National Information Security Policy and Guidelines
National Information Security Policy and Guidelines
NATIONAL INFORMATION
SECURITY POLICY AND
GUIDELINES
Disclaimer
The Ministry of Home Affairs (MHA), Government of India, is aware of the cyber security policies,
guidelines, and standards as identified and practiced by various government organizations in India.
The role of MHA is specialized and focuses on establishing guidelines to help secure the
“information” which may impact internal security and national security. These guidelines are based
on the analysis of existing global security standards, and frameworks; and the emerging trends and
discourse in the wake of persistent threats, and cyber-attacks on critical infrastructure of nations
globally.
The scope of MHA’s “National Information Security Policy & Guidelines” encompasses Government
and Public Sector organizations and associated entities and third parties, for protecting the
information under their control or ownership during information’s life-cycle including creation,
storage, processing, accessing, transmission, destruction etc.
The objective of this document is to improve the information security posture of an organization
possessing any information, including classified information, and does not restrict organizations from
adopting additional stringent practices over and above these guidelines. Organizations may evaluate
various additional measures for the security of information they possess for protecting their
information depending upon the sensitivity, criticality and importance of such information in the
overall Internal Security and National Security interest of the country.
Foreword
Ministry of Home Affairs (MHA) has been designated as the lead agency for the protection of the
“Information” in Cyberspace. The Ministry is tasked with finalizing and issuing guidelines on the
codification and classification, of information, and keeping it updated in the ever expanding
cyberspace. Earlier, MHA has issued the manual of departmental security instructions 1994 which is
presently applicable and is being used today by all the Government
Ministries/departments/agencies.
The government at all levels, central, state and local, is increasingly using Information and
Communication Technologies (ICT) to enhance productivity, improve efficiency in service delivery,
speed-up development in all sectors of economy and improve the governance while safeguarding
overall Internal Security and National Security interests of the country.
Paper based records, which were earlier held in the files and filing cabinets, are now created, stored,
processed, accessed, transmitted and destroyed in electronic formats. Such information can be
accessed from different parts of the country by authorized personnel; however, this information is
also vulnerable to unauthorized access which can compromise confidentiality, availability and
integrity of information through cyber-attacks from anywhere in India or from outside the Indian
borders. Adoption of international standards and best practices for security of information in the
complex and borderless cyber space has, therefore, become paramount to protect national
information assets in the overall national security interest. This is more important for organizations
dealing with strategic information related to internal security, national security, economic security,
and external affairs which handling large data/ information in electronic format. Also, the critical
infrastructures such as power, banking and finance, telecommunications, transport, air traffic
control etc., which are using ICT for increasing efficiency and productivity, are prone to cyber-
attacks. This can have a crippling effect on the nation’s stability, economy and security.
This policy document on “National Information Security and Guidelines 2014” includes a
comprehensive review of the “Manual on Departmental Security Instructions” of 1994 for the
present day information security requirements in the Cyber space to address the above mentioned
challenges. It will serve as an extension to the existing “Manual on Departmental Security
Instructions”, 1994 which primarily addresses the handling of the security of paper based
information.
The National Information Security Policy and Guidelines (NISPG) has been prepared by the Ministry
of Home Affairs, based on the experience of the existing security standards and frameworks and the
global best practices and experience of implementation in the wake of expanding information
security threat scenario. This policy document will supplement the existing guidelines issued by
DeitY, NIC, IB and NTRO for the security of ICT infrastructure, assets, networks, applications, user
management, email etc. I hope that the organizations directly involved in handling the information
in any form, including the digital form, which is relevant to the internal security and national security
shall implement these guidelines and make further suggestions, if any, to improve the next version
of NISPG.
Executive summary
The digital world is a reality today in all aspects of our lives. Digital infrastructure is the backbone of
prosperous economies, vigorous research communities, strong militaries, transparent governments
and free societies. Lacs of people across the country rely on the electronic services in cyberspace
every day. As never before, Information and Communication Technology (ICT) is fostering
transnational dialogue and facilitating the global flow of information, goods and services. These
social and trade links have become indispensable to our daily lives as well as the economy of our
country. Critical life-sustaining infrastructures that deliver electricity and water, telecommunication,
Internet and broadband connectivity, control air traffic, and support our financial systems all
depend on networked information systems. The reach of networked technology is pervasive and
global. For all nations, the underlying digital infrastructure has become a critical national asset.
Therefore improving and securing this digital infrastructure in all its dimensions including increased
availability of next generation broadband connectivity, citizen/ customer centric applications and
services, security of information, is critical to India’s future.
Traditionally, information available with the government has been safely managed by keeping it in
paper records throughout its lifecycle i.e. creation, storage, access, modification, distribution, and
destruction. However, to make all government services accessible to the common man in his
locality, through efficient service delivery outlets, along with transparency & reliability, the
government has steadily graduated towards using electronic formats of information. Now, several
forms of information have been converted to the electronic format by the ministries, departments
and agencies, both in the central as well as state governments. The classification, storage and
protection of such information in electronic format have always remained an area of concern. The
challenge, as with the information contained in paper format, remains the same, namely the ability
to categorize, protect, archive, discover, and attribute information during its useful life and eventual
destruction. Even though the lifecycle of information remains the same in electronic documents and
online transactions, the methods to secure information in electronic environment are different. In
the present age, the “Manual of Departmental Security Instructions”, issued in 1994, is no longer
sufficient to protect against the threats facing electronic forms of information.
Information security is one of the important components of cyber security and is gradually taking
centre stage in the national security deliberations and discussions. In fact, it has become a key
component of national security design and is shaping international strategies of nations globally.
Threats to information are increasingly organized and targeted, helping criminals, state actors and
hacktivists to reap immense benefits out of information compromise, theft or espionage.
Cybercriminals can carry out identity theft and financial fraud; steal corporate information such as
intellectual property; conduct espionage to steal state and military secrets; and recruit criminals or
disrupt critical infrastructures by exploiting the vulnerabilities in any system connected to the
Internet. The cybercriminals could be located anywhere in the world and they can target a particular
user, system or a particular service in a country or a region. Worse still, the cybercriminals can cover
their tracks so that they cannot be traced. It is extremely difficult to prove whether the
cybercriminal is an individual, a gang, a group of state actors or a nation-state.
As the government broadens the scope of its drive to move towards e-governance and embraces
technology for citizen-centric services, it faces threats from multiple sources. Each government
process or project introduces a different level of complexity as a result of varied data transactions,
optimized implementation of security, organizations need to weigh their strategic and financial
options, establish a policy framework to set directions, define or comply with standards for ensuring
baseline, establish procedures for ensuring consistency of operations and issue guidelines for
implementation which must be carried out in spirit, and not just for the sake of obtaining a
certificate. The compliance to the defined Information Security (IS) processes/ guidelines needs to
be periodically audited both by internal and external auditors. Organizations are yet to awaken
completely to embrace these challenges and incorporate measures and align their efforts to the
cause of national security. The drivers for security go beyond securing ICT assets and protection of
intellectual property rights (IPRs), where public and private entities have invested the bulk of their
resources and efforts. Cyber Security and National Security require adequate priority and attention
from organizations, beyond their usual areas of focus. Information security policy measures should
address the requirements of legal framework, provide strategic measures and develop a mechanism
to address various problems related to standards, procedures and guidelines. The policy needs to be
aligned to the requirements of National Security, Cyber Security, IPR and Privacy protection.
Approach
This document elaborates baseline Information security policy and highlights the relevant security
concepts and best practices, which government ministries, departments, and organizations must
implement to protect their information. The policy recommends creation of a security division
within each government organization, with the responsibility of planning, implementing and
governing all tasks related with information security in a comprehensive and focused manner. The
security division is expected to perform risk analysis based on threat and risk assessment emanating
from the adoption of technology. Further, the document provides guidance and control objectives
aligned in eight main domains and six additional areas which form the core of information security
practices and frameworks globally. These domains are essential for implementation of an effective
information security program, since they address the specifics which have become essential for its
effectiveness. The contribution of each domain to the success of the information security program is
intertwined with the level of maturity and success of all the other domains. Thus, together they help
create a baseline for a robust information security program.
The following core domains have been covered as part of this document. These are:
1. Network and Infrastructure security
2. Identity, access and privilege management
3. Physical security
4. Application security
5. Data security
6. Personnel security
7. Threat and vulnerability management and
8. Security and incident management
Further, guidelines have been provided for technology specific ICT deployment and trends:
1. Cloud computing
2. Mobility and Bring Your Own Device (BYOD)
3. Virtualization
4. Social media
Additionally, guidelines for essential security practices have been provided:
1. Security testing
2. Security auditing
3. Business continuity
4. Open source technology
Each domain is supported by a brief introduction about its relevance to information security along
with an outline of the importance of establishing practices pertinent to that domain. This is
supported by essential guidelines which encompass various processes and procedures under which
the information may traverse during its lifecycle.
The guidelines are reinforced with the help of specific control objectives and statements which will
help organizations initiate their journey towards establishing a security baseline and further help
them in obtaining maturity in these practices. To help the readers of this document appreciate the
work already undertaken globally in the field of information security, the annexures have been
updated with a brief summary of some globally accepted information security frameworks,
standards and practices. The readers can comprehend the guidelines and controls provided in this
document, from the detailed chart which provides mapping of guidelines and controls mentioned
in this manual with that of other globally accepted frameworks, standards, practices and controls
such as ISO 27001 (2005 as well as 2013), SANS 20, NTRO 40 and FISMA. There are 112 different
guidelines and 135 controls and 181 implementation guidelines defined in NISP as against 133
controls in ISO 27001, 40 controls defined by NTRO, 20 controls by SANS and about 200 controls by
FISMA. Further, some guidance has also been provided on the methodology which may be used by
the organizations for carrying out risk assessments for the purpose of information security.
The first and second drafts of the “National Information Security Policy and Guidelines” (NISPG)
were circulated by MHA in January 2014. Since then, feedback and suggestions have been received
from various ministries, departments and agencies on the guidelines contained in the NISPG. The
feedback received has provided valuable insight into specific areas to improve the guidelines.
Further guidance was added in Version 3.0 of the document encompassing areas such as business
continuity, security testing and security audits. Additionally, guidance on securing technology
specific areas has also been incorporated, based on the feedback received from various
departments. These guidelines include security measures for cloud computing, BYOD and
virtualization. In the current version i.e. NISPG 4.0, implementation guidelines have been added to
help organizations in comprehending requirements of each domain, along with additional controls
and areas that have emerged after the feedback from some other government agencies.
value and the context throughout its life cycle. The departments should ensure that there exists a
structural thought process in designing information security initiatives, such that adequate
measures are taken with respect to formation, grouping and arrangement of countermeasures for
security of information. It is also important that adequate efforts are taken for integrating
information security measures with the enterprise ICT architecture to address contemporary and
changing threats to information. Moreover, an organization should have capability towards
responsiveness to the new issues or threats through integrating internal and external intelligence
measures, deployment of tools, techniques and methods in identifying threats, collaboration
mechanisms which generate timely and desired response from other security and ICT infrastructure
management processes. Finally, departments should have the ability to identify, alert, evoke
responses and resolve a data breach in a timely manner. This requires integration with other
security processes and ICT infrastructure management processes, arrangement and relationships
with external parties or bodies and standardization of procedures defined and deployed for handling
data breaches. To make all this possible, departments need to focus on establishing accountability
through design and implementation of an ownership structure for information security, where tasks
and responsibilities are clearly distributed with respect to administrative and technical
arrangements required for information security.
A. Version Control
Version Version Identifier Date
Number Details
1.0 Final Draft Final draft 17 January 2014
1.1 Final Draft Additional annexures added to Final Draft 19 February 2014
3.0 Final Draft Revision of text of section 10 – Domains impacting 15 May 2014
information security under section 10.9 and 10.10
Added section 20 – Guidelines for technology
specific ICT deployment
Added section 21 – Guidelines for essential
security practices
Revision of title for Annexure 1 as References
Annexure added – Feedback received from various
Ministries/ departments on NISPG
Added guideline on LAN security in section 12.3.5
as G5
Added guideline on Wireless architecture in
section 12.3.6 as G6
Added guideline on Notification to agencies in
section 16.3.8 as G42
Added guidelines on cloud computing in section
20.1.2 as G65, G66, G67, G68, G69, G70, G71, G72,
G73, G74, G75
Added guidelines on mobility and BYOD in section
20.2.2 as G76, G77, G78, G79, G80
Added guidelines on virtualization in section
20.3.2 as G81, G82, G83, G84, G85, G86, G87
Added guidelines on security testing in section
21.1.2 as G88, G89, G90, G91
Added guidelines on security auditing in section
21.2.2 as G92, G93, G94, G95
Added guidelines on business continuity in section
21.3.2 as G96, G97, G98, G99, G100, G101
Added control on LAN security in section 12.4.9 as
C9
Added control on Wireless LAN in section 12.4.13
as C10
Added control on Infrastructure protection in
B. Table of Contents
1. Overview ........................................................................................................................... 13
2. Purpose.............................................................................................................................. 19
3. Document distribution, applicability and review ................................................................. 20
4. Scope ................................................................................................................................. 20
5. Supplementary documents and references ......................................................................... 21
6. Approach ........................................................................................................................... 22
7. Information classification guidelines ................................................................................... 26
8. Information security organization overview ........................................................................ 27
9. Framework......................................................................................................................... 28
10. Domains impacting information security ............................................................................. 30
11. Guidelines structure and components ................................................................................. 33
12. Network and infrastructure security ................................................................................... 34
13. Identity, access and privilege management ......................................................................... 46
14. Physical and environmental security ................................................................................... 55
15. Application security ............................................................................................................ 64
16. Data security ...................................................................................................................... 71
17. Personnel security .............................................................................................................. 79
18. Threat and vulnerability management ................................................................................ 85
19. Security monitoring and incident management ................................................................... 91
Guidelines for technology specific ICT deployment ................................................................... 100
20. Cloud computing .............................................................................................................. 100
21. Mobility & BYOD .............................................................................................................. 104
22. Virtualization ................................................................................................................... 108
23. Social media ..................................................................................................................... 112
Guidelines for essential security practices................................................................................. 114
24. Security testing ................................................................................................................ 114
25. Security auditing .............................................................................................................. 116
26. Business continuity........................................................................................................... 119
27. Open source technology ................................................................................................... 121
Information handling matrix .................................................................................................... 123
28. Adoption matrix based on information classification ......................................................... 123
29. Annexures ........................................................................................................................ 167
1. Overview
1.1. Background
1.1.1. Traditionally, information available with the government has been safely managed by keeping
it in paper records throughout its life cycle i.e. when it is created, stored, accessed, modified,
distributed, and destroyed. This information could be strategic, demographical, historical,
legal, or may contain financial statements, procedural documents, data of citizens, industry or
resources etc. Even though the lifecycle of information remains the same in electronic
documents, the methods to secure information in electronic environment are significantly
different. The challenges, as with the information contained in paper format, remain of similar
nature, namely the ability to categorize, protect, archive, discover, transmit and attribute
information during its useful life and eventual destruction
1.1.2. Information and Communication Technology (ICT) has empowered the government to create
generate, store, transmit, and access information with much ease and efficiency. However,
the importance of incorporating effective, state-of-the-art information security measures is
being realized now. The departments, agencies and divisions recognize the security concerns
in the electronic environment and are creating policies to secure the information in all stages
of information lifecycle. The government and its officers have tremendous experience in
securing paper documents. For example, several manual methods such as use of catalogs and
paper-based chain-of-custody logs help keep track of the locations of files within secure
record rooms. It is also known that information in the paper format may be exposed to
physical damage, fraud or modification which may be sometimes difficult to track. The
government is aware of the benefits of electronic form of information - it has not only been
able to identify and gain visibility over the type of information available with its various
departments, and agencies, but also attribute changes or modification to this information to
specific personnel, thus making it easier to categorize, archive, discover and attribute
1.1.3. The government organizations deploy a number of technologies and in the process access,
store and analyze vast amount of information. While the ease of access to information in the
electronic format has helped revitalize governance, there are a number of threats which are
emerging and required to be tackled on top priority. Today, information has acquired critical
status for regulatory initiatives, policies and strategies, e-Governance, user services, financial
transactions; however, security threats are becoming more organized and targeted, which
pose serious threats – and in the event of any compromise of information, it could lead to
major threats to internal and national security, and/or embarrassment to the government.
Information is the reason for empowerment as well as a concern of threat for government
organizations and needs a specific and granular focus on information which is created, stored,
processed, transacted or accessed. Additionally, the IT infrastructure of a government
organization is getting significantly transformed through increasing use of technical
innovations, work-flow applications, mobility and extension to allow its usage by other
stakeholders, partners, and service providers from the private sector
1.1.4. Complexity of information is a big hurdle in managing and governing security, privacy and
compliance. Each government process or project introduces a different level of complexity as
a result of wide-ranging data transactions, involvement of multiple stakeholders, exposure to
1.2. Key areas of national concern for ministries/ departments/ agencies (management)
1.2.1. Meeting dynamic security threats: Protecting information has not typically been considered
as a strategic element by the top level executives in the ministries/ departments/ agencies
(management); even after promulgating various regulatory measures, global threats and many
security incidents. Information security remains an afterthought, either as a line item or –
even worse – not addressed at all by the top bureaucracy in the ministries/ departments/
agencies. The growing complexity of managing information security, rising exposure of an
organization and close inter-linkage of Government information with the strategic security of
the nation necessitates the elevation of the security function.
1.2.2. Creating visibility over activities and operations: The security threat environment is
becoming more widespread and dangerous and it is important that ministries/ departments/
agencies have visibility over their activities, functions and operations. Security as a discipline
has also evolved over a period of time. The stimuli have been many - the dynamic threat
landscape, threats to national security, internal security concerns, strengthening regulatory
regime, privacy issues, economic value of information, research & innovation, globalization,
business models, emerging technologies, etc.
1.2.3. Intelligence gathering, knowledge management and skill development: For an organization
to be secure in today’s technology driven work environment, it is important that it keeps track
of all the latest developments in the field of information security – be it skills, technologies or
services. An organization is required to provide strategic attention to security through
commitment in all the facets of information security i.e. people, process and technology. It
should be equipped with adequate knowledge, tools and techniques and human resources for
gathering, assessing and presenting information security events to the top executive
management levels in the ministries/ departments/ agencies. The aspects of designing,
implementing and governing security although a key challenge for a ministries/ departments/
agencies, need to be addressed suitably by a framework for managing the affairs of security
organizations, rather than a technical function carried out by the IT system administrators
alone
1.3.1.2. Protection from interruption in services: Ineffective security measures due to inadequate
budget/commitment or inflexibility of the ministries, departments, agencies and their
subordinate organizations to obtain advanced security capability, may cause disruption of
vital services/ offerings. Information is one of the most important assets of an organization.
Ensuring the confidentiality, integrity, and availability of this strategic asset allows
ministries, departments, agencies and their subordinate organizations to carry out their
objectives and realize their goals in a responsible manner
1.3.1.3. Non-availability of information: Risks to operations can arise through a variety of sources,
in some cases resulting in damage to infrastructure and the complete shutdown of the
services. For example, loss of all Internet connectivity, denial of service attacks, APTs,
ransom-ware, physical theft etc and environmental factors (e.g., power outages, floods,
and fires) can result in a loss of availability of key / strategic information, rendering any
ministries, departments, agencies and their subordinate organizations incapable of
achieving their objectives. Investment in security can assist in mitigating risks to operations
1.3.1.4. Financial loss due to disclosure/ theft of information: Inappropriate security measures
may have a huge impact on an organizations financial position. A data breach may not only
have direct financial loss, but will also dissolve the trust of residents, citizens, suppliers,
other government bodies etc. Further, in order to minimize the damage of the breach, the
organization may have to incur additional expenses
1.3.1.5. Non- compliance with legal/ regulatory requirements: The ministries, departments,
agencies and their subordinate organizations may face administrative and/or legal actions
for not complying with security advisories. Security is ultimately the responsibility of
executive management Secretary, Joint Secretary, Managing Directors, CEOs, Directors,
head of the department heads and other senior program officials of the ministries/
departments/ agencies/ organizations. The Management should deploy proactive security
to enable delivery of its services and enhance value of the organization, rather than
viewing security as an afterthought or as a reactionary mechanism to legislation,
regulation, security event and oversight
1.3.1.6. Investment and resource channelization disproportionate with risks: Ignoring security as a
design principle results in ad hoc investments, which more often than not focuses on
adding controls after the systems are made operational—or in the worst case, after an
organization has had a security breach or incident. The ministries, departments, agencies
and their subordinate organizations may not realize the specific performance gains and
financial savings by building security into systems as they are developed. However, these
save the organization from incurring huge unbudgeted costs in covering up post an incident
or breach
security practices acts as a key differentiator in service delivery. Formulating effective security
function in the organization ensures integration and builds collaboration between security, IT
and other organizations functions
1.5.5. Allocation of budgets: There is a need for an effective and responsive security organization
that is competent and committed in managing the complexity of security affairs and aligned to
departmental requirements. For that to happen there is a need for provisioning adequate
budgetary commitments towards security. This will help security to act not only as deterrence
but as also as an operational advantage. Globally, there are many studies which suggest that
budget for security should be proportional to the size of the organization or proportional to its
IT budget. On an average, globally the budget for security varies between 8-10% of the ICT
budget. However there are various parameters which should be evaluated before defining the
security budget, it may be the sensitivity of information that ministries, departments, agencies
and their subordinate organizations possess, the amount of transactions through varied
platform, involvement of third parties, etc. Ministries, departments, agencies and their
subordinate organizations should ensure that security budgets should be based on reasonable
analysis and risks to operations and the allocation should depend on threat scenarios and risk
to information
1.5.6. Availability of security professionals and tools: Apart from investing in adoption of newer
technology platforms for better business effectiveness, ministries, departments, agencies and
their subordinate organizations should also be committed towards investment in hiring skilled
resources, procuring tools or increasing the efforts of the existing workforce. In order to
augment the existing skills and expertise, top executives should be flexible to outsource
specialized activities/operations to Subject Matter Experts (SME’s) and be open to hire
external consultants and experts post due security vetting. The ministries, departments,
agencies and their subordinate organizations should also be flexible in changing procedural
aspects of managing security and consult with the hired ICT organization to evaluate and
implement effective security technologies and architecture
1.5.7. Building and fostering culture of information security: While protection of information is of
paramount importance, ministries, departments, agencies and their subordinate organizations
should support the broader aim of securing the enterprise. This requires fostering a culture of
information security through commitment from top leadership who need to demonstrate the
strategic nature and value of information to its workforce in the enterprise. This may be
achieved by establishing the principles of protecting information assets for the organization,
as a priority. The ministries, departments, agencies and their subordinate organizations should
focus on imbibing a "risk-aware" culture across the ministries, departments, agencies and
their subordinate organizations concerned, ensuring that key personnel fully understand the
risk implications associated with their assets, processes and information
2. Purpose
2.1. Purpose of NISPG
2.1.1. The National Information Security Policy and Guidelines (NISPG), developed by the Ministry of
Home Affairs once implemented, will help classify and protect the classified information
possessed by ministries, departments, agencies and their subordinate organizations, and
public sector undertakings. Breach of such classified information may have an impact on
national security, or may cause unfavorable impact on internal security
2.1.2. This document elaborates baseline information security policy and highlights relevant security
concepts and best practices, which government ministries, departments, agencies and their
subordinate organizations should implement to protect their classified information
2.1.3. These guidelines will help ministries, departments, agencies and their subordinate
organizations to establish minimum security processes and controls and devise appropriate
information security programs. The ministries, departments, agencies and their subordinate
organizations may need to apply enhanced security measures commensurate with risks
identified with their specific operating environment and the information being handled by
them
2.1.4. These guidelines will help organizations to focus on security objectives and strategy to protect
their classified information, during every stage of information lifecycle such as creation,
acquiring, storing, accessing, processing, transacting, retaining or disposal. These guidelines
will help drive organizations towards designing, implementing and operating focused
information security initiatives
2.1.5. The NISPG aims to provide:
2.1.5.1. Guidance to organizations to prioritize and focus attention and efforts in classification of
information and securing such classified information
2.1.5.2. Guidance to security staff of ministries, departments, agencies and their subordinate
organizations for deriving security measures and controls commensurate with the criticality
and sensitivity of classified information
2.1.5.3. Guidance to drive security implementation
3.2. Applicability
3.2.1. All ministries, departments, organizations, bodies, agencies including public sector
undertakings (PSUs) and e-Governance projects etc., of the Government of India
3.2.2. All organizations included in the list above, shall ensure that the policy, guidelines, procedures
and controls detailed in this document, are also adhered to by the private enterprises those
support, maintain, manage or operate the information systems, facilities, communication
networks, manpower etc. and in the process the information is created, accessed, stored,
transacted, disposed and processed by or on behalf of the ministries, departments, agencies
and their subordinate organizations through appropriate means.
4. Scope
4.1. Scope
4.1.1. The NISPG issued by MHA provide guidance in setting up baseline information security
practices within government ministries, departments, agencies and their subordinate
organizations.
4.1.2. The following guidelines, procedures and controls shall be implemented at all levels within
ministries, departments, agencies and their subordinate organizations., including all e-
Governance projects, to protect the confidentiality, integrity and availability of information
created, accessed, stored, processed, transacted or retained or disposed of by them; while
establishing and maintaining accountability, and non- repudiation of actions over classified
information in its lifecycle
4.1.3. This policy extends to all of the following within ministries, departments, agencies and their
subordinate organizations: top management, users, system owners, staff/managers, system
administrators, developers and operators, including contractors and third party service
providers or any other party on their behalf, which maintain, manage, operate or support
information systems, facilities, and/or communications networks etc.
6. Approach
6.1. Security of classified information
6.1.1. Securing classified information in government and public sector processes lifecycle: The
ministries, departments, agencies and their subordinate organizations should ensure that they
establish appropriate processes and capabilities to secure information throughout its lifecycle
i.e. as information is created, accessed, modified, stored, processed, transacted, transmitted,
deleted, disposed of or destroyed. Information can be classified based on its category or type,
sensitivity, value and the context throughout its lifecycle
Capability to respond to new issues or threats through integrating internal and external
intelligence measures, deployment of tools, techniques and methods in identifying threats,
which generate timely and desired response from other security & IT management
processes, must be established
6.3.2. Security division structure: The ministries, departments, agencies and their subordinate
organizations must establish accountability and ownership structure for information security,
where tasks are clearly distributed with respect to administrative and technical arrangements
required for information security. The head of security must report directly to the head of the
ministries, departments, agencies or organizations and not to the IT head.
6.3.3. Deployment of professionals and skill development: The ministries, departments, agencies
and their subordinate organizations must ensure that trained professionals in the field of
Information Security are deployed to address their Information Security initiatives, at
appropriate levels. Further, adequate measures to train existing users, human resources, to
acquaint them with best practices for securing information and align them with the overall
objectives of the organization for protection of information and information assets must be
undertaken at periodic intervals. Every new employee should go through the information
security awareness program which could be organized in-house. Also every employee should
be given training in information security atleast once every two years.
capabilities in the form of tools, solutions etc. to help implement information security
practices and its governance framework
6.5.3. The MHA, through its agencies, may seek compliance in the form of audit reports to
demonstrate adherence to controls and guidelines specified in the NISPG from ministries,
departments, agencies and their subordinate organizations
6.5.4. In case some guidelines and controls are not adhered to, ministries, departments, agencies
and their subordinate organizations should be able to substantiate their stance by
reproduction of appropriate documentation specifying at a minimum, the following
parameters:
6.5.4.1. Reason for non-conformance to guidelines
6.5.4.2. Risk evaluation reports detailing the risks due to non-conformance
6.5.4.3. Additional controls implemented, if any
6.5.4.4. Timeline for introduction of recommended controls
6.5.5. Such instances should also be brought to the notice of the Information security steering
committee (refer section 8) and a formal signoff should be undertaken in all cases, where
guidelines specified under the NISPG are not followed
6.6. Limitations
The figure below summarizes the overall security ecosystem by explaining the relationship between
national security, cyber security, organization security and information security. The policy focuses
on protection of classified information and hence intends to only provide guidance, procedures and
controls which are relevant to this specific area. While it is beyond the scope of this document to
detail every single practice involved in the design, implementation, configuration, management and
security enforcement, an effort has been made to capture information security measures through
security domains.
Figure 2: Each area encompasses information which has ramifications towards National Security
8.2.1.5. System Administrator (SA): Responsible for performing functions, that requires system
administration privileges of the user systems, for each location of the Ministry/ Department
8.2.1.6. Network Security Administrator (NSA): Responsible for managing the security of the
networks per location/ Bhawan. This role will be performed by the service provider
8.2.1.7. National Security Operations Center Head (NSOC): Responsible for managing the NSOC
round the clock. This responsibility will be handled by the service provider
8.2.1.8. NSOC Administrator: Responsible for administration of the NSOC round the clock
8.2.1.9. NSOC operator: Responsible for operations of the NSOC round the clock
9. Framework
9.1. Standard for information security management
9.1.1. The ministries, departments, agencies and their subordinate organizations should ensure
enforcement of a globally accepted standard of information security management and
governance. Reference to the standard used, should be documented in the ministry/
departments security policy, or in some other high level document, developed by the Chief
Information Security Officer (CISO), and approved by the ISSC
9.1.2. The implementation of information security and its governance requires coordinated effort
between designated personnel and well defined framework for governance. The governance
process and the personnel tasked with governance of information security should be stated in
the security policy, and brought to the notice of ISSC
characteristics of applications vary from basic versions, to context aware, and Internet rich
usage of apps. These variations at various fronts expose the information processed, stored,
accessed, transacted through these applications to a larger threat landscape
10.1.3.5. Data security: Each data item collected, stored, processed, transmitted and accessed by an
organization has to be protected against cyber-attacks especially that are sensitive or
critical for internal and national security as stated in classification of information. The
entire focus and effort is to secure data. It is this which has led to the evolution of the
discipline of data security - the ultimate goal of an organization’s security
10.1.3.6. Personnel security: Risks due to insider threat and internal security breach undermines all
security measures taken to fortify information systems and data from the outside world.
The personnel security focuses on both the aspects of employee as well as third party
security and focuses on sourcing patterns of an organization which requires specifics
checks from a security viewpoint
10.1.3.7. Threat & vulnerability management: There is an ever increasing rise of security threats
with enhanced capabilities, varieties and scales; exploring new ways to find vulnerabilities
and exploits in an organization’s infrastructure to cause maximum possible damage. Threat
and Vulnerability Management (TVM) ensures that an organization’s resources are
protected against the perennial as well as evolving threats, and provides assurance over
the management of its resources in a way that the relevance of new vulnerabilities,
exploits or malware is immediately tested and that the organization responds swiftly to
them. TVM adds critical value to an organization’s security initiatives, which not only
delivers protection capabilities but also provides means to manage IT infrastructure
securely
10.1.3.8. Security monitoring & incident management: Security Monitoring and incident response
management is a key component of an organization’s information security program, as it
demonstrates its ability to respond to an information breach which might emanate from
external or internal sources
10.1.3.9. Security audit and testing: Security audit, testing and reviews should be conducted on a
continuous basis to check for conformance of security measures deployed by the
organization with security policies, standards and requirements. Specific requirements are
implicit in all disciplines. Moreover, general best practices have been provided as part of
this document
10.1.3.10. Business continuity: Business continuity of the operations has to be planned by the
respective government departments and is kept outside the scope of this policy. However,
this document covers areas which are important from the perspective of ensuring
availability of critical operations and classified information
12.2.6. The new components and architectural elements incorporated as a part of the plan for
infrastructure transition may introduce serious security issues. Adoption of trends such as
mobility and usage of personally owned devices exposes the network to a new set of threats
security zones for isolating sensitive traffic and secure critical IT systems.
This is typically done by using means such as establishing Demilitarized
Zone (DMZ) and configuring virtual LANs
b. Organization should limit and segment user rights for access by
implementing proper Access Control Lists in the network. Access control
lists should be configured on devices such as routers and/or switches
12.5.8. Security zones: Virtual LAN should be used by an organization to logically IG 8
separate zones which deal with confidential information from the rest of the
network
a. VLANs should not be used between classified networks and any other
sensitive networks
b. VLANs between classified networks and any other network of a lower
classification must not be used
c. VLANs between a sensitive or classified network and public network
infrastructure must not be used
d. VLAN trunking must not be used on network devices managing VLANs of
differing security classifications
e. Administrative access for network devices using VLANs must only be
permitted from the most trusted network
12.5.9. Network traffic segregation: Organization should enforce rule set to minimize IG 9
methods and level of access to classified information in order to limit access to
authorized personnel
a. Implementation of traffic flow filters, VLANs, network and host based
firewalls,
b. Implementation of application level filtering, proxies, content-based
filtering etc.
c. Wherever possible physical segregation must be preferred over logical
segregation
12.5.10. LAN security: The organization must implement the following to ensure LAN IG 10
security:
a. Securing LAN devices: Ensure that all default passwords of routers and
switches are changed prior to deployment
b. Strong device passwords: Use strong passwords such using a minimum of
12 characters or more (combination of alphanumeric and special
characters)
c. Using secure protocols: Disable all non-IP-based access protocols such as
TELNET, and use secure protocols such as SSH, SSL, or IP Security (IPSec)
upgrades
d. Appropriate permissions should be obtained from the concerned
department
e. Significant changes to network configuration must be approved by the ISSC
12.5.18. Securing transmission media: All cables and encompassing cabinets must be IG 18
secured from unauthorized access, physical damage and tampering
a. Ensure proper mapping and labeling of transmission media
b. Physical access to cables must be restricted
c. All connectivity points must be secured inside a cabinet
12.5.19. Default device credentials: The organization must ensure that default IG 19
credentials of network devices and information systems such as usernames,
passwords, tokens are changed prior to their deployment or first use
12.5.20. Connecting devices: The organization must identify active hosts connected to IG 20
its network using tools and techniques such as IP scanners, network security
scanners etc.
a. Deploy client-side digital certificates for devices to authorize access to
network or information resources
12.5.21. Audit & review: Refer section 21.2 IG 21
12.5.22. Extending connectivity to third parties: IG 22
a. The organization must restrict the use of ports, service, protocols etc. used
for extending access of organizations network to third parties
b. The organization must limit the access granted to third parties to the
purpose of granting such access and to the time duration specified for
completion of defined tasks
c. The organization must ensure that network documentation provided to a
third party, such as to a commercial provider, must only contain
information necessary for them to undertake their contractual services
and functions. Detailed network configuration information must not be
published in documentation
d. All traffic emanating from third partied must be monitored
13.3.8. Linkage of logical and physical access: The organizations must correlate logical G 17
access instances with physical access rules for areas where sensitive
information is processed and stored
13.3.9. Disciplinary actions: The organizations must incorporate provisions for G 18
managing discrepancies and non-conformance in the disciplinary processes
13.4.7. Special privileges: The organization must ensure that the use of special C 29
privileges shall be restricted, controlled and monitored as per organization’s
policy
13.4.8. Authentication mechanism for access: The organization must enforce C 30
appropriate authentication mechanism to allow access to information and
information systems which is commensurate with the sensitivity of the
information being accessed.
13.4.9. Inactive accounts: Inactive accounts must be disabled as per organizations C 31
policy
13.4.10. Acceptable usage of Information assets & systems: The organization must C 32
define an acceptable usage policy and procedures specifying the security
requirements and user responsibility for ensuring only organization mandated
13.5.6. Review of user privileges: All user accounts must be reviewed periodically by IG 28
concerned authority by use of system activity logs, log-in attempts to access
non-authorized resources, abuse of system privileges, frequent deletion of
data by user etc.
13.5.7. Special privileges: The organization must ensure that the use of special IG 29
privileges for users to access additional information systems, resources,
devices are granted only post documented approval from information owner
a. All such additional privileges must be issued for a pre-notified duration and
should lapse post the specified period.
b. Allocation of special privileges must be strictly controlled and restricted to
urgent operational cases
c. All activity conducted with the use of special privileges must be monitored
and logged as per organization’s policy
13.5.8. Authentication mechanism for access: The organization must have various IG 30
levels of authentication mechanisms
a. Depending on the sensitivity of information and transactions,
authentication type must vary
b. For access to sensitive information system, authentication such as 2-factor
authentication should be implemented. Authentication levels must be
defined to include a combination of any two of the following
authentication mechanisms:
Level 1: PIN number or password authentication against a user-ID
Level 2: Smart card or USB token or One-time password
Level 3: Biometric identification
c. Credential sharing must be performed on an encrypted channel which is
separate from the message relay channel
d. Use directory services such as LDAP and X500
13.5.9. Inactive accounts: The organization must ensure the following: IG 31
a. All user accounts which are inactive for 45 days should be disabled
b. The authentication credentials of all disabled accounts must also be reset
upon deactivation
c. All disabled accounts must be reactivated only post verification of the user
by concerned security administrator
d. All accounts in disabled state for 30 days must be deleted
13.5.10. Acceptable usage of Information assets & systems: The organization must IG 32
ensure that users are made aware of their responsibility to use their account
privileges only for organization mandated use
13.5.15. Ad-hoc access to systems: The organization must ensure that authentication IG 37
credentials of information systems which are disclosed to vendors for
maintenance and support are reset on a periodic basis or upon termination of
maintenance activity, as defined under the organization’s policy
13.5.16. Remote access: Appropriate device configuration must be maintained and IG 38
security capability must be deployed, to prevent remote access to information
systems and data from outside the organizations boundary, unless approved
by the head of the department.
a. Implement appropriate security technologies to protect information or
information systems being accessed via remote access, such as using VPN
based on SSL/TLS, SSTP or IPsec
b. Enable capture of logs of all activity conducted via remote access
c. Audit logs of all activity conducted via remote access
13.5.17. Provisioning of personal devices: Refer section 20.3 IG 39
13.5.18. Segregation of duties: The organization must ensure the following: IG 40
a. Separate duties of individuals as necessary, to prevent malevolent activity
without collusion
b. Documents separation of duties
c. Implements separation of duties through assigned information system
access authorizations
d. Restricts mission functions and creates distinct information system
support functions are divided among different individuals/roles
e. Prevent different individuals perform information system support
functions (e.g., system management, systems programming, configuration
management, quality assurance and testing, network security)
f. Separate security personnel who administer access control functions from
performing administer audit functions
g. Create different administrator accounts for different roles
13.5.19. User awareness & liability: Refer section 17.4 IG 41
14.3.5. Interior security: The organization must ensure that all information systems G 23
and assets are accessed by only authorized staff and protected by adequate
interior security measures
14.3.6. Security zones: The organization must ensure that appropriate zones are G 24
created to separate areas accessed by visitors from areas housing classified
information assets and systems
a. Basis information classification: Appropriate security zones must be
created inside the premises/ building based on the location of information
assets and systems, commensurate with the classification of information
b. Marking of zones: Zones must be clearly marked to indicate type of
personnel allowed access to the said zone within the premise
c. Security and monitoring of zones: Strict security measures in addition to
round the clock monitoring of such areas must be done
14.3.7. Access to restricted area: Access of people and equipment movement and G 25
disposal from the restricted area should be regulated and governed. A special
care must be taken for wearable devices. Such clearances should be done by
the concerned head of the department. The organization must establish a
methodology to ensure coordination between internal functions and staff for
the same
14.3.8. Physical activity monitoring and review: All physical access to information G 26
assets and systems should be monitored and tracked. User should not be
allowed to carry external devices such as laptops; USB drives etc. without prior
approval and authorization, into areas which house critical information
infrastructure such as data centers etc.
14.4. Physical and environmental security controls
14.4.1. Map and characteristics of physical facilities: The organization must obtain C 42
visibility over physical facilities and information systems housed within
a. A list of persons who are authorized to gain access to information assets
and systems housed in data centers or other areas supporting critical
activities, where computer equipment and data are located or stored, shall
be kept up-to-date and should be reviewed periodically
14.4.2. Hazard assessment: The facility housing information assets and systems must C 43
be protected from natural hazard and man-made hazard. All facilities located
in geographically vulnerable areas must undergo annual assessment to check
structural strength
14.4.3. Hazard protection: All facilities must be equipped with adequate equipment to C 44
counter man-made disasters or accidents such as fire. The facility should have
a combination of hazard detection and control measures such as smoke
sensors, sprinklers, fire extinguishers etc. Other sensors and alarms should also
be installed for early warning
14.4.4. Securing gateways: All entry and exit points to facilities housing information C 45
assets and systems must be secured by deploying manpower and appropriate
technological solutions
14.4.5. Identity badges: The entry to a facility is restricted to only those users who C 46
provide proof of their organizational identity. Users must be aware of the
importance of carrying their identity proof with them
14.4.6. Entry of visitors & external service providers: the organization must define C 47
process for allowing and revoking access to visitors, partners, third-party
service providers and support services
14.4.7. Visitor verification: All visitors to the facility must only be permitted to enter C 48
post validation from concerned employee. Visitor must be instructed to record
their identity credentials into the visitor register prior to permitting them
inside the facility
14.4.8. Infrastructure protection: Power and telecommunications cabling carrying C 49
data or supporting information services should be protected from interception
or damage
14.4.9. Guarding facility: The organization must ensure that an adequate number of C 50
security guards are deployed at the facilities
14.4.10. Vehicle entry: Ensure that an adequate level of security measures are C 51
implemented for vehicle entry & exit, vehicle parking areas, loading/unloading
docks, storage areas, manholes, and any other area that may provide passage
for physical intrusion
14.4.11. Correlation between physical and logical security: The instances of physical C 52
access should be analyzed with logical access instances. Restrictions should be
imposed for on premise access of information systems to unauthorized
personnel.
14.4.12. Monitoring & surveillance: All entry and exit points should be under C 53
surveillance round the clock to look for suspicious activity. Further, all security
zones inside the facility/ building must be secured by deploying manpower and
appropriate security technologies
14.4.13. Disposal of equipment: Physical disposal of computer or electronic office C 54
equipment containing non-volatile data storage capabilities must be checked
and examined to ensure all information has been removed. Destruction,
overwriting or reformatting of media must be approved and performed with
appropriate facilities or techniques such as degaussing of hard drives, secure
delete technologies etc. (Refer Annexure 7.2)
14.4.14. Protection of information assets and systems: All information assets and C 55
systems must be protected with appropriate access control methodologies
such as authorized log-in and password control, smart cards or biometric
access
14.4.15. Authorization for change: Ensure that security authorization is performed for C 56
all changes pertaining to physical security, instances that may introduce
security vulnerabilities and exception to the policy
14.5.3. Hazard protection: The organization must deploy sufficient tools, techniques, IG 44
equipment etc., to deal with hazard. Capability for detection, prevention and
control measures such as fire alarms, sprinklers, fire extinguishers, safety
evacuation plans, clear exit markings must be available in each facility housing
classified information
14.5.4. Securing gateways: All entry and exit points to facilities/areas housing IG 45
classified information in an organization must have biometric access controls
such as fingerprint scanners or other similar gateway access control
mechanisms
14.5.5. Identity badges: The organization must issue photo identity cards with IG 46
additional security features such as smart chips to employees for identification
and entry to facilities
a. Appropriate measures must be undertaken to prevent tailgating inside the
organizations facility
14.5.6. Entry of visitors & external service providers: The organization should IG 47
maintain records for visitor entry such as name of visitor, time of visit,
concerned person for visit, purpose of visit, address of the visitor, phone
number of the visitor, ID proof presented, devices on-person etc.
a. Entry by visitors such as vendor support staff, maintenance staff, project
teams or other external parties, must not be allowed unless accompanied
by authorized staff
b. Authorized personnel permitted to enter the data center or computer
room must display their identification cards at all instances
c. Visitor access record shall be kept and properly maintained for audit
purpose. The access records may include details such as name and
organisation of the person visiting, signature of the visitor, date of access,
time of entry and departure, purpose of visit, etc.
d. The passage between the data center/computer room and the data control
office, if any, should not be publicly accessible in order to avoid the taking
away of material from the data center/computer room without being
noticed
14.5.7. Visitor verification: Visitor entry must be permitted only if prior notification IG 48
has been shared via email from the concerned personnel.
a. Visitors must present a valid photo identification card, preferably issued by
the Government of India at the reception, for verification
b. Visitors must always be escorted by the concerned person into the
designated meeting area in the facility
c. Visitors should be issued a temporary identity card that identifies them as
to the facility where initial contact between visitors and the department
occurs; this can include such spaces as places where services are provided
and information is exchanged. Access by visitors may be limited to specific
times of the day or for specific reasons
c. Operations zone: an area where access is limited to personnel who work
there and to properly-escorted visitors; it must be indicated by a
recognizable perimeter and monitored continuously. Examples: typical
open office space, or typical electrical room
d. Security zone: area to which access is limited to authorized personnel, and
to authorized and properly-escorted visitors; it must be indicated by a
recognizable perimeter and monitored continuously. Example: an area
where secret information is processed or stored
e. High security zone: an area to which access is limited to authorized,
appropriately-screened personnel and authorized and properly-escorted
visitors; it must be indicated by a perimeter built to the specifications,
monitored continuously and be an area to which details of access are
recorded and audited. Example: an area where high-value assets are
handled by selected personnel
14.5.20. Access to restricted areas: Visitors requiring access to restricted areas must be IG 61
accompanied by authorized personnel. Visitor details such as name of the
visitor, time of visit, purpose of visit, serial number of the equipment (if being
carried), name of authorized person, signature of authorized person etc. must
be maintained by the security personnel responsible for the area/facility
a. In case, any equipment is being carried out by the visitor, appropriate
written authorization granted by the head of the department/ concerned
official must be presented to security personnel
b. An inventory of all equipment taken out of the facility should be
maintained. Details such as equipment name, serial number, model
number, department/ owner, name of approver etc. must be maintained
c. The information security team must co-authorize the removal of
equipment from its deployment site
14.5.21. Visitor device management: Visitors must not be allowed to carry personal IG 62
computing or storage devices such as USB, laptop, hard drive, CD/DVD etc.
unless written permission is obtained from head of department.
a. Wearable devices: Visitors must be prohibited from carrying any wearable
computing and processing devices such as smart watch’s, glass or similar
equipment
b. All visitors and Third parties authorized to carry information processing
equipment (like Laptops, Ultra books, PDAs) or Media (like Mobile
phones with cameras, DVD/CDs, Tapes, Removable storage), shall be
asked to declare such assets. They will be issued a returnable gate pass
containing the date, time of entry and departure along the type of
equipment and its serial number, if applicable. The same shall also be
recorded in a register at the security gate.
c. Equipment like laptops, hard disks, tape drives, camera mobile phones,
etc. shall not be allowed inside the restricted areas, shared services area,
etc. unless authorized by the concerned authority
14.5.22. Physical access auditing and review: All attempts of physical access must be IG 63
captured in logs and audited for illegal access attempts, number of access
attempts, period of access, facilities visited etc. The following steps should be
undertaken
a. Enabling and collecting logs physical devices
b. Writing rules to correlate logs to identify physical security incidents
c. Integrating physical security logs with logical security logs
d. Integrating physical security with SIEM solutions
e. Real time monitoring of physical security logs for classified information
15.4.8. Error handling: The organization must ensure that error handling by C 71
applications should not provide system information or become reason for
denying service, impairing system or leading to a system crash
15.4.9. Application security testing: The organization must test applications to know C 72
their strength against contemporary security threats
a. Security testing schedule for the applications must be defined considering
their criticality and sensitivity
b. Testing requirements, testing types, and frequency of testing should be
defined for the applications
15.4.10. Code review: For sensitive applications, the source code must be reviewed for C 73
evaluating vulnerabilities. Code review should be done while new application
is being developed or any significant changes are under progress
15.4.11. Black box testing: Application security testing, vulnerability assessment and C 74
penetration testing, should be performed at a frequency determined by
sensitivity of the information handled by applications
15.4.12. Data handling: The organization must ensure that applications handle data in C 75
a secure manner
15.4.13. Least privileges: The organization must ensure that applications are designed C 76
to run with least amount of system privileges necessary to perform their tasks
15.4.14. Segregation of duties: The organization must ensure that the practice of C 77
segregation of duties is followed in such a way that critical functions are
divided into steps among different individuals to prevent a single individual
from subverting a critical process
15.4.15. Secure Software Development Life-Cycle (SDLC) processes: The organization C 78
must ensure that security is considered at different stages of application
development ,deployment and maintenance such as application
conceptualization, requirement definition, architecture planning,
development, testing, deployment, operation and continuous improvement
15.4.16. Application change control: The organization must develop a change control C 79
procedure for requesting and approving application/system changes. All
change activity must be documented
15.4.17. Application vulnerability intelligence: Ensure that application threat C 80
management incorporates knowledge about vulnerabilities from both internal
as well as external intelligence sources
15.4.18. Application logs & monitoring: Ensure that applications have the capability of C 81
generating logs of exceptions, error or other instances which impact security
15.5. Application security implementation guidelines
15.5.1. Application security process: The organization must maintain an updated IG 64
document containing the list of authorized applications, their usage,
custodian(s) assigned to each application, level of criticality, version
implemented, Number of installed instances, application license details etc.
a. Specific personnel must be entrusted with the task of application security,
who should be accountable for defining and enforcing enterprise level
standards and guidelines for application security
b. The application security process should specify tasks and activities required
to be performed for application security
c. The process should drive and guide other organizational functions such as
operations, application development and maintenance and infrastructure
management for the purpose of application security
15.5.2. Application security architecture: For applications developed in-house or IG 65
sourced from a third party vendor, the organization must ensure that secure
coding principles are adhered to.
a. The web software applications must be developed as per secure coding
guidelines such as the Open Web Application Security Project (OWASP)
guidelines
b. Methods such as threat modeling, data flow, risk assessment etc. should be
deployed to understand the threat exposure of an application
c. Application interactions, data handling, session management, processing of
transactions, authentication, authorizations, etc. should be planned in early
stages
d. The applications must not have hardcoded passwords to connect to other
databases and start services
e. There must be application security standards developed and all applications
must be subjected to those during the time of induction or during any major
change release
15.5.3. Application user authentication: Ensure applications integrate with central IG 66
authentication systems to authenticate users
a. Authorization of users should be based on centralized system rather
than at an individual application level. Application may be integrated
with central authentication system such as active directory
b. Authorization and access to resources should be based role, affiliation
and membership of group rather than individual basis
c. Periodic review of authorization should be performed
15.5.4. Secure configuration: Ensure that applications are securely configured through IG 67
use of secure protocols and services and measures such as implementing
encrypted storage of data, using strong password for administrative access of
application amongst others
a. Perform installation security audit prior to production launch and post
major changes to the system
15.5.5. Ports & services: The organization must identify ports, protocols and services IG 68
required to carry out daily operations of application and restrict or block all
others, including all non-IP based and unencrypted protocols, in addition to
removing unnecessary content such as server banners, help databases, online
software manuals, default or sample files etc.
15.5.6. Session management: Ensure that applications have secure session IG 69
management to protect the sessions from unauthorized access, modification or
hijacking
a. Protection measures include generating unpredictable session identifiers,
limiting the session lifetime, applying appropriate logout function and idle
session timeout, and filtering invalid sessions
b. Ensure that sessions established by applications are secured by using
appropriate encryption technologies, especially when sensitive information
is transferred using HTTPS/TLS protocols
c. Ensuring encrypting sensitive session contents using protocols such as
S/MIME
15.5.7. Input validation: Ensure applications validate input properly and restrictively, IG 70
allowing only those types of input that are known to be correct. Examples
include, but are not limited to, cross-site scripting, buffer overflow errors, and
injection flaws amongst others
a. Organization should ensure that applications validate the data on the
server-side and not on client-side
15.5.8. Error handling: Ensure applications execute proper error handling so that errors IG 71
will not provide detailed system information, deny service, impair security
mechanisms, or crash the system
a. Ensure that the application will provide meaningful error message that is
helpful to the user or the support staff
b. Ensure that errors are detected, reported, and handled properly
c. Error messages shouldn’t reveal much information
d. No debug message for errors, no debugging in application itself
e. Application safe mode for occurrence of unexpected instance
15.5.9. Application security testing: Ensure comprehensive security testing of IG 72
applications in its lifecycle. The testing may be performed either in-house or in
government approved labs :
a. Applications should be subjected to rigorous application security testing and
risk assessment since the beginning of design phase
b. Application security testing process must be coordinated with and approved
by authorized individuals in an organization
c. Vulnerability scans should be performed whenever there are developer
changes to application code or configuration
d. Daily vulnerability scanning for sensitive applications
e. All security flaws should be prioritized, and fixed prior to the release of the
application
f. Flaws discovered in applications that are already released must be assessed
to determine whether there is a low/medium/high level of exposure due to
the following factors:
i. The likelihood that the security flaw would be exposed
ii. The impact on information security, integrity and application availability
iii. The level of access that would be required to exploit the security flaw
g. Automated escalation workflow of resolving application security flaws
h. Emergency procedures for addressing security flaws must be defined and
application owner
b. Ensure that proper access control is implemented to enforce the privileges
and access rights of the users
15.5.15. Secure Software Development Life-Cycle (SDLC) processes: The organization IG 78
must incorporate security at each level of software development lifecycle such
as during development, deployment and maintenance of application etc. to
limit inclusion of threats or vulnerabilities
a. SDLC processes such as change management, release management, test
management, backlog management should incorporate security
b. Security responsibility of SDLC roles such as change manager, release
management, engineering support, platform manager must be defined
c. SDLC infrastructure such as development, test, build, integration and pilot
environments must be segregated
d. Security testing must be incorporated in each stage of SDLC
15.5.16. Application change control: The organizations must implement and maintain IG 79
a change management process to track and monitor activity related with
changes to existing software applications
a. Activity such as application maintenance, installation of critical changes,
review of changes and post testing, responsibility of changes, documenting
change requests amongst others must be documented with relevant details
b. Each significant change in application must be approved ISSC
15.5.17. Application vulnerability intelligence: Ensure that a mechanism exists to IG 80
manage the application security specific information
a. Sources of information
i. Internal sources: historical vulnerability trend of application,
vulnerability scans and penetration testing results
ii. External sources: vulnerability databases, exploit & threat databases,
vendor alerts and third party penetration testers
b. Diligent integration of intelligence in application threat management
process
15.5.18. Application logs & monitoring: Exceptions which are thrown by the application IG 81
such as a warning or as a validation error should be logged for monitoring and
incident management
a. The log generation should adhere to the standard process so that it can be
integrated with monitoring and incident management mechanism
b. Enable web server log and transactions log
c. Ensure implementation of web application firewalls
d. Log monitoring at periodic interval
e. Daily log monitoring for application processing secret information
f. Real time monitoring for application processing top secret information
g. Integration of application log monitoring with SIEM solution
h. Application security dashboard
17.Personnel security
17.1. Background
17.1.1. Insider threat has been a large contributor towards a number of security incidents faced by
organizations. Additionally, the sourcing patterns of an organization are increasingly
dependent on external service providers, for bridging gaps in their skills and competence,
saving costs, augmenting capabilities to improve scalability and for making operations lean
and efficient
17.1.2. However, granting access to organizations information assets and systems to third-party
service providers (TPSP’s) increases the security risk. As employees and third parties have
access to confidential information during their tenure of employment it is crucial that greater
emphasis be given to securing threats originating from human resources
17.1.3. The organization may have robust security framework; however, the third party may not
have a similar framework, thus placing the information at risk of compromise or theft. The
third party may become the weakest link in the security ecosystem of the organization
systems
17.4.4. Acceptable use policies: Ensure that the policies for acceptable use are C 100
established for secure usage of organization’s resources such as email,
internet, systems, networks, applications and files amongst others
17.4.5. Disciplinary processes: Ensure that a mechanism and supporting disciplinary C 101
processes are established to resolve non-compliance issues and other
variances in a timely manner
17.4.6. Record of authorized users: The organization must prepare and continuously C 102
update records of access granted to all users such as employees and third
party personnel
The record management must be performed in an automated manner to
ensure access authorization granted by different functions are maintained in a
central repository/ system
17.4.7. Monitoring and review: The organization must define processes to monitor C 103
and review access granted to personnel including temporary or emergency
access to any information asset or system
17.4.8. Non- disclosure agreements: The organization must incorporate C 104
considerations such as signing non-disclosure contracts and agreements in the
HR process, both for employees and third parties allowed to access
information assets and systems
17.4.9. Legal and contractual obligations: The organization must ensure that C 105
employees and third parties are aware of legal and contractual obligations
with respect to security of information
a. The organization must ensure that users are aware of policies, procedures
and guidelines issued with respect to Information Security
17.4.10. Communication practices: The organization must prohibit its employees and C 106
external parties from disseminating/ communicating classified information for
any other purpose expect its authorized and intended use
a. Information regarding security incidents must only be communicated by
designated personnel
18.4.5. Vulnerabilities knowledge management: The organization must ensure that C 111
it maintains record of vulnerabilities in existing configurations of systems by
tracking and identifying vulnerabilities present in the Operating System (OS),
applications, databases, network or endpoints and their impact on
information leakage
18.4.6. Changing threat ecosystem: The organization must evaluate all information C 112
systems continually to identify exposure to new and unknown vulnerabilities
and threats
18.4.7. Threats emanated from third parties: The organization must ensure that C 113
vendors, third party providers and partners adopt equivalent threat and
vulnerability protection for information transacted, processed and stored on
behalf of the organization
18.4.8. System hardening: The organization must define standard operating C 114
procedures for system hardening
18.4.9. Patch management: The organization must ensure that the security updates C 115
and patches are applied to the information systems as per schedule
18.4.10. Malware protection: The organization must ensure that all information C 116
systems are protected with adequate measures to ward off threats from
malware
18.4.11. Perimeter protection: Ensure that perimeter security protects the C 117
organization from possible exploitation of vulnerabilities
18.4.12. Threat protection: The organization must deploy appropriate capability to C 118
protect against attempts to penetrate into systems and traffic scanning
18.4.13. Configuration: The organization must ensure that all the unnecessary C 119
services, ports and interfaces in systems, network equipment and endpoints
are blocked
18.4.14. Remediation: The organization must establish processes to ensure C 120
remediation of threats and vulnerabilities in the least possible time
a. Threat and vulnerability management system should integrate with ICT
infrastructure management systems for triggering remediation tasks
18.5.7. Threats emanated from third parties: The organization must ensure that all IG 113
third party vendors, agencies, partners with access to the organizations
information implement capability to counter emerging threats and address
vulnerabilities, as per the organizations requirements
18.5.8. System hardening: The organization must aim to establish standard IG 114
operating environments covering hardware, software and the process of IT
assets without comprising the security aspects of the IT assets. The
organization must develop a standard procedure for system hardening which
includes, but is not limited to the following:
a. Developing standard hardened configuration for implementation across
the organization by modification of default security controls, tailored to
organizations requirements, eliminating known risks and vulnerabilities
b. Keeping security patches and hot fixes updated Implement encryption on
all information systems
c. Establish hardening security policies, such as local policies relating to how
often a password should be changed
d. Shut down unused physical interfaces on network devices
e. Use secure protocols when transmitting over the network
f. Implement access lists that allow only those protocols, ports and IP
addresses that are required by network users and services, and then deny
everything else
g. Restrict remote management connectivity to only controlled machines
that are on a separate security domain with robust protection
h. Monitor security bulletins that are applicable to a system’s operating
system and applications
i. Removal of unnecessary software,
j. Enable system security scanning and activity and event logging
mechanism
18.5.9. Patch management: The organization must ensure that patch management is IG 115
carried out at regular intervals or as soon as critical patches for ICT systems or
software are available
a. Integrate patch management with operational cycle of ICT infrastructure
management such as such as asset management, capacity management,
change management, configuration management, problem management
and service management
b. The organization must regularly be in touch with vendors and service
providers to ensure latest patches are installed on priority basis
18.5.10. Malware protection: The organization must ensure that each information IG 116
system is protected by installation of antivirus software and regular updates
are made available to the same
a. Capabilities to protect against specific malware which attempt
information theft should be available
18.5.11. Perimeter threat protection: The organization must ensure perimeter threat IG 117
protection of its network infrastructure through implementation of
19.4.5. Escalation process: The organization must create and periodically update an C 125
escalation process to address different types of incidents and facilitate
coordination amongst various functions and personnel during the lifecycle of
the incident
19.4.6. Breach information: Ensure that knowledge of incidents, and corrective C 126
action taken should be compiled in a structured manner. The organizations
must record, at a minimum, the following information:
a. The time information security incident was discovered
b. The time when incident occurred
c. A description of incident, including the information, asset & system,
personnel and locations involved
d. Action taken, resolution imparted and corresponding update in
knowledge base
19.4.7. Configuring devices for logging: The organization must configure the devices C 127
to generate log information required to identify security compromise or
breach
19.4.8. Activity logging: The organization must define a process for collection, C 128
management and retention of log information from all information sources
a. The scope of generating logs should be extended to all critical systems
19.4.9. Log information: Logs must contain, at a minimum the following information: C 129
unauthorized update/access, starting/ending date and time of activity, user
identification, sign-on and sign-off activity, connection session or terminal,
file services such as file copying, search, log successful and unsuccessful log-in
attempts, activities of privileged user-IDs, changes to user access rights,
details of password changes, modification to software etc.
a. The organization must ensure that time consistency is maintained
between all log sources through mechanisms such as time stamping and
synchronization of servers
19.4.10. Log information correlation: Organization should ensure that a process is C 130
established for regular review and analysis of logs and log reports
19.4.11. Protecting log information: Periodic validation of log records, especially on C 131
system/application where classified information is processed/stored, must be
performed, to check for integrity and completeness of the log records.
a. Any irregularities or system/application errors which are suspected to be
triggered as a result of security breaches, shall be logged, reported and
investigated
b. For sensitive network, all logs should be stored in encrypted form or place
tamper proof mechanism for during creation / storing / processing logs
19.4.12. Deployment of skilled resources: The organization must deploy personnel C 132
with requisite technical skills for timely addressing and managing incidents
19.4.13. Incident reporting: The organization must ensure that a mechanism exists for C 133
employees, partners and other third parties to report incidents
a. Incident management should support information breach notification
connected systems
g. Remove user access or login to the system
h. Ensure that incidents are reported in timely manner so that fastest
possible remedial measures can be taken to reduce further damage to
the IT assets
19.5.5. Escalation processes: The organization must create and periodically update IG 125
an escalation process to address different types of incidents and facilitate
coordination amongst various functions and personnel during the lifecycle of
the incident
a. The escalation procedure must identify and establish points of contact, at
various levels of hierarchy, both within the organization and with vendors
and third parties responsible for hardware/ software
b. Maintain an updated list containing details of points of contacts from all
concerned departments and functions such as technical, legal, operations
and maintenance staff, supporting vendors, including the system's
hardware or software vendors, application developers, and security
consultants etc.
c. Establish procedure for incident notification to be shared with the above
identified personnel, based on the type and severity of impact caused by
the incident, in a timely manner
d. Every system should have a specific escalation procedure and points of
contact which meet their specific operational needs. Specific contact lists
should be maintained to handle different kinds of incidents that involve
different expertise or management decisions
e. Different persons may be notified at various stages, depending on the
damage to or sensitivity of the system. Communication at each stage
must be supported by details such as issue at hand, severity level, type of
system under attack or compromise, source of incident, estimated time
to resolve, resources required amongst others
19.5.6. Breach information: The organization must ensure adequate knowledge of IG 126
incident/ breach is obtained through post incident analysis.
a. Recommendations to thwart similar incidents in the future, possible
method of attack, system vulnerabilities or exploits used amongst other
information about incidents must be recorded
b. Details such as time of occurrence, affected devices/services, remediation
etc. must also be documented
c. Save image of the compromised system for forensic investigation purpose
and as evidence for subsequent action
19.5.7. Configuring devices for logging: The organization must establish logging IG 127
policies on all ICT systems and devices including security devices such as
firewalls etc., by enabling syslog, event manager amongst others
a. The organization must capture and retain logs generated by activity on
information assets and systems
b. The organization should subscribe to knowledge sources and correlate
the information to generate intelligence out of various events and
instances
19.5.8. Activity logging: The organization must define a process for collection, IG 128
management and retention of log information from all information sources
a. Logs should be securely managed in accordance to the organizations
requirements and should focus on securing process for log generation,
limiting access to log files, securing transfer of log information and
securing logs in storage
b. Organization should integrate the log architecture with packaged
applications or/and customized systems. There should be standardized
log formats of unsupported event sources which may lead to information
security incidents
c. Log archival, retention and disposal measures should be deployed as per
the compliance requirements of the organization
19.5.9. Log Information: Ensure that system logs contain information capture IG 129
including all the key events, activity, transactions such as:
a. Individual user accesses;
b. Rejected systems, applications, file and data accesses;
c. Attempts and other failed actions;
d. Privileged, administrative or root accesses;
e. Use of identification and authentication mechanisms;
f. Remote and wireless accesses;
g. Changes to system or application configurations;
h. Changes to access rights;
i. Use of system utilities;
j. Activation or deactivation of security systems;
k. Transfer of classified information
l. Deletion and modification of classified information
m. System crashes
n. Unexpected large deviation on system clock
o. Unusual deviation from typical network traffic flows
p. Creation or deletion of unexpected user accounts
q. Unusual time of usage
r. A suspicious last time login or usage of a user account
s. Unusual usage patterns (e.g. programs are being compiled in the account
of a user who is not involved in programming)
t. Computer system becomes inaccessible without explanation
u. Unexpected modification to file size or date, especially for system
executable files
v. All log generation sources such as information systems and critical
situations
d. The organization should develop competencies in cyber forensics and
investigations or seek support from authorized cyber investigation
agencies
19.5.13. Incident reporting: The organization must ensure that appropriate IG 133
procedures are followed to enable reporting of incidents both by employees
and partner agencies
a. The reporting procedure should have clearly identified point of contact,
and should have easy to comprehend steps for personnel to follow
b. The reporting procedure should be published to all concerned staff for
their information and reference
c. Ensure all employees and partner agencies are familiar with the reporting
procedure and are capable of reporting security incident instantly
d. Prepare a standardized security incident reporting form to aid in
collection of information
19.5.14. Sharing of log information with law enforcement agencies: The organization IG 134
must make provisions to share log information with law enforcement
agencies such as police on receiving formal written notice or court orders.
19.5.15. Communication of Incidents: The organization must ensure that apart from IG 135
addressing an incident, the information about its occurrence should be
shared with relevant stakeholders such as the Information Security Steering
committee (ISSC), sectorial CERT teams and CERT- In, service providers and
partner vendors and agencies etc.
20.3.2. Alignment of security policies: The organization must ensure that security IG 137
policy of cloud service provider is aligned with organization’s security policies
and procedures
a. The CSP must share updated process documentation, configuration
standards, training records, incident response plans, etc. with the
organization
b. Compliance certificates and reports should be requested from cloud
service providers for verification of security practices of the cloud service
provider
20.3.3. Data security in cloud environment: The organization must conduct a IG 138
comprehensive security assessment on applications in the cloud environment
prior to production from the same
a. All changes in the form of upgrades, patches or enhancements must be
followed by comprehensive security assessment, prior to live deployment
b. Third party assessments of CSP should be conducted on a periodic basis
c. In case of a multi-tenant cloud environment, adequate physical security
measures in a cloud data center must be implemented to protect against
trespassing activities to the computing resources at the physical layer
d. The organization must establish requirements to prevent sharing
equipment or equipment racks with application systems of other
organizations or application owners considering the sensitivity of data or
other security requirements
e. An isolated area or equivalent measures should be provided by the CSP to
segregate the organizations data and resources from other tenants
20.3.4. Authentication in cloud environment: The organization must ensure that IG 139
authentication and authorization on logical access control is clearly defined,
such as who should be granted with the rights to access the data, what their
access rights are, and under what conditions these access rights are provided.
20.3.5. Continuity of operations: The operational contingency plan of the IG 140
organization must include measures to migrate data to another service
provider along with the secure deletion of data from the previous vendor,
should the need arise
20.3.6. Definition of roles and responsibilities: Cloud service providers should define IG 141
robust segregation of job roles and responsibilities
a. Employees of the cloud service provider, including all contractual staff
must undergo routine role based training as well as training on security
awareness
b. Employees of the CSP, including all contractual staff employed by the CSP
must be signatory to a stringent non-disclosure agreement
20.3.7. Security Monitoring: The organization must ensure that cloud service IG 142
provider performs security monitoring of the cloud environment on a
continuous basis.
a. The CSP must communicate its incident management procedure to the
organization for formal agreement
20.3.8. Availability of logs: The organization must define the type of activity and IG 143
event logs that the CSP must provide. The organization must ensure that CSP
continuously logs information about all maintenance activity, user and
administrative access, critical system changes amongst others. CSP must also
provide such logs to the organization as and when requested
(For indicative list of logs refer section 19)
20.3.9. Third party security assessments: The organization must ensure that CSP IG 144
periodically undergoes third party security assessments to assess compliance
with organization’s policies, procedures, encryption standards, authentication
standards etc.
a. The CSP must provide reports of third party security assessment to the
organization on a periodic basis
20.3.10. Data security in cloud: Classified data should be protected through IG 145
encryption both at rest and in transit in a cloud environment. The
cryptographic keys should be managed and protected securely.
a. The organization must ensure that service provider implements strong
data-level encryption such as AES (256 bit) on all classified data stored in
the cloud
b. The organization should implement VPN protocols such as SSH, SSL and
IPSEC to secure data in transit
20.3.11. Use of authorized cloud services: The organization must ensure that it IG 146
procures services from authorized service providers such as those recognised
by the Government of India
21.2.2. Risk evaluation of devices: The organization must conduct a thorough risk G 77
evaluation and testing of existing and newer mobile devices and devise a
program to continuously monitor and discover vulnerabilities associated
with such devices
21.2.3. Allocation of mobile devices: The organization should define processes for G 78
assignment of mobile devices to users, controlling inventory of devices and
device de-provisioning
a. For user owned devices, the organization should ensure that all such
devices are registered
b. All user owned devices must be configured as per the organizations
mobile device policy
c. All recommended security measures must be enforced on user owned
devices, if they are to be used to access the organization owned
information
21.2.4. Device lifecycle management and governance: The organization must G 79
define, enforce and monitor policies related to device on-boarding,
configuration, update and governance considering the security of
information contained in mobile devices.
a. Devices must be configured with a secure password that complies with
organization’s password policy. This password must not be the same as
any other credentials used within the organization
b. Users should be cautious about the merging of personal and work email
accounts on their devices. They must take particular care to ensure that
company data is only sent through the organization’s email system
21.2.5. Data transmission and storage: Any authorized personal device used to G 80
access, store or process classified information must encrypt data transferred
over the network by using appropriate SSL or VPN. The personal device must
be configured to store the organizations data on separate encrypted storage
media or partition, whatever storage technology is used (e.g. hard disk,
solid-state drive, CD/DVD, USB/flash memory stick, etc.)
21.2.6. Awareness: The organization should provide necessary security awareness G 81
training to employees prior to allocating mobile devices or permitting user
owned devices to be used, for work related matters
21.3.4. Data transmission & storage: These may include components such as: IG 150
a. Mobile devices must store all user-saved passwords if any, in an
encrypted password application
b. Configuring devices based on users role and access authorization,
thereby limiting the privileges over modification of device configuration
c. Configuring devices to authenticate users access to applications post two
factor authentication
d. Installation of security features and applications such as firewall,
endpoint protection, device storage encryption etc.
e. Disabling hardware components such as the camera, Wi-Fi, Bluetooth,
infrared (IR) ports, Bluetooth GPS, and restricting use of external storage
media such as SD cards
f. Device network connection management to restrict access to unsecure
public networks on devices containing classified information
g. Installation of capabilities to securely remove and delete organizations
data contained on mobile device
h. Installation and usage of third party applications on mobile devices may
be restricted. Access to third party application stores may be limited
i. Implementing storage separation to segregate official and personal data
j. Synchronization of official data contained on mobile device with
organization owned backup server
k. Installation of capabilities to ensure official data is not shared/
transmitted from mobile device using unauthorized commercial/ third-
party applications including online storage and cloud services
21.3.5. Awareness: Adequate training must be imparted to personnel using mobile IG 151
devices. Training should include aspects such as usage of mobile device,
maintaining confidentiality of data, identifying phishing or other fraudulent
activity
22. Virtualization
22.1. Background
22.1.1. Virtualization allows the creation of virtual versions of an ICT asset or resource such as
desktop, a server, a storage device or other network resources. Devices, applications and
human users are able to interact with virtual resource as if it forms a real logical resource.
One or more combination of several Virtual Machines (VMs) may be used for ICT
operations. Various forms of virtualization exist such as server virtualization, desktop
virtualization, application virtualization and operating system virtualization etc.
22.1.2. The virtual machines are managed by a virtual machine manager also known as the
hypervisor. A hypervisor manages various VMs on a physical machine and controls the
flow of instructions between a Virtual Machine and the underlying physical infrastructure
such as CPU, Storage disk etc. A hypervisor may either run directly on the hardware, or as
an application on top of an existing operating system referred to as the host OS. The VM
running on top of the host operating system (host OS) is known as the guest operating
system (guest OS)
22.1.3. Virtualization presents organizations with tremendous opportunities, as well as some
significant security challenges. It provides the basis for the convergence of mobile and
cloud computing, allowing organizations to consolidate resources, improve
responsiveness and become agile in a cost effective manner. However, such consolidation
of physical infrastructure and the creation of hybrid environments lead to the emergence
of new types of risks for the organization. A virtualization platform must be able to
securely segregate multiple workloads consolidated from mixed trust zones and host
them from a single pool of shared system resources
22.1.4. Organizations should undertake an assessment of security risks and evaluate the risks
associated with operating an ICT component in a non-virtualized environment compared
with those in a virtual environment. The security of a virtualized environment largely
depends on the individual security of each component, from the hypervisor and host OS
to the VMs, applications and storage. Virtualization technologies also connect to network
infrastructure and storage networks and require careful planning with regard to access
controls, user permissions, and traditional security controls. Organization should deploy
virtualization with a complete view of its benefits and risks, and a comprehensive, defined
set of effective system, application and data
22.2. Virtualization management guidelines
22.2.1. Evaluate risks associated with virtual technologies: Organization should G 82
carefully and thoroughly evaluate the risks associated with virtualizing system
a. Evaluate and address risk: Organization must carry out risk assessment
that should identify whether any additional measures are necessary to
secure and protect information in a virtualized environment
22.2.2. Strengthen physical access: Organization should implement appropriate G 83
capabilities for safeguarding physical access to virtualized environments
a. Access restriction: Organization should ensure that all unused physical
interfaces are disabled, and that physical or console-level access is
26.2.2. Risk assessment and impact analysis: The organization should conduct G 101
appropriate risk assessments and impact analysis to identify the associated
risk, likely impact and disruption and the likelihood of occurrence of such
disruption
26.2.3. Protection from disruption: The organization must implement appropriate G 102
controls to prevent or reduce risk from likely disruptions
26.2.4. Test and management of continuity plans: The organization should devise, G 103
implement, test and maintain business continuity response plans
a. The organization should devise appropriate strategy to ensure continuity
of operations and availability of classified information and information
systems, in the event of a disruption
b. Adequate redundancies should be created to ensure alternate personnel,
location and infrastructure are available to manage a disruptive event
26.2.5. Security capability continuity: The organization should implement measures G 104
to ensure that the security of information and information systems containing
classified information is maintained to its defined level, even in the event of a
disruption or adverse situation
26.2.6. Improvement of continuity plans: The organization should verify and test G 105
business continuity processes and procedures on a regular basis to identify
gaps and weaknesses in its implementation. Appropriate feedback
mechanisms should be developed to continuously improve efficiency of
business continuity processes
27.2.6. Expertise: Organization must ensure that it has capability and expertise for G 111
testing and deployment of open source technology
27.2.7. Availability of support: Organization must ensure that vendors providing G 112
open source technology are contractually bound to provide lifetime support
towards patching and up-gradation of the technology
27.3.3. Installation: Organization should ensure open source technology has clearly IG 178
defined installation process which is understandable to ICT personnel
27.3.5. Expertise: Organization must ensure that it has expertise to handle IG 180
installation, migration, maintenance, changes etc. in the open source
technology either in-house or through external parties.
Network Traffic inspection Traffic inspection Traffic inspection Traffic inspection Traffic inspection
perimeter and detection and detection and detection and detection and detection
security Intrusion detection Intrusion detection Intrusion detection DoS protection Disable IPv6
system system system unless required
Disable IPv6 unless
Intrusion Intrusion Intrusion required All future network
prevention system prevention system prevention system should be IPv6
All future network
compatible
DoS and DDoS DoS and DDoS DoS and DDoS should be IPv6
protection protection protection compatible ----------------
SIEM capability SIEM capability Disable IPv6 unless G3,
required
Mock drill Mock drill ---------------- C5,C6,
All future network
Disable IPv6 unless Disable IPv6 unless G3, IG5, IG5 (a)
should be IPv6
required required
compatible C5,C6, IG6 , IG6 (a) , (e)
Standard addresses Standard
IG5, IG5 (a), (d)
for critical systems addresses for
critical systems ---------------- IG6 , IG6 (a), (e)
Firewall, IDS, IPS
capable of IPv6 Firewall, IDS, IPS G3,
capable of IPv6
Logging for IPv6 C5,C6,
traffic Logging for IPv6
IG5, IG5 (a), (b),
traffic
All future network (c), (d)
should be IPv6 All future network
IG6 , IG6 (a) , (e)
compatible should be IPv6
compatible
----------------
G3,
----------------
C5,C6,
G3,
IG5, IG5 (a), (b), (c),
(d), (e) C5,C6,
IG6 , IG6 (a), (b), IG5, IG5 (a), (b),
(c), (d) , (e) (c), (d), (e)
IG6 , IG6 (a), (b),
(c), (d) , (e)
Network Demilitarized Zone Demilitarized Zone Demilitarized Zone Demilitarized Zone Demilitarized
zones (DMZ) (DMZ) (DMZ) (DMZ) Zone (DMZ)
Access control list Access control list Access control list Access control list Access control list
(ACL) (ACL) (ACL) (ACL) (ACL)
Virtual LAN Virtual LAN Virtual LAN Virtual LAN
Network and host Network and host Network and host ----------------
based firewalls based firewalls based firewalls
---------------- G4
Application & Application &
G4 C7, C8,
content filtering content filtering
----------------
and proxies and proxies C7, C8, IG7, IG7 (a), (b)
G4
Physical IG7, IG7 (a), (b)
segregation C7, C8,C9
---------------- IG8, IG8 (a), (b),
IG7, IG7 (a), (b) (c), (d), (e)
G4
---------------- IG8, IG8 (a), (b),
C7, C8,C9
(c), (d),(e)
G4
IG7, IG7 (a), (b)
IG9, IG9 (a),
C7, C8,C9
IG8, IG8 (a), (b),
IG7, IG7 (a), (b) (c), (d),(e)
IG8, IG8 (a), (b), (c),
LAN security Remove default Remove default Remove default Remove default Remove default
device password device password device password device password device password
Use of complex 12 Use of complex 12 Use of complex 12 Use of complex 12 Use of complex 12
character password character character character character
password password password password
Use secure
protocols - SSH, Use secure Use secure Use secure Use secure
SSL, IPSec protocols - SSH, protocols - SSH, protocols - SSH, protocols - SSH,
SSL, IPSec SSL, IPSec SSL, IPSec SSL, IPSec
Traffic monitoring
Traffic monitoring Traffic monitoring
Mapping of IP
addresses to MAC Mapping of IP ---------------- ----------------
address addresses to MAC
---------------- G5 G5
address
G5 C10 C10
----------------
C10 IG10, IG10 (a), (b), IG10, IG10 (a), (b),
----------------
G5 (c) (c)
IG10, IG10 (a), (b),
G5
C10 (c), (d)
C10
IG10, IG10 (a), (b),
(c), (d), (e) IG10, IG10 (a), (b),
(c), (d), (e)
----------------
G6
C11
IG11, IG (a), (b),
(c), (d), (e), (f), (g),
(h), (i), (j), (k), (l)
Network Disable unused Disable unused Authorization and Maintain updated Maintain updated
security ports, protocols ports, protocols provisioning of firmware firmware
services services personal devices
management Use of personal Use of personal
No personal device No personal device Health check of device allowed device allowed
allowed allowed personal devices
Yearly security Yearly security
Access to public Access to public Containerization of audit of all audit of all
network not network not data on personal information information
allowed allowed devices systems, network systems, network
devices, processes, devices,
Identification of Identification of Monitored
governance processes,
device connecting device connecting external
procedures etc. governance
to the network to the network connections
procedures etc.
Pre-connection Pre-connection Strict governance
health scan health scan of remote access, ----------------
VOIP, telephony ----------------
Restricted external Restricted external G7
and conferencing
connections connections G7
C12,C13, C16, C18,
Maintain updated
Remote access, Remote access, , C21 C12,C13, C16,
firmware
VOIP, telephony VOIP, telephony C18, , C21
IG12
and conferencing and conferencing Bi-annual security
IG12
not allowed not allowed audit of all IG13
information IG13
Maintain updated Maintain updated IG16
systems, network
firmware firmware IG16
devices, processes, IG18
In-house patch In-house patch governance IG18
testing and change testing and change procedures etc.
mechanism mechanism
Develop process Develop process
----------------
for change for change
management management G7
Approval by Approval by C12,C13,C14,C15,
Information Information C16, C17,C18, ,
Security Steering Security Steering C21
Committee Committee
IG12
Secure Secure
IG13, IG13 (a), (b),
transmission cables transmission
(c), (d)
and cabinets cables and
cabinets IG14 (a), (b),
Quarterly security
audit of all Quarterly security IG15, IG15 (a), (b),
information audit of all (c), (d), (e), (f), (g)
systems, network information
devices, processes, systems, network IG17, IG17 (a), (b),
governance devices, processes, (c), (d), (e)
procedures etc. governance
Unauthorized Changed device Changed device Changed device Changed device Changed device
access default credentials default credentials default credentials default credentials default
credentials
Network active Network active Network active ----------------
host scanning host scanning host scanning ----------------
G8
mechanism mechanism mechanism
G8
C19
IP scanners IP scanners ----------------
C19
IG19
Client-side digital Client-side digital G8
IG19
certificates certificates
C19
---------------- ----------------
IG19
G8 G8
C19, C20 C19, C20
IG19 IG19
IG20, IG20 (a) IG20, IG20 (a)
Extending Access only to Access only to Access only to Access only to Access only to
connectivity limited ports, limited ports, limited ports, limited ports, limited ports,
services, protocols services, protocols services, protocols services, protocols services, protocols
to third
parties Limit access to Limit access to Limit access to Limit access to No sharing of
defined purpose defined purpose defined purpose defined purpose network
and time duration and time duration and time duration and time duration configuration,
device credentials
No sharing of No sharing of No sharing of No sharing of
network network network network ----------------
configuration, configuration, configuration, configuration,
G9
device credentials device credentials device credentials device credentials
C22
Strict monitoring of Strict monitoring Strict monitoring ----------------
third party traffic of third party of third party IG22, IG22 (a), (b),
G9
to and from traffic to and from traffic to and from
network network network C22
---------------- ---------------- ---------------- IG22, IG22 (a), (b),
(c),
G9 G9 G9
Authenticatio User ID/ password User ID/ password User ID/ password User ID/ password User ID/ password
n& Multifactor Multifactor Multifactor Directory services Encrypted channel
authorization authentication authentication authentication for credential
Encrypted channel
for access (including (including
Directory services for credential
sharing
biometrics) biometrics)
sharing Disable account
Encrypted channel
Directory services Directory services on inactivity of 60
for credential Disable account on
days
Identity proofing Identity proofing sharing inactivity of 60
days Elaborate access
One time password One time Disable account on
use policy
password inactivity of 45 Elaborate access
PKI authentication
days use policy ----------------
PKI authentication
Encrypted channel
Elaborate access ---------------- G11
for credential Encrypted channel
use policy
sharing for credential G11 C30, C31, C32
sharing ----------------
Disable account on C30, C31, C32 IG30 , IG30 (a),
inactivity of 30 days Disable account on G11
IG30 , IG30 (a), IG31, IG31 (a)
inactivity of 30
Elaborate access C30, C31, C32
days IG31, IG31 (a) IG32, IG32 (a)
use policy
IG30 , IG30 (a), (b),
Elaborate access IG32, IG32 (a), (b),
User signoff on (c), (d)
use policy (c)
acceptable use
IG31, IG31 (a), (b),
policy User signoff on
(c), (d),
acceptable use
policy IG32, IG32 (a), (b),
---------------- (c)
G11
----------------
C30, C31, C32
G11
IG30 , IG30 (a), (b),
C30, C31, C32
(c), (d)
IG30 , IG30 (a), (b),
IG31, IG31 (a), (b),
(c), (d)
(c), (d),
IG31, IG31 (a), (b),
IG32, IG32 (a), (b),
(c), (d),
(c)
IG32, IG32 (a), (b),
(c)
Credential Log generation and Log generation Log generation Deny access to Random CAPTCHA
monitoring retention of all user and retention of and retention of system post 5 post 3
account related all user account all user account unsuccessful login unsuccessful login
activity related activity related activity attempts attempts
Monitoring of all Monitoring of all Deny access to ---------------- ----------------
instances of instances of system post 5
G13 G13
authentication, authentication, unsuccessful login
authorization of authorization of attempts C35, C36 C35, C36
access access
---------------- IG36, IG36 (a), (b) IG36, IG36 (a), (b)
Deny access to Deny access to
G13
system post 3 system post 3
unsuccessful login unsuccessful login C35, C36
attempts attempts
IG35
----------------
IG36, IG36 (a), (b)
---------------- G13
G13 C35, C36
C35, C36 IG35
IG35 IG36, IG36 (a), (b)
IG36, IG36 (a), (b)
Provisioning Strict monitoring of Strict monitoring Authorization for Authorization for Authorization for
personal maintenance and of maintenance remote access remote access remote access
support activity and support
devices and Remote access via Remote access via Remote access via
activity
remote Log of all VPN based on VPN based on VPN based on
access maintenance Log of all SSL/TLS, SSTP or SSL/TLS, SSTP or SSL/TLS, SSTP or
activity maintenance IPsec IPsec IPsec
activity
No remote access Log of remote Log of remote ----------------
Disciplinary Non – compliance Non – compliance Non – compliance Non – compliance Non – compliance
actions will invoke will invoke will invoke will invoke will invoke
disciplinary actions disciplinary actions disciplinary actions disciplinary actions disciplinary
actions
Physical Biometric access Biometric access Access control Access control Photo-ID badges
boundary gateway gateway
Access control Access control Protection of
protection gateway gateway Photo-ID badges Photo-ID badges power,
telecommunicatio
Photo-ID badges Photo-ID badges Protection of Protection of
n, network or
with smart chips with smart chips power, power,
other
telecommunicatio telecommunicatio
Visitor escort by Visitor escort by transmission
n, network or n, network or
authorized person authorized person cables from
other transmission other transmission
unauthorized
Visitor identity Visitor identity cables from cables from
access of damage
proof proof unauthorized unauthorized
access of damage access of damage Log of visitor
Log of visitor Log of visitor activity, purpose,
activity, purpose, activity, purpose, Visitor identity Visitor identity
devices, time,
devices, time, devices, time, proof proof
photo capture
photo capture photo capture
Log of visitor Log of visitor
Issue of temp ID
Issue of temp ID to Issue of temp ID to activity, purpose, activity, purpose,
to visitor – clear
visitor – clear visitor – clear devices, time, devices, time,
mention of area
mention of area mention of area photo capture photo capture
allowed to visit
allowed to visit allowed to visit
Issue of temp ID to Issue of temp ID to
Perform manual
Restriction on Restriction on visitor – clear visitor – clear
inspection of
external media external media mention of area mention of area
vehicles
allowed to visit allowed to visit
Additional access Additional access ----------------
barriers for barriers for Restriction on SOP’s and training
Interior 24/7 video 24/7 video 24/7 video Privacy filters for Privacy filters for
security surveillance surveillance surveillance all devices all devices
Security Housing only in Housing only in Housing only in Housing only in Housing only in
zones high security zone security zone security zone operation zone operation zone
Authorization to Authorization to Authorization to Authorization to Authorization to
security cleared limited people limited people limited people limited people
only
Perimeter Perimeter
Perimeter monitoring monitoring
---------------- ----------------
monitoring
Access recorded & ----------------
G24 G24
Access recorded & audited
G24
audited C60 C60
----------------
C60
IG60, IG60 (c) IG60, IG60 (c)
G24
IG60, IG60 (d)
----------------
C60
G24
IG60, IG60 (d)
C60
IG60, IG60 (e)
restricted banned unless banned unless computing devices computing devices computing
area required required should not be should not be devices should not
allowed allowed be allowed
Wearable Wearable
computing devices computing devices Record of entry Record of entry Record of entry
should not be should not be and exit of visitors and exit of visitors and exit of visitors
allowed allowed
Authorization of Authorization of Authorization of
Record of entry and Record of entry movement of movement of movement of
exit of visitors and exit of visitors equipment equipment equipment
Authorization of Authorization of Inventory of Inventory of Inventory of
movement of movement of equipment in the equipment in the equipment in the
equipment equipment facility facility facility
Inventory of Inventory of Record and Record and ----------------
equipment in the equipment in the verification of verification of
G25
facility facility visitor devices visitor devices
C61, C62
Record and Record and External media External media
verification of verification of should not be should not be IG61
visitor devices visitor devices allowed to enter allowed to enter
External media External media ---------------- ----------------
should not be should not be
G25 G25
allowed to enter allowed to enter
C61, C62 C61, C62
---------------- ----------------
IG61, IG61 (a), (b), IG61
G25 G25
(c)
IG62, IG62 (a), (b)
C61, C62 C61, C62
IG62, IG62 (a), (b)
IG61, IG61 (a), (b), IG61, IG61 (a), (b),
(c) (c)
IG62, IG62 (a), (b), IG62, IG62 (a), (b),
(c) (c)
Physical Physical device log Physical device log Physical device log Physical device log
activity enablement & enablement & enablement & enablement &
collection collection collection collection
monitoring
and review Rules to correlate Rules to correlate Rules to correlate Rules to correlate
logs for physical logs for physical logs for physical logs for physical
security incidents security incidents security incidents security incidents
Integration of Integration of ---------------- ----------------
physical & logical physical & logical
G26 G26
security security
C63 C63
SIEM SIEM
implementation of implementation of IG63, IG63 (a), (b) IG63, IG63 (a), (b)
physical security physical security
Real time Real time
monitoring of monitoring of
physical security physical security
logs logs
---------------- ----------------
G26 G26
C63 C63
IG63, IG63 (a), (b), IG63, IG63 (a), (b),
(c), (d), (e) (c), (d), (e)
Application Security
Application Detailed Detailed Detailed Detailed Application
security application records application records application application records
records records
process Application security Application
processes security processes Application Application
----------------
security processes security processes
Function Function
G27
accountable for accountable for ---------------- ----------------
application security application security C64
G27 G27
---------------- ---------------- IG64
C64 C64
G27 G27
IG64 (a), (b) IG64 (a), (b)
C64 C64
IG64 (a), (b), (c) IG64 (a), (b), (c)
Application Secure coding Secure coding Secure coding Secure coding Secure coding
security adhering to OWASP adhering to OWASP adhering to adhering to adhering to
guidelines guidelines OWASP guidelines OWASP guidelines OWASP guidelines
design
Threat modeling, Threat modeling, Planned Planned Planned
data flow analysis data flow analysis interactions, data interactions, data interactions, data
& risk assessment & risk assessment handling, handling, handling,
authentication & authentication & authentication &
Planned Planned
authorization authorization authorization
interactions, data interactions, data
handling, handling, No hardcoded No hardcoded No hardcoded
authentication & authentication & password password password
authorization authorization
Adherence to Adherence to Adherence to
No hardcoded No hardcoded application application application
password password security standards security standards security standards
Adherence to Adherence to ---------------- ---------------- ----------------
application security application security
G28 G28 G28
standards standards
C65 C65 C65
---------------- ----------------
IG65 (a), (c), (d), IG65 (a), (c), (d), IG65 (a), (c), (d),
G28 G28
(e) (e) (e)
C65 C65
IG65 (a), (b), (c), IG65 (a), (b), (c),
(d), (e) (d), (e)
Data AES 256 bit or AES 128 bit AES 128 bit Audit of each Enforcement of
Management higher encryption encryption encryption instance of data least privilege
access principle
Audit of each Audit of each Audit of each
instance of data instance of data instance of data Strict enforcement Access control
access access access of least privilege mechanism
principle
Strict enforcement Strict enforcement Strict ----------------
of least privilege of least privilege enforcement of Access control
G31
principle principle least privilege mechanism
principle C75, C77
Access control Access control ----------------
mechanism mechanism Access control IG75, IG75 (a)
G31
mechanism
---------------- ---------------- IG77, IG77 (a), (b
C75, C76, C77
----------------
G31 G31
IG75, IG75 (a)
G31
C75, C76, C77 C75, C76, C77
IG76, IG76 (a), (b)
C75, C76, C77
IG75, IG75 (a), (b), IG75, IG75 (a), (b),
IG77, IG77 (a), (b)
(c), (d) (c), (d) IG75, IG75 (a), (b),
(c), (d)
Application Log generation Log generation Log generation Log generation Log generation
logs & adheres to adheres to adheres to adheres to adheres to
standards standards standards standards standards
monitoring
Web application Web application Periodic ---------------- ----------------
firewall firewall monitoring of logs
G34 G34
Real time Daily monitoring of ----------------
C81 C81
monitoring of application
G34
application IG81, IG81 (a), (b), IG81, IG81 (a), (b)
Integration with
Data security
Data Process for Process for Process for Process for Adherence to
discovery, discovering data discovering data discovering data discovering data classification &
labeling guidelines
identification Data discovery Data discovery Adherence to Adherence to
& through automated through automated classification & classification & G35
classification tool tool labeling guidelines labeling guidelines
C83
Strict adherence to Strict adherence to Integration of Integration of
IG83, IG83 (a), (b)
classification & classification & identification & identification &
labeling guidelines labeling guidelines classification with classification with
life cycle life cycle
Integration of Integration of
identification & identification & ---------------- G35
classification with classification with
G35 C82, C83
life cycle life cycle
C82, C83 IG82, IG82 (a), (b),
Automated tool for Automated tool for
(c)
classification & classification & IG82, IG82 (a), (b),
labeling labeling (c) IG83, IG83 (a), (b)
---------------- ---------------- IG83, IG83 (a), (b)
G35 G35
C82, C83 C82, C83
IG82, IG82, IG82 IG82, IG82, IG82
(a), (b), (c), (d) (a), (b), (c), (d)
IG83, IG83 (a), (b), IG83, IG83 (a), (b),
(c) (c)
Cryptography AES 256 bit or AES 128 bit or AES 128 bit or User credentials User credentials
& encryption higher for data-at- higher for data-at- higher for data-at- (password) (password)
rest rest rest hashing SHA1/ hashing SHA1/
SHA-2, 160 bits or SHA-2, 160 bits or
User credentials User credentials User credentials
higher higher
(password) hashing (password) hashing (password)
SHA-2/ SHA-3, 256 SHA1/ SHA-2, 160 hashing SHA1/ SSLv3, Transport ----------------
bits or higher bits or higher SHA-2, 160 bits or Layer Security (TLS
G36
higher 1.2 or higher)
SSLv3, Transport SSLv3, Transport
C84
Layer Security (TLS Layer Security (TLS SSLv3, Transport ----------------
1.2 or higher) 1.2 or higher) Layer Security IG84, IG84 (b)
G36
(TLS 1.2 or higher)
S/MIME for S/MIME for
C84
message message S/MIME for
message IG84,, IG84 (b), (c)
Cryptographic Cryptographic
algorithms should algorithms should ----------------
be approved by be approved by
G36
SAG SAG
Information Limit data storage Limit data storage Limit data storage Limit data storage Limit data storage
leak at designated at designated at designated at designated at designated
systems systems systems systems systems
prevention
Field level Field level Field level Field level Segmentation of
protection for protection for protection for protection for access path to the
sensitive sensitive sensitive sensitive information
information information information information
Protection for
Storage on Storage on Segmentation of Segmentation of data-in-use as
Monitoring & Logging of access of Logging of access Logging of access Logging of access Logging of access
review fields, files & of fields, files & of fields, files & of fields, files & of fields, files &
databases databases databases databases databases
Tracking behavior Tracking behavior Tracking behavior Tracking behavior Tracking behavior
people & systems people & systems people & systems people & systems people & systems
Real time log Daily log Frequent log Frequent log Frequent log
monitoring monitoring monitoring monitoring monitoring
SIEM SIEM ---------------- ---------------- ----------------
implementation implementation
G41 G41 G41
Data security Data security
C95 C95 C95
dashboard dashboard
IG95, IG95 (a), (b), IG95, IG95 (a), (b), IG95, IG95 (a), (b),
---------------- --------------------
(c), (d), (e) (c), (d), (e) (c), (d), (e)
G41 G41
C95 C95
IG95, IG95 (a), (b), IG95, IG95 (a), (b),
(c), (d), (e), (f), (g), (c), (d), (e), (f), (g),
(h) (h)
Personnel security
Awareness & Bi-annual training Bi-annual training Bi-annual training Bi-annual Bi-annual
training based on role/ based on role/ based on role/ awareness training awareness
function function function training
Knowledge of
Training by subject Training by subject Measure training threats, Knowledge of
matter experts matter experts effectiveness vulnerabilities threats,
vulnerabilities
Measure training Measure training Bi-annual review Security
of training procedures, Security
Authorizing Role, function Role, function Role, function Role, function Role, function
access to performed and performed and performed and performed and performed and
need for third party need for third need for third need for third need for third
third parties
access party access party access party access party access
Recent background Recent Recent Recent Recent
check and background check background check background check background check
verification and verification and verification and verification and verification
Documented Documented Documented Documented Documented
request from head request from head request from head request from head request from head
of department of department of department of department of department
Strict monitoring of Strict monitoring Monitoring of Monitoring of Compliance with
Record of User access User access User access User access User access
authorized authorization authorization authorization authorization authorization
users User details User details User details User details User details
Record of Record of Record of Record of Record of
background check background check background check background check background check
Permitted access Permitted access Permitted access Permitted access Permitted access
within office/ within office/ within office/ within office/ within office/
facility facility facility facility facility
Registered/ Registered/ Registered/ Registered/ Registered/
allocated devices allocated devices allocated devices allocated devices allocated devices
---------------- ---------------- ---------------- ---------------- ----------------
G46 G46 G46 G46 G46
C102 C102 C102 C102 C102
IG102, (a), (b), (c), IG102, (a), (b), (c), IG102, (a), (b), (c), IG102, (a), (b), (c), IG102, (a), (b), (c),
(d), (e), (f) (d), (e), (f) (d), (e), (f) (d), (e), (f) (d), (e), (f)
Acceptable Limit information Limit information Limit information Limit information Limit information
usage policy use to defined use to defined use to defined use to defined use to defined
purpose purpose purpose purpose purpose
Deploy system for Deploy system for Deploy system for Deploy system for Deploy system for
intended use intended use intended use intended use intended use
Protect from Protect from Protect from Protect from Protect from
disclosure disclosure disclosure disclosure disclosure
User acceptance User acceptance User acceptance User acceptance User acceptance
---------------- ---------------- ---------------- ---------------- ----------------
G47 G47 G47 G47 G47
C100 C100 C100 C100 C100
IG100, (a), (b), (c), IG100, (a), (b), (c), IG100, (a), (b), (c), IG100, (a), (b), (c), IG100, (a), (b), (c),
Monitoring Monitoring of area Monitoring of area Monitoring of area Monitoring of area Monitoring of
and review visited, time of visited, time of visited, time of visited, time of area visited, time
access, activity access, activity access, activity access, activity of access, activity
Standardized Limit diversity of Limit diversity of Limit diversity of Limit diversity of Secure operating
operating endpoints endpoints endpoints endpoints system
environment Secure operating Secure operating Secure operating Secure operating Globally tested
system system system system servers and
platforms
SAG tested servers SAG tested servers Globally tested Globally tested
---------------- ----------------
G52 G52
C109 C109
IG109, IG109 (a), IG109, IG109 (a),
(b), (c), (d) (b), (c), (d)
Identification Intelligence about Intelligence about Intelligence about Intelligence about Intelligence about
of external emerging threats, emerging threats, emerging threats, emerging threats, emerging threats,
vulnerabilities, vulnerabilities, vulnerabilities, vulnerabilities, vulnerabilities,
intelligence
bugs and exploits bugs and exploits bugs and exploits bugs and exploits bugs and exploits
sources
Mix of various Mix of various ---------------- ---------------- ----------------
sources sources
G53 G53 G53
Integrate external Integrate external
C110 C110 C110
intelligence with intelligence with
risk management risk management IG110, IG110 (a), IG110, IG110 (a), IG110, IG110 (a)
Breach Record of known Record of known Record of known Record of known Record of known
scenarios vulnerabilities vulnerabilities vulnerabilities vulnerabilities vulnerabilities
Post incidence Post incidence Post incidence Post incidence Post incidence
analysis analysis analysis analysis analysis
Security Log of activity, Log of activity, Log of activity, Log of activity, Log of activity,
intelligence event, transaction event, transaction event, transaction event, transaction event, transaction
information Security incident Security incident Security incident ---------------- ----------------
and event and event and event
G58 G58
monitoring monitoring monitoring
C126 C126
External External External
intelligence intelligence intelligence IG126, IG126 (a) IG126, IG126 (a)
---------------- ---------------- ----------------
G58 G58 G58
C126 C126 C126
IG126, IG126 (a), IG126, IG126 (a), IG126, IG126 (a),
(b) (b) (b)
Incident Quarterly training Quarterly training Bi-annual training Bi-annual training Bi-annual training
management of users of users of users of users of users
awareness ---------------- ---------------- ---------------- ---------------- ----------------
and training G63 G63 G63 G63 G63
C123 C123 C123 C123 C123
IG123, IG123 (g), IG123, IG123 (g), IG123, IG123 (g), IG123, IG123 (g), IG123, IG123 (g),
(h) (h) (h) (h) (h)
Communicati Log information Log information Log information Log information Log information
on of sharing only with sharing only with sharing only with sharing only with sharing only with
authorized law authorized law authorized law authorized law authorized law
incidents
enforcement enforcement enforcement enforcement enforcement
agencies/ bodies agencies/ bodies agencies/ bodies agencies/ bodies agencies/ bodies
under formal under formal under formal under formal under formal
written notice or written notice or written notice or written notice or written notice or
court orders court orders court orders court orders court orders
Sharing of breach Sharing of breach Sharing of breach Sharing of breach Sharing of breach
information with information with information with information with information with
Information Information Information Information Information
Security Steering Security Steering Security Steering Security Steering Security Steering
committee (ISSC), committee (ISSC), committee (ISSC), committee (ISSC), committee (ISSC),
sectorial CERT sectorial CERT sectorial CERT sectorial CERT sectorial CERT
teams and CERT- In teams and CERT- teams and CERT- teams and CERT- teams and CERT-
In In In In
----------------
---------------- ---------------- ---------------- ----------------
G64
G64 G64 G64 G64
C134, C135
C134, C135 C134, C135 C134, C135 C134, C135
IG 134
IG 134 IG 134 IG 134 IG 134
IG135
IG135 IG135 IG135 IG135
Cloud computing
Security Not permitted on Not permitted on Contractual liability Contractual Contractual
consideration cloud platform cloud platform of service provider liability of service liability of service
for data security provider for data provider for data
s in contract
security security
Stringent non-
---------------- ----------------
disclosure Stringent non- Stringent non-
G65 G65 agreements disclosure disclosure
agreements agreements
IG136 IG136 Right to audit
service provider Right to audit Right to audit
service provider service provider
Availability of
customized logs Availability of Availability of
customized logs customized logs
----------------
---------------- ----------------
Alignment of Not permitted on Not permitted on Alignment with Alignment with Alignment with
security cloud platform cloud platform organizations organizations organizations
security policy security policy security policy
policies
Service provider to Service provider to Service provider
---------------- ----------------
provide updated provide updated to provide
G66 G66 process process updated process
documentation, documentation, documentation,
IG137 IG137 configuration configuration configuration
standards, training standards, training standards,
records, incident records, incident training records,
response plans response plans incident response
plans
Compliance Compliance
certificates and certificates and Compliance
report as per report as per certificates and
global standards global standards report as per
global standards
---------------- ----------------
----------------
G66 G66
G66
IG137, IG137 (a), IG137, IG137 (a),
(b), (b), IG137, IG137 (a),
(b),
Data security Not permitted on Not permitted on For service For service For service
in cloud cloud platform cloud platform provider: provider: provider:
environment Security Security Security
assessment prior assessment prior assessment prior
to patch to patch to patch
---------------- ---------------- deployment deployment deployment
Authenticatio Not permitted on Not permitted on For service For service For service
n in cloud cloud platform cloud platform provider: provider: provider:
environment ---------------- ---------------- authentication and authentication and authentication
authorization on authorization on and authorization
G68 G68
logical access logical access on logical access
IG139 IG139
---------------- ---------------- ----------------
G68 G68 G68
IG139 IG139 IG139
Continuity of Not permitted on Not permitted on Migrate data to Migrate data to Migrate data to
operations cloud platform cloud platform other service other service other service
provider provider provider
---------------- ----------------
Secure deletion of Secure deletion of Secure deletion of
G69 G69
data data data
IG140 IG140
---------------- ---------------- ----------------
G69 G69 G69
IG140 IG140 IG140
Definition of Not permitted on Not permitted on For service For service For service
roles and cloud platform cloud platform provider: provider: provider:
responsibiliti Segregation of Role based Role based
es duties and job training training
roles
Security training Security training
---------------- ----------------
Role based training and awareness and awareness
G70 G70
Security training Non- disclosure Non- disclosure
IG141 IG141 and awareness agreement agreement
Non- disclosure ---------------- ----------------
agreement
G70 G70
----------------
IG141 (a), (b) IG141 (a), (b)
G70
IG141, IG141 (a),
(b)
Security Not permitted on Not permitted on For service For service For service
monitoring cloud platform cloud platform provider: provider: provider:
Continuous Continuous Continuous
security security security
monitoring of monitoring of monitoring of
---------------- ---------------- cloud environment cloud environment cloud
environment
G71 G71 Incident Incident
management management Incident
IG142 IG142 mechanism mechanism management
mechanism
---------------- ----------------
----------------
G71 G71
G71
IG142, IG142 (a) IG142, IG142 (a)
IG142, IG142 (a)
Availability of Not permitted on Not permitted on For service For service For service
logs cloud platform cloud platform provider: provider: provider:
Availability of Availability of Availability of
event, activity, event, activity, event, activity,
access, access, access,
maintenance, maintenance, maintenance,
change, upgrade change, upgrade change, upgrade
---------------- ---------------- logs logs logs
G72 G72 ---------------- ---------------- ----------------
IG143 IG143 G72 G72 G72
Third party Not permitted on Not permitted on Bi-annual third Bi-annual third Annual third party
security cloud platform cloud platform party security party security security
assessment and assessment and assessment and
assessments ---------------- ----------------
audits audits audits
G73 G73
---------------- ---------------- ----------------
IG144 IG144
G73 G73 G73
IG144 IG144 IG144
Data security Not permitted on Not permitted on AES 256-bit AES 256-bit AES 256-bit
cloud platform cloud platform encryption encryption encryption
VPN over TLS or VPN over SSL VPN over SSL
IPSEC
---------------- ----------------
----------------
---------------- ---------------- G74 G74
G74
G74 G74 IG145 IG145
IG145
IG145 IG145
Use of Not permitted on Not permitted on Authorized service Authorized service Authorized service
authorized cloud platform cloud platform providers providers providers
cloud services Government cloud Government cloud Government
services services cloud services
---------------- ---------------- ----------------
---------------- ----------------
G75 G75 G75
G75 G75
IG146 IG146 IG146
IG146 IG146
Risk Not permitted on Not permitted on Not permitted on Security testing of Security testing of
evaluation of mobile platform mobile platform mobile platform devices devices
devices Vulnerability scan Vulnerability scan
---------------- ---------------- ---------------- Device patch Device patch
management management
G77 G77 G77
---------------- ----------------
IG148 IG148 IG148
G76 G76
IG147, IG 147 (a) IG147, IG 147 (a)
Allocation of Not permitted on Not permitted on Not permitted on User device User device
mobile mobile platform mobile platform mobile platform registration registration
devices ---------------- ---------------- ---------------- Device security Device security
configuration configuration
G78 G78 G78
---------------- ----------------
IG147 IG147 IG147
G78 G78
IG147 IG147
Device Not permitted on Not permitted on Not permitted on Enforce policies Enforce policies
lifecycle mobile platform mobile platform mobile platform for application for application
access, password access, password
management ---------------- ---------------- ----------------
management, management,
and G79 G79 G79
governance Create encrypted Create encrypted
IG149 IG149 IG149 container for container for
official information official
information
Monitor device
health Monitor device
health
Antivirus and
firewall installation Antivirus and
firewall
Secure deletion of
installation
information on de-
provisioning Secure deletion of
information on
----------------
de-provisioning
G79
----------------
IG149, IG149 (a),
G79
(b), (c), (d), (e)
IG149, IG149 (a),
(b), (c), (d), (e)
Data Not permitted on Not permitted on Not permitted on Device storage Device storage
transmission mobile platform mobile platform mobile platform encryption encryption
and storage ---------------- ---------------- ---------------- Access Access
authorization authorization
G80 G80 G80
2 factor 2 factor
IG150 IG150 IG150
authentication to authentication to
applications applications
Awareness Not permitted on Not permitted on Not permitted on Mobile security Mobile security
mobile platform mobile platform mobile platform awareness training awareness
training
---------------- ---------------- ---------------- ----------------
----------------
G81 G81 G81 G81
G81
IG151 IG151 IG151 IG151
IG151
Virtualization
Evaluate risks Documentation of Documentation of Documentation of Documentation of
associated access paths to access paths to access paths to access paths to
information information information information
with virtual
technologies Comprehensive risk Comprehensive Comprehensive Comprehensive
assessment risk assessment risk assessment risk assessment
covering virtualized covering covering covering
assets and virtualized assets virtualized assets virtualized assets
processes and processes and processes and processes
---------------- ---------------- ---------------- ----------------
G82 G82 G82 G82
IG152, IG152 (a), IG152, IG152 (a), IG152, IG152 (a), IG152
(b) (b) (b)
Harden the Protect root access Protect root access Protect root access Protect root access
virtualization Defense against Defense against Defense against Defense against
management MAC spoofing MAC spoofing MAC spoofing MAC spoofing
console Standard Standard Standard Standard
configuration configuration configuration configuration
Disable unused Disable unused Disable unused Disable unused
ports and services ports and services ports and services ports and services
Disable cross- Disable cross- Disable cross- Disable cross-
platform data platform data platform data platform data
transfer transfer transfer transfer
Restricted and Restricted and Restricted and Restricted and
monitored monitored monitored monitored
connections connections connections connections
---------------- ---------------- ---------------- ----------------
G86 G86 G86 G86
IG156, IG156 (a), IG156, IG156 (a), IG156, IG156 (a), IG156
(b), (c), (d), (e), (f), (b), (c), (d), (e), (f), (b), (c), (d), (e), (f),
(g), (h), (i), (j) (g), (h), (i), (j) (g), (h), (i), (j)
Social media
Limit No internet facility No internet facility No internet facility No internet facility Access permitted
exposure of on systems on systems on systems on systems to use social
media
official Strict control over Strict control over Strict control over Strict control over
information information information information information Security testing of
transmission transmission transmission transmission third party
applications
Strict control over Strict control over Strict control over Strict control over
installed on
applications used applications used applications used applications used
information
on systems on systems on systems on systems
systems or
Strictly prohibited Strictly prohibited Strictly prohibited Strictly prohibited organization
from from from from website
communication communication communication communication
----------------
over unauthorized over unauthorized over unauthorized over unauthorized
channels channels channels channels G89
IG159, IG159 (a)
---------------- ---------------- ---------------- ----------------
G89 G89 G89 G89
IG159, IG159 (a) IG159, IG159 (a) IG159, IG159 (a) IG159, IG159 (a)
Permitted Protected from all Protected from all Protected from all Protected from all Designated
official use kinds of kinds of kinds of kinds of function and
unauthorized unauthorized unauthorized unauthorized authorized person
disclosure disclosure disclosure disclosure allowed use of
social media
Strict non- Strict non- Strict non- Strict non-
disclosure disclosure disclosure disclosure Training on safety
agreements with agreements with agreements with agreements with measure for using
employees and employees and employees and employees and internet
third parties third parties third parties third parties
Strict non-
Security testing
Security Availability of tools Availability of tools Availability of tools Availability of tools Evaluation of all
evaluation for network for network for network for network systems,
discovery, network discovery, network discovery, network discovery, network networks,
post and service post and service post and service post and service applications
identification, identification, identification, identification,
----------------
vulnerability vulnerability vulnerability vulnerability
scanning scanning scanning scanning G91
Evaluation of all Evaluation of all Evaluation of all Evaluation of key IG161
systems, networks, systems, networks, systems, networks, systems, networks,
applications applications applications applications
---------------- ---------------- ---------------- ----------------
G91 G91 G91 G91
IG161, IG161 (a) IG161, IG161 (a) IG161, IG161 (a) IG161, IG161 (a)
Testing Ongoing scenario Ongoing scenario Quarterly scenario Quarterly scenario Bi-annual scenario
scenarios testing – insider testing – insider testing – insider testing – insider testing – breach
threat, compromise threat, threat, threat, of perimeter
of perimeter, compromise of compromise of compromise of defense, override
introduction of perimeter, perimeter, perimeter, of security
malware, introduction of introduction of introduction of appliances,
vulnerability malware, malware, malware, reconnaissance,
exploit, perimeter vulnerability vulnerability vulnerability enumeration
defense, override exploit, perimeter exploit, perimeter exploit, perimeter
----------------
of security defense, override defense, override defense, override
appliances, of security of security of security G92
reconnaissance, appliances, appliances, appliances,
enumeration reconnaissance, reconnaissance, reconnaissance, IG162, IG162 (b)
enumeration enumeration enumeration
----------------
---------------- ---------------- ----------------
G92
G92 G92 G92
IG162, IG162 (a),
(b) IG162, IG162 (a), IG162, IG162 (a), IG162, IG162 (a),
(b) (b) (b)
Overt and Ongoing black hat Ongoing black hat Quarterly black Quarterly black Annual black hat
covert testing testing post testing post hat testing post hat testing post testing post
approval from approval from approval from approval from approval from
HOD/ information HOD/ information HOD/ information HOD/ information HOD/ information
owner owner owner owner owner
Ongoing white hat Ongoing white hat Quarterly white Quarterly white Bi - annual white
testing post testing post hat testing post hat testing post hat testing post
approval from approval from approval from approval from approval from
HOD/ information HOD/ information HOD/ information HOD/ information HOD/ information
owner owner owner owner owner
---------------- ---------------- ---------------- ---------------- ----------------
Security audit
Determine Quarterly meeting Quarterly meeting Bi-annual meeting Bi-annual meeting Yearly meeting
security with relevant with relevant with relevant with relevant with relevant
stakeholders such stakeholders such stakeholders such stakeholders such stakeholders such
auditing
as information as information as information as information as information
requirements owner/ HoD owner/ HoD owner/ HoD owner/ HoD owner/ HoD
---------------- ---------------- ---------------- ---------------- ----------------
G95 G95 G95 G95 G95
IG165, IG165 (a), IG165, IG165 (a), IG165, IG165 (a), IG165, IG165 (a), IG165, IG165 (a),
(b), (c) (b), (c) (b), (c) (b), (c) (b), (c)
Periodicity Quarterly security Quarterly security Bi-annual security Bi-annual security Yearly security
and nature of audit of all audit of all audit of all audit of all audit of all
information information information information information
audits
systems, network systems, network systems, network systems, network systems, network
devices, processes, devices, processes, devices, processes, devices, processes, devices,
governance governance governance governance processes,
procedures etc. procedures etc. procedures etc. procedures etc. governance
procedures etc.
---------------- ---------------- ---------------- ----------------
----------------
G96 G96 G96 G96
G96
IG166, IG166 (a), IG166, IG166 (a), IG166, IG166 (a), IG166, IG166 (a),
(b), (c) (b), (c) (b), (c) (b), (c) IG166, IG166 (a),
(b), (c)
Audit Dedicated audit Dedicated audit Dedicated audit Cross functional Cross functional
management function function function audit audit
function/ Subject matter Subject matter Subject matter Availability of all Availability of all
Evidence and experts/ specialized experts/ experts/ categories of logs categories of logs
artifact/ information specialized specialized
Availability of Availability of
Management security auditors information information
advanced analysis advanced analysis
security auditors security auditors
reporting and Availability of all tools tools
actions categories of logs Availability of all Availability of all
Audit findings Audit findings
categories of logs categories of logs
Availability of communicated to communicated to
advanced analysis Availability of Availability of HOD HOD
advanced analysis advanced analysis
Business continuity
Inventory of Protect from Protect from Protect from Protect from Protect from
operational disruption disruption disruption disruption disruption
processes/ Quarterly risk Quarterly risk Quarterly risk Bi-annual risk Yearly risk
Risk assessment assessment assessment assessment assessment
assessment Quarterly business Quarterly business Quarterly business Bi-annual business Yearly business
and impact impact analysis impact analysis impact analysis impact analysis impact analysis
analysis/
---------------- ---------------- ---------------- ---------------- ----------------
Protection
from G100, G101, G102, G100, G101, G102, G100, G101, G102, G100, G101, G102, G100, G101,
G102,
disruption IG170, IG170 (a), IG170, IG170 (a), IG170, IG170 (a), IG170, IG170 (a),
(b), (c) (b), (c) (b) (b) IG170, IG170 (a),
(b)
IG171, IG171 (a), IG171, IG171 (a), IG171, IG171 (a), IG171, IG171 (a),
(b), (c) (b) (b) (b) IG171, IG171 (a),
(b)
IG172 IG172 IG172 IG172
IG172
Test and Quarterly exercise Quarterly exercise Quarterly exercise Bi-annual exercise Yearly exercise
management and mock drills and mock drills and mock drills and mock drills and mock drills
of continuity Identification of Identification of Identification of Identification of Identification of
plans/ areas of areas of areas of areas of areas of
Improvement improvement and improvement and improvement and improvement and improvement and
of continuity communication to communication to communication to communication to communication to
ISSC ISSC ISSC ISSC ISSC
plans
---------------- ---------------- ---------------- ---------------- ----------------
G103, G105 G103, G105 G103, G105 G103, G105 G103, G105
IG173 IG173 IG173 IG173 IG173
IG175, IG175 (a) IG175, IG175 (a) IG175, IG175 (a) IG175, IG175 (a) IG175, IG175 (a)
Annexure
29. Annexures
Annexure 1 – References
1A - List of government advisories on information security
S. No. Name/ Title Issued by Details
Application security
G27 Application security process C, IG64 Application security process
G80 Data transmission and storage IG150 Data transmission and storage
Social media
G89 Limit exposure of official IG159 Limit exposure of official information
information
G90 Permitted official use IG160 Permitted official use
Security testing
G91 Security evaluation IG161 Security evaluation
G92 Testing scenarios IG162 Testing Scenarios
G93 Overt and covert testing IG163 Overt and covert testing
Security audit
G95 Determine security auditing IG165 Determine security auditing requirements
requirements
G96 Periodicity and nature of audits IG166 Periodicity and nature of audits
G103 Test and management of IG173 Test and management of continuity plans
continuity plans
2B. Table of guidelines under technology specific ICT deployment and essential security practices
Number Description
Cloud computing
G65 Security considerations in contract
G66 Alignment of security policies
G67 Data security in cloud environment
G68 Authentication in cloud environment
G69 Continuity of operations
G70 Definition of roles and responsibilities
G71 Security monitoring
G72 Availability of logs
G73 Third party security assessments
G74 Data security
G75 Use of authorized cloud services
Mobility and BYOD
G76 Mobile device policy
G77 Risk evaluation of devices
G78 Allocation of mobile devices
G79 Device lifecycle management and governance
G80 Data transmission and storage
G81 Awareness
Virtualization
G82 Evaluate risks associated with virtual technologies
G83 Strengthen physical access
G84 Segregation of virtual traffic
G85 Implement defense in depth
G86 Harden the virtualization management console
G87 Vulnerability information
G88 Logging and monitoring
Social media
G89 Limit exposure of official information
G90 Permitted official use
Security testing
G91 Security evaluation
G92 Testing scenarios
G93 Overt and covert testing
N1 Identification of CIIs
N2 Vertical and horizontal interdependencies
N3 Information security department
N4 Information security policy
N5 Training and Skill Up gradation
N6 Data loss prevention
N7 Access control policies
N8 Limiting admin privileges
N9 Perimeter protection
N10 Incident response
N11 Risk assessment management
N12 Physical security
N13 Identification and Authentication
N14 Maintenance plan
N15 Maintaining Monitoring and Analyzing Logs
N16 Penetration testing
N17 Data storage - Hashing and Encryption
N18 Feedback mechanism
N19 Security certification
N20 Asset and Inventory Management
N21 Contingency planning
N22 Disaster recovery site
N23 Predictable failure prevention
N24 Information/data leakage protection
N25 DoS/DDoS Protection
N26 Wi-Fi Security
N27 Data Back-up Plan
N28 Secure architecture deployment
N29 Web application security
N30 Testing and evaluation of hardware and software
N31 Hardening of hardware and software
N32 Period audit
N33 Compliance of Security Recommendations
guidelines
12. Time synchronization guidelines
13. Wireless network security
guidelines
14. Change management process
15. Security incident management
process
CP-5 Withdrawn
CP-6 Alternate storage site
CP-7 Alternate processing site
CP-8 Telecommunications services
CP-9 Information system backup
CP-10 Information system recovery and reconstitution
CP-11 Alternate communications protocols
CP-12 Safe mode
CP-13 Alternative security mechanisms
IA-1 Identification and authentication policy and procedures
IA-2 Identification and authentication (organizational users)
IA-3 Device identification and authentication
IA-4 Identifier management
IA-5 Authenticator management
IA-6 Authenticator feedback
IA-7 Cryptographic module authentication
IA-8 Identification and authentication (non-organizational users)
IA-9 Service identification and authentication
IA-10 Adaptive identification and authentication
IA-11 Re-authentication
IR-1 Incident response policy and procedures
IR-2 Incident response training
IR-3 Incident response testing
IR-4 Incident handling
IR-5 Incident monitoring
IR-6 Incident reporting
IR-7 Incident response assistance
IR-8 Incident response plan
IR-9 Information spillage response
IR-10 Integrated information security analysis team
MA-1 System maintenance policy and procedures
MA-2 Controlled maintenance
MA-3 Maintenance tools
MA-4 Nonlocal maintenance
MA-5 Maintenance personnel
MA-6 Timely maintenance
For more information refer: NIST Special Publications in the 800 series:
http://csrc.nist.gov/publications/PubsSPs.html
awareness, education shall receive appropriate awareness education and training and
regular updates in organizational policies and procedures, as
and training
relevant for their job function. (A.7.2.2)
14 Disciplinary process There shall be a formal and communicated disciplinary process in
place to take action against employees who have committed an
information security breach. (A.7.2.3)
A.7.3 Termination and change of employment
15 Termination or change Information security responsibilities and duties that remain valid
after termination or change of employment shall be defined,
of employment
communicated to the employee or contractor and enforced.
responsibilities
(A.7.3.1)
A.8.1 Responsibility for assets
16 Inventory of assets Assets associated with information and information processing
facilities shall be identified and an inventory of these assets shall
be drawn up and maintained. (A.8.1.1)
17 Ownership of assets Assets maintained in the inventory shall be owned. (A.8.1.2)
18 Acceptable use of Rules for the acceptable use of information and of assets
associated with information and information processing facilities
assets
shall be identified, documented and implemented. (A.8.1.3)
19 Return of assets All employees and external party users shall return all of the
organizational assets in their possession upon termination of their
employment, contract or agreement. (A.8.1.4)
A.8.2 Information classification
20 Classification of information Information shall be classified in terms of legal requirements,
value, criticality and sensitivity to unauthorised disclosure or
modification. (A.8.2.1)
21 Labelling of information An appropriate set of procedures for information labelling shall be
developed and implemented in accordance with the information
classification scheme adopted by the organization. (A.8.2.2)
22 Handling of assets Procedures for handling assets shall be developed and
implemented in accordance with the information classification
scheme adopted by the organization. (A.8.2.3)
A.8.3 Media handling
23 Management of removable Procedures shall be implemented for the management of
removable media in accordance with the classification scheme
media
adopted by the organization. (A.8.3.1)
24 Disposal of media Media shall be disposed of securely when no longer required, using
formal procedures.(A.8.3.2)
25 Physical media transfer Media containing information shall be protected against
unauthorized access, misuse or corruption during transportation.
(A.8.3.3)
A.9.1 Business requirements of access control
26 Access control policy An access control policy shall be established, documented and
reviewed based on business and information security
requirements. (A.9.1.1)
27 Access to networks Users shall only be provided with access to the network and
network services that they have been specifically authorized to
and network services
use. (A.9.1.2)
A.9.2 User access management
28 User registration and A formal user registration and de-registration process shall be
implemented to enable assignment of access rights. (A.9.2.1)
de-registration
29 User access provisioning A formal user access provisioning process shall be implemented to
assign or revoke access rights for all user types to all systems and
services. (A.9.2.2)
30 Management of privileged The allocation and use of privileged access rights shall be restricted
and controlled. (A.9.2.3)
access rights
31 Management of secret The allocation of secret authentication information shall be
controlled through a formal management process.(A.9.2.4)
authentication information
of users
32 Review of user access Asset owners shall review users’ access rights at regular intervals.
(A.9.2.5)
rights
33 Removal or adjustment The access rights of all employees and external party users to
information and information processing facilities shall be removed
of access rights
upon termination of their employment, contract or agreement, or
adjusted upon change. (A.9.2.6)
A.9.3 User responsibilities
34 Use of secret authentication Users shall be required to follow the organization’s practices in the
use of secret authentication information. (A.9.3.1)
information
A.9.4 System and application access control
35 Information access Access to information and application system functions shall be
restricted in accordance with the access control policy. (A.9.4.1)
restriction
36 Secure log-on procedures Where required by the access control policy, access to systems and
applications shall be controlled by a secure log-on procedure.
(A.9.4.2)
37 Password management Password management systems shall be interactive and shall
ensure quality passwords. (A.9.4.3)
system
38 Use of privileged utility The use of utility programs that might be capable of overriding
system and application controls shall be restricted and tightly
programs
controlled. (A.9.4.4)
39 Access control to program Access to program source code shall be restricted. (A.9.4.5)
source code
A.10.1 Cryptographic controls
40 Policy on the use of A policy on the use of cryptographic controls for protection of
information shall be developed and implemented. (A.10.1.1)
cryptographic controls
41 Key management A policy on the use, protection and lifetime of cryptographic keys
shall be developed and implemented through their whole lifecycle.
(A.10.1.2)
operating platform
changes
84 Restrictions on changes to Modifications to software packages shall be discouraged, limited to
software packages necessary changes and all changes shall be strictly controlled.
(A.14.2.4)
85 Secure system engineering Principles for engineering secure systems shall be established,
principles documented, maintained and applied to any information system
implementation efforts. (A.14.2.5)
86 Secure development Organizations shall establish and appropriately protect secure
development environments for system development and
environment
integration efforts that cover the entire system development
lifecycle. (A.14.2.6)
87 Outsourced development The organization shall supervise and monitor the activity of
outsourced system development. (A.14.2.7)
88 System security testing Testing of security functionality shall be carried out during
development. (A.14.2.8)
89 System acceptance Acceptance testing programs and related criteria shall be
established for new information systems, upgrades and new
testing
versions. (A.14.2.9)
B. ISO 27001:2005
S. No. Primary Security Domain ISO 27001 Requirement (Reference)
18 Information labelling and An appropriate set of procedures for information labelling and
handling handling shall be developed and implemented in accordance with
the classification scheme adopted by the organization. (A.7.2.2)
A.8.1 Prior to employment
19 Roles and responsibilities Security roles and responsibilities of employees, contractors and
third party users shall be defined and documented in accordance
with the organization’s information security policy.(A.8.1.1)
20 Screening Background verification checks on all candidates for employment,
contractors, and third party users shall be carried out in
accordance with relevant laws, regulations and ethics, and
proportional to the business requirements, the classification of the
information to be accessed, and the perceived risks.(A.8.1.2)
21 Terms and conditions of As part of their contractual obligation, employees, contractors and
employment third party users shall agree and sign the terms and conditions of
their employment contract, which shall state their and the
organization’s responsibilities for information security. (A.8.1.3)
A.8.2 During employment
22 Management Management shall require employees, contractors and third party
responsibilities users to apply security in accordance with established policies and
procedures of the organization.(A.8.2.1)
23 Information security All employees of the organization and, where relevant, contractors
awareness, education and and third party users shall receive appropriate awareness training
training and regular updates in organizational policies and procedures, as
relevant for their job function.(A.8.2.2)
24 Disciplinary process There shall be a formal disciplinary process for employees who
have committed a security breach.(A.8.2.3)
A.8.3 Termination or change of employment
25 Termination responsibilities Responsibilities for performing employment termination or change
of employment shall be clearly defined and assigned. (A.8.3.1)
26 Return of assets All employees, contractors and third party users shall return all of
the organization’s assets in their possession upon termination of
their employment, contract or agreement.(A.8.3.2)
27 Removal of access rights The access rights of all employees, contractors and third party
users to information and information processing facilities shall be
removed upon termination of their employment, contract or
agreement, or adjusted upon change. (A.8.3.3)
A.9.1 Secure areas
28 Physical security perimeter Security perimeters (barriers such as walls, card controlled entry
gates or manned reception desks) shall be used to protect areas
that contain information and information processing facilities.
(A.9.1.1)
29 Physical entry controls Secure areas shall be protected by appropriate entry controls to
ensure that only authorized personnel are allowed access.(A.9.1.2)
30 Securing offices, rooms and Physical security for offices, rooms, and facilities shall be designed
facilities and applied.(A.9.1.3)
31 Protecting against external Physical protection against damage from fire, flood, earthquake,
and environmental threats explosion, civil unrest, and other forms of natural or man-made
disaster shall be designed and applied.(A.9.1.4)
32 Working in secure areas Physical protection and guidelines for working in secure areas shall
be designed and applied.(A.9.1.5)
33 Public access, delivery and Access points such as delivery and loading areas and other points
loading areas where unauthorized persons may enter the premises shall be
controlled and, if possible, isolated from information processing
facilities to avoid unauthorized access.(A.9.1.6)
A.9.2 Equipment security
34 Equipment siting and Equipment shall be sited or protected to reduce the risks from
protection environmental threats and hazards, and opportunities for
unauthorized access.(A.9.2.1)
35 Supporting utilities Equipment shall be protected from power failures and other
disruptions caused by failures in supporting utilities.(A.9.2.2)
36 Cabling security Power and telecommunications cabling carrying data or supporting
information services shall be protected from interception or
damage.(A.9.2.3)
37 Equipment maintenance Equipment shall be correctly maintained to ensure its continued
availability and integrity.(A.9.2.4)
38 Security of equipment off Security shall be applied to off-site equipment taking into account
premises the different risks of working outside the organization’s
premises.(A.9.2.5)
39 Secure disposal or re-use of All items of equipment containing storage media shall be checked
equipment to ensure that any sensitive data and licensed software has been
removed or securely overwritten prior to disposal.(A.9.2.6)
40 Removal of property Equipment, information or software shall not be taken off-site
without prior authorization.(A.9.2.7)
A.10.1 Operational procedures and responsibilities
41 Documented operating Operating procedures shall be documented, maintained, and made
procedures available to all users who need them.(A.10.1.1)
42 Change management Changes to information processing facilities and systems shall be
controlled.(A.10.1.2)
43 Segregation of duties Duties and areas of responsibility shall be segregated to reduce
opportunities for unauthorized or unintentional modification or
misuse of the organization’s assets.(A.10.1.3)
44 Separation of development, Development, test and operational facilities shall be separated to
test and operational reduce the risks of unauthorised access or changes to the
facilities operational system.(A.10.1.4)
A.10.2 Third party service delivery management
45 Service delivery It shall be ensured that the security controls, service definitions and
delivery levels included in the third party service delivery
agreement are implemented, operated, and maintained by the
third party.(A.10.2.1)
46 Monitoring and review The services, reports and records provided by the third party shall
ofthird party services be regularly monitored and reviewed, and audits shall be carried
out regularly.(A.10.2.2)
47 Managing changes to third Changes to the provision of services, including maintaining and
party services improving existing information security policies, procedures and
controls, shall be managed, taking account of the criticality of
business systems and processes involved and re-assessment of
risks.(A.10.2.3)
A.10.3 System planning and acceptance
48 Capacity management The use of resources shall be monitored, tuned, and projections
made of future capacity requirements to ensure the required
system performance.(A.10.3.1)
49 System acceptance Acceptance criteria for new information systems, upgrades, and
new versions shall be established and suitable tests of the
system(s) carried out during development and prior to
acceptance.(A.10.3.2)
A.10.4 Protection against malicious and mobile code
50 Controls against malicious Detection, prevention, and recovery controls to protect against
code malicious code and appropriate user awareness procedures shall
be implemented.(A.10.4.1)
51 Controls against mobile Where the use of mobile code is authorized, the configuration shall
code ensure that the authorized mobile code operates according to a
clearly defined security policy, and unauthorized mobile code shall
be prevented from executing.(A.10.4.2)
A.10.5 Back-up
52 Information back-up Back-up copies of information and software shall be taken and
tested regularly in accordance with the agreed backup
policy.(A.10.5.1)
A.10.6 Network security management
53 Network controls Networks shall be adequately managed and controlled, in order to
be protected from threats, and to maintain security for the systems
and applications using the network, including information in
transit.(A.10.6.1)
54 Security of network services Security features, service levels, and management requirements of
all network services shall be identified and included in any network
services agreement, whether these services are provided in-house
or outsourced.(A.10.6.2)
A.10.7 Media handling
55 Management of removable There shall be procedures in place for the management of
media removable media.(A.10.7.1)
56 Disposal of media Media shall be disposed of securely and safely when no longer
required, using formal procedures.(A.10.7.2)
57 Information handling Procedures for the handling and storage of information shall be
procedures established to protect this information from unauthorized
disclosure or misuse.(A.10.7.3)
88 Secure log-on procedures Access to operating systems shall be controlled by a secure log-on
procedure.(A.11.5.1)
89 User identification and All users shall have a unique identifier (user ID) for their personal
authentication use only, and a suitable authentication technique shall be chosen
to substantiate the claimed identity of a user.(A.11.5.2)
90 Password management Systems for managing passwords shall be interactive and shall
system ensure quality passwords.(A.11.5.3)
91 Use of system utilities The use of utility programs that might be capable of overriding
system and application controls shall be restricted and tightly
controlled.(A.11.5.4)
92 Session time-out Inactive sessions shall shut down after a defined period of
inactivity.(A.11.5.5)
93 Limitation of connection Restrictions on connection times shall be used to provide additional
time security for high-risk applications.(A.11.5.6)
A.11.6 Application and information access control
94 Information access Access to information and application system functions by users
restriction and support personnel shall be restricted in accordance with the
defined access control policy.(A.11.6.1)
95 Sensitive system isolation Sensitive systems shall have a dedicated (isolated) computing
environment.(A.11.6.2)
A.11.7 Mobile computing and teleworking
96 Mobile computing and A formal policy shall be in place, and appropriate security measures
communications shall be adopted to protect against the risks of using computing
and communication facilities.(A.11.7.1)
97 Teleworking A policy, operational plans and procedures shall be developed and
implemented for Teleworking activities.(A.11.7.2)
A.12.1 Security requirements of information systems
98 Security requirements Statements of business requirements for new information systems,
analysis and specification or enhancements to existing information systems shall specify the
requirements for security controls.(A.12.1.1)
A. 12.2 Correct processing in applications
99 Input data validation Data input to applications shall be validated to ensure that this
data is correct and appropriate.(A.12.2.1)
100 Control of internal Validation checks shall be incorporated into applications to detect
processing any corruption of information through processing errors or
deliberate acts.(A.12.2.2)
101 Message integrity Requirements for ensuring authenticity and protecting message
integrity in applications shall be identified, and appropriate
controls identified and implemented.(A.12.2.3)
102 Output data validation Data output from an application shall be validated to ensure that
the processing of stored information is correct and appropriate to
the circumstances.(A.12.2.4)
A. 12.3 Cryptographic controls
103 Policy on the use of A policy on the use of cryptographic controls for protection of
cryptographic controls information shall be developed and implemented.(A.12.3.1)
104 Key management Key management shall be in place to support the organization’s use
of cryptographic techniques.(A.12.3.2)
A.12.4 Security of system files
105 Control of operational There shall be procedures in place to control the installation of
software software on operational systems.(A.12.4.1)
106 Protection of system test Test data shall be selected carefully, and protected and
data controlled.(A.12.4.2)
107 Access control to program Access to program source code shall be restricted.(A.12.4.3)
source code
118 Collection of evidence Where a follow-up action against a person or organization after an
information security incident involves legal action (either civil or
criminal), evidence shall be collected, retained, and presented to
conform to the rules for evidence laid down in the relevant
jurisdiction(s).(A.13.2.3)
A.14.1 Information security aspects of business continuity management
119 Including information A managed process shall be developed and maintained for business
security in the business continuity throughout the organization that addresses the
continuity management information security requirements needed for the organization’s
process business continuity.(A.14.1.1)
120 Business continuity and risk Events that can cause interruptions to business processes shall be
assessment identified, along with the probability and impact of such
interruptions and their consequences for information
security.(A.14.1.2)
121 Developing and Plans shall be developed and implemented to maintain or restore
implementing continuity operations and ensure availability of information at the required
plans including information level and in the required time scales following interruption to, or
security failure of, critical business processes.(A.14.1.3)
122 Business continuity A single framework of business continuity plans shall be maintained
planningframework to ensure all plans are consistent, to consistently address
information security requirements, and to identify priorities for
testing and maintenance.(A.14.1.4)
123 Testing, maintaining and Business continuity plans shall be tested and updated regularly to
reassessing ensure that they are up to date and effective.(A.14.1.5)
business
continuity plans
A.15.1 Compliance with legal requirements
124 Identification of applicable All relevant statutory, regulatory and contractual requirements and
legislation the organization’s approach to meet these requirements shall be
explicitly defined, documented, and kept up to date for each
information system and the organization.(A.15.1.1)
125 Intellectual property rights Appropriate procedures shall be implemented to ensure
(IPR) compliance with legislative, regulatory, and contractual
requirements on the use of material in respect of which there may
be intellectual property rights and on the use of proprietary
software products.(A.15.1.2)
126 Protection of Important records shall be protected from loss, destruction and
organizationalrecords falsification, in accordance with statutory, regulatory, contractual,
and business requirements.(A.15.1.3)
127 Data protection and privacy Data protection and privacy shall be ensured as required in
of personal information relevant legislation, regulations, and, if applicable, contractual
clauses.(A.15.1.4)
128 Prevention of misuse of Users shall be deterred from using information processing facilities
information processing for unauthorized purposes.(A.15.1.5)
facilities
129 Regulation of cryptographic Managers shall ensure that all security procedures within their area
controls of responsibility are carried out correctly to achieve compliance
with security policies and standards.(A.15.1.6)
A.15.2 Compliance with security policies and standards, and technical compliance
130 Compliance with security Audit requirements and activities involving checks on operational
policies and standards systems shall be carefully planned and agreed to minimize the risk
of disruptions to business processes.(A.15.2.1)
131 Technical compliance Access to information systems audit tools shall be protected to
checking prevent any possible misuse or compromise.(A.15.2.2)
A.15.3 Information System Audit Considerations
132 Information systems audit Audit requirements and activities involving checks on operational
controls systems shall be carefully planned and agreed to minimize the risk
of disruptions to business processes. (A.15.3.1)
133 Protection of information Access to information systems audit tools shall be protected to
systems audit tools prevent any possible misuse or compromise. (A.15.3.2)
AT-3, IR-2
Annexure 9 – Mapping of NISP guidelines & controls with National Institute of Standards
and Technology (NIST) cyber security framework
NIST Cybersecurity Framework NISPG
Category Subcategory Guidelines
IDENTIFY (ID)
Asset Management (ID.AM): ID.AM-1: Physical devices and systems within the G1
The data, personnel, devices, organization are inventoried
systems, and facilities that ID.AM-2: Software platforms and applications
enable the organization to within the organization are inventoried
achieve business purposes
are identified and managed ID.AM-3: Organizational communication and data G64
consistent with their relative flows are mapped
importance to business ID.AM-4: External information systems are G58
objectives and the catalogued
organization’s risk strategy. ID.AM-5: Resources (e.g., hardware, devices, data, G35
and software) are prioritized based on their
classification, criticality, and business value
ID.AM-6: Cybersecurity roles and responsibilities Covered in
for the entire workforce and third-party policy section
stakeholders (e.g., suppliers, customers, partners) 8
are established
Business Environment ID.BE-1: The organization’s role in the supply chain
(ID.BE): The organization’s is identified and communicated
mission, objectives, ID.BE-2: The organization’s place in critical Covered in
stakeholders, and activities infrastructure and its industry sector is identified policy
are understood and and communicated
prioritized; this information
is used to inform ID.BE-3: Priorities for organizational mission, Covered in
cybersecurity roles, objectives, and activities are established and policy
responsibilities, and risk communicated
management decisions. ID.BE-4: Dependencies and critical functions for G50
delivery of critical services are established
ID.BE-5: Resilience requirements to support G55
delivery of critical services are established
Governance (ID.GV): The ID.GV-1: Organizational information security policy Covered in
policies, procedures, and is established policy
processes to manage and ID.GV-2: Information security roles & Covered in
monitor the organization’s responsibilities are coordinated and aligned with policy
regulatory, legal, risk, internal roles and external partners
environmental, and
operational requirements ID.GV-3: Legal and regulatory requirements Covered in
are understood and inform regarding cybersecurity, including privacy and civil policy
the management of liberties obligations, are understood and managed
cybersecurity risk. ID.GV-4: Governance and risk management Covered in
processes address cybersecurity risks policy
Risk Assessment (ID.RA): The ID.RA-1: Asset vulnerabilities are identified and G51, G54
organization understands documented
1.2.2.2. Identify areas of strength and weakness and aspects of cybersecurity on which they should
productively focus, and learn what informative standards, guidelines, and practices are
available and applicable to their organizations
1.3. The Framework’s core structure:
1.3.1. Five major cybersecurity functions and their categories, sub-categories, and information
references. Key functions: Know, Prevent, Detect, Respond, and Recover. Broken further into
categories, e.g. prevent categories: identity and access management, physical security, and
training and awareness. It further identifies underlying key sub-categories. Then matches
them with informative references such as existing standards, guidelines, and practices for each
sub-category. A matrix showing the functions, categories, sub-categories, and informative
references is provided.
1.3.2. Three Framework Implementation Levels (FILs) associated with an organization’s
cybersecurity functions and how well that organization implements the framework. Three
implementation levels reflect organizational maturity. The approach rolls up functions and FILs
in a way that allows them to assess an organization’s risk and readiness viewed through their
specific roles and responsibilities – whether they are senior executives, business process
managers, or operations managers.
1.3.3. A compendium of informative references, existing standards, guidelines, and practices to
assist with specific implementation
1.4. The Framework has been designed and is intended to:
1.4.1. Be an adaptable, flexible, and scalable tool for voluntary use
1.4.2. Assist in assessing, measuring, evaluating, and improving an organization’s readiness to deal
with cybersecurity risks
1.4.3. Be actionable across an organization
1.4.4. Be prioritized, flexible, repeatable, performance-based, and cost-effective to rely on
standards, methodologies, and processes that align with policy, business, and technological
approaches to cybersecurity
1.4.5. Complement rather than to conflict with current regulatory authorities
1.4.6. Promote, rather than to constrain, technological innovation in this dynamic arena
1.4.7. Focus on outcomes
1.4.8. Raise awareness and appreciation for the challenges of cybersecurity but also the means for
understanding and managing the related risks
1.4.9. Be consistent with voluntary international standards
1.5. The NIST cybersecurity framework (provides a “language for expressing, understanding and
managing cybersecurity risk, both internally and externally”. It helps in identification and
prioritization of actions for reducing risk and provides a tool for aligning policy, business and
technological approaches to managing risk. The core framework consists of five functions:
1.5.1. Identify: develop visibility over systems, assets, data and capabilities which need to be
protected, in accordance with their criticality
1.5.2. Protect: develop and implement appropriate safeguards, prioritizing through the
organizations risk management process
1.5.3. Detect: develop and implement appropriate activities to identify occurrence of a breach of
event
1.5.4. Respond: develop and implement appropriate activities to take action regarding a detected
breach or event
1.5.5. Recover: develop and implement appropriate activities, to restore the appropriate
capabilities that we impaired through a breach or event
focused on mitigating the existing risks, not focused on addressing the futuristic requirements
/ risks that emerge from business expansion and innovation
1.2.2. Building Security Capability / Competence, using Maturity Criteria - Security is a continuous
journey, and no organization can be 100% secure. However, it is important to measure the
progress made / capabilities built over a period of time to address the evolving and perennial
threats. This can be achieved by defining criteria against which an organization can measure
its capability maturity in security. Many standards on the other hand promotes a ‘yes/no’ kind
of approach to security, wherein an organization is certified as fully compliant if it has
implemented the relevant controls. It does not provide any maturity criteria, which
organizations can leverage to improve their security competence
1.2.3. Focus on Protecting Data – Many standards follow an asset centric and process oriented
standard. Processes help provide guidelines for conducting operational tasks in a pre-defined
manner, but if too much focus is given on processes, then it may happen that the objective for
deploying a particular process may get lost (outcome may not be achieved). This also at times
results in loss of productivity and is perceived as bureaucratic. In today’s digital world, data
has an economic value attached to it. In fact, in some industries like pharmaceutical, data is
the life line of the organizations operating in the sector. Hackers and rogue insiders vie for this
critical data. In such a scenario, the focus of all the security efforts should be on data, with
lean processes and intelligent technologies deployed to protect it
1.2.4. Tracking Security Evolution – Security as a discipline has evolved over a period of time. The
stimuli have been many - the dynamic threat landscape, strengthening regulatory regime,
research & innovation, globalization, business models, technologies, etc. For an organization
to be secure it is important that it keeps track of all the latest developments taking place in
the field of security – be it skills, technologies or services. Today, specific security disciplines
have evolved with very specific approaches to address the unique challenges faced. Specific
trends and practices have been emerging to address the exact requirements of an individual
discipline. The security market, both technology products and services, has solution offerings
specific to an individual discipline. Security profession is also charting a path of specialization
in these individual security disciplines. For e.g. Management of threats & vulnerabilities is a
very critical discipline today, requiring specific skills, technologies and practices. Similarly,
disciplines like Secure Content Management, Governance, Risk and Compliance do not find
their rightful place in ISO 27001 standard. It fails to provide strategic and contemporary
directions and guidance to organizations that are implementing and maintaining security
1.2.5. Integration and Interdependencies – Security disciplines, as explained in the point above,
have number of interdependencies and therefore there is need for taking an integrated
approach that links these disciplines appropriately for better protection. For e.g. Security
Incident Management as a discipline requires inputs from Threat & Vulnerability
Management, Infrastructure Management, Application Development, etc. to be effective. The
ISO 27001 standard does not take such an integrative approach as it is focused on individual
controls that are described and deployed in silos
1.2.6. There is a need to approach security differently - a way that helps overcome the above
shortcomings of ISO 27001 and enables an organization focus on real threats in its
environment, without worrying about compliance to regulations. It should be able to assess
discipline in defense; focus on strategic, tactical and operational layers and compliance
demonstration. DSCI believes that approach to security which is based on these principles
helps remove the focus from extensive documentation, checklists and controls, and enables
an organization achieve dynamism in security which gives it the agility to respond to threats
and attacks.
1.3.2. Discipline Specific Approach: DSF© view of security is discipline-specific. Unlike other
standards, it does not specify any controls. Instead, it outlines best practices in these disciplines
that are based on recent learning by organizations, analysts, and technology and solution
providers. It leaves to the organization to select and implement controls specific to its
operating environment and business requirements
1.3.3. It identifies maturity criteria in each of the 16 disciplines that form part of DSF©. While these
disciplines are organized in four layers, it encourages organizations to focus on each individual
discipline of security by implementing best practices, and moving up in maturity rating by
using the maturity criteria. Focus on individual disciplines, and striving to achieve excellence in
them is the path to real security.
1.3.4. Data-Centric Methodology. DSCI focuses on a ‘Visibility’ exercise, which brings a consolidated
view of data at the central level. It analyses and identifies the integrated view of the data
within the findings. It creates a risk profile that is data centric. DSCI makes uses of its Best
Practices approach to evaluate strategic options, both in terms of the processes and
technological solutions available for addressing these risks, and strengthening the security
posture. DSCI believes that once visibility over data is created at the central level, it is easier to
bring dynamism in the security program as recent trends, vulnerabilities and incidents can be
considered and appropriate risk management measures can be taken on a continuous basis.
1.3.5. Corollary to the visibility exercise is the establishment of privacy initiatives in the organization,
since the flow of personal information processed reveals exposure to privacy risks at various
stages. The DSCI Privacy Framework (DPF©), which has identified nine privacy principles for
achieving privacy in an organization, through the implementation of nine best practices which
are organized in three layers – Privacy Strategy & Processes, Information Usage, Access,
Monitoring & Training and Personal Information Security for establishing privacy initiatives in
an organization, helps an organization do that
1.4. Practices in each discipline of DSF© have been articulated under the following four sections:
1.4.1. Approach to the Security Discipline: DSCI believes that there is a significant requirement of
discussing the approaches, trends and practices that are driving an individual discipline. This
section in each discipline articulates DSCI approach towards the discipline under discussion.
1.4.2. Strategy for the Security Discipline: DSCI also believes that each security discipline deserves a
strategic treatment that will not only mature its endeavor but also optimize the resources and
efforts deployed. For each discipline, DSCI recommend approaches and processes that help
take a strategic review of an organization’s initiatives. This section will help managers to
provide a strategic direction to the organization’s initiatives in each discipline.
1.4.3. Best Practices for the Security Discipline: DSCI recognizes a need for providing a detailed
guidance for systematically planning and implementing security in the organization. This
section, in each discipline, compiles the best practices for the security implementer.
1.4.4. Maturity of the Security Discipline: DSCI believes in assessment of the outcomes and for fair
assessment, comprehension of appropriate parameters is necessary. The DSF© has defined a
total of 170 maturity criteria for the 16 disciplines.
1.4.5. DSF© especially through its maturity criteria can be used to determine an organization’s
security capability in different disciplines of security. This can be of particular relevance in
outsourcing relationships where client organizations want to determine the overall and / or
Line of Service specific security capability of service provider organizations.
C. PCI – DSS
1.1. The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed
to ensure that companies that process, store or transmit credit card information maintain a
secure environment and that operations and transactions are secure
1.2. The Payment Card Industry Security Standards Council (PCI SSC) was launched on September 7,
2006 to manage the ongoing evolution of the Payment Card Industry (PCI) security standards
with focus on improving payment account security throughout the transaction process. The
PCI DSS is administered and managed by the PCI SSC (www.pcisecuritystandards.org), an
independent body that was created by the major payment card brands (Visa, MasterCard,
American Express, Discover and JCB.). The Standard can be found
here: https://www.pcisecuritystandards.org/security_standards/pci_dss.shtml
1.3. PCI DSS 2.0 (Payment Card Industry Data Security Standard Version 2.0) is the second version
and was released in 2010. The third revision is due in 2014.It is important to note, the payment
brands and acquirers are responsible for enforcing compliance, not the PCI council.
1.4. The PCI DSS specifies and elaborates on six major objectives1:
1.4.1. First, a secure network must be maintained in which transactions can be conducted. This
requirement involves the use of firewalls that are robust enough to be effective without
causing undue inconvenience to cardholders or vendors. Specialized firewalls are available for
wireless LANs, which are highly vulnerable to eavesdropping and attacks by malicious hackers.
In addition, authentication data such as personal identification numbers (PINs) and passwords
must not involve defaults supplied by the vendors. Customers should be able to conveniently
and frequently change such data
1.4.2. Second, cardholder information must be protected wherever it is stored. Repositories with
vital data such as dates of birth, mothers' maiden names, Social Security numbers, phone
numbers and mailing addresses should be secure against hacking. When cardholder data is
transmitted through public networks, that data must be encrypted in an effective way. Digital
1
http://searchfinancialsecurity.techtarget.com/definition/PCI-DSS-Payment-Card-
Industry-Data-Security-Standard
D. SANS 20 Controls
1.1. SANS has created the “20 Critical Security Controls” as a way of providing effective cyber
defense against current and likely future Internet based attacks. Following these 20 controls
will help establish, in their words, a “prioritized baseline of information security measures and
controls.” The target audience is Federal enterprise environments but it certainly could be used
by commercial organizations.
1.2. It is a set of recommendations developed by a consortium of companies with the purpose of
identifying specific controls that will make systems safer. In addition, most of the controls can
be automated to various degrees through the use of tools.2
1.3. They offer a prioritized list of controls that have the greatest impact on improving security
posture against real-world threats. Consortium for Cybersecurity Action (CCA) was established
in 2012 to ensure that updated versions of the Critical Controls incorporate the most relevant
threat information and to share lessons learned by organizations implementing them. The
Critical Controls encompass and amplify efforts over the last decade to develop security
standards, including the Security Content Automation Program (SCAP) sponsored by the
National Institute of Standards and Technology (NIST) and the Associated Manageable Network
Plan Milestones and Network Security Tasks developed by the National Security Agency (NSA).3
1.4. The presentation of each Critical Control includes:
1.4.1. Proof that the control blocks known attacks and an explanation of how attackers actively
exploit the absence of this control.
1.4.2. Listing of the specific actions that organizations are taking to implement, automate, and
measure effectiveness of this control. The sub-controls are grouped into four categories:
1.4.3. Quick wins that provide solid risk reduction without major procedural, architectural, or
technical changes to an environment, or that provide such substantial and immediate risk
reduction against very common attacks that most security-aware organizations prioritize
these key controls.
1.4.4. Visibility and attribution measures to improve the process, architecture, and technical
capabilities of organizations to monitor their networks and computer systems to detect attack
attempts, locate points of entry, identify already-compromised machines, interrupt infiltrated
attackers' activities, and gain information about the sources of an attack.
1.4.5. Improved information security configuration and hygiene to reduce the number and
magnitude of security vulnerabilities and improve the operations of networked computer
systems, with a focus on protecting against poor security practices by system administrators
and end-users that could give an attacker an advantage.
1.4.6. Advanced sub-controls that use new technologies that provide maximum security but are
harder to deploy or more expensive than commoditized security solutions.
2
http://systemexperts.com/media/pdf/SystemExperts-SANS20-1.pdf
3
http://www.sans.org/critical-security-controls/guidelines.php
E. NIST 800-53
1.1. NIST Special Publication 800-53, "Recommended Security Controls for Federal Information
Systems and Organizations," catalogs security controls for all U.S. federal information systems
except those related to national security. It is published by the National Institute of Standards
and Technology, which is a non-regulatory agency of the United States Department of
Commerce. NIST develops and issues standards, guidelines, and other publications to assist
federal agencies in implementing the Federal Information Security Management Act of 2002
(FISMA) and to help with managing cost effective programs to protect their information and
information systems
1.2. NIST Special Publication 800-53 is part of the Special Publication 800-series that reports on the
Information Technology Laboratory’s (ITL) research, guidelines, and outreach efforts in
information system security, and on ITL’s activity with industry, government, and academic
organizations. The catalog of security controls in Special Publication 800-53 can be effectively
used to protect information and information systems from traditional and advanced persistent
threats in varied operational, environmental, and technical scenarios
1.3. Specifically, NIST Special Publication 800-53 covers the steps in the Risk Management
Framework that address security control selection for federal information systems in
accordance with the security requirements in Federal Information Processing Standard (FIPS)
200. This includes selecting an initial set of baseline security controls based on a FIPS 199
worst-case impact analysis, tailoring the baseline security controls, and supplementing the
security controls based on an organizational assessment of risk. The security rules cover 17
areas including access control, incident response, business continuity, and disaster
recoverability
1.4. A key part of the certification and accreditation process for federal information systems is
selecting and implementing a subset of the controls (safeguards) from the Security Control
Catalog NIST 800-53, (Appendix F). These controls are the management, operational, and
technical safeguards (or countermeasures) prescribed for an information system to protect the
confidentiality, integrity, and availability of the system and its information. To implement the
needed safeguards or controls, agencies must first determine the security category of their
information systems in accordance with the provisions of FIPS 199, “Standards for Security
Categorization of Federal Information and Information Systems.” The security categorization of
the information system (low, moderate or high) determines the baseline collection of controls
that must be implemented and monitored. Agencies have the ability to adjust these controls
and tailor them to fit more closely with their organizational goals or environments
1.5. The guidelines have been developed to achieve more secure information systems and effective
risk management within the federal government by:4
1.5.1. Facilitating a more consistent, comparable, and repeatable approach for selecting and
specifying security controls for information systems and organizations;
4
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
1.5.2. Providing a stable, yet flexible catalog of security controls to meet current information
protection needs and the demands of future protection needs based on changing threats,
requirements, and technologies;
1.5.3. Providing a recommendation for security controls for information systems categorized in
accordance with FIPS Publication 199, Standards for Security Categorization of Federal
Information and Information Systems;
1.5.4. Creating a foundation for the development of assessment methods and procedures for
determining security control effectiveness; and
1.5.5. Improving communication among organizations by providing a common lexicon that supports
discussion of risk management concepts.
1.6. In addition to the security controls described above, this publication: i) provides a set of
information security program management controls that are typically implemented at the
organization level and not directed at individual organizational information systems; ii)
provides a set of privacy controls based on international standards and best practices that help
organizations enforce privacy requirements derived from federal legislation, directives,
policies, regulations, and standards; and iii) establishes a linkage and relationship between
privacy and security controls for purposes of enforcing respective privacy and security
requirements which may overlap in concept and in implementation within federal information
systems, programs, and organizations. Standardized privacy controls provide a more disciplined
and structured approach for satisfying federal privacy requirements and demonstrating
compliance to those requirements. Incorporating the same concepts used in managing
information security risk, helps organizations implement privacy controls in a more cost-
effective, risked-based manner
F. COBIT
1.1. COBIT5 is an IT governance framework and supporting toolset that allows managers to bridge
the gap between control requirements, technical issues and business risks. COBIT enables clear
policy development and good practice for IT control throughout organizations. COBIT
emphasizes regulatory compliance, helps organizations to increase the value attained from IT,
enables alignment and simplifies implementation of the COBIT framework.
1.2. With COBIT 5, ISACA introduced a framework for information security. It includes all aspects of
ensuring reasonable and appropriate security for information resources. Its foundation is a set
of principles upon which an organization should build and test security policies, standards,
guidelines, processes, and controls:
1.2.1. Meeting stakeholder needs
1.2.2. Covering the enterprise end-to-end
1.2.3. Applying a single integrated framework
1.2.4. Enabling a holistic approach
1.2.5. Separating governance from management
5
http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx
1.3. Principle 1: Meeting stakeholder needs6: A group of stakeholders includes any individual or
group affected by the current state or future state of a process, system, policy, etc. Stakeholder
analysis is the process of identifying stakeholders so that their input can ensure outcomes
match requirements. This is an important step in both project planning and risk management.
Failure to involve all stakeholders, including InfoSec and audit teams, usually results in less than
optimum outcomes at best. Worst case outcomes include failed projects or material audit
deficiencies. Successful stakeholder analysis results in maximizing benefits, minimizing risk to
or beyond expected outcomes, and optimizing resources. Further, ensuring integration of
business and information assurance requirements into the development or acquisition of a
solution is always preferable to trying to “hang” something onto a finished—but incomplete—
system, network, or a physical controls framework.
1.4. Principle 2: Covering the enterprise end-to-end: Information security is often applied as series
of point solutions, as defined in more detail in Principle 3. However, general application of
security and assurance best practices requires security reviews as part of all business processes
and IT development and implementation activities. This isn’t just a horizontal integration.
Rather, all levels of management must include InfoSec in every business strategic and
operational planning activity.
1.5. Principle 3: Applying a single integrated framework: Application of security controls is often a
point-and-shoot activity. Many organizations tend to fix specific issues without stepping back
and applying policies and controls that impact multiple vulnerabilities in network or
system attack surfaces. Designing a complete framework includes all aspects of information
storage, flow, and processing, providing a foundation for more efficient control
implementation.
1.6. Principle 4: Enabling a holistic approach: As support for developing an integrated framework,
it’s important to see information security as a set of related components: not as set of silos.
Each component is driven by enablers and other factors affecting organization risk. COBIT 5 for
Information Security provides a list of enablers and describes how they interrelate. Enablers
help organizations integrate operations and security into the outcomes of all principles defined
here. As always, this is done in a way to meet stakeholder requirements.
1.7. Principle 5: Separating governance from management: This principle establishes a line between
setting objectives and measuring outcomes.
According to COBIT 5 for Information Security:
“Governance ensures that stakeholder needs, conditions, and options are evaluated to
determine balances, agreed-on enterprise objectives to be achieved; setting direction through
prioritization and decision making; and monitoring performance and compliance against agreed-
on direction and objectives.”
While governance and management are separate functions performed by designated teams,
they must support each other. Governance defines outcomes and management implements
technology and processes to meet those outcomes. Governance then determines if outcomes
are met and provides feedback to help management make necessary adjustments.
6
http://www.techrepublic.com/blog/it-security/cobit-5-for-information-security-
the-underlying-principles/#.
below.
1.3. Other similar breaches have been reported worldwide and continue to menace governments
and the industry. To stay ahead of the evolving security threat curve, government bodies need
to be proactive, rather than being reactive to incidents and breaches. The real benefits of a
robust security framework and practices and the return on investment made on security may
not be directly realized; however organizations need to understand the importance and value
of robust security architecture after an incident occurs – which involves additional, avoidable
costs to the government. Global studies have indicated that in the majority of cases,
investment in quality, effective IT security would have been considerably less than the costs
incurred following a breach.
1.1.3.1. Identifying threats that could harm and, thus, adversely affect classified information and
information assets. Threats include such things as intruders, criminals, disgruntled
employees, terrorists, and natural disasters
1.1.3.2. Identify information security threats relevant to the information they hold
1.1.3.3. Assessing vulnerabilities, both internal and external to organizations
1.1.3.4. Estimating the likelihood that such threats will materialize based on historical information
1.1.3.5. Identifying the value, sensitivity, and criticality of the operations and assets that could be
affected should a threat materialize in order to determine which operations and assets are
the most important
1.1.3.6. Estimating, the potential losses or damage that could occur if a threat materializes, including
recovery costs
1.1.3.7. Analyzing impact (i.e., harm) to national security and internal security, and the likelihood
that harm will occur with disclosure, theft or misuse of such information
1.1.3.8. Identifying cost-effective actions to mitigate or reduce the risk. These actions can include
implementing new organizational policies and procedures as well as technical or physical
controls
1.1.3.9. Deploying appropriate controls or measures which adequately respond to information risk
or reduce the impact or help in evaluating the alternative courses of action or determine
appropriate courses of action consistent with organizational, and/or national risk
acceptance
1.1.3.10. Documenting the results and developing an action plan
1.1.3.11. Assessing the residual risks and undertake monitoring measures for appropriate
governance through determination of the effectiveness of risk responses consistent with
organizational risk frame and identify risk-impacting changes to organizational information
systems
1.1.3.12. Verifying that planned risk responses are implemented and information security
requirements derived from and traceable to organizational functions, national security
requirements, government directives, regulations and guidelines are satisfied
1.2. Threats to information
1.2.1. Information systems are subject to threats because of either known or unknown vulnerabilities
or the change in the threat landscape or when there are inadequate controls/measures over
the known vulnerabilities.
1.2.2. Although addressing vulnerabilities in an operational ecosystem is the primary reason for
conducting risk assessment, organization should be aware of the fact that any change in the
current process/technological ecosystem or addition of new components
(process/technology) may expose it to new security risk that may compromise national
security.
1.2.3. The applicability of these threats depends on the details of the evaluation of the vulnerabilities
or newer or changed processes, and can have adverse effects on operations and assets,
individuals, organizations, and the nation, through exploitation of both known and unknown
vulnerabilities compromising the confidentiality, integrity, or availability of the information
being processed, stored, or transmitted by those systems
1.2.4. Threats to information systems can include purposeful attacks to information system,
environmental disruptions, human/machine errors, and structural technological integration
issues, process failures, and can result in harm to the national and economic security interests
of the country
1.2.5. Therefore, it is imperative that leaders and managers at all levels understand their
responsibilities and are held accountable for managing information security risk—that is, the
risk associated with the operation and use of information systems that support the IT and
operational functions of their organizations. One of the important mitigating factors is clear
and unambiguous responsibilities for each role, and positioning trained personnel for that role
1.3. Risk Assessment Indicators
1.3.1. The Risk Assessment table below provides guidance to organizations on indicators of key risks
and advises them on the security impact that a trigger might impose on the organization
1.3.2. The model below is indicative and only provides reference ideas for an organization to make
use of, while conducting risk assessment exercise
1.4. Scope and Applicability of Risk Assessments
1.4.1. Risk assessment is a key part of effective information security management and facilitates
decision making at all tiers of operations including at organization level, operational process
level, and information system level. Risk assessments are generally conducted throughout the
system development lifecycle, from pre-system acquisition (i.e., solution analysis and
technology development), system acquisition (i.e., development and production deployment),
and on implementation (i.e. operations/support).
1.4.2. There are no specific requirements with regard to level of detail that characterizes any
particular risk assessment. The methodologies7, tools, and techniques used to conduct such
risk assessments or the format and content of assessment results and any associated
reporting mechanisms vary from organization to organization depending on requirement and
information sensitivity.
1.4.3. Organizations should be cautioned that risk assessments are often not precise instruments of
measurement and reflect the limitations of the specific assessment methodologies, tools, and
techniques employed; the subjectivity, quality, and trustworthiness of the data used; the
interpretation of assessment results; and the skills and expertise of those individuals or groups
conducting the assessments.
1.4.4. Risk assessments can support a wide variety of risk-based decisions and activities by
organizational officials across all three tiers in the risk management. As organizational
functions, processes, information systems, threats, and environments of operation tend to
change over time, the validity and usefulness of any risk assessment is bounded with time.
7
Risk Assessment Methodologies: 1. OCTAVE - http://www.cert.org/octave/, 2. COSO - http://www.coso.org/ 3. FMEA -
http://en.wikipedia.org/wiki/Failure_mode_and_effects_analysis
1.5.1.1. Work with management and department heads to identify information and classify it based
on its sensitive to information security. They should develop information security policies
and standards that focus on protection of critical processes and technology that have
implication on organizational security
1.5.1.2. Adopt a strategic Information risk management approach that balances national
requirements with the objectives of the organization. They need to work with the
management and department heads to identify and resolve information risks arising from
technology or operational process on an ongoing basis
1.5.1.3. Centralize Information security risk program to enable a composite view of risk issues across
the organization and its partner ecosystem i.e. suppliers, vendors, service providers, etc. It
needs to establish consistent risk assessment and compliance processes that help the
organization understand its information security risk exposure
1.5.1.4. Establish clear accountability between the organization and IT for Information security risk
and define liabilities in case of breach of information
1.6. Initiating a Risk Assessment
1.6.1. There are various models and methods for assessing risk, and the extent of an analysis and the
resources expended can vary depending on the scope of the assessment and the availability of
reliable data on risk factors
1.6.2. In addition, the availability of data can affect the extent to which risk assessment results can
be reliably quantified. A quantitative approach should estimate the ramification towards
national security and internal security due to risk based on (1) the likelihood that a damaging
event will occur, or threats on classified information shall be realized, (2) the importance of
classified information towards national security and internal security, and (3) the potential
costs and consequence of mitigating actions that could be taken
1.6.3. When reliable data is not available to draw such conclusions, a qualitative approach can be
taken by defining risk in more subjective and general terms such as high, medium, and low. In
this regard, qualitative assessments depend more on the expertise, experience, and judgment
of those conducting the assessment. It is also possible to use a combination of quantitative
and qualitative methods
1.6.4. A few sample security risk assessment triggers are mentioned in the table below:
Trigger Details Security aspects Decisions
Residents/ consumer Operational needs Activities/ tasks that How is the consumer
What actions of
consumer can lead to
threat to information?
Security architecture/
controls/ new
measures aligned to
security
Resources Type of skills (area , Proportionality of Will control over
level, skilled resources to information hamper
Leadership
(process/technology) information security transparency/
SMEs / requirements accountability for the
organization?
Vendor No. of resources, Insider Threats,
arrangements experience Unintentional data
leakage
Outsourcing Model In-house/outsource
who handle
information
Annexure 14 – Glossary
S.no. Term Definition
Security safeguards i.e., hardware and software features,
physical controls, operating procedures, management
1. Access Control Mechanism procedures, and various combinations of these) designed to
detect and deny unauthorized access and permit authorized
access to an information system.
Privilege to perform action on an object. Read, write,
2. Access Type execute, append, modify, delete, and create are examples of
access types.
Security commensurate with the risk and the magnitude of
3. Adequate Security harm resulting from the loss, misuse, or unauthorized access
to or modification of information.
cyber infrastructure.
planning.
console.