SlideShare a Scribd company logo
1 of 62
Download to read offline
CNIT 125:
Information Security
Professional
(CISSP
Preparation)
Ch 1. Security Governance
Through Principles and Policies
The CIA Triad
Core Information Security Tenets
Confidentiality
Integrity Availability
Controls
• Security controls are evaluated on how well
they address the code tenets
• A complete security solution should
adequately address each of these tenets
• Vulnerabilities and risks are also evaluated
on the threat they pose against one or more
of the CIA Triad principles
Confidentiality
• Assurance that data, objects, or resources
are restricted from unauthorized subjects
• Data must be protected in storage, in
process, and in transit
• Attacks include sniffing network traffic, social
engineering, eavesdropping, and more
• Unauthorized disclosure often results from
human error
Other Confidentiality Concepts
• Sensitivity
• Quality of information which could cause harm
if disclosed
• Discretion
• An operator's act or decision to control
disclosure to minimize harm
• Criticality
• The level to which information is mission-
critical; highly critical information is essential to
the operation or function of an organization
Other Confidentiality Concepts
• Concealment
• Hiding or preventing disclosure; a means of
cover, obfuscation, or distraction
• Secrecy
• Keeping something secret; preventing
disclosure
• Privacy
• Keeping information confidential that is
personally identifiable or that might cause
harm, embarrassment, or disgrace
Other Confidentiality Concepts
• Seclusion
• Storing something in an out-of-the-way
location
• Isolation
• Keeping something separated from others
Integrity
• Assures that data has not been modified,
tampered with, or corrupted
• Three perspectives
• Prevent unauthorized subjects from making
modifications
• Prevent authorized subjects from making
unauthorized modifications, such as mistakes
• Maintaining consistency of objects so data is
correct and maintains its proper relationships
with child, peer, or parent objects
Integrity Controls and Countermeasures
• Access controls
• Authentication
• Intrusion Detection Systems
• Activity logging
• Maintaining and validating object integrity
• Encryption
• Hashing
Integrity Attacks
• Viruses
• Logic bombs
• Unauthorized access
• Errors in coding
• Malicious modification
• System back doors
Other Integrity Concepts
• Accuracy
• Truthfulness
• Authenticity
• Validity
• Nonrepudiation
• Accountability
• Responsibility
• Completeness
• Comprehensiveness
Non-Repudiation
• Prevents entities from denying that they took
an action
• Examples: signing a home loan, making a
credit card purchase
• Techniques
– Digital signatures
– Audit logs
Availability
• Data and services are available when
needed by authorized subjects
– Remove SPOF (Single Point of Failure)
– Prevent Denial of Service attacks
Threats to Availability
• Device failure
• Software errors
• Environmental issues (heat, static,
flooding, power loss, etc.)
• Denial of Service attacks
• Human errors (deleting important files,
under allocating resources,
mislabeling objects)
Availability Controls
• Intermediary delivery systems design
(routers, proxies, etc.)
• Access controls
• Monitoring performance and traffic
• Redundant systems
• Backups
• Business Continuity Planning
• Fault-tolerant systems
Balancing CIA
• You can never have perfect security
• Increasing one item lowers others
• Increasing confidentiality generally lowers
availability
– Example: long ,complex passwords that are easily
forgotten
AAA Services
Five Elements
• Identification claiming to be someone
• Authentication proving that you are that
person
• Authorization allows you to access
resources
• Auditing records a log of what you do
• Accounting reviews log files and holds
subjects accountable for their actions
AAA Services
• Authentication
• Authorization
• Accounting
Nonrepudiation
• The subject of an activity cannot deny that
the event occurred
• Established using digital certificates, session
identifiers, transaction logs, etc.
Protection Mechanisms
• Layering
• Abstraction
• Data Hiding
• Encryption
Layering
• Also called Defense in Depth
• Multiple defenses in series
• If one fails, another may succeed
Abstraction
• Group similar elements together
• Assign security controls, restrictions, or
permissions to the groups
• Such as Administrators, Sales, Help Desk,
Managers
Data Hiding
• Placing data in a logical storage
compartment that is not seen by the subject
• Ex:
• Keeping a database inaccessible to
unauthorized users
• Restricting a subject at a low classification
level from accessing data at a higher
classification level
Encryption
• Hiding the meaning of a communication
from unintended recipients
Security Governance Principles
• The collection of practices
• Supporting, defining and directing
• The security efforts of an organization
• Goal is to maintain business processes while
striving towards growth and resiliency
• Some aspects are imposed on organizations
• Regulatory compliance
• Industry guidelines
• License requirements
Security Governance Principles
• Must be assessed and verified
• Security is not just an IT issue
• Affects every aspect of an organization
Alignment of Security Function
to Strategy, Goals, Mission, and Objectives
• Base security planning on a business case
• A documented argument to define a need
• Justifies the expense
Top-Down Approach
• Upper management initiates and defines
security policy
• Recommended
• Bottom-Up Approach
• IT staff makes security decisions without
input from senior management
• Rarely used and problematic
• Security plans are useless without approval
from senior management
CSO (Chief Security Officer)
• Security management is a responsibility of
upper management, not IT staff
• InfoSec team should be led by a CSO
• CSO reports directly to senior management
• CSO and InfoSec team are outside the
typical hierarchical structure
Strategic, Tactical, and Operational
Plans
Strategic, Tactical, and Operational
Plans
• Strategic Plan
• Long term (about five years)
• Goals and visions for the future
• Risk assessment
• Tactical Plan
• Useful for about a year
• Ex: projects, acquisitions, hiring, budget,
maintenance, support, system
development
Strategic, Tactical, and Operational
Plans
• Operational Plan
• Short term (month or quarter)
• Highly detailed
• Ex: resource allotments, budgetary
requirements, staffing assignments,
scheduling, step-by-step or
implementation procedures
Change Control/Management
• Planning, testing, logging, auditing, and
monitoring of activities related to security
controls and mechanisms
• Goal: ensure that a change does not reduce
or compromise security
• Must include rollback plan
• How to reverse a change to recover a
previous secured state
Change Control/Management
• Required fir ITSEC classifications of B2, B3,
and A1
• Information Technology Security
Evaluation and Criteria
Change Control Process
• Implement change in a monitored and orderly
manner
• Formalized testing process to very expected
results
• Rollback plan
• Users are informed of change before it occurs
• Effects of change are systematically analyzed
• Negative impact of change is minimized
• Changes are reviewed and approved by CAB
(Change Approval Board)
Data Classification
• Some data needs more security than others
• Criteria:
• Usefulness, timeliness, value, age, data
disclosure damage assessment, national
security implications
• Authorized access, restrictions,
maintenance, monitoring, and storage
To Implement a Classification Scheme
1. Identity custodian
2. Specify evaluation criteria
3. Classify and label each resource
4. Document exceptions
5. Select security controls
6. Specify declassification procedures
7. Create awareness program to instruct all
personnel
Classification Levels
• Government / Military
• Top Secret
• Secret
• Confidential
• Unclassified
• Business / Private Sector
• Confidential or Private
• Sensitive
• Public
Security Roles and Responsibilities
• Senior Manager
• Ultimately responsible for the security of an
organization
• Must sign off on all activities
• Security Professional
• Writes security policy and implements it
• Follows directives from senior management
• Data Owner
• Responsible for classifying information
Security Roles and Responsibilities
• Data Custodian
• Implements protections defined by security
policy
• Ex: Making and testing backups, managing
data storage based on classification
• User
• Anyone with access to the secured system
• Auditor
• Produces compliance and effectiveness
reports for the senior manager
Control Objectives for Information and
Related Technology (COBIT)
• A set of IT best practices
• from ISACA (Information Systems Audit and
Control Association)
• Five key principles
1. Meeting stakeholder needs
2. Covering the enterprise end-to-end
3. Applying a single, integrated framework
4. Enabling a holistic approach
5. Separating governance from management
COBIT 5
• Link Ch 1a
Due Care and Due Diligence
• Due Care (thought)
• Using reasonable care to protect the interests
of an organization
• Ex: Developing a security structure
• Security policy, standards, baselines,
guidelines, and procedures
• Due Diligence (action)
• Practicing the activities that maintain due care
• Applying the security structure onto IT
infrastructure
• Link Ch 1b
Security Structure Components
• Policies
• Standards
• Guidelines
• Procedures
Security Policies
• Overview or generalization of security needs
• A strategic plan for implementing security
• Assigns responsibilities
• Specifies audit and compliance
requirements
• Outlines enforcement processes
• Defines acceptable risk levels
• Used as proof that senior management has
exercised due care
• Always compulsory
Types of Security Policies
• Organizational
• Issues relevant to every aspect of an
organization
• Issue-specific
• Such as a specific network service
• System-specific
• Such as a firewall policy
Categories of Security Policies
• Regulatory
• Compliance with industry or legal
standards
• Advisory
• Discusses acceptable activities and
consequences of violations
• Most policies are advisory
• Informative
• Provides background information
Standards
• Compulsory requirements for homogenous
use of software, technology, and security
controls
• Course of action to implement technology
and procedures uniformly thought an
organization
• Tactical documents
Baselines
• Minimum level of security that every system
must meet
• Often refer to an industry or government
standard, like
• Trusted Computer System Evaluation
Criteria (TCSEC)
• NIST (National Institute of Standards and
Technology)
Guidelines
• Recommendation on how to meet standards
and baselines
• Flexible; can be customized
• Not compulsory
Security Procedures
• Detailed step-by-step instructions
• System- and software-specific
• Must be updated as hardware and software
evolve
Threat Modeling
• Identifies potential harm
• Probability of occurrence
• Priority of concern
• Means to reduce the threat
Proactive Threat Modeling
• During early stages of systems development
• During early design and specifications
establishment
• Predicts threats and designs in defenses
• Ex: Microsoft's Security Development
Lifecycle
Reactive Threat Modeling
• Takes place after a product has been
created and deployed
• Adversarial approach
• Ethical hacking
• Penetration testing
• Source code review
• Fuzz testing
• Leads to updates and patches
Identifying Threats
• Focused on Assets
• Control access to assets
• Focused on Attackers
• Consider goals of known attackers
• Focused on Software
• Custom software
• Ex: fancy Web pages
Microsoft STRIDE Threat Categorization
• Spoofing
• Tampering
• Repudiation
• Information disclosure
• Denial of service
• Elevation of privilege
Diagramming Potential Attacks
Reduction Analysis (Decomposition)
• Divide system into smaller containers and
find:
• Trust Boundaries
• Data Flow Paths
• Input Points
• Privileges Operations
• Details about Security Stance and
Approach
Prioritization and Response
• Document threats: means, target,
consequences
• Rank threats
• Probability x Damage
• High / Medium / Low
• DREAD model (Link Ch 1c)
• Damage potential, Reproducibility,
Exploitability, Affected users,
Discoverability
Security Risk and Acquisitions
• Purchasing items without considering
security leads to long-term risks
• Selecting purchases that are more secure is
often more cost-effective
• Consider Total Cost of Ownership
• Also applies to outsourcing contracts,
suppliers, consultants, etc.
• Ongoing security monitoring, management,
and assessment may be required
Evaluating a Third Party
• On-Site Assessment
• Document Exchange and Review
• Process / Policy Review

More Related Content

What's hot

3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
 
CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsCISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsKarthikeyan Dhayalan
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architectureKarthikeyan Dhayalan
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Domain 4 - Communications and Network Security
Domain 4  - Communications and Network SecurityDomain 4  - Communications and Network Security
Domain 4 - Communications and Network SecurityMaganathin Veeraragaloo
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
CISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU ArchitectureCISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU ArchitectureKarthikeyan Dhayalan
 
The adversary playbook - the tools, techniques and procedures used by threat ...
The adversary playbook - the tools, techniques and procedures used by threat ...The adversary playbook - the tools, techniques and procedures used by threat ...
The adversary playbook - the tools, techniques and procedures used by threat ...Jisc
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfTapOffice
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy Dam Frank
 
Information security governance
Information security governanceInformation security governance
Information security governanceKoen Maris
 

What's hot (20)

3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
 
CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsCISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranets
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
CISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - CryptographyCISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - Cryptography
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Domain 4 - Communications and Network Security
Domain 4  - Communications and Network SecurityDomain 4  - Communications and Network Security
Domain 4 - Communications and Network Security
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Cissp Training PPT
Cissp Training PPTCissp Training PPT
Cissp Training PPT
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 
CISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU ArchitectureCISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU Architecture
 
The adversary playbook - the tools, techniques and procedures used by threat ...
The adversary playbook - the tools, techniques and procedures used by threat ...The adversary playbook - the tools, techniques and procedures used by threat ...
The adversary playbook - the tools, techniques and procedures used by threat ...
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
IPsec
IPsecIPsec
IPsec
 
Cybersecurity Roadmap for Beginners
Cybersecurity Roadmap for BeginnersCybersecurity Roadmap for Beginners
Cybersecurity Roadmap for Beginners
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
 
Information security governance
Information security governanceInformation security governance
Information security governance
 

Similar to CISSP Prep: Ch 1: Security Governance Through Principles and Policies

1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)Sam Bowne
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...drsajjad13
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxdotco
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxTechnocracy2
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)Sam Bowne
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)Sam Bowne
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentSam Bowne
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...Hernan Huwyler, MBA CPA
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptxdotco
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.pptit160320737038
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 

Similar to CISSP Prep: Ch 1: Security Governance Through Principles and Policies (20)

1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
 
Intro.ppt
Intro.pptIntro.ppt
Intro.ppt
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptx
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 

More from Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...PsychoTech Services
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024Janet Corral
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 

Recently uploaded (20)

fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 

CISSP Prep: Ch 1: Security Governance Through Principles and Policies

  • 1. CNIT 125: Information Security Professional (CISSP Preparation) Ch 1. Security Governance Through Principles and Policies
  • 2. The CIA Triad Core Information Security Tenets Confidentiality Integrity Availability
  • 3. Controls • Security controls are evaluated on how well they address the code tenets • A complete security solution should adequately address each of these tenets • Vulnerabilities and risks are also evaluated on the threat they pose against one or more of the CIA Triad principles
  • 4. Confidentiality • Assurance that data, objects, or resources are restricted from unauthorized subjects • Data must be protected in storage, in process, and in transit • Attacks include sniffing network traffic, social engineering, eavesdropping, and more • Unauthorized disclosure often results from human error
  • 5. Other Confidentiality Concepts • Sensitivity • Quality of information which could cause harm if disclosed • Discretion • An operator's act or decision to control disclosure to minimize harm • Criticality • The level to which information is mission- critical; highly critical information is essential to the operation or function of an organization
  • 6. Other Confidentiality Concepts • Concealment • Hiding or preventing disclosure; a means of cover, obfuscation, or distraction • Secrecy • Keeping something secret; preventing disclosure • Privacy • Keeping information confidential that is personally identifiable or that might cause harm, embarrassment, or disgrace
  • 7. Other Confidentiality Concepts • Seclusion • Storing something in an out-of-the-way location • Isolation • Keeping something separated from others
  • 8. Integrity • Assures that data has not been modified, tampered with, or corrupted • Three perspectives • Prevent unauthorized subjects from making modifications • Prevent authorized subjects from making unauthorized modifications, such as mistakes • Maintaining consistency of objects so data is correct and maintains its proper relationships with child, peer, or parent objects
  • 9. Integrity Controls and Countermeasures • Access controls • Authentication • Intrusion Detection Systems • Activity logging • Maintaining and validating object integrity • Encryption • Hashing
  • 10. Integrity Attacks • Viruses • Logic bombs • Unauthorized access • Errors in coding • Malicious modification • System back doors
  • 11. Other Integrity Concepts • Accuracy • Truthfulness • Authenticity • Validity • Nonrepudiation • Accountability • Responsibility • Completeness • Comprehensiveness
  • 12. Non-Repudiation • Prevents entities from denying that they took an action • Examples: signing a home loan, making a credit card purchase • Techniques – Digital signatures – Audit logs
  • 13. Availability • Data and services are available when needed by authorized subjects – Remove SPOF (Single Point of Failure) – Prevent Denial of Service attacks
  • 14. Threats to Availability • Device failure • Software errors • Environmental issues (heat, static, flooding, power loss, etc.) • Denial of Service attacks • Human errors (deleting important files, under allocating resources, mislabeling objects)
  • 15. Availability Controls • Intermediary delivery systems design (routers, proxies, etc.) • Access controls • Monitoring performance and traffic • Redundant systems • Backups • Business Continuity Planning • Fault-tolerant systems
  • 16. Balancing CIA • You can never have perfect security • Increasing one item lowers others • Increasing confidentiality generally lowers availability – Example: long ,complex passwords that are easily forgotten
  • 18. Five Elements • Identification claiming to be someone • Authentication proving that you are that person • Authorization allows you to access resources • Auditing records a log of what you do • Accounting reviews log files and holds subjects accountable for their actions
  • 19. AAA Services • Authentication • Authorization • Accounting
  • 20. Nonrepudiation • The subject of an activity cannot deny that the event occurred • Established using digital certificates, session identifiers, transaction logs, etc.
  • 21. Protection Mechanisms • Layering • Abstraction • Data Hiding • Encryption
  • 22. Layering • Also called Defense in Depth • Multiple defenses in series • If one fails, another may succeed
  • 23. Abstraction • Group similar elements together • Assign security controls, restrictions, or permissions to the groups • Such as Administrators, Sales, Help Desk, Managers
  • 24. Data Hiding • Placing data in a logical storage compartment that is not seen by the subject • Ex: • Keeping a database inaccessible to unauthorized users • Restricting a subject at a low classification level from accessing data at a higher classification level
  • 25. Encryption • Hiding the meaning of a communication from unintended recipients
  • 26. Security Governance Principles • The collection of practices • Supporting, defining and directing • The security efforts of an organization • Goal is to maintain business processes while striving towards growth and resiliency • Some aspects are imposed on organizations • Regulatory compliance • Industry guidelines • License requirements
  • 27. Security Governance Principles • Must be assessed and verified • Security is not just an IT issue • Affects every aspect of an organization
  • 28. Alignment of Security Function to Strategy, Goals, Mission, and Objectives • Base security planning on a business case • A documented argument to define a need • Justifies the expense
  • 29. Top-Down Approach • Upper management initiates and defines security policy • Recommended • Bottom-Up Approach • IT staff makes security decisions without input from senior management • Rarely used and problematic • Security plans are useless without approval from senior management
  • 30. CSO (Chief Security Officer) • Security management is a responsibility of upper management, not IT staff • InfoSec team should be led by a CSO • CSO reports directly to senior management • CSO and InfoSec team are outside the typical hierarchical structure
  • 31. Strategic, Tactical, and Operational Plans
  • 32. Strategic, Tactical, and Operational Plans • Strategic Plan • Long term (about five years) • Goals and visions for the future • Risk assessment • Tactical Plan • Useful for about a year • Ex: projects, acquisitions, hiring, budget, maintenance, support, system development
  • 33. Strategic, Tactical, and Operational Plans • Operational Plan • Short term (month or quarter) • Highly detailed • Ex: resource allotments, budgetary requirements, staffing assignments, scheduling, step-by-step or implementation procedures
  • 34. Change Control/Management • Planning, testing, logging, auditing, and monitoring of activities related to security controls and mechanisms • Goal: ensure that a change does not reduce or compromise security • Must include rollback plan • How to reverse a change to recover a previous secured state
  • 35. Change Control/Management • Required fir ITSEC classifications of B2, B3, and A1 • Information Technology Security Evaluation and Criteria
  • 36. Change Control Process • Implement change in a monitored and orderly manner • Formalized testing process to very expected results • Rollback plan • Users are informed of change before it occurs • Effects of change are systematically analyzed • Negative impact of change is minimized • Changes are reviewed and approved by CAB (Change Approval Board)
  • 37. Data Classification • Some data needs more security than others • Criteria: • Usefulness, timeliness, value, age, data disclosure damage assessment, national security implications • Authorized access, restrictions, maintenance, monitoring, and storage
  • 38. To Implement a Classification Scheme 1. Identity custodian 2. Specify evaluation criteria 3. Classify and label each resource 4. Document exceptions 5. Select security controls 6. Specify declassification procedures 7. Create awareness program to instruct all personnel
  • 39. Classification Levels • Government / Military • Top Secret • Secret • Confidential • Unclassified • Business / Private Sector • Confidential or Private • Sensitive • Public
  • 40. Security Roles and Responsibilities • Senior Manager • Ultimately responsible for the security of an organization • Must sign off on all activities • Security Professional • Writes security policy and implements it • Follows directives from senior management • Data Owner • Responsible for classifying information
  • 41. Security Roles and Responsibilities • Data Custodian • Implements protections defined by security policy • Ex: Making and testing backups, managing data storage based on classification • User • Anyone with access to the secured system • Auditor • Produces compliance and effectiveness reports for the senior manager
  • 42. Control Objectives for Information and Related Technology (COBIT) • A set of IT best practices • from ISACA (Information Systems Audit and Control Association) • Five key principles 1. Meeting stakeholder needs 2. Covering the enterprise end-to-end 3. Applying a single, integrated framework 4. Enabling a holistic approach 5. Separating governance from management
  • 44. Due Care and Due Diligence • Due Care (thought) • Using reasonable care to protect the interests of an organization • Ex: Developing a security structure • Security policy, standards, baselines, guidelines, and procedures • Due Diligence (action) • Practicing the activities that maintain due care • Applying the security structure onto IT infrastructure • Link Ch 1b
  • 45. Security Structure Components • Policies • Standards • Guidelines • Procedures
  • 46. Security Policies • Overview or generalization of security needs • A strategic plan for implementing security • Assigns responsibilities • Specifies audit and compliance requirements • Outlines enforcement processes • Defines acceptable risk levels • Used as proof that senior management has exercised due care • Always compulsory
  • 47. Types of Security Policies • Organizational • Issues relevant to every aspect of an organization • Issue-specific • Such as a specific network service • System-specific • Such as a firewall policy
  • 48. Categories of Security Policies • Regulatory • Compliance with industry or legal standards • Advisory • Discusses acceptable activities and consequences of violations • Most policies are advisory • Informative • Provides background information
  • 49. Standards • Compulsory requirements for homogenous use of software, technology, and security controls • Course of action to implement technology and procedures uniformly thought an organization • Tactical documents
  • 50. Baselines • Minimum level of security that every system must meet • Often refer to an industry or government standard, like • Trusted Computer System Evaluation Criteria (TCSEC) • NIST (National Institute of Standards and Technology)
  • 51. Guidelines • Recommendation on how to meet standards and baselines • Flexible; can be customized • Not compulsory
  • 52. Security Procedures • Detailed step-by-step instructions • System- and software-specific • Must be updated as hardware and software evolve
  • 53. Threat Modeling • Identifies potential harm • Probability of occurrence • Priority of concern • Means to reduce the threat
  • 54. Proactive Threat Modeling • During early stages of systems development • During early design and specifications establishment • Predicts threats and designs in defenses • Ex: Microsoft's Security Development Lifecycle
  • 55. Reactive Threat Modeling • Takes place after a product has been created and deployed • Adversarial approach • Ethical hacking • Penetration testing • Source code review • Fuzz testing • Leads to updates and patches
  • 56. Identifying Threats • Focused on Assets • Control access to assets • Focused on Attackers • Consider goals of known attackers • Focused on Software • Custom software • Ex: fancy Web pages
  • 57. Microsoft STRIDE Threat Categorization • Spoofing • Tampering • Repudiation • Information disclosure • Denial of service • Elevation of privilege
  • 59. Reduction Analysis (Decomposition) • Divide system into smaller containers and find: • Trust Boundaries • Data Flow Paths • Input Points • Privileges Operations • Details about Security Stance and Approach
  • 60. Prioritization and Response • Document threats: means, target, consequences • Rank threats • Probability x Damage • High / Medium / Low • DREAD model (Link Ch 1c) • Damage potential, Reproducibility, Exploitability, Affected users, Discoverability
  • 61. Security Risk and Acquisitions • Purchasing items without considering security leads to long-term risks • Selecting purchases that are more secure is often more cost-effective • Consider Total Cost of Ownership • Also applies to outsourcing contracts, suppliers, consultants, etc. • Ongoing security monitoring, management, and assessment may be required
  • 62. Evaluating a Third Party • On-Site Assessment • Document Exchange and Review • Process / Policy Review