CryptoURANUS Economics: June 2018

Anti-AdBlocker

Wednesday, June 27, 2018

CryptoUranus Information Security


Information security, InfoSec CyberSecurity Industry



[Website-Source]












Integrity, Availability, and Confidentiality:


The, (Integrity, Availability, and Confidentiality), meaning is the practice of preventing unauthorized access, use, disclosure, disruption, modification, inspection, recording or destruction of information.

It is a general term that can be used regardless of the form the data may take (e.g., electronic, physical).[1]  

 Information security's primary focus is the balanced protection of the Integrity, Availability, and Confidentiality of data (also known as the CIA triad) while maintaining a focus on efficient policy implementation, all without hampering organization productivity.[2]


This is largely achieved through a multi-step risk management process that identifies assets, threat sources, vulnerabilities, potential impacts, and possible controls, followed by assessment of the effectiveness of the risk management plan. 

To standardize this discipline, academics and professionals collaborate and seek to set basic guidance, policies, and industry standards on password, antivirus software, firewall, encryption software, legal liability and user/administrator training standards.[3] 

This standardization may be further driven by a wide variety of laws and regulations that affect how data is accessed, processed, stored, and transferred. 

However, the implementation of any standards and guidance within an entity may have limited effect if a culture of continual improvement isn't adopted.[4]

Contents


Information Security:

At the core of Information Security is information assurance, the act of maintaining the confidentiality, integrity and availability (CIA) of information, ensuring that information is not compromised in any way when critical issues arise.[5] These issues include but are not limited to natural disasters, computer/server malfunction and physical theft.


Paper-Based Business Operations:

While Paper-Based Business Operations are still prevalent,[6] requiring their own set of information security practices, enterprise digital initiatives are increasingly being emphasized,[7][8] with information assurance now typically being dealt with by information technology (IT) security specialists.

These specialists apply information security to technology (most often some form of computer system). It is worthwhile to note that a computer does not necessarily mean a home desktop.


IT Security Specialists:

A computer is any device with a processor and some memory. Such devices can range from non-networked standalone devices as simple as calculators, to networked mobile computing devices such as smartphones and tablet computers.

The IT Security Specialists are almost always found in any major enterprise/establishment due to the nature and value of the data within larger businesses.

They are responsible for keeping all of the technology within the company secure from malicious cyber attacks that often attempt to acquire critical private information or gain control of the internal systems.

The field of information security has grown and evolved significantly in recent years.



It offers many areas for specialization, including securing networks and allied infrastructure, securing applications and databases, security testing, information systems auditing, business continuity planning, electronic record discovery, and digital forensics.

Information security professionals are very stable in their employment.

As of 2013 more than 80 percent of professionals had no change in employer or employment over a period of a year, and the number of professionals is projected to continuously grow more than 11 percent annually from 2014 to 2019.[9]


CyberSecurity Threats:

Information security in regards to CyberSecurity Threats come in many different forms.

Some of the most common threats today are software attacks, theft of intellectual property, identity theft, theft of equipment or information, sabotage, and information extortion.


Software Attacks:

Most people have experienced Software Attacks of some sort. Viruses,[10] worms, phishing attacks, and Trojan horses are a few common examples of software attacks.

The theft of intellectual property has also been an extensive issue for many businesses in the IT field.

Identity theft is the attempt to act as someone else usually to obtain that person's personal information or to take advantage of their access to vital information.



Social Engineering:

Theft of equipment or information via Social Engineering, face-freaking, phone-freaking have always been prevalent in IT Security.

This is due to the fact that most devices today are mobile,[11] are prone to theft and have also become far more desirable as the amount of data capacity increases.

Sabotage usually consists of the destruction of an organization′s website in an attempt to cause loss of confidence on the part of its customers.


Information Extortion:

Criminal activity of Information Extortion consists of theft of a company′s property or information as an attempt to receive a payment in exchange for returning the information or property back to its owner, as with ransomware.

 There are many ways to help protect yourself from some of these attacks but one of the most functional precautions is user carefulness.

Governments, military, corporations, financial institutions, hospitals and private businesses amass a great deal of confidential information about their employees, customers, products, research and financial status.


Confidential Information:

IT Security Specialists always secure the Confidential Information about a business' customers, finances, and new product line fall into the hands of a competitor, exploiter, or a black hat hacker.

A business and its customers could suffer widespread, irreparable financial loss, as well as damage to the company's reputation.

From a business perspective, information security must be balanced against cost; the Gordon-Loeb Model provides a mathematical economic approach for addressing this concern.[12]

For the individual, information security has a significant effect on privacy, which is viewed very differently in various cultures.




Responses to threats:

  • Possible responses to a security threat or risk are:[13]
  • reduce/mitigate – implement safeguards and countermeasures to eliminate vulnerabilities or block threats.
  • assign/transfer – place the cost of the threat onto another entity or organization such as purchasing insurance or outsourcing.
  • accept – evaluate if the cost of the countermeasure outweighs the possible cost of loss due to the threat.


Communication History:

Since the early days of Communication History, diplomats and military commanders understood that it was necessary to provide some mechanism to protect the confidentiality of correspondence and to have some
means of detecting tampering.




Sensitive Information:

Our Sensitive Information was marked up to indicate that it should be protected and transported by trusted persons, guarded and stored in a secure environment or strong box.

Julius Caesar is credited with the invention of the Caesar cipher c. 50 B.C., which was created in order to prevent his secret messages from being read should a message fall into the wrong hands; however, for the most part protection was achieved through the application of procedural handling controls. [14][15] 


As postal services expanded, governments created official organizations to intercept, decipher, read and reseal letters (e.g., the U.K.'s Secret Office, founded in 1653[16]).

In the mid-nineteenth century more complex classification systems were developed to allow governments to manage their information according to the degree of sensitivity. 

For example, the British Government codified this, to some extent, with the publication of the Official Secrets Act in 1889.[17] 

Multi-tier Classification Systems:

By the time of the First World War, Multi-tier Classification Systems were used to communicate information to and from various fronts, which encouraged greater use of code making and breaking sections in diplomatic and military headquarters. 

Encoding became more sophisticated between the wars as machines were employed to scramble and unscramble information.

The volume of information shared by the Allied countries during the Second World War necessitated formal alignment of classification systems and procedural controls.

An arcane range of markings evolved to indicate who could handle documents (usually officers rather than men) and where they should be stored as increasingly complex safes and storage facilities were developed.

The Enigma Machine, which was employed by the Germans to encrypt the data of warfare and was successfully decrypted by Alan Turing, can be regarded as a striking example of creating and using secured information.[18] 

Procedures evolved to ensure documents were destroyed properly, and it was the failure to follow these procedures which led to some of the greatest intelligence coups of the war (e.g., the capture of U-570[18]).



Computer Security and Information Assurance:

The end of the twentieth century and the early years of the twenty-first century saw rapid advancements in telecommunications, computing hardware and software, and data encryption

The availability of smaller, more powerful and less expensive computing equipment made electronic data processing within the reach of small business and the home user. 

These computers quickly became interconnected through the internet.

The rapid growth and widespread use of electronic data processing and electronic business conducted through the internet, along with numerous occurrences of international terrorism, fueled the need for better methods of protecting the computers and the information they store, process and transmit.[19] 

The academic disciplines of Computer Security and Information Assurance emerged along with numerous professional organizations, all sharing the common goals of ensuring the security and reliability of information systems.

Information Security Attributes:

The Information Security Attributes: or qualities, i.e., Confidentiality, Integrity and Availability (CIA). 

Information Systems are composed in three main portions, hardware, software and communications with the purpose to help identify and apply information security industry standards, as mechanisms of protection and prevention, at three levels or layers: physical, personal and organizational.



Essentially, procedures or policies are implemented to tell administrators, users and operators how to use products to ensure information security within the organizations.[20]


Various definitions of information security:

We  suggested this below, summarized from different perspectives from field work, in office, and compartmentalized sources:
  1. "Preservation of confidentiality, integrity and availability of information. Note: In addition, other properties, such as authenticity, accountability, non-repudiation and reliability can also be involved." (ISO/IEC 27000:2009)[21]
  2. "The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability." (CNSS, 2010)[22]
  3. "Ensures that only authorized users (confidentiality) have access to accurate and complete information (integrity) when required (availability)." (ISACA, 2008)[23]
  4. "Information Security is the process of protecting the intellectual property of an organisation." (Pipkin, 2000)[24]
  5. "...information security is a risk management discipline, whose job is to manage the cost of information risk to the business." (McDermott and Geer, 2001)[25]
  6. "A well-informed sense of assurance that information risks and controls are in balance." (Anderson, J., 2003)[26]
  7. "Information security is the protection of information and minimizes the risk of exposing information to unauthorized parties." (Venter and Eloff, 2003)[27]
  8. "Information Security is a multidisciplinary area of study.
  9. Within the professional activity of Information Security which is  the development and implementation of all security mechanisms.
  10.  Thel available types of security mechanisms are technical, organizational, human-oriented, and legal.
  11. In order to keep security mechanisms in all its locations secured and-or compartmentalized is constant.
  12. Security Mechanisms consequently are all electronic computer information systems and the other. 
  13. This is where information is created, processed, stored, transmitted and destroyed, and most free from threats, but never entirely.
  14. Threats to information and information systems are categorized and corresponding to security goal(s) that defined categorical of threats assessments. 
  15. A set of security goals, identified results from a threat analysis, will be revised periodically ensuring adequacy and conformance revolving door environment. 
  16. The current relevant set of security goals include: confidentiality, integrity, availability, privacy, authenticity & trustworthiness, non-repudiation, accountability and auditability." (Cherdantseva and Hilton, 2013)[20]


Basics of Classic InfoSec Triad:

The CIA triad of confidentiality, integrity, and availability is at the heart of information security.[28]

The interchangeably referred to tier-group(s) of the classic InfoSec triad—confidentiality, integrity and availability in literature of security attributes, properties, security goals, fundamental aspects, information criteria, critical information characteristics and basic building blocks is equal to all levels of IT Security.




Accountability-vs-Nepotism, Your Hacked:

People untrained hired by family-names, security breach, every-time!

"Accountability" is a hate-crime word to all levels of nepotism that always is lacking.
"Accountability" has been pointed out that issues such as non-repudiation do not fit well within the three core concepts; read-more here: [29].


Whether or not the CIA, and-or as Governmental, or the Global Corporate as a triad addresses rapidly changing within technology and business requirements to maintain integrity and much more.

Recommendations are always enacted expanding the intersections between availability and confidentiality, the relationship between security, and privacy.[5] 

 -i.e. Netpotism always gets hacked first...



InfoSec Reference and Study Guides:


In 1992 and revised in 2002, the OECD's Guidelines for the Security of Information Systems and Networks[30] proposed the nine generally accepted principles: awareness, responsibility, response, ethics, democracy, risk assessment, security design and implementation, security management, and reassessment and thi sis a must read for all IT InfoSec.

Building upon those, in 2004 the NIST's Engineering Principles for Information Technology Security[29] proposed 33 principles now is lacking, because technology have matured through AI.

From each of these derived guidelines and practices.
In 1998, Donn Parker proposed an alternative model for the classic CIA triad that he called the six atomic elements of information.

The elements are confidentiality, possession, integrity, authenticity, availability, and utility.

The merits of the Parkerian Hexad are a subject of debate amongst security professionals.[31]
In 2011, The Open Group published the information security management standard O-ISM3.[32]

This standard proposed an operational definition of the key concepts of security, with elements called "security objectives", related to access control (9), availability (3), data quality (1), compliance and technical (4).

In 2009, DoD Software Protection Initiative released the Three Tenets of Cybersecurity which are System Susceptibility, Access to the Flaw, and Capability to Exploit the Flaw.[33][34][35]



Information Security Confidentiality:

In information security, confidentiality "is the property, that information is not made available or disclosed to unauthorized individuals, entities, or processes."[36]

While similar to "privacy," the two words aren't interchangeable.

Rather, confidentially is a component of privacy that implements to protect our data from unauthorized viewers.

Examples of confidentiality of electronic data being compromised include laptop theft, password theft, or sensitive emails being sent to the incorrect individuals.[2]


Information Security Integrity:

Confidentiality, integrity and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. 

The model is also sometimes referred to as the AIC triad (availability, integrity and confidentiality) to avoid confusion with the Central Intelligence Agency.


In information security, data integrity means maintaining and assuring the accuracy and completeness of data over its entire lifecycle.[37]

This means that data cannot be modified in an unauthorized or undetected manner.

This is not the same thing as referential integrity in databases, although it can be viewed as a special case of consistency as understood in the classic ACID model of transaction processing.

Information security systems typically provide message integrity in addition to data confidentiality.

Information Security Availability:

For any information system to serve its purpose, the information must be available when it is needed.

This means the computing systems used to store and process the information, the security controls used to protect it, and the communication channels used to access it must be functioning correctly.


High availability systems aim to remain available at all times, preventing service disruptions due to power outages, hardware failures, and system upgrades.

Ensuring availability also involves preventing denial-of-service attacks, such as a flood of incoming messages to the target system, essentially forcing it to shut down.[38]



In the realm of information security, availability can often be viewed as one of the most important parts of a successful information security program.

Ultimately end-users need to be able to perform job functions; by ensuring availability an organization is able to perform to the standards that an organizations stake-holders expect.

This can involve topics such as proxy configurations, outside web access, ability to access shared drives and the ability to send emails.

Executives oftentimes do not understand the technical side of information security and look at availability as an easy fix, but this often requires collaboration from many different organizational teams, such as network operations, development operations, incident response and policy/change management.

A successful information security team involves many different key roles to mesh and align for the CIA triad to be provided effectively.

CIA-Triad-Methodology and Non-repudiation:



Non-Repudiation:

In law, non-repudiation implies one's intention to fulfill their obligations to a contract.

It also implies that one party of a transaction cannot deny having received a transaction, nor can the other party deny having sent a transaction.[39] 


It is important to note that while technology such as cryptographic systems can assist in non-repudiation efforts, the concept is at its core a legal concept transcending the realm of technology.

It is not, for instance, sufficient to show that the message matches a digital signature signed with the sender's private key, and thus only the sender could have sent the message, and nobody else could have altered it in transit (data integrity).

The alleged sender could in return demonstrate that the digital signature algorithm is vulnerable or flawed, or allege or prove that his signing key has been compromised.

The fault for these violations may or may not lie with the sender, and such assertions may or may not relieve the sender of liability, but the assertion would invalidate the claim that the signature necessarily proves authenticity and integrity.

As such, the sender may repudiate the message (because authenticity and integrity are pre-requisites for non-repudiation).



Risk Management InfoSec:

The Certified Information Systems Auditor (CISA) Review Manual 2006 provides the following definition of risk management: "Risk management is the process of identifying vulnerabilities and threats to the information resources used by an organization in achieving business objectives, and deciding what countermeasures, if any, to take in reducing risk to an acceptable level, based on the value of the information resource to the organization."[40]


There are two things in this definition that may need some clarification.

First, the process of risk management is an ongoing, iterative process.

It must be repeated indefinitely.

The business environment is constantly changing and new threats and vulnerabilities emerge every day.

Second, the choice of countermeasures (controls) used to manage risks must strike a balance between productivity, cost, effectiveness of the countermeasure, and the value of the informational asset being protected.

Risk analysis and risk evaluation processes have their limitations since, when security incidents occur, they emerge in a context, and their rarity and uniqueness give rise to unpredictable threats.

The analysis of these phenomena, which are characterized by breakdowns, surprises and side-effects, requires a theoretical approach that is able to examine and interpret subjectively the detail of each incident.[41]



Residual Risk InfoSec:

Risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset).

A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset.

A threat is anything (man-made or act of nature) that has the potential to cause harm.

The likelihood that a threat will use a vulnerability to cause harm creates a risk.
When a threat does use a vulnerability to inflict harm, it has an impact.

In the context of information security, the impact is a loss of availability, integrity, and confidentiality, and possibly other losses (lost income, loss of life, loss of real property).[42]

 It should be pointed out that it is not possible to identify all risks, nor is it possible to eliminate all risk.

The remaining risk is called "residual risk."



A Risk Assessment:
This is to carried out by a team of people who have knowledge of specific areas of the business.

Membership of the team may vary over time as different parts of the business are assessed.

The assessment may use a subjective qualitative analysis based on informed opinion, or where reliable dollar figures and historical information is available, the analysis may use quantitative analysis.

Research has shown that the most vulnerable point in most information systems is the human user, operator, designer, or other human.[43]

The ISO/IEC 27002:2005 Code of practice for information security management recommends the following be examined during a risk assessment:
In broad terms, the risk management process consists of: [44][45]
  1. Identification of assets and estimating their value. Include: people, buildings, hardware, software, data (electronic, print, other), supplies.
  2. Conduct a threat assessment. Include: Acts of nature, acts of war, accidents, malicious acts originating from inside or outside the organization.
  3. Conduct a vulnerability assessment, and for each vulnerability, calculate the probability that it will be exploited. Evaluate policies, procedures, standards, training, physical security, quality control, technical security.
  4. Calculate the impact that each threat would have on each asset. Use qualitative analysis or quantitative analysis.
  5. Identify, select and implement appropriate controls. Provide a proportional response. Consider productivity, cost effectiveness, and value of the asset.
  6. Evaluate the effectiveness of the control measures. Ensure the controls provide the required cost effective protection without discernible loss of productivity.
For any given risk, management can choose to accept the risk based upon the relative low value of the asset, the relative low frequency of occurrence, and the relative low impact on the business.

The leadership may choose to mitigate the risk by selecting and implementing appropriate control measures to reduce the risk.

In some cases, the risk can be transferred to another business by buying insurance or outsourcing to another business.[46]  The reality of some risks may be disputed.  In such cases leadership may choose to deny the risk.
Security controls:
Selecting and implementing proper security controls will initially help an organization bring down risk to acceptable levels.

Control selection should follow and should be based on the risk assessment.

 Controls can vary in nature, but fundamentally they are ways of protecting the confidentiality, integrity or availability of information.

ISO/IEC 27001 has defined controls in different areas.

Organizations can implement additional controls according to requirement of the organization.[47]

ISO/IEC 27002 offers a guideline for organizational information security standards.

Administrative controls consist of approved written policies, procedures, standards and guidelines.

Administrative controls form the framework for running the business and managing people.

They inform people on how the business is to be run and how day-to-day operations are to be conducted.

Laws and regulations created by government bodies are also a type of administrative control because they inform the business.

Some industry sectors have policies, procedures, standards and guidelines that must be followed – the Payment Card Industry Data Sec[1]urity Standard (PCI DSS) required by Visa and MasterCard is such an example.

Other examples of administrative controls include the corporate security policy, password policy, hiring policies, and disciplinary policies.

Administrative controls form the basis for the selection and implementation of logical and physical controls.

Logical and physical controls are manifestations of administrative controls, which are of paramount importance.

Logical InfoSec:

Logical controls (also called technical controls) use software and data to monitor and control access to information and computing systems.

Passwords, network and host-based firewalls, network intrusion detection systems, access control lists, and data encryption are examples of logical controls.

An important logical control that is frequently overlooked is the principle of least privilege, which requires that an individual, program or system process not be granted any more access privileges than are necessary to perform the task.[48]

A blatant example of the failure to adhere to the principle of least privilege is logging into Windows as user Administrator to read email and surf the web.

Violations of this principle can also occur when an individual collects additional access privileges over time.

This happens when employees' job duties change, employees are promoted to a new position, or employees are transferred to another department.

The access privileges required by their new duties are frequently added onto their already existing access privileges, which may no longer be necessary or appropriate.

Physical Controls Monitor and Environment:

Physical controls monitor and control the environment of the work place and computing facilities.



They also monitor and control access to and from such facilities and include doors, locks, heating and air conditioning, smoke and fire alarms, fire suppression systems, cameras, barricades, fencing, security guards, cable locks, etc.

Separating the network and workplace into functional areas are also physical controls.

An important physical control that is frequently overlooked is separation of duties, which ensures that an individual can not complete a critical task by himself.

For example, an employee who submits a request for reimbursement should not also be able to authorize payment or print the check.

An applications programmer should not also be the server administrator or the database administrator; these roles and responsibilities must be separated from one another.[49]


Defense In Depth:


The onion model of defense in depth Main article:
Defense in depth (computing)

Information security must protect information throughout its lifespan, from the initial creation of the information on through to the final disposal of the information.


The information must be protected while in motion and while at rest.

During its lifetime, information may pass through many different information processing systems and through many different parts of information processing systems.

There are many different ways the information and information systems can be threatened.

To fully protect the information during its lifetime, each component of the information processing system must have its own protection mechanisms.

The building up, layering on and overlapping of security measures is called "defense in depth."

In contrast to a metal chain, which is famously only as strong as its weakest link, the defense in depth strategy aims at a structure where, should one defensive measure fail, other measures will continue to provide protection.[50]

Recall the earlier discussion about administrative controls, logical controls, and physical controls.

The three types of controls can be used to form the basis upon which to build a defense in depth strategy.

With this approach, defense in depth can be conceptualized as three distinct layers or planes laid one on top of the other.

Additional insight into defense in depth can be gained by thinking of it as forming the layers of an onion, with data at the core of the onion, people the next outer layer of the onion, and network security, host-based security and application security forming the outermost layers of the onion.

Both perspectives are equally valid, and each provides valuable insight into the implementation of a good defense in depth strategy.



Security Classification For Information:


An important aspect of information security and risk management is recognizing the value of information and defining appropriate procedures and protection requirements for the information.


Not all information is equal and so not all information requires the same degree of protection.

This requires information to be assigned a security classification.

The first step in information classification is to identify a member of senior management as the owner of the particular information to be classified.

Next, develop a classification policy.

The policy should describe the different classification labels, define the criteria for information to be assigned a particular label, and list the required security controls for each classification.[51]

Some factors that influence which classification information should be assigned include how much value that information has to the organization, how old the information is and whether or not the information has become obsolete.

Laws and other regulatory requirements are also important considerations when classifying information.

The Information Systems Audit and Control Association (ISACA) and its Business Model for Information Security also serves as a tool for security professionals to examine security from a systems perspective, creating an environment where security can be managed holistically, allowing actual risks to be addressed.[52]
The type of information security classification labels selected and used will depend on the nature of the organization, with examples being:[51]
  • In the business sector, labels such as: Public, Sensitive, Private, Confidential.
  • In the government sector, labels such as: Unclassified, Unofficial, Protected, Confidential, Secret, Top Secret and their non-English equivalents.
  • In cross-sectoral formations, the Traffic Light Protocol, which consists of: White, Green, Amber, and Red.
All employees in the organization, as well as business partners, must be trained on the classification schema and understand the required security controls and handling procedures for each classification.

The classification of a particular information asset that has been assigned should be reviewed periodically to ensure the classification is still appropriate for the information and to ensure the security controls required by the classification are in place and are followed in their right procedures.

Access Control:

Access to protected information must be restricted to people who are authorized to access the information.



The computer programs, and in many cases the computers that process the information, must also be authorized.

This requires that mechanisms be in place to control the access to protected information.

The sophistication of the access control mechanisms should be in parity with the value of the information being protected; the more sensitive or valuable the information the stronger the control mechanisms need to be.

The foundation on which access control mechanisms are built start with identification and authentication.

 Access control is generally considered in three steps: identification, authentication, and authorization.[2]



Identification:

Identification is an assertion of who someone is or what something is.


If a person makes the statement "Hello, my name is John Doe" they are making a claim of who they are.

However, their claim may or may not be true.

Before John Doe can be granted access to protected information it will be necessary to verify that the person claiming to be John Doe really is John Doe.

Typically the claim is in the form of a username.

By entering that username you are claiming "I am the person the username belongs to".

Authentication:

Authentication is the act of verifying a claim of identity.


When John Doe goes into a bank to make a withdrawal, he tells the bank teller he is John Doe, a claim of identity.

The bank teller asks to see a photo ID, so he hands the teller his driver's license.

The bank teller checks the license to make sure it has John Doe printed on it and compares the photograph on the license against the person claiming to be John Doe.

If the photo and name match the person, then the teller has authenticated that John Doe is who he claimed to be.

Similarly, by entering the correct password, the user is providing evidence that he/she is the person the username belongs to.

There are three different types of information that can be used for authentication:
Strong authentication requires providing more than one type of authentication information (two-factor authentication).

The username is the most common form of identification on computer systems today and the password is the most common form of authentication.

Usernames and passwords have served their purpose, but they are increasingly inadequate.[53]

Usernames and passwords are slowly being replaced or supplemented with more sophisticated authentication mechanisms such as Time-based One-time Password algorithms.


Authorization:

After a person, program or computer has successfully been identified and authenticated then it must be determined what informational resources they are permitted to access and what actions they will be allowed to perform (run, view, create, delete, or change).




Authorization to access information and other computing services begins with administrative policies and procedures.

The policies prescribe what information and computing services can be accessed, by whom, and under what conditions.

The access control mechanisms are then configured to enforce these policies.

Different computing systems are equipped with different kinds of access control mechanisms.

Some may even offer a choice of different access control mechanisms.

The access control mechanism a system offers will be based upon one of three approaches to access control, or it may be derived from a combination of the three approaches.[2]

The non-discretionary approach consolidates all access control under a centralized administration.

The access to information and other resources is usually based on the individuals function (role) in the organization or the tasks the individual must perform.

The discretionary approach gives the creator or owner of the information resource the ability to control access to those resources.

In the mandatory access control approach, access is granted or denied basing upon the security classification assigned to the information resource.

Examples of common access control mechanisms in use today include role-based access control, available in many advanced database management systems; simple file permissions provided in the UNIX and Windows operating systems; Group Policy Objects provided in Windows network systems; and Kerberos, RADIUS, TACACS, and the simple access lists used in many firewalls and routers.

To be effective, policies and other security controls must be enforceable and upheld.

Effective policies ensure that people are held accountable for their actions.

The U.S. Treasury's guidelines for systems processing sensitive or proprietary information, for example, states that all failed and successful authentication and access attempts must be logged, and all access to information must leave some type of audit trail.[54]
Also, the need-to-know principle needs to be in effect when talking about access control.

This principle gives access rights to a person to perform their job functions.

This principle is used in the government when dealing with difference clearances.

Even though two employees in different departments have a top-secret clearance, they must have a need-to-know in order for information to be exchanged.

 Within the need-to-know principle, network administrators grant the employee the least amount of privileges to prevent employees from accessing more than what they are supposed to.

Need-to-know helps to enforce the confidentiality-integrity-availability triad.

Need-to-know directly impacts the confidential area of the triad.

Cryptography, Main Article:




Information that has been encrypted (rendered unusable) can be transformed back into its original usable form by an authorized user who possesses the cryptographic key, through the process of decryption.

Cryptography is used in information security to protect information from unauthorized or accidental disclosure while the information is in transit (either electronically or physically) and while information is in storage.[2]


Cryptography provides information security with other useful applications as well, including improved authentication methods, message digests, digital signatures, non-repudiation, and encrypted network communications.

Older, less secure applications such as Telnet and File Transfer Protocol (FTP) are slowly being replaced with more secure applications such as Secure Shell (SSH) that use encrypted network communications.

Wireless communications can be encrypted using protocols such as WPA/WPA2 or the older (and less secure) WEP.

Wired communications (such as ITU‑T G.hn) are secured using AES for encryption and X.1035 for authentication and key exchange.

Software applications such as GnuPG or PGP can be used to encrypt data files and email.

Cryptography can introduce security problems when it is not implemented correctly.

Cryptographic solutions need to be implemented using industry-accepted solutions that have undergone rigorous peer review by independent experts in cryptography.

The length and strength of the encryption key is also an important consideration.

A key that is weak or too short will produce weak encryption.

The keys used for encryption and decryption must be protected with the same degree of rigor as any other confidential information.

They must be protected from unauthorized disclosure and destruction and they must be available when needed.

Public key infrastructure (PKI) solutions address many of the problems that surround key management.[2]

Process:

The terms "reasonable and prudent person," "due care" and "due diligence" have been used in the fields of finance, securities, and law for many years.


In recent years these terms have found their way into the fields of computing and information security.[45] U.S.

Federal Sentencing Guidelines now make it possible to hold corporate officers liable for failing to exercise due care and due diligence in the management of their information systems.[55]

In the business world, stockholders, customers, business partners and governments have the expectation that corporate officers will run the business in accordance with accepted business practices and in compliance with laws and other regulatory requirements.

This is often described as the "reasonable and prudent person" rule.

A prudent person takes due care to ensure that everything necessary is done to operate the business by sound business principles and in a legal ethical manner.

A prudent person is also diligent (mindful, attentive, and ongoing) in their due care of the business.

 In the field of information security, Harris[56] offers the following definitions of due care and due diligence:
"Due care are steps that are taken to show that a company has taken responsibility for the activities that take place within the corporation and has taken the necessary steps to help protect the company, its resources, and employees."
And, [Due diligence are the] "continual activities that make sure the protection mechanisms are continually maintained and operational."
Attention should be made to two important points in these definitions.

First, in due care, steps are taken to show; this means that the steps can be verified, measured, or even produce tangible artifacts.

Second, in due diligence, there are continual activities; this means that people are actually doing things to monitor and maintain the protection mechanisms, and these activities are ongoing.

Security Governance:

The Software Engineering Institute at Carnegie Mellon University, in a publication titled Governing for Enterprise Security (GES) Implementation Guide, defines characteristics of effective security governance.


These include:[57]
  • An enterprise-wide issue
  • Leaders are accountable
  • Viewed as a business requirement
  • Risk-based
  • Roles, responsibilities, and segregation of duties defined
  • Addressed and enforced in policy
  • Adequate resources committed
  • Staff aware and trained
  • A development life cycle requirement
  • Planned, managed, measurable, and measured
  • Reviewed and audited

Incident Response Plans:

This section needs expansion.  

You can help by adding to it. (January 2018) An incident response plan that addresses how discovered breaches in security is also vital.


It should include:
  • Selection of team members
  • Definition of roles, responsibilities and lines of authority
  • Definition of a security incident
  • Definition of a reportable incident
  • Training
  • Detection
  • Classification
  • Escalation
  • Containment
  • Eradication
  • Documentation

Change Management:

This section may have been copied and pasted from https://employment.blurtit.com/1335625/how-information-system-changing-the-management-process (DupDet · CopyVios), possibly in violation of Wikipedia's copyright policy.

Please remedy this by editing this article to remove any non-free copyrighted content and attributing free content correctly, or flagging the content for deletion. 

Please be sure that the supposed source of the copyright violation is not itself a Wikipedia mirror.

123Change management is a formal process for directing and controlling alterations to the information processing environment.

This includes alterations to desktop computers, the network, servers and software.

The objectives of change management are to reduce the risks posed by changes to the information processing environment and improve the stability and reliability of the processing environment as changes are made.

It is not the objective of change management to prevent or hinder necessary changes from being implemented.[58]

Any change to the information processing environment introduces an element of risk.

Even apparently simple changes can have unexpected effects.

One of management's many responsibilities is the management of risk.

Change management is a tool for managing the risks introduced by changes to the information processing environment.

Part of the change management process ensures that changes are not implemented at inopportune times when they may disrupt critical business processes or interfere with other changes being implemented.
\
Not every change needs to be managed.

Some kinds of changes are a part of the everyday routine of information processing and adhere to a predefined procedure, which reduces the overall level of risk to the processing environment.

Creating a new user account or deploying a new desktop computer are examples of changes that do not generally require change management.

However, relocating user file shares, or upgrading the Email server pose a much higher level of risk to the processing environment and are not a normal everyday activity.

The critical first steps in change management are (a) defining change (and communicating that definition) and (b) defining the scope of the change system.

Change management is usually overseen by a change review board composed of representatives from key business areas, security, networking, systems administrators, database administration, application developers, desktop support and the help desk.

The tasks of the change review board can be facilitated with the use of automated work flow application.

The responsibility of the change review board is to ensure the organization's documented change management procedures are followed.

The change management process is as follows[59]
  • Request: Anyone can request a change. The person making the change request may or may not be the same person that performs the analysis or implements the change. When a request for change is received, it may undergo a preliminary review to determine if the requested change is compatible with the organizations business model and practices, and to determine the amount of resources needed to implement the change.
  • Approve: Management runs the business and controls the allocation of resources therefore, management must approve requests for changes and assign a priority for every change. Management might choose to reject a change request if the change is not compatible with the business model, industry standards or best practices. Management might also choose to reject a change request if the change requires more resources than can be allocated for the change.
  • Plan: Planning a change involves discovering the scope and impact of the proposed change; analyzing the complexity of the change; allocation of resources and, developing, testing and documenting both implementation and back-out plans. Need to define the criteria on which a decision to back out will be made.
  • Test: Every change must be tested in a safe test environment, which closely reflects the actual production environment, before the change is applied to the production environment. The backout plan must also be tested.
  • Schedule: Part of the change review board's responsibility is to assist in the scheduling of changes by reviewing the proposed implementation date for potential conflicts with other scheduled changes or critical business activities.
  • Communicate: Once a change has been scheduled it must be communicated. The communication is to give others the opportunity to remind the change review board about other changes or critical business activities that might have been overlooked when scheduling the change. The communication also serves to make the help desk and users aware that a change is about to occur. Another responsibility of the change review board is to ensure that scheduled changes have been properly communicated to those who will be affected by the change or otherwise have an interest in the change.
  • Implement: At the appointed date and time, the changes must be implemented. Part of the planning process was to develop an implementation plan, testing plan and, a back out plan. If the implementation of the change should fail or, the post implementation testing fails or, other "drop dead" criteria have been met, the back out plan should be implemented.
  • Document: All changes must be documented. The documentation includes the initial request for change, its approval, the priority assigned to it, the implementation, testing and back out plans, the results of the change review board critique, the date/time the change was implemented, who implemented it, and whether the change was implemented successfully, failed or postponed.
  • Post-change review: The change review board should hold a post-implementation review of changes. It is particularly important to review failed and backed out changes. The review board should try to understand the problems that were encountered, and look for areas for improvement.
Change management procedures that are simple to follow and easy to use can greatly reduce the overall risks created when changes are made to the information processing environment.

Good change management procedures improve the overall quality and success of changes as they are implemented.

This is accomplished through planning, peer review, documentation and communication.

ISO/IEC 20000, The Visible OPS Handbook:
Implementing ITIL in 4 Practical and Auditable Steps[60] (Full book summary),[61] and Information Technology Infrastructure Library all provide valuable guidance on implementing an efficient and effective change management program information security.

Business Continuity:

Business continuity management (BCM) concerns arrangements aiming to protect an organization's critical business functions from interruption due to incidents, or at least minimize the effects.



BCM is essential to any organization to keep technology and business in line with current threats to the continuation of business as usual.

The BCM should be included in an organizations risk analysis plan to ensure that all of the necessary business functions have what they need to keep going in the event of any type of threat to any business function.[62]
It encompasses:
  • Analysis of requirements, e.g., identifying critical business functions, dependencies and potential failure points, potential threats and hence incidents or risks of concern to the organization;
  • Specification, e.g., maximum tolerable outage periods; recovery point objectives (maximum acceptable periods of data loss);
  • Architecture and design, e.g., an appropriate combination of approaches including resilience (e.g. engineering IT systems and processes for high availability, avoiding or preventing situations that might interrupt the business), incident and emergency management (e.g., evacuating premises, calling the emergency services, triage/situation assessment and invoking recovery plans), recovery (e.g., rebuilding) and contingency management (generic capabilities to deal positively with whatever occurs using whatever resources are available);
  • Implementation, e.g., configuring and scheduling backups, data transfers, etc., duplicating and strengthening critical elements; contracting with service and equipment suppliers;
  • Testing, e.g., business continuity exercises of various types, costs and assurance levels;
  • Management, e.g., defining strategies, setting objectives and goals; planning and directing the work; allocating funds, people and other resources; prioritization relative to other activities; team building, leadership, control, motivation and coordination with other business functions and activities (e.g., IT, facilities, human resources, risk management, information risk and security, operations); monitoring the situation, checking and updating the arrangements when things change; maturing the approach through continuous improvement, learning and appropriate investment;
  • Assurance, e.g., testing against specified requirements; measuring, analyzing and reporting key parameters; conducting additional tests, reviews and audits for greater confidence that the arrangements will go to plan if invoked.
Whereas BCM takes a broad approach to minimizing disaster-related risks by reducing both the probability and the severity of incidents, a disaster recovery plan (DRP) focuses specifically on resuming business operations as quickly as possible after a disaster.

A disaster recovery plan, invoked soon after a disaster occurs, lays out the steps necessary to recover critical information and communications technology (ICT) infrastructure.

Disaster recovery planning includes establishing a planning group, performing risk assessment, establishing priorities, developing recovery strategies, preparing inventories and documentation of the plan, developing verification criteria and procedure, and lastly implementing the plan.[63] 

Laws and Regulations:

Privacy International 2007 privacy ranking
green, Protections and safeguards red,
Endemic surveillance societies Below is a partial listing of governmental laws and regulations in various parts of the world that have, had, or will have, a significant effect on data processing and information security.

Important industry sector regulations have also been included
when they have a significant impact on information security.
  • The U.K. Data Protection Act 1998 makes new provisions for the regulation of the processing of information relating to individuals, including the obtaining, holding, use or disclosure of such information. The European Union Data Protection Directive (EUDPD) requires that all E.U. members adopt national regulations to standardize the protection of data privacy for citizens throughout the E.U.[64]
  • The Computer Misuse Act 1990 is an Act of the U.K. Parliament making computer crime (e.g., hacking) a criminal offense. The act has become a model upon which several other countries, including Canada and the Republic of Ireland, have drawn inspiration from when subsequently drafting their own information security laws.[65]
  • The E.U.'s Data Retention Directive (annulled) required internet service providers and phone companies to keep data on every electronic message sent and phone call made for between six months and two years.[66]
  • The Family Educational Rights and Privacy Act (FERPA) (20 U.S.C. 1232 g; 34 CFR Part 99) is a U.S. Federal law that protects the privacy of student education records. The law applies to all schools that receive funds under an applicable program of the U.S. Department of Education. Generally, schools must have written permission from the parent or eligible student in order to release any information from a student's education record.[67]
  • The Federal Financial Institutions Examination Council’s (FFIEC) security guidelines for auditors specifies requirements for online banking security.[68]
  • The Health Insurance Portability and Accountability Act (HIPAA) of 1996 requires the adoption of national standards for electronic health care transactions and national identifiers for providers, health insurance plans, and employers. Additionally, it requires health care providers, insurance providers and employers to safeguard the security and privacy of health data.[69]
  • The Gramm–Leach–Bliley Act of 1999 (GLBA), also known as the Financial Services Modernization Act of 1999, protects the privacy and security of private financial information that financial institutions collect, hold, and process.[70]
  • Section 404 of the Sarbanes–Oxley Act of 2002 (SOX) requires publicly traded companies to assess the effectiveness of their internal controls for financial reporting in annual reports they submit at the end of each fiscal year. Chief information officers are responsible for the security, accuracy and the reliability of the systems that manage and report the financial data. The act also requires publicly traded companies to engage with independent auditors who must attest to, and report on, the validity of their assessments.[71]
  • The Payment Card Industry Data Security Standard (PCI DSS) establishes comprehensive requirements for enhancing payment account data security. It was developed by the founding payment brands of the PCI Security Standards Council — including American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International — to help facilitate the broad adoption of consistent data security measures on a global basis. The PCI DSS is a multifaceted security standard that includes requirements for security management, policies, procedures, network architecture, software design and other critical protective measures.[72]
  • State security breach notification laws (California and many others) require businesses, nonprofits, and state institutions to notify consumers when unencrypted "personal information" may have been compromised, lost, or stolen.[73]
  • The Personal Information Protection and Electronics Document Act (PIPEDA) of Canada supports and promotes electronic commerce by protecting personal information that is collected, used or disclosed in certain circumstances, by providing for the use of electronic means to communicate or record information or transactions and by amending the Canada Evidence Act, the Statutory Instruments Act and the Statute Revision Act.[74]
  • Greece's Hellenic Authority for Communication Security and Privacy (ADAE) (Law 165/2011) establishes and describes the minimum information security controls that should be deployed by every company which provides electronic communication networks and/or services in Greece in order to protect customers' confidentiality. These include both managerial and technical controls (e.g., log records should be stored for two years).[75]
  • Greece's Hellenic Authority for Communication Security and Privacy (ADAE) (Law 205/2013) concentrates around the protection of the integrity and availability of the services and data offered by Greek telecommunication companies. The law forces these and other related companies to build, deploy and test appropriate business continuity plans and redundant infrastructures.[76]

Information Security Culture:

Employee behavior can have a big impact on information security in organizations.



Cultural concepts can help different segments of the organization work effectively or work against effectiveness towards information security within an organization.

"Exploring the Relationship between Organizational Culture and Information Security Culture" provides the following definition of information security culture: "ISC is the totality of patterns of behavior in an organization that contribute to the protection of information of all kinds."[77]

Andersson and Reimers (2014) found that employees often do not see themselves as part of the organization Information Security "effort" and often take actions that ignore organizational information security best interests.[78]

Research shows information security culture needs to be improved continuously.

In Information Security Culture from Analysis to Change, authors commented, "It's a never ending process, a cycle of evaluation and change or maintenance."

To manage the information security culture, five steps should be taken: pre-evaluation, strategic planning, operative planning, implementation, and post-evaluation.[4]
  • Pre-Evaluation: to identify the awareness of information security within employees and to analysis current security policy
  • Strategic Planning: to come up a better awareness-program, we need to set clear targets. Clustering people is helpful to achieve it
  • Operative Planning: create a good security culture based on internal communication, management buy-in, security awareness and training programs
  • Implementation: should feature commitment of management, communication with organizational members, courses for all organizational members, and commitment of the employees[4]
  • Post-evaluation: to better gauge the effectiveness of the prior steps and build on continuous improvement

Sources of Standards:

The International Organization for Standardization; (ISO) is a consortium of national standards institutes from 157 countries, coordinated through a secretariat in Geneva, Switzerland.



References To This Post:
ISO is the world's largest developer of standards.


ISO 15443: "Information technology – Security techniques – A framework for IT security assurance", ISO/IEC 27002: "Information technology – Security techniques – Code of practice for information security management", ISO-20000: "Information technology – Service management", and ISO/IEC 27001: "Information technology – Security techniques – Information security management systems – Requirements" are of particular interest to information security professionals.

The US National Institute of Standards and Technology (NIST) is a non-regulatory federal agency within the U.S. Department of Commerce.

The NIST Computer Security Division develops standards, metrics, tests and validation programs as well as publishes standards and guidelines to increase secure IT planning, implementation, management and operation.

NIST is also the custodian of the U.S. Federal Information Processing Standard publications (FIPS).

The Internet Society is a professional membership society with more than 100 organizations and over 20,000 individual members in over 180 countries.

It provides leadership in addressing issues that confront the future of the internet and is the organizational home for the groups responsible for internet infrastructure standards, including the Internet Engineering Task Force (IETF) and the Internet Architecture Board (IAB).

The ISOC hosts the Requests for Comments (RFCs) which includes the Official Internet Protocol Standards and the RFC-2196 Site Security Handbook.

The Information Security Forum is a global nonprofit organization of several hundred leading organizations in financial services, manufacturing, telecommunications, consumer goods, government, and other areas.

It undertakes research into information security practices and offers advice in its biannual Standard of Good Practice and more detailed advisories for members.

The Institute of Information Security Professionals (IISP) is an independent, non-profit body governed by its members, with the principal objective of advancing the professionalism of information security practitioners and thereby the professionalism of the industry as a whole.

The institute developed the IISP Skills Framework.

This framework describes the range of competencies expected of information security and information assurance professionals in the effective performance of their roles.

It was developed through collaboration between both private and public sector organizations and world-renowned academics and security leaders.[79]

The German Federal Office for Information Security (in German Bundesamt für Sicherheit in der Informationstechnik (BSI)) BSI-Standards 100-1 to 100-4 are a set of recommendations including "methods, processes, procedures, approaches and measures relating to information security".[80]

The BSI-Standard 100-2 IT-Grundschutz Methodology describes how information security management can be implemented and operated.

The standard includes a very specific guide, the IT Baseline Protection Catalogs (also known as IT-Grundschutz Catalogs).

Before 2005, the catalogs were formerly known as "IT Baseline Protection Manual".

The Catalogs are a collection of documents useful for detecting and combating security-relevant weak points in the IT environment (IT cluster).

The collection encompasses as of September 2013 over 4,400 pages with the introduction and catalogs.

The IT-Grundschutz approach is aligned with to the ISO/IEC 2700x family.

The European Telecommunications Standards Institute standardized a catalog of information security indicators, headed by the Industrial Specification Group (ISG) ISI.