SlideShare a Scribd company logo
1 of 61
Learning Objectives
 Upon completion of this material, you should be able to:

      Define information security
      Relate the history of computer security and how it
       evolved into information security
      Define key terms and critical concepts of information
       security as presented in this chapter
      Discuss the phases of the security systems
       development life cycle
      Present the roles of professionals involved in
       information security within an organization

Principles of Information Security, 3rd Edition                2
Introduction

      Information security: a “well-informed sense of
       assurance that the information risks and controls are in
       b
       balance.” — Jim Anderson, Inovant (2002)

      Necessary to review the origins of this field and its
       impact on our understanding of information security
       today




Principles of Information Security, 3rd Edition                   3
The History of Information Security

   Began immediately after the first mainframes were
    developed

   Groups developing code-breaking computations during
    World War II created the first modern
    computers(MOTD)-1960

   Physical controls to limit access to sensitive military
    locations to authorized personnel

   Rudimentary in defending against physical theft,
    espionage, and sabotage
Principles of Information Security, 3rd Edition               4
Figure 1-1 – The Enigma




Principles of Information Security, 3rd Edition   5
The 1960s

      Advanced Research Project Agency (ARPA) began to
       examine feasibility of redundant networked
       communications-military infr. Exchange.

      Larry Roberts developed ARPANET from its inception




Principles of Information Security, 3rd Edition             6
Figure 1-2 - ARPANET




Principles of Information Security, 3rd Edition   7
The 1970s and 80s

  ARPANET grew in popularity as did its potential for misuse
  Fundamental problems with ARPANET security were
   identified
         No safety procedures for dial-up connections to ARPANET
         Nonexistent user identification and authorization to system
         Password vulnerability
  Late 1970s: microprocessor expanded computing
   capabilities and security threats

Principles of Information Security, 3rd Edition                         8
T
   The 1970s and 80s (continued)

   Information security began with Rand Report R-609 (paper
    t
    that started the study of computer security)
   Scope of computer security grew from physical security to
    include:
         Safety of data
         Limiting unauthorized access to data
         Involvement of personnel from multiple levels of an
          organization


Principles of Information Security, 3rd Edition                 9
MULTICS

   Early focus of computer security research was a system
    called Multiplexed Information and Computing Service
    (
    (MULTICS)
   First operating system created with security as its primary
    goal
   Mainframe, time-sharing OS developed in mid-1960s by
    General Electric (GE), Bell Labs, and Massachusetts
    I
    Institute of Technology (MIT)
   Several MULTICS key players created UNIX
   Primary purpose of UNIX was text processing
Principles of Information Security, 3rd Edition                   10
The 1990s

    Networks of computers became more common; so too
     did the need to interconnect networks

    Internet became first manifestation of a global network of
     networks

    In early Internet deployments, security was treated as a
     low priority




Principles of Information Security, 3rd Edition                   11
The Present

    The Internet brings millions of computer networks into
     communication with each other—many of them
     unsecured

    Ability to secure a computer’s data influenced by the
     security of every computer to which it is connected




Principles of Information Security, 3rd Edition               12
What is Security?

    “The quality or state of being secure—to be free from
     danger” or Protection against adversary
    A successful organization should have multiple layers of
     security in place:
            Physical security
            Personal security
            Operations security
            Communications security
            Network security
            Information security
Principles of Information Security, 3rd Edition                 13
W
    What is Security? (continued)
 The protection of information and its critical elements, including systems
  and hardware that use, store, and transmit that information
 CNSS/NSTISSC-STD’s
 To protect -Necessary tools: policy, awareness, training, education,
  technology
 NSTISSC model evolved from CIA-since Mainframe
 C.I.A. triangle was standard based on confidentiality, integrity, and
  availability
 Lack of CIA – growing environment
 C.I.A. triangle now expanded into list of critical characteristics of
  information

 Principles of Information Security, 3rd Edition                               14
Principles of Information Security, 3rd Edition   15
Critical Characteristics of Information
    The value of information comes from the characteristics it
     possesses:
    Changes-value ><
          Availability
                Authorized users-access infr. Without obstruction
               Eg:research library-check/ specified format
          Accuracy
                Accuracy-free mistakes/expected end user value
                Eg:bank a/c




Principles of Information Security, 3rd Edition                      16
 Authenticity
             State of being genuine or original
             Information authentic-without change eg:Spoofing,Phising
       Confidentiality
             Disclosure /exposure to unauthorized user
             Measures
                   Classification
                   Storage
                   Poloices
                   Education
                   Eg: salami theft




Principles of Information Security, 3rd Edition                          17
 Integrity
             Whole,complete,noncorruptted
             Viruses-file size
             File hashing-hash value-algorithm
             Noise in transmission
             Prevent – algorithm,error correcting code
       Utility-meaningful manner
       Possession


Principles of Information Security, 3rd Edition           18
Figure 1-4 – NSTISSC Security
   NSTISSC Security Model
   Model




Principles of Information Security, 3rd Edition   19
Components of an Information System

    Information system (IS) is entire set of software,
     hardware, data, people, procedures, and networks
     necessary to use information as a resource in the
     organization




Principles of Information Security, 3rd Edition           20
Securing Components

     Computer can be subject of an attack and/or the object
      of an attack

           When the subject of an attack, computer is used as an
            active tool to conduct attack

           When the object of an attack, computer is the entity being
            attacked

           Direct/inderect


Principles of Information Security, 3rd Edition                          21
Figure 1-5 – Subject and Object of
   Attack




Principles of Information Security, 3rd Edition   22
Balancing Information Security and Access

  Impossible to obtain perfect security—it is a process, not
   an absolute

  Security should be considered balance between
   protection and availability

  To achieve balance, level of security must allow
   reasonable access, yet protect against threats




Principles of Information Security, 3rd Edition                 23
Figure 1-6 – Balancing Security and
   Access




Principles of Information Security, 3rd Edition   24
Approaches to Information Security
   Implementation: Bottom-Up Approach
  Grassroots effort: systems administrators attempt to
   improve security of their systems

  Key advantage: technical expertise of individual
   administrators

  Seldom works, as it lacks a number of critical features:

        Participant support

        Organizational staying power

Principles of Information Security, 3rd Edition               25
Approaches to Information Security
   Implementation: Top-Down Approach

  Initiated by upper management

         Issue policy, procedures, and processes

         Dictate goals and expected outcomes of project

         Determine accountability for each required action

  The most successful also involve formal development
   strategy referred to as systems development life cycle


Principles of Information Security, 3rd Edition               26
Principles of Information Security, 3rd Edition   27
The Systems Development Life Cycle
   Systems Development Life Cycle (SDLC) is methodology for
    design and implementation of information system within an
    organization
   Methodology is formal approach to problem solving based
    on structured sequence of procedures
   Using a methodology:
      Ensures a rigorous process
      Avoids missing steps
   Goal is creating a comprehensive security posture/program
   Traditional SDLC consists of six general phases


Principles of Information Security, 3rd Edition                 28
Principles of Information Security, 3rd Edition   29
Investigation

    What problem is the system being developed to solve?

    Objectives, constraints, and scope of project are
     specified

    Preliminary cost-benefit analysis is developed

    At the end, feasibility analysis is performed to assess
     economic, technical, and behavioral feasibilities of the
     process


Principles of Information Security, 3rd Edition                 30
Analysis

    Consists of assessments of the organization, status of
     current systems, and capability to support proposed
     systems

    Analysts determine what new system is expected to do
     and how it will interact with existing systems

    Ends with documentation of findings and update of
     feasibility analysis



Principles of Information Security, 3rd Edition               31
Logical Design

    Main factor is business need; applications capable of
     providing needed services are selected
    Data support and structures capable of providing the
     needed inputs are identified
    Technologies to implement physical solution are
     determined
    Feasibility analysis performed at the end



Principles of Information Security, 3rd Edition              32
Physical Design

  Technologies to support the alternatives identified and
   evaluated in the logical design are selected

  Components evaluated on make-or-buy decision

  Feasibility analysis performed; entire solution presented
   to end-user representatives for approval




Principles of Information Security, 3rd Edition                33
Implementation

  Needed software created; components ordered, received,
   assembled, and tested

  Users trained and documentation created

  Feasibility analysis prepared; users presented with
   system for performance review and acceptance test




Principles of Information Security, 3rd Edition             34
Maintenance and Change

  Consists of tasks necessary to support and modify
   system for remainder of its useful life

  Life cycle continues until the process begins again from
   the investigation phase

  When current system can no longer support the
   organization’s mission, a new project is implemented




Principles of Information Security, 3rd Edition               35
Securing system development life
   cycle
 SDLC consider-system and information

 Check custom/COTS

 Organization decide-General SDLC/Tailored SDLC

 NIST recommends IT security steps.


Principles of Information Security, 3rd Edition    36
Securing system development life
   cycle……
 Investigation/Analysis Phase:

       Security Categorization(low,modrate,high)
             Depends on system assists to select security controls over
              information.



       Preliminary Risk Assesment
             Define threat environment where system works



Principles of Information Security, 3rd Edition                            37
Securing system development life
   cycle……
 Logical/Physical design Phase:
       Risk Assesment:
             Builds on intial RA
       Security assurance Requirement Analysis
             Development activities required
             Evidence of confidential-inf.security is effective
       Security Functional Requirement Analysis
             System security environment
             Security functional requirements
       Cost: s/w,h/w,people

Principles of Information Security, 3rd Edition                    38
Securing system development life
   cycle……
       Security Planning:
             Agreed upon plans like
                   Contigency plan
                   CM plan
                   Incident response plan…..



       Security Control Development:
             Assure security plan is
                   Designed
                   Developed
                   implemented



Principles of Information Security, 3rd Edition   39
Securing system development life
   cycle……

       Developmental security test and evalution:
             Test the implemented plan
             Some cannot till deployment


       Other planning Components:
             Ensures necessary components
             Contract type
             Participation of fn. Groups, certifier



Principles of Information Security, 3rd Edition        40
Securing system development life cycle……
 Implementation Phase:
       Inspection and Acceptance:
             Verifies and Validates-functionality in deliverables
       System Integration:
             Ensures integrity in deployment environment
       Security certification:
             Uncovers vulnerabilities
             Ensures controls implemented effectively through
                   Procedures
                   Validation techniques
       Security Acceriditation
             Provides authorization of infr.to store, transmit…
             Granted by senior official.
Principles of Information Security, 3rd Edition                      41
Securing system development life cycle……
 Maintenance and Change Phase:
       CM and Control:
             Ensures adequate consideration to inf.sec while changes
       Continuous Monitoring:
             Ensures continuous control effectivness
       Information Preservation:
             Current legal requirements
             Accommodate future technology
       Media Sanitization:
             Unwanted data deleted,erased.
       H/w and s/w disposal:

Principles of Information Security, 3rd Edition                         42
The Security Systems Development Life Cycle

    The same phases used in traditional SDLC may be
     adapted to support specialized implementation of an IS
     project

    Identification of specific threats and creating controls to
     counter them

    SecSDLC is a coherent program rather than a series of
     random, seemingly unconnected actions



Principles of Information Security, 3rd Edition                    43
Investigation

    Identifies process, outcomes, goals, and constraints of
     the project

    Begins with Enterprise Information Security Policy (EISP)
     B

    Organizational feasibility analysis is performed




Principles of Information Security, 3rd Edition                  44
Analysis

  Documents from investigation phase are studied

  Analysis of existing security policies or programs, along
   with documented current threats and associated controls

  Includes analysis of relevant legal issues that could
   impact design of the security solution

  Risk management task begins


Principles of Information Security, 3rd Edition                45
Logical Design

    Creates and develops blueprints for information security

    Incident response actions planned:

          Continuity planning

          Incident response

          Disaster recovery

    Feasibility analysis to determine whether project should
     be continued or outsourced

Principles of Information Security, 3rd Edition                 46
Physical Design

 Needed security technology is evaluated, alternatives are
  generated, and final design is selected

 At end of phase, feasibility study determines readiness of
  organization for project




Principles of Information Security, 3rd Edition                47
Implementation

  Security solutions are acquired, tested, implemented, and
   tested again

  Personnel issues evaluated; specific training and
   education programs conducted

  Entire tested package is presented to management for
   final approval




Principles of Information Security, 3rd Edition                48
Maintenance and Change

    Perhaps the most important phase, given the ever-
     changing threat environment

    Often, reparation and restoration of information is a
     constant duel with an unseen adversary

    Information security profile of an organization requires
     constant adaptation as new threats emerge and old
     threats evolve


Principles of Information Security, 3rd Edition                 49
Security Professionals and the Organization

    Wide range of professionals required to support a diverse
     information security program

    Senior management is key component; also, additional
     administrative support and technical expertise are
     required to implement details of IS program




Principles of Information Security, 3rd Edition                  50
Senior Management

  Chief Information Officer (CIO)
   C
         Senior technology officer
         Primarily responsible for advising senior executives on
          strategic planning
  Chief Information Security Officer (CISO)/ manager
   C
         Primarily responsible for assessment, management,
          and implementation of IS in the organization
         Usually reports directly to the CIO

Principles of Information Security, 3rd Edition                     51
Information Security Project Team

  A number of individuals who are experienced in one or
   more facets of required technical and nontechnical areas:
         Champion-support financially,adminstrative
         Team leader-proj,people.manage,technical requirements
         Security policy developers
         Risk assessment specialists
         Security professionals
         Systems administrators
         End users

Principles of Information Security, 3rd Edition                   52
Data Ownership

    Data owner: responsible for the security and use of a
     particular set of information

    Data custodian: responsible for storage, maintenance,
     and protection of information

    Data users: end users who work with information to
     perform their daily jobs supporting the mission of the
     organization


Principles of Information Security, 3rd Edition               53
Communities of Interest
 Group of individuals united by similar interests/values within an
  organization or who share common goals to meet organization
  objective

     Information security management and professionals

         Protect infr. From attack


     Information technology management and professionals

         Focus on cost, ease of use.


     Organizational management and professionals/users/sec
      subjects

         Execution,production,hr....
                                                                      54
Information Security: Is it an Art or a Science?

    Implementation of information security often described as
     combination of art and science

    “Security artesan” idea: based on the way individuals
     perceive systems technologists since computers became
     commonplace




Principles of Information Security, 3rd Edition                  55
Security as Art

  Eg:painter

  No hard and fast rules nor many universally accepted
   complete solutions

  No manual for implementing security through entire
   system




Principles of Information Security, 3rd Edition           56
Security as Science

    Dealing with technology designed to operate at high
     levels of performance
    Specific conditions cause virtually all actions that occur in
     computer systems
    Nearly every fault, security hole, and systems
     malfunction are a result of interaction of specific
     hardware and software
    If developers had sufficient time, they could resolve and
     eliminate faults

Principles of Information Security, 3rd Edition                      57
Security as a Social Science

  Social science examines the behavior of individuals
   interacting with systems

  Security begins and ends with the people that interact
   with the system

  Security administrators can greatly reduce levels of risk
   caused by end users, and create more acceptable and
   supportable security profiles


Principles of Information Security, 3rd Edition                58
Key Terms

      Access                                      Security Blueprint
      Asset                                       Security Model
      Attack                                      Security Posture or
      Control, Safeguard, or                       Security Profile
       Countermeasure                              Subject
      Exploit                                     Threats
      Exposure
                                                   Threat Agent
      Hack
                                                   Vulnerability
      Object
      Risk

Principles of Information Security, 3rd Edition                           59
Summary

    Information security is a “well-informed sense of
     assurance that the information risks and controls are in
     balance”

    Computer security began immediately after first
     mainframes were developed

    Successful organizations have multiple layers of security
     in place: physical, personal, operations, communications,
     network, and information


Principles of Information Security, 3rd Edition                  60
S
   Summary (continued)

    Security should be considered a balance between
     protection and availability

    Information security must be managed similarly to any
     major system implemented in an organization using a
     methodology like SecSDLC

    Implementation of information security often described as
     a combination of art and science


Principles of Information Security, 3rd Edition                  61

More Related Content

What's hot

Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security elmuhammadmuhammad
 
Information Security Risk Management
Information Security Risk Management Information Security Risk Management
Information Security Risk Management Ersoy AKSOY
 
Information Assurance And Security - Chapter 2 - Lesson 2
Information Assurance And Security - Chapter 2 - Lesson 2Information Assurance And Security - Chapter 2 - Lesson 2
Information Assurance And Security - Chapter 2 - Lesson 2MLG College of Learning, Inc
 
What is dr and bc 12-2017
What is dr and bc 12-2017What is dr and bc 12-2017
What is dr and bc 12-2017Atef Yassin
 
Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4MLG College of Learning, Inc
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 
Computer security design principles
Computer security design principlesComputer security design principles
Computer security design principlesShaishav Dahal
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standardsprimeteacher32
 
Chapter 11 laws and ethic information security
Chapter 11   laws and ethic information securityChapter 11   laws and ethic information security
Chapter 11 laws and ethic information securitySyaiful Ahdan
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Protection and Security in Operating Systems
Protection and Security in Operating SystemsProtection and Security in Operating Systems
Protection and Security in Operating Systemsvampugani
 

What's hot (20)

Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
Information Security Risk Management
Information Security Risk Management Information Security Risk Management
Information Security Risk Management
 
Information Assurance And Security - Chapter 2 - Lesson 2
Information Assurance And Security - Chapter 2 - Lesson 2Information Assurance And Security - Chapter 2 - Lesson 2
Information Assurance And Security - Chapter 2 - Lesson 2
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Whitman_Ch06.pptx
Whitman_Ch06.pptxWhitman_Ch06.pptx
Whitman_Ch06.pptx
 
What is dr and bc 12-2017
What is dr and bc 12-2017What is dr and bc 12-2017
What is dr and bc 12-2017
 
Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Computer security design principles
Computer security design principlesComputer security design principles
Computer security design principles
 
Email security
Email securityEmail security
Email security
 
Whitman_Ch04.pptx
Whitman_Ch04.pptxWhitman_Ch04.pptx
Whitman_Ch04.pptx
 
Introduction to Information Security
Introduction to Information Security Introduction to Information Security
Introduction to Information Security
 
Telecom Security
Telecom SecurityTelecom Security
Telecom Security
 
Chapter 2 program-security
Chapter 2 program-securityChapter 2 program-security
Chapter 2 program-security
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
Chapter 11 laws and ethic information security
Chapter 11   laws and ethic information securityChapter 11   laws and ethic information security
Chapter 11 laws and ethic information security
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Protection and Security in Operating Systems
Protection and Security in Operating SystemsProtection and Security in Operating Systems
Protection and Security in Operating Systems
 

Viewers also liked

Viewers also liked (14)

Why Automate
Why AutomateWhy Automate
Why Automate
 
Data Hazard and Solution for Data Hazard
Data Hazard and Solution for Data HazardData Hazard and Solution for Data Hazard
Data Hazard and Solution for Data Hazard
 
Programmable logic device (PLD)
Programmable logic device (PLD)Programmable logic device (PLD)
Programmable logic device (PLD)
 
Pipelinig hazardous
Pipelinig hazardousPipelinig hazardous
Pipelinig hazardous
 
Pipeline and data hazard
Pipeline and data hazardPipeline and data hazard
Pipeline and data hazard
 
Pipeline hazard
Pipeline hazardPipeline hazard
Pipeline hazard
 
pipelining
pipeliningpipelining
pipelining
 
Aps02 methodology
Aps02 methodologyAps02 methodology
Aps02 methodology
 
PLDs
PLDsPLDs
PLDs
 
pipelining
pipeliningpipelining
pipelining
 
System development life cycle (sdlc)
System development life cycle (sdlc)System development life cycle (sdlc)
System development life cycle (sdlc)
 
System Development Life Cycle (SDLC)
System Development Life Cycle (SDLC)System Development Life Cycle (SDLC)
System Development Life Cycle (SDLC)
 
Software Development Life Cycle (SDLC)
Software Development Life Cycle (SDLC)Software Development Life Cycle (SDLC)
Software Development Life Cycle (SDLC)
 
Software Development Life Cycle (SDLC)
Software Development Life Cycle (SDLC)Software Development Life Cycle (SDLC)
Software Development Life Cycle (SDLC)
 

Similar to 60304756 whitman-ch01-1

information-security-3rd-edition2-define-information-security.ppt
information-security-3rd-edition2-define-information-security.pptinformation-security-3rd-edition2-define-information-security.ppt
information-security-3rd-edition2-define-information-security.pptMuhammadAbdullah311866
 
Ch01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.pptCh01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.pptTayyab AlEe
 
Ch01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.pptCh01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.pptTayyab AlEe
 
IT8073 _Information Security _UNIT I Full notes
IT8073 _Information Security _UNIT I Full notesIT8073 _Information Security _UNIT I Full notes
IT8073 _Information Security _UNIT I Full notesAsst.prof M.Gokilavani
 
IT8073_Information Security_UNIT I _.pdf
IT8073_Information Security_UNIT I _.pdfIT8073_Information Security_UNIT I _.pdf
IT8073_Information Security_UNIT I _.pdfAsst.prof M.Gokilavani
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityElumalai Vasan
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
2 Security And Internet Security
2 Security And Internet Security2 Security And Internet Security
2 Security And Internet SecurityAna Meskovska
 
Security ConceptsDr. Y. ChuCIS3360 Security in Computing.docx
Security ConceptsDr. Y. ChuCIS3360 Security in Computing.docxSecurity ConceptsDr. Y. ChuCIS3360 Security in Computing.docx
Security ConceptsDr. Y. ChuCIS3360 Security in Computing.docxbagotjesusa
 
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfVishwanathMahalle
 
It8073 information security syllabus
It8073  information security syllabusIt8073  information security syllabus
It8073 information security syllabusssuserb2f734
 
IAS101_Week 2-3_Introduction to Information Systems and Security.pptx
IAS101_Week 2-3_Introduction to Information Systems and Security.pptxIAS101_Week 2-3_Introduction to Information Systems and Security.pptx
IAS101_Week 2-3_Introduction to Information Systems and Security.pptxAngela Arago
 
Ch2 Introduction to Information Security (3).pdf
Ch2 Introduction to Information Security (3).pdfCh2 Introduction to Information Security (3).pdf
Ch2 Introduction to Information Security (3).pdfmominabotayea1997
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information SecuritySARJERAO Sarju
 

Similar to 60304756 whitman-ch01-1 (20)

information-security-3rd-edition2-define-information-security.ppt
information-security-3rd-edition2-define-information-security.pptinformation-security-3rd-edition2-define-information-security.ppt
information-security-3rd-edition2-define-information-security.ppt
 
Ch01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.pptCh01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.ppt
 
Ch01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.pptCh01_Introduction_to_Information_Securit.ppt
Ch01_Introduction_to_Information_Securit.ppt
 
Jb ia
Jb   iaJb   ia
Jb ia
 
Is ch1 (2)
Is ch1 (2)Is ch1 (2)
Is ch1 (2)
 
Lecture 1-2.pdf
Lecture 1-2.pdfLecture 1-2.pdf
Lecture 1-2.pdf
 
IT8073 _Information Security _UNIT I Full notes
IT8073 _Information Security _UNIT I Full notesIT8073 _Information Security _UNIT I Full notes
IT8073 _Information Security _UNIT I Full notes
 
IT8073_Information Security_UNIT I _.pdf
IT8073_Information Security_UNIT I _.pdfIT8073_Information Security_UNIT I _.pdf
IT8073_Information Security_UNIT I _.pdf
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
information security management
information security managementinformation security management
information security management
 
Information security.pptx
Information security.pptxInformation security.pptx
Information security.pptx
 
MIS 7.pptx
MIS 7.pptxMIS 7.pptx
MIS 7.pptx
 
Ijcatr04061002
Ijcatr04061002Ijcatr04061002
Ijcatr04061002
 
2 Security And Internet Security
2 Security And Internet Security2 Security And Internet Security
2 Security And Internet Security
 
Security ConceptsDr. Y. ChuCIS3360 Security in Computing.docx
Security ConceptsDr. Y. ChuCIS3360 Security in Computing.docxSecurity ConceptsDr. Y. ChuCIS3360 Security in Computing.docx
Security ConceptsDr. Y. ChuCIS3360 Security in Computing.docx
 
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
 
It8073 information security syllabus
It8073  information security syllabusIt8073  information security syllabus
It8073 information security syllabus
 
IAS101_Week 2-3_Introduction to Information Systems and Security.pptx
IAS101_Week 2-3_Introduction to Information Systems and Security.pptxIAS101_Week 2-3_Introduction to Information Systems and Security.pptx
IAS101_Week 2-3_Introduction to Information Systems and Security.pptx
 
Ch2 Introduction to Information Security (3).pdf
Ch2 Introduction to Information Security (3).pdfCh2 Introduction to Information Security (3).pdf
Ch2 Introduction to Information Security (3).pdf
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information Security
 

More from UDCNTT

Bao cao tmdt 2014 final
Bao cao tmdt 2014 finalBao cao tmdt 2014 final
Bao cao tmdt 2014 finalUDCNTT
 
De an cntt
De an cnttDe an cntt
De an cnttUDCNTT
 
Các giao thức sử dụng trong các lớp của mô hình osi
Các giao thức sử dụng trong các lớp của mô hình osiCác giao thức sử dụng trong các lớp của mô hình osi
Các giao thức sử dụng trong các lớp của mô hình osiUDCNTT
 
Baocao tmdt2010
Baocao tmdt2010Baocao tmdt2010
Baocao tmdt2010UDCNTT
 
11 point-plan-passing-your-prince2-exam
11 point-plan-passing-your-prince2-exam11 point-plan-passing-your-prince2-exam
11 point-plan-passing-your-prince2-examUDCNTT
 
10 tips-manage-virtual-team
10 tips-manage-virtual-team10 tips-manage-virtual-team
10 tips-manage-virtual-teamUDCNTT
 
Cd bo tieu chi danh gia portal1
Cd bo tieu chi danh gia portal1Cd bo tieu chi danh gia portal1
Cd bo tieu chi danh gia portal1UDCNTT
 
Danh gia chat luong san pham mem
Danh gia chat luong san pham memDanh gia chat luong san pham mem
Danh gia chat luong san pham memUDCNTT
 
Biography andrew-metcalfe-ao
Biography andrew-metcalfe-aoBiography andrew-metcalfe-ao
Biography andrew-metcalfe-aoUDCNTT
 
Functional areas of network management
Functional areas of network managementFunctional areas of network management
Functional areas of network managementUDCNTT
 

More from UDCNTT (10)

Bao cao tmdt 2014 final
Bao cao tmdt 2014 finalBao cao tmdt 2014 final
Bao cao tmdt 2014 final
 
De an cntt
De an cnttDe an cntt
De an cntt
 
Các giao thức sử dụng trong các lớp của mô hình osi
Các giao thức sử dụng trong các lớp của mô hình osiCác giao thức sử dụng trong các lớp của mô hình osi
Các giao thức sử dụng trong các lớp của mô hình osi
 
Baocao tmdt2010
Baocao tmdt2010Baocao tmdt2010
Baocao tmdt2010
 
11 point-plan-passing-your-prince2-exam
11 point-plan-passing-your-prince2-exam11 point-plan-passing-your-prince2-exam
11 point-plan-passing-your-prince2-exam
 
10 tips-manage-virtual-team
10 tips-manage-virtual-team10 tips-manage-virtual-team
10 tips-manage-virtual-team
 
Cd bo tieu chi danh gia portal1
Cd bo tieu chi danh gia portal1Cd bo tieu chi danh gia portal1
Cd bo tieu chi danh gia portal1
 
Danh gia chat luong san pham mem
Danh gia chat luong san pham memDanh gia chat luong san pham mem
Danh gia chat luong san pham mem
 
Biography andrew-metcalfe-ao
Biography andrew-metcalfe-aoBiography andrew-metcalfe-ao
Biography andrew-metcalfe-ao
 
Functional areas of network management
Functional areas of network managementFunctional areas of network management
Functional areas of network management
 

Recently uploaded

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Recently uploaded (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

60304756 whitman-ch01-1

  • 1.
  • 2. Learning Objectives Upon completion of this material, you should be able to:  Define information security  Relate the history of computer security and how it evolved into information security  Define key terms and critical concepts of information security as presented in this chapter  Discuss the phases of the security systems development life cycle  Present the roles of professionals involved in information security within an organization Principles of Information Security, 3rd Edition 2
  • 3. Introduction  Information security: a “well-informed sense of assurance that the information risks and controls are in b balance.” — Jim Anderson, Inovant (2002)  Necessary to review the origins of this field and its impact on our understanding of information security today Principles of Information Security, 3rd Edition 3
  • 4. The History of Information Security  Began immediately after the first mainframes were developed  Groups developing code-breaking computations during World War II created the first modern computers(MOTD)-1960  Physical controls to limit access to sensitive military locations to authorized personnel  Rudimentary in defending against physical theft, espionage, and sabotage Principles of Information Security, 3rd Edition 4
  • 5. Figure 1-1 – The Enigma Principles of Information Security, 3rd Edition 5
  • 6. The 1960s  Advanced Research Project Agency (ARPA) began to examine feasibility of redundant networked communications-military infr. Exchange.  Larry Roberts developed ARPANET from its inception Principles of Information Security, 3rd Edition 6
  • 7. Figure 1-2 - ARPANET Principles of Information Security, 3rd Edition 7
  • 8. The 1970s and 80s  ARPANET grew in popularity as did its potential for misuse  Fundamental problems with ARPANET security were identified  No safety procedures for dial-up connections to ARPANET  Nonexistent user identification and authorization to system  Password vulnerability  Late 1970s: microprocessor expanded computing capabilities and security threats Principles of Information Security, 3rd Edition 8
  • 9. T The 1970s and 80s (continued)  Information security began with Rand Report R-609 (paper t that started the study of computer security)  Scope of computer security grew from physical security to include:  Safety of data  Limiting unauthorized access to data  Involvement of personnel from multiple levels of an organization Principles of Information Security, 3rd Edition 9
  • 10. MULTICS  Early focus of computer security research was a system called Multiplexed Information and Computing Service ( (MULTICS)  First operating system created with security as its primary goal  Mainframe, time-sharing OS developed in mid-1960s by General Electric (GE), Bell Labs, and Massachusetts I Institute of Technology (MIT)  Several MULTICS key players created UNIX  Primary purpose of UNIX was text processing Principles of Information Security, 3rd Edition 10
  • 11. The 1990s  Networks of computers became more common; so too did the need to interconnect networks  Internet became first manifestation of a global network of networks  In early Internet deployments, security was treated as a low priority Principles of Information Security, 3rd Edition 11
  • 12. The Present  The Internet brings millions of computer networks into communication with each other—many of them unsecured  Ability to secure a computer’s data influenced by the security of every computer to which it is connected Principles of Information Security, 3rd Edition 12
  • 13. What is Security?  “The quality or state of being secure—to be free from danger” or Protection against adversary  A successful organization should have multiple layers of security in place:  Physical security  Personal security  Operations security  Communications security  Network security  Information security Principles of Information Security, 3rd Edition 13
  • 14. W What is Security? (continued)  The protection of information and its critical elements, including systems and hardware that use, store, and transmit that information  CNSS/NSTISSC-STD’s  To protect -Necessary tools: policy, awareness, training, education, technology  NSTISSC model evolved from CIA-since Mainframe  C.I.A. triangle was standard based on confidentiality, integrity, and availability  Lack of CIA – growing environment  C.I.A. triangle now expanded into list of critical characteristics of information Principles of Information Security, 3rd Edition 14
  • 15. Principles of Information Security, 3rd Edition 15
  • 16. Critical Characteristics of Information  The value of information comes from the characteristics it possesses:  Changes-value ><  Availability  Authorized users-access infr. Without obstruction  Eg:research library-check/ specified format  Accuracy  Accuracy-free mistakes/expected end user value  Eg:bank a/c Principles of Information Security, 3rd Edition 16
  • 17.  Authenticity  State of being genuine or original  Information authentic-without change eg:Spoofing,Phising  Confidentiality  Disclosure /exposure to unauthorized user  Measures  Classification  Storage  Poloices  Education  Eg: salami theft Principles of Information Security, 3rd Edition 17
  • 18.  Integrity  Whole,complete,noncorruptted  Viruses-file size  File hashing-hash value-algorithm  Noise in transmission  Prevent – algorithm,error correcting code  Utility-meaningful manner  Possession Principles of Information Security, 3rd Edition 18
  • 19. Figure 1-4 – NSTISSC Security NSTISSC Security Model Model Principles of Information Security, 3rd Edition 19
  • 20. Components of an Information System  Information system (IS) is entire set of software, hardware, data, people, procedures, and networks necessary to use information as a resource in the organization Principles of Information Security, 3rd Edition 20
  • 21. Securing Components  Computer can be subject of an attack and/or the object of an attack  When the subject of an attack, computer is used as an active tool to conduct attack  When the object of an attack, computer is the entity being attacked  Direct/inderect Principles of Information Security, 3rd Edition 21
  • 22. Figure 1-5 – Subject and Object of Attack Principles of Information Security, 3rd Edition 22
  • 23. Balancing Information Security and Access  Impossible to obtain perfect security—it is a process, not an absolute  Security should be considered balance between protection and availability  To achieve balance, level of security must allow reasonable access, yet protect against threats Principles of Information Security, 3rd Edition 23
  • 24. Figure 1-6 – Balancing Security and Access Principles of Information Security, 3rd Edition 24
  • 25. Approaches to Information Security Implementation: Bottom-Up Approach  Grassroots effort: systems administrators attempt to improve security of their systems  Key advantage: technical expertise of individual administrators  Seldom works, as it lacks a number of critical features:  Participant support  Organizational staying power Principles of Information Security, 3rd Edition 25
  • 26. Approaches to Information Security Implementation: Top-Down Approach  Initiated by upper management  Issue policy, procedures, and processes  Dictate goals and expected outcomes of project  Determine accountability for each required action  The most successful also involve formal development strategy referred to as systems development life cycle Principles of Information Security, 3rd Edition 26
  • 27. Principles of Information Security, 3rd Edition 27
  • 28. The Systems Development Life Cycle  Systems Development Life Cycle (SDLC) is methodology for design and implementation of information system within an organization  Methodology is formal approach to problem solving based on structured sequence of procedures  Using a methodology:  Ensures a rigorous process  Avoids missing steps  Goal is creating a comprehensive security posture/program  Traditional SDLC consists of six general phases Principles of Information Security, 3rd Edition 28
  • 29. Principles of Information Security, 3rd Edition 29
  • 30. Investigation  What problem is the system being developed to solve?  Objectives, constraints, and scope of project are specified  Preliminary cost-benefit analysis is developed  At the end, feasibility analysis is performed to assess economic, technical, and behavioral feasibilities of the process Principles of Information Security, 3rd Edition 30
  • 31. Analysis  Consists of assessments of the organization, status of current systems, and capability to support proposed systems  Analysts determine what new system is expected to do and how it will interact with existing systems  Ends with documentation of findings and update of feasibility analysis Principles of Information Security, 3rd Edition 31
  • 32. Logical Design  Main factor is business need; applications capable of providing needed services are selected  Data support and structures capable of providing the needed inputs are identified  Technologies to implement physical solution are determined  Feasibility analysis performed at the end Principles of Information Security, 3rd Edition 32
  • 33. Physical Design  Technologies to support the alternatives identified and evaluated in the logical design are selected  Components evaluated on make-or-buy decision  Feasibility analysis performed; entire solution presented to end-user representatives for approval Principles of Information Security, 3rd Edition 33
  • 34. Implementation  Needed software created; components ordered, received, assembled, and tested  Users trained and documentation created  Feasibility analysis prepared; users presented with system for performance review and acceptance test Principles of Information Security, 3rd Edition 34
  • 35. Maintenance and Change  Consists of tasks necessary to support and modify system for remainder of its useful life  Life cycle continues until the process begins again from the investigation phase  When current system can no longer support the organization’s mission, a new project is implemented Principles of Information Security, 3rd Edition 35
  • 36. Securing system development life cycle  SDLC consider-system and information  Check custom/COTS  Organization decide-General SDLC/Tailored SDLC  NIST recommends IT security steps. Principles of Information Security, 3rd Edition 36
  • 37. Securing system development life cycle……  Investigation/Analysis Phase:  Security Categorization(low,modrate,high)  Depends on system assists to select security controls over information.  Preliminary Risk Assesment  Define threat environment where system works Principles of Information Security, 3rd Edition 37
  • 38. Securing system development life cycle……  Logical/Physical design Phase:  Risk Assesment:  Builds on intial RA  Security assurance Requirement Analysis  Development activities required  Evidence of confidential-inf.security is effective  Security Functional Requirement Analysis  System security environment  Security functional requirements  Cost: s/w,h/w,people Principles of Information Security, 3rd Edition 38
  • 39. Securing system development life cycle……  Security Planning:  Agreed upon plans like  Contigency plan  CM plan  Incident response plan…..  Security Control Development:  Assure security plan is  Designed  Developed  implemented Principles of Information Security, 3rd Edition 39
  • 40. Securing system development life cycle……  Developmental security test and evalution:  Test the implemented plan  Some cannot till deployment  Other planning Components:  Ensures necessary components  Contract type  Participation of fn. Groups, certifier Principles of Information Security, 3rd Edition 40
  • 41. Securing system development life cycle……  Implementation Phase:  Inspection and Acceptance:  Verifies and Validates-functionality in deliverables  System Integration:  Ensures integrity in deployment environment  Security certification:  Uncovers vulnerabilities  Ensures controls implemented effectively through  Procedures  Validation techniques  Security Acceriditation  Provides authorization of infr.to store, transmit…  Granted by senior official. Principles of Information Security, 3rd Edition 41
  • 42. Securing system development life cycle……  Maintenance and Change Phase:  CM and Control:  Ensures adequate consideration to inf.sec while changes  Continuous Monitoring:  Ensures continuous control effectivness  Information Preservation:  Current legal requirements  Accommodate future technology  Media Sanitization:  Unwanted data deleted,erased.  H/w and s/w disposal: Principles of Information Security, 3rd Edition 42
  • 43. The Security Systems Development Life Cycle  The same phases used in traditional SDLC may be adapted to support specialized implementation of an IS project  Identification of specific threats and creating controls to counter them  SecSDLC is a coherent program rather than a series of random, seemingly unconnected actions Principles of Information Security, 3rd Edition 43
  • 44. Investigation  Identifies process, outcomes, goals, and constraints of the project  Begins with Enterprise Information Security Policy (EISP) B  Organizational feasibility analysis is performed Principles of Information Security, 3rd Edition 44
  • 45. Analysis  Documents from investigation phase are studied  Analysis of existing security policies or programs, along with documented current threats and associated controls  Includes analysis of relevant legal issues that could impact design of the security solution  Risk management task begins Principles of Information Security, 3rd Edition 45
  • 46. Logical Design  Creates and develops blueprints for information security  Incident response actions planned:  Continuity planning  Incident response  Disaster recovery  Feasibility analysis to determine whether project should be continued or outsourced Principles of Information Security, 3rd Edition 46
  • 47. Physical Design  Needed security technology is evaluated, alternatives are generated, and final design is selected  At end of phase, feasibility study determines readiness of organization for project Principles of Information Security, 3rd Edition 47
  • 48. Implementation  Security solutions are acquired, tested, implemented, and tested again  Personnel issues evaluated; specific training and education programs conducted  Entire tested package is presented to management for final approval Principles of Information Security, 3rd Edition 48
  • 49. Maintenance and Change  Perhaps the most important phase, given the ever- changing threat environment  Often, reparation and restoration of information is a constant duel with an unseen adversary  Information security profile of an organization requires constant adaptation as new threats emerge and old threats evolve Principles of Information Security, 3rd Edition 49
  • 50. Security Professionals and the Organization  Wide range of professionals required to support a diverse information security program  Senior management is key component; also, additional administrative support and technical expertise are required to implement details of IS program Principles of Information Security, 3rd Edition 50
  • 51. Senior Management  Chief Information Officer (CIO) C  Senior technology officer  Primarily responsible for advising senior executives on strategic planning  Chief Information Security Officer (CISO)/ manager C  Primarily responsible for assessment, management, and implementation of IS in the organization  Usually reports directly to the CIO Principles of Information Security, 3rd Edition 51
  • 52. Information Security Project Team  A number of individuals who are experienced in one or more facets of required technical and nontechnical areas:  Champion-support financially,adminstrative  Team leader-proj,people.manage,technical requirements  Security policy developers  Risk assessment specialists  Security professionals  Systems administrators  End users Principles of Information Security, 3rd Edition 52
  • 53. Data Ownership  Data owner: responsible for the security and use of a particular set of information  Data custodian: responsible for storage, maintenance, and protection of information  Data users: end users who work with information to perform their daily jobs supporting the mission of the organization Principles of Information Security, 3rd Edition 53
  • 54. Communities of Interest  Group of individuals united by similar interests/values within an organization or who share common goals to meet organization objective  Information security management and professionals  Protect infr. From attack  Information technology management and professionals  Focus on cost, ease of use.  Organizational management and professionals/users/sec subjects  Execution,production,hr.... 54
  • 55. Information Security: Is it an Art or a Science?  Implementation of information security often described as combination of art and science  “Security artesan” idea: based on the way individuals perceive systems technologists since computers became commonplace Principles of Information Security, 3rd Edition 55
  • 56. Security as Art  Eg:painter  No hard and fast rules nor many universally accepted complete solutions  No manual for implementing security through entire system Principles of Information Security, 3rd Edition 56
  • 57. Security as Science  Dealing with technology designed to operate at high levels of performance  Specific conditions cause virtually all actions that occur in computer systems  Nearly every fault, security hole, and systems malfunction are a result of interaction of specific hardware and software  If developers had sufficient time, they could resolve and eliminate faults Principles of Information Security, 3rd Edition 57
  • 58. Security as a Social Science  Social science examines the behavior of individuals interacting with systems  Security begins and ends with the people that interact with the system  Security administrators can greatly reduce levels of risk caused by end users, and create more acceptable and supportable security profiles Principles of Information Security, 3rd Edition 58
  • 59. Key Terms  Access  Security Blueprint  Asset  Security Model  Attack  Security Posture or  Control, Safeguard, or Security Profile Countermeasure  Subject  Exploit  Threats  Exposure  Threat Agent  Hack  Vulnerability  Object  Risk Principles of Information Security, 3rd Edition 59
  • 60. Summary  Information security is a “well-informed sense of assurance that the information risks and controls are in balance”  Computer security began immediately after first mainframes were developed  Successful organizations have multiple layers of security in place: physical, personal, operations, communications, network, and information Principles of Information Security, 3rd Edition 60
  • 61. S Summary (continued)  Security should be considered a balance between protection and availability  Information security must be managed similarly to any major system implemented in an organization using a methodology like SecSDLC  Implementation of information security often described as a combination of art and science Principles of Information Security, 3rd Edition 61

Editor's Notes

  1. Upon completion of this chapter you should be able to: Understand what information security is and how it came to mean what it does today Comprehend the history of computer security and how it evolved into information security Understand the key terms and critical concepts of information security as presented in the chapter Outline the phases of the security systems development life cycle Understand the role of professionals involved in information security in an organizational structure
  2. What Is Information Security? Information security in today’s enterprise is a “well-informed sense of assurance that the information risks and controls are in balance.” – Jim Anderson, Inovant (2002) ‏ Before we can begin analyzing the details of information security, it is necessary to review the origins of this field and its impact on our understanding of information security today.
  3. The History Of Information Security The need for computer security, or the need to secure the physical location of hardware from outside threats, began almost immediately after the first mainframes were developed. Groups developing code-breaking computations during World War II created the first modern computers . Badges, keys, and facial recognition of authorized personnel controlled access to sensitive military locations. In contrast, information security during these early years was rudimentary and mainly composed of simple document classification schemes. There were no application classification projects for computers or operating systems at this time, because the primary threats to security were physical theft of equipment, espionage against the products of the systems, and sabotage.
  4. This picture is not topical to the chapter except to show a high-visibility artifact associated with a subtopic of information security. More properly, this is an artifact that is part of the study of cryptography from Chapter 8 and the Appendix.
  5. The 1960s During the 1960s, the Department of Defense’s Advanced Research Procurement Agency (ARPA) began examining the feasibility of a redundant networked communications system designed to support the military’s need to exchange information. Larry Roberts, known as the founder of the Internet, developed the project from its inception.
  6. Founding document from the ARPANET.
  7. The 1970s and 80s During the next decade, the ARPANET grew in popularity and use, and so did its potential for misuse. In December of 1973, Robert M. Metcalfe indicated that there were fundamental problems with ARPANET security. Individual remote users’ sites did not have sufficient controls and safeguards to protect data against unauthorized remote users. There were no safety procedures for dial-up connections to the ARPANET. User identification and authorization to the system were nonexistent. Phone numbers were widely distributed and openly publicized on the walls of rest rooms and phone booths, giving hackers easy access to ARPANET. Much of the focus for research on computer security centered on a system called MULTICS (Multiplexed Information and Computing Service). In mid-1969, not long after the restructuring of the MULTICS project, several of the key players created a new operating system called UNIX. While the MULTICS system had planned security with multiple security levels and passwords, the UNIX system did not. In the late 1970s the microprocessor brought in a new age of computing capabilities and security threats as these microprocessors were networked.
  8. The Paper that Started the Study of Computer Security It began with Rand Report R-609, sponsored by the Department of Defense, which attempted to define multiple controls and mechanisms necessary for the protection of a multilevel computer system. The scope of computer security grew from physical security to include: Safety of the data itself Limiting of random and unauthorized access to that data Involvement of personnel from multiple levels of the organization At this stage, the concept of computer security evolved into the more sophisticated system we call information security.
  9. The Paper that Started the Study of Computer Security (continued) It began with Rand Report R-609, sponsored by the Department of Defense, which attempted to define multiple controls and mechanisms necessary for the protection of a multilevel computer system. The scope of computer security grew from physical security to include: Safety of the data itself Limiting of random and unauthorized access to that data Involvement of personnel from multiple levels of the organization At this stage, the concept of computer security evolved into the more sophisticated system we call information security.
  10. The 1990s At the close of the 20th century, as networks of computers became more common, so too did the need to connect the networks to each other. This gave rise to the Internet, the first manifestation of a global network of networks. There has been a price for the phenomenal growth of the Internet, however. When security was considered at all, early Internet deployment treated it as a low priority. As the requirement for networked computers became the dominant style of computing, the ability to physically secure that physical computer was lost, and the stored information became more exposed to security threats.
  11. The Present Today, the Internet has brought millions of unsecured computer networks into communication with each other. Our ability to secure each computer’s stored information is now influenced by the security on each computer to which it is connected.
  12. What Is Security? In general, security is “the quality or state of being secure--to be free from danger.” It means to be protected from adversaries--from those who would do harm, intentionally or otherwise. A successful organization should have the following multiple layers of security in place for the protection of its operations: Physical security – To protect the physical items, objects, or areas of an organization from unauthorized access and misuse. Personal security – To protect the individual or group of individuals who are authorized to access the organization and its operations. Operations security – To protect the details of a particular operation or series of activities. Communications security – To protect an organization’s communications media, technology, and content. Network security – To protect networking components, connections, and contents.
  13. What Is Information Security? Information security, therefore, is the protection of information and its critical elements, including the systems and hardware that use, store, and transmit that information. But to protect the information and its related systems from danger, tools, such as policy, awareness, training, education, and technology are necessary. The C.I.A. triangle has been considered the industry standard for computer security since the development of the mainframe. It was solely based on three characteristics that described the utility of information: confidentiality, integrity, and availability. The C.I.A. triangle has expanded into a list of critical characteristics of information.
  14. Critical Characteristics of Information The value of information comes from the characteristics it possesses. Availability – Enables users who need to access information to do so without interference or obstruction and in the required format. The information is said to be available to an authorized user when and where needed and in the correct format. Accuracy – Free from mistake or error and having the value that the end user expects. If information contains a value different from the user’s expectations due to the intentional or unintentional modification of its content, it is no longer accurate. Authenticity –The quality or state of being genuine or original, rather than a reproduction or fabrication. Information is authentic when it is the information that was originally created, placed, stored, or transferred. Confidentiality – The quality or state of preventing disclosure or exposure to unauthorized individuals or systems. Integrity – The quality or state of being whole, complete, and uncorrupted. The integrity of information is threatened when the information is exposed to corruption, damage, destruction, or other disruption of its authentic state. Utility – The quality or state of having value for some purpose or end. Information has value when it serves a particular purpose. This means that if information is available, but not in a format meaningful to the end user, it is not useful. Possession – The quality or state of having ownership or control of some object or item. Information is said to be in possession if one obtains it, independent of format or other characteristic. While a breach of confidentiality always results in a breach of possession, a breach of possession does not always result in a breach of confidentiality.
  15. This graphic informs the fundamental approach of the chapter and can be used to illustrate the intersection of information states (x-axis), key objectives of C.I.A. (y-axis), and the three primary means to implement (policy, education, and technology).
  16. Components of an Information System To fully understand the importance of information security, it is necessary to briefly review the elements of an information system. An information system (IS) is much more than computer hardware; it is the entire set of software, hardware, data, people, and procedures necessary to use information as a resource in the organization.
  17. Securing the Components When considering the security of information systems components, it is important to understand the concept of the computer as the subject of an attack as opposed to the computer as the object of an attack. When a computer is the subject of an attack, it is used as an active tool to conduct the attack. When a computer is the object of an attack, it is the entity being attacked.
  18. It is important to note that the same computer can be both the subject and object of an attack, especially in multiuser systems.
  19. Security and Access Balancing When considering information security, it is important to realize that it is impossible to obtain perfect security. Security is not an absolute; it is a process not a goal. Security should be considered a balance between protection and availability. To achieve balance, the level of security must allow reasonable access yet protect against threats.
  20. This graphic intends to show the trade-offs between security and access.
  21. Bottom-up Approach to Security Implementation Security can begin as a grass-roots effort when systems administrators attempt to improve the security of their systems. This is referred to as the bottom-up approach. The key advantage of the bottom-up approach is the technical expertise of the individual administrators. Unfortunately, this approach seldom works, as it lacks a number of critical features, such as participant support and organizational staying power.
  22. Top-down Approach to Security Implementation An alternative approach, which has a higher probability of success, is called the top-down approach. The project is initiated by upper management who issue policy, procedures, and processes; dictate the goals and expected outcomes of the project; and determine who is accountable for each of the required actions. The top-down approach has strong upper-management support, a dedicated champion, dedicated funding, clear planning, and the opportunity to influence organizational culture. The most successful top-down approach also involves a formal development strategy referred to as a systems development life cycle.
  23. The key concept here is the direction of the left and right side arrows to show where planning is sourced and from which direction the pressure for success is driven.
  24. The Systems Development Life Cycle Information security must be managed in a manner similar to any other major system implemented in the organization. The best approach for implementing an information security system in an organization with little or no formal security in place is to use a variation of the Systems Development Life Cycle (SDLC): the Security Systems Development Life Cycle (SecSDLC). The SDLC is a methodology for the design and implementation of an information system in an organization. A methodology is a formal approach to solving a problem based on a structured sequence of procedures. Using a methodology ensures a rigorous process and avoids missing those steps that can lead to compromising the end goal. The goal is creating a comprehensive security posture.
  25. Very much a traditional SDLC diagram.
  26. Investigation The first phase, investigation, is the most important. What is the problem the system is being developed to solve? This phase begins with an examination of the event or plan that initiates the process. The objectives, constraints, and scope of the project are specified. A preliminary cost/benefit analysis is developed to evaluate the perceived benefits and the appropriate levels of cost an organization is willing to expend to obtain those benefits. A feasibility analysis is performed to assesses the economic, technical, and behavioral feasibilities of the process and to ensure that implementation is worth the organization’s time and effort.
  27. Analysis The analysis phase begins with the information learned during the investigation phase. This phase consists primarily of assessments of the organization, the status of current systems, and the capability to support the proposed systems. Analysts begin to determine what the new system is expected to do and how it will interact with existing systems. This phase ends with the documentation of the findings and a feasibility analysis update.
  28. Logical Design In the logical design phase, the information gained from the analysis phase is used to begin creating a solution system for a business problem. Then, based on the business need, select applications capable of providing needed services. Based on the applications needed, select data support and structures capable of providing the needed inputs. Finally, based on all of the above, select specific technologies to implement the physical solution. In the end, another feasibility analysis is performed.
  29. Physical Design During the physical design phase, specific technologies are selected to support the alternatives identified and evaluated in the logical design. The selected components are evaluated based on a make-or-buy decision (develop in-house or purchase from a vendor). Final designs integrate various components and technologies. After yet another feasibility analysis, the entire solution is presented to the end user representatives for approval.
  30. Implementation In the implementation phase, any needed software is created or purchased Components are ordered, received, and tested. Afterwards, users are trained and supporting documentation is created. Again a feasibility analysis is prepared, and the users are then presented with the system for a performance review and acceptance test.
  31. Maintenance and Change The maintenance and change phase is the longest and most expensive phase of the process. This phase consists of the tasks necessary to support and modify the system for the remainder of its useful life cycle. Even though formal development may conclude during this phase, the life cycle of the project continues until it is determined that the process should begin again from the investigation phase. When the current system can no longer support the changed mission of the organization, the project is terminated and a new project is implemented.
  32. The Security Systems Development Life Cycle The same phases used in the traditional SDLC can be adapted to support the specialized implementation of a security project. The fundamental process is the identification of specific threats and the creation of specific controls to counter those threats. The SecSDLC unifies the process and makes it a coherent program rather than a series of random, seemingly unconnected actions.
  33. Investigation The investigation of the SecSDLC begins with a directive from upper management, dictating the process, outcomes, and goals of the project, as well as the constraints placed on the activity. Frequently, this phase begins with a statement of program security policy that outlines the implementation of security. Teams of responsible managers, employees, and contractors are organized, problems are analyzed, and scope is defined, including goals, objectives, and constraints not covered in the program policy. Finally, an organizational feasibility analysis is performed to determine whether the organization has the resources and commitment necessary to conduct a successful security analysis and design.
  34. Analysis In the analysis phase, the documents from the investigation phase are studied. The development team conducts a preliminary analysis of existing security policies or programs, along with documented current threats and associated controls. This phase also includes an analysis of relevant legal issues that could impact the design of the security solution. The risk management task – identifying, assessing and evaluating the levels of risk facing the organization – also begins in this stage.
  35. Logical Design The logical design phase creates and develops the blueprints for security, and it examines and implements key policies that influence later decisions. Also at this stage, critical planning is developed for incident response actions to be taken in the event of partial or catastrophic loss. Next, a feasibility analysis determines whether or not the project should continue or should be outsourced. Physical Design In the physical design phase, the security technology needed to support the blueprint outlined in the logical design is evaluated, alternative solutions are generated, and a final design is agreed upon. The security blueprint may be revisited to keep it synchronized with the changes needed when the physical design is completed. Criteria needed to determine the definition of successful solutions is also prepared during this phase. Included at this time are the designs for physical security measures to support the proposed technological solutions. At the end of this phase, a feasibility study should determine the readiness of the organization for the proposed project, and then the champion and users are presented with the design. At this time, all parties involved have a chance to approve the project before implementation begins.
  36. Implementation The implementation phase is similar to the traditional SDLC. The security solutions are acquired (made or bought), tested, implemented, and tested again. Personnel issues are evaluated, and specific training and education programs are conducted. Finally, the entire tested package is presented to upper management for final approval.
  37. Maintenance and Change The maintenance and change phase, though last, is perhaps most important, given the high level of ingenuity in today’s threats. The reparation and restoration of information is a constant duel with an often-unseen adversary. As new threats emerge and old threats evolve, the information security profile of an organization requires constant adaptation to prevent threats from successfully penetrating sensitive data
  38. Security Professionals and the Organization It takes a wide range of professionals to support a diverse information security program. To develop and execute specific security policies and procedures, additional administrative support and technical expertise is required.
  39. Senior Management Chief Information Officer – The senior technology officer, although other titles such as Vice President of Information, VP of Information Technology, and VP of Systems may be used. The CIO is primarily responsible for advising the Chief Executive Officer, President, or company owner on the strategic planning that affects the management of information in the organization. Chief Information Security Officer – The individual primarily responsible for the assessment, management, and implementation of securing the information in the organization. The CISO may also be referred to as the Manager for Security, the Security Administrator, or a similar title.
  40. Security Project Team A number of individuals who are experienced in one or multiple requirements of both the technical and nontechnical areas. The champion: A senior executive who promotes the project and ensures its support, both financially and administratively, at the highest levels of the organization. The team leader: A project manager, who may be a departmental line manager or staff unit manager, who understands project management, personnel management, and information security technical requirements. Security policy developers: Individuals who understand the organizational culture, policies, and requirements for developing and implementing successful policies. Risk assessment specialists: Individuals who understand financial risk assessment techniques, the value of organizational assets, and the security methods to be used. Security professionals: Dedicated, trained, and well-educated specialists in all aspects of information security from both technical and nontechnical standpoints. Systems administrators: Individuals with the primary responsibility for administering the systems that house the information used by the organization. End users: Those the new system will most directly impact. Ideally, a selection of users from various departments, levels, and degrees of technical knowledge assist the team in focusing on the application of realistic controls applied in ways that do not disrupt the essential business activities they seek to safeguard.
  41. Data Ownership Now that you understand the responsibilities of both senior management and the security project team, we can define the roles of those who own and safeguard the data. Data Owner – Responsible for the security and use of a particular set of information. Data owners usually determine the level of data classification associated with the data, as well as changes to that classification required by organization change. Data Custodian – Responsible for the storage, maintenance, and protection of the information. The duties of a data custodian often include overseeing data storage and backups, implementing the specific procedures and policies laid out in the security policies and plans, and reporting to the data owner. Data Users – The end systems users who work with the information to perform their daily jobs supporting the mission of the organization. Everyone in the organization is responsible for the security of data, so data users are included here as individuals with an information security role.
  42. Communities of Interest Each organization develops and maintains its own unique culture and values. Within that corporate culture, there are communities of interest. These include: Information Security Management and Professionals Information Technology Management and Professionals Organizational Management and Professionals
  43. Information Security: Is It an Art or a Science? With the level of complexity in today’s information systems, the implementation of information security has often been described as a combination of art and science. The concept of the security artesan is based on the way individuals perceived systems technologists since computers became commonplace.
  44. Security as Art There are no hard and fast rules regulating the installation of various security mechanisms. Nor are there many universally accepted complete solutions. While there are many manuals to support individual systems, once these systems are interconnected, there is no magic user’s manual for the security of the entire system. This is especially true with the complex levels of interaction between users, policy, and technology controls.
  45. Security as Science We are dealing with technology developed by computer scientists and engineers—technology designed to perform at rigorous levels of performance. Even with the complexity of the technology, most scientists would agree that specific scientific conditions cause virtually all actions that occur in computer systems. Almost every fault, security hole, and systems malfunction is a result of the interaction of specific hardware and software. If the developers had sufficient time, they could resolve and eliminate these faults.
  46. Security as a Social Science There is a third view: security as a social science. Social science examines the behavior of individuals as they interact with systems, whether societal systems or in our case information systems. Security begins and ends with the people inside the organization and the people that interact with the system planned or otherwise. End users that need the very information the security personnel are trying to protect may be the weakest link in the security chain. By understanding some of the behavioral aspects of organizational science and change management, security administrators can greatly reduce the levels of risk caused by end users and create more acceptable and supportable security profiles.
  47. Key Terms Access - a subject or object’s ability to use, manipulate, modify, or affect another subject or object. Asset - the organizational resource that is being protected. Attack - an act that is an intentional or unintentional attempt to cause damage or compromise to the information and/or the systems that support it. Control, Safeguard, or Countermeasure - security mechanisms, policies, or procedures that can successfully counter attacks, reduce risk, resolve vulnerabilities, and otherwise improve the security within an organization. Exploit - to take advantage of weaknesses or vulnerability in a system. Exposure - a single instance of being open to damage. Hack - Good: to use computers or systems for enjoyment; Bad: to illegally gain access to a computer or system. Object - a passive entity in the information system that receives or contains information. Risk - the probability that something can happen. Security Blueprint - the plan for the implementation of new security measures in the organization. Security Model - a collection of specific security rules that represents the implementation of a security policy. Security Posture or Security Profile - a general label for the combination of all policies, procedures, technologies, and programs that make up the total security effort currently in place. Subject - an active entity that interacts with an information system and causes information to move through the system for a specific end purpose Threats - a category of objects, persons, or other entities that represents a potential danger to an asset. Threat Agent - a specific instance or component of a more general threat. Vulnerability - weaknesses or faults in a system or protection mechanism that expose information to attack or damage.