SlideShare une entreprise Scribd logo
1  sur  21
Security Standards
                                           & Methodologies
                                                    Vicente Aceituno



                         FIST November/Madrid 2003 @ UPSAM

www.sia.es
Developing the infrastructures that enable e-business ®
What are standards good for?


Most standards are the result of agreements on the
behaviour of a component or the connection between
components.
 Using standards a company can create products and
services that work well with others, without any previous
agreement between the product makers.
Standards enable “teamwork” without permanent
coordination, becoming a “coordination by default”.
Who makes standards?
International Organization for Standardization.
International Electrotechnical Commission.
British Standards Institute.
Internet Engineering Task Force.
ISACA.
International Information Security Foundation.
National Institute of Standards and Technology (USA)
AENOR (Spain)
AICPA.
BSI.
Software Engineering Institute.
ISECOM
W3C
IETF
Private companies.
ISSA...and so on.
What is covered by standards?



Benchmarks.
Algorithms.
Products.
Operations.
Management.
Organization.
Auditing.
Why there are so many standards?



Andrew Tanenbaum famously quipped that “The good
thing about standards is that there are so many to choose
from”.


The reasons are manifold. Politics, Economics and
other interests...
What is a perfect standard?


Clear concepts framework.
Provides guidance to move from theory to
practice.
Compliance can be tested.
 It scales: It can be used both for small and
large organizations, enterprises and
government.
It considers the environment where the
organization operates.
Some Security Standards
 ISO 17799 based on BS 7799 of the British Standards Institute.
 ISO/IEC TR 13335-4 by ISO/IEC Joint Technical Committee 1.
 RFC2196 by Internet Engineering Task Force.
 Cobit by ISACA.
 800-14 GAASP by National Institute of Standards and Technology.
 ISO15408 - Common Criteria from National Institute of Standards and Technology.
 Standard of Good Practice for Information Security from ISF.
 SysTrust by AICPA.
 IT Baseline Protection Manual from BSI.
 OCTAVE by Software Engineering Institute.
 CSEAT Review Criteria from National Institute of Standards and Technology.
 OSSTMM from ISECOM.
 RFC2078 GSS API by Internet Engineering Task Force.
 RFC3365 by Internet Engineering Task Force.
 RSA PKCS.
GAISP by ISSA.
Information Security Management

ISO 17799 based on BS 7799 of the British Standards Institute.
ISO/IEC TR 13335-4 by ISO/IEC Joint Technical Committee 1.
Cobit by ISACA.
800-14 GAASP by National Institute of Standards and
Technology.
Standard of Good Practice for Information Security from ISF.
SysTrust by AICPA.
Testing and Auditing


 IT Baseline Protection Manual from BSI
 OCTAVE by Software Engineering Institute.
 CSEAT Review Criteria.
 OSSTMM from ISECOM.
Technology
 Products: ISO15408 - Common Criteria.
 API: RFC2078 - Generic Security Service Application Program
Interface.
 Protocols: RFC3365 - Strong Security Requirements for
Internet Engineering Task Force Standard Protocols.
 PKI: PKCS, X.509
 Encryption: Advanced Encryption Standard (FIPS 197)
 XML:
    XML encryption (Xenc)
    XML signatures (XML-SIG)
    XML key management specification (XKMS)
    Security assertion markup language (SAML)
    eXtensible access control markup language (XACML)

...just too many to tell them all.
ISO 17799:2000



    It is based on BS 7799-1.
    BS 77991-1 is a Code of Practice provides 127
    security controls; It contains requirements of a general
    nature.
    BS 77991-2 is a information security management
    system. It provides a formal methodology for setting up
    an Information Security Management System.




•http://www.bsi-global.com/Training/Infosec/index.xalter
ISO/IEC Technical Report 13335 - Guidelines for the
                                      management of IT Security



    1996 -- Part 1: Concepts and models for IT Security.
    1997 -- Part 2: Managing and planning IT Security .
    1998 -- Part 3: Techniques for the management of IT Security.
    2000 -- Part 4: Selection of safeguards.
    2001 -- Part 5: Management guidance on network Security.




•http://www.iso.org/iso/en/ISOOnline.frontpage
COBIT

The purpose of COBIT is to provide an Information
Technology (IT) governance model that helps managing the
risks associated with IT.
COBIT aims to make a clear and distinct link between
information technology and business goals
 The COBIT framework identifies 318 detailed control
objectives contained within this classification.
   Quality Control Components: Quality, Cost and Delivery
   Fiduciary Control Components: Effectiveness, Efficiency,
   Reliability of information, Compliance.
   Security Control Components: Confidentiality, Integrity and
   Availability
                                            •http://www.isaca.org/
GAISP & 800-14




It’s just a series of principles.
It doesn’t provide a way to test if the
principles are being followed.
It’s been used a information source
for other standards.
                                  •http://www.issa.org/gaisp.html

                    •http://web.mit.edu/security/www/gassp1.html

                       •http://csrc.nist.gov/publications/nistpubs/
Standard of Good Practice




   This standard is being pushed as “the
   standard” by the proponents, with scarce
   results.




•http://www.isfsecuritystandard.com/index_ns.htm
SysTrust/WebTrust




      Focused on systems reliability for
     e-commerce activities.




•http://www.cica.ca/index.cfm/ci_id/635/la_id/1.htm
IT Baseline protection


    Describes organizational, personnel, infraestructure
   and technical standards.
    Globally assumed threat scenario.
    Detailed descriptions of safeguards.
    Description of the process involved in maintaining
   an appropriate level of IT security.
    Procedure for ascertaining the level of IT security.




•http://www.bsi.bund.de/gshb/english/menue.htm
OCTAVE


     Involves internal personnel, providing security
    awareness and understanding of the business
    continuity needs.
     Introduces extensible project management
    techniques.
     It’s supposed to facilitate adaption to security
    requirements evolution.




•http://www.cert.org/octave/
CSEAT Review Criteria




       Big list of things to do.
       Provides no conceptual framework.




•http://csrc.nist.gov/cseat/
Open Source Security Testing Methodology Manual




  Methodology for Penetration Testing.
  GNU-FDL Licenced.




•http://www.isecom.org/projects/osstmm.shtml
FIST November/Madrid 2003

                                Security Standards & Methodologies


                                                     Vicente Aceituno




Developing the infrastructures that enable e-business ®

Contenu connexe

Tendances

Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!PECB
 
How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...TI Safe
 
Securing the ‘Wild Wild West’: USM for Universities
Securing the ‘Wild Wild West’: USM for UniversitiesSecuring the ‘Wild Wild West’: USM for Universities
Securing the ‘Wild Wild West’: USM for UniversitiesAlienVault
 
ISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 ImplementationISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 Implementationhimalya sharma
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb GhallabFahmi Albaheth
 
ASCP17 Principles to protect ISM from cyber threats draft Feb 2019
ASCP17 Principles to protect ISM from cyber threats draft Feb 2019ASCP17 Principles to protect ISM from cyber threats draft Feb 2019
ASCP17 Principles to protect ISM from cyber threats draft Feb 2019DavidPiercePM
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
Ignite 2019
Ignite 2019Ignite 2019
Ignite 2019TI Safe
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGArul Nambi
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001PECB
 
Structure of iso 27001
Structure of iso 27001Structure of iso 27001
Structure of iso 27001CUNIX INDIA
 
Implementing cisco network security
Implementing cisco network securityImplementing cisco network security
Implementing cisco network securityqosnetworking
 
Implementing cisco network security
Implementing cisco network securityImplementing cisco network security
Implementing cisco network securityqosnetworking
 

Tendances (20)

Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!
 
Sarwono sutikno nisd2013 - transforming cybersecurity
Sarwono sutikno   nisd2013 - transforming cybersecuritySarwono sutikno   nisd2013 - transforming cybersecurity
Sarwono sutikno nisd2013 - transforming cybersecurity
 
How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...How to protect energy distribution for millions of people against cyber attac...
How to protect energy distribution for millions of people against cyber attac...
 
Online Security
Online SecurityOnline Security
Online Security
 
Securing the ‘Wild Wild West’: USM for Universities
Securing the ‘Wild Wild West’: USM for UniversitiesSecuring the ‘Wild Wild West’: USM for Universities
Securing the ‘Wild Wild West’: USM for Universities
 
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...Sarwono sutikno   forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
Sarwono sutikno forum tik utk standardisasi keamanan kartu cerdas - 4 nov 2...
 
27001 2015(+a1)
27001 2015(+a1)27001 2015(+a1)
27001 2015(+a1)
 
Security domains
Security domainsSecurity domains
Security domains
 
ISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 ImplementationISO 27001 Training | ISO 27001 Implementation
ISO 27001 Training | ISO 27001 Implementation
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb Ghallab
 
ASCP17 Principles to protect ISM from cyber threats draft Feb 2019
ASCP17 Principles to protect ISM from cyber threats draft Feb 2019ASCP17 Principles to protect ISM from cyber threats draft Feb 2019
ASCP17 Principles to protect ISM from cyber threats draft Feb 2019
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
Ignite 2019
Ignite 2019Ignite 2019
Ignite 2019
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
INTERNET PROTOCOL VIDEO SURVEILLANCE
INTERNET PROTOCOL VIDEO SURVEILLANCEINTERNET PROTOCOL VIDEO SURVEILLANCE
INTERNET PROTOCOL VIDEO SURVEILLANCE
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Structure of iso 27001
Structure of iso 27001Structure of iso 27001
Structure of iso 27001
 
Implementing cisco network security
Implementing cisco network securityImplementing cisco network security
Implementing cisco network security
 
Implementing cisco network security
Implementing cisco network securityImplementing cisco network security
Implementing cisco network security
 

Similaire à Metholodogies and Security Standards

102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specificationsSsendiSamuel
 
Bhadale group of companies quality standards catalogue
Bhadale group of companies quality standards catalogueBhadale group of companies quality standards catalogue
Bhadale group of companies quality standards catalogueVijayananda Mohire
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Industrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksIndustrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksPriyanka Aash
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security TutorialNeil Matatall
 
IoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR ProposalIoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR ProposalSyam Madanapalli
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standardsautomatskicorporation
 
UNINFO - BIG DATA & Information Security Standards - Guasconi
UNINFO - BIG DATA & Information Security Standards - GuasconiUNINFO - BIG DATA & Information Security Standards - Guasconi
UNINFO - BIG DATA & Information Security Standards - GuasconiBL4CKSWAN Srl
 
Certified Information Systems Security Professional
Certified Information Systems Security ProfessionalCertified Information Systems Security Professional
Certified Information Systems Security ProfessionalHelen Njuguna
 
zSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.pptzSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.pptssuser45a8a6
 
Professional designations in it governance
Professional designations in it governanceProfessional designations in it governance
Professional designations in it governancejkllee
 
Professional Designations in IT Governance
Professional Designations in IT GovernanceProfessional Designations in IT Governance
Professional Designations in IT Governancejkllee
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxkevlekalakala
 

Similaire à Metholodogies and Security Standards (20)

102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
Bhadale group of companies quality standards catalogue
Bhadale group of companies quality standards catalogueBhadale group of companies quality standards catalogue
Bhadale group of companies quality standards catalogue
 
Cybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdfCybersecurity Frameworks for DMZCON23 230905.pdf
Cybersecurity Frameworks for DMZCON23 230905.pdf
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Industrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & FrameworksIndustrial IoT Security Standards & Frameworks
Industrial IoT Security Standards & Frameworks
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security Tutorial
 
Iio t security std
Iio t security stdIio t security std
Iio t security std
 
IoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR ProposalIoT Security Assessment - IEEE PAR Proposal
IoT Security Assessment - IEEE PAR Proposal
 
Khas bank isms 3 s
Khas bank isms 3 sKhas bank isms 3 s
Khas bank isms 3 s
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standards
 
UNINFO - BIG DATA & Information Security Standards - Guasconi
UNINFO - BIG DATA & Information Security Standards - GuasconiUNINFO - BIG DATA & Information Security Standards - Guasconi
UNINFO - BIG DATA & Information Security Standards - Guasconi
 
Certified Information Systems Security Professional
Certified Information Systems Security ProfessionalCertified Information Systems Security Professional
Certified Information Systems Security Professional
 
zSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.pptzSecurity_L9_Standards and Policies.ppt
zSecurity_L9_Standards and Policies.ppt
 
Professional designations in it governance
Professional designations in it governanceProfessional designations in it governance
Professional designations in it governance
 
Professional Designations in IT Governance
Professional Designations in IT GovernanceProfessional Designations in IT Governance
Professional Designations in IT Governance
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 

Plus de Conferencias FIST

Seguridad en Entornos Web Open Source
Seguridad en Entornos Web Open SourceSeguridad en Entornos Web Open Source
Seguridad en Entornos Web Open SourceConferencias FIST
 
Las Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática ForenseLas Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática ForenseConferencias FIST
 
Evolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFiEvolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFiConferencias FIST
 
El Information Security Forum
El Information Security ForumEl Information Security Forum
El Information Security ForumConferencias FIST
 
Inseguridad en Redes Wireless
Inseguridad en Redes WirelessInseguridad en Redes Wireless
Inseguridad en Redes WirelessConferencias FIST
 
Mas allá de la Concienciación
Mas allá de la ConcienciaciónMas allá de la Concienciación
Mas allá de la ConcienciaciónConferencias FIST
 
Riesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el DesarrolloRiesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el DesarrolloConferencias FIST
 
Demostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis ForenseDemostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis ForenseConferencias FIST
 

Plus de Conferencias FIST (20)

Seguridad en Open Solaris
Seguridad en Open SolarisSeguridad en Open Solaris
Seguridad en Open Solaris
 
Seguridad en Entornos Web Open Source
Seguridad en Entornos Web Open SourceSeguridad en Entornos Web Open Source
Seguridad en Entornos Web Open Source
 
Spanish Honeynet Project
Spanish Honeynet ProjectSpanish Honeynet Project
Spanish Honeynet Project
 
Seguridad en Windows Mobile
Seguridad en Windows MobileSeguridad en Windows Mobile
Seguridad en Windows Mobile
 
SAP Security
SAP SecuritySAP Security
SAP Security
 
Que es Seguridad
Que es SeguridadQue es Seguridad
Que es Seguridad
 
Network Access Protection
Network Access ProtectionNetwork Access Protection
Network Access Protection
 
Las Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática ForenseLas Evidencias Digitales en la Informática Forense
Las Evidencias Digitales en la Informática Forense
 
Evolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFiEvolución y situación actual de la seguridad en redes WiFi
Evolución y situación actual de la seguridad en redes WiFi
 
El Information Security Forum
El Information Security ForumEl Information Security Forum
El Information Security Forum
 
Criptografia Cuántica
Criptografia CuánticaCriptografia Cuántica
Criptografia Cuántica
 
Inseguridad en Redes Wireless
Inseguridad en Redes WirelessInseguridad en Redes Wireless
Inseguridad en Redes Wireless
 
Mas allá de la Concienciación
Mas allá de la ConcienciaciónMas allá de la Concienciación
Mas allá de la Concienciación
 
Security Metrics
Security MetricsSecurity Metrics
Security Metrics
 
PKI Interoperability
PKI InteroperabilityPKI Interoperability
PKI Interoperability
 
Wifislax 3.1
Wifislax 3.1Wifislax 3.1
Wifislax 3.1
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Riesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el DesarrolloRiesgo y Vulnerabilidades en el Desarrollo
Riesgo y Vulnerabilidades en el Desarrollo
 
Demostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis ForenseDemostracion Hacking Honeypot y Análisis Forense
Demostracion Hacking Honeypot y Análisis Forense
 
Security Maturity Model
Security Maturity ModelSecurity Maturity Model
Security Maturity Model
 

Dernier

Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

Dernier (20)

Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Metholodogies and Security Standards

  • 1. Security Standards & Methodologies Vicente Aceituno FIST November/Madrid 2003 @ UPSAM www.sia.es Developing the infrastructures that enable e-business ®
  • 2. What are standards good for? Most standards are the result of agreements on the behaviour of a component or the connection between components.  Using standards a company can create products and services that work well with others, without any previous agreement between the product makers. Standards enable “teamwork” without permanent coordination, becoming a “coordination by default”.
  • 3. Who makes standards? International Organization for Standardization. International Electrotechnical Commission. British Standards Institute. Internet Engineering Task Force. ISACA. International Information Security Foundation. National Institute of Standards and Technology (USA) AENOR (Spain) AICPA. BSI. Software Engineering Institute. ISECOM W3C IETF Private companies. ISSA...and so on.
  • 4. What is covered by standards? Benchmarks. Algorithms. Products. Operations. Management. Organization. Auditing.
  • 5. Why there are so many standards? Andrew Tanenbaum famously quipped that “The good thing about standards is that there are so many to choose from”. The reasons are manifold. Politics, Economics and other interests...
  • 6. What is a perfect standard? Clear concepts framework. Provides guidance to move from theory to practice. Compliance can be tested.  It scales: It can be used both for small and large organizations, enterprises and government. It considers the environment where the organization operates.
  • 7. Some Security Standards  ISO 17799 based on BS 7799 of the British Standards Institute.  ISO/IEC TR 13335-4 by ISO/IEC Joint Technical Committee 1.  RFC2196 by Internet Engineering Task Force.  Cobit by ISACA.  800-14 GAASP by National Institute of Standards and Technology.  ISO15408 - Common Criteria from National Institute of Standards and Technology.  Standard of Good Practice for Information Security from ISF.  SysTrust by AICPA.  IT Baseline Protection Manual from BSI.  OCTAVE by Software Engineering Institute.  CSEAT Review Criteria from National Institute of Standards and Technology.  OSSTMM from ISECOM.  RFC2078 GSS API by Internet Engineering Task Force.  RFC3365 by Internet Engineering Task Force.  RSA PKCS. GAISP by ISSA.
  • 8. Information Security Management ISO 17799 based on BS 7799 of the British Standards Institute. ISO/IEC TR 13335-4 by ISO/IEC Joint Technical Committee 1. Cobit by ISACA. 800-14 GAASP by National Institute of Standards and Technology. Standard of Good Practice for Information Security from ISF. SysTrust by AICPA.
  • 9. Testing and Auditing  IT Baseline Protection Manual from BSI  OCTAVE by Software Engineering Institute.  CSEAT Review Criteria.  OSSTMM from ISECOM.
  • 10. Technology  Products: ISO15408 - Common Criteria.  API: RFC2078 - Generic Security Service Application Program Interface.  Protocols: RFC3365 - Strong Security Requirements for Internet Engineering Task Force Standard Protocols.  PKI: PKCS, X.509  Encryption: Advanced Encryption Standard (FIPS 197)  XML: XML encryption (Xenc) XML signatures (XML-SIG) XML key management specification (XKMS) Security assertion markup language (SAML) eXtensible access control markup language (XACML) ...just too many to tell them all.
  • 11. ISO 17799:2000 It is based on BS 7799-1. BS 77991-1 is a Code of Practice provides 127 security controls; It contains requirements of a general nature. BS 77991-2 is a information security management system. It provides a formal methodology for setting up an Information Security Management System. •http://www.bsi-global.com/Training/Infosec/index.xalter
  • 12. ISO/IEC Technical Report 13335 - Guidelines for the management of IT Security  1996 -- Part 1: Concepts and models for IT Security.  1997 -- Part 2: Managing and planning IT Security .  1998 -- Part 3: Techniques for the management of IT Security.  2000 -- Part 4: Selection of safeguards.  2001 -- Part 5: Management guidance on network Security. •http://www.iso.org/iso/en/ISOOnline.frontpage
  • 13. COBIT The purpose of COBIT is to provide an Information Technology (IT) governance model that helps managing the risks associated with IT. COBIT aims to make a clear and distinct link between information technology and business goals  The COBIT framework identifies 318 detailed control objectives contained within this classification. Quality Control Components: Quality, Cost and Delivery Fiduciary Control Components: Effectiveness, Efficiency, Reliability of information, Compliance. Security Control Components: Confidentiality, Integrity and Availability •http://www.isaca.org/
  • 14. GAISP & 800-14 It’s just a series of principles. It doesn’t provide a way to test if the principles are being followed. It’s been used a information source for other standards. •http://www.issa.org/gaisp.html •http://web.mit.edu/security/www/gassp1.html •http://csrc.nist.gov/publications/nistpubs/
  • 15. Standard of Good Practice This standard is being pushed as “the standard” by the proponents, with scarce results. •http://www.isfsecuritystandard.com/index_ns.htm
  • 16. SysTrust/WebTrust  Focused on systems reliability for e-commerce activities. •http://www.cica.ca/index.cfm/ci_id/635/la_id/1.htm
  • 17. IT Baseline protection  Describes organizational, personnel, infraestructure and technical standards.  Globally assumed threat scenario.  Detailed descriptions of safeguards.  Description of the process involved in maintaining an appropriate level of IT security.  Procedure for ascertaining the level of IT security. •http://www.bsi.bund.de/gshb/english/menue.htm
  • 18. OCTAVE  Involves internal personnel, providing security awareness and understanding of the business continuity needs.  Introduces extensible project management techniques.  It’s supposed to facilitate adaption to security requirements evolution. •http://www.cert.org/octave/
  • 19. CSEAT Review Criteria Big list of things to do. Provides no conceptual framework. •http://csrc.nist.gov/cseat/
  • 20. Open Source Security Testing Methodology Manual Methodology for Penetration Testing. GNU-FDL Licenced. •http://www.isecom.org/projects/osstmm.shtml
  • 21. FIST November/Madrid 2003 Security Standards & Methodologies Vicente Aceituno Developing the infrastructures that enable e-business ®

Notes de l'éditeur

  1. En algunas ocasiones no existe un acuerdo, sino que la fuerza del mercado hace de ciertos productos un estándar. Con frecuencia surgen problemas por distintas implementaciones del estándar por distintas compañías. Esto suele deberse a que existen varios estándares alternativos, que compiten por el mismo espacio, otras veces a que el estándar no está definido más allá de cualquier diferencia de interpretación, y deja ciertas partes a discreción del implementador, y por último hay fabricantes que deciden no seguir el estándar al pié de la letra.
  2. CC It’s the succesor of ITSEC. CC It’s a very complex specification for security products. It’s lengthy and expensive process for certification leads to very few products being certified.
  3. You can be certified on BS 7799-2, but not on ISO 7799 = BS 7799-1
  4. Impopular No auditable Se centra mucho en la gestión de IT