SlideShare une entreprise Scribd logo
1  sur  62
Télécharger pour lire hors ligne
CNIT 125:
Information Security
Professional
(CISSP
Preparation)
Ch 1. Security Governance
Through Principles and Policies
The CIA Triad
Core Information Security Tenets
Confidentiality
Integrity Availability
Controls
• Security controls are evaluated on how well
they address the code tenets
• A complete security solution should
adequately address each of these tenets
• Vulnerabilities and risks are also evaluated
on the threat they pose against one or more
of the CIA Triad principles
Confidentiality
• Assurance that data, objects, or resources
are restricted from unauthorized subjects
• Data must be protected in storage, in
process, and in transit
• Attacks include sniffing network traffic, social
engineering, eavesdropping, and more
• Unauthorized disclosure often results from
human error
Other Confidentiality Concepts
• Sensitivity
• Quality of information which could cause harm
if disclosed
• Discretion
• An operator's act or decision to control
disclosure to minimize harm
• Criticality
• The level to which information is mission-
critical; highly critical information is essential to
the operation or function of an organization
Other Confidentiality Concepts
• Concealment
• Hiding or preventing disclosure; a means of
cover, obfuscation, or distraction
• Secrecy
• Keeping something secret; preventing
disclosure
• Privacy
• Keeping information confidential that is
personally identifiable or that might cause
harm, embarrassment, or disgrace
Other Confidentiality Concepts
• Seclusion
• Storing something in an out-of-the-way
location
• Isolation
• Keeping something separated from others
Integrity
• Assures that data has not been modified,
tampered with, or corrupted
• Three perspectives
• Prevent unauthorized subjects from making
modifications
• Prevent authorized subjects from making
unauthorized modifications, such as mistakes
• Maintaining consistency of objects so data is
correct and maintains its proper relationships
with child, peer, or parent objects
Integrity Controls and Countermeasures
• Access controls
• Authentication
• Intrusion Detection Systems
• Activity logging
• Maintaining and validating object integrity
• Encryption
• Hashing
Integrity Attacks
• Viruses
• Logic bombs
• Unauthorized access
• Errors in coding
• Malicious modification
• System back doors
Other Integrity Concepts
• Accuracy
• Truthfulness
• Authenticity
• Validity
• Nonrepudiation
• Accountability
• Responsibility
• Completeness
• Comprehensiveness
Non-Repudiation
• Prevents entities from denying that they took
an action
• Examples: signing a home loan, making a
credit card purchase
• Techniques
– Digital signatures
– Audit logs
Availability
• Data and services are available when
needed by authorized subjects
– Remove SPOF (Single Point of Failure)
– Prevent Denial of Service attacks
Threats to Availability
• Device failure
• Software errors
• Environmental issues (heat, static,
flooding, power loss, etc.)
• Denial of Service attacks
• Human errors (deleting important files,
under allocating resources,
mislabeling objects)
Availability Controls
• Intermediary delivery systems design
(routers, proxies, etc.)
• Access controls
• Monitoring performance and traffic
• Redundant systems
• Backups
• Business Continuity Planning
• Fault-tolerant systems
Balancing CIA
• You can never have perfect security
• Increasing one item lowers others
• Increasing confidentiality generally lowers
availability
– Example: long ,complex passwords that are easily
forgotten
AAA Services
Five Elements
• Identification claiming to be someone
• Authentication proving that you are that
person
• Authorization allows you to access
resources
• Auditing records a log of what you do
• Accounting reviews log files and holds
subjects accountable for their actions
AAA Services
• Authentication
• Authorization
• Accounting
Nonrepudiation
• The subject of an activity cannot deny that
the event occurred
• Established using digital certificates, session
identifiers, transaction logs, etc.
Protection Mechanisms
• Layering
• Abstraction
• Data Hiding
• Encryption
Layering
• Also called Defense in Depth
• Multiple defenses in series
• If one fails, another may succeed
Abstraction
• Group similar elements together
• Assign security controls, restrictions, or
permissions to the groups
• Such as Administrators, Sales, Help Desk,
Managers
Data Hiding
• Placing data in a logical storage
compartment that is not seen by the subject
• Ex:
• Keeping a database inaccessible to
unauthorized users
• Restricting a subject at a low classification
level from accessing data at a higher
classification level
Encryption
• Hiding the meaning of a communication
from unintended recipients
Security Governance Principles
• The collection of practices
• Supporting, defining and directing
• The security efforts of an organization
• Goal is to maintain business processes while
striving towards growth and resiliency
• Some aspects are imposed on organizations
• Regulatory compliance
• Industry guidelines
• License requirements
Security Governance Principles
• Must be assessed and verified
• Security is not just an IT issue
• Affects every aspect of an organization
Alignment of Security Function
to Strategy, Goals, Mission, and Objectives
• Base security planning on a business case
• A documented argument to define a need
• Justifies the expense
Top-Down Approach
• Upper management initiates and defines
security policy
• Recommended
• Bottom-Up Approach
• IT staff makes security decisions without
input from senior management
• Rarely used and problematic
• Security plans are useless without approval
from senior management
CSO (Chief Security Officer)
• Security management is a responsibility of
upper management, not IT staff
• InfoSec team should be led by a CSO
• CSO reports directly to senior management
• CSO and InfoSec team are outside the
typical hierarchical structure
Strategic, Tactical, and Operational
Plans
Strategic, Tactical, and Operational
Plans
• Strategic Plan
• Long term (about five years)
• Goals and visions for the future
• Risk assessment
• Tactical Plan
• Useful for about a year
• Ex: projects, acquisitions, hiring, budget,
maintenance, support, system
development
Strategic, Tactical, and Operational
Plans
• Operational Plan
• Short term (month or quarter)
• Highly detailed
• Ex: resource allotments, budgetary
requirements, staffing assignments,
scheduling, step-by-step or
implementation procedures
Change Control/Management
• Planning, testing, logging, auditing, and
monitoring of activities related to security
controls and mechanisms
• Goal: ensure that a change does not reduce
or compromise security
• Must include rollback plan
• How to reverse a change to recover a
previous secured state
Change Control/Management
• Required fir ITSEC classifications of B2, B3,
and A1
• Information Technology Security
Evaluation and Criteria
Change Control Process
• Implement change in a monitored and orderly
manner
• Formalized testing process to very expected
results
• Rollback plan
• Users are informed of change before it occurs
• Effects of change are systematically analyzed
• Negative impact of change is minimized
• Changes are reviewed and approved by CAB
(Change Approval Board)
Data Classification
• Some data needs more security than others
• Criteria:
• Usefulness, timeliness, value, age, data
disclosure damage assessment, national
security implications
• Authorized access, restrictions,
maintenance, monitoring, and storage
To Implement a Classification Scheme
1. Identity custodian
2. Specify evaluation criteria
3. Classify and label each resource
4. Document exceptions
5. Select security controls
6. Specify declassification procedures
7. Create awareness program to instruct all
personnel
Classification Levels
• Government / Military
• Top Secret
• Secret
• Confidential
• Unclassified
• Business / Private Sector
• Confidential or Private
• Sensitive
• Public
Security Roles and Responsibilities
• Senior Manager
• Ultimately responsible for the security of an
organization
• Must sign off on all activities
• Security Professional
• Writes security policy and implements it
• Follows directives from senior management
• Data Owner
• Responsible for classifying information
Security Roles and Responsibilities
• Data Custodian
• Implements protections defined by security
policy
• Ex: Making and testing backups, managing
data storage based on classification
• User
• Anyone with access to the secured system
• Auditor
• Produces compliance and effectiveness
reports for the senior manager
Control Objectives for Information and
Related Technology (COBIT)
• A set of IT best practices
• from ISACA (Information Systems Audit and
Control Association)
• Five key principles
1. Meeting stakeholder needs
2. Covering the enterprise end-to-end
3. Applying a single, integrated framework
4. Enabling a holistic approach
5. Separating governance from management
COBIT 5
• Link Ch 1a
Due Care and Due Diligence
• Due Care (thought)
• Using reasonable care to protect the interests
of an organization
• Ex: Developing a security structure
• Security policy, standards, baselines,
guidelines, and procedures
• Due Diligence (action)
• Practicing the activities that maintain due care
• Applying the security structure onto IT
infrastructure
• Link Ch 1b
Security Structure Components
• Policies
• Standards
• Guidelines
• Procedures
Security Policies
• Overview or generalization of security needs
• A strategic plan for implementing security
• Assigns responsibilities
• Specifies audit and compliance
requirements
• Outlines enforcement processes
• Defines acceptable risk levels
• Used as proof that senior management has
exercised due care
• Always compulsory
Types of Security Policies
• Organizational
• Issues relevant to every aspect of an
organization
• Issue-specific
• Such as a specific network service
• System-specific
• Such as a firewall policy
Categories of Security Policies
• Regulatory
• Compliance with industry or legal
standards
• Advisory
• Discusses acceptable activities and
consequences of violations
• Most policies are advisory
• Informative
• Provides background information
Standards
• Compulsory requirements for homogenous
use of software, technology, and security
controls
• Course of action to implement technology
and procedures uniformly thought an
organization
• Tactical documents
Baselines
• Minimum level of security that every system
must meet
• Often refer to an industry or government
standard, like
• Trusted Computer System Evaluation
Criteria (TCSEC)
• NIST (National Institute of Standards and
Technology)
Guidelines
• Recommendation on how to meet standards
and baselines
• Flexible; can be customized
• Not compulsory
Security Procedures
• Detailed step-by-step instructions
• System- and software-specific
• Must be updated as hardware and software
evolve
Threat Modeling
• Identifies potential harm
• Probability of occurrence
• Priority of concern
• Means to reduce the threat
Proactive Threat Modeling
• During early stages of systems development
• During early design and specifications
establishment
• Predicts threats and designs in defenses
• Ex: Microsoft's Security Development
Lifecycle
Reactive Threat Modeling
• Takes place after a product has been
created and deployed
• Adversarial approach
• Ethical hacking
• Penetration testing
• Source code review
• Fuzz testing
• Leads to updates and patches
Identifying Threats
• Focused on Assets
• Control access to assets
• Focused on Attackers
• Consider goals of known attackers
• Focused on Software
• Custom software
• Ex: fancy Web pages
Microsoft STRIDE Threat Categorization
• Spoofing
• Tampering
• Repudiation
• Information disclosure
• Denial of service
• Elevation of privilege
Diagramming Potential Attacks
Reduction Analysis (Decomposition)
• Divide system into smaller containers and
find:
• Trust Boundaries
• Data Flow Paths
• Input Points
• Privileges Operations
• Details about Security Stance and
Approach
Prioritization and Response
• Document threats: means, target,
consequences
• Rank threats
• Probability x Damage
• High / Medium / Low
• DREAD model (Link Ch 1c)
• Damage potential, Reproducibility,
Exploitability, Affected users,
Discoverability
Security Risk and Acquisitions
• Purchasing items without considering
security leads to long-term risks
• Selecting purchases that are more secure is
often more cost-effective
• Consider Total Cost of Ownership
• Also applies to outsourcing contracts,
suppliers, consultants, etc.
• Ongoing security monitoring, management,
and assessment may be required
Evaluating a Third Party
• On-Site Assessment
• Document Exchange and Review
• Process / Policy Review

Contenu connexe

Tendances

CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyKarthikeyan Dhayalan
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsKarthikeyan Dhayalan
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control PresentationWajahat Rajab
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical securityKarthikeyan Dhayalan
 
CISSP - Software Development Security
CISSP - Software Development SecurityCISSP - Software Development Security
CISSP - Software Development SecurityKarthikeyan Dhayalan
 
Linux privilege escalation 101
Linux privilege escalation 101Linux privilege escalation 101
Linux privilege escalation 101Rashid feroz
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architectureKarthikeyan Dhayalan
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 
Secure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectSecure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectEoin Woods
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyLiwei Ren任力偉
 
Vectra Concept Overview
Vectra Concept OverviewVectra Concept Overview
Vectra Concept OverviewIlya O
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 

Tendances (20)

CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
 
Cissp Training PPT
Cissp Training PPTCissp Training PPT
Cissp Training PPT
 
CISSP - Software Development Security
CISSP - Software Development SecurityCISSP - Software Development Security
CISSP - Software Development Security
 
Linux privilege escalation 101
Linux privilege escalation 101Linux privilege escalation 101
Linux privilege escalation 101
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Secure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectSecure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working Architect
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Physical security
Physical securityPhysical security
Physical security
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) Technology
 
Vectra Concept Overview
Vectra Concept OverviewVectra Concept Overview
Vectra Concept Overview
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 

Similaire à CISSP Prep: Ch 1: Security Governance Through Principles and Policies

CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)Sam Bowne
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...drsajjad13
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxdotco
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxTechnocracy2
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)Sam Bowne
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)Sam Bowne
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentSam Bowne
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...Hernan Huwyler, MBA CPA
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptxdotco
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.pptit160320737038
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems Jeffrey Paulette
 

Similaire à CISSP Prep: Ch 1: Security Governance Through Principles and Policies (20)

CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
 
Intro.ppt
Intro.pptIntro.ppt
Intro.ppt
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptx
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 

Plus de Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 

Plus de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Dernier

Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseAnaAcapella
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxAmanpreet Kaur
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsKarakKing
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 

Dernier (20)

Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 

CISSP Prep: Ch 1: Security Governance Through Principles and Policies

  • 1. CNIT 125: Information Security Professional (CISSP Preparation) Ch 1. Security Governance Through Principles and Policies
  • 2. The CIA Triad Core Information Security Tenets Confidentiality Integrity Availability
  • 3. Controls • Security controls are evaluated on how well they address the code tenets • A complete security solution should adequately address each of these tenets • Vulnerabilities and risks are also evaluated on the threat they pose against one or more of the CIA Triad principles
  • 4. Confidentiality • Assurance that data, objects, or resources are restricted from unauthorized subjects • Data must be protected in storage, in process, and in transit • Attacks include sniffing network traffic, social engineering, eavesdropping, and more • Unauthorized disclosure often results from human error
  • 5. Other Confidentiality Concepts • Sensitivity • Quality of information which could cause harm if disclosed • Discretion • An operator's act or decision to control disclosure to minimize harm • Criticality • The level to which information is mission- critical; highly critical information is essential to the operation or function of an organization
  • 6. Other Confidentiality Concepts • Concealment • Hiding or preventing disclosure; a means of cover, obfuscation, or distraction • Secrecy • Keeping something secret; preventing disclosure • Privacy • Keeping information confidential that is personally identifiable or that might cause harm, embarrassment, or disgrace
  • 7. Other Confidentiality Concepts • Seclusion • Storing something in an out-of-the-way location • Isolation • Keeping something separated from others
  • 8. Integrity • Assures that data has not been modified, tampered with, or corrupted • Three perspectives • Prevent unauthorized subjects from making modifications • Prevent authorized subjects from making unauthorized modifications, such as mistakes • Maintaining consistency of objects so data is correct and maintains its proper relationships with child, peer, or parent objects
  • 9. Integrity Controls and Countermeasures • Access controls • Authentication • Intrusion Detection Systems • Activity logging • Maintaining and validating object integrity • Encryption • Hashing
  • 10. Integrity Attacks • Viruses • Logic bombs • Unauthorized access • Errors in coding • Malicious modification • System back doors
  • 11. Other Integrity Concepts • Accuracy • Truthfulness • Authenticity • Validity • Nonrepudiation • Accountability • Responsibility • Completeness • Comprehensiveness
  • 12. Non-Repudiation • Prevents entities from denying that they took an action • Examples: signing a home loan, making a credit card purchase • Techniques – Digital signatures – Audit logs
  • 13. Availability • Data and services are available when needed by authorized subjects – Remove SPOF (Single Point of Failure) – Prevent Denial of Service attacks
  • 14. Threats to Availability • Device failure • Software errors • Environmental issues (heat, static, flooding, power loss, etc.) • Denial of Service attacks • Human errors (deleting important files, under allocating resources, mislabeling objects)
  • 15. Availability Controls • Intermediary delivery systems design (routers, proxies, etc.) • Access controls • Monitoring performance and traffic • Redundant systems • Backups • Business Continuity Planning • Fault-tolerant systems
  • 16. Balancing CIA • You can never have perfect security • Increasing one item lowers others • Increasing confidentiality generally lowers availability – Example: long ,complex passwords that are easily forgotten
  • 18. Five Elements • Identification claiming to be someone • Authentication proving that you are that person • Authorization allows you to access resources • Auditing records a log of what you do • Accounting reviews log files and holds subjects accountable for their actions
  • 19. AAA Services • Authentication • Authorization • Accounting
  • 20. Nonrepudiation • The subject of an activity cannot deny that the event occurred • Established using digital certificates, session identifiers, transaction logs, etc.
  • 21. Protection Mechanisms • Layering • Abstraction • Data Hiding • Encryption
  • 22. Layering • Also called Defense in Depth • Multiple defenses in series • If one fails, another may succeed
  • 23. Abstraction • Group similar elements together • Assign security controls, restrictions, or permissions to the groups • Such as Administrators, Sales, Help Desk, Managers
  • 24. Data Hiding • Placing data in a logical storage compartment that is not seen by the subject • Ex: • Keeping a database inaccessible to unauthorized users • Restricting a subject at a low classification level from accessing data at a higher classification level
  • 25. Encryption • Hiding the meaning of a communication from unintended recipients
  • 26. Security Governance Principles • The collection of practices • Supporting, defining and directing • The security efforts of an organization • Goal is to maintain business processes while striving towards growth and resiliency • Some aspects are imposed on organizations • Regulatory compliance • Industry guidelines • License requirements
  • 27. Security Governance Principles • Must be assessed and verified • Security is not just an IT issue • Affects every aspect of an organization
  • 28. Alignment of Security Function to Strategy, Goals, Mission, and Objectives • Base security planning on a business case • A documented argument to define a need • Justifies the expense
  • 29. Top-Down Approach • Upper management initiates and defines security policy • Recommended • Bottom-Up Approach • IT staff makes security decisions without input from senior management • Rarely used and problematic • Security plans are useless without approval from senior management
  • 30. CSO (Chief Security Officer) • Security management is a responsibility of upper management, not IT staff • InfoSec team should be led by a CSO • CSO reports directly to senior management • CSO and InfoSec team are outside the typical hierarchical structure
  • 31. Strategic, Tactical, and Operational Plans
  • 32. Strategic, Tactical, and Operational Plans • Strategic Plan • Long term (about five years) • Goals and visions for the future • Risk assessment • Tactical Plan • Useful for about a year • Ex: projects, acquisitions, hiring, budget, maintenance, support, system development
  • 33. Strategic, Tactical, and Operational Plans • Operational Plan • Short term (month or quarter) • Highly detailed • Ex: resource allotments, budgetary requirements, staffing assignments, scheduling, step-by-step or implementation procedures
  • 34. Change Control/Management • Planning, testing, logging, auditing, and monitoring of activities related to security controls and mechanisms • Goal: ensure that a change does not reduce or compromise security • Must include rollback plan • How to reverse a change to recover a previous secured state
  • 35. Change Control/Management • Required fir ITSEC classifications of B2, B3, and A1 • Information Technology Security Evaluation and Criteria
  • 36. Change Control Process • Implement change in a monitored and orderly manner • Formalized testing process to very expected results • Rollback plan • Users are informed of change before it occurs • Effects of change are systematically analyzed • Negative impact of change is minimized • Changes are reviewed and approved by CAB (Change Approval Board)
  • 37. Data Classification • Some data needs more security than others • Criteria: • Usefulness, timeliness, value, age, data disclosure damage assessment, national security implications • Authorized access, restrictions, maintenance, monitoring, and storage
  • 38. To Implement a Classification Scheme 1. Identity custodian 2. Specify evaluation criteria 3. Classify and label each resource 4. Document exceptions 5. Select security controls 6. Specify declassification procedures 7. Create awareness program to instruct all personnel
  • 39. Classification Levels • Government / Military • Top Secret • Secret • Confidential • Unclassified • Business / Private Sector • Confidential or Private • Sensitive • Public
  • 40. Security Roles and Responsibilities • Senior Manager • Ultimately responsible for the security of an organization • Must sign off on all activities • Security Professional • Writes security policy and implements it • Follows directives from senior management • Data Owner • Responsible for classifying information
  • 41. Security Roles and Responsibilities • Data Custodian • Implements protections defined by security policy • Ex: Making and testing backups, managing data storage based on classification • User • Anyone with access to the secured system • Auditor • Produces compliance and effectiveness reports for the senior manager
  • 42. Control Objectives for Information and Related Technology (COBIT) • A set of IT best practices • from ISACA (Information Systems Audit and Control Association) • Five key principles 1. Meeting stakeholder needs 2. Covering the enterprise end-to-end 3. Applying a single, integrated framework 4. Enabling a holistic approach 5. Separating governance from management
  • 44. Due Care and Due Diligence • Due Care (thought) • Using reasonable care to protect the interests of an organization • Ex: Developing a security structure • Security policy, standards, baselines, guidelines, and procedures • Due Diligence (action) • Practicing the activities that maintain due care • Applying the security structure onto IT infrastructure • Link Ch 1b
  • 45. Security Structure Components • Policies • Standards • Guidelines • Procedures
  • 46. Security Policies • Overview or generalization of security needs • A strategic plan for implementing security • Assigns responsibilities • Specifies audit and compliance requirements • Outlines enforcement processes • Defines acceptable risk levels • Used as proof that senior management has exercised due care • Always compulsory
  • 47. Types of Security Policies • Organizational • Issues relevant to every aspect of an organization • Issue-specific • Such as a specific network service • System-specific • Such as a firewall policy
  • 48. Categories of Security Policies • Regulatory • Compliance with industry or legal standards • Advisory • Discusses acceptable activities and consequences of violations • Most policies are advisory • Informative • Provides background information
  • 49. Standards • Compulsory requirements for homogenous use of software, technology, and security controls • Course of action to implement technology and procedures uniformly thought an organization • Tactical documents
  • 50. Baselines • Minimum level of security that every system must meet • Often refer to an industry or government standard, like • Trusted Computer System Evaluation Criteria (TCSEC) • NIST (National Institute of Standards and Technology)
  • 51. Guidelines • Recommendation on how to meet standards and baselines • Flexible; can be customized • Not compulsory
  • 52. Security Procedures • Detailed step-by-step instructions • System- and software-specific • Must be updated as hardware and software evolve
  • 53. Threat Modeling • Identifies potential harm • Probability of occurrence • Priority of concern • Means to reduce the threat
  • 54. Proactive Threat Modeling • During early stages of systems development • During early design and specifications establishment • Predicts threats and designs in defenses • Ex: Microsoft's Security Development Lifecycle
  • 55. Reactive Threat Modeling • Takes place after a product has been created and deployed • Adversarial approach • Ethical hacking • Penetration testing • Source code review • Fuzz testing • Leads to updates and patches
  • 56. Identifying Threats • Focused on Assets • Control access to assets • Focused on Attackers • Consider goals of known attackers • Focused on Software • Custom software • Ex: fancy Web pages
  • 57. Microsoft STRIDE Threat Categorization • Spoofing • Tampering • Repudiation • Information disclosure • Denial of service • Elevation of privilege
  • 59. Reduction Analysis (Decomposition) • Divide system into smaller containers and find: • Trust Boundaries • Data Flow Paths • Input Points • Privileges Operations • Details about Security Stance and Approach
  • 60. Prioritization and Response • Document threats: means, target, consequences • Rank threats • Probability x Damage • High / Medium / Low • DREAD model (Link Ch 1c) • Damage potential, Reproducibility, Exploitability, Affected users, Discoverability
  • 61. Security Risk and Acquisitions • Purchasing items without considering security leads to long-term risks • Selecting purchases that are more secure is often more cost-effective • Consider Total Cost of Ownership • Also applies to outsourcing contracts, suppliers, consultants, etc. • Ongoing security monitoring, management, and assessment may be required
  • 62. Evaluating a Third Party • On-Site Assessment • Document Exchange and Review • Process / Policy Review