SlideShare a Scribd company logo
1 of 53
Мэдээллийн Аюулгүй Байдлын Удирдлага
ISO 27001:2005 стандартаас ISO
27001:2013-т шилжих үе шат болон
МАБ-ыг удирдах загвар, практик
Хуучин зүйлс, үзэл санаагаа хаяж шинэ хүчин зүйлсийг
тусгах замаар байнгын өөрчлөлт оруулсны үр дүнд
аюулгүй байдлыг хангаж чадна.
Т.Халтар. Док, проф
Management of Information Security 2
Удиртгал
♦ 27001:2005-аас 27001:2013-т шилжих,
аюулгүй орчныг бүрдүүлж хөгжүүлэх
1. Шилжилтийн 12 үе шат
2. Ажлын төлөвлөгөөгөө зохиох
3. Төлөвлөгөөгөө хэрэгжүүлэх менежментийн
загвар гаргаж хэрэгжүүлэх
• МАБ-ын стратеги, хөтөлбөр, хүрээ, бодлого
журмуудыг дахин нягтлах, эрсдлийн үнэлгээ
шинээр хийлгэх, шаардлагатай шинэ удирдлага,
хяналтуудыг тодруулах бадлаар эхэлж болно.
Management of Information Security 3
Удиртгал (үргэлжлэл)
♦ Хүрээ: Шинээр авч хэрэгжүүлэх МАБ-ын
арга хэмжээний төлөвлөлт, сонголт,
хэрэгжүүлэлтийн суурь болсон
нарийвчилсан төлөвлөгөөний бүтцийг гаргах
♦ Одоо байгаа загвар, практик дээрээ
суурилж төлөвлөгөө, аргачлалаа хөгжүүлэх.
Management of Information Security 4
ISO27002:2013
Outline for ISO27002:2013
♦ The new ISO27002:2013 has been released and here is
the updated outline:
– Introduction
– Scope
– Normational procedures and responsibilities, Protection from
malware, Backup, Logging and monitoring, Control of
operational software, Technical vulnerability management and
Information systems audit coordination
– Communication security - Network security management and
Information transfer
Management of Information Security 5
ISO27002:2013(Continued)
♦ System acquisition, development and maintenance - Security
requirements of information systems, Security in development and
support processes and Test data
♦ Supplier relationships - Information security in supplier relationships
and Supplier service delivery management
♦ Information security incident management - Management of
information security incidents and improvements
♦ Information security aspects of business continuity management -
Information security continuity and Redundancies
♦ Compliance - Compliance with legal and contractual requirements
and Information security reviews
Management of Information Security 6
ISO/IEC 17799 Drawbacks
♦ The global information security community has not
defined any justification for a code of practice as
identified in the ISO/IEC 17799
♦ ISO/IEC 17799:
– Lacks “the necessary measurement precision of a
technical standard”
– No reason to believe that ISO/IEC 17799 is more useful
than any other approach
– Not as complete as other frameworks
– Perceived to have been hurriedly prepared, given
tremendous impact its adoption could have on industry
information security controls
Management of Information Security 7
The Ten Sections Of ISO/IEC 17799
1. Organizational Security Policy
2. Organizational Security Infrastructure objectives
3. Asset Classification and Control
4. Personnel Security objectives
5. Physical and Environmental Security objectives
6. Communications and Operations Management
objectives
7. System Access Control objectives
8. System Development and Maintenance objectives
9. Business Continuity Planning
10.Compliance objectives
Management of Information Security 8
Figure 6-2
Plan-Do-Check-Act
Management of Information Security 9
The Security Management Index and ISO
17799
♦ To determine how closely an organization is
complying with ISO 17799, take Human Firewall
Council’s survey, the Security Management
Index (SMI)
– Asks 35 questions over 10 domains of ISO
standard
– Gathers metrics on how organizations manage
security
– Enables information security officers to
benchmark their practices against those of other
organizations
Management of Information Security 10
The Security Management Index and ISO
17799 (Continued)
♦ Survey has been developed according to ISO
17799 international security standards to reflect
best practices from a global perspective
♦ The Security Management Index survey can
help you compare yourself to other
organizations in your industry and peer group
Management of Information Security 11
The Human Firewall Council SMI
♦ Familiarize yourself with the 10 categories of
security management
♦ Benchmark your organization’s security
management practices by taking the survey
♦ Evaluate your results in each category to
identify strengths and weaknesses
♦ Examine the suggestions for improvement in
each category in this report
♦ Use your SMI results to gain support for
improving security
Management of Information Security 12
RFC 2196 Site Security Handbook
♦ The Security Area Working Group within the IETF has
created RFC 2196, the Site Security Handbook which
provides a functional discussion of important security
issues along with development and implementation details
♦ Covers security policies, security technical architecture,
security services, and security incident handling
♦ Also includes discussion of the importance of security
policies, and expands into an examination of services,
access controls, and other relevant areas
Management of Information Security 13
NIST Security Models
♦ NIST documents have two notable advantages:
– Publicly available at no charge
– Have been broadly reviewed by government and
industry professionals
• SP 800-12, Computer Security Handbook
• SP 800-14, Generally Accepted Security Principles &
Practices
• SP 800-18, Guide for Developing Security Plans
• SP 800-26, Security Self-Assessment Guide-IT
Systems
• SP 800-30, Risk Management for Information
Technology Systems
Management of Information Security 14
NIST SP 800-12
The Computer Security Handbook
♦ Excellent reference and guide for routine
management of information security
♦ Little provided on design and implementation of
new security systems
– Use as supplement to gain a deeper
understanding of background and terminology
Management of Information Security 15
NIST SP 800-12
The Computer Security Handbook (Continued)
♦ Lays out NIST philosophy on security
management by identifying 17 controls
organized into three categories:
– Management Controls section addresses
security topics characterized as managerial
– Operational Controls section addresses security
controls focused on controls that are, broadly
speaking, implemented and executed by people
(as opposed to systems)
– Technical Controls section focuses on security
controls that the computer system executes
Management of Information Security 16
NIST Special Publication 800-14
Generally Accepted Principles and Practices for Securing Information Technology Systems
♦ Describes best practices useful in the
development of a security blueprint
♦ Describes principles that should be integrated
into information security processes
♦ Documents 8 points and 33 Principles
Management of Information Security 17
NIST Special Publication 800-14
Key Points
♦ The more significant points made in NIST SP 800-14 are:
– Security Supports the Mission of the Organization
– Security is an Integral Element of Sound Management.
– Security Should Be Cost-Effective
– Systems Owners Have Security Responsibilities Outside
Their Own Organizations
– Security Responsibilities and Accountability Should Be
Made Explicit
– Security Requires a Comprehensive and Integrated
Approach
– Security Should Be Periodically Reassessed
– Security is Constrained by Societal Factors
Management of Information Security 18
NIST Special Publication 800-14
Principles
1. Establish sound security policy as “foundation” for design
2. Treat security as integral part of overall system design
3. Clearly delineate physical and logical security boundaries
governed by associated security policies
4. Reduce risk to acceptable level
5. Assume that external systems are insecure
6. Identify potential trade-offs between reducing risk and
increased costs and decrease in other aspects of
operational effectiveness
7. Implement layered security (Ensure no single point of
vulnerability)
Management of Information Security 19
NIST Special Publication 800-14
Principles (Continued)
8. Implement tailored system security measures to meet
organizational security goals
9. Strive for simplicity
10.Design and operate an IT system to limit vulnerability and
to be resilient in response
11.Minimize system elements to be trusted
12.Implement security through a combination of measures
distributed physically and logically
13.Provide assurance that the system is, and continues to
be, resilient in the face of expected threats
14.Limit or contain vulnerabilities
Management of Information Security 20
NIST Special Publication 800-14
Principles (Continued)
15.Formulate security measures to address multiple
overlapping information domains
16.Isolate public access systems from mission critical
resources
17.Use boundary mechanisms to separate computing
systems and network infrastructures
18.Where possible, base security on open standards for
portability and interoperability
19.Use common language in developing security
requirements.
20.Design and implement audit mechanisms to detect
unauthorized use and to support incident investigations
Management of Information Security 21
NIST Special Publication 800-14
Principles (Continued)
21.Design security to allow for regular adoption of new
technology, including a secure and logical technology
upgrade process
22.Authenticate users and processes to ensure appropriate
access control decisions both within and across domains
23.Use unique identities to ensure accountability
24.Implement least privilege
25.Do not implement unnecessary security mechanisms.
26.Protect information while being processed, in transit, and
in storage
27.Strive for operational ease of use
Management of Information Security 22
NIST Special Publication 800-14
Principles (Continued)
28.Develop and exercise contingency or disaster recovery
procedures to ensure appropriate availability
29.Consider custom products to achieve adequate security
30.Ensure proper security in the shutdown or disposal of a
system
31.Protect against all likely classes of “attacks”
32.Identify and prevent common errors and vulnerabilities
33.Ensure that developers are trained in how to develop
secure software
Management of Information Security 23
NIST Special Publication 800-18
A Guide for Developing Security Plans for Information Technology Systems
♦ Provides detailed methods for assessing,
designing, and implementing controls and plans
for various sized applications
♦ Serves as a guide for the activities described in
this chapter, and for the overall information
security planning process
♦ Includes templates for major application security
plans
Management of Information Security 24
NIST Special Publication 800-26
17 areas Defining the core of the NIST Security Management
Structure
♦ Management Controls
1.Risk Management
2.Review of Security Controls
3.Life Cycle Maintenance
4.Authorization of Processing (Certification and
Accreditation)
5.System Security Plan
Management of Information Security 25
NIST Special Publication 800-26
17 areas Defining the core of the NIST Security Management
Structure
♦ Operational Controls
6.Personnel Security
7.Physical Security
8.Production, Input/Output Controls
9.Contingency Planning
10.Hardware and Systems Software
11.Data Integrity
12.Documentation
13.Security Awareness, Training, and Education
14.Incident Response Capability
Management of Information Security 26
NIST Special Publication 800-26
17 areas Defining the core of the NIST Security Management
Structure
♦ Technical Controls
15.Identification and Authentication
16.Logical Access Controls
17.Audit Trails
Management of Information Security 27
NIST Special Publication 800-30
Risk Management Guide for Information Technology Systems
♦ Provides a foundation for the development of an
effective risk management program
♦ Contains both the definitions and the practical
guidance necessary for assessing and
mitigating risks identified within IT systems
♦ Strives to enable organizations to better
manage IT-related risks
Management of Information Security 28
Security Management Practices
♦ In information security, two categories of
benchmarks are used
– Standards of due care/due diligence
– Best practices
♦ Best practices include a sub-category of
practices—called the gold standard—that are
general regarded as “the best of the best”
Management of Information Security 29
Standards of Due Care/Due Diligence
♦ When organizations adopt minimum levels of
security for a legal defense, they may need to
show that they have done what any prudent
organization would do in similar circumstances
– Known as a standard of due care
♦ Implementing controls at this minimum
standard, and maintaining them, demonstrates
that an organization has performed due
diligence
Management of Information Security 30
Standards of Due Care/Due Diligence
(Continued)
♦ Due diligence requires that an organization
ensure that the implemented standards
continue to provide the required level of
protection
♦ Failure to support a standard of due care or due
diligence can expose an organization to legal
liability, provided it can be shown that the
organization was negligent in its application or
lack of application of information protection
Management of Information Security 31
Best Security Practices
♦ Security efforts that seek to provide a superior
level of performance in the protection of
information are referred to as
– Best business practices or simply best practices
– Some organizations call them recommended
practices
♦ Security efforts that are among the best in the
industry are referred to as best security
practices
Management of Information Security 32
Best Security Practices (Continued)
♦ These practices balance the need for
information access with the need for adequate
protection
– Best practices seek to provide as much security
as possible for information and information
systems while demonstrating fiscal responsibility
and ensuring information access
♦ Companies with best practices may not be the
best in every area
– They may only have established an extremely
high quality or successful security effort in one
area
Management of Information Security 33
VISA International Security Model
♦ Another example of best practices
♦ VISA has developed two important documents that
improve and regulate its information systems:
– The “Security Assessment Process” document
contains series of recommendations for detailed
examination of organization’s systems with the
eventual goal of integration into the VISA systems
– The “Agreed Upon Procedures” document outlines
the policies and technologies used to safeguard
security systems that carry the sensitive cardholder
information to and from VISA systems
Management of Information Security 34
The Gold Standard
♦ Best business practices are not sufficient for
organizations that prefer to set the standard by
implementing the most protective, supportive,
and yet fiscally responsible standards they can
♦ They strive toward the gold standard, a model
level of performance that demonstrates
industrial leadership, quality, and concern for
the protection of information
♦ The implementation of gold standard security
requires a great deal of support, both in financial
and personnel resources
Management of Information Security 35
Selecting Best Practices
♦ Choosing which recommended practices to
implement can pose a challenge for some
organizations
– In industries that are regulated by governmental
agencies, government guidelines are often
requirements
– For other organizations, government guidelines
are excellent sources of information and can
inform their selection of best practices
Management of Information Security 36
Selecting Best Practices (Continued)
♦ When considering best practices for your
organization, consider the following:
– Does your organization resemble the identified target
organization of the best practice?
– Are you in a similar industry as the target?
– Do you face similar challenges as the target?
– Is your organizational structure similar to the target?
– Are the resources you can expend similar to those
called for by the best practice?
– Are you in a similar threat environment as the one
assumed by the best practice?
Management of Information Security 37
Best Practices
♦ Microsoft has published a set of best practices
in security at its Web site:
– Use antivirus software
– Use strong passwords
– Verify your software security settings
– Update product security
– Build personal firewalls
– Back up early and often
– Protect against power surges and loss
Management of Information Security 38
Benchmarking and Best Practices
Limitations
♦ Biggest problem with benchmarking in
information security:
– Organizations don’t talk to each other
– Successful attack is viewed as organizational
failure and is kept secret, insofar as possible
♦ However, more and more security administrators
are joining professional associations and
societies like ISSA and sharing their stories and
lessons learned
– Alternative to this direct dialogue is the publication
of lessons learned
Management of Information Security 39
Baselining
♦ Baseline: “value or profile of a performance metric
against which changes in the performance metric
can be usefully compared”
♦ Baselining: process of measuring against
established standards
– In InfoSec, is the comparison of security activities
and events against the organization’s future
performance
– Can provide foundation for internal benchmarking, as
information gathered for an organization’s first risk
assessment becomes the baseline for future
comparisons
Management of Information Security 40
Baselining Example
The Gartner group offers twelve questions as a
self assessment for best security practices:
♦ People:
1.Do you perform background checks on all employees
with access to sensitive data, areas, or access points?
2.Would the average employee recognize a security
issue?
3.Would they choose to report it?
4.Would they know how to report it to the right people?
Management of Information Security 41
Baselining Example (Continued)
♦ Processes:
5.Are enterprise security policies updated on at least an
annual basis, employees educated on changes, and
consistently enforced?
6.Does your enterprise follow a patch/update
management and evaluation process to prioritize and
mediate new security vulnerabilities?
7.Are the user accounts of former employees
immediately removed on termination?
8.Are security group representatives involved in all
stages of the project life cycle for new projects?
Management of Information Security 42
Baselining Example (Continued)
♦ Technology:
9.Is every possible route to the Internet protected by a
properly configured firewall?
10.Is sensitive data on laptops and remote systems
encrypted?
11.Do you regularly scan your systems and networks,
using a vulnerability analysis tool, for security
exposures?
12.Are malicious software scanning tools deployed on all
workstations and servers?
Management of Information Security 43
Emerging Trends In Certification And
Accreditation
♦ In security management, accreditation is
authorization of an IT system to process, store,
or transmit information
– Issued by management official
– Serves as means of assuring that systems are of
adequate quality
– Also challenges managers and technical staff to
find best methods to assure security, given
technical constraints, operational constraints,
and mission requirements
Management of Information Security 44
Emerging Trends In Certification And
Accreditation (Continued)
♦ Certification:
– “the comprehensive evaluation of the technical
and non-technical security controls of an IT
system to support the accreditation process that
establishes the extent to which a particular
design and implementation meets a set of
specified security requirements”
♦ Organizations pursue accreditation or
certification to gain a competitive advantage, or
to provide assurance or confidence to
customers
Management of Information Security 45
SP 800-37
Guidelines for the Security Certification and Accreditation of Federal IT Systems
♦ Develops standard guidelines and procedures for
certifying and accrediting federal IT systems
including critical infrastructure of United States
♦ Defines essential minimum security controls for
federal IT systems
♦ Promotes development of public and private
sector assessment organizations and certification
of individuals capable of providing cost effective,
high quality, security certifications based on
standard guidelines and procedures
Management of Information Security 46
SP 800-37 (Continued)
Guidelines for the Security Certification and Accreditation of Federal IT Systems
♦ Specific benefits of security certification and
accreditation (C&A) initiative include:
– More consistent, comparable, and repeatable
certifications of IT systems
– More complete, reliable, information for authorizing
officials—leading to better understanding of complex
IT systems and associated risks and vulnerabilities—
and therefore, more informed decisions by
management officials
– Greater availability of competent security evaluation
and assessment services
– More secure IT systems within the federal
government”
Management of Information Security 47
SP 800-37 (Continued)
Guidelines for the Security Certification and Accreditation of Federal IT Systems
♦ 800-37 focuses on a three-step security controls
selection process:
– Step 1: Characterize The System
– Step 2: Select The Appropriate Minimum
Security Controls For The System
– Step 3: Adjust Security Controls Based On
System Exposure And Risk Decision
Management of Information Security 48
Figure 6-3
Management of Information Security 49
Planned Federal System Certifications
♦ Systems are to be certified to one of three levels:
– Security Certification Level 1: Entry-Level
Certification Appropriate For Low Priority
(Concern) Systems
– Security Certification Level 2: Mid-Level
Certification Appropriate For Moderate Priority
(Concern) Systems
– Security Certification Level 3: Top-Level
Certification Appropriate For High Priority
(Concern) Systems
Management of Information Security 50
SP 800-53
Minimum Security Controls for Federal IT Systems
♦ SP 800-53 is part two of the Certification and
Accreditation project
♦ Its purpose is to establish a set of standardized,
minimum security controls for IT systems
addressing low, moderate, and high levels of
concern for confidentiality, integrity, and
availability
♦ Controls are broken into the three familiar
general classes of security controls -
management, operational, and technical
Management of Information Security 51
SP 800-53
Minimum Security Controls for Federal IT Systems
♦ Critical elements represent important security-
related focus areas for the system with each
critical element addressed by one or more
security controls
♦ As technology evolves so will the set of security
controls, requiring additional control
mechanisms
Management of Information Security 52
Figure 6-4
Participants in the Federal C&A Process
Management of Information Security 53
Summary
♦ Introduction
♦ Security Management Models
♦ Security Management Practices
♦ Emerging Trends in Certification and
Accreditation

More Related Content

What's hot

The importance of information security
The importance of information securityThe importance of information security
The importance of information securityethanBrownusa
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkIGF Indonesia
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security PolicyRobot Mode
 
Existing situation and proposed solutions to improve Cybersecurity in Ukraine
Existing situation and proposed solutions to improve Cybersecurity in UkraineExisting situation and proposed solutions to improve Cybersecurity in Ukraine
Existing situation and proposed solutions to improve Cybersecurity in UkraineAlexey Yankovski
 
Computer Security Policy
Computer Security PolicyComputer Security Policy
Computer Security Policyeverestsky66
 
Maloney Slides
Maloney SlidesMaloney Slides
Maloney Slidesecommerce
 
Computer Security Policy D
Computer Security Policy DComputer Security Policy D
Computer Security Policy Dguest34b014
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...David Bustin
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)Rois Solihin
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityDhani Ahmad
 
A network security policy group project unit 4 (1) july 2015
A network security policy group project unit 4 (1) july 2015A network security policy group project unit 4 (1) july 2015
A network security policy group project unit 4 (1) july 2015Jeffery Brown
 
17 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_201217 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_2012RECIPA
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 

What's hot (20)

The importance of information security
The importance of information securityThe importance of information security
The importance of information security
 
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security FrameworkID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
ID IGF 2016 - Infrastruktur 3 - Towards National Cyber Security Framework
 
ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής...
ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής...ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής...
ISMS-Information Security Management System-Σύστημα Διαχείρισης Πληροφοριακής...
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
Existing situation and proposed solutions to improve Cybersecurity in Ukraine
Existing situation and proposed solutions to improve Cybersecurity in UkraineExisting situation and proposed solutions to improve Cybersecurity in Ukraine
Existing situation and proposed solutions to improve Cybersecurity in Ukraine
 
Computer Security Policy
Computer Security PolicyComputer Security Policy
Computer Security Policy
 
Information security.pptx
Information security.pptxInformation security.pptx
Information security.pptx
 
Maritime Cyber Security-Κυβερνοασφάλεια και Ναυτιλία
Maritime Cyber Security-Κυβερνοασφάλεια και ΝαυτιλίαMaritime Cyber Security-Κυβερνοασφάλεια και Ναυτιλία
Maritime Cyber Security-Κυβερνοασφάλεια και Ναυτιλία
 
IDS Research
IDS ResearchIDS Research
IDS Research
 
Maloney Slides
Maloney SlidesMaloney Slides
Maloney Slides
 
Computer Security Policy D
Computer Security Policy DComputer Security Policy D
Computer Security Policy D
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
A network security policy group project unit 4 (1) july 2015
A network security policy group project unit 4 (1) july 2015A network security policy group project unit 4 (1) july 2015
A network security policy group project unit 4 (1) july 2015
 
17 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_201217 info sec_ma_imt_27_2_2012
17 info sec_ma_imt_27_2_2012
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 

Viewers also liked

E government questions last
E government questions lastE government questions last
E government questions lastKhaltar Togtuun
 
Information security17799 khaltar
Information security17799 khaltarInformation security17799 khaltar
Information security17799 khaltarKhaltar Togtuun
 
Copyright of programmers
Copyright of programmersCopyright of programmers
Copyright of programmersKhaltar Togtuun
 
An ayurvedic perspective of endocrinology vaidya narendra pendse
An ayurvedic  perspective of endocrinology vaidya narendra pendseAn ayurvedic  perspective of endocrinology vaidya narendra pendse
An ayurvedic perspective of endocrinology vaidya narendra pendsecarckriya
 
Разделительный твердый знак
Разделительный твердый знакРазделительный твердый знак
Разделительный твердый знакUriyK
 
Madison a linda fazenda de Deus
Madison a linda fazenda de DeusMadison a linda fazenda de Deus
Madison a linda fazenda de DeusPatricia Schllemer
 
خطة التدريس اليومية 1 وردة
خطة التدريس اليومية 1 وردةخطة التدريس اليومية 1 وردة
خطة التدريس اليومية 1 وردةMaiza Aziz
 
Liver radiology MRI
Liver radiology MRILiver radiology MRI
Liver radiology MRIMahesh Kumar
 

Viewers also liked (20)

3 s is for c servants
3 s is for c servants3 s is for c servants
3 s is for c servants
 
Ict legal regulation
Ict legal regulationIct legal regulation
Ict legal regulation
 
Is law 2009 khaltar
Is law 2009 khaltarIs law 2009 khaltar
Is law 2009 khaltar
 
Constitution&democracy
Constitution&democracyConstitution&democracy
Constitution&democracy
 
3 s esig&ecertif
3 s esig&ecertif3 s esig&ecertif
3 s esig&ecertif
 
Mab khotolbor
Mab khotolborMab khotolbor
Mab khotolbor
 
E government questions last
E government questions lastE government questions last
E government questions last
 
Mon cirt khaltar
Mon cirt khaltarMon cirt khaltar
Mon cirt khaltar
 
Information security17799 khaltar
Information security17799 khaltarInformation security17799 khaltar
Information security17799 khaltar
 
Copyright of programmers
Copyright of programmersCopyright of programmers
Copyright of programmers
 
Distance learning hto
Distance learning htoDistance learning hto
Distance learning hto
 
Infosec
InfosecInfosec
Infosec
 
Contratos de seguro
Contratos de seguroContratos de seguro
Contratos de seguro
 
Antisarro
AntisarroAntisarro
Antisarro
 
Moviminto armonico
Moviminto armonicoMoviminto armonico
Moviminto armonico
 
An ayurvedic perspective of endocrinology vaidya narendra pendse
An ayurvedic  perspective of endocrinology vaidya narendra pendseAn ayurvedic  perspective of endocrinology vaidya narendra pendse
An ayurvedic perspective of endocrinology vaidya narendra pendse
 
Разделительный твердый знак
Разделительный твердый знакРазделительный твердый знак
Разделительный твердый знак
 
Madison a linda fazenda de Deus
Madison a linda fazenda de DeusMadison a linda fazenda de Deus
Madison a linda fazenda de Deus
 
خطة التدريس اليومية 1 وردة
خطة التدريس اليومية 1 وردةخطة التدريس اليومية 1 وردة
خطة التدريس اليومية 1 وردة
 
Liver radiology MRI
Liver radiology MRILiver radiology MRI
Liver radiology MRI
 

Similar to Khas bank isms 3 s

create your own Security Management Model using the NIST Special Pub.pdf
create your own Security Management Model using the NIST Special Pub.pdfcreate your own Security Management Model using the NIST Special Pub.pdf
create your own Security Management Model using the NIST Special Pub.pdfFORTUNE2505
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practiceparves kamal
 
Security policy and standards
Security policy and standardsSecurity policy and standards
Security policy and standardsWilson Musyoka
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4MLG College of Learning, Inc
 
CHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docx
CHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docxCHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docx
CHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docxrobertad6
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxkevlekalakala
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security BlueprintZefren Edior
 
Information security as an ongoing effort
Information security as an ongoing effortInformation security as an ongoing effort
Information security as an ongoing effortDhani Ahmad
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview Ahmed Riad .
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specificationsSsendiSamuel
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB
 

Similar to Khas bank isms 3 s (20)

create your own Security Management Model using the NIST Special Pub.pdf
create your own Security Management Model using the NIST Special Pub.pdfcreate your own Security Management Model using the NIST Special Pub.pdf
create your own Security Management Model using the NIST Special Pub.pdf
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
 
Lesson 1
Lesson 1Lesson 1
Lesson 1
 
Lesson 1- Information Policy
Lesson 1- Information PolicyLesson 1- Information Policy
Lesson 1- Information Policy
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practice
 
Security policy and standards
Security policy and standardsSecurity policy and standards
Security policy and standards
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Lesson 2
Lesson 2Lesson 2
Lesson 2
 
Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4
 
Lesson 2 - System Specific Policy
Lesson 2 - System Specific PolicyLesson 2 - System Specific Policy
Lesson 2 - System Specific Policy
 
CHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docx
CHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docxCHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docx
CHAPTER 6INFORMATION GOVERNANCEInformation Governance Po.docx
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security Blueprint
 
Information security as an ongoing effort
Information security as an ongoing effortInformation security as an ongoing effort
Information security as an ongoing effort
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Ch.5 rq (1)
Ch.5 rq (1)Ch.5 rq (1)
Ch.5 rq (1)
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
PECB Webinar: ICS Security Management System using ISO 27001 Standard as the ...
 

Recently uploaded

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...RKavithamani
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 

Recently uploaded (20)

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 

Khas bank isms 3 s

  • 1. Мэдээллийн Аюулгүй Байдлын Удирдлага ISO 27001:2005 стандартаас ISO 27001:2013-т шилжих үе шат болон МАБ-ыг удирдах загвар, практик Хуучин зүйлс, үзэл санаагаа хаяж шинэ хүчин зүйлсийг тусгах замаар байнгын өөрчлөлт оруулсны үр дүнд аюулгүй байдлыг хангаж чадна. Т.Халтар. Док, проф
  • 2. Management of Information Security 2 Удиртгал ♦ 27001:2005-аас 27001:2013-т шилжих, аюулгүй орчныг бүрдүүлж хөгжүүлэх 1. Шилжилтийн 12 үе шат 2. Ажлын төлөвлөгөөгөө зохиох 3. Төлөвлөгөөгөө хэрэгжүүлэх менежментийн загвар гаргаж хэрэгжүүлэх • МАБ-ын стратеги, хөтөлбөр, хүрээ, бодлого журмуудыг дахин нягтлах, эрсдлийн үнэлгээ шинээр хийлгэх, шаардлагатай шинэ удирдлага, хяналтуудыг тодруулах бадлаар эхэлж болно.
  • 3. Management of Information Security 3 Удиртгал (үргэлжлэл) ♦ Хүрээ: Шинээр авч хэрэгжүүлэх МАБ-ын арга хэмжээний төлөвлөлт, сонголт, хэрэгжүүлэлтийн суурь болсон нарийвчилсан төлөвлөгөөний бүтцийг гаргах ♦ Одоо байгаа загвар, практик дээрээ суурилж төлөвлөгөө, аргачлалаа хөгжүүлэх.
  • 4. Management of Information Security 4 ISO27002:2013 Outline for ISO27002:2013 ♦ The new ISO27002:2013 has been released and here is the updated outline: – Introduction – Scope – Normational procedures and responsibilities, Protection from malware, Backup, Logging and monitoring, Control of operational software, Technical vulnerability management and Information systems audit coordination – Communication security - Network security management and Information transfer
  • 5. Management of Information Security 5 ISO27002:2013(Continued) ♦ System acquisition, development and maintenance - Security requirements of information systems, Security in development and support processes and Test data ♦ Supplier relationships - Information security in supplier relationships and Supplier service delivery management ♦ Information security incident management - Management of information security incidents and improvements ♦ Information security aspects of business continuity management - Information security continuity and Redundancies ♦ Compliance - Compliance with legal and contractual requirements and Information security reviews
  • 6. Management of Information Security 6 ISO/IEC 17799 Drawbacks ♦ The global information security community has not defined any justification for a code of practice as identified in the ISO/IEC 17799 ♦ ISO/IEC 17799: – Lacks “the necessary measurement precision of a technical standard” – No reason to believe that ISO/IEC 17799 is more useful than any other approach – Not as complete as other frameworks – Perceived to have been hurriedly prepared, given tremendous impact its adoption could have on industry information security controls
  • 7. Management of Information Security 7 The Ten Sections Of ISO/IEC 17799 1. Organizational Security Policy 2. Organizational Security Infrastructure objectives 3. Asset Classification and Control 4. Personnel Security objectives 5. Physical and Environmental Security objectives 6. Communications and Operations Management objectives 7. System Access Control objectives 8. System Development and Maintenance objectives 9. Business Continuity Planning 10.Compliance objectives
  • 8. Management of Information Security 8 Figure 6-2 Plan-Do-Check-Act
  • 9. Management of Information Security 9 The Security Management Index and ISO 17799 ♦ To determine how closely an organization is complying with ISO 17799, take Human Firewall Council’s survey, the Security Management Index (SMI) – Asks 35 questions over 10 domains of ISO standard – Gathers metrics on how organizations manage security – Enables information security officers to benchmark their practices against those of other organizations
  • 10. Management of Information Security 10 The Security Management Index and ISO 17799 (Continued) ♦ Survey has been developed according to ISO 17799 international security standards to reflect best practices from a global perspective ♦ The Security Management Index survey can help you compare yourself to other organizations in your industry and peer group
  • 11. Management of Information Security 11 The Human Firewall Council SMI ♦ Familiarize yourself with the 10 categories of security management ♦ Benchmark your organization’s security management practices by taking the survey ♦ Evaluate your results in each category to identify strengths and weaknesses ♦ Examine the suggestions for improvement in each category in this report ♦ Use your SMI results to gain support for improving security
  • 12. Management of Information Security 12 RFC 2196 Site Security Handbook ♦ The Security Area Working Group within the IETF has created RFC 2196, the Site Security Handbook which provides a functional discussion of important security issues along with development and implementation details ♦ Covers security policies, security technical architecture, security services, and security incident handling ♦ Also includes discussion of the importance of security policies, and expands into an examination of services, access controls, and other relevant areas
  • 13. Management of Information Security 13 NIST Security Models ♦ NIST documents have two notable advantages: – Publicly available at no charge – Have been broadly reviewed by government and industry professionals • SP 800-12, Computer Security Handbook • SP 800-14, Generally Accepted Security Principles & Practices • SP 800-18, Guide for Developing Security Plans • SP 800-26, Security Self-Assessment Guide-IT Systems • SP 800-30, Risk Management for Information Technology Systems
  • 14. Management of Information Security 14 NIST SP 800-12 The Computer Security Handbook ♦ Excellent reference and guide for routine management of information security ♦ Little provided on design and implementation of new security systems – Use as supplement to gain a deeper understanding of background and terminology
  • 15. Management of Information Security 15 NIST SP 800-12 The Computer Security Handbook (Continued) ♦ Lays out NIST philosophy on security management by identifying 17 controls organized into three categories: – Management Controls section addresses security topics characterized as managerial – Operational Controls section addresses security controls focused on controls that are, broadly speaking, implemented and executed by people (as opposed to systems) – Technical Controls section focuses on security controls that the computer system executes
  • 16. Management of Information Security 16 NIST Special Publication 800-14 Generally Accepted Principles and Practices for Securing Information Technology Systems ♦ Describes best practices useful in the development of a security blueprint ♦ Describes principles that should be integrated into information security processes ♦ Documents 8 points and 33 Principles
  • 17. Management of Information Security 17 NIST Special Publication 800-14 Key Points ♦ The more significant points made in NIST SP 800-14 are: – Security Supports the Mission of the Organization – Security is an Integral Element of Sound Management. – Security Should Be Cost-Effective – Systems Owners Have Security Responsibilities Outside Their Own Organizations – Security Responsibilities and Accountability Should Be Made Explicit – Security Requires a Comprehensive and Integrated Approach – Security Should Be Periodically Reassessed – Security is Constrained by Societal Factors
  • 18. Management of Information Security 18 NIST Special Publication 800-14 Principles 1. Establish sound security policy as “foundation” for design 2. Treat security as integral part of overall system design 3. Clearly delineate physical and logical security boundaries governed by associated security policies 4. Reduce risk to acceptable level 5. Assume that external systems are insecure 6. Identify potential trade-offs between reducing risk and increased costs and decrease in other aspects of operational effectiveness 7. Implement layered security (Ensure no single point of vulnerability)
  • 19. Management of Information Security 19 NIST Special Publication 800-14 Principles (Continued) 8. Implement tailored system security measures to meet organizational security goals 9. Strive for simplicity 10.Design and operate an IT system to limit vulnerability and to be resilient in response 11.Minimize system elements to be trusted 12.Implement security through a combination of measures distributed physically and logically 13.Provide assurance that the system is, and continues to be, resilient in the face of expected threats 14.Limit or contain vulnerabilities
  • 20. Management of Information Security 20 NIST Special Publication 800-14 Principles (Continued) 15.Formulate security measures to address multiple overlapping information domains 16.Isolate public access systems from mission critical resources 17.Use boundary mechanisms to separate computing systems and network infrastructures 18.Where possible, base security on open standards for portability and interoperability 19.Use common language in developing security requirements. 20.Design and implement audit mechanisms to detect unauthorized use and to support incident investigations
  • 21. Management of Information Security 21 NIST Special Publication 800-14 Principles (Continued) 21.Design security to allow for regular adoption of new technology, including a secure and logical technology upgrade process 22.Authenticate users and processes to ensure appropriate access control decisions both within and across domains 23.Use unique identities to ensure accountability 24.Implement least privilege 25.Do not implement unnecessary security mechanisms. 26.Protect information while being processed, in transit, and in storage 27.Strive for operational ease of use
  • 22. Management of Information Security 22 NIST Special Publication 800-14 Principles (Continued) 28.Develop and exercise contingency or disaster recovery procedures to ensure appropriate availability 29.Consider custom products to achieve adequate security 30.Ensure proper security in the shutdown or disposal of a system 31.Protect against all likely classes of “attacks” 32.Identify and prevent common errors and vulnerabilities 33.Ensure that developers are trained in how to develop secure software
  • 23. Management of Information Security 23 NIST Special Publication 800-18 A Guide for Developing Security Plans for Information Technology Systems ♦ Provides detailed methods for assessing, designing, and implementing controls and plans for various sized applications ♦ Serves as a guide for the activities described in this chapter, and for the overall information security planning process ♦ Includes templates for major application security plans
  • 24. Management of Information Security 24 NIST Special Publication 800-26 17 areas Defining the core of the NIST Security Management Structure ♦ Management Controls 1.Risk Management 2.Review of Security Controls 3.Life Cycle Maintenance 4.Authorization of Processing (Certification and Accreditation) 5.System Security Plan
  • 25. Management of Information Security 25 NIST Special Publication 800-26 17 areas Defining the core of the NIST Security Management Structure ♦ Operational Controls 6.Personnel Security 7.Physical Security 8.Production, Input/Output Controls 9.Contingency Planning 10.Hardware and Systems Software 11.Data Integrity 12.Documentation 13.Security Awareness, Training, and Education 14.Incident Response Capability
  • 26. Management of Information Security 26 NIST Special Publication 800-26 17 areas Defining the core of the NIST Security Management Structure ♦ Technical Controls 15.Identification and Authentication 16.Logical Access Controls 17.Audit Trails
  • 27. Management of Information Security 27 NIST Special Publication 800-30 Risk Management Guide for Information Technology Systems ♦ Provides a foundation for the development of an effective risk management program ♦ Contains both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems ♦ Strives to enable organizations to better manage IT-related risks
  • 28. Management of Information Security 28 Security Management Practices ♦ In information security, two categories of benchmarks are used – Standards of due care/due diligence – Best practices ♦ Best practices include a sub-category of practices—called the gold standard—that are general regarded as “the best of the best”
  • 29. Management of Information Security 29 Standards of Due Care/Due Diligence ♦ When organizations adopt minimum levels of security for a legal defense, they may need to show that they have done what any prudent organization would do in similar circumstances – Known as a standard of due care ♦ Implementing controls at this minimum standard, and maintaining them, demonstrates that an organization has performed due diligence
  • 30. Management of Information Security 30 Standards of Due Care/Due Diligence (Continued) ♦ Due diligence requires that an organization ensure that the implemented standards continue to provide the required level of protection ♦ Failure to support a standard of due care or due diligence can expose an organization to legal liability, provided it can be shown that the organization was negligent in its application or lack of application of information protection
  • 31. Management of Information Security 31 Best Security Practices ♦ Security efforts that seek to provide a superior level of performance in the protection of information are referred to as – Best business practices or simply best practices – Some organizations call them recommended practices ♦ Security efforts that are among the best in the industry are referred to as best security practices
  • 32. Management of Information Security 32 Best Security Practices (Continued) ♦ These practices balance the need for information access with the need for adequate protection – Best practices seek to provide as much security as possible for information and information systems while demonstrating fiscal responsibility and ensuring information access ♦ Companies with best practices may not be the best in every area – They may only have established an extremely high quality or successful security effort in one area
  • 33. Management of Information Security 33 VISA International Security Model ♦ Another example of best practices ♦ VISA has developed two important documents that improve and regulate its information systems: – The “Security Assessment Process” document contains series of recommendations for detailed examination of organization’s systems with the eventual goal of integration into the VISA systems – The “Agreed Upon Procedures” document outlines the policies and technologies used to safeguard security systems that carry the sensitive cardholder information to and from VISA systems
  • 34. Management of Information Security 34 The Gold Standard ♦ Best business practices are not sufficient for organizations that prefer to set the standard by implementing the most protective, supportive, and yet fiscally responsible standards they can ♦ They strive toward the gold standard, a model level of performance that demonstrates industrial leadership, quality, and concern for the protection of information ♦ The implementation of gold standard security requires a great deal of support, both in financial and personnel resources
  • 35. Management of Information Security 35 Selecting Best Practices ♦ Choosing which recommended practices to implement can pose a challenge for some organizations – In industries that are regulated by governmental agencies, government guidelines are often requirements – For other organizations, government guidelines are excellent sources of information and can inform their selection of best practices
  • 36. Management of Information Security 36 Selecting Best Practices (Continued) ♦ When considering best practices for your organization, consider the following: – Does your organization resemble the identified target organization of the best practice? – Are you in a similar industry as the target? – Do you face similar challenges as the target? – Is your organizational structure similar to the target? – Are the resources you can expend similar to those called for by the best practice? – Are you in a similar threat environment as the one assumed by the best practice?
  • 37. Management of Information Security 37 Best Practices ♦ Microsoft has published a set of best practices in security at its Web site: – Use antivirus software – Use strong passwords – Verify your software security settings – Update product security – Build personal firewalls – Back up early and often – Protect against power surges and loss
  • 38. Management of Information Security 38 Benchmarking and Best Practices Limitations ♦ Biggest problem with benchmarking in information security: – Organizations don’t talk to each other – Successful attack is viewed as organizational failure and is kept secret, insofar as possible ♦ However, more and more security administrators are joining professional associations and societies like ISSA and sharing their stories and lessons learned – Alternative to this direct dialogue is the publication of lessons learned
  • 39. Management of Information Security 39 Baselining ♦ Baseline: “value or profile of a performance metric against which changes in the performance metric can be usefully compared” ♦ Baselining: process of measuring against established standards – In InfoSec, is the comparison of security activities and events against the organization’s future performance – Can provide foundation for internal benchmarking, as information gathered for an organization’s first risk assessment becomes the baseline for future comparisons
  • 40. Management of Information Security 40 Baselining Example The Gartner group offers twelve questions as a self assessment for best security practices: ♦ People: 1.Do you perform background checks on all employees with access to sensitive data, areas, or access points? 2.Would the average employee recognize a security issue? 3.Would they choose to report it? 4.Would they know how to report it to the right people?
  • 41. Management of Information Security 41 Baselining Example (Continued) ♦ Processes: 5.Are enterprise security policies updated on at least an annual basis, employees educated on changes, and consistently enforced? 6.Does your enterprise follow a patch/update management and evaluation process to prioritize and mediate new security vulnerabilities? 7.Are the user accounts of former employees immediately removed on termination? 8.Are security group representatives involved in all stages of the project life cycle for new projects?
  • 42. Management of Information Security 42 Baselining Example (Continued) ♦ Technology: 9.Is every possible route to the Internet protected by a properly configured firewall? 10.Is sensitive data on laptops and remote systems encrypted? 11.Do you regularly scan your systems and networks, using a vulnerability analysis tool, for security exposures? 12.Are malicious software scanning tools deployed on all workstations and servers?
  • 43. Management of Information Security 43 Emerging Trends In Certification And Accreditation ♦ In security management, accreditation is authorization of an IT system to process, store, or transmit information – Issued by management official – Serves as means of assuring that systems are of adequate quality – Also challenges managers and technical staff to find best methods to assure security, given technical constraints, operational constraints, and mission requirements
  • 44. Management of Information Security 44 Emerging Trends In Certification And Accreditation (Continued) ♦ Certification: – “the comprehensive evaluation of the technical and non-technical security controls of an IT system to support the accreditation process that establishes the extent to which a particular design and implementation meets a set of specified security requirements” ♦ Organizations pursue accreditation or certification to gain a competitive advantage, or to provide assurance or confidence to customers
  • 45. Management of Information Security 45 SP 800-37 Guidelines for the Security Certification and Accreditation of Federal IT Systems ♦ Develops standard guidelines and procedures for certifying and accrediting federal IT systems including critical infrastructure of United States ♦ Defines essential minimum security controls for federal IT systems ♦ Promotes development of public and private sector assessment organizations and certification of individuals capable of providing cost effective, high quality, security certifications based on standard guidelines and procedures
  • 46. Management of Information Security 46 SP 800-37 (Continued) Guidelines for the Security Certification and Accreditation of Federal IT Systems ♦ Specific benefits of security certification and accreditation (C&A) initiative include: – More consistent, comparable, and repeatable certifications of IT systems – More complete, reliable, information for authorizing officials—leading to better understanding of complex IT systems and associated risks and vulnerabilities— and therefore, more informed decisions by management officials – Greater availability of competent security evaluation and assessment services – More secure IT systems within the federal government”
  • 47. Management of Information Security 47 SP 800-37 (Continued) Guidelines for the Security Certification and Accreditation of Federal IT Systems ♦ 800-37 focuses on a three-step security controls selection process: – Step 1: Characterize The System – Step 2: Select The Appropriate Minimum Security Controls For The System – Step 3: Adjust Security Controls Based On System Exposure And Risk Decision
  • 48. Management of Information Security 48 Figure 6-3
  • 49. Management of Information Security 49 Planned Federal System Certifications ♦ Systems are to be certified to one of three levels: – Security Certification Level 1: Entry-Level Certification Appropriate For Low Priority (Concern) Systems – Security Certification Level 2: Mid-Level Certification Appropriate For Moderate Priority (Concern) Systems – Security Certification Level 3: Top-Level Certification Appropriate For High Priority (Concern) Systems
  • 50. Management of Information Security 50 SP 800-53 Minimum Security Controls for Federal IT Systems ♦ SP 800-53 is part two of the Certification and Accreditation project ♦ Its purpose is to establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for confidentiality, integrity, and availability ♦ Controls are broken into the three familiar general classes of security controls - management, operational, and technical
  • 51. Management of Information Security 51 SP 800-53 Minimum Security Controls for Federal IT Systems ♦ Critical elements represent important security- related focus areas for the system with each critical element addressed by one or more security controls ♦ As technology evolves so will the set of security controls, requiring additional control mechanisms
  • 52. Management of Information Security 52 Figure 6-4 Participants in the Federal C&A Process
  • 53. Management of Information Security 53 Summary ♦ Introduction ♦ Security Management Models ♦ Security Management Practices ♦ Emerging Trends in Certification and Accreditation

Editor's Notes

  1. Introduction To create or maintain a secure environment, one must design a working security plan and then implement a management model to execute and maintain the plan. This may begin with the creation or validation of a security framework, followed by an information security blueprint that describes existing controls and identifies other necessary security controls. A framework is the outline of the more thorough blueprint, which is the basis for the design, selection, and implementation of all subsequent security controls. To design a security blueprint, most organizations draw from established security models and practices. A security model is a generic blueprint offered by a service organization. One way to create the blueprint is to look at what other organizations have done (benchmarking). One way to select a methodology is to adapt or adopt an existing security management model or set of practices.
  2. Introduction To create or maintain a secure environment, one must design a working security plan and then implement a management model to execute and maintain the plan. This may begin with the creation or validation of a security framework, followed by an information security blueprint that describes existing controls and identifies other necessary security controls. A framework is the outline of the more thorough blueprint, which is the basis for the design, selection, and implementation of all subsequent security controls. To design a security blueprint, most organizations draw from established security models and practices. A security model is a generic blueprint offered by a service organization. One way to create the blueprint is to look at what other organizations have done (benchmarking). One way to select a methodology is to adapt or adopt an existing security management model or set of practices.
  3. BS 7799 Part 1 One of the most widely referenced and often discussed security models is Information Technology – Code of Practice for Information Security Management, which was originally published as British Standard BS 7799. The purpose of ISO/IEC 17799 is to “give recommendations for information security management for use by those who are responsible for initiating, implementing or maintaining security in their organization.
  4. BS 7799 Part 1 It is intended to provide a common basis for developing organizational security standards and effective security management practice and to provide confidence in inter-organizational dealings.” Volume 2 provides information on how to implement Volume 1 (17799) and how to set up an Information Security Management Structure (ISMS).
  5. ISO/IEC 17799 Drawbacks The global information security community has not defined any justification for a code of practice as identified in the ISO/IEC 17799 ISO/IEC 17799 lacks “the necessary measurement precision of a technical standard” There is no reason to believe that ISO/IEC 17799 is more useful than any other approach ISO/IEC 17799 is not as complete as other frameworks ISO/IEC 17799 is perceived to have been hurriedly prepared, given the tremendous impact its adoption could have on industry information security controls
  6. The Ten Sections Of ISO/IEC 17799 1. Organizational Security Policy is needed to provide management direction and support for information security. 2. Organizational Security Infrastructure objectives include: Manage information security within the company Maintain the security of organizational information processing facilities and information assets accessed by third parties Maintain the security of information when the responsibility for information processing has been outsourced to another organization 3. Asset Classification and Control is needed to maintain appropriate protection of corporate assets and to ensure that information assets receive an appropriate level of protection. 4. Personnel Security objectives are: Reduce risks of human error, theft, fraud or misuse of facilities Ensure that users are aware of information security threats and concerns, and are equipped to support the corporate security policy in the course of their normal work Minimize the damage from security incidents and malfunctions and learn from such incidents 5. Physical and Environmental Security objectives include: Prevent unauthorized access, damage and interference to business premises and information Prevent loss, damage or compromise of assets and interruption to business activities Prevent compromise or theft of information and information processing facilities 6. Communications and Operations Management objectives are: Ensure the correct and secure operation of information processing facilities Minimize the risk of systems failures Protect the integrity of software and information Maintain the integrity and availability of information processing and communication Ensure the safeguarding of information in networks and the protection of the supporting infrastructure Prevent damage to assets and interruptions to business activities Prevent loss, modification or misuse of information exchanged between organizations 7. System Access Control objectives in this area include: Control access to information Prevent unauthorized access to information systems Ensure the protection of networked services Prevent unauthorized computer access Detect unauthorized activities Ensure information security when using mobile computing and telecommunication networks 8. System Development and Maintenance objectives include: Ensure security is built into operational systems Prevent loss, modification or misuse of user data in application systems Protect the confidentiality, authenticity and integrity of information Ensure IT projects and support activities are conducted in a secure manner Maintain the security of application system software and data 9. Business Continuity Planning to counteract interruptions to business activities and to critical business processes from the effects of major failures or disasters. 10. Compliance objectives include: Avoid breaches of any criminal or civil law, statutory, regulatory or contractual obligations and of any security requirements Ensure compliance of systems with organizational security policies and standards Maximize the effectiveness of and minimize interference to/from the system audit process
  7. The Security Management Index and ISO 17799 One way to determine how closely an organization is complying with ISO 17799 is to take the Human Firewall Council’s survey, the Security Management Index (SMI). The SMI asks 35 questions over the 10 domains of the ISO standard. “This survey gathers metrics on how organizations manage security and enables information security officers to benchmark their practices against those of other organizations. The survey has been developed according to ISO 17799 international security standards to reflect best practices from a global perspective. The Security Management Index survey will help you measure your security management practices compared to other organizations in your industry and peer group.”
  8. The Security Management Index and ISO 17799 One way to determine how closely an organization is complying with ISO 17799 is to take the Human Firewall Council’s survey, the Security Management Index (SMI). The SMI asks 35 questions over the 10 domains of the ISO standard. “This survey gathers metrics on how organizations manage security and enables information security officers to benchmark their practices against those of other organizations. The survey has been developed according to ISO 17799 international security standards to reflect best practices from a global perspective. The Security Management Index survey will help you measure your security management practices compared to other organizations in your industry and peer group.”
  9. The Human Firewall Council recommends: 1) Familiarize yourself with the 10 categories of security management. 2) Benchmark your organization’s security management practices by taking the survey. 3) Evaluate your results in each category to identify strengths and weaknesses. 4) Examine the suggestions for improvement in each category in this report. 5) Use your SMI results to gain support for improving security.
  10. RFC 2196 Site Security Handbook The Security Area Working Group within the IETF has created RFC 2196. The Security Area Working Group acts as an advisory board for the protocols and areas developed and promoted through the Internet Society. RFC 2196: Site Security Handbook does provide a good functional discussion of important security issues and provides an overview of five basic areas of security, along with development and implementation details. There are chapters on such important topics as security policies, security technical architecture, security services, and security incident handling. The architecture chapter begins with a discussion of the importance of security policies, and expands into an examination of services, access controls, and other relevant areas.
  11. NIST Security Models NIST documents have two notable advantages: 1) they are publicly available at no charge; and 2) they have been available for some time and thus have been broadly reviewed by government and industry professionals. SP 800-12, Computer Security Handbook SP 800-14, Generally Accepted Security Principles & Practices SP 800-18, Guide for Developing Security Plans SP 800-26, Security Self-Assessment Guide-IT Systems SP 800-30, Risk Management for Information Technology Systems
  12. NIST SP 800-12 SP 800-12 is entitled The Computer Security Handbook, and is an excellent reference and guide for the routine management of information security. It provides little guidance, however, on design and implementation of new security systems; use it as a supplement to gain a deeper understanding in the background and terminology. 800-12 also lays out the NIST philosophy on security management by identifying 17 controls organized into three categories: The Management Controls section addresses security topics that can be characterized as managerial. The Operational Controls section addresses security controls that focus on controls that are, broadly speaking, implemented and executed by people (as opposed to systems). The Technical Controls section focuses on security controls that the computer system executes.
  13. NIST SP 800-12 SP 800-12 is entitled The Computer Security Handbook, and is an excellent reference and guide for the routine management of information security. It provides little guidance, however, on design and implementation of new security systems; use it as a supplement to gain a deeper understanding in the background and terminology. 800-12 also lays out the NIST philosophy on security management by identifying 17 controls organized into three categories: The Management Controls section addresses security topics that can be characterized as managerial. The Operational Controls section addresses security controls that focus on controls that are, broadly speaking, implemented and executed by people (as opposed to systems). The Technical Controls section focuses on security controls that the computer system executes.
  14. NIST Special Publication 800-14 NIST SP800-14, subtitled Generally Accepted Principles and Practices for Securing Information Technology Systems, describes best practices and provides information on commonly accepted information security principles that can direct the security team in the development of a security blueprint. It also describes the philosophical principles that the security team should integrate into the entire information security process, expanding upon the components of SP 800-12. The more significant points made in NIST SP 800-14 are as follows: 1) Security Supports the Mission of the Organization. 2) Security is an Integral Element of Sound Management. 3) Security Should Be Cost-Effective 4) Systems Owners Have Security Responsibilities Outside Their Own Organizations. 5) Security Responsibilities and Accountability Should Be Made Explicit. 6) Security Requires a Comprehensive and Integrated Approach. 7) Security Should Be Periodically Reassessed. 8) Security is Constrained by Societal Factors. Principle 1. Establish a sound security policy as the “foundation” for design. Principle 2. Treat security as an integral part of the overall system design. Principle 3. Clearly delineate the physical and logical security boundaries governed by associated security policies. Principle 4. Reduce risk to an acceptable level. Principle 5. Assume that external systems are insecure. Principle 6. Identify potential trade-offs between reducing risk and increased costs and decrease in other aspects of operational effectiveness. Principle 7. Implement layered security (Ensure no single point of vulnerability). Principle 8. Implement tailored system security measures to meet organizational security goals. Principle 9. Strive for simplicity. Principle 10. Design and operate an IT system to limit vulnerability and to be resilient in response. Principle 11. Minimize the system elements to be trusted. Principle 12. Implement security through a combination of measures distributed physically and logically. Principle 13. Provide assurance that the system is, and continues to be, resilient in the face of expected threats. Principle 14. Limit or contain vulnerabilities. Principle 15. Formulate security measures to address multiple overlapping information domains. Principle 16. Isolate public access systems from mission critical resources. Principle 17. Use boundary mechanisms to separate computing systems and network infrastructures. Principle 18. Where possible, base security on open standards for portability and interoperability. Principle 19. Use common language in developing security requirements. Principle 20. Design and implement audit mechanisms to detect unauthorized use and to support incident investigations. Principle 21. Design security to allow for regular adoption of new technology, including a secure and logical technology upgrade process. Principle 22. Authenticate users and processes to ensure appropriate access control decisions both within and across domains. Principle 23. Use unique identities to ensure accountability. Principle 24. Implement least privilege. Principle 25. Do not implement unnecessary security mechanisms. Principle 26. Protect information while being processed, in transit, and in storage. Principle 27. Strive for operational ease of use. Principle 28. Develop and exercise contingency or disaster recovery procedures to ensure appropriate availability. Principle 29. Consider custom products to achieve adequate security. Principle 30. Ensure proper security in the shutdown or disposal of a system. Principle 31. Protect against all likely classes of “attacks.” Principle 32. Identify and prevent common errors and vulnerabilities. Principle 33. Ensure that developers are trained in how to develop secure software.
  15. NIST Special Publication 800-18 NIST SP 800-18 - A Guide for Developing Security Plans for Information Technology Systems, provides detailed methods for assessing, designing, and implementing controls and plans for various sized applications. SP 800-18 serves as a guide for the activities described in this chapter, and for the overall information security planning process. It includes templates for major application security plans.
  16. NIST Special Publication 800-26 Management Controls 1. Risk Management 2. Review of Security Controls 3. Life Cycle Maintenance 4. Authorization of Processing (Certification and Accreditation) 5. System Security Plan Operational Controls 6. Personnel Security 7. Physical Security 8. Production, Input/Output Controls 9. Contingency Planning 10. Hardware and Systems Software 11. Data Integrity 12. Documentation 13. Security Awareness, Training, and Education 14. Incident Response Capability Technical Controls 15. Identification and Authentication 16. Logical Access Controls 17. Audit Trails These 17 areas are the core of the NIST security management structure.
  17. NIST Special Publication 800-26 Management Controls 1. Risk Management 2. Review of Security Controls 3. Life Cycle Maintenance 4. Authorization of Processing (Certification and Accreditation) 5. System Security Plan Operational Controls 6. Personnel Security 7. Physical Security 8. Production, Input/Output Controls 9. Contingency Planning 10. Hardware and Systems Software 11. Data Integrity 12. Documentation 13. Security Awareness, Training, and Education 14. Incident Response Capability Technical Controls 15. Identification and Authentication 16. Logical Access Controls 17. Audit Trails These 17 areas are the core of the NIST security management structure.
  18. NIST Special Publication 800-26 Management Controls 1. Risk Management 2. Review of Security Controls 3. Life Cycle Maintenance 4. Authorization of Processing (Certification and Accreditation) 5. System Security Plan Operational Controls 6. Personnel Security 7. Physical Security 8. Production, Input/Output Controls 9. Contingency Planning 10. Hardware and Systems Software 11. Data Integrity 12. Documentation 13. Security Awareness, Training, and Education 14. Incident Response Capability Technical Controls 15. Identification and Authentication 16. Logical Access Controls 17. Audit Trails These 17 areas are the core of the NIST security management structure.
  19. NIST Special Publication 800-30 NIST SP 800-30 - Risk Management Guide for Information Technology Systems provides a foundation for the development of an effective risk management program, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems. The ultimate goal is to help organizations to better manage IT-related mission risks.
  20. Security Management Practices In information security, two categories of benchmarks are used: standards of due care/due diligence, and best practices. Best practices include a sub-category of practices—called the gold standard—that are general regarded as “the best of the best.”
  21. Standards of Due Care/Due Diligence When organizations adopt minimum levels of security for a legal defense, they may need to show that they have done what any prudent organization would do in similar circumstances; this is known as a standard of due care. Implementing controls at this minimum standard, and maintaining them, demonstrates that an organization has performed due diligence. Due diligence requires that an organization ensure that the implemented standards continue to provide the required level of protection. Failure to support a standard of due care or due diligence can expose an organization to legal liability, provided it can be shown that the organization was negligent in its application or lack of application of information protection.
  22. Standards of Due Care/Due Diligence When organizations adopt minimum levels of security for a legal defense, they may need to show that they have done what any prudent organization would do in similar circumstances; this is known as a standard of due care. Implementing controls at this minimum standard, and maintaining them, demonstrates that an organization has performed due diligence. Due diligence requires that an organization ensure that the implemented standards continue to provide the required level of protection. Failure to support a standard of due care or due diligence can expose an organization to legal liability, provided it can be shown that the organization was negligent in its application or lack of application of information protection.
  23. Best Security Practices Security efforts that seek to provide a superior level of performance in the protection of information are referred to as best business practices or simply best practices. Some organizations refer to these as recommended practices. Security efforts that are among the best in the industry are referred to as best security practices These practices balance the need for information access with the need for adequate protection. Best practices seek to provide as much security as possible for information and information systems while demonstrating fiscal responsibility and ensuring information access. Companies with best practices may not be the best in every area; they may only have established an extremely high quality or successful security effort in one area.
  24. Best Security Practices Security efforts that seek to provide a superior level of performance in the protection of information are referred to as best business practices or simply best practices. Some organizations refer to these as recommended practices. Security efforts that are among the best in the industry are referred to as best security practices These practices balance the need for information access with the need for adequate protection. Best practices seek to provide as much security as possible for information and information systems while demonstrating fiscal responsibility and ensuring information access. Companies with best practices may not be the best in every area; they may only have established an extremely high quality or successful security effort in one area.
  25. VISA International Security Model Another example of best practices is the VISA International Security Model. VISA has developed two important documents that improve and regulate its information systems: The “Security Assessment Process” document contains a series of recommendations for the detailed examination of an organization’s systems with the eventual goal of integration into the VISA systems. The “Agreed Upon Procedures” document outlines the policies and technologies used to safeguard security systems that carry the sensitive cardholder information to and from VISA systems.
  26. The Gold Standard Best business practices are not sufficient for organizations that prefer to set the standard by implementing the most protective, supportive, and yet fiscally responsible standards they can. They strive toward the gold standard, a model level of performance that demonstrates industrial leadership, quality, and concern for the protection of information. The implementation of gold standard security requires a great deal of support, both in financial and personnel resources.
  27. Selecting Best Practices Choosing which recommended practices to implement can pose a challenge for some organizations. In industries that are regulated by governmental agencies, government guidelines are often requirements. For other organizations, government guidelines are excellent sources of information about what other organizations are required to do to control information security risks, and can inform their selection of best practices. When considering best practices for your organization, consider the following: Does your organization resemble the identified target organization of the best practice? Are you in a similar industry as the target? Do you face similar challenges as the target? Is your organizational structure similar to the target? Are the resources you can expend similar to those called for by the best practice? Are you in a similar threat environment as the one assumed by the best practice?
  28. Selecting Best Practices Choosing which recommended practices to implement can pose a challenge for some organizations. In industries that are regulated by governmental agencies, government guidelines are often requirements. For other organizations, government guidelines are excellent sources of information about what other organizations are required to do to control information security risks, and can inform their selection of best practices. When considering best practices for your organization, consider the following: Does your organization resemble the identified target organization of the best practice? Are you in a similar industry as the target? Do you face similar challenges as the target? Is your organizational structure similar to the target? Are the resources you can expend similar to those called for by the best practice? Are you in a similar threat environment as the one assumed by the best practice?
  29. Best Practices Microsoft has published a set of best practices in security at its Web site: Use antivirus software Use strong passwords Verify your software security settings Update product security Build personal firewalls Back up early and often Protect against power surges and loss
  30. Benchmarking and Best Practices Limitations The biggest problem with benchmarking in information security is that organizations don’t talk to each other; a successful attack is viewed as an organizational failure, and is kept secret, insofar as possible. However, more and more security administrators are joining professional associations and societies like ISSA and sharing their stories and lessons learned. An alternative to this direct dialogue is the publication of lessons learned.
  31. Baselining A baseline is a “value or profile of a performance metric against which changes in the performance metric can be usefully compared.” Baselining is the process of measuring against established standards. In InfoSec, baselining is the comparison of security activities and events against the organization’s future performance. Baselining can provide the foundation for internal benchmarking, as information gathered for an organization’s first risk assessment becomes the baseline for future comparisons. The Gartner group offers twelve questions as a self assessment for best security practices. People: 1)“Do you perform background checks on all employees with access to sensitive data, areas, or access points? 2)“Would the average employee recognize a security issue? 3)“Would they choose to report it? 4)“Would they know how to report it to the right people? Processes: 5)“Are enterprise security policies updated on at least an annual basis, employees educated on changes, and consistently enforced? 6)“Does your enterprise follow a patch/update management and evaluation process to prioritize and mediate new security vulnerabilities? 7)“Are the user accounts of former employees immediately removed on termination? 8)“Are security group representatives involved in all stages of the project life cycle for new projects? Technology: 9)“Is every possible route to the Internet protected by a properly configured firewall? 10)“Is sensitive data on laptops and remote systems encrypted? 11)“Do you regularly scan your systems and networks, using a vulnerability analysis tool, for security exposures? 12)“Are malicious software scanning tools deployed on all workstations and servers?”
  32. Baselining A baseline is a “value or profile of a performance metric against which changes in the performance metric can be usefully compared.” Baselining is the process of measuring against established standards. In InfoSec, baselining is the comparison of security activities and events against the organization’s future performance. Baselining can provide the foundation for internal benchmarking, as information gathered for an organization’s first risk assessment becomes the baseline for future comparisons. The Gartner group offers twelve questions as a self assessment for best security practices. People: 1)“Do you perform background checks on all employees with access to sensitive data, areas, or access points? 2)“Would the average employee recognize a security issue? 3)“Would they choose to report it? 4)“Would they know how to report it to the right people? Processes: 5)“Are enterprise security policies updated on at least an annual basis, employees educated on changes, and consistently enforced? 6)“Does your enterprise follow a patch/update management and evaluation process to prioritize and mediate new security vulnerabilities? 7)“Are the user accounts of former employees immediately removed on termination? 8)“Are security group representatives involved in all stages of the project life cycle for new projects? Technology: 9)“Is every possible route to the Internet protected by a properly configured firewall? 10)“Is sensitive data on laptops and remote systems encrypted? 11)“Do you regularly scan your systems and networks, using a vulnerability analysis tool, for security exposures? 12)“Are malicious software scanning tools deployed on all workstations and servers?”
  33. Baselining A baseline is a “value or profile of a performance metric against which changes in the performance metric can be usefully compared.” Baselining is the process of measuring against established standards. In InfoSec, baselining is the comparison of security activities and events against the organization’s future performance. Baselining can provide the foundation for internal benchmarking, as information gathered for an organization’s first risk assessment becomes the baseline for future comparisons. The Gartner group offers twelve questions as a self assessment for best security practices. People: 1)“Do you perform background checks on all employees with access to sensitive data, areas, or access points? 2)“Would the average employee recognize a security issue? 3)“Would they choose to report it? 4)“Would they know how to report it to the right people? Processes: 5)“Are enterprise security policies updated on at least an annual basis, employees educated on changes, and consistently enforced? 6)“Does your enterprise follow a patch/update management and evaluation process to prioritize and mediate new security vulnerabilities? 7)“Are the user accounts of former employees immediately removed on termination? 8)“Are security group representatives involved in all stages of the project life cycle for new projects? Technology: 9)“Is every possible route to the Internet protected by a properly configured firewall? 10)“Is sensitive data on laptops and remote systems encrypted? 11)“Do you regularly scan your systems and networks, using a vulnerability analysis tool, for security exposures? 12)“Are malicious software scanning tools deployed on all workstations and servers?”
  34. Baselining A baseline is a “value or profile of a performance metric against which changes in the performance metric can be usefully compared.” Baselining is the process of measuring against established standards. In InfoSec, baselining is the comparison of security activities and events against the organization’s future performance. Baselining can provide the foundation for internal benchmarking, as information gathered for an organization’s first risk assessment becomes the baseline for future comparisons. The Gartner group offers twelve questions as a self assessment for best security practices. People: 1)“Do you perform background checks on all employees with access to sensitive data, areas, or access points? 2)“Would the average employee recognize a security issue? 3)“Would they choose to report it? 4)“Would they know how to report it to the right people? Processes: 5)“Are enterprise security policies updated on at least an annual basis, employees educated on changes, and consistently enforced? 6)“Does your enterprise follow a patch/update management and evaluation process to prioritize and mediate new security vulnerabilities? 7)“Are the user accounts of former employees immediately removed on termination? 8)“Are security group representatives involved in all stages of the project life cycle for new projects? Technology: 9)“Is every possible route to the Internet protected by a properly configured firewall? 10)“Is sensitive data on laptops and remote systems encrypted? 11)“Do you regularly scan your systems and networks, using a vulnerability analysis tool, for security exposures? 12)“Are malicious software scanning tools deployed on all workstations and servers?”
  35. Emerging Trends In Certification And Accreditation In security management, accreditation is the authorization of an IT system to process, store, or transmit information. It is issued by a management official and serves as a means of assuring that systems are of adequate quality. It also challenges managers and technical staff to find the best methods to assure security, given technical constraints, operational constraints, and mission requirements. Certification is “the comprehensive evaluation of the technical and non-technical security controls of an IT system to support the accreditation process that establishes the extent to which a particular design and implementation meets a set of specified security requirements.” Organizations pursue accreditation or certification to gain a competitive advantage, or to provide assurance or confidence to customers.
  36. Emerging Trends In Certification And Accreditation In security management, accreditation is the authorization of an IT system to process, store, or transmit information. It is issued by a management official and serves as a means of assuring that systems are of adequate quality. It also challenges managers and technical staff to find the best methods to assure security, given technical constraints, operational constraints, and mission requirements. Certification is “the comprehensive evaluation of the technical and non-technical security controls of an IT system to support the accreditation process that establishes the extent to which a particular design and implementation meets a set of specified security requirements.” Organizations pursue accreditation or certification to gain a competitive advantage, or to provide assurance or confidence to customers.
  37. SP 800-37 Guidelines for the Security Certification and Accreditation of Federal IT systems. NIST promotes a new System Certification and Accreditation Project designed to: Develop standard guidelines and procedures for certifying and accrediting federal IT systems including the critical infrastructure of the United States Define essential minimum security controls for federal IT systems Promote the development of public and private sector assessment organizations and certification of individuals capable of providing cost effective, high quality, security certifications based on standard guidelines and procedures The specific benefits of the security certification and accreditation (C&A) initiative include: More consistent, comparable, and repeatable certifications of IT systems More complete, reliable, information for authorizing officials—leading to better understanding of complex IT systems and associated risks and vulnerabilities—and therefore, more informed decisions by management officials Greater availability of competent security evaluation and assessment services More secure IT systems within the federal government” This project is also designed to promote development of: A standardized process for certifying and accrediting Federal information systems including the critical infrastructure of the United States Minimum security controls for Federal information and IS supporting confidentiality, integrity, and availability Techniques and procedures for verifying the effectiveness of security controls for Federal IS Robust, automated tools supporting the certification and accreditation process Public and private sector assessment organizations capable of providing cost effective, high quality, certification services 800-37 focuses on a three-step security controls selection process: Step 1: Characterize The System Step 2: Select The Appropriate Minimum Security Controls For The System Step 3: Adjust Security Controls Based On System Exposure And Risk Decision
  38. SP 800-37 Guidelines for the Security Certification and Accreditation of Federal IT systems. NIST promotes a new System Certification and Accreditation Project designed to: Develop standard guidelines and procedures for certifying and accrediting federal IT systems including the critical infrastructure of the United States Define essential minimum security controls for federal IT systems Promote the development of public and private sector assessment organizations and certification of individuals capable of providing cost effective, high quality, security certifications based on standard guidelines and procedures The specific benefits of the security certification and accreditation (C&A) initiative include: More consistent, comparable, and repeatable certifications of IT systems More complete, reliable, information for authorizing officials—leading to better understanding of complex IT systems and associated risks and vulnerabilities—and therefore, more informed decisions by management officials Greater availability of competent security evaluation and assessment services More secure IT systems within the federal government” This project is also designed to promote development of: A standardized process for certifying and accrediting Federal information systems including the critical infrastructure of the United States Minimum security controls for Federal information and IS supporting confidentiality, integrity, and availability Techniques and procedures for verifying the effectiveness of security controls for Federal IS Robust, automated tools supporting the certification and accreditation process Public and private sector assessment organizations capable of providing cost effective, high quality, certification services 800-37 focuses on a three-step security controls selection process: Step 1: Characterize The System Step 2: Select The Appropriate Minimum Security Controls For The System Step 3: Adjust Security Controls Based On System Exposure And Risk Decision
  39. SP 800-37 Guidelines for the Security Certification and Accreditation of Federal IT systems. NIST promotes a new System Certification and Accreditation Project designed to: Develop standard guidelines and procedures for certifying and accrediting federal IT systems including the critical infrastructure of the United States Define essential minimum security controls for federal IT systems Promote the development of public and private sector assessment organizations and certification of individuals capable of providing cost effective, high quality, security certifications based on standard guidelines and procedures The specific benefits of the security certification and accreditation (C&A) initiative include: More consistent, comparable, and repeatable certifications of IT systems More complete, reliable, information for authorizing officials—leading to better understanding of complex IT systems and associated risks and vulnerabilities—and therefore, more informed decisions by management officials Greater availability of competent security evaluation and assessment services More secure IT systems within the federal government” This project is also designed to promote development of: A standardized process for certifying and accrediting Federal information systems including the critical infrastructure of the United States Minimum security controls for Federal information and IS supporting confidentiality, integrity, and availability Techniques and procedures for verifying the effectiveness of security controls for Federal IS Robust, automated tools supporting the certification and accreditation process Public and private sector assessment organizations capable of providing cost effective, high quality, certification services 800-37 focuses on a three-step security controls selection process: Step 1: Characterize The System Step 2: Select The Appropriate Minimum Security Controls For The System Step 3: Adjust Security Controls Based On System Exposure And Risk Decision
  40. SP 800-53 - Minimum Security Controls for Federal IT Systems SP 800-53 is part two of the Certification and Accreditation project. Its purpose is to “establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for confidentiality, integrity, and availability.” As in earlier NIST documents, especially SP 800-18, security controls are broken into the three familiar general classes of security controls - management, operational, and technical. New to the certification and accreditation criteria is the concept of critical elements, initially defined in SP 800-26. Critical elements represent “important security-related focus areas for the system with each critical element addressed by one or more security controls.” As technology evolves so will the set of security controls, requiring additional control mechanisms.
  41. SP 800-53 - Minimum Security Controls for Federal IT Systems SP 800-53 is part two of the Certification and Accreditation project. Its purpose is to “establish a set of standardized, minimum security controls for IT systems addressing low, moderate, and high levels of concern for confidentiality, integrity, and availability.” As in earlier NIST documents, especially SP 800-18, security controls are broken into the three familiar general classes of security controls - management, operational, and technical. New to the certification and accreditation criteria is the concept of critical elements, initially defined in SP 800-26. Critical elements represent “important security-related focus areas for the system with each critical element addressed by one or more security controls.” As technology evolves so will the set of security controls, requiring additional control mechanisms.