Guardians of Data
Guardians of Data
com
Guardians of Data
This book helps to reduce the risk of data loss by monitoring and
controlling the flow of sensitive data via network, email, or web. Guardians
of Data also shows guidance about data protection that data is not
corrupted, is accessible for authorized purposes only, and is in compliance
with applicable legal or regulatory requirements.
OceanofPDF.com
Guardians of Data
A Comprehensive Guide to Digital Data
Protection
OceanofPDF.com
Designed cover image: Getty Images
Reasonable efforts have been made to publish reliable data and information, but the authors and
publisher cannot assume responsibility for the validity of all materials or the consequences of their
use. The authors and publishers have attempted to trace the copyright holders of all material
reproduced in this publication and apologize to copyright holders if permission to publish in this
form has not been obtained. If any copyright material has not been acknowledged please write and let
us know so we may rectify in any future reprint.
Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, reproduced,
transmitted, or utilized in any form by any electronic, mechanical, or other means, now known or
hereafter invented, including photocopying, microfilming, and recording, or in any information
storage or retrieval system, without written permission from the publishers.
For permission to photocopy or use material electronically from this work, access
www.copyright.com or contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood Drive,
Danvers, MA 01923, 978-750-8400. For works that are not available on CCC please contact
[email protected]
Trademark notice: Product or corporate names may be trademarks or registered trademarks and are
used only for identification and explanation without intent to infringe.
Typeset in Palatino
by Apex CoVantage, LLC
OceanofPDF.com
Both authors dedicate this book
to their parents
OceanofPDF.com
Contents
List of Figures
Synopsis
Introduction
Authors
OceanofPDF.com
List of
Figures
OceanofPDF.com
Synopsis
OceanofPDF.com
Introductio
n
OceanofPDF.com
Authors
OceanofPDF.com
1
Foundation of Digital Security,
Understanding and Safeguarding Data
DOI: 10.1201/9781003604679-1
Encryption.
Backup and recovery.
Access control.
Network security.
Physical security.
The concept of data protection is that the personal data shall be processed in
a manner that ensures appropriate security of that data, including protection
against unauthorized or unlawful processing and against accidental loss,
destruction or damage, using appropriate technical or organizational
measures. Furthermore, data protection solutions rely on technologies such
as data loss prevention (DLP), storage with built-in data protection,
firewalls, encryption and endpoint protection. Everyone responsible for
using personal data has to follow strict rules called “data protection
principles.” They must make sure the information is used fairly, lawfully
and transparently and is also used for specified, explicit purposes, used in a
way that is adequate, relevant and limited to only what is necessary. The
CCTV data protection Act Information that contains the DPA Code of
Practice from the Information Commissioner’s Office. This explains what
the law requires if you have a CCTV system. The LED applies to personal
data that is processed by organizations that are deemed to be competent
authorities for law enforcement purposes. The purposes for such data
processing include the prevention, detection, investigation and prosecution
(PDIP) of criminal offenses, or the execution of criminal penalties. Data
control is a business activity that encompasses the collection, storage and
management of vast amounts of information generated within a company
on a daily basis. This practice is considered one of the most important
pillars for business success, providing essential guidance for strategic
decision making. Finally, data protection is important, because it prevents
fraud and cybercrimes. Applying strong data protection measures and
safeguards not only protects individuals’ or customers’ personal data, but
also organizations’ data, therefore avoiding considerable problems, which
may damage the organization’s reputation or confidential information.
Back up data.
Use strong passwords and multi-factor authentication.
Be aware of surroundings.
Be wary of suspicious emails.
Install anti-virus and malware protection.
Protect device when it’s unattended.
Data backup helps to protect against data loss by creating a copy of the data
that can be restored in case the original data is lost. With business
continuity, in case of a disaster or a system failure, data backup ensures that
business operations can continue without interruption. Some common
backup security measures include encryption of backup data, access control
and authentication procedures, regular testing and updating of backup
systems, secure storage and transmission of backup data and disaster
recovery planning. The most reliable data storage and backup methods
include cloud storage services like Amazon S3, Google Cloud Storage, and
Microsoft Azure, which offer scalability and redundancy. Additionally,
using external hard drives or network-attached storage (NAS) devices for
local backups provides quick access to data. Making backups of collected
data is critically important in data management to protect against human
errors, hardware failure, virus attacks, power failure and natural disasters.
Backups can help save time and money if these failures occur. Some types
of data and sensitive research may have restrictions on where you can
safely put data and its copies. Full backup is the most basic and
comprehensive backup method, where all data is sent to another location.
Incremental backup backs up all files that have changed since the last
backup occurred. Differential backup backs up only copies of all files that
have changed since the last full backup. It’s a corrective control in ISMS
(Information Security Management Systems). Controls serve a security
objective and modify either the likelihood of occurrence or the amount of
damage done. A backup does not prevent the loss of data due to an attack or
a technical failure. Furthermore, hard disk drives (HDD) are the most
popular data storage devices for home and business users. Hard drives are
portable and affordable storage devices. Various other methods for data
backup include physical media like CDs and external hard drives, hardware
appliances, software solutions and cloud-based services. The choice of
backup method depends on factors such as the volume of data, the
frequency of data changes, the required speed of recovery and the available
budget.
Multi-factor authentication works by requesting multiple forms of ID
from the user at the time of account registration. The system stores this ID
and user information to verify the user for next login. The login is a multi-
step process that verifies the other ID information along with the password.
Each account should have a unique password. Implementing two-factor
authentication like combining passwords with an additional layer of
authentication, such as a one-time password (OTP) or biometric
verification, significantly strengthens security. Using MFA protects
accounts by requiring a second form of verification, like a code sent to
phone, a cryptographic token or a fingerprint, along with the password. This
extra step makes it much harder for hackers to access accounts, even if they
know the password. Authentication is the process that companies use to
confirm that only the right people, services and apps with the right
permissions can access organizational resources. It’s an important part of
cybersecurity because a bad actor’s number one priority is to gain
unauthorized access to systems The most popular multi-factor
authentication technique today is sending a one-time PIN (OTP) to the
user’s phone number. Also, the stronger the password, the more protected
information is from hackers, malicious software or cyber threats. Strong
passwords are of the utmost importance in protecting electronic accounts
and devices from unauthorized access, keeping sensitive personal
information safe. The more complex the password, the more protected your
information will be from cyber threats and hackers. Some people worry that
multi-factor authentication is going to be inconvenient, it’s generally only
used the first time you sign into an app or device, or the first time you sign
in after changing the password. After that, you just need the primary factor,
usually a password. Authenticator apps are convenient, secure and free,
making them a better option for MFA. Some password managers have
integrated authenticator apps that will generate and store 2FA codes for
accounts. The extra 20 seconds that you spend to receive a code via SMS
adds a level of protection that can’t get from a password alone.
Never click any links or attachments in suspicious emails or Teams
messages. If you received a suspicious message from an organization and
worry that the message may not be legitimate, go to your web browser and
open a new tab. Then go to the organization’s website from a web search.
Email security is the practice of protecting email accounts and
communications from unauthorized access, loss or compromise. If the
message is illegitimate, contact local law enforcement or your local Federal
Bureau of Investigation (FBI) office. Report internet phishing to the Anti-
Phishing Working Group. Report spam, attempts to fraudulently obtain
money or valuables and other criminal activity using the internet to the FBI
Internet Crime Complaint Center (IC3). If the message is suspicious, you
should report it; reporting a phishing email will help you act quickly,
protecting many more people from being affected. The National Cyber
Security Center (NCSC) will analyze the suspect email and any websites it
links to. To prevent future spam emails, don’t share your email address
online, especially on public forums and social media. Spammers often
harvest email addresses from these sources. Avoid giving it out to untrusted
sources, and don’t use it to sign up for online services or newsletters unless
it’s absolutely necessary. Look for inconsistencies or unusual formatting
that may indicate a fraudulent message.
If the link appears dubious or redirects to an unfamiliar website, it’s
likely a phishing attempt. The purpose of a scam email is often to get you to
click a link that will take you to a website that might download a virus to
your computer or steal passwords or other personal information. This is
known as phishing. Even if safeguard send for Microsoft 365 is a powerful
tool that helps secure emails, protects against data loss (DLP), prevents PII
and GDPR mistakes and avoids disclosing sensitive information that known
in some circles as a spill, especially when sending emails to external
domains. Suspicious email detection is a kind of mailing system where
suspicious users are identified by determining the keywords used by a
person. The keywords, such as “bomb” or RDX, are found in the messages
sent by the user.
Antivirus products work by detecting, quarantining or deleting malicious
code to prevent malware from causing damage to your device. Modern
antivirus products update themselves automatically to provide protection
against the latest viruses and other types of malware. Installing an anti-
malware app and keeping it up to date can help defend your PC against
viruses and other malware or malicious software. Microsoft Defender is
free anti-malware software included with Windows, and it’s automatically
kept updated through Windows updates. Antivirus software protects devices
from viruses that can destroy data, slow down or crash the device or allow
spammers to send emails through your account. Antivirus protection scans
files and incoming email for viruses and then deletes anything malicious.
Data security uses tools and technologies that enhance the visibility of a
company’s data and how it is being used. These tools can protect data
through processes like data masking, encryption and redaction of sensitive
information. To set these up, go to Start, then Settings, then Update &
Security, then Windows Security, then Virus & threat protection. Under
Virus & threat protection settings, select Manage settings, and then under
Exclusions, select Add or remove exclusions. Select Add an exclusion and
then select from files, folders, file types or process.
You should also avoid opening suspicious emails or downloading
attachments from unknown sources. Additionally, you can use a firewall to
block unauthorized access to your network. A comparison of the
effectiveness of the 10 most prevalent antivirus products showed that more
than 90% of the systems were protected by third-party software, revealing
that the effectiveness of these products in detecting malicious software
ranged from 90% to 98%.
Data security is vital for safeguarding sensitive information, ensuring
compliance, building trust and maintaining a competitive advantage. By
implementing effective data security practices, organizations protect their
assets, reduce breach risks and establish themselves as trustworthy entities.
Data protection solutions rely on technologies such as data loss prevention
(DLP), storage with built-in data protection, firewalls, encryption and
endpoint protection. Antivirus software serves a vital role in the Defense-In-
Depth approach to protecting data on a computer system, along with other
features such as firewalls and anti-malware software. It does this by
scanning files and programs as they arrive on the device and determining
whether they are safe. Different kinds of antivirus software do this in
different ways. Some compare files to known viruses. Anti-malware can
help prevent malware attacks by scanning all incoming data to prevent
malware from being installed and infecting a computer. Anti-malware
programs can also detect advanced forms of malware and offer protection
against ransomware attacks. If you need to download something, you
should use an antivirus program to scan that download for malware before
opening it. Antivirus software also allows you to scan your entire computer
for malware.
It’s a good idea to run regular computer scans to catch malware early and
prevent it from spreading. A robust antivirus software package is the
primary component of technological defenses that every personal and
business computer system should have. Well-designed antivirus protection
has several characteristics. It checks any newly downloaded program to
ensure that it is malware-free. Malware protection is a cybersecurity
essential as organizations across all verticals host more of their data online
and remote access and mobile device or personal computer use become the
norm. It will shield you from the latest social engineering attacks and
ensure that defenses evolve to match the attackers. Furthermore, these
malicious programs steal, encrypt and delete sensitive data; alter or hijack
core computing functions; and monitor end users’ computer activity. Once
it’s downloaded to your device, malware protection periodically scans your
computer to identify, quarantine and eliminate any malware to keep your
systems secure. Strong passwords and software updates ensure all users
create unique passwords and regularly change passwords. Use a password
manager to make it easier to remember secure passwords. Malware attacks
are best prevented by downloading and installing an antivirus program,
which will monitor device activity and actions and flag any suspicious files,
links or programs before they become a problem. Backup processes and
testing restoration procedures are critical to protect against data loss. A
world of fast-moving, network-based ransomware worms and destructive
cyber-attacks must enable a data protection solution. This guarantees that
you are always protected from new malware, even if it’s not registered in
the database of known threats. Adware Antivirus Free doesn’t create a
conflict if you have another antivirus program on your computer. Protective
measures are prescribed to meet the security requirements such as
confidentiality, integrity and availability that are specified for a system.
Safeguards may include security features, management constraints,
personnel security and security of physical structures, areas and devices.
As far as is possible, data security safeguards digital data from unwanted
access, corruption or theft. It imparts physical security to hardware and
software devices and covers all aspects of information security. It also
imparts administrative and access controls and logical security to software
applications. One example of a data safeguard, which is the most common
form of this safeguard in an electronic environment, is the use of
passwords. However, this could also include requiring proof of
identification using tokens, biometrics, challenge or response scenarios,
one-time passwords, digital signatures and certification authorities.
Data security safeguards such as firewalls are the initial security layer in
a system. Authentication and authorization are two processes used to ensure
only appropriate users can access enterprise data. Some examples of data
security safeguards are: data encryption, data masking, hardware-based
security, data backup and resilience and data erasure. Hence, the safeguards
of sensitive data means:
While there are some types of safeguards to protect electronic data, such as
technical safeguards, the covered entity must implement technical policies
and procedures that allow only authorized persons to access electronic
protected health information (e-PHI) and audit controls. Hence, there are
six protection methods to data security: by implementing robust data
protection techniques such as encryption, access controls, data backup and
disaster recovery, DLP, IDPS and employee training, organizations can
fortify their data against potential threats.
DOI: 10.1201/9781003604679-2
FIGURE 2.1
Understanding of digital data.
Phishing.
Pretexting.
Malware.
Online pop-ups.
Outsourced IT services.
Wifi and remote work.
Passwords.
Old equipment.
FIGURE 2.3
Seven GDPR data protection principles.
FIGURE 2.5
General idea of risk management.
OceanofPDF.com
3
Legal Guardianship
DOI: 10.1201/9781003604679-3
Cybersecurity law sets out rules and guidelines for securing cyberspace
and helps shape national security in a digital world. Coordination between
organizations, public authorities, the private sector, government and even
people helps to build a framework to follow. Data protection application
can stop cyberattacks and protects from theft, including insider-led data
loss. Data security such as cybersecurity resources that protect from
unauthorized access and data manipulation or corruption. While it uses
cybersecurity frameworks, assurance services and best practices to reduce
risks against attacks and fraud. Blockchain technology produces a structure
of data with inherent security qualities. It’s based on principles of
cryptography, decentralization and consensus, which ensure trust in
transactions. After all, the GDPR is based on the assumption that data can
be modified or erased where necessary to comply with legal requirements.
Blockchains, however, render such modifications of data purposefully
onerous in order to ensure data integrity and to increase trust in the
network. With their decentralized design and use of cryptography,
blockchains are, in general, fairly secure. Once a block of data has been
added to the chain and verified, it cannot be removed, and multiple blocks
are always stored linearly. So it’s easy to check the ledger for systematic
problems. When one of the participants needs to add a new data item to the
blockchain, they first symmetrically encrypt it using the secret key. Then
the transaction with the encrypted data is submitted to the blockchain. The
concepts behind blockchain technology make it nearly impossible to hack
into a blockchain. However, weaknesses outside of the blockchain create
opportunities for thieves. Hackers can gain access to cryptocurrency
owners’ cryptocurrency wallets, exchange accounts or the exchanges
themselves. Like other technology-enabled systems, blockchain systems
also need to be assessed for a variety of cybersecurity risks, such as
confidentiality of users, security of private keys that secure access to digital
assets and endpoint protection. As all transactions are recorded across all
nodes, hackers cannot steal, hack or tamper with data unless a platform-
level vulnerability exists.
It is necessary to need CGPA for schools and colleges. CGPA is used to
measure the overall academic achievement of a student by awarding A, B,
C, D or F grades. CGPA is a calculation of the average grade point obtained
in all subjects except in additional subjects as per the study scheme. Hence,
the difference between CGPA and GDPR is that GDPR requires explicit and
freely given consent, whereas PDPA allows for implied consent in certain
circumstances. Additionally, GDPR introduces additional legal bases for
processing personal data, such as legitimate interests and contractual
necessity, while PDPA primarily relies on consent and other exceptions.
However, the GDPR does not apply if: the data subject is dead; the data
subject is a legal person; the processing is done by a person acting for
purposes which are outside his trade, business or profession. Furthermore,
the aim of GDPR is to protect individuals when their data is being
processed by the private sector and most of the public sector.
The CCPA gives Californians several basic rights: the right to know what
personal information is being collected about them, the right to access that
data, the right to know who it’s being sold to and the right to opt out of
those sales. Finally, the EEA GDPR applies to all 27 member countries of
the European Union (EU). It also applies to all countries in the European
Economic Area (the EEA). The EEA is an area larger than the EU and
includes Iceland, Norway and Liechtenstein.
Compliance key performance indicators, or KPIs, are metrics that help you
measure how successful your compliance performance is in relation to your
strategic goals (Figure 3.4a). These include how compliant your
organization is in its internal and external policies, as well as in terms of the
regulatory landscape in which you work. The Global Regulatory
Compliance market size was valued at USD 17135.97 million in 2022 and
is expected to expand at a CAGR of 6.03 percent during the forecast period,
reaching USD 24348.16 million by 2028. A compliance audit is an
assessment of whether the provisions of the applicable laws, rules and
regulations made there under and various orders and instructions issued by
the competent authority are being complied with (Figure 3.4b). A certificate
of compliance is a document that certifies that a product or system meets
the requirements of a safety regulation or standard. It is typically used in
shipping and logistics to ensure that products are safe for transport and meet
the destination country’s requirements. Compliance documentation consists
of “specific records and reports of information required to verify the
implementation of a compliance program.” To simplify, it is a record of
what type of compliance program you have in place and what the program
includes. Consequently, compliance testing, in its most basic form, is
testing software to ensure it meets specified regulatory and industry
requirements. These regulations address various topics, including security,
accessibility, and data privacy.
A cybersecurity standard is a set of guidelines or best practices that
organizations can use to improve their cybersecurity posture. Organizations
can use cybersecurity standards to help them identify and implement
appropriate measures to protect their systems and data from cyber threats.
ISO 27001 and ISO 27002 are two of the most common standards for
information security management today. These standards provide a
comprehensive framework for organizations looking to protect their data
through robust policies and best practices. Cybersecurity is the practice of
defending computers, servers, mobile devices, electronic systems, networks
and data from malicious attacks. It’s also known as information technology
security or electronic information security. NIST develops cybersecurity
standards, guidelines, best practices and other resources to meet the needs
of U.S. industries, federal agencies and the broader public. Cybersecurity
governance is a comprehensive cybersecurity strategy that integrates with
organizational operations and prevents the interruption of activities due to
cyber threats or attacks. Features of cybersecurity governance include
accountability frameworks as well as decision-making hierarchies. The
IEEE Cybersecurity Standards collection offers access to standards in the
cybersecurity technology area designed to help improve the quality of
exchange framework, cryptographic assets, data authentication, e-
commerce and Internet of Things (IoT). The MCSS (Minimum Cyber
Security Standard) sets out a series of mandatory cyber-resilience outcomes
that all government departments must achieve to meet their obligations
under the Security Policy Framework and National Cyber Security Strategy.
Web security standards specify coding standards and basic security
practices that must be followed when developing and improving websites
and web applications. The OWASP Application Security Checklist is a list
of key items to review and verify effectiveness. Common cybersecurity
standards include ISO 27001, PCI DSS and the NIST cybersecurity
framework. These standards provide a set of best practices for managing
and mitigating cyber-risks and are widely used by organizations across
various industries. A cybersecurity standard defines both functional and
assurance requirements within a product, system, process or technology
environment. Well-developed cybersecurity standards enable consistency
among product developers and serve as a reliable metric for purchasing
security products. It involves verifying that nobody uses AI-powered
systems to invade individuals’ privacy or cause any harm to them. AI
compliance also ensures that AI-powered systems are employed responsibly
and in a way that benefits society. A real-world example that is quite
common today is a website development company that might mandate that
all websites must be responsive.
Industry standards or rules set outside an organization are external
standards. For example, a health care company may require that all software
it develops must be HIPAA-compliant. AI plays a crucial role in risk
management within compliance. It can predict potential compliance risks
and suggest measures to mitigate them. AI systems can monitor real-time
transactions, providing alerts on suspicious activities that may indicate non-
compliance or fraud. Furthermore, AI compliance is crucial for several
reasons. It ensures the ethical use of technology, mitigates risks associated
with legal consequences, fosters consumer trust, protects data privacy,
promotes innovation and adoption, enforces transparency and
accountability and meets legal requirements in various jurisdictions.
A fundamental challenge in deploying AI compliance management
systems is ensuring the quality and integrity of the data these systems rely
on. High-quality data is essential for AI to function effectively, as even the
most advanced algorithms can produce poor outcomes if the underlying
data is inaccurate or incomplete. However, compliance testing allows us to
check that the company is following the protocols established in providing
services to maintain the same levels on all output and help earn the trust of
clientele. This can help to perform quality control measures successfully.
AI, particularly NLP, is utilized in auditing to analyze large volumes of
textual data. Auditors often have to review contracts, emails and other
textual information for compliance and risk assessment, and NLP
algorithms can extract relevant information, identify key terms and assess
the sentiment or tone of the text. The regulation of artificial intelligences is
the development of public sector policies and laws for promoting and
regulating AI. Regulation is now generally considered necessary to both
encourage AI and manage associated risks. AI is a valuable tool to
streamline and support the compliance function. A compliance officer’s role
entails understanding that AI is not yet equipped to replicate. Educational
tools powered by AI could make compliance knowledge more accessible.
AI-generated solutions require human oversight for validation.
Blockchain compliance refers to the adherence of blockchain technology
and its applications to relevant laws, regulations and industry standards
within a legal context. It involves making sure that all parts of the
blockchain, like transactions and smart contracts, function as they should.
The goal is to find and fix any problems before the system is used in the
real world. This helps ensure the blockchain is reliable, safe from attacks
and performs well under different conditions. The major areas to focus on
while testing include the block size, chain size, data transmission
capabilities and addition of a new block. Ensure data integrity so that there
is no loss of information in the blockchain application. Test small units first,
then switch to end-to-end testing. Compliance plays a key role in
legitimizing and stabilizing cryptocurrency markets around the world.
Based on recent violations, it’s clear that the major compliance areas
include Anti-Money Laundering (AML), Know Your Customer (KYC) and
adherence to international sanctions. Important processes in crypto-
compliance include risk assessment, continuous feedback and monitoring,
updates in policies according to regulations and KYC or KYB processes.
Now that crypto-asset trading companies must augment traditional AML
procedures to include crypto-specific tracking and analysis in their
compliance regimens, including using blockchain intelligence tools to
identify risky or terrorist-associated crypto-wallet addresses Cryptocurrency
regulations across jurisdictions can range from detailed rules designed to
support blockchain users to outright bans on the trading or use of
cryptocurrencies. Digital asset regulations may address how digital money
is created, bought, sold and traded.
Furthermore, process compliance is the regulation and maintenance of
industry standards and guidelines. Most industries have standards and
guidelines relating to the execution of their business processes. Some of
these are actual laws, and non-compliance can result in stiff penalties or
even jail time for company officers. A good compliance program should
include policies and procedures that are regularly reviewed and updated as
necessary. The program should also include training and education for
employees to ensure that they understand their responsibilities and the
regulations they must follow. Likewise, the main difference between non-
statutory and statutory bodies is that statutory bodies are created by an act
of parliament, while non-statutory bodies are not. Statutory bodies have
legal powers and are binding, while non-statutory bodies do not have any
legal powers and are only advisory. A compliance framework is a structured
set of guidelines that details an organization’s processes for maintaining
accordance with established regulations, specifications or legislation.
Compliance management is the ongoing process of monitoring and
assessing systems to ensure they comply with industry and security
standards, as well as corporate and regulatory policies and requirements.
ISO 9001 is defined as the international standard that specifies
requirements for a quality management system (QMS). Organizations use
the standard to demonstrate their ability to consistently provide products
and services that meet customer and regulatory requirements. ISO 9001
provides an audit checklist that organizations are required to use when
conducting internal audits. The checklist includes questions for assessing an
organization’s context, leadership, planning and quality management
systems, support structures, operations, performance evaluation and areas
for improvement. People often say “ISO Certified,” but ISO does not issue
certificates or certify individual companies to any standard. They are issued
by certification or registration bodies (also called Registrars or CBs), which
are independent of ISO.
Cloud compliance refers to the process of adhering to regulatory
standards, international laws and mandates and industry best practices, such
as frameworks and benchmarks in the context of cloud computing. It
ensures that cloud services and the data they handle meet specific security,
privacy and operational criteria. Process compliance is the regulation and
maintenance of industry standards and guidelines. Most industries have
standards and guidelines relating to the execution of their business
processes. Some of these are actual laws, and non-compliance can result in
stiff penalties or even jail time for company officers. Cloud computing
relies heavily on virtualization and automation technologies (Figure 3.5).
Virtualization lets IT organizations create virtual instances of servers,
storage and other resources that let multiple VMs or cloud environments
run on a single physical server using software known as a hypervisor. Cloud
compliance consists of the procedures and practices that ensure that a cloud
environment complies with governance rules. In other words, when you
build a compliant cloud environment, the environment conforms to one or
more specific sets of security and privacy standards. Cloud security staying
compliant involves implementing stringent access controls, encryption
protocols and regular security audits to safeguard against unauthorized
access and data breaches. So need to meet various standards to show how
can protect data. AWS compliance empowers customers to understand the
robust controls in place at AWS to maintain security and data protection in
the AWS Cloud. When systems are built in the AWS Cloud, AWS and
customers share compliance responsibilities. However, cloud compliance
refers to the process of ensuring that an organization’s use of cloud-based
services, resources and technologies adheres to relevant laws and
regulations governing data privacy, security and management. Achieving
cloud compliance helps organizations mitigate risks and protect sensitive
information. Furthermore, blockchain compliance refers to the adherence of
blockchain technology and its applications to relevant laws, regulations and
industry standards within a legal context. Blockchain uses the three
principles of cryptography, decentralization and consensus to create a
highly secure underlying software system that is nearly impossible to
tamper with. There is no single point of failure, and a single user cannot
change the transaction records.
FIGURE 3.5
The process of compliance.
Nodes are the base of the blockchain. A node is a miner that connects to
the Bitcoin (BSV) network to find blocks and process transactions. Nodes
communicate with each other by transmitting information within the
distributed system using the Bitcoin peer-to-peer protocol. All the
transactions within the blockchain are recorded in a transparent manner to
an absolute ledger with a secure authentication process, and more efficient
and rapid asset-tracing can take place than is currently the norm. Important
processes in crypto-compliance include risk assessment, continuous
feedback and monitoring, updates in policies according to regulations and
KYC or KYB processes. Workflows are used to guide users from
independent organizations to process and manage transactions, data and
documents in a trusted, immutable and transparent manner for all relevant
entities on a given blockchain network.
Big data governance refers to the framework of policies, procedures and
standards that ensure the proper management of data assets. It involves the
coordination of people, processes and technology to achieve high data
quality, maintain data security and ensure regulatory compliance. Data
compliance is the formal governance structure in place to ensure an
organization complies with laws, regulations and standards around its data.
The process governs the possession, organization, storage and management
of digital assets or data to prevent it from loss, theft, misuse or compromise.
Compliance is the state of being in accordance with established guidelines
or specifications, or the process of becoming so. Software, for example,
may be developed in compliance with specifications created by a standards
body and then deployed by user organizations in compliance with a
vendor’s licensing agreement. At its core, cybersecurity compliance means
adhering to standards and regulatory requirements set forth by some agency,
law or authority group. Organizations must achieve compliance by
establishing risk-based controls that protect the confidentiality, integrity and
availability (CIA) of information. The compliance process typically
involves these steps:
Data centers.
Financial services.
Healthcare service providers.
Third-party SaaS vendors.
Any company that values data security.
At the beginning of 2018, the Defense Travel System (DTS) of the United
States Department of Defense (DOD) sent out an unencrypted email with an
attachment to the wrong distribution list. The email, which the DTS sent
within the usmc.mil official unclassified Marine domain but also to some
civilian accounts, exposed the personal information of approximately
21,500 Marines, sailors and civilians. Per Marine Corp Times, the data
included victims’ bank account numbers, truncated Social Security
Numbers and emergency contact information.
Since the regulations like HIPAA, GDPR and CCPA allow authorities to
issue hefty fines for failing to properly secure data or not disclosing
breaches in a timely manner. State laws also allow customers to sue for
damages. Class-action lawsuits following large breaches have cost
companies hundreds of millions of dollars. Data breaches can affect the
brand’s reputation and cause the company to lose customers. Breaches can
damage and corrupt databases. Data breaches can also have legal and
compliance consequences. They can also significantly impact individuals,
causing loss of privacy and, in some cases, identity theft. Finally, all 50
states, the District of Columbia, Guam, Puerto Rico and the U.S. Virgin
Islands have established data breach laws to protect consumers. These laws
generally require organizations to notify individuals in the case of a data
breach involving certain personal identifying information.
Malware.
Ransomware.
Distributed denial of service (DDoS) attacks.
Spam and Phishing.
Corporate Account Takeover (CATO)
Automated Teller Machine (ATM) Cash Out.
When looking to the future, the ever-evolving landscape of cybersecurity
means that new threats and attack methods are emerging constantly;
therefore it is crucial for organizations and individuals alike to stay of these
emerging threats in order to protect themselves and their systems. Likewise,
to protect against the threat landscape, utilize methods such as:
A virus is a relatively small file that can copy itself into another file or
program (its host). It can be transmitted only if its host file or program is
transmitted. Some viruses are designed to change themselves slightly in
order to make their detection and removal more difficult.
Cloud security offers reduced costs. With cloud security, you don’t have
to pay for dedicated hardware to upgrade your security or use valuable
resources to handle security updates and configurations. CSPs provide
advanced security features that offer automated protection capabilities with
little to no human intervention. Finally, risk avoidance is the elimination of
hazards, activities and exposures that can negatively affect an organization
and its assets. Whereas risk management aims to control the damages and
financial consequences of threatening events, risk avoidance seeks to avoid
compromising events entirely.
OceanofPDF.com
4
Guarding against the Tide
DOI: 10.1201/9781003604679-4
One of the primary concerns with big data is the potential for data
privacy breaches and security vulnerabilities. Collecting and analyzing
large volumes of data increases the risk of unauthorized access, data leaks
and cyber-attacks, posing privacy and security risks for individuals and
organizations. Artificial intelligence (AI) and machine learning (ML) are
Big Data analytics trends. These technologies allow organizations to
effectively process and analyze massive datasets, identify patterns and make
accurate predictions. Big data is a combination of structured, semi-
structured and unstructured data that organizations collect, analyze and
mine for information and insights. It’s used in machine learning projects,
predictive modeling and other advanced analytics applications. Big data is
evolving with time and has increased its focus on artificial intelligence
systems and machine learning to enhance and improve business processes.
However, edge computing is considered to be the future after big data, as it
supports and complements data processing via cloud integrations.
“AI-driven” refers to something that is powered or guided by artificial
intelligence technologies. It implies that AI algorithms, systems or
processes play a significant role in the functioning, decision-making or
behavior of a particular product, service or system. These risks can manifest
in various forms, including but not limited to data privacy breaches, biased
outputs, AI hallucinations, deliberate attacks on AI systems and
concentration of power in computer and data. In addition, awareness of
these limitations is important for developers and organizations looking to
deploy and use AI technology. Despite the significant progress AI and
machine learning have made, these technologies are vulnerable to attacks
that can cause spectacular failures with dire consequences. Likewise, an
insider threat is a security risk that comes from within your company.
Employees, partners, vendors, interns, suppliers or contractors can
potentially become an insider threat. These people can access your
organization’s internal network and may accidentally leak or purposely steal
sensitive information. In 2018, Facebook fired a security engineer accused
of exploiting the privileged information his position accorded him to stalk
women online. Also in 2018, a Tesla employee was alleged to have
sabotaged company systems and sent proprietary information to third
parties. Incidentally the intentional insider is often synonymously
referenced as a “malicious insider.” Intentional threats are actions taken to
harm an organization for personal benefit or to act on a personal grievance.
Furthermore, an accidental insider threat is the risk that someone who
works for or with a company will make a mistake that potentially
compromises the organization or its data or people. A negligent insider risk
is when someone knowingly breaks a security policy but doesn’t mean to
cause harm. As a result, insider threats can pose a serious risk to a
company’s valuable data resources and intellectual property. The access and
knowledge possessed by insiders can make them more dangerous to an
organization than external threat actors.
4.3 Real-World Examples of Major Data Breaches and Their
Impact
4.3.1 Yahoo
Securing the number one spot—almost seven years after the initial breach
and four since the true number of records exposed was revealed—is the
attack on Yahoo. The company first publicly announced the incident—
which it said took place in 2013—in December 2016. At the time, it was in
the process of being acquired by Verizon and estimated that account
information of more than a billion of its customers had been accessed by a
hacking group. Less than a year later, Yahoo announced that the actual
figure of user accounts exposed was 3 billion. Yahoo stated that the revised
estimate did not represent a new “security issue” and that it was sending
emails to all the “additional affected user accounts.”
Despite the attack, the deal with Verizon was completed, albeit at a
reduced price. Verizon’s CISO Chandra McMahon said at the time:
4.3.2 Alibaba
4.3.3 Facebook
In April 2019, it was revealed that two datasets from Facebook apps had
been exposed to the public internet. The information related to more than
530 million Facebook users and included phone numbers, account names
and Facebook IDs. However, two years later (April 2021), the data was
posted for free, indicating new and real criminal intent surrounding the data.
In fact, given the sheer number of phone numbers impacted and readily
available on the dark web as a result of the incident, security researcher
Troy Hunt added functionality to his HaveIBeenPwned (HIBP) breached
credential checking site that would allow users to verify if their phone
numbers had been included in the exposed dataset.
Hunt wrote in a blog post:
OceanofPDF.com
5
Fortifying the Fortress
DOI: 10.1201/9781003604679-5
Encryption is among the most critical and widespread data security tools.
By encoding plain text as ciphertext, encryption helps organizations protect
data against a range of cyberattacks, including ransomware and other
malware. Encryption is used to protect data from being stolen, changed or
compromised and works by scrambling data into a secret code that can only
be unlocked with a unique digital key. AI systems can be hacked or
manipulated, leading to various cybersecurity implications. Attacks on AI
systems include data poisoning, adversarial attacks, model inversion and
evasion attacks. In traditional cryptography, AI is mainly used for
cryptanalysis.
By training machine learning algorithms to recognize patterns and
deviations in encrypted data, they can anticipate potential encryption keys
and decode encrypted texts without the key. Typically, RSA keys are 2048
or 3072 bits long. While RSA is fundamental to many cryptographic
protocols and applications, it is significantly slower than AES due to its
complex mathematical operations. The emergence of quantum computers
and AI pose a serious threat to traditional encryption methods. AI systems
can be vulnerable to adversarial attacks, where malicious actors
intentionally manipulate or deceive the system by introducing subtle
changes to input data. Moreover, blockchain utilizes public key
cryptography for the security of transactions. Each user on a blockchain
network has a public-private key pair. Users sign transactions with their
private keys, while others on the network use the corresponding public keys
to verify the signature. Bitcoin, as well as Ethereum and many other
cryptocurrencies, use a technology called public-private key encryption.
This allows them to be trustless and makes secure transactions between
strangers possible without a trusted intermediary like a bank or PayPal in
the middle. By utilizing cryptographic algorithms, blockchain systems can
guarantee the confidentiality of classified information and maintain
transaction integrity. Three main types of cryptography are employed in
blockchain: symmetric-key cryptography, asymmetric-key cryptography
and hash functions. Blockchains make use of two types of cryptographic
algorithms: asymmetric-key algorithms and hash functions. Hash functions
are used to provide the functionality of a single view of blockchain to every
participant. Blockchains generally use the SHA-256 hashing algorithm as
their hash function. For example, Bitcoin uses Secure Hash Algorithm 256-
bit (SHA-256) to encrypt the information from a block, ensuring data
integrity by converting information into a hash, which is a unique 64-digit
hexadecimal number in the blockchain.
Cryptography is the mathematical and computational practice of
encoding and decoding data. Cryptocurrency generally uses two different
cryptographic methods, one dedicated to generating its public-private key
pairs and another for the purpose of validating transactions. Blockchain
security methods include the use of public-key cryptography. A public key
is a long, random-looking string of numbers. That is an address on the
blockchain. Value tokens sent across the network are recorded as belonging
to that address. Cryptographic hashing is a process that involves coding the
data or information on the blockchain into an unreadable, unchangeable and
unhackable text. This method of encryption does not make use of keys but
instead uses a cipher to form a hash value of a fixed length from the
plaintext. Bitcoin uses the SHA-256 hashing algorithm to encrypt hash the
data stored in the blocks on the blockchain. Simply put, transaction data
stored in a block is encrypted into a 256-bit (64-digit) hexadecimal number.
That number contains all the transaction data and information linked to the
blocks before that block. Symmetric encryption is generally faster than
asymmetric encryption, as it requires less computational power, making it
suitable for encrypting large amounts of data. In symmetric encryption,
secure key distribution is crucial, as the same key is used for both
encryption and decryption. Symmetric encryption is faster and simpler, but
is often viewed as less secure than asymmetric encryption.
The Advanced Encryption Standard is a symmetric encryption algorithm
that is the most frequently used method of data encryption globally. Often
referred to as the gold standard for data encryption, AES is used by many
government bodies worldwide, including in the U.S. AES 256-bit
encryption is the strongest and most robust encryption standard that is
commercially available today. While it is theoretically true that AES 256-bit
encryption is harder to crack than AES 128-bit encryption, AES 128-bit
encryption has never been cracked. To encrypt a message with the Caesar
cipher, each letter of message is replaced by the letter three positions later
in the alphabet. Hence, A is replaced by D, B by E, C by F, etc. Finally, X,
Y and Z are replaced by A, B and C, respectively. So, for example,
“WIKIPEDIA” encrypts as “ZLNLSHGLD.” Triple Data Encryption
Standard (DES) is a symmetric encryption technique and a more advanced
form of the Data Encryption Standard (DES) method that encrypts data
blocks using a 56-bit key. Triple DES applies the DES cipher algorithm
three times to each data block.
WhatsApp provides end-to-end encryption for all personal messages that
you send and receive. This makes sure that only you and the person you’re
talking to can read or listen to them. With end-to-end encrypted backup,
you can add that same layer of protection to your iCloud and Google
Account backups. It helps protect private information and sensitive data,
and it can enhance the security of communication between client apps and
servers. In essence, when data is encrypted, even if an unauthorized person
or entity gains access to it, they will not be able to read it. AES stands out as
one of the fastest encryption methods, especially for large data sets.
Symmetric encryption methods like AES, Blowfish and Twofish are
typically faster than asymmetric methods for vast amounts of data. The
easiest encryption method is Asymmetric Encryption, as it uses only one
key.
The main components of an encryption system are: (1) plaintext (not
encrypted message), (2) encryption algorithm (works like a locking
mechanism to a safe), (3) key (works like the safe’s combination) and (4)
ciphertext (produced from plaintext message by encryption key). Transport
Layer Security Inspection (TLSI), also known as Transport Layer Security
(TLS) break and inspect, is a security mechanism that allows enterprises to
decrypt traffic, inspect the decrypted content for threats and then re-encrypt
the traffic before it enters or leaves the network (Figure 5.2).
Modern encryption schemes use the concepts of public-key and
symmetric- key. Modern techniques ensure security because modern
computers are inefficient at cracking the encryption. Since 2010, HTTPS
has been the default when you’re signed into Gmail. This means that while
your email travels between Google’s data centers and the computer you use
to read your email, it’s encrypted and secure. Certain browsers support end-
to-end encrypted chats on Messenger and Facebook. This means that the
browser you are using determines whether can see all end-to-end encrypted
chats, or whether those chats are hidden. As a result, encryption scrambles
passwords so they’re unreadable or unusable by hackers. That simple step
protects your password while it’s sitting in a server, and it offers more
protection as your password zooms across the internet.
FIGURE 5.2
Symmetric and asymmetric encryption.
Typically, users prove they are who they say they are by entering a
password, something only the user is supposed to know, but to strengthen
security, many organizations also require that they prove their identity with
something they have such as a phone or token device.
Access control is an essential element of security that determines who is
allowed to access certain data, apps and resources—and in what
circumstances. In the same way that keys and preapproved guest lists
protect physical spaces, access control policies protect digital spaces.
Consequently, security is the main reason why access control is important.
Its aim is to protect a building and its occupants, data and assets by
reducing the risk of unauthorized intrusion, while making access convenient
for authorized users and approved visitors. These techniques can provide
other important benefits, too. Furthermore, authentication methods include
something users know, something users have and something users are. Not
every authentication type is created equal to protect the network, however;
these authentication methods range from offering basic protection to
stronger security. Biometric authentication relies on the unique biological
traits of a user in order to verify their identity. This makes biometrics one of
the most secure authentication methods as of today. Likewise, there are
three basic types of authentication. Knowledge-based is something like a
password or PIN code that only the identified user would know. Property-
based means the user possesses an access card, key, key fob or authorized
device unique to them. The simplest authentication method is HTTP basic
authentication (BA) implementation, which does not require cookies,
session identifiers or login pages; rather, HTTP Basic authentication uses
standard fields in the HTTP header. Multi-factor authentication is a quick
and simple way to add an extra layer of protection to confidential data. This
additional step acts like an extra lock designed to protect accounts from
hackers or a cybersecurity weakness. In some cases, MFA might require
biometric verification, like a fingerprint or facial scan.
FIGURE 5.4
The CIA triad.
OceanofPDF.com
6
Building a Culture of Security
DOI: 10.1201/9781003604679-6
Specify requirements.
Perform security audits.
Educate developers on best coding practices, tools and frameworks.
Conduct an architectural risk analysis at the beginning.
Tackle the big problems first.
Secure planning and building for test cases.
Use code-scanning tools.
FIGURE 6.2
Software security.
FIGURE 6.3
Various securities.
FIGURE 6.5
Incident response.
OceanofPDF.com
7
Privacy in Practice
DOI: 10.1201/9781003604679-7
Privacy by design is a concept that integrates privacy into the creation and
operation of new devices, IT systems, networked infrastructure and even
corporate policies. It’s a UX designer’s a job to make sure the designs
consider and take full advantage of the unique features of each platform.
When preparing a cross-platform design, it’s helpful to keep the 4Cs in
mind: Consistency, Continuity, Context and Complementarity.
Some benefits of privacy by design: It simply makes data protection in
organization stronger and thus data breaches less likely. Data breaches can
lead to great monetary losses. It shows customers that you are conscious
about using data ethically, and that you value and care about their privacy.
If a company handles personal data, it’s important to understand and
comply with the seven principles of the GDPR: Lawfulness, Fairness and
Transparency; Purpose Limitation; Data Minimization; Accuracy; Storage
Limitations; Integrity and Confidentiality; and Accountability.
Privacy by design is a holistic approach to privacy that encompasses
some basic foundational principles: Proactive, not Reactive; Preventative,
not Remedial; Privacy as the Default Setting; Privacy Embedded into
Design. Furthermore, it develops six principles for guiding system design,
based on a set of fair information practices common in most privacy
legislation in use today: notice, choice and consent, proximity and locality,
anonymity and pseudonymity, security, and access and recourse. Here are
some ways to implement privacy by design in business:
Cybersecurity risk.
Information security risk.
Compliance risk.
Environmental, social and governance (ESG) risks.
Reputational risk.
Financial risk.
Operational risk.
Strategic risk.
This process will involve your legal team:
Create documentation of the vendor selection process and criteria,
available vendor details and audit reports of each review taking place at the
vendor site.
Conduct a periodic review and audit of clauses included within the
contract.
Ensure they are met.
Third-party risk is any risk brought into an organization by external
parties in its ecosystem or supply chain. Such parties may include vendors,
suppliers, partners, contractors or service providers who have access to
internal company or customer data, systems, processes or other privileged
information. A vendor risk management program reduces the frequency and
severity of data breaches, data leaks and cyberattacks involving third and
fourth parties, protecting sensitive data, PII, PHI, intellectual property and
ensuring business continuity. It helps evaluate risks posed to an entire
supply chain through third-party vendors and services that can lead to
reputational damage, monetary penalties, financial loss and cost the
organization time and resources. An example of this would be hiring a
cleaning service to come to your place of business and provide janitorial
services vs purchasing cleaning supplies for in-house janitorial staff.
Choosing between these options may be part of vendor management. A
third-party vendor is any entity that your organization does business with.
This includes suppliers, manufacturers, service providers, business partners,
affiliates, brokers, distributors, resellers and agents. A third-party vendor
provides services for another company (or that company’s customers).
While vendors are considered “third parties,” some industries differentiate a
“third-party vendor” specifically as a vendor under written contract, but not
all vendors work under a contract. Consequently, to maintain high standards
of efficiency, supply chains everywhere need products and services from
third-party vendors. Maintaining relationships with suppliers is a well-
accepted part of keeping up production lines, controlling internal operations
and generally conducting business. Furthermore, the purpose of this policy
is to ensure that all vendors have appropriate controls to minimize risks that
could adversely impact confidentiality, availability and/or integrity of the
service or product. Second, vendor risk management minimizes exposure to
preventable risks if they are performing adequate due diligence on each
critical and high-risk vendor. Third, it keeps things organized and less prone
to missing key contract dates, like a non-renewal notice period or a vendor
risk assessment expiration. To identify vendor risk you need to analyze
company data: Research information about potential vendors using direct
research, the internet and other research tools, business relationships and
investment analysts; Perform due diligence by addressing the potential risks
that you uncover and discuss them with the vendor. Ultimately, senior
management and the board of directors are accountable for vendor risk
management. Each person who deals with a vendor plays a significant part
in making the wheels turn.
Vendor management includes activities such as selecting vendors,
negotiating contracts, controlling costs, reducing vendor-related risks and
ensuring service delivery (Figure 7.2). The vendor risk assessment (VRA),
also known as vendor risk review, is the process of identifying and
evaluating potential risks or hazards associated with a vendor’s operations
and products and their potential impact on your organization. The lifecycle
of vendor risk management, or third-party risk management lifecycle, is an
easy-to-follow system that organizes these various activities into three
distinct phases: onboarding, ongoing and offboarding. A vendor risk
assessment matrix enables you to focus on the most impactful areas of the
vendor risk assessment program by visualizing your vendor risks by
security rating and level of criticality. A vendor management policy (VMP)
is a structural control for identifying and prioritizing the vendors that put
organization at risk. It helps your company minimize the risks associated
with third-party and fourth-party vendors by defining security controls. A
high-risk vendor is a third-party vendor with access to a company’s
sensitive corporate information, handling its financial transactions and
having a high risk of information loss. A high-risk vendor is also a vendor
that an organization depends on to run its operations. In addition,
procurement and vendor management are often seen as two separate
functions. However, they are actually closely linked. Procurement is the
process of acquiring goods or services from external suppliers, while
vendor management is the process of managing relationships with those
suppliers. Finally, a vendor management system is a tool that is used by the
recruiting department of companies and by staffing agencies for managing
the vendors or recruitment process partners.
FIGURE 7.2
Vendor risk and third-party.
OceanofPDF.com
8
Beyond Borders
DOI: 10.1201/9781003604679-8
FIGURE 8.2
Security risk assessment.
FIGURE 8.4
Monitoring and auditing third-party data handling practices.
OceanofPDF.com
9
Innovations in Cybersecurity
Exploring
DOI: 10.1201/9781003604679-9
Enhanced security.
Data integrity and immutability.
Decentralization.
Transparent and auditable transactions.
Automated smart contracts.
Data monetization and ownership.
Interoperability.
Reduced costs and improved efficiency.
FIGURE 9.1
Blockchain technology.
Security.
Privacy.
No centralized data warehouse required.
Smart contracts.
Industry management.
Supply chain management.
FIGURE 9.3
Types of data breaches.
As a result, blockchain technology and big data have seen a lot of growth
because businesses generate ample data. At this crucial point, blockchain
technology emerges as a reliable, cost-effective and decentralized ledger to
keep anonymous data generated daily. The system stores the information of
transactions that have taken place but doesn’t store any personal
information or sensitive data. A second way you can learn how to store data
on a blockchain is by looking at what type of file formats are used. The
most efficient way to store the information is by generating the
cryptographic hash of the document and storing that on the blockchain with
the timestamp. Hash values are much smaller than their corresponding
documents and save a huge amount of space and cost. Blockchain also
makes it possible for users to store their passwords without having to trust a
centralized third party. This eliminates the risk of someone maliciously
gaining access to data (Figure 9.4). After all, blockchain is seen as secure
for gigantic measures of money due to its decentralized and cryptographic
nature. The development’s straightforwardness, perpetual nature and
understanding parts add to an incredible and change-safe system,
diminishing the risk of blackmail or unapproved access. Meanwhile, each
newly created block makes it more secure. An existing blockchain,
therefore, cannot be hacked in the traditional sense of “being hacked,”
where malicious code is introduced into the chain or someone “hacks” into
the network with brute force and begins making changes or asserting
control. Consequently, hybrid blockchain lets organizations set up a private,
permission-based system alongside a public permission-less system,
allowing them to control who can access specific data stored in the
blockchain, and what data will be opened up publicly. Finally, consensus on
data accuracy is required from all network members, and all validated
transactions are immutable because they are recorded permanently. No one,
not even a system administrator, can delete a transaction.
FIGURE 9.4
Blockchain vs. traditional databases.
FIGURE 9.5
AI and machine learning in cybersecurity.
FIGURE 9.6
IoT security.
Southern Housing benefits from faster and more effective identification and
shutdown of threats through the capacity to unify security telemetry across
the Microsoft Defender stack, along with any third-party EDR, network,
cloud and Software as a Service (SaaS) providers across the Microsoft
ecosystem.
9.5.2.3 Actionable Security Intelligence
Southern Housing now has peace of mind that the risk of security incidents
is minimized and managed through the Responder’s custom rules in
combination with the centralized network, directly derived from frontline
IR investigations. This is further enhanced through regular updates with
insights drawn from Kroll’s wide range of cyber functions and status as the
world’s No. 1 provider.
The shipping company now has enhanced threat visibility across its global
network of offices, ships and public cloud environments. It uses the latest
security intelligence to detect current and emerging threats and constantly
tunes the underlying technology, included as part of that Responder, to
reduce false positives.
For added security, it offers a broader portfolio of solutions and support: for
example, penetration testing engagements, conducted by the team of
CREST-certified experts and designed to identify and help address hidden
vulnerabilities across the company’s infrastructure.
The digital forensics experts analyzed the ransomware attack to quickly and
safely uncover critical information to aid recovery. This enabled the
company to gain a comprehensive understanding of the vulnerabilities that
may have led to the attack, highlighting critical areas for improvement and
enhancing its resilience against future attacks.
The company gained valuable insights through incident response and post-
incident investigation. This, combined with the ongoing monitoring and
threat intelligence provided by the Responder, means that the company is
much better placed to defend against ransomware attacks and other cyber
threats in the future, ultimately creating a stronger foundation for the
company’s ongoing cybersecurity strategy.
OceanofPDF.com
10
Charting the Course
DOI: 10.1201/9781003604679-10
FIGURE 10.2
Lessons learned from data breaches and incidents.
OceanofPDF.com
11
Into the Future
DOI: 10.1201/9781003604679-11
FIGURE 11.1
Predictions for the future of digital data protection.
Although both data protection and privacy are important and the two
often come together, these terms do not represent the same thing (Figure
11.1). Although it uses cybersecurity frameworks, assurance services and
best practices to reduce risks against attacks and fraud. Blockchain
technology produces a structure of data with inherent security qualities. It’s
based on principles of cryptography, decentralization and consensus, which
ensure trust in transactions. Blockchain injects transparency and traceability
into supply chain networks. Through smart contracts, stakeholders can
automate and secure transactions, significantly reducing the risk of
counterfeit products, fraud and unauthorized access to sensitive information
within the supply chain. Blocks are files stored by a blockchain, where
transaction data are permanently recorded. A block records some or all of
the most recent transactions not yet validated by the network. Once the data
are validated, the block is closed. Since blockchains are used as a digital
ledger to store transactional information, the data is stored as signed blocks
that link to each other, creating a chain of immutable interconnected data
entries. To sign a new block, a node needs to find an SHA-256 signature
that matches specific criteria. Blockchain supports data privacy through its
decentralized and transparent nature. It uses cryptographic techniques to
secure data, ensuring immutability, anonymity and control over personal
information, reducing reliance on centralized entities and providing
enhanced privacy protection. Blockchain uses cryptographic algorithms to
secure data, eliminating the need for a central authority. Hence, it provides
inherent data integrity and confidentiality. Blockchain networks are
designed differently in that the logs of the transactions with the data set are
used to formulate the world state of the data. The use of cryptographic
authentication of time-stamped blocks of transactions provides the whole
network with the benefit of certainty of the entire transactional history. By
creating a record that can’t be altered and is encrypted end-to-end, the
blockchain helps prevent fraud and unauthorized activity. That can address
privacy issues on the blockchain by anonymizing personal data and by
using permissions to prevent access. A block of data on a blockchain is
written on an append-only model and gets locked by undergoing a
consensus process, during which nodes in the network confirm the block’s
authenticity. Once a consensus is achieved, the block becomes locked, and
altering it requires the agreement of the majority of the network’s nodes.
After all, AI improves security by enhancing threat detection, response
capabilities, and overall cybersecurity measures in areas such as advanced
threat detection and real-time monitoring. Then AI analyzes data for
unusual patterns and behaviors, enabling early threat detection.
Homomorphic Encryption: This form of encryption allows AI algorithms
to process encrypted data, ensuring data privacy even during analysis. AI
primarily monitors and analyzes behavior patterns. Using these patterns to
create a baseline, AI can detect unusual behaviors and restrict unauthorized
access to systems. AI can also help to prioritize risk and instantly detect the
possibility of malware and intrusions before they begin. AI security is the
process of using AI to enhance an organization’s security posture. With AI
systems, organizations can automate threat detection, prevention and
remediation to better combat cyberattacks and data breaches. Cloud data
security protects data that is stored at rest or moving in and out of the cloud
from security threats, unauthorized access, theft and corruption. It relies on
physical security, technology tools, access management and controls and
organizational policies. Though cloud data loss prevention or Cloud DLP is
now part of sensitive data protection, a family of services designed to help
you discover, classify and protect your most sensitive data. Sensitive data
protection includes data discovery, inspection, de-identification, data risk
analysis and the DLP API. Cloud providers offer features such as
encryption at rest and in transit, identity and access management or IAM
and anomaly detection. Secure configuration of storage services,
monitoring for unauthorized access and implementing backup and disaster
recovery plans are essential aspects. Once data is transferred to Google
Cloud for storage, Google Cloud applies encryption at rest by default at the
storage level using AES256. A number of different teams within an
organization could be responsible for cloud security, such as the network
team, security team, apps team, compliance team or the infrastructure team.
Although cloud data breaches while data stored in the cloud is encrypted
are rare, there are still ways that attackers can bypass encryption through
brute force attacks or by stealing login credentials. However, this is not
always an issue, as some companies encrypt all their data as soon as it’s
uploaded to the cloud.
Data privacy is focused on defining who has access to data, while data
protection focuses on applying those restrictions. However, data protection
safeguards information from loss through backup and recovery. Data
security refers specifically to measures taken to protect the integrity of the
data itself against manipulation and malware. It provides defense from
internal and external threats. Data privacy refers to controlling access to the
data. The Data Protection Act in Scotland is that the General Data
Protection Regulation (GDPR) regulates and protects the processing of
personal data about individuals by using the law to protect our data and the
way it is used by third parties and by recognizing that personal data is a
valuable asset which must be safeguarded and actively managed. The
General Data Protection Regulation (GDPR) is a new, Europe-wide law that
replaces the Data Protection Act 1998 in the UK. It is part of the wider
package of reform to the data protection landscape that includes the Data
Protection Act 2018 (DPA 2018).
Predictive analytics uses historical data to predict future events.
Typically, historical data is used to build a mathematical model that
captures important trends. That predictive model is then used on current
data to predict what will happen next, or to suggest actions to take for
optimal outcomes. Since the popularity of IoT devices will generate a
massive amount of data, these devices collect and store data in real-time.
Not only that, but they also analyze that data and provide insights and
personalized recommendations. IoT devices will play a significant role in
shaping the future of big data. The GDPR aims to clarify the legal basis for
processing personal data, ensuring that organizations have a legitimate
reason to collect, use and share individuals’ information. Wherever the
privacy laws aim to give individuals control over their data back, they
empower them to know how their data is being used, by whom and why.
After all, internet privacy is important because it gives you control over
your identity and personal information. Without that control, anyone with
the intention and means can manipulate your identity to serve their goals,
whether it is selling you a more expensive vacation or stealing your savings.
As a result, Data Protection Day commemorates the Jan. 28, 1981, signing
of Convention108, the first legally binding international treaty dealing with
privacy and data protection—reported by the National Cyber Security
Alliance. Furthermore, data security is an essential foundation for effective
data privacy. It ensures that personal data is protected from unauthorized
access and misuse, allowing organizations to comply with regulations,
maintain trust and uphold ethical data handling practices. Finally, data
security involves protecting data from unauthorized access and preventing
data from being corrupted or stolen. Data integrity is typically a benefit of
data security but only refers to data accuracy and validity rather than data
protection.
The best way to remain aware about the latest cybersecurity attacks and
their mitigation is to install security patches and updates.
AI has the potential to generate malware that could evade detection by
current security filters, but only if it is trained on quality exploited data.
There is a realistic possibility that highly capable states have repositories of
malware that are large enough to effectively train an AI model for this
purpose. AI can analyze past attacks and threat intelligence feeds to identify
patterns and predict potential future attacks. This enables security teams to
take preventative measures and bolster defenses before an attack even
occurs. This proactive approach significantly enhances the overall security
posture. The first solution to overcome the threat of AI is through education
and training. Governments, educational institutions and companies need to
work together to develop training programs that provide new skills to
workers who may be impacted by automation. The future of AI is likely to
be shaped by a combination of technological advancements, increased
investment and changing societal attitudes towards the technology. One of
the most significant areas of growth for AI is expected to be in the field of
machine learning. The bottom line is that AI is not a threat to humanity;
instead, it holds immense potential to shape a remarkable and promising
future. When used responsibly, AI becomes a driving force for progress,
propelling us towards a world full of endless opportunities.
However, the proliferating data centers that house AI servers produce
electronic waste. They are large consumers of water, which is becoming
scarce in many places. They rely on critical minerals and rare elements,
which are often mined unsustainably. This kind of self-trained, or
‘buttered’, AI has recently been shown in limited research settings to
provide more helpful summaries, write better code and exhibit enhanced
commonsense reasoning. AI can cause improper sharing of data when it
infers additional sensitive information from raw data. Increased availability
and AI make sensitive information more accessible to a wider audience than
intended. Intrusion and AI technologies invade personal space or solitude,
often through surveillance measures. After all, to stop further use and
development of this technology would require a global treaty—an
enormous hurdle to overcome. Shapers of the agreement would have to
identify the key technological elements that make AI possible and ban
research and development in those areas, anywhere and everywhere in the
world. Among the most prevalent threats in IoT security are device
hijacking, data breaches and distributed denial-of-service (DDoS) attacks.
Device hijacking occurs when attackers gain unauthorized access to IoT
devices, allowing them to manipulate device functionality, steal data or
launch further attacks. However, another current trend in IoT development
is so-called edge computing. This strategy involves processing data close to
the location where it was collected and will be used. In other words, this
approach makes it possible not to send data to a cloud platform to be
processed and transferred back. One of the greatest threats to IoT security is
the lack of encryption on regular transmissions, which means if someone
penetrates the network, they can intercept credentials and other important
information transmitted to and from the device.
An Emerging Threat in the context of computer science refers to a new or
evolving source of attack or risk that has the potential to harm a system or
organization. It includes threats such as novel attack techniques,
sophisticated attackers or vulnerabilities that are not yet widely known or
addressed. These attacks are designed and executed to perform malicious
acts against a system, which has the effect of disrupting services for
authorized users, also compromising privacy and the integrity of the
system. Examples of active attacks include denial of service, distributed
denial of service and man in the middle. Threat modeling of a specific
device and its use cases is the systematic process of identifying the sensitive
assets, threats to those assets and vulnerabilities that make the threats a
necessary concern. The aim is to define security requirements that mitigate
the threats and in turn protect the assets. IoT has evolved from the
convergence of wireless technologies, microelectromechanical systems and
micro services. All these advancements have facilitated seamless
connectivity and data exchange between devices and the cloud. The future
of IoT involves a deeper integration with AI, the widespread adoption of
5G, the use of digital twins for asset management, the growth of edge
computing and continued expansion in supply chain applications. Threat
analysis is a cybersecurity strategy that aims to assess an organization’s
security protocols, processes and procedures to identify threats and
vulnerabilities and gather knowledge of a potential attack before it happens.
Having access to a user’s credentials and other sensitive information can
result in losses for the user and the blockchain network. Blockchains rely on
real-time large data transfers. Hackers can intercept data as it’s transferring
to internet service providers. Over time, this ability expanded to include
other cryptocurrencies and new features like smart contracts, which
automatically execute agreements. As blockchain technology matured, it
gained attention from businesses and institutions, leading to new
applications like decentralized finance (DeFi) and non-fungible tokens
(NFTs). One of the primary challenges associated with integrating
blockchain into the realm of cybersecurity is its scalability and energy
consumption. While blockchain’s decentralized nature is one of its
strengths, it also contributes to its limitations. You can mitigate threats by
following blockchain security best practices. Users should implement
robust encryption and Identity and Access Management (IAM) solutions.
Secure development practices, multi-signature wallets, fail-safes, regular
audits and Zero Trust Security solutions mitigate blockchain security risks.
The ability to manage a large number of users at a single time is still a
challenge for the blockchain industry. Blockchain technology involves
several complex algorithms to process a single transaction. The public
nature of blockchains can make sensitive information vulnerable. To
counter these privacy challenges, cutting-edge cryptographic techniques
like zero-knowledge proofs (ZKPs) and confidential transactions are
increasingly employed. One of the primary concerns with big data is the
potential for data privacy breaches and security vulnerabilities. Collecting
and analyzing large volumes of data increases the risk of unauthorized
access, data leaks and cyber-attacks, posing privacy and security risks for
individuals and organizations.
Installing updates and security patches on a regular basis is a critical step
for mitigating cyber risk. The faster security gaps are closed, the less
opportunity there is for cybercriminals to exploit vulnerabilities in
unpatched or outdated software. By educating employees on the best
practices for cybersecurity, such as using strong passwords, identifying
phishing emails and reporting suspicious activity, organizations can reduce
their risk of a cyber-attack. Creating security policies and practices is
essential for protecting your company from cyber-attacks. This includes
establishing rules for password creation, access controls and data sharing. It
is also important to develop a data protection plan in case of a data breach.
To prevent cyber-attacks by prioritizing cybersecurity, organizations can
mitigate the risk of data breaches, financial losses and reputational damage.
Whether it’s an individual or an organization, understanding the importance
of cybersecurity is fundamental to navigating the threat landscape safely
and securely. Cybersecurity is one of the most important aspects of the fast-
paced growing digital world. The threats of it are hard to deny, so it is
crucial to learn how to defend from them and teach others how to do so,
too.
Several ways to protect systems from online threats are:
Furthermore, the importance of cyber safety is the fact that one single
security breach can lead to exposing the personal information of millions of
people. These breaches have a strong financial impact on the companies as
well as loss of customer trust. Hence, cybersecurity is very essential to
protect businesses and individuals from spammers and cyber-criminals. You
can think of it as a plan that outlines how an organization will protect itself
from cyber events. A mature cyber defense strategy should include multiple
measures such as vulnerability management, incident response and security
awareness training. Consequently, the methods of defense in cybersecurity
are:
FIGURE 11.2
Recommendations for staying ahead of evolving threats.
Cyber defense refers to the practices, strategies and technologies employed
to protect computer systems, networks and data from cyber threats,
unauthorized access and attacks (Figure 11.2). It encompasses a range of
measures to detect, prevent and respond to cyber threats. As a result,
internet security is a broad term that refers to a wide range of tactics that
aim to protect activities conducted over the internet.
Implementing internet security measures helps protect users from
different online threats like malware, phishing attacks, scams and even
unauthorized access by hackers. Furthermore, the goal of cybersecurity is to
ensure secure storage, control access and prevent unauthorized processing,
transfer or deletion of data. It safeguards the confidentiality, integrity and
availability of information. Finally, it can provide clients with the best-in-
class security solution to meet the three main objectives of cybersecurity:
protect the confidentiality, integrity and availability of sensitive
information, systems and data.
OceanofPDF.com
Conclusion
DOI: 10.1201/9781003604679-12
OceanofPDF.com
Bibliograph
y
0–9
2FA authentication, 64
360-degree threat visibility, 137
A
access control, 5, 66–67
actionable security intelligence, 135
Advanced Encryption Standard (AES), 62–63
adware, 19
AES, see Advanced Encryption Standard (AES)
AI, see artificial intelligence (AI)
algorithms, 2, 60
Alibaba, 57
Amazon, 98
Amazon S3, 7
AML, see Anti-Money Laundering (AML)
anatomization, 68
Anti-Money Laundering (AML), 41
Anti-Phishing Working Group, 8
Apple iCloud, 71
AR, see augmented reality (AR)
artificial intelligence (AI), 16, 54, 123–127, 140–141, 150–151, 154, 156,
158
-driven, 56
asymmetric encryption, 60, 63
asymmetric-key cryptography, 62
attack vectors, 48
augmented reality (AR), 118
authentication, 64
authentication process, 8
Authentication Token, 65
authorization, 4
AWS Cloud, 42
B
backup process, 3
BAS, see building automation system (BAS)
Behavioral Biometrics, 55
big data, 17
governance, 43–44
management, 30
strategy, 142
binary code, 11
biometric authentication, 64
biometric verification, 7
Bitcoin (BSV) network, 16, 43, 62, 126
Bitpanda, 103
block-level backup, 71
blockchain, 55, 141
combination of, 99–100
data protection, 127–129
identity and access management, 124–125
technologies, 16, 33–34, 123–127
blocks, 127
Blowfish, 63
bring-your-own-device (BYOD) policy, 133
building automation system (BAS), 4
BYOD, see bring-your-own-device (BYOD) policy
C
CCTV data protection Act Information, 5–6
CERT, see Computer Emergency Readiness Team (CERT)
CGPA, 34
charting the course, 139–151
cybersecurity, 149–151
data breaches and incidents, lessons learned from, 144–146, 145f
data protection strategies, successful implementations of, 139–144, 143f
industry experts and practitioners, interviews with, 147–148
Aksoy, Ahmet—University of Central Missouri, 147
Hyde, Kathleen—Champlain College, 148
Kaleem, Faisal—Metro University, 147–148
Chief Information Security Officer (CISO), 84
CIA, see confidentiality, integrity and availability (CIA)
ciphertext, 2
CISA Cybersecurity Awareness Program, 76
CISO, see Chief Information Security Officer (CISO)
cloud data loss prevention/Cloud DLP, 154
cloud disaster recovery, 72
cloud readiness assessment, 120–121
cloud risk management, 28
Cloud Security, 55
cloud storage, 14
services, 7
column-level encryption, 60
compliance, requirements for different industries, 35–44
big data governance, 43–44
blockchain, 41
cloud, 42–43
elements of, 37
ISO 9001, 42
key performance indicators, 39
main types of, 35–36
node, 43
regulatory compliance, steps to ensuring, 35
computer crime, see cybercrime
Computer Emergency Readiness Team (CERT), 45
Computer Emergency Response Team (CERT), 90
Computer Security Incident Response Team (CSIRT), 90
confidentiality, integrity and availability (CIA), 44
Triad, 73, 75
consortium blockchains, 16
consumers, 152
Content Authenticity, 140
credit risk management, 30
cryptocurrency, 41
cryptography, 62
authentication, use of, 31
hashing, 62
keys, 2
cryptojacking, 20
CSIRT, see Computer Security Incident Response Team (CSIRT)
culture of security
employee training and awareness programs, 76–79
incident response and management procedures, 88–90
network security measures, 84–88
privacy by design, 90–92
secure software development practices, 80–84
cyberattacks, 20, 146, 149
mitigation, 50
cybercrime, 77
cyber-criminals, 160
cyber hygiene, 72
cyber-recovery, 69
cyber-resilience amid azure migration, 135–136
ransomware and, 136–138
cyber-risk mitigation, 50
cybersecurity, 5, 49, 146, 149–151
machine learning in, 130–131
Cyber Security Centre, 33
cybersecurity innovations
AI and machine learning in cybersecurity, 130–131
blockchain, AI and IoT solutions, 123–127
case studies and practical examples, 134–135
cyber-resilience amid azure migration, 135–136
data protection, blockchain for, 127–129
IoT security challenges and solutions, 131–134
ransomware and a cyber-resilience upgrade, 136–138
cyber threat actors, see threat actors
cyber threat intelligence (CTI), 50
Cyber Threat Landscape, 48, 49
cyber threats, 24
cyber threats, understanding and countering
common type of, 51–53
data breaches and their impact, 57–58
data protection strategies, 58–59
emerging threats, 53–56
D
DAC, see Discretionary access control (DAC)
data access control, 3–4
data anonymization, 67–69
data availability, 5
data backup, 7
database-as-a-service (DBaaS), 14
data breaches, 23–24, 158
lessons learned from, 144–146, 145f
and their impact, 57–58
data breaches, legal consequences for, 45–47
Equifax data breach, 45
Ericsson data breach, 45–46
Marine Corps data breach, 46–47
Pennsylvania Department of Education data breach, 47
Strathmore College data breach, 46
data center (DC), 72
data contract, 113
data-driven approach, 98
Data Encryption Standard (DES), 63
data erasure, 139
data loss prevention (DLP), 5, 9
data masking, 139
data privacy, 1, 139, 155
Data Privacy Day, 152
data protection, 139–144, 143f, 152–161
cybersecurity, areas of innovation/research in, 156–157
legislation, 1
predictions, 152–155, 153f
principles, 5
seven principles of, 112
staying ahead of evolving threats, recommendations for, –161, 161f
strategies, 58–59
Data Protection Act 1998, 155
Data Protection Act 2018, 114, 152, 155
Data Protection Day, 155
data protection by design (DPbD), 91
Data Protection Impact Assessment (DPIA), 91, 101
Data Protection Officer (DPO), 91
data resiliency, 139
data risk management, 30
data security, 5, 32–33
DBaaS, see database-as-a-service (DBaaS)
DDC, see direct digital control (DDC) system
DDoS, see Distributed Denial of Service (DDoS)
debt securities, 84
decentralized finance (DeFi), 159
decryption key, 2, 60
deep learning systems, 70
DeFi, see decentralized finance (DeFi)
derivative securities, 84
DES, see Data Encryption Standard (DES)
device hijacking, 158
differential backup, 7
digital data
definition of, 14–18
legal and regulatory framework, 25–31
risks associated with, 18–25
digital data protection
overview of, 1–6
safeguarding, importance of, 6–11
understanding, 11–13
digital forensics, see U.S. Digital data recovery
direct digital control (DDC) system, 4
Disaster Recovery (DR), 71, 72
Disaster Recovery Committee, 72
disaster recovery testing, 69
Discretionary access control (DAC), 65
disk system, 3
distributed denial of service (DDoS), 21
attacks, 158
distributed ledger technologies (DLT), 127
DLP, see data loss prevention (DLP)
DLT, see distributed ledger technologies (DLT)
Dogecoin, 16
DPbD, see data protection by design (DPbD)
DPIA, see Data Protection Impact Assessment (DPIA)
DPO, see Data Protection Officer (DPO)
DR, see Disaster Recovery (DR)
E
edge computing, 158
electronic authentication mechanisms, 4
electronic protected health information (e-PHI), 11
email security, 8
embedded security, 93
emerging threats, 53–56
employee training, 88
encrypted end-to-end, 154
encrypting data, 1
encryption, 59, 139
techniques, 60–63
Endpoint security management, 4
energy optimization, 124
enterprise data recovery, 3
entrapment, 22
Equifax data breach, 45
equipment failure, 22
equity securities, 84
Ericsson data breach, 45–46
Ethereum, 62
blockchain, 123
virtual machine, 120
ethical hacker, 157
European Economic Area (the EEA), 34
expert security guidance, 135
expropriation risk, 121
extended reality (ER), 118
external compliance, 35
F
Facebook, 56, 58
facial recognition, 4
FBI, see Federal Bureau of Investigation (FBI)
Federal Bureau of Investigation (FBI), 8
Federal Trade Commission (FTC), 91
financial reporting framework, 26
fingerprint readers, 4
firewalls, 85
FTC, see Federal Trade Commission (FTC)
full backup, 7
Full Node Operation, 71
G
GDPR, see General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR), 25, 26, 32, 44, 59, 109,
143, 152, 155
key components of, 32
generalization, 68
Gigabytes (GB), 11
Global Navigation Satellite System, 70
Global Regulatory Compliance, 39
Google Cloud, 154
Storage, 7
Google Drive, 71
governance, risk and compliance (GRC) systems, 117
H
hackers, 144, 157, 159
hard disk drives (HDD), 3, 7
hash functions, 62
HaveIBeenPwned (HIBP), 58
HDD, see hard disk drives (HDD)
Health Insurance Portability and Accountability Act (HIPAA), 44, 149
heating, ventilation and air conditioning (HVAC) units, 4
HIBP, see HaveIBeenPwned (HIBP)
HIPAA, see Health Insurance Portability and Accountability Act
(HIPAA)
Homomorphic Encryption, 154–155
horizon scanning, 53
housing association’s security posture, 134
HTTP basic authentication (BA), 67
human-made threats, 51
human threats, 24
HVAC, see heating, ventilation and air conditioning (HVAC) units
hybrid blockchains, 16
hybrid securities, 84
hypervisor, 42
I
IAM, see Identity and Access Management (IAM)
IBM (US), 30
IBM BlockchainR, 123
ICC, see International Criminal Court (ICC)
ICT, see information and communication technology (ICT)
Identity and Access Management (IAM), 159
IDS, see intrusion detection system (IDS)
IEEE Cybersecurity Standards, 39
incident management procedures, 88–90
Incident Management Team, 90
Incident Response Policy, 89
incremental backup, 7
independent software vendor (ISV), 103
industry experts/practitioners, interviews, 147–148
information and communication technology (ICT), 22
Information Security Management Systems (ISMS), 7, 59
information technology security, 39
instant data recovery, 3
International Criminal Court (ICC), 110
International Information System Security Certification Consortium, 150
International Organization for Standardization (ISO), 36
Internet Crime Complaint Center (IC3), 8
Internet of Things (IoT), 121
privacy, 94
Security, 55
Internet of Things (IoT) devices, 158, 159
AES or DES, 139
internet connectivity, 140
workplace safety, 140
Internet of Things (IoT) solutions, 102, 123–127
security challenges, 131–134
intrusion detection system (IDS), 86
intrusion prevention systems (IPS), 86
IoT, see Internet of Things (IoT)
IPS, see intrusion prevention systems (IPS)
iris scanning, 4
ISMS, see Information Security Management Systems (ISMS)
ISO, see International Organization for Standardization (ISO)
ISO 9001, 42
ISO 2700 1, 39
disaster recovery plan, 71
ISO 2700 2, 39
ISO 2701 8, 112
ISV, see independent software vendor (ISV)
ITIL incident management (IM), 89
K
key performance indicators (KPIs), 90
Know Your Customer (KYC), 41
KPIs, see Key performance indicators (KPIs)
KYC, see Know Your Customer (KYC)
L
legal guardianship
compliance requirements for different industries, 35–44
data breaches, legal consequences for, 45–47
relevant laws and regulations, overview of, 32–34
threat landscape, 48–50
logical data recovery, 3
M
MAC, see Mandatory access control (MAC)
machine learning (ML), 54
in cybersecurity, 130–131
machine-readable digital format, 5
malicious actors, see threat actors
malicious insider, 56
malware, 51
protection, 10
mandatory access control (MAC), 65
Marine Corps data breach, 46–47
masking, 68
McMahon, Chandra, 57
MCSS (Minimum Cyber Security Standard), 39
megabytes (MB), 11
Microsoft (US), 30
Microsoft 365, 8–9
Microsoft Azure, 7, 15
Microsoft Defender 365, 9, 134
Mid-Year Cyber Security Report, 19
Mirai, 131
ML, see machine learning (ML)
Monero (XMR), 67–68
N
narrow AI, 17
National Cybersecurity Alliance (NCA), 152
National Cyber Security Center (NCSC), 8
National Cyber Security Strategy, 40
National Institute of Standards and Technology, 27
cybersecurity framework, 149
National Public Data (NPD), 144
natural threats, 51
NCA, see National Cybersecurity Alliance (NCA)
NCSC, see National Cyber Security Center (NCSC)
network-attached storage (NAS) devices, 7
network-based intrusion detection system (NIDS), 86
network encryption cracking, 60
network security, measures, 84–88
NIDS, see network-based intrusion detection system (NIDS)
NIST SP 800–61, 90
node, 43
non-fungible tokens (NFTs), 159
non-statutory bodies, 41
NPD, see National Public Data (NPD)
O
one-time password (OTP), 7
operating system (OS), 82
OWASP Application Security Checklist, 40
P
packet-filtering, 85
PAP, see Password Authentication Protocol (PAP)
password, 65
Password Authentication Protocol (PAP), 65
Payment Card Industry Data Security Standard (PCI DSS), 44
PCI DSS, see Payment Card Industry Data Security Standard (PCI DSS)
PDIP, see prevention, detection, investigation and prosecution (PDIP)
Pennsylvania Department of Education data breach, 47
permission-based system, 129
permutation, 68
personal health information (PHI), 144
personal information (PI), 110
personally identifiable information (PII), 59, 65, 97, 144, 152
perturbation, 68
PHI, see personal health information (PHI)
phishing, 8, 51
physical data recovery, 3
physical threats, 24
PIA, see Privacy Impact Assessment (PIA)
PII, see personally identifiable information (PII)
PIN, 65
PKI, see public key infrastructure (PKI)
POLP, see principle of least privilege (POLP)
pretexting, 19
prevention, detection, investigation and prosecution (PDIP), 6
primary data failures, 3
principle of least privilege (POLP), 4
privacy by design, 90
incorporating privacy into product and system development, 96–97
principles of, 93–96
privacy impact assessments, role of, 97–101
Privacy Impact Assessment (PIA), 97–110
privacy platform, 97
Privacy Risk Assessment, 91
private blockchains, 16
procurement process, 105–106
proxy, 85
pseudonymization, 67–69
public blockchains, 16
public key cryptography, 62
public key infrastructure (PKI), 141
Python, 77
Q
QA security testing, 81
QMS, see quality management system (QMS)
quality management system (QMS), 42
Quantum Computing, 55
R
ransomware, 18, 19
and cyber-resilience upgrade, 136–138
RBAC, see Role-based access control (RBAC)
RDP, see regulatory data protection (RDP)
recovery process, 3
Registrars, 42
regulatory compliance, see external compliance
regulatory data protection (RDP), 26
Risk Management Framework, 27
robust data protection
access controls and authentication methods, 64–67
anonymization and pseudonymization, 67–69
backup and disaster recovery plans, 69–72
encryption techniques, 60–63
security best practices, 72–75
robust encryption, 159
Role-based access control (RBAC), 65
RSA keys, 61
RuBAC, see Rule-based access control (RuBAC)
rule-based access control (RuBAC), 65
S
SaaS, see Software as a Service (SaaS)
SAP, see Security Assessment Plan (SAP)
SAS Institute (US), 30
scrambling, 68
SDGs, see Sustainable Development Goals (SDGs)
SDL, see Security Development Lifecycle (SDL)
SDLC, see software development life cycle (SDLC)
secure by design, 93
secure code review, 81
Security Assessment Plan (SAP), 108
Security Council, 110
Security Development Lifecycle (SDL), 93
security of digital data, 6
Security Information and Event Management (SIEM), 137
Security Operations Center (SOC), 90
Security Policy Framework, 39
security questionnaire, 110
security risk assessment, 110
security risk management (SRM), 19
Security Test and Evaluation (ST&E), 81
semi-structured digital data, 11
service level agreements (SLAs), 90, 109
SHA-256 hashing algorithm, 62
SIEM, see Security Information and Event Management (SIEM)
SLAs, see service level agreements (SLAs)
SOC, see Security Operations Center (SOC)
Software as a Service (SaaS), 29, 134
software code audit, 81
software development life cycle (SDLC), 80, 81, 82
solid-state drives (SSD), 3
spammers, 160
spear-phishing, 19
spyware, 19, 52
SQLCipher, 2
SQLite database, 2
SQL Server, 104
SRM, see security risk management (SRM)
SSD, see solid-state drives (SSD)
stateful inspection, 85
statutory bodies, 41
storage system, 3
Strathmore College data breach, 46
Strict access control, 4
structured digital data, 11
supplier risk assessment, see third-party security
suppression, 68
suspicious email detection, 9
Sustainable Development Goals (SDGs), 77
symmetric encryption, 60
algorithm, 3
Symmetric-Key Authentication, 65
symmetric-key cryptography, 62
T
tactics, techniques and procedures (TTPs), 53
Taobao, 57–58
tape system, 3
Teacher Information Management System (TIMS), 47
technological threats, 51
Tesla, 56
third-party audit, 115
third-party management (TPM) lifecycle, 108
third-party monitoring, 115
Third-Party Risk Management (TPRM), 102, 104, 108, 116, 117
third-party security
assessing, 107–110
contractual obligations for data protection, 110–114
emerging technologies and trends, 118–122
monitoring and auditing, 114–117
threat actors, 52
threat intel, 50
threat landscape, 48–50
TIMS, see Teacher Information Management System (TIMS)
TLS, see Transport Layer Security (TLS)
TLSI, see Transport Layer Security Inspection (TLSI)
TPRM, see Third-Party Risk Management (TPRM)
Transport Layer Security (TLS), 63
Transport Layer Security Inspection (TLSI), 63
Triple Data Encryption Standard (DES), 63
Trojan viruses, 19
TTPs, see Tactics, techniques and procedures (TTPs)
Twofish, 63
U
unstructured digital data, 11
U.S. Digital data recovery, 3
V
vendor code, 103
vendor management
and third-party risk, 102–106
vendor management policy (VMP), 105
Vendor Risk Management (VRM), 102
Verizon, 57
Verizon 2022 Data Breach Investigations Report, 21
virtual machine (VM), 14
virtual private networks (VPNs), 21
virtual reality (VR), 118
VMP, see vendor management policy (VMP)
VPNs, see virtual private networks (VPNs)
VR, see virtual reality (VR)
VRM, see Vendor Risk Management (VRM)
vulnerability identification, 107
W
WhatsApp, 63
white hat hacker, 157
worm, 52–53
Y
Yahoo, 57
Z
ZeroGPT AI Content Detector, 86
zero-knowledge proofs (ZKPs), 141, 159
Zero Trust Architecture, 55
ZKPs, see zero-knowledge proofs (ZKPs)
OceanofPDF.com