Unit - 2 Course Materials
Unit - 2 Course Materials
5. Risk management
6. Compliance management
4. Train employees
ISO 27001 and the NIST Cybersecurity Framework are the most frequently
used cybersecurity frameworks. NIST operates under the U.S. Department
of Commerce, whereas ISO is an international standards organization.
NIST's CSF cannot undergo certification or auditing, whereas ISO 27001
can. Furthermore, NIST provides its resources for free, while ISO 27001
comes with associated costs. Both are valuable tools, and the best
framework for you will depend on your specific needs and requirements.
1. Identification
2. Assessment
Once you have assessed the risks, you can develop and
implement risk treatment plans. The four main types of risk
treatment are:
Process Owners
Process owners play a critical role in ISRM because they have the
deepest understanding of the risks they face. They are also in the
best position to implement and maintain security controls and to
monitor their effectiveness.
Example
Asset Owners
Example
Risk Owners
Example
Best Practices
1. Use Strong Passwords: Use unique, complex passwords for all accounts.
3. Use Encryption: Use encryption to protect sensitive data in transit and at rest.
7. Monitor Systems and Networks: Regularly monitor systems and networks for
security threats.
Security Laws
1. General Data Protection Regulation (GDPR): EU law regulating data protection and privacy.
2. Health Insurance Portability and Accountability Act (HIPAA): US law regulating healthcare
data security and privacy.
3. Payment Card Industry Data Security Standard (PCI DSS): Global standard for securing
payment card data.
4. Gramm-Leach-Bliley Act (GLBA): US law regulating financial institution data security and
privacy.
5. California Consumer Privacy Act (CCPA): US state law regulating consumer data privacy.
Security Standards
2. NIST Cybersecurity Framework: US framework for managing and reducing cybersecurity risk.
Industry-Specific Standards
3. NERC CIP: North American electric utility industry standard for cybersecurity.
4. FDA 21 CFR Part 11: US pharmaceutical industry standard for electronic records and
signatures.
1. NIST Cybersecurity Framework: US framework for managing and reducing cybersecurity risk.
2. Cybersecurity Maturity Model (CMM): Framework for assessing and improving cybersecurity
maturity.
Compliance Regulations
Security assurance
Security assurance is an umbrella term for several processes aimed at
ensuring individual system components can adequately protect themselves
from attacks. Doing so requires not just a one-time effort, but actually spans
the complete system lifecycle. After all, what is considered an acceptable
security posture may change over time depending on, for example, newly
emerging threats or changes to how the system itself is utilized.
1. Security Hardening
2. Security Testing
3. Vulnerability Management
In the remainder of this article, let’s take a closer look at what these
individual processes entail.
Security Hardening
Security hardening describes the minimization of a system’s attack surface
and proper configuration of security functions. The former may be achieved
by disabling unnecessary components, removing superfluous system
accounts, and closing any communication interfaces not in use – just to
name a few. The latter configuration task focuses on security controls within
the system itself and ensures that these can perform their functions as
intended. This can include the configuration of host-based firewalls, intrusion
detection/ prevention capabilities, or operating system controls, such as
SELinux.
Security Testing
Security testing aims to validate a system’s security posture by trying to
identify any weaknesses or vulnerabilities possibly remaining after security
hardening. This activity can take many different forms, depending on the
complexity of the system under test and the available resources and skills. In
its most basic form, it may comprise an automated vulnerability scan from
the outside as well as an authenticated scan from the perspective of a user
on the system. More advanced tests would go a step further by analyzing the
system’s responses and reasoning about communication flows that may
afford an attacker with a way into the system. Established best practices,
such as the OWASP Top 10, can serve as a useful guide here to focus the test
activities on the most common vulnerabilities. Beyond that, fully manual test
could dig even deeper, for example, trying to discover vulnerabilities in the
systems source code if available.
Vulnerability Management
Vulnerability management takes the results of the security tests performed
and attempts to mitigate them. This includes the analysis of each finding (Is
this actually an issue in the context of this system?), prioritization (How big
of an issue is it?), and mitigation (How can it be fixed?). While the last part
should be fairly obvious, the first two are just as essential since it is
important to take a risk-based approach to vulnerability mitigation. No
system will ever be completely free of vulnerabilities, but the goal should be
to avoid the ones that are critical and easily abusable.
It is also known as internet laws or digital laws, are laws that govern the use of the internet
and other digital technologies. These laws address a wide range of issues, including
intellectual property, privacy, cybercrime, and liability for online activities. Cyber laws vary
from country to country, but most countries have laws that address issues such as hacking,
identity theft, and online fraud.
There are several key security laws that govern online activity and protect individuals and
organizations from cybercrime. Some of the most important laws include:
1. The Computer Fraud and Abuse Act (CFAA): This law criminalizes unauthorized access
to computer systems and networks, as well as unauthorized access to sensitive information
stored on those systems.
2. The Electronic Communications Privacy Act (ECPA): This law regulates the interception
and disclosure of electronic communications, including email and text messages.
3. The Health Insurance Portability and Accountability Act (HIPAA): This law regulates
the use and disclosure of protected health information (PHI) in electronic form.
4. The Children’s Online Privacy Protection Act (COPPA): This law regulates the collection
of personal information from children under the age of 13.
5. The General Data Protection Regulation (GDPR): This EU regulation regulates the
collection and processing of the personal data of EU citizens.
6. The Personal Data Protection Bill (PDPB): In India, this bill regulates the collection,
storage, and processing of personal data of Indian citizens.
These are just a few examples of the many cyber laws that exist to protect individuals and
organizations from cybercrime. It’s important for individuals and organizations to stay informed
about these laws and to comply with them in order to avoid legal repercussions.
The relationship between information security and cyber laws is close, as both fields are
concerned with protecting sensitive information and preventing unauthorized access to that
information. Cyber laws help to define what constitutes a security breach and the penalties for
committing such a breach, while information security practices help to prevent breaches from
occurring in the first place. Cyber laws also help to ensure that organizations are accountable
for protecting sensitive information and that individuals are able to take legal action if their
personal information is mishandled.
Cybersecurity Standards
1. NIST Cybersecurity Framework: US framework for managing and reducing cybersecurity risk.
3. ISO 29151: International standard for personally identifiable information (PII) protection.
3. CSA STAR: Cloud Security Alliance (CSA) certification for cloud security.
GDPR
ISO 27001
SOC 2
HIPAA
PCI DSS
Moreover, the primary objective is to identify potential vulnerabilities that malicious actors could
exploit, ensuring that security controls comply with relevant laws and regulations.
The findings are documented in a report that pinpoints weak areas and proposes remedial
actions. Post-audit verification is done to ensure the implementation of corrective measures.
Therefore, this comprehensive procedure is crucial in fortifying the organization’s systems and
data against security risks, unauthorized access, and data breaches.
Risk Management: It prevents the loss of essential data and the leakage of confidential
information to unauthorized persons.
Regulatory Compliance: Most significantly, it maintains that the organization meets all
legal requirements, including data protection laws and regulations like GDPR, healthcare
standards like HIPAA, and payment security standards like PCI DSS.
Reputation Protection: It minimizes fraud risks and other security attacks that may
undermine the company’s credibility in the market.
Operational Efficiency: Increasing the security level of an organization can, in turn,
positively impact its current and future performance.
Stakeholder Confidence: Another essential reason is to guarantee the stakeholders,
customers, and partners that the organization values security.
There are several sorts of security audits, each with different goals.
1. Internal Audits:
The organization’s staff carries out an audit to assess the internal control mechanisms and
procedures.
2. External Audits:
A certified third-party assessment team conducts security audits or penetration testing to
give an impartial opinion about the organization’s security status.
3. Compliance Audits:
The goal of a security compliance audit is to identify areas where the organization’s
compliance is lacking and ensure it complies with regulatory standards.
4. Operational Audits:
Assess the adequacy and efficacy of security measures in operations.
5. Technical Audits:
Includes detailed examination of technical issues relating to the organization’s information
systems, including network, application, and database security.