D1 Watermark
D1 Watermark
1: Professional Ethinic,
Ethinic, Security
Security Concep...
Concepts, Se Saved Comment 0 Export as PNG Share
Least privilege
Confidentiality (disclosure): Authorized
access. E.g PII, encryption, data breach
Need-to-know
Authenticity
1. Protect society Integrity (Alternation). E.g digital
signature, hash
Non-repudiation
2. Honor, honestly, justly, responsibly, legally
Code of Ethic Cannons
Accessibility
3. Provide service
Availability (Destruction): accessible on
Usability
4. Advance profession time. E.g ransomware
Timeliness
ISO 27001/2- framework for security management
standard. 114 control, 14 domains Security concept
DAD-disclosure, alternation, destruction
COBIT - ISACA, IT enterprise security control
objective, 34 processes, 214 control AAA-Authentication, Authorization, Accounting
NIST 800-53 RMF - security compliance for government 5 elements of AAA - Identification, Authentication,
Authorization, Auditing, Accountability
Security Control framework
NIST Cybersecurity framework (CSF) - Obama
signed critical infra. 5 functions: identify, Identification - claim the identity [username]
protect, detect, response, recover
Authentication - prove the identity [password]
ITIL (Ops) - UK, imrpove IT service management process,
E.g change management, configuration management Authorization - permission
Open Group Architecture Framework (TOGAF) - vendor Abstraction - similar elements in same group/class
neutral platoform, uses business requirement Security Enterprise framework
Protection mechanism
Data hiding - prevent data being discovered
Sherwood Applied Business Security Architecture
(SABSA) - creates a chain of traceability Domain 1.1: Professional
Encryption - hiding meaning
Ethinic, Security Concepts,
Facilitated Risk Analysis Process (FRAP) - low cost to evaluate one system Security Governance
Strategic - Long term 5 years, organization's security purpose
Valye at Risk (VAR) - determine most
cost effective risk mitigation method Tactical - 1 year, details on accomplishing goal
Security management plan
FAIR - probabilities of incidents, impacts Computer Ethics Institue (CEI) - Ten Commandments of Computer Ethics
The committee of sponsoring organization (COSO) Due diligence - senior management, continuous review
policy, preparation & research, accurate & timely
matter. E.g laws & regulation, industry standard,
27001 - ISMS requirement best practice
Liability
27002 - Best practice Due Care - Doing. Prudent man rule - senior
take responsibility. E.g security awareness
27003 - implementation guideline training, disabling access
27004 - monitoring, measurement ISO 27000 series Ultimate responsible for information security
Security Program in business - C-level management
27005 - risk management
align wigh goal/mission
27031 - Business continuity
involve in info security in org process
(acquisitions, divestitures, and
27035 - Incident management Security governance governance committees)
Principles
NIST Cybersecurity Framework - secure government system
Roles & Responsibilities
Religious
SP 800-30 - Risk Management Guide for
Information Technology Systems
Copyright - protects art, music,
literature, source code created by
organization/indidual, 70 years SP 800-34 - Contingency Planning Guide
after creator's death for Information Technology Systems
Trade secret - not protect by law, SP 800-88 - Guidelines for Media Sanitization
protect confidential info how product
is created (secret recipes), not SP 800-137 - Information Security Continuous Monitoring
disclose to public
European union general data protection EU Privacy Laws IP Laws Lanham Act - trademark
(GDPR) - lawfulness, purpose, data min,
accuracy, storage, CI + accountability,
right to forgot United States Patent and Trademark Office (USPTO) - registration of trademark
7. Calculate risk
1. Develop a BCP policy management (C-level)
Vulnerability - weakness/missing safeguard in asset transfer - shift risk to third party insurance
Risk - likelihood that threat exploit vulnerability 1. prepare - categorize IS (laws, goals, prioritise, resource)
safeguard - security control, countermeasure Risk terminology 2.select security control (tailor)
Value of safeguard - [ALE pre-safeg] - ALE post-safeg - annual cost of safeguard Administrative - Policies
Process/Policy review - copies of security policies, procedures Supply Chain Risk Management Intimidation - threat to motivate
someone
Third party Audit
Consensus - mimic what others doing in past
SLA, SRA