Configuration Management
      •    Personnel Security
      •    Security Education, Training, and Awareness
      •    Project Management                               - 67 -
Risk Management Processes

                                                               Step 1                    Step 2                     Step 3
                                                            CATEGORIZE                  SELECT                   IMPLEMENT
               If there is a major change,               Information System          Security Controls          Security Controls
               then re-establish the baseline


                                                              Step 6                      Step 5                    Step 4
                                                            MONITOR                     AUTHORIZE                  ASSESS
                                                          Security Controls         Information System          Security Controls


                                                                    SECURITY AUTHORIZATION = SECURITY POSTURE BASELINE




        Step 6                      Step 5                    Step 4
      MONITOR                  RE-AUTHORIZE                  ASSESS
    Security Controls         Information System          Security Controls

                                                                                    Communicate the established
                                                                                    baseline for continuous monitoring
              ONGOING SECURITY AUTHORIZATION =
    MAINTAINING THE ESTABLISHED SECURITY POSTURE BASELINE




       Reference:
       • NIST SP 800-37, Rev. 1, Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life
         Cycle Approach, Sept. 2011
       • Draft NIST SP 800-30, Rev. 1, Guide for Conducting Risk Assessment, September 2011                                         - 68 -
Risk Management

Current State of Insecurity in Federal Agencies
      • “The 25 major agencies of Federal government
        continue to improve information security performance
        relative to C&A rate and testing of contingency plans
        and security controls.” – OMB FY 2008 Report to Congress on Implementation of FISMA.
          % of System with a:                        FY 2005       FY 2006            FY 2007             FY 2008
          Certification and Accreditation (C&A)          85%            88%              92%               96%
          Tested Contingency Plan                        61%            77%              86%               92%
          Tested Security Controls                       72%            88%              95%               93%
          Total Systems Reported                     10,289           10,595            10,304            10,679

      • # of security incidents keeps growing*…
         Incident Categories                      FY 2005      FY 2006         FY 2007           FY2008          FY2009
         1. Unauthorized Access                    304          706             2,321             3,214             4,848
         2. Denial of Service                       31           37              36                26                48
         3. Malicious Code                         1,806        1,465           1,607             2,274             6,977
         4. Improper Usage                         370          638             3,305             3,762             6,148
         5. Scans/Probes/Attempted Access          976          1,388           1,661             1,272             1,152
         6. Under Investigation                     82          912             4,056             7,502            10,826
         Total Incidents Reported                  3,569        5,146          12,986            18,050            29,999
                                                                                                 * Source: OMB and US-CERT   69
Risk Management

Relationship between Threat, Risk, and Countermeasure
 • Threat Agent. An entity that may
   act on a vulnerability.              Threat agent
                                                              Give rise to

 • Threat. Any potential danger to
   information life cycle.                                      Threat
                                                                              Exploits


 • Vulnerability. A weakness or
                                                                                              Leads to
   flaw that may provide an                                                   Vulnerability

   opportunity to a threat agent.




                                         Indirectly affects
 • Risk. The likelihood of a threat                             Reduces/
                                                                                                 Risk

   agent exploits a discovered                                  Eliminates

                                                                                 Asset
   vulnerability.                                                                             Can damage

 • Exposure. An instance of being
                                                               Exposure
   compromised by a threat agent.                                            And causes an

 • Countermeasure / safeguard.           Counter
                                         measure
   An administrative, operational, or                          Can be countered by a

   logical mitigation against
   potential risk(s).
                                                                                                         - 70 -
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt
1 Info Sec+Risk Mgmt

Contenu connexe

Tendances

2 Security Architecture+Design
2 Security Architecture+Design2 Security Architecture+Design
2 Security Architecture+DesignAlfred Ouyang
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckSlideTeam
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & complianceVandana Verma
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Network Security Tutorial | Introduction to Network Security | Network Securi...
Network Security Tutorial | Introduction to Network Security | Network Securi...Network Security Tutorial | Introduction to Network Security | Network Securi...
Network Security Tutorial | Introduction to Network Security | Network Securi...Edureka!
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demeritsdavid rom
 
ISO 27001:2013 Mandatory documents and records
ISO 27001:2013 Mandatory documents and recordsISO 27001:2013 Mandatory documents and records
ISO 27001:2013 Mandatory documents and recordsManoj Vakekattil
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber SecurityLeon Fouche
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorFarook Al-Jibouri
 

Tendances (20)

PCI DSS
PCI DSSPCI DSS
PCI DSS
 
2 Security Architecture+Design
2 Security Architecture+Design2 Security Architecture+Design
2 Security Architecture+Design
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
information security management
information security managementinformation security management
information security management
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Network Security Tutorial | Introduction to Network Security | Network Securi...
Network Security Tutorial | Introduction to Network Security | Network Securi...Network Security Tutorial | Introduction to Network Security | Network Securi...
Network Security Tutorial | Introduction to Network Security | Network Securi...
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Hands on IT risk assessment
Hands on IT risk assessmentHands on IT risk assessment
Hands on IT risk assessment
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
ISO 27001:2013 Mandatory documents and records
ISO 27001:2013 Mandatory documents and recordsISO 27001:2013 Mandatory documents and records
ISO 27001:2013 Mandatory documents and records
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
 

En vedette

3 Telecom+Network Part2
3 Telecom+Network Part23 Telecom+Network Part2
3 Telecom+Network Part2Alfred Ouyang
 
3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1Alfred Ouyang
 
InfoSEC10062016Vlinkedin
InfoSEC10062016VlinkedinInfoSEC10062016Vlinkedin
InfoSEC10062016VlinkedinHans Oosterling
 
Microsoft Power Point Information Security And Risk Managementv2
Microsoft Power Point   Information Security And Risk Managementv2Microsoft Power Point   Information Security And Risk Managementv2
Microsoft Power Point Information Security And Risk Managementv2Graeme Payne
 
Information Security Life Cycle
Information Security Life CycleInformation Security Life Cycle
Information Security Life Cyclevulsec123
 
Smau Milano 2014 - Stefano Fratepietro
Smau Milano 2014 - Stefano FratepietroSmau Milano 2014 - Stefano Fratepietro
Smau Milano 2014 - Stefano FratepietroSMAU
 
Italgo Information Security Governance
Italgo Information Security GovernanceItalgo Information Security Governance
Italgo Information Security GovernanceGianandrea Daverio
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
sergio fumagalli il gdpr e le pmi, i codici di condotta -convegno 17 01 17
sergio fumagalli   il gdpr e le pmi, i codici di condotta -convegno 17 01 17sergio fumagalli   il gdpr e le pmi, i codici di condotta -convegno 17 01 17
sergio fumagalli il gdpr e le pmi, i codici di condotta -convegno 17 01 17Paolo Calvi
 
GDPR Tutorial - 2 Considerazioni generali - seconda parte
GDPR Tutorial - 2 Considerazioni generali - seconda parteGDPR Tutorial - 2 Considerazioni generali - seconda parte
GDPR Tutorial - 2 Considerazioni generali - seconda parteMassimo Carnevali
 
GDPR Tutorial - 1 Considerazioni generali - prima parte
GDPR Tutorial - 1 Considerazioni generali - prima parteGDPR Tutorial - 1 Considerazioni generali - prima parte
GDPR Tutorial - 1 Considerazioni generali - prima parteMassimo Carnevali
 
GDPR Tutorial - 3 Titolari, responsabili e soggetti
GDPR Tutorial - 3 Titolari, responsabili e soggettiGDPR Tutorial - 3 Titolari, responsabili e soggetti
GDPR Tutorial - 3 Titolari, responsabili e soggettiMassimo Carnevali
 
The CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityThe CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityBharath Rao
 
Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...
Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...
Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...Digital Law Communication
 
La sicurezza nel regolamento 679/2016 (GDPR)
La sicurezza nel regolamento 679/2016 (GDPR)La sicurezza nel regolamento 679/2016 (GDPR)
La sicurezza nel regolamento 679/2016 (GDPR)EuroPrivacy
 
La Cyber Security spiegata al capo.
La Cyber Security spiegata al capo.La Cyber Security spiegata al capo.
La Cyber Security spiegata al capo.Carlo Balbo
 
Oss. Informaton Security & Privacy
Oss. Informaton Security & PrivacyOss. Informaton Security & Privacy
Oss. Informaton Security & PrivacyAlessandro Piva
 

En vedette (20)

3 Telecom+Network Part2
3 Telecom+Network Part23 Telecom+Network Part2
3 Telecom+Network Part2
 
3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
 
InfoSEC10062016Vlinkedin
InfoSEC10062016VlinkedinInfoSEC10062016Vlinkedin
InfoSEC10062016Vlinkedin
 
Microsoft Power Point Information Security And Risk Managementv2
Microsoft Power Point   Information Security And Risk Managementv2Microsoft Power Point   Information Security And Risk Managementv2
Microsoft Power Point Information Security And Risk Managementv2
 
La Nuova Security
La Nuova SecurityLa Nuova Security
La Nuova Security
 
Enterprise Risk Management
Enterprise Risk ManagementEnterprise Risk Management
Enterprise Risk Management
 
Information Security Life Cycle
Information Security Life CycleInformation Security Life Cycle
Information Security Life Cycle
 
Smau Milano 2014 - Stefano Fratepietro
Smau Milano 2014 - Stefano FratepietroSmau Milano 2014 - Stefano Fratepietro
Smau Milano 2014 - Stefano Fratepietro
 
Italgo Information Security Governance
Italgo Information Security GovernanceItalgo Information Security Governance
Italgo Information Security Governance
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
sergio fumagalli il gdpr e le pmi, i codici di condotta -convegno 17 01 17
sergio fumagalli   il gdpr e le pmi, i codici di condotta -convegno 17 01 17sergio fumagalli   il gdpr e le pmi, i codici di condotta -convegno 17 01 17
sergio fumagalli il gdpr e le pmi, i codici di condotta -convegno 17 01 17
 
GDPR Tutorial - 2 Considerazioni generali - seconda parte
GDPR Tutorial - 2 Considerazioni generali - seconda parteGDPR Tutorial - 2 Considerazioni generali - seconda parte
GDPR Tutorial - 2 Considerazioni generali - seconda parte
 
GDPR Tutorial - 1 Considerazioni generali - prima parte
GDPR Tutorial - 1 Considerazioni generali - prima parteGDPR Tutorial - 1 Considerazioni generali - prima parte
GDPR Tutorial - 1 Considerazioni generali - prima parte
 
GDPR Tutorial - 3 Titolari, responsabili e soggetti
GDPR Tutorial - 3 Titolari, responsabili e soggettiGDPR Tutorial - 3 Titolari, responsabili e soggetti
GDPR Tutorial - 3 Titolari, responsabili e soggetti
 
The CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityThe CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information Security
 
Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...
Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...
Privacy e protezione del dato. Gli adempimenti del nuovo Regolamento UE 679/2...
 
La sicurezza nel regolamento 679/2016 (GDPR)
La sicurezza nel regolamento 679/2016 (GDPR)La sicurezza nel regolamento 679/2016 (GDPR)
La sicurezza nel regolamento 679/2016 (GDPR)
 
La Cyber Security spiegata al capo.
La Cyber Security spiegata al capo.La Cyber Security spiegata al capo.
La Cyber Security spiegata al capo.
 
Oss. Informaton Security & Privacy
Oss. Informaton Security & PrivacyOss. Informaton Security & Privacy
Oss. Informaton Security & Privacy
 

Similaire à 1 Info Sec+Risk Mgmt

1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmtmadunix
 
4 Operations Security
4 Operations Security4 Operations Security
4 Operations SecurityAlfred Ouyang
 
20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security AwarenessDinesh O Bareja
 
Information Security
Information Security Information Security
Information Security Alok Katiyar
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingDaniel P Wallace
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfssuserf98dd4
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptxBinod Rimal
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2FRSecure
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session TwoFRSecure
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxdotco
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxTechnocracy2
 
Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdfNdheh
 
Information and Identity Protection - Data Loss Prevention, Encryption, User ...
Information and Identity Protection - Data Loss Prevention, Encryption, User ...Information and Identity Protection - Data Loss Prevention, Encryption, User ...
Information and Identity Protection - Data Loss Prevention, Encryption, User ...Symantec APJ
 
Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Symantec APJ
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security elmuhammadmuhammad
 

Similaire à 1 Info Sec+Risk Mgmt (20)

1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
4 Operations Security
4 Operations Security4 Operations Security
4 Operations Security
 
20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness20100224 Presentation at RGIT Mumbai - Information Security Awareness
20100224 Presentation at RGIT Mumbai - Information Security Awareness
 
8 Access Control
8 Access Control8 Access Control
8 Access Control
 
Information Security
Information Security Information Security
Information Security
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdf
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdf
 
Information and Identity Protection - Data Loss Prevention, Encryption, User ...
Information and Identity Protection - Data Loss Prevention, Encryption, User ...Information and Identity Protection - Data Loss Prevention, Encryption, User ...
Information and Identity Protection - Data Loss Prevention, Encryption, User ...
 
Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16
 
1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf1678784047-mid_sem-2.pdf
1678784047-mid_sem-2.pdf
 
internet security and cyber lawUnit1
internet security and  cyber lawUnit1internet security and  cyber lawUnit1
internet security and cyber lawUnit1
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
Ch1 cse
Ch1 cseCh1 cse
Ch1 cse
 

1 Info Sec+Risk Mgmt

  • 1. CISSP® Common Body of Knowledge Review Information Security & Risk Management Domain Version: 5.9 CISSP Common Body of Knowledge Review by Alfred Ouyang is licensed under the Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. To view a copy of this license, visit http://creativecommons.org/licenses/by-nc-sa/3.0/ or send a letter to Creative Commons, 444 Castro Street, Suite 900, Mountain View, California, 94041, USA.
  • 2. Learning Objectives Information Security & Risk Management Domain ...1/3 The Information Security Governance and Risk Management domain entails the identification of an organization’s information assets and the development, documentation, implementation, and updating of policies, standards, procedures, and guidelines that ensure confidentiality, integrity, and availability. Management tools such as data classification, risk assessment, and risk analysis are used to identify threats, classify assets, and to rate their vulnerabilities so that effective security measures and controls can be implemented. Reference: CISSP CIB, January 2012 (Rev. 2) -2-
  • 3. Learning Objectives Information Security & Risk Management Domain ...2/3 The candidate is expected to understand the planning, organization, roles, and responsibilities of individuals in identifying and securing organization’s information assets; the development and use of policies stating management’s views and position on particular topics and the use of guidelines, standards, and procedures to support the policies; security training to make employees aware of the importance of information security, its significance, and the specific security-related requirements relative to their position; the importance of confidentiality, proprietary, and private information; third party management and service level agreements related to information security; employment agreements, employee hiring and termination practices, and risk management practices, and tools to identify, rate, and reduce the risk to specific resources. Reference: CISSP CIB, January 2012 (Rev. 2) -3-
  • 4. Learning Objectives Information Security & Risk Management Domain ...3/3 New knowledge requirement for 2012: • Project management knowledge in budget, metrics, and resources. • Privacy requirements compliance. (Will this topic in the Legal, Regulations, Investigations and Compliance domain.) Reference: CISSP CIB, January 2012 (Rev. 2) -4-
  • 5. Topics Information Security & Risk Management Domain • Information Security Concepts • Information Security Management • Information Security Governance • Information Classification • System Life Cycle (SLC) and System Development Life Cycle (SDLC) • Risk Management • Certification & Accreditation • Security Assessment • Configuration Management • Personnel Security • Security Education, Training, and Awareness • Project Management -5-
  • 6. Information Security Concepts Security Objectives • Confidentiality – “Preserving authorized restriction on information access and disclosure, including means for protecting personal privacy and proprietary information.” (44 USC Sec. 3542) • Integrity – “Guarding against improper information modification or destruction, and includes ensuring information non- repudiation and authenticity.” (44 USC Sec. 3542) • Availability – “Ensuring timely and reliable access and use of information.” (44 USC Sec. 3542) -6-
  • 7. Information Security Concepts Law, Regulations, and Policies: Security Implementation Principles FISMA, SOX, GBL, National Security Act, USA PATRIOT ACT, etc. OMB A-130, A-11, etc. • Confidentiality, Integrity, Availability E.O. 13292, 12968, etc. DoD 5200.1-R, etc. • Need-to-know Security Objectives: – Users should only have access to Confidentiality Integrity information (or systems) that enable Availability them to perform their assigned job functions. Standards and Best Practices NIST FIPS, SP 800-x, etc. • Least privilege COBIT, ITIL, Common Criteria ISO/IEC 27001, 21827, etc. – Users should only have sufficient DoDI 8500.2, 8510.01 access privilege that allow them to Security Implementation perform their assigned work. Principles: Confidentiality, Integrity, • Separation of duties Availability Need-to-Know – No person should be responsible for Least Privilege Separation of Duties completing a task involving sensitive, valuable or critical information from the Benchmarks and Guidelines: beginning to end. NIST National Checklist, DISA STIGs, CIS Benchmarks, etc. – No single person should be responsible for approving his/her own work. -7-
  • 8. Information Security Concepts Security Best Practices • Confidentiality • Integrity • Availability • Need-to-know • Least privilege • Separation of duties • Job rotation – To reduce risk of collusion – To ensure no single point of failure • Mandatory vacation – To allow auditors to review records -8-
  • 9. Information Security Concepts Dimensions of Information Security Practice • Governance & Management – Policies, standards, procedures, and guidelines • Breadth of Disciplines – Families of security controls, security technologies, best- Breadth of discipline practices, etc. (e.g., CISSP, CISM, Depth of Knowledge CISA) • Depth of Knowledge – Systems/ software/ network engineering, cryptography, IT governance, vulnerability assessment, security certification & accreditation, etc. -9-
  • 10. Information Security Concepts Relationship between Threat, Risk, and Countermeasure • Threat Agent. An entity that may act on a vulnerability. Give rise to • Threat. Any potential danger Threat Agent to information life cycle. Exploits • Vulnerability. A weakness or Threat flaw that may provide an Leads to opportunity to a threat agent. Vulnerability • Risk. The likelihood of a Indirectly affects threat agent exploits a Risk discovered vulnerability. Reduces/ Eliminates • Exposure. An instance of Asset Can damage being compromised by a threat agent. Exposure • Countermeasure / safeguard. And causes an An administrative, Counter measure operational, or logical Can be countered by a mitigation against potential risk(s). - 10 -
  • 11. Information Security Concepts Security Controls “Security controls are the management, operational, and technical safeguards or countermeasures prescribed for an information system to protect the confidentiality, integrity, and availability of the system and its information.” – What security controls are needed to adequately protect the information system that support the operations and assets of an organization? – Have the selected controls been implemented? – What is the desired or required level of assurance (i.e., grounds for confidence) that the selected security controls, as implemented are effective in their application? Reference: NIST SP 800-53, Rev. 3, Recommended Security Controls for Federal Information Systems. - 11 -
  • 12. Information Security Concepts Categories of Security Controls …(1/4) • Management (Administrative) Controls. – Policies, Standards, Processes, Procedures, & Guidelines • Administrative Entities: Executive-Level, Mid.-Level Management • Operational (and Physical) Controls. – Operational Security (Execution of Policies, Standards & Process, Education & Awareness) • Service Providers: IA, Program Security, Personnel Security, Document Controls (or CM), HR, Finance, etc – Physical Security (Facility or Infrastructure Protection) • Locks, Doors, Walls, Fence, Curtain, etc. • Service Providers: FSO, Guards, Dogs • Technical (Logical) Controls. – Access Controls, Identification & Authorization, Confidentiality, Integrity, Availability, Non-Repudiation. • Service Providers: Enterprise Architect, Security Engineer, CERT, NOSC, Helpdesk. - 12 -
  • 13. Information Security Concepts Categories of Security Controls …(2/4) CLASS FAMILY IDENTIFIER Reference: NIST SP800-53, Rev 3, Recommended Security Controls for Risk Assessment RA Planning PL Management System and Services Acquisition SA Security Assessment and Authorization CA Program Management PM Personnel Security PS Physical and Environmental Protection PE Contingency Planning CP Configuration Management CM Operational Maintenance MA Federal Information Systems System and Information Integrity SI Media Protection MP Incident Response IR Awareness and Training AT Identification and Authentication IA Access Control AC Technical Audit and Accountability AU System and Communications Protection SC - 13 -
  • 14. Information Security Concepts Categories of Security Controls …(3/4) • Committee for National Security System (CNSS) Instruction No. 1253 – Harmonize definition of security controls by leveraging NIST SP 800-53, Rev. 3. • Facilitate reciprocity of system certifications between National Security Community. – Selection of security controls are based on risks in meeting security objectives, rather than FIPS 199 high-water mark (HWM) approach. • Provides “control profiles” to facilitate selection of security controls. SC (post-RA) NSS = {(confidentiality, impact), (integrity, impact), (availability, impact)}, where the acceptable values for potential impact are low, moderate, or high. - 14 -
  • 15. Information Security Concepts Categories of Security Controls …(4/4) ISO/IEC 27001:2005, Information Technology – Security Techniques – Security Management System – Requirements CONTROL CATEGORY SUB-CATEGORY OF CONTROLS Security Policy Information security policy Organization of Information Security Internal organization; External parties Asset Management Responsibility for assets; Information classification Human Resource Security Prior to employment; During employment; Termination or change of employment Physical and Environmental Security Secure areas; Equipment security Operational procedures and responsibilities; Third party service delivery management; System planning and Communications and Operations acceptance; Protection against malicious and mobile code; Back-up; Network security management; Media Management handling; Exchange of information; Electronic commerce services; Monitoring Business requirement for access control; User access management; User responsibilities; Network access Access Control control; Operating system access control; Application and information access control; Mobile computing and teleworking Information Systems Acquisition, Security requirements of information systems; Correct processing in applications; Cryptographic controls; Development, and Maintenance Security of system files; Security in development and support processes; Technical vulnerability management Information Security Incident Reporting information security events and weaknesses; Management of information security incidents and Management improvements Business Continuity Management Information security aspects of business continuity management Compliance with legal requirements; Compliance with security policies and standards, and technical Compliance compliance; Information system audit considerations - 15 -
  • 16. Information Security Concepts System Requirements • Functional requirements – Example: The information system shall support the FISMA reporting, mandated by System Requirements OMB, in the following format: • The number of information systems by FIPS 199 security categories. • The number of systems for which security controls have been tested and evaluated in the past year. Performance Functional Requirements Requirements For defining For establishing • Performance requirements functions or behavior confidence that the specified function – Example: of the IT product or system. will perform as What extent the agency-wide security intended. configuration policy (i.e., NIST Checklist Program [a.k.a. National Checklist Program]) has been implemented. - 16 -
  • 17. Information Security Concepts Information Security Requirements • Assurance requirements Example: SC-3: Security Function Isolation. The Information Security Requirements information system isolates security functions from non-security functions. • Functional requirements Assurance Example: Functional Requirements Requirements • VLAN technology shall be created For establishing For defining security confidence that the to partition the network into multiple behavior of the IT product or system. security function will mission-specific security domains. perform as intended. • The integrity of the internetworking architecture shall be preserved by the access control list (ACL). - 17 -
  • 18. Information Security Concepts Types of Security Controls • Directive Controls. Often called administrative controls, these are intended to advise employees of the behavior expected of them during their interfaces with or use the organization’s information systems. • Preventive Controls. Included in preventive controls are physical, administrative, and technical measures intended to preclude actions violating policy or increasing risk to system resources. • Detective Controls. Detective controls involve the use of practices, processes, and tools that identify and possibly react to security violations. • Corrective Controls. Corrective controls also involve physical, administrative, and technical measures designed to react to detection of an incident in order to reduce or eliminate the opportunity for the unwanted event to recur. • Recovery Controls. Once an incident occurs that results in the compromise of integrity or availability, the implementation of recovery controls is necessary to restore the system or operation to a normal operating state. Reference: CISM Review Manual – 2007, ISACA. - 18 -
  • 19. Information Security Concepts Due Care vs. Due Diligence • Due Care – Policies and implemented actions that an organization has taken to minimize risk to its tangible and intangible assets (i.e. information assets, customers, employees, resources and reputation.) • Due Diligence – Continual actions that an organization are doing to protect and minimize risk to its tangible and intangible assets. - 19 -
  • 20. Information Security Concepts Information Security Models – Defense-in-Depth Successful Organization Functions Information Assurance “Defense-In-Depth” Strategy People People Executing Operations Operations Technology Supported by Technology Information Assurance Technical Framework (IATF) Overlapping Approaches & Layers of Protection Defending the Defending the Defending the Supporting Network & Enclave Computing the Infrastructure Boundary Environment Infrastructure References • NSA IA Solution Directions, Information Assurance Technical Framework, Release 3.1 • ISO/IEC 27002:2005, Code of Practice for Information Security Management - 20 -
  • 21. Questions: • What are the three security objectives? – – – • What are the six security implementation principles? – – – – – – - 21 -
  • 22. Answers: • What are the three security objectives? – Confidentiality – Integrity – Availability • What are the six security implementation principles? – Confidentiality – Integrity – Availability – Need to know – Least privilege – Separation of duties - 22 -
  • 23. Questions: • What are the eight security “best practices”? – – – – – – – – • What are the three categories of security controls? – – – - 23 -
  • 24. Answers: • What are the eight security “best practices”? – Confidentiality – Integrity – Availability – Need to know – Least privilege – Separation of duties – Job rotation – Mandatory vacation • What are the three categories of security controls? – Management (Administrative) – Operational (and Physical) – Technical (Logical) - 24 -
  • 25. Learning Objectives Information Security Management Domain • Information Security Concepts • Information Security Management • Information Security Governance • Information Classification • System Life Cycle (SLC) and System Development Life Cycle (SDLC) • Risk Management • Certification & Accreditation • Security Assessment • Configuration Management • Personnel Security • Security Education, Training, and Awareness • Project Management - 25 -
  • 26. Information Security Management Information Security Management Planning • Information Security Governance • Information Classification • Systems and Services Acquisition & Development • Risk Management • Certification & Accreditation • Security Assessment Typical Outputs: – Policies, Standards, and Procedures – System Security Plan (SSP) or System Security Authorization Agreement (SSAA) – ST&E Report, Risk Statement, and POA&M for Risk Mitigation - 26 -
  • 27. Information Security Management “All Security Involves Trade-offs” • Step 1: What assets are you trying to protect? • Step 2: What are the risks to these assets? • Step 3: How well does the security solution mitigate those risks? • Step 4: What other risks does the security solution cause? • Step 5: What cost and trade-offs does the security solution impose? • And looking out for the “black swan”... Reference: • Bruce Schneier, Beyond Fear: Thinking Sensibly About Security in an Uncertain World, Springer, 2003. • Nassim Nicholas Taleb, The Black Swan: The Impact of the Highly Improbable, Random House, 2007. - 27 -
  • 28. Information Security Management DoD Information Assurance Program – Competencies DoD takes risk management approach to define core competencies of any DoD IA Programs… • The ability to assess security needs and capabilities (Risk Management – Assess, Mitigate & Evaluate) • The ability to develop a purposeful security design or configuration that adheres to a common architecture and maximizes the use of common services (ISSE, IATF) • The ability to implement required controls and safeguards (ISSE Process) • The ability to test and verify (ST&E, CT&E) • The ability to manage changes to an established baseline in a secure manner (CM, Continuous Monitoring) Reference: DoDI 8500.2, Information Assurance (IA) Implementation - 28 -
  • 29. Information Security Management Risk Management Framework – Management Process Objectives: – To ensure that managing information system- related security risks is consistent with the Step 1 Step 2 organization’s mission/business objectives and CATEGORIZE Information System SELECT Security Controls overall risk strategy established by the senior leadership through the risk executive (function); – To ensure that information security requirements, including necessary security controls, are integrated into the organization’s enterprise Step 6 Step 3 MONITOR IMPLEMENT architecture and system development life cycle Security Controls Security Controls processes; – To support consistent, well-informed, and ongoing security authorization decisions (through continuous monitoring), transparency of security Step 5 Step 4 and risk management-related information, and AUTHORIZE ASSESS Information System Security Controls reciprocity; and – To achieve more secure information and information systems within the federal government through the implementation of appropriate risk mitigation strategies. Reference: NIST SP 800-37, Rev. 1, Guide for Applying the Risk Management Framework to Federal Information Systems – A Security Life Cycle Approach, Joint Task Force Transformation Initiative, February 2010. - 29 -
  • 30. Learning Objectives Information Security Management Domain • Information Security Concepts • Information Security Management • Information Security Governance • Information Classification • System Life Cycle (SLC) and System Development Life Cycle (SDLC) • Risk Management • Certification & Accreditation • Security Assessment • Configuration Management • Personnel Security • Security Education, Training, and Awareness • Project Management - 30 -
  • 31. Information Security Governance • Policy. Management directives that establish expectations (goals & objectives), and assign roles & responsibilities • Standards. Functional specific mandatory activities, actions, and rules • Process & Procedure. Step-by-step implementation instructions • Guideline. General statement, framework, or recommendations to augment process or procedure Law, Regulations Law, Regulations Executive Orders Organizational DoD Directives Policies Joint Doctrines Functional DoD Instructions Implementation DoD Agency Policies Policies & MOUs Process: Guidelines: Standards: DITSCAP / Procedure: Standards Process Procedure Guidelines DISA STIGs DoD Regulations DIACAP DoD Manuals NSA SNAC SCGs SIPRNet CAP - 31 -
  • 32. Information Security Governance Policies Policies: • Explain laws, regulations, business/mission needs, and management expectations (goals & objectives). • Identify roles and delineate responsibilities. Examples: Law, Regulations • Executive Orders, Presidential Directives Organizational Policies – E.O. 13526, PDD-67, HSPD-7, etc. Functional • Federal (/Civil) Implementation Policies – OMB Circulars: A-11, A-130, etc. Standards Process Procedure Guidelines • Military – DoD Directives, Instructions, Manuals, etc. • Intelligence – Director, Central Intelligence Directives (DCID). - 32 -
  • 33. Information Security Governance Policies – Roles & Responsibilities • In order to have an effective security program, the roles, responsibilities and authority must be clearly communicated and understood by all. – Information owner. Executive management are responsible for the protection of information assets. (Tangible and Intangible) • C[X]Os • Functional managers • Solutions providers • Configuration Management (CM) /CCB – Information custodian. Information security professionals are delegated with responsibilities to provide security services that supports the execution of business processes within an organization. • Security managers / officers • Security administrators (network, systems, databases, etc.) • Security analysts • Network, system, database administrators • Application owner (i.e. – Information user. End users are responsible for safeguarding & handling of information. (i.e. marking & labeling, printing, transporting, NdA, etc.) • Line managers • Analyst – Information (systems) auditor. The auditors provide independent assessment of the security of information and/or information systems. • Military: White, Blue & Red Teams, IGs • Commercial: Auditors, Black-hat Teams - 33 -
  • 34. Information Security Governance Standards Standards: • Mandatory activities, actions, and rules for the execution of management (or administrative) policies Examples: • Federal (/ Civil) – Federal Information Processing Standards (FIPS) • Military Law, Regulations – DoD Regulations, DoD Manuals, etc. • Intelligence Organizational Policies – Director, Central Intelligence Directives (DCID) Functional Implementation Policies • Commercial (/ Industry) – ISO/IEC 27001, BS 7799, etc. Standards Process Procedure Guidelines - 34 -
  • 35. Information Security Governance Standards • DoD 5200.28-STD Trusted Computer System Evaluation Criteria (TCSEC) – Evaluates Confidentiality. Orange Book Canadian Criteria (TCSEC) 1985 (CTCPEC) 1993 ISO 15408-1999 Common Criteria • Information Technology UK Confidence Federal Criteria (CC) Levels 1989 Draft 1993 V1.0 1996 V2.0 1998 V2.1 1999 Security Evaluation Criteria (ITSEC) German ITSEC – Evaluates Confidentiality, Criteria 1991 Integrity and Availability. French Criteria • Common Criteria (CC) – Provided a common structure and language. – It’s an International standard (ISO 15408). - 35 -
  • 36. Information Security Governance Standards – ISO/IEC 27001:2005 • ISO/IEC 27001 is an Information Security Management System Standard. • Commercially, the systems are certified based on meeting ISO/IEC 27001 (not ISO/IEC 27002!) • ISO/IEC 27002:2005 is a “Code of practice” for information security management - 36 -
  • 37. Information Security Governance Process & Procedure Process & Procedure: • Step-by-step explanation of how to implement or execute security instructions. Examples: • System Development Life Cycle (SDLC) System & Services Acquisition Process – Project Planning and Management Process – Change Control Process – Risk Management Process – Certification & Accreditation Process Law, Regulations • Standard Operations Procedure (SOP) Organizational Policies • Incident Management Process Functional Implementation • Policies Contingency Planning Process • Security Assessment Process Standards Process Procedure Guidelines - 37 -
  • 38. Information Security Governance Guidelines Guidelines: • Frameworks or recommendations that facilitate implementation of policies, standards, processes, and procedures. Examples: • Federal (/ Civil) – NIST Special Publications (NIST SP 800 series). • Military – NSA-IATF, NSA-IAM, NSA-IEM. Law, Regulations – NSA SNAC SCGs, DISA FSO STIGs. Organizational Policies • Commercial Functional Implementation Policies – ISO/IEC 17799: 2005. – CIS Benchmarks. Standards Process Procedure Guidelines - 38 -
  • 39. Question: • What are the four types of documents that provide governance to IT security? – – – – - 39 -
  • 40. Answer: • What are the four types of documents that provide governance to IT security? – Policy – Standard – Procedure (or Manual) – Guideline - 40 -
  • 41. Learning Objectives Information Security Management Domain • Information Security Concepts • Information Security Management • Information Security Governance • Information Classification • System Life Cycle (SLC) and System Development Life Cycle (SDLC) • Risk Management • Certification & Accreditation • Security Assessment • Configuration Management • Personnel Security • Security Education, Training & Awareness - 41 -
  • 42. Information Classification • Identifies and characterizes the critical information assets (i.e. sensitivity) • Explains the level of safeguard (protection level) or how the information assets should be handled (sensitivity and confidentiality) Commercial Military and Civil Gov. • Public • Unclassified • Private / Sensitive • Sensitive But Unclassified (SBU) • Confidential / Proprietary • Confidential • Secret • Top Secret - 42 -
  • 43. Information Classification • Who can best determine the sensitivity of information? – Information owner • Example: E.O. 13526, Classified National Security Information, Dec. 29, 2009 – President, VP, agency heads, official designated by the President, and delegated USG officials – It specifically identifies what information shall be classified a) military plans, weapons systems, or operations; b) foreign government information; c) intelligence activities (including special activities), intelligence sources or methods, or cryptology; d) foreign relations or foreign activities of the United States, including confidential sources; e) scientific, technological, or economic matters relating to the national security; f) United States Government programs for safeguarding nuclear materials or facilities; g) vulnerabilities or capabilities of systems, installations, infrastructures, projects, plans, or protection services relating to the national security; or h) the development, production, or use of weapons of mass destruction. - 43 -
  • 44. Learning Objectives Information Security Management Domain • Information Security Concepts • Information Security Management • Information Security Governance • Information Classification • System Life Cycle (SLC) and System Development Life Cycle (SDLC) • Risk Management • Certification & Accreditation • Security Assessment • Configuration Management • Personnel Security • Security Education, Training, and Awareness • Project Management - 44 -
  • 45. System Life Cycle (SLC) and System Development Life Cycle (SDLC) System Development Life Cycle (SDLC) Models • Waterfall Development Models – Waterfall: DoD-STD-2167A (replaced by MIL-STD-498 on 11/1994). – Modified Waterfall: MIL-STD-498 (cancelled on 5/1998) – ISO/IEC 12207, Software Life Cycle Processes (IEEE/EIA 12207 US implementation) (based on MIL-STD-499B) – ISO/IEC 15288, Systems Engineering – System Life Cycle Processes (IEEE std 1220 – 2005, US implementation) • Iterative Development Models – Boehm’s Spiral Model. – Rapid Application Development (RAD) & Joint Application Development (JAD) - 45 -
  • 46. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Waterfall Development Models • Classic Waterfall: • Modified Waterfall: DoD-STD-2167A MIL-STD-498 Requirements Requirements Design Design Implementation Implementation Verification Verification Maintenance Maintenance - 46 -
  • 47. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Boehm’s Spiral Model - 47 -
  • 48. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Rapid Application Development (RAD) Model • Iterative, but spiral cycles are much smaller. • Risk-based approach, but focus on “good enough” - S. McConnel, Rapid Development: Taming Wild Software Schedules outcome. • SDLC fundamentals still apply… – Requirements, configuration, and quality management, - http://www.cs.bgsu.edu/maner/domains/RAD.htm design process, coding, test & integration, technical and project reviews etc. Reference: - 48 -
  • 49. System Life Cycle (SLC) and System Development Life Cycle (SDLC) History of Systems/Software Engineering Process Standards Reference: http://en.wikipedia.org/wiki/Systems_engineering_process - 49 -
  • 50. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Software & System Engineering Management Processes • There are more and more “software-intensive” systems… – Systems are getting more complex. Hardware problems are often addressed through software; – Operating environments are stochastic. Software are more flexible than hardware. • As SDLC models evolves, management processes are evolving too… – DoD-STD-2167A: Waterfall SDLC + SE Process – MIL-STD-498: Modified Waterfall SDLC + SE Process – IEEE 1220: System Engineering Process – ISO 12207: Software + System Engineering Mgmt Process – ISO 15288: System Engineering Mgmt Process - 50 -
  • 51. System Life Cycle (SLC) and System Development Life Cycle (SDLC) DoD-STD-2167A – System Engineering Process Software Process Software Acceptance Implementation Installation Support Project System System System System Requirements Architecture Qualification Integration Analysis Design Testing System Software Software Requirements Qualification Analysis Testing Software Software Architectural Integration Design Software Detailed Software Coding Design & Testing Software Reference: DoD-STD-2167A, Defense System Software Development, February 29, 1988 - 51 -
  • 52. System Life Cycle (SLC) and System Development Life Cycle (SDLC) ISO/IEC 15288:2008, System Life Cycle Processes • ISO/IEC 15288* Agreement Processes Project Processes Technical Processes Stakeholder Project Planning encompasses: Acquisition Process Process Requirements Definition Process – Systems/software Supply Process Project Assessment and Control Process Requirements Analysis Process engineering processes Decision Management Architecture Design Process Process (Technical Processes) Organizational Risk Management Implementation – Project management Project-Enabling Processes Process Process processes Life Cycle Model Management Process Configuration Management Process Integration Process – Project support Infrastructure Information Verification Process Management Process Management Process infrastructure (Organizational Project- Project Portfolio Management Process Management Process Transition Process Enabling Processes) Human Resource Validation Process Management Process – Contract/business Quality Management Operation Process management processes Process (Agreement Processes) Maintenance Process Disposal Process * Note: ISO/IEC 15288 is identical to IEEE Std 15288 - 52 -
  • 53. System Life Cycle (SLC) and System Development Life Cycle (SDLC) ISO/IEC 12207:2008, Software Life Cycle Processes System Context Processes Software Specific Processes Reference: IEEE/IEC 12207:2008, Information Technology Software Life Cycle Processes Agreement Processes Project Processes Technical Processes SW Implementation SW Support Processes Processes Stakeholder Software Software Project Planning Acquisition Process Requirements Implementation Documentation Process * Note: ISO/IEC 12207is identical to IEEE Std 12207 Definition Process Process Process Project Assessment Requirements Analysis Software Requirements Software Configuration Supply Process and Control Process Process Analysis Process Management Process Decision Management Architecture Design Software Architectural Software Quality Process Process Design Process Assurance Process Organizational Risk Management Implementation Software Detailed Software Verification Project-Enabling Process Process Design Process Process Processes Life Cycle Model Configuration Software Construction Software Validation Integration Process Management Process Management Process Process Process Infrastructure Information Software Integration Software Review Verification Process Management Process Management Process Process Process Project Portfolio Software Qualification Management Process Transition Process Software Audit Process Management Process Testing Process Human Resource Software Problem Validation Process Validation Process Management Process Resolution Process Quality Management Process Operation Process Software Reuse Processes Domain Engineering Reuse Program Maintenance Process Process Management Process Reuse Asset Disposal Process Management Process - 53 -
  • 54. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Program Management: Incremental Commitment Model Reference: B. Boehm, J.A. Lane, Using the Incremental Commitment Model to Integrate System Acquisition, Systems Engineering, and Software Engineering, CrossTalk, October 2007. - 54 -
  • 55. System Life Cycle (SLC) and System Development Life Cycle (SDLC) IEEE std 1220, System Engineering Process IEEE 1220: System Life Cycle (SLC) Development Production Disposal Concept Stage Support Stage Stage Stage Stage Fabrication Assembly, System Preliminary Detailed Integration Definition Design Design & Test (FAIT) - 55 -
  • 56. System Life Cycle (SLC) and System Development Life Cycle (SDLC) System Life Cycle (SLC) 1. Initiation Phase (IEEE 1220: Concept Stage) – Survey & understand the policies, standards, and guidelines. – Identify information assets (tangible & intangible). – Define information security categorization & protection level. – Conduct business impact analysis (BIA) (a.k.a. risk assessment). – Define rules of behavior & security CONOPS. 2. Acquisition / Development Phase (IEEE 1220: Development Stage) – Define security requirements and select security controls. – Assess system risk. – Perform cost/benefit analysis (CBA). – Security planning (based on risks & CBA). – Practice Information Systems Security Engineering (ISSE) Process to develop security controls. – Develop security test & evaluation (ST&E) plan. Reference: NIST SP 800-64, Rev 2,Security Considerations in the Information System Development Life Cycle. - 56 -
  • 57. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Systems Life Cycle (SLC) 3. Implementation Phase (IEEE 1220: Production Stage) – Implement security controls in accordance with baseline system design and update system security plan (SSP). – Integrate system – Perform Security Certification & Accreditation of target system. 4. Operations / Maintenance Phase (IEEE 1220: Support Stage) – Review operational readiness. – Configuration management & perform change control. – Continuous monitoring of security posture – Perform periodic security assessment. 5. Disposition Phase (IEEE 1220: Disposal Stage) – Preserve information. archive and store electronic information – Sanitize media. Ensure the electronic data stored in the disposed media are deleted, erased, and over-written – Dispose hardware. Ensure all electronic data resident in hardware are deleted, erased, and over-written (i.e. EPROM, BIOS, etc. Reference: NIST SP 800-64, Rev 2,Security Considerations in the Information System Development Life Cycle. - 57 -
  • 58. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Information System Security Engineering (ISSE) Process • Phase 1: Discover Information Protection Needs – Ascertain the system purpose. – Identify information asset needs protection. • Phase 2: Define System Security Requirements – Define requirements based on the protection needs. • Phase 3: Design System Security Architecture – Design system architecture to meet on security requirements. PHASE 1: DISCOVER • Phase 4: Develop Detailed Security Design NEEDS PHASE 6: PHASE 2: – Based on security architecture, design ASSESS EFFECTIVENESS DEFINE SYSTEM REQUIREMENTS security functions and features for the PHASE 3: system. DESIGN SYSTEM ARCHITECTURE • Phase 5: Implement System Security PHASE 4: DEVELOP – Implement designed security functions DETAILED DESIGN USERS/USERS’ and features into the system. REPRESENTATIVES PHASE 5: IMPLEMENT • Phase 6: Assess Security Effectiveness SYSTEM – Assess effectiveness of ISSE activities. Reference: Information Assurance Technical Framework (IATF), Release 3.1 - 58 -
  • 59. System Life Cycle (SLC) and System Development Life Cycle (SDLC) Examples of SDLC and Systems Engineering Activities IEEE 1220, Application and Management of the Systems Engineering Process Operations & Concept Stage Development Stage Production Stage Maintenance Defense Acquisition Life Cycle (DoD 5000) User needs & Concept Technology Production and Operations & Technology System Development & Demonstration Refinement Development Deployment Support Opportunities IRS Enterprise Life Cycle (ELC) Vision & Project Domain Preliminary Detailed System System Operations & Strategy Initiation Architecture Design Design Development Deployment Maintenance FBI Information Technology Life Cycle Management Directive (IT LCMD) Requirements Acq. Source Implementation & Operations & Concept Exploration Design Develop & Test Development Planning Select’n. Integration Maintenance Systems Engineering (SE) Tasks Discover Mission/Business Define System Design System Develop Detailed System Implement System Sustainment Needs Requirements Architecture Design Design Information Systems Security Engineering (ISSE) Tasks Discover Information Protection Define Security Design System Develop Detailed System Implement Continuous Needs Requirements Security Architecture Security Controls Security Controls Monitoring We need to do more on understanding the mission/business needs and align to EA 59
  • 60. It starts at the beginning of a SDLC… DoD IEEE 1220 Acquisition Key System Engineering Tasks Key Security Engineering Tasks* SDLC User Needs & Task 1: Discover Mission/Business Needs Task 1: Discover Information Protection Needs Technology • Understand customer’s mission/business goals (i.e., initial • Understand customer’s information protection needs (i.e., Opportunities capability, project risk assessment) infosec. risk assessment) • Understand operating environment (i.e., sensitivity of • Understand system concept of operations (CONOPS) information assets, mode of operations) Concept • Create high-level entity-data relations model (i.e., system Stage Concept • Create information management model (IMM) context diagram) Refinement • Define engineering project strategy and integrate into the • Define information protection policy (IPP) and integrate into overall project strategy the project strategy • Create system engineering management plan (SEMP) • Create system security plan (SSP) and integrate into SEMP Milestone A Task 6: Assess project performance in meeting mission/business needs * Reference: Information Assurance Technical Framework (IATF), Release 3.1 TASK 1: • Key Deliverables DISCOVER NEEDS – Mission Needs Statement / Project Goal(s) and TASK 6: TASK 2: DEFINE ASSESS EFFECTIVENESS Objectives SYSTEM REQUIREMENTS – System Capabilities TASK 3: DESIGN SYSTEM – Preliminary CONOPS ARCHITECTURE TASK 4: – Preliminary System Context Descriptions DEVELOP DETAILED – Project Risk Assessment DESIGN USERS/USERS’ REPRESENTATIVES TASK 5: – Draft System Engineering Management Plan IMPLEMENT SYSTEM (SEMP) 60
  • 61. DoD IEEE 1220 Acquisition Key System Engineering Tasks Key Security Engineering Tasks SDLC Task 2: Define System Requirements Task 2: Define Security Requirements • Refine system context (e.g., functional components) Technology • Define system requirements (e.g., functional, performance, • Select assurance requirements and define security Development operational, support, etc.) functional requirements • Refine CONOPS • Refine IMM and SSP • Baseline system requirements Milestone B Task 6: Assess project performance in meeting mission/business needs Task 3: Design System Architecture Task 3: Design System Security Architecture • Determine & select architecture framework Development • Design system architecture and allocate system • Allocate system security requirements to subsystems and Stage requirements to subsystems and components (i.e., RTM) service components (i.e., RTM) System • Analyze gaps (i.e., risk assessment) Development Task 4: Develop Detailed System Design (Logical & Task 4: Develop Detailed System Security Design (Logical & Physical) & Physical) Demonstration • Refine entity-data relations model (i.e., UML diagrams, • Refine IMM, embed security controls into system design data-flow, network, etc.) products (i.e., UML, data-flow, network, etc.) • Perform system synthesis analysis to assure system integration (i.e., system design, system architecture, system requirements, and project mission/business needs) Milestone C Task 6: Assess project performance in meeting mission/business needs TASK 1: • Key Deliverables DISCOVER NEEDS – System Requirements TASK 6: TASK 2: DEFINE ASSESS EFFECTIVENESS – Functional Definitions (+ allocation of system SYSTEM REQUIREMENTS requirements) TASK 3: DESIGN SYSTEM – System Architecture (Contextual + Logical) ARCHITECTURE TASK 4: – Detailed System Design (Logical + Physical) DEVELOP DETAILED – Requirements Traceability Matrix (RTM) DESIGN USERS/USERS’ REPRESENTATIVES TASK 5: IMPLEMENT SYSTEM 61
  • 62. DoD IEEE 1220 Acquisition Key System Engineering Tasks Key Security Engineering Tasks SDLC Task 5: Implement System Design Task 5: Implement Security Controls • Procure system components / construct system • Code/ customize/ configure system functional components • Conduct code inspection/ walk-through/ unit test • Perform system integration Production • Conduct system test • Conduct security test & evaluation (ST&E) Production and Task 6: Assess project performance in meeting mission/business needs Stage Deployment • Generate system operations procedure (SOP) and users • Generate SOP (a.k.a. trusted facility manual (TFM)), guide/ manual Incident response plan, business continuity plan (BCP) • Conduct system readiness review • Obtain system certification • Deploy system • Conduct system acceptance test • Assess security effectiveness • Obtain approval to operate (ATO) TASK 1: • Key Deliverables DISCOVER NEEDS – Implement detailed system design TASK 6: TASK 2: DEFINE ASSESS EFFECTIVENESS – Perform test & evaluations (unit, system, security SYSTEM REQUIREMENTS tests) TASK 3: DESIGN SYSTEM – Test reports ARCHITECTURE TASK 4: – Standard Operating Procedure (SOP) + User DEVELOP DETAILED Manuals DESIGN USERS/USERS’ REPRESENTATIVES – Deploy system TASK 5: IMPLEMENT SYSTEM – Conduct acceptance tests 62
  • 63. Questions: • What is the importance of information classification? – • When should the sensitivity and the protection level should be determined in the system life cycle? – • What is the importance of FIPS 199? – - 63 -
  • 64. Answers: • What is the importance of information classification? – Explains the sensitivity of the information, and the level of protection required to meet the security objectives • When should the sensitivity and the protection level should be determined in the system life cycle? – At the Initial Phase. It is a part of system characterization activity • What is the importance of FIPS 199? – Explains the sensitivity of the information in terms of impact in meeting the security objectives - 64 -
  • 65. Questions: • What classic system development life cycle (SDLC) model allows system engineers go back to the previous step? – • What iterative SDLC model allows system engineers to evaluate, refine, plan and construct an information system utilizing a series of prototypes ? – • Which SDLC model requires formal verification and validation of requirements at the unit-level, system- level, and operational-level? – - 65 -
  • 66. Questions: • What classic system development life cycle (SDLC) model allows system engineers go back to the previous step? – Modified Waterfall • What iterative SDLC model allows system engineers to evaluate, refine, plan and construct an information system utilizing a series of prototypes ? – Spiral Model • Which SDLC model requires formal verification and validation of requirements at the unit-level, system- level, and operational-level? – The V-Model, IEEE 12207 or ISO/IEC 12207 - 66 -
  • 67. Learning Objectives Information Security Management Domain • Information Security Concepts • Information Security Management • Information Security Governance • Information Classification • System Life Cycle (SLC) and System Development Life Cycle (SDLC) • Risk Management • Certification & Accreditation • Security Assessment • Configuration Management • Personnel Security • Security Education, Training, and Awareness • Project Management - 67 -
  • 68. Risk Management Processes Step 1 Step 2 Step 3 CATEGORIZE SELECT IMPLEMENT If there is a major change, Information System Security Controls Security Controls then re-establish the baseline Step 6 Step 5 Step 4 MONITOR AUTHORIZE ASSESS Security Controls Information System Security Controls SECURITY AUTHORIZATION = SECURITY POSTURE BASELINE Step 6 Step 5 Step 4 MONITOR RE-AUTHORIZE ASSESS Security Controls Information System Security Controls Communicate the established baseline for continuous monitoring ONGOING SECURITY AUTHORIZATION = MAINTAINING THE ESTABLISHED SECURITY POSTURE BASELINE Reference: • NIST SP 800-37, Rev. 1, Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach, Sept. 2011 • Draft NIST SP 800-30, Rev. 1, Guide for Conducting Risk Assessment, September 2011 - 68 -
  • 69. Risk Management Current State of Insecurity in Federal Agencies • “The 25 major agencies of Federal government continue to improve information security performance relative to C&A rate and testing of contingency plans and security controls.” – OMB FY 2008 Report to Congress on Implementation of FISMA. % of System with a: FY 2005 FY 2006 FY 2007 FY 2008 Certification and Accreditation (C&A) 85% 88% 92% 96% Tested Contingency Plan 61% 77% 86% 92% Tested Security Controls 72% 88% 95% 93% Total Systems Reported 10,289 10,595 10,304 10,679 • # of security incidents keeps growing*… Incident Categories FY 2005 FY 2006 FY 2007 FY2008 FY2009 1. Unauthorized Access 304 706 2,321 3,214 4,848 2. Denial of Service 31 37 36 26 48 3. Malicious Code 1,806 1,465 1,607 2,274 6,977 4. Improper Usage 370 638 3,305 3,762 6,148 5. Scans/Probes/Attempted Access 976 1,388 1,661 1,272 1,152 6. Under Investigation 82 912 4,056 7,502 10,826 Total Incidents Reported 3,569 5,146 12,986 18,050 29,999 * Source: OMB and US-CERT 69
  • 70. Risk Management Relationship between Threat, Risk, and Countermeasure • Threat Agent. An entity that may act on a vulnerability. Threat agent Give rise to • Threat. Any potential danger to information life cycle. Threat Exploits • Vulnerability. A weakness or Leads to flaw that may provide an Vulnerability opportunity to a threat agent. Indirectly affects • Risk. The likelihood of a threat Reduces/ Risk agent exploits a discovered Eliminates Asset vulnerability. Can damage • Exposure. An instance of being Exposure compromised by a threat agent. And causes an • Countermeasure / safeguard. Counter measure An administrative, operational, or Can be countered by a logical mitigation against potential risk(s). - 70 -

Notes de l'éditeur

  1. CJCSM 3170.01C,CJCSI 3170.01F, Joint Capabilities Integration and Development System (JCIDS)
  2. Unauthorized Access: identification and authentication of users are not consistently enforced… a systems engineering problem.Improper Usage: Information assets are not always identified and inventoried… another security engineering problem. We don’t always know the level of protection necessary. One thing that DoD does pretty well is having a security classification guide for each project.Under investigation: Those are the incidents that nobody knows exactly the cause and impact. During May of ‘08, MITRE’s Bill Neugent had presented a talk to my sponsor – IRS on the fact that cyber threats are getting more “sophisticated” – no longer just hackers, we now have insiders, organized crime, terrorists, criminals perpetrating fraud. Security engineers needs to understand the MISSION, BUSINESS OBJECTIVES, and OPERATIONAL PROCESSES.
  3. GAO-T-AIMD-98-312