cnit 160: cybersecurity responsibilities

90
CNIT 160: Cybersecurity Responsibilities 2. Information Security Governance Part 2 Pages 55 - 94

Upload: others

Post on 02-Oct-2021

10 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: CNIT 160: Cybersecurity Responsibilities

CNIT 160: Cybersecurity

Responsibilities

2. Information Security Governance

Part 2Pages 55 - 94

Page 2: CNIT 160: Cybersecurity Responsibilities

Topics in Part 1

• Introduction to Information Security Governance • Reason for Security Governance • Security Governance Activities and

Results • Business Alignment • Roles and Responsibilities

Page 3: CNIT 160: Cybersecurity Responsibilities

Topics in Part 1 (continued)

• Introduction to Information Security Governance (continued) • Monitoring Responsibilities • Information Security Governance Metrics • The Security Balanced Scorecard • Business Model for Information Security

Page 4: CNIT 160: Cybersecurity Responsibilities

Topics in Part 2

• Security Strategy Development • Strategy Objectives • Control Frameworks • Risk Objectives • Strategy Resources • Strategy Development • Strategy Constraints

Page 5: CNIT 160: Cybersecurity Responsibilities

Strategy

• The plan to achieve an objective

Page 6: CNIT 160: Cybersecurity Responsibilities

Strategy Objectives

Page 7: CNIT 160: Cybersecurity Responsibilities

Strategy Objectives

Page 8: CNIT 160: Cybersecurity Responsibilities

Strategy Objectives

Page 9: CNIT 160: Cybersecurity Responsibilities

Control Frameworks

Page 10: CNIT 160: Cybersecurity Responsibilities

Control Frameworks

Page 11: CNIT 160: Cybersecurity Responsibilities

COBIT• Control Objectives for Information and Related

Technologies • Developed by IT Governance Institute and

ISACA • Four domains • Plan and Organize

• Acquire and Implement

• Deliver and Support • Monitor and Evaluate

Page 12: CNIT 160: Cybersecurity Responsibilities

• An IT process framework • Not primarily a security framework • 37 processes, including these security- and

risk-related ones

COBIT

Page 13: CNIT 160: Cybersecurity Responsibilities

ISO/IEC 27001

• International standard for information security and risk management

• Two sections: Requirements and Controls • Highly respected • Costs $117 for standards documents • Costs thousands and takes up to 12

months to achieve

Page 14: CNIT 160: Cybersecurity Responsibilities

ISO/IEC 27001 Requirements

Page 15: CNIT 160: Cybersecurity Responsibilities

ISO/IEC 27001 Controls

Page 16: CNIT 160: Cybersecurity Responsibilities

ISO/IEC 27001 Controls

Page 17: CNIT 160: Cybersecurity Responsibilities

ISO/IEC 38500

• Governance of IT for the Organization • International standard for corporate

governance of information technology

Page 18: CNIT 160: Cybersecurity Responsibilities

ITIL / ISO/IED 20000

• IT Infrastructure Library (ITIL) • Framework of processes for IT service

delivery and IT service management • Developed by the UK

Page 19: CNIT 160: Cybersecurity Responsibilities

HIPAA• Health Insurance Portability and

Accountability Act • Protection of Electronic Protected Health

Information (EPHI) • Requirements for • Administrative safeguards • Physical safeguards • Technical safeguards

Page 20: CNIT 160: Cybersecurity Responsibilities

NIST SP 800-53• From US National Institute for Standards

and Technology • NIST Special Publication (SP) 800-53 • "Security and Privacy Controls for Federal

Information Systems and Organizations" • Well-known, widely adopted • Required for all US gov't systems • And others handling gov't information

Page 21: CNIT 160: Cybersecurity Responsibilities

NIST SP 800-53 18 Categories

Page 22: CNIT 160: Cybersecurity Responsibilities

NIST SP 800-53 18 Categories

Page 23: CNIT 160: Cybersecurity Responsibilities

NIST Cybersecurity Framework (NIST-CSF)

• Risk-based lifecycle methodology for • Assessing risk • Enacting controls • Measuring control effectiveness

• Similar to ISO/IEC 27001

Page 24: CNIT 160: Cybersecurity Responsibilities

NIST-CSF Components

Page 25: CNIT 160: Cybersecurity Responsibilities

Center for Internet Security Critical Security Controls

• CSC framework from the Center for Internet Security (CIS)

• From SANS 20 Critical Security Controls

Page 26: CNIT 160: Cybersecurity Responsibilities

SANS 20 Critical Security Controls

Page 27: CNIT 160: Cybersecurity Responsibilities

SANS 20 Critical Security Controls

Page 28: CNIT 160: Cybersecurity Responsibilities

PCI-DSS

• Payment Card Industry Data Security Standard

• From the PCI Standards Council • Consortium of credit card brands • Visa, MasterCard, AmEx, Discover, and

JCB

Page 29: CNIT 160: Cybersecurity Responsibilities

PCI-DSS 12 Control Objectives

Page 30: CNIT 160: Cybersecurity Responsibilities

PCI-DSS 12 Control Objectives

Page 31: CNIT 160: Cybersecurity Responsibilities

Ch 2b-1

Page 32: CNIT 160: Cybersecurity Responsibilities

Risk Objectives

Page 33: CNIT 160: Cybersecurity Responsibilities

Risk Objectives

• Difficult to quantify risk • Often just rated as "high/medium/low" • Little more than guesswork

Page 34: CNIT 160: Cybersecurity Responsibilities

Strategy Resources

Page 35: CNIT 160: Cybersecurity Responsibilities

Two Types of Inputs

• Risk assessments • Threat assessments

Page 36: CNIT 160: Cybersecurity Responsibilities

Other Inputs

Page 37: CNIT 160: Cybersecurity Responsibilities

Risk Assessment

• Should drive creation of strategic objectives

• Sometimes done merely for compliance

Page 38: CNIT 160: Cybersecurity Responsibilities

Threat Assessment

• Focuses on external threats • Vulnerabilities change frequently • Threats are more constant

Page 39: CNIT 160: Cybersecurity Responsibilities

Policy

• Aspects • Breadth of coverage • Relevance • Strictness • Accountability and consequences • Compliance • Periodic management review

Page 40: CNIT 160: Cybersecurity Responsibilities

Standards

• Detailed methods, specifications, brands, and configurations to use throughout the organization

• Similar concerns as policy, but also • How were standards developed? • Often from NIST or such groups

• How good are they?

Page 41: CNIT 160: Cybersecurity Responsibilities

Guidelines

• Many organizations don't get further than creating policies and standards

• Proper guidelines indicate maturity • Guidance how to adhere to policy

Page 42: CNIT 160: Cybersecurity Responsibilities

Processes and Procedures

• Documents indicate maturity • Interviews of personnel required to assess

effectiveness • And whether processes are carried out as

designed

Page 43: CNIT 160: Cybersecurity Responsibilities

Architecture

• Layout of infrastructure • Technical debt • Poor design • Outdated and unsupported components

Page 44: CNIT 160: Cybersecurity Responsibilities

Controls

• Controls may be only on paper, not practice

• Examine: • Control owners • Purpose and scope

• May be part of a control framework • ISO27001, NIST 800-53, HIPAA, PCI

Page 45: CNIT 160: Cybersecurity Responsibilities

Skills

Page 46: CNIT 160: Cybersecurity Responsibilities

Metrics

• Guide long-term effectiveness of controls • Consider target audience • See if metrics were delivered • If they were used to make tactical or

strategic changes

Page 47: CNIT 160: Cybersecurity Responsibilities

Assets

• Vulnerability management

Page 48: CNIT 160: Cybersecurity Responsibilities

Risk Ledger

• History and findings from risk assessments, threat assessments, vulnerability assessments, incidents, etc.

• Lack of a risk ledger indicates • Compliance-based security, or • Asset-based or ad hoc • Both low maturity states

Page 49: CNIT 160: Cybersecurity Responsibilities

Vulnerability Assessment

• Indicates • Operational maturity • Security maturity

Page 50: CNIT 160: Cybersecurity Responsibilities

Insurance

• Why was insurance purchased? • Compliance • Customer requirement • Prior incidents • Risk treatment

Page 51: CNIT 160: Cybersecurity Responsibilities

Critical Data

• Most organizations don't know well where their data is or how it's used

• Especially on cloud services • BYOD

Page 52: CNIT 160: Cybersecurity Responsibilities

Business Impact Analysis

• Determining Maximum Tolerable Downtime • For processes and resources

• Cornerstone of Business Continuity and Disaster Recovery planning

• Presence of BIA indicates good maturity

Page 53: CNIT 160: Cybersecurity Responsibilities

Security Incident Log

• May be sparse in immature, compliance-based organizations

• Mature organizations will have post-mortem analysis and direct changes

• Lack of/deficient SIEM • Training personnel to recognize a security

incident

Page 54: CNIT 160: Cybersecurity Responsibilities

Outsourced Services

• Most business apps moving to the cloud • IaaS, PaaS, Saas

• Most important: amount of due care • Third-party risk • Up-front due diligence • Relationship risk assessment • Ongoing due diligence

Page 55: CNIT 160: Cybersecurity Responsibilities

Audits

• Internal and external • Audit features: • Objective • Scope • Qualifications of auditors • Audit methodologies

Page 56: CNIT 160: Cybersecurity Responsibilities

Culture• People are absolutely key • Technology cannot compensate for bad

culture • Aspects: • Leadership • Accountability • Empowerment • Security awareness

Page 57: CNIT 160: Cybersecurity Responsibilities

Maturity

• Overall measure • Varies for different aspects of security

program

Page 58: CNIT 160: Cybersecurity Responsibilities

Ch 2b-2

Page 59: CNIT 160: Cybersecurity Responsibilities

Strategy Development

Page 60: CNIT 160: Cybersecurity Responsibilities

Strategic Objectives

Page 61: CNIT 160: Cybersecurity Responsibilities

Examples

Page 62: CNIT 160: Cybersecurity Responsibilities

Examples

Page 63: CNIT 160: Cybersecurity Responsibilities

Gap Assessment• Difference between current and desired state • Must understand starting point • Existing/previous strategy • Security charter, policy, standards, procedures,

guidelines, controls • Risk assessments • Internal and external audit results • Security metrics • Risk ledger

Page 64: CNIT 160: Cybersecurity Responsibilities

Gap Assessment• Must understand starting point (continued) • Risk treatment decision records • Security incident program and records • Third-party risk • Business continuity and disaster recovery

program • Security awareness training program • IT and security projects

Page 65: CNIT 160: Cybersecurity Responsibilities

Examining a Security Program

• Absence of evidence is not evidence of absence

• Freshness, usefulness, and window dressing

• Scope, turf, and politics • Reading between the lines • Off the books • Regulatory requirements

Page 66: CNIT 160: Cybersecurity Responsibilities

Strengths, Weaknesses, Opportunities, Threats Analysis (SWOT)

Page 67: CNIT 160: Cybersecurity Responsibilities

Capability Maturity Models

• CMMi-DEV • Capability Maturity Model Integration for

Development • From Carnegie-Mellon University

Page 68: CNIT 160: Cybersecurity Responsibilities

CMMi-DEV Levels of Maturity

Page 69: CNIT 160: Cybersecurity Responsibilities

Maturity Models

• Level 5 is not the ultimate objective • For most organizations, levels 2.5 to 3.5

is good enough • Each control or process may have its own

maturity level

Page 70: CNIT 160: Cybersecurity Responsibilities

Road Map Development

• Steps required to achieve a strategic objective

• Next page shows an example for identity and access management

Page 71: CNIT 160: Cybersecurity Responsibilities
Page 72: CNIT 160: Cybersecurity Responsibilities

Policy Development• "Rules of the road" for employees • Commonly based on frameworks

Page 73: CNIT 160: Cybersecurity Responsibilities

Controls Development

• Changes to: • Control narrative • Which describe controls in detail

• Scope • Control testing

• Entirely new control

Page 74: CNIT 160: Cybersecurity Responsibilities

Selecting a Control Framework

• Typically a choice between • CIS CSC • ISO/IEC 27002 • NIST 800-53

• They are all similar

Page 75: CNIT 160: Cybersecurity Responsibilities

Standards Development

• Policies define what is to be done • Standards define how policies are carried

out • Policies are unspecific but long-lasting • Standards are specific but change more

frequently

Page 76: CNIT 160: Cybersecurity Responsibilities

Standards Development

Page 77: CNIT 160: Cybersecurity Responsibilities

Examples of Standards• Protocol • Vendor • Configuration • Programming language • Methodology • Such as FAIR risk analysis, OCTAVE security

assessments, and SMART for objectives • Control frameworks • Such as NIST SP800-53, PCI-DSS, HIPAA,

COBIT, and ISO 27002

Page 78: CNIT 160: Cybersecurity Responsibilities

Processes and Procedures

• Identify undocumented processes and procedures and document them

• Develop procedures and standards so there is consistency among processes, procedures, and documents

• Consistent development and review

Page 79: CNIT 160: Cybersecurity Responsibilities

Roles and Responsibilities

Page 80: CNIT 160: Cybersecurity Responsibilities

Training and Awareness

• Important defense against phishing

Page 81: CNIT 160: Cybersecurity Responsibilities

Developing a Business Case

• Problem statement • Current state and desired state • Success criteria • Requirements • Approach and Plan

Page 82: CNIT 160: Cybersecurity Responsibilities

Business Case Characteristics

• Alignment with organization • Statements in business terms

Page 83: CNIT 160: Cybersecurity Responsibilities

Establishing Communications and Reporting

• Board of directors meetings • Governance and steering committee

meetings • Security awareness • Security advisories • Security incidents • Metrics

Page 84: CNIT 160: Cybersecurity Responsibilities

Obtaining Management Commitment

• Executives are often unaware of potency of modern threats

• Mistakenly believe they are an unlikely target

• Security strategist must inform management

• Without using FUD (Fear, Uncertainty, and Doubt)

Page 85: CNIT 160: Cybersecurity Responsibilities

Normalcy Bias

• Since no breach has occurred, things must be OK

Page 86: CNIT 160: Cybersecurity Responsibilities

Strategy Constraints

Page 87: CNIT 160: Cybersecurity Responsibilities

• Basic Resistance to Change • Culture • Strong or healthy • Weak • Culture of fear

Strategy Constraints

Page 88: CNIT 160: Cybersecurity Responsibilities

• Organizational Structure • Staff Capabilities • Budget and Cost • Time • Legal and Regulatory Obligations • Acceptable Risk

Strategy Constraints

Page 89: CNIT 160: Cybersecurity Responsibilities

Organizational Inertia

• Operational people performing changes • Must work slowly and carefully to

maintain operational and quality levels • Learning curve • Human resistance to change

Page 90: CNIT 160: Cybersecurity Responsibilities

Ch 2b-3