SlideShare une entreprise Scribd logo
1  sur  25
Télécharger pour lire hors ligne
Chapter 10
Security Evaluation
Framework & Operational
Security Standards
1
Information
System Security
Jupriyadi, S.Kom. M.T.
jupriyadi@teknokrat.ac.id
0856 91 16 15 14
Bandarlampung, Agustus 2021
Information Security
Framework & Standards
A brief introduction to the various
Information Security standards and
regulations including ISO standards, COBIT,
the Sarbanes-Oxley Act, and others.
Standard Developments
• A number of governments and organizations have set
up benchmarks, standards and in some cases, legal
regulations on information security to help ensure
– an adequate level of security is maintained,
– resources are used in the right way, and
– the best security practices are adopted.
• Some industries, such as banking, are regulated, and
the guidelines or best practices put together as part of
those regulations often become a de facto standard
among members of these industries.
ISO/IEC 27002:2005
(Code of Practice for Information Security Management)
ISO/IEC 27002:2005 is an international standard that
originated from the BS7799-1, one that was originally laid
down by the British Standards Institute (BSI). Refers to a
code of practice for information security management, and
is intended as a common basis and practical guideline for
developing organizational security standards and effective
management practices.
ISO/IEC 27002:2005 Cont.
This standard contains guidelines and best practices recommendations
for these 10 security domains:
1. security policy and compliance;
2. organization of information security;
3. asset management;
4. human resources security;
5. physical and environmental security;
6. communications and operations management;
7. access control;
8. information systems acquisition, development and maintenance;
9. information security incident management
10.business continuity management
Among these 10 security domains, a total of 39 control objectives and
hundreds of best-practice information security control measures are
recommended for organizations to satisfy the control objectives and
protect information assets against threats to confidentiality, integrity and
availability.
ISO/IEC 27001:2005 Cont.
• It specifies the requirements for establishing,
implementing, operating, monitoring, reviewing,
maintaining and improving a documented Information
Security Management System (ISMS) within an
organization.
• It is designed to ensure the selection of adequate and
proportionate security controls to protect information
assets.
• This standard is usually applicable to all types of
organizations, including business enterprises,
government agencies, and so on.
ISO/IEC 27001:2005 Cont.
• The standard introduces a cyclic model known as the
“Plan-Do-Check-Act” (PDCA) model that aims to establish,
implement, monitor and improve the effectiveness of an
organization's ISMS. The PDCA cycle has these four
phases:
– a) “Plan” phase – establishing the ISMS
– b) “Do” phase – implementing and operating the ISMS
– c) “Check” phase – monitoring and reviewing the ISMS
– d) “Act” phase – maintaining and improving the ISMS
There is a list of accredited certification bodies that can
certify an organization against the ISMS standard, which
is maintained on the UK Accreditation Service website.
ISO/IEC 15408
(Evaluation Criteria for IT Security)
• The international standard ISO/IEC 15408 is commonly
known as the “Common Criteria” (CC).
• This standard helps evaluate, validate, and certify the
security assurance of a technology product against a
number of factors, such as the security functional
requirements specified in the standard.
• Hardware and software can be evaluated against CC
requirements in accredited testing laboratories to certify
the exact EAL (Evaluation Assurance Level) the product
or system can attain.
ISO/IEC 13335 (IT Security Management)
It consists of a series of guidelines for technical security control
measures:
a. ISO/IEC 13335-1:2004 documents the concepts and models for
information and communications technology security
management.
b. ISO/IEC TR 13335-3:1998 documents the techniques for the
management of IT security. This is under review and may be
superseded by ISO/IEC 27005.
c. ISO/IEC TR 13335-4:2000 covers the selection of safeguards
(i.e. technical security controls). This is under review and may
be superseded by ISO/IEC 27005.
d. ISO/IEC TR 13335-5:2001 covers management guidance on
network security. This is also under review, and may be merged
into ISO/IEC 18028-1, and ISO/IEC 27033.
PAYMENT CARD INDUSTRY DATA SECURITY
STANDARD
• The Payment Card Industry (PCI) Data Security
Standard (DSS) was developed by a number of major
credit card companies (including American Express,
Discover Financial Services, JCB, MasterCard
Worldwide and Visa International) as members of the
PCI Standards Council to enhance payment account
data security.
• The standard consists of 12 core requirements, which
include security management, policies, procedures,
network architecture, software design and other critical
measures.
Payment Card Industry (PCI)
Standards cont.
• These requirements are organized into the following
areas:
1. Build and Maintain a Secure Network
2. Protect Cardholder Data
3. Maintain a Vulnerability Management Program
4. Implement Strong Access Control Measures
5. Regularly Monitor and Test Networks
6. Maintain an Information Security Policy
The Control Objectives for Information and related
Technology (COBIT)
“a control framework that links IT initiatives to business
requirements, organizes IT activities into a generally accepted
process model, identifies the major IT resources to be leveraged
and defines the management control objectives to be considered”
COBIT 4.1 consists of 7 sections, which are:
1. Executive overview,
2. COBIT framework,
3. Plan and Organize,
4. Acquire and Implement,
5. Deliver and Support,
6. Monitor and Evaluate, and
7. Appendices, including a glossary.
Its core content can be divided according to the 34 IT processes.
COBIT Cont.
• COBIT is increasingly accepted internationally as a set of
guidance materials for IT governance that allows
managers to bridge the gap between control
requirements, technical issues and business risks.
• Based on COBIT 4.1, the COBIT Security Baseline
focuses on the specific risks around IT security in a way
that is simple to follow and implement for small and large
organizations. COBIT can be found at ITGI or the
Information Systems Audit and Control Association
(ISACA) websites www.ISACA.org .
ITIL (OR ISO/IEC 20000 SERIES)
• The Information Technology Infrastructure Library (ITIL) is a collection of
best practices in IT service management (ITSM), and focuses on the
service processes of IT and considers the central role of the user. It was
developed by the United Kingdom's Office of Government Commerce
(OGC)
• An ITIL service management self-assessment can be conducted with
the help of an online questionnaire maintained on the website of the IT
Service Management Forum. The self-assessment questionnaire helps
evaluate the following management areas:
– Service Level Management
– Financial Management
– Capacity Management
– Service Continuity Management
– Availability Management
– Service Desk
– Incident Management
– Problem Management
– Configuration Management
– Change Management and
– Release Management.
US regulations SOX, COSO, HIPAA,
and FISMA
SOX Sarbanes-Oxley Act of 2002
– The purpose is to “protect investors by improving the
accuracy and reliability of corporate disclosures made
pursuant to the securities laws, and for other
purposes”.
– This regulation affects all companies listed on stock
exchanges in the US
– In section 404, the SOX requires “each annual
report … contain an internal control report … [that]
contains an assessment of … the effectiveness of the
internal control structures and procedures of the
issuer for financial reporting”. As information
technology plays a major role in the financial reporting
process, IT controls would need to be assessed to
see if they fully satisfy this SOX requirement.
The COSO (Committee Of Sponsoring
Organizations of the Tread way Commission)
• A framework that initiates an integrated process of internal
controls. It helps improve ways of controlling enterprises by
evaluating the effectiveness of internal controls. It contains
five components:
1. Control Environment, including factors like integrity of people
within the organization and management authority and
responsibilities;
2. Risk Assessment, aiming to identify and evaluate the risks to the
business;
3. Control Activities, including the policies and procedures for the
organization;
4. Information and Communication, including identification of critical
information to the business and communication channels for
delivering control measures from management to staff;
5. Monitoring, including the process used to monitor and assess the
quality of all internal control systems over time.
• COSO and COBIT frameworks described above are both used to satisfy
compliance with SOX.
The Health Insurance Portability And
Accountability Act (HIPAA) of 1996
• The Act defines security standards for healthcare information,
and it takes into account a number of factors including:
– Technical capabilities of record systems used to maintain health
information
– Cost of security measures
– Need for training personnel
– Value of audit trails in computerized record systems
– Needs and capabilities of small healthcare providers
• A person who maintains or transmits health information is
required to maintain reasonable and appropriate
administrative, technical, and physical safeguards to ensure
the integrity and confidentiality of that information. In addition,
the information should be properly protected from threats to
the security and integrity of that information, unauthorized
uses, or unauthorized disclosure.
Federal Information Security
Management Act (FISMA)
• It requires US federal agencies to develop, document, and
implement an agency-wide program to provide information
security for the information (and information systems) that
support the operations and assets of the agency. Some of
the requirements include:
1. Periodic risk assessments of information and information systems that
support the operations and assets of the organization
2. Risk-based policies and procedures designed to reduce information
security risks to an acceptable level
3. Plans for providing adequate security for networks and information
systems
4. Security awareness training to all personnel, including contractors
5. Periodic evaluation and testing of the effectiveness of the security
policies, procedures and controls. The frequency should not be less
than annually. Remedial action to address any deficiencies found to be
properly managed.
6. A working and tested security incident handling procedure
7. A business continuity plan in place to support the operation of the
organization.
The Federal Information Processing Standards (FIPS)
Publication Series of the National Institute of Standards and
Technology (NIST)
• An official series of publications relating to standards and guidelines
adopted and made available under the provisions of the FISMA.
• FIPS Publication 199, Standards for Security Categorization of Federal
Information and Information Systems, is the first mandatory security
standard laid down under the FISMA legislation. FIPS Publication 200,
entitled “Minimum Security Requirements for Federal Information and
Information Systems” is the second mandatory set of security standards
that specify minimum security requirements for US federal information
and information systems across 17 security-related areas. US federal
agencies must meet the minimum security requirements defined in this
standard by selecting appropriate security controls and assurance
requirements laid down in NIST Special Publication 800-53
(Recommended Security Controls for Federal Information Systems).
(FIPS) Publication Series cont.
The 17 security-related areas include:
1. access control;
2. awareness and training;
3. audit and accountability;
4. certification, accreditation, and security assessments;
5. configuration management;
6. contingency planning;
7. identification and authentication;
8. incident response;
9. maintenance;
10. media protection;
11. physical and environmental protection;
12. planning;
13. personnel security;
14. risk assessment;
15. systems and services acquisition;
16. system and communications protection; and
17. system and information integrity
IMPLEMENTATION of FRAMWORK &
STANDARDS
• Although there are a number of standards on information
security available now, these standards are often general
guidelines or principles that may not all be applicable to a
particular organization.
• Care must be taken to ensure that standardized policies or
guidelines are applicable to, and practical for, that particular
organization's culture, business and operational practices.
• The organization should first perform a “gap analysis” to
identify the current security controls within the organization,
the potential problems and issues, the costs and benefits, the
operational impact, and the proposed recommendations
before applying any chosen standards.
IMPLEMENTATION of FRAMWORK &
STANDARDS Cont.
• Management support is necessary at all levels.
• User awareness programs should also be conducted to
ensure that all employees understand the benefits and
impacts before the deployment of new security policies
and guidelines.
• The successful implementation of any information
security standards or controls must be a balance of
security requirements, functional requirements and user
requirements.
Conclusion
Although there are a number of information security
standards available, an organization can only benefit if
those standards are implemented properly.
Security is something that all parties should be involved in.
Senior management, information security practitioners, IT
professionals and users all have a role to play in securing
the assets of an organization.
The success of information security can only be achieved
by full cooperation at all levels of an organization, both
inside and outside.
What's Next ?
25

Contenu connexe

Tendances

Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessnewbie2019
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practicesamiable_indian
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Planning for security and security audit process
Planning for security and security audit processPlanning for security and security audit process
Planning for security and security audit processDivya Tiwari
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
CISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainCISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainInfosecTrain
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016Leon Blum
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologiesSalih Islam
 
Introduction to Information System Security
Introduction  to Information System SecurityIntroduction  to Information System Security
Introduction to Information System Securitychauhankapil
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practiceparves kamal
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)Rois Solihin
 

Tendances (20)

Chapter 12 iso 27001 awareness
Chapter 12 iso 27001 awarenessChapter 12 iso 27001 awareness
Chapter 12 iso 27001 awareness
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Planning for security and security audit process
Planning for security and security audit processPlanning for security and security audit process
Planning for security and security audit process
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
information security management
information security managementinformation security management
information security management
 
CISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | InfosectrainCISA Domain 4 Information Systems Operation | Infosectrain
CISA Domain 4 Information Systems Operation | Infosectrain
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
It audit methodologies
It audit methodologiesIt audit methodologies
It audit methodologies
 
Introduction to Information System Security
Introduction  to Information System SecurityIntroduction  to Information System Security
Introduction to Information System Security
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Information security management best practice
Information security management best practiceInformation security management best practice
Information security management best practice
 
Information security management (bel g. ragad)
Information security management (bel g. ragad)Information security management (bel g. ragad)
Information security management (bel g. ragad)
 
Gpc case study_eng_0221
Gpc case study_eng_0221Gpc case study_eng_0221
Gpc case study_eng_0221
 

Similaire à Chapter 10 security standart

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Yerlin Sturdivant
 
zSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.pptzSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.pptssuser45a8a6
 
Governance and management of IT.pptx
Governance and management of IT.pptxGovernance and management of IT.pptx
Governance and management of IT.pptxPrashant Singh
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptxSuman Garai
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Chandan Singh Ghodela
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Frameworkbarnetdh
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala LumpurAlan Yau Ti Dun
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxkevlekalakala
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information TechnologyKathirvel Ayyaswamy
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxssuser00d6eb
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceTripwire
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Andrea Porter
 
ISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxjojo82637
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis PYA, P.C.
 
Use of the COBIT Security Baseline
Use of the COBIT Security BaselineUse of the COBIT Security Baseline
Use of the COBIT Security BaselineBarry Caplin
 

Similaire à Chapter 10 security standart (20)

Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
zSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.pptzSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.ppt
 
Governance and management of IT.pptx
Governance and management of IT.pptxGovernance and management of IT.pptx
Governance and management of IT.pptx
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx
 
Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
CISSPills #3.02
CISSPills #3.02CISSPills #3.02
CISSPills #3.02
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Framework
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
Info.ppt
Info.pptInfo.ppt
Info.ppt
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
english_bok_ismp_202306.pptx
english_bok_ismp_202306.pptxenglish_bok_ismp_202306.pptx
english_bok_ismp_202306.pptx
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013Auditing Information Security Management System Using ISO 27001 2013
Auditing Information Security Management System Using ISO 27001 2013
 
ISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptxISO27001_COBIT_Students.pptx
ISO27001_COBIT_Students.pptx
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis
 
Use of the COBIT Security Baseline
Use of the COBIT Security BaselineUse of the COBIT Security Baseline
Use of the COBIT Security Baseline
 

Plus de newbie2019

Digital forensic principles and procedure
Digital forensic principles and procedureDigital forensic principles and procedure
Digital forensic principles and procedurenewbie2019
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensiknewbie2019
 
Pendahuluan it forensik
Pendahuluan it forensikPendahuluan it forensik
Pendahuluan it forensiknewbie2019
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
 
Chapter 14 sql injection
Chapter 14 sql injectionChapter 14 sql injection
Chapter 14 sql injectionnewbie2019
 
Chapter 13 web security
Chapter 13 web securityChapter 13 web security
Chapter 13 web securitynewbie2019
 
NIST Framework for Information System
NIST Framework for Information SystemNIST Framework for Information System
NIST Framework for Information Systemnewbie2019
 
Iso iec 27000_2018
Iso iec 27000_2018Iso iec 27000_2018
Iso iec 27000_2018newbie2019
 
Chapter 8 cryptography lanjutan
Chapter 8 cryptography lanjutanChapter 8 cryptography lanjutan
Chapter 8 cryptography lanjutannewbie2019
 
Pertemuan 7 cryptography
Pertemuan 7  cryptographyPertemuan 7  cryptography
Pertemuan 7 cryptographynewbie2019
 
Chapter 6 information hiding (steganography)
Chapter 6 information hiding (steganography)Chapter 6 information hiding (steganography)
Chapter 6 information hiding (steganography)newbie2019
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attacknewbie2019
 
Chapter 4 vulnerability threat and attack
Chapter 4 vulnerability threat and attack Chapter 4 vulnerability threat and attack
Chapter 4 vulnerability threat and attack newbie2019
 
Chapter 3 security principals
Chapter 3 security principalsChapter 3 security principals
Chapter 3 security principalsnewbie2019
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1newbie2019
 
Chapter 1 introduction
Chapter 1 introductionChapter 1 introduction
Chapter 1 introductionnewbie2019
 
CCNA RSE Routing concept
CCNA RSE Routing conceptCCNA RSE Routing concept
CCNA RSE Routing conceptnewbie2019
 
Chapter 1 introduction
Chapter 1 introductionChapter 1 introduction
Chapter 1 introductionnewbie2019
 

Plus de newbie2019 (20)

Digital forensic principles and procedure
Digital forensic principles and procedureDigital forensic principles and procedure
Digital forensic principles and procedure
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
Pendahuluan it forensik
Pendahuluan it forensikPendahuluan it forensik
Pendahuluan it forensik
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Chapter 14 sql injection
Chapter 14 sql injectionChapter 14 sql injection
Chapter 14 sql injection
 
Chapter 13 web security
Chapter 13 web securityChapter 13 web security
Chapter 13 web security
 
NIST Framework for Information System
NIST Framework for Information SystemNIST Framework for Information System
NIST Framework for Information System
 
Iso iec 27000_2018
Iso iec 27000_2018Iso iec 27000_2018
Iso iec 27000_2018
 
Chapter 8 cryptography lanjutan
Chapter 8 cryptography lanjutanChapter 8 cryptography lanjutan
Chapter 8 cryptography lanjutan
 
Pertemuan 7 cryptography
Pertemuan 7  cryptographyPertemuan 7  cryptography
Pertemuan 7 cryptography
 
Chapter 6 information hiding (steganography)
Chapter 6 information hiding (steganography)Chapter 6 information hiding (steganography)
Chapter 6 information hiding (steganography)
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
Chapter 4 vulnerability threat and attack
Chapter 4 vulnerability threat and attack Chapter 4 vulnerability threat and attack
Chapter 4 vulnerability threat and attack
 
C02
C02C02
C02
 
Chapter 3 security principals
Chapter 3 security principalsChapter 3 security principals
Chapter 3 security principals
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1Fundamentals of information systems security ( pdf drive ) chapter 1
Fundamentals of information systems security ( pdf drive ) chapter 1
 
Chapter 1 introduction
Chapter 1 introductionChapter 1 introduction
Chapter 1 introduction
 
CCNA RSE Routing concept
CCNA RSE Routing conceptCCNA RSE Routing concept
CCNA RSE Routing concept
 
Chapter 1 introduction
Chapter 1 introductionChapter 1 introduction
Chapter 1 introduction
 

Dernier

SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 

Dernier (20)

SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 

Chapter 10 security standart

  • 1. Chapter 10 Security Evaluation Framework & Operational Security Standards 1 Information System Security Jupriyadi, S.Kom. M.T. jupriyadi@teknokrat.ac.id 0856 91 16 15 14 Bandarlampung, Agustus 2021
  • 2. Information Security Framework & Standards A brief introduction to the various Information Security standards and regulations including ISO standards, COBIT, the Sarbanes-Oxley Act, and others.
  • 3. Standard Developments • A number of governments and organizations have set up benchmarks, standards and in some cases, legal regulations on information security to help ensure – an adequate level of security is maintained, – resources are used in the right way, and – the best security practices are adopted. • Some industries, such as banking, are regulated, and the guidelines or best practices put together as part of those regulations often become a de facto standard among members of these industries.
  • 4. ISO/IEC 27002:2005 (Code of Practice for Information Security Management) ISO/IEC 27002:2005 is an international standard that originated from the BS7799-1, one that was originally laid down by the British Standards Institute (BSI). Refers to a code of practice for information security management, and is intended as a common basis and practical guideline for developing organizational security standards and effective management practices.
  • 5. ISO/IEC 27002:2005 Cont. This standard contains guidelines and best practices recommendations for these 10 security domains: 1. security policy and compliance; 2. organization of information security; 3. asset management; 4. human resources security; 5. physical and environmental security; 6. communications and operations management; 7. access control; 8. information systems acquisition, development and maintenance; 9. information security incident management 10.business continuity management Among these 10 security domains, a total of 39 control objectives and hundreds of best-practice information security control measures are recommended for organizations to satisfy the control objectives and protect information assets against threats to confidentiality, integrity and availability.
  • 6. ISO/IEC 27001:2005 Cont. • It specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System (ISMS) within an organization. • It is designed to ensure the selection of adequate and proportionate security controls to protect information assets. • This standard is usually applicable to all types of organizations, including business enterprises, government agencies, and so on.
  • 7. ISO/IEC 27001:2005 Cont. • The standard introduces a cyclic model known as the “Plan-Do-Check-Act” (PDCA) model that aims to establish, implement, monitor and improve the effectiveness of an organization's ISMS. The PDCA cycle has these four phases: – a) “Plan” phase – establishing the ISMS – b) “Do” phase – implementing and operating the ISMS – c) “Check” phase – monitoring and reviewing the ISMS – d) “Act” phase – maintaining and improving the ISMS There is a list of accredited certification bodies that can certify an organization against the ISMS standard, which is maintained on the UK Accreditation Service website.
  • 8. ISO/IEC 15408 (Evaluation Criteria for IT Security) • The international standard ISO/IEC 15408 is commonly known as the “Common Criteria” (CC). • This standard helps evaluate, validate, and certify the security assurance of a technology product against a number of factors, such as the security functional requirements specified in the standard. • Hardware and software can be evaluated against CC requirements in accredited testing laboratories to certify the exact EAL (Evaluation Assurance Level) the product or system can attain.
  • 9. ISO/IEC 13335 (IT Security Management) It consists of a series of guidelines for technical security control measures: a. ISO/IEC 13335-1:2004 documents the concepts and models for information and communications technology security management. b. ISO/IEC TR 13335-3:1998 documents the techniques for the management of IT security. This is under review and may be superseded by ISO/IEC 27005. c. ISO/IEC TR 13335-4:2000 covers the selection of safeguards (i.e. technical security controls). This is under review and may be superseded by ISO/IEC 27005. d. ISO/IEC TR 13335-5:2001 covers management guidance on network security. This is also under review, and may be merged into ISO/IEC 18028-1, and ISO/IEC 27033.
  • 10. PAYMENT CARD INDUSTRY DATA SECURITY STANDARD • The Payment Card Industry (PCI) Data Security Standard (DSS) was developed by a number of major credit card companies (including American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International) as members of the PCI Standards Council to enhance payment account data security. • The standard consists of 12 core requirements, which include security management, policies, procedures, network architecture, software design and other critical measures.
  • 11. Payment Card Industry (PCI) Standards cont. • These requirements are organized into the following areas: 1. Build and Maintain a Secure Network 2. Protect Cardholder Data 3. Maintain a Vulnerability Management Program 4. Implement Strong Access Control Measures 5. Regularly Monitor and Test Networks 6. Maintain an Information Security Policy
  • 12. The Control Objectives for Information and related Technology (COBIT) “a control framework that links IT initiatives to business requirements, organizes IT activities into a generally accepted process model, identifies the major IT resources to be leveraged and defines the management control objectives to be considered” COBIT 4.1 consists of 7 sections, which are: 1. Executive overview, 2. COBIT framework, 3. Plan and Organize, 4. Acquire and Implement, 5. Deliver and Support, 6. Monitor and Evaluate, and 7. Appendices, including a glossary. Its core content can be divided according to the 34 IT processes.
  • 13. COBIT Cont. • COBIT is increasingly accepted internationally as a set of guidance materials for IT governance that allows managers to bridge the gap between control requirements, technical issues and business risks. • Based on COBIT 4.1, the COBIT Security Baseline focuses on the specific risks around IT security in a way that is simple to follow and implement for small and large organizations. COBIT can be found at ITGI or the Information Systems Audit and Control Association (ISACA) websites www.ISACA.org .
  • 14. ITIL (OR ISO/IEC 20000 SERIES) • The Information Technology Infrastructure Library (ITIL) is a collection of best practices in IT service management (ITSM), and focuses on the service processes of IT and considers the central role of the user. It was developed by the United Kingdom's Office of Government Commerce (OGC) • An ITIL service management self-assessment can be conducted with the help of an online questionnaire maintained on the website of the IT Service Management Forum. The self-assessment questionnaire helps evaluate the following management areas: – Service Level Management – Financial Management – Capacity Management – Service Continuity Management – Availability Management – Service Desk – Incident Management – Problem Management – Configuration Management – Change Management and – Release Management.
  • 15. US regulations SOX, COSO, HIPAA, and FISMA SOX Sarbanes-Oxley Act of 2002 – The purpose is to “protect investors by improving the accuracy and reliability of corporate disclosures made pursuant to the securities laws, and for other purposes”. – This regulation affects all companies listed on stock exchanges in the US – In section 404, the SOX requires “each annual report … contain an internal control report … [that] contains an assessment of … the effectiveness of the internal control structures and procedures of the issuer for financial reporting”. As information technology plays a major role in the financial reporting process, IT controls would need to be assessed to see if they fully satisfy this SOX requirement.
  • 16. The COSO (Committee Of Sponsoring Organizations of the Tread way Commission) • A framework that initiates an integrated process of internal controls. It helps improve ways of controlling enterprises by evaluating the effectiveness of internal controls. It contains five components: 1. Control Environment, including factors like integrity of people within the organization and management authority and responsibilities; 2. Risk Assessment, aiming to identify and evaluate the risks to the business; 3. Control Activities, including the policies and procedures for the organization; 4. Information and Communication, including identification of critical information to the business and communication channels for delivering control measures from management to staff; 5. Monitoring, including the process used to monitor and assess the quality of all internal control systems over time. • COSO and COBIT frameworks described above are both used to satisfy compliance with SOX.
  • 17. The Health Insurance Portability And Accountability Act (HIPAA) of 1996 • The Act defines security standards for healthcare information, and it takes into account a number of factors including: – Technical capabilities of record systems used to maintain health information – Cost of security measures – Need for training personnel – Value of audit trails in computerized record systems – Needs and capabilities of small healthcare providers • A person who maintains or transmits health information is required to maintain reasonable and appropriate administrative, technical, and physical safeguards to ensure the integrity and confidentiality of that information. In addition, the information should be properly protected from threats to the security and integrity of that information, unauthorized uses, or unauthorized disclosure.
  • 18. Federal Information Security Management Act (FISMA) • It requires US federal agencies to develop, document, and implement an agency-wide program to provide information security for the information (and information systems) that support the operations and assets of the agency. Some of the requirements include: 1. Periodic risk assessments of information and information systems that support the operations and assets of the organization 2. Risk-based policies and procedures designed to reduce information security risks to an acceptable level 3. Plans for providing adequate security for networks and information systems 4. Security awareness training to all personnel, including contractors 5. Periodic evaluation and testing of the effectiveness of the security policies, procedures and controls. The frequency should not be less than annually. Remedial action to address any deficiencies found to be properly managed. 6. A working and tested security incident handling procedure 7. A business continuity plan in place to support the operation of the organization.
  • 19. The Federal Information Processing Standards (FIPS) Publication Series of the National Institute of Standards and Technology (NIST) • An official series of publications relating to standards and guidelines adopted and made available under the provisions of the FISMA. • FIPS Publication 199, Standards for Security Categorization of Federal Information and Information Systems, is the first mandatory security standard laid down under the FISMA legislation. FIPS Publication 200, entitled “Minimum Security Requirements for Federal Information and Information Systems” is the second mandatory set of security standards that specify minimum security requirements for US federal information and information systems across 17 security-related areas. US federal agencies must meet the minimum security requirements defined in this standard by selecting appropriate security controls and assurance requirements laid down in NIST Special Publication 800-53 (Recommended Security Controls for Federal Information Systems).
  • 20. (FIPS) Publication Series cont. The 17 security-related areas include: 1. access control; 2. awareness and training; 3. audit and accountability; 4. certification, accreditation, and security assessments; 5. configuration management; 6. contingency planning; 7. identification and authentication; 8. incident response; 9. maintenance; 10. media protection; 11. physical and environmental protection; 12. planning; 13. personnel security; 14. risk assessment; 15. systems and services acquisition; 16. system and communications protection; and 17. system and information integrity
  • 21. IMPLEMENTATION of FRAMWORK & STANDARDS • Although there are a number of standards on information security available now, these standards are often general guidelines or principles that may not all be applicable to a particular organization. • Care must be taken to ensure that standardized policies or guidelines are applicable to, and practical for, that particular organization's culture, business and operational practices. • The organization should first perform a “gap analysis” to identify the current security controls within the organization, the potential problems and issues, the costs and benefits, the operational impact, and the proposed recommendations before applying any chosen standards.
  • 22. IMPLEMENTATION of FRAMWORK & STANDARDS Cont. • Management support is necessary at all levels. • User awareness programs should also be conducted to ensure that all employees understand the benefits and impacts before the deployment of new security policies and guidelines. • The successful implementation of any information security standards or controls must be a balance of security requirements, functional requirements and user requirements.
  • 23. Conclusion Although there are a number of information security standards available, an organization can only benefit if those standards are implemented properly. Security is something that all parties should be involved in. Senior management, information security practitioners, IT professionals and users all have a role to play in securing the assets of an organization. The success of information security can only be achieved by full cooperation at all levels of an organization, both inside and outside.
  • 25. 25