SlideShare una empresa de Scribd logo
1 de 10
Descargar para leer sin conexión
ISSN: 2278 – 1323
                                          International Journal of Advanced Research in Computer Engineering & Technology
                                                                                               Volume 1, Issue 3, May 2012


    Development and Management of Information Security Lifecycle
                                                                               Pravin Ghosekar
                                                                               Dhanwate National College
                                                                               Nagpur-440009. (MS)

                               “If this is the information superhighway,
                                              it’s going through
                                    a lot of bad, bad neighborhoods.”
                                           - Dorian Berger, 1997
Abstract :
One of the foremost small businesses security concerns is the protection of critical information,
both within their internal financial infrastructures and from external elements. Studies show that
most cyber-attacks occur inside organizations, instigated by personnel with valid access to the
system. The key to creating useful, transparent and enforceable network security comes from
adopting a process that provides broad-based needs input, careful identification of network
resource and access requirements, and data-driven implementation and management services.
This paper describes about the information security, and the development and management of
information security lifecycle.
Keywords: Information security, life cycle, security management

Introduction :
All business is a matter of trust. Trust can only develop where the participants in a transaction
feel secure. Security from a business perspective must therefore be seen as a business enabler,
not as a cost.
Information is one of a most important asset for any organization. Protection of information
assets is necessary to establish and maintain trust between the financial institution and its
customers, maintain compliance with the law, and protect the reputation of the institution.
Timely and reliable information is necessary to process transactions and support financial
institution and customer decisions. A financial institution’s earnings and capital can be adversely
affected if information becomes known to unauthorized parties, is altered, or is not available
when it is needed.
Information security is the process by which an organization protects and secures its systems,
media, and facilities that process and maintain information vital to its operations. On a broad
scale, the financial institution industry has a primary role in protecting the nation’s financial
services infrastructure. The security of the industry’s systems and information is essential to its
safety and soundness and to the privacy of customer financial information. Individual financial
institutions and their service providers must maintain effective security programs adequate for
their operational complexity. These security programs must have strong board and senior
management level support, integration of security activities and controls throughout the
organization’s business processes, and clear accountability for carrying out security
responsibilities.
Security policy has become a generic term with different meanings for diverse audiences. This
paper describes how a standards-based approach helps define security policy as a specific,
measurable and data-driven framework encompassing multiple user and management needs
across an organization. By applying this framework, organizations encourage broad-based
support for an information security solution. The end result is an efficient and effective ongoing
security management system, including both insourcing and outsourcing options.
                                                                                                                      55
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                         International Journal of Advanced Research in Computer Engineering & Technology
                                                                                              Volume 1, Issue 3, May 2012


Standards-based Security Policy
Security is a business fundamental in the physical world. No organization would even consider
opening operations without securing all facilities against theft, fire and vandalism. Nevertheless,
companies engaging in E-commerce routinely shortchange their protection of key online assets
and systems. A single security breach in the online world can be far more damaging than it
would be in the physical world in terms of strategic information lost, bad publicity, loss of
customer and partner confidence, and stakeholder liability. Once this realization hits home,
information security quickly becomes a key priority for e-business.
Trust, therefore, has become the fundamental issue for organizations using information
technology to grow through acquisition, move aggressively into new online business ventures or
streamline existing business operations. Can IT and senior management trust that information is
being properly used and safeguarded by employees? Can customers trust vendors to protect their
privacy? Can organizations trust vendors and partners to properly secure their interconnected
online assets? What is the financial impact when a specific segment of the network security
infrastructure is compromised or fails? Without this confidence, it becomes very difficult to
successfully deploy vendor/supplier extranets, Customer Relationship Marketing
(CRM)/Enterprise Resource Planning (ERP) enterprise applications, electronic commerce or
other online necessities for competing in today’s wired marketplace.




                              Fig. 1 : Standard based security policy
Complicating the issue is a general lack of security management awareness at all levels of an
organization. From senior management to customers and suppliers, security is perceived at best
as a necessary evil. At worst, it is an expensive and unwanted intrusion into normal business
operations. This inappropriate view must be overcome in order to establish strong, consistent
security practices. And yet, without a clear demonstration that security management adds value
through network transparency, any security process will be actively subverted by its users. Both
individuals and operating units must understand and invest in a process that clearly demonstrates
security management as an enabler that accelerates achievement of business goals.
A successful security management solution should begin as an integral part of an organization’s
overall business strategy. Once security management is accepted as a core business operation, it
necessitates the development of guidelines that create the security practices necessary to support
the business strategy. These guidelines, therefore, are what most organizations understand to be
their security policy. The policy in turn drives the development of an overall security
management architecture. Finally, this framework is monitored for vulnerability, attack and


                                                                                                                     56
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                        International Journal of Advanced Research in Computer Engineering & Technology
                                                                                             Volume 1, Issue 3, May 2012


misuse. The end result is improved information availability, integrity and confidentiality, from
both inside and outside the organization.




                          Fig. 2 : Confidentiality, Integrity, Availability
It sounds straightforward. But there is one significant obstacle to meeting this simplified set of
objectives – very few corporations know what information resides on their networks, where it is
located, who has access to that information and the cost of having a given set of information
compromised. This lack of self-knowledge becomes a crippling limitation when it comes time to
convert generalized principles into an enforceable security policy. If guidelines can’t be
converted into data and metrics for assessing performance, security policy cannot be applied
effectively.
British Standard 7799 (BS7799) is a blueprint for tying the various interpretations of security
policy into a single methodology that extends from broad-based security mission statements to
specific implementation and configuration guidelines and performance metrics for individual
users and network devices. Currently under review as an ISO international standard, BS7799 is a
generalized, structured approach to network security that is broadly applicable across any
organization seeking to protect its critical online assets. This whitepaper uses BS7799 as a
guideline for describing security policy, securing support for the policy from end user to senior
executive, implementing the policy and managing the policy as an ongoing, adaptive process.




                          Fig. 3 : Components of Information Security

                                                                                                                    57
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                         International Journal of Advanced Research in Computer Engineering & Technology
                                                                                              Volume 1, Issue 3, May 2012




The Information Security Management Lifecycle
Without an accurate understanding of their online investment, organizations can’t know what
security applications or services are needed. They cannot gauge what quantities of which
technologies to buy. They do not know where to deploy these purchases for best effect. In many
cases, the tools become “shelfware” – expensive monuments to good intentions gone awry. Lack
of attention to management and user needs is another obstacle to information security success.
Even when networks are properly protected, managers and users will actively subvert the system
if it creates obstacles to their daily business operations.
The key to creating useful, transparent and enforceable network security comes from adopting a
process that provides broad-based needs input, careful identification of network resource and
access requirements, and data-driven implementation and management services. This process
results in a proper security policy that significantly improves information availability, integrity
and privacy. Just as importantly, a properly executed information security policy encourages
buy-in across the organization. By building education and participation into the security
management lifecycle, organizations encourage voluntary compliance and greatly enhance the
possibility of a successful implementation. This fundamental security management life cycle
contains five interrelated processes – assess, design, deploy, manage/support and educate. These
five elements work as a closedloop system, allowing the security cycle to grow and respond to
changing network needs and conditions. Each element is defined below, with detailed
descriptions of the four sequential steps in the following sections.




                      Fig. 4 : Information Security Management Life Cycle

Assess – A BS7799-based, systematic baseline identification of all network devices and
resources, and the establishment of valuations for all groups of data residing on the network.
Assessment converts general descriptions of the network into measurable data sets that can then
be used to design an effective security management policy and infrastructure.
Design – Conversion of assessment data into lists of network security applications, deployment
locations, implementation strategies and specific configuration guidelines for each network
device or security application. At the completion of this stage, the security policy exists as a
completed document, accompanied by a deployment plan for all necessary technologies.
Deploy – The physical process of implementing the plans created in the design phase. Includes
installation, testing, training and conversion to a production environment.
Manage and Support – Measuring performance data from the network security infrastructure
against the goals stated in the security policy. Non-compliant systems and events trigger specific
actions, as stated in the policy, including a re-evaluation of the policy and restart of the policy
generation process. This stage can manifest itself as either in-house operation or, more

                                                                                                                     58
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                        International Journal of Advanced Research in Computer Engineering & Technology
                                                                                             Volume 1, Issue 3, May 2012


commonly, as outsourced managed security services, and should include a detailed incident
response plan.
Education – An ongoing effort to raise awareness of the need for network security at the
executive, management, administrator and end user levels. This process cuts across all other
steps, and includes both administrator training for emerging threats to systems and awareness
among end users of the benefits of working within the security architecture.

Security Management Lifecycle Details
Assess
Assessment turns general statements of intent into quantified, regulated sets of data that can be
converted into an automated and measurable information security system.
Information gathered in the assess process includes :
What is on the network?
    - Identification of all network devices, applications and services
    - Identification of who has access
    - Identification of value
    - Identification of risk of compromise from inside workgroups, networks or the enterprise
    - Identification of risk of compromise from Internet Service Providers (ISPs) partners,
       vendors, customers and anyone else with external access
    - Valuation of damage from compromise from the inside
    - Valuation of damage from compromise from the outside
    - Identification of all data stored on the network
    - Identification of who has access
    - Identification of value
    - Identification of risk of compromise from inside workgroups, networks or the enterprise
    - Identification of risk of compromise from Internet Service Providers (ISPs), partners,
       vendors, customers and anyone else with external access
    - Valuation of damage from compromise from the inside
    - Valuation of damage from compromise from the outside
    - Identification of hosts, network devices and databases already susceptible to attack
    - Attacks from inside the network
    - Attacks from outside the network
    - Attacks against affiliated partner/vendor/supplier networks from inside the network
    - Attacks against affiliated partner/vendor/supplier networks from outside the network

Who needs to be involved in the security policy decision-making process?
   - Executive level
   - Which staff?
   - What are the business goals that improved security management supports?
Education helps support this part of the process.
   - What is necessary to co-opt support, reach consensus and obtain signed approval?
   - IT level
   - Which staff?
   - Will they be threatened by new processes and procedures? Education helps support this
      part of the process.
   - What is necessary to co-opt support, reach consensus and obtain signed approval?

                                                                                                                    59
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                         International Journal of Advanced Research in Computer Engineering & Technology
                                                                                              Volume 1, Issue 3, May 2012


   -   Security management level
   -   Which staff?
   -   Will they be threatened by new processes & procedures? Education helps support this
       part of the process.
   -   What is necessary to co-opt support, reach consensus and get signed approval?
   -   -Human Resources and Legal staff
   -   Do current and proposed security measures meet corporate employment policy standards?
   -   Do current and proposed security measures meet the organization’s legal requirements?
       Is legal liability sufficiently controlled?
   -   End users, vendors, partners, customers, etc.
   -   What are the advantages to them for adopting a more secure corporate posture?
   -   Education helps support this part of the process.
   -   What are the business goals of these outside entities that an enhanced security posture
       supports?
   -   What is necessary to co-opt support, reach consensus and get signed approval?

Asking the correct questions is a surprisingly simple process, but the amount of data that is
generated in even a small organization can be intimidating. As a result, many organizations use
outside specialists to provide assessment services. This sizeable collection of data, once collated
and organized, represents a data web illustrating the breadth of the entire security management
environment. Its comprehensive reach becomes the foundation for designing an effective security
management architecture. Once published, this document is the enterprise security policy.

Design
Design is where details describing the network and its contents become a comprehensive security
policy document encompassing guidelines for policy implementation at the business unit level
and network device configurations that support and enforce the policy. As part of this step, the
organization needs to make a fundamental decision – bring network security in-house, or use
managed security services through an outsourcing model.
Some organizations will opt for local control. Others will prefer to let someone else handle the
workload and liability. Either option, however, requires proper assessment and design for any
reasonable expectation of success.
The first priority of the design stage is to create standardized levels of security service based on
the data gathered in the assessment stage. Access privileges and trusted relationships between
hardware, software and staff must be matched with these services. It can get complicated.
Individuals or systems may have different levels of security for different sets of similar data.
Likewise, the same individuals or systems may require different levels of security for different
business requirements or network management events. Data stored at multiple locations on the
network may have different security needs dictated by the various locations.
In the end, the design process delivers a web of interrelationships between information, systems,
users and tightly defined levels of security needs. Based on this data, it becomes possible to start
designing a security architecture that transparently supports the organization’s overall business
strategy.
    - The next step is to define implementation guidelines – the standards by which an element
        of the security policy will be judged as compliant or not. This process should define the
        following:

                                                                                                                     60
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                        International Journal of Advanced Research in Computer Engineering & Technology
                                                                                             Volume 1, Issue 3, May 2012


   -    Is this an allowable event? On which systems and under which circumstances? Should
        this event trigger an alarm? Who should receive it? What action should be taken?
    - Is this vulnerability allowed? On which systems and under which circumstances? Should
        this event trigger an alarm? Who should receive it? What action should be taken?
    - Delineate chains of command for incident escalation
    - Define the requirements for reporting – who should receive which reports, in what
        format, at what time intervals
Once these requirements/relationships have been correlated into data, it is time to build a
shopping list of hardware and software. The implementation guidelines lead to lists of detailed
configuration guidelines, which in turn determine the devices and applications needed to
establish and manage the security policy. These implementation and configuration guidelines
also provide the baseline metrics by which security assessment and intrusion detection
applications evaluate policy compliance once the system has been deployed. In other words, a
well-designed security management system limits its scope to specific operations on specific
network segments. The result is faster security management response time, focused reporting and
limited effects on network performance.

Deploy
Deployment, which is where most organizations currently concentrate their security efforts, is
actually the simplest and most straight-forward aspect of security management. Since
deployment is much like launching any other online initiative, most organizations already have a
structure in place for testing and implementation. Unfortunately, this same familiarity leads
many organizations to follow only this step, giving short shrift to assessment, design and
management/support. In essence, the security management process is disregarded once
deployment is complete. This narrow view of information security can easily lead to an
inefficient, inadequate or under-performing network security infrastructure.
Education is a critical element for successful deployment. In fact, deployment provides the best
opportunity to educate the entire range of staff affected by the security policy, including how it
benefits both individuals and the organization in technical and financial terms. This last step is
frequently overlooked, but it often becomes the determinant factor in whether a security
implementation thrives or fails.
Deployment begins with the purchase of hardware and software, as dictated by the plan created
in the design phase. Once the equipment is in place, it must be rigorously installed and tested to
ensure that performance meets specifications, and that network operations are not adversely
affected. Once the system is assured of matching the requirements detailed in the security policy,
then the system moves out into the production environment.

Management and Support
Management and support take multiple forms. On one level, it is the process by which the
success of the security can be measured. Are corporate assets adequately protected? Is the online
environment and supply chain sufficiently transparent? Are users comfortable with the level of
security, or are there active attempts to subvert an overly restrictive system? Has the enterprise
environment evolved sufficiently to require a reassessment of the security policy? These may be
generalized questions, but a security policy with tightly defined, data-driven parameters for
measuring performance will have no trouble delivering immediate answers.


                                                                                                                    61
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                         International Journal of Advanced Research in Computer Engineering & Technology
                                                                                              Volume 1, Issue 3, May 2012


On a more technical level, the security policy dictates how security is supported once the
deployment stage is complete. Since management requirements and user needs have been
converted into a data-driven set of implementation and configuration guidelines, it is very
possible to create a system that learns to manage itself, including escalation procedures. In this
environment, security information is correlated and analyzed so that human resources can
concentrate on “hot spots” that require immediate, non-standard attention.
There are two paths for proper security management and support. The first uses in-house staff
and applications to monitor the network for attack and/or misuse, plus periodically test the
network for vulnerabilities and non-compliance with security policy. This cycle of continuous
security improvement works as follows:
     Security assessment and intrusion detection applications routinely watch the network for
        signs of improper activity or policy non-compliance. Since these applications look only
        for signs of attack, misuse and misconfiguration that match specific security policy
        profiles, they minimize their impact on network performance and significantly reduce the
        event-driven data that must by analyzed as part of the reporting process.
     If a security event does occur that indicates a violation of security policy, these
        applications respond according to predefined rules for action. Relatively insignificant
        violations can be dealt with automatically. More serious situations trigger email, pager or
        FAX notification of appropriate staff. Extreme situations alert senior security staff, with
        continuing escalation until the crisis has been resolved. Enterprise-level reporting tools
        quickly correlate and analyze emerging situations, enabling staff to concentrate attention
        where it’s needed most.
     Finally, these applications use the security policy to reconfigure the network itself in
        response to attack. Once an intrusion is detected, the system launches security assessment
        scans against other segments of the enterprise. If other hosts, databases or devices
        vulnerable to that type of attack are located, they can be reconfigured to block misuse
        until the situation is under control. If the attack or misuse is outside the security policy,
        then administrators are alerted, so that the assessment process can begin again, closing
        the security policy process loop.
Security is one of the most dynamic elements of the IT infrastructure. Unlike the physical world,
automated online security threats do not fatigue, requiring constant vigilance encompassing
every change in an organization’s networks. As a result, many companies are turning to managed
security services to provide a cost-effective alternative to in-house security policy management
and support. For many organizations, the cost of hiring, training and supporting an in-house
network security staff more than outweighs the perceived advantages of having localized control
over security operations. Outsourcing provides efficient and effective information protection.
Management overhead and liability exposure become shared with and diluted through the
managed services vendor. More importantly, organizations can use managed security services to
unlock IT resources for other needs while ensuring networks are globally secure 24x7, 365 days
a year.
Managed security services usually consist of a multiple of offerings from best-of-breed vendors.
This broad menu of offerings allows organizations to select the range of services that best fit
their needs. Recommended offerings should include:
    - Firewall and router management
    - Intrusion detection and response
    - Virtual private networking (VPN)

                                                                                                                     62
                              All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                         International Journal of Advanced Research in Computer Engineering & Technology
                                                                                              Volume 1, Issue 3, May 2012


    - Access control, authentication and encryption
    - Virus and vandal protection
    - Web site filtering
    - Security policy consulting, creation and management
    - Software update/patch services
    - Configuration backup/restoration
    - Security reports for authorized managers via hardcopy and Web browser
    - 24x7 security monitoring and phone support
In the end, the choice of in-house versus outsourced managed security services comes down to
budget, corporate culture and business strategy. Regardless of which path an organization takes,
proper use of globally security policy will deliver an appropriate level of protection.

The Information Security Lifecycle – A Key Element of Success
Effective security management requires more than firewalls and intrusion detection solutions. In
order to adapt as new technologies and new opportunities impose changing demands on the
network infrastructure, security management must become a closedloop cycle of continuous
security improvement. This goal can only be met through a structured, standards-based approach
to generating and implementing security policy. Once this rigorous policy – the information
security lifecycle – is in place, security management becomes a data-driven process that supports
streamlined business operations while simultaneously focusing and reducing the huge amounts
of data generated through managing the security management process.

CONCLUSION
Information security should no longer be considered to be simply the responsibility of security
professionals. It has become a company-wide concern that reaches from the boardroom to the
boiler room. Security is not a one-time-only process, nor can it be addressed with a one-size-fits-
all solution. It is a continuous process of change management. Security mechanisms, policies,
practices and procedures must be responsive to changes in risks, business imperatives, legal
requirements, technology solutions and innovation, and business rules and processes. Security
should be both reactive to incidents and proactive in preventing incidents.
The advantages of better security are often expressed in terms of bad outcomes being avoided
rather than the achievement of positive gains. The greatest benefit that information security can
provide is that you never need to respond to an incident. It is hard to measure benefits of
avoiding financial loss, negative press and customer dissatisfaction. But increasingly the inherent
benefits of security are being seen as a positive way to enhance trust, and improve and
differentiate the perception of brands.

References :
    Anderson, Ross; Moore, Tyler: The Economics of Information Security. In: Science, Vol.
      314, No. 5799. (2006) 610-613
    Apostolopoulos, G., Peris, V., Pradhan, P., & Saha, D. (2000). Securing
    electronic commerce: Reducing the SSL overhead. Network, IEEE 14(4), 8-16.
    Armstrong, I. (2003). Passwords exposed: Users are the weakest link. SC Magazine,
      14(6), 26-29.
    Baker, G. (2003). Applications galore! New Zealand Management, 50(10), 50-56.


                                                                                                                     63
                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                    International Journal of Advanced Research in Computer Engineering & Technology
                                                                                         Volume 1, Issue 3, May 2012


   Gabrys, E. (2002). The international dimensions of cyber-crime, part 1. Information
    Systems Security, 11(4), 21-32.
   Ghasem S. Alijani, James E. Christy, Hugh Craft, Peter Mok, J. Steven Welsh, Design
    and implementation of an Information security model for e-business, Proc ISECON 2004,
    v21.
   Hamann, E., Henn, H., Schack, T., & Seliger, F. (2001). Securing ebusiness applications
    using smart cards. IBM Systems Journal, 40(3), 635-647.
   Internet Security System, Creating, Implementing and Managing, the Information
    Security Lifecycle, Security Policy, E-business and You.
   Kant, K., Iyer, R., & Mohapatra, P. (2000). Architectural impact of secure socket layer on
    Internet servers. Computer Design, 2000, International Conference, 7-14.
   Kuechler, W., & Grupe, F. H. (2003). Digital signatures: A business view. Information
    Systems Management, 20(1), 19-28.
   Lenstra, A. K. (1996). Securing the net –the fruits of incompetence. First Monday.
    Retrieved      January    25,     2004,     from     http://www.firstmonday.org/issues/is
    sue4/lenstra/index.html
   Mirza, D. R., Dubrawsky, I., Flynn, H., Grand, J., Graham, R., Johnson, N. L., et al.
    (2002). Hack Proofing Your Network, Second Edition. Rockland, MA: Syngress
    Publishing.
   Moon, J., Cho, H., Choi, C, Jung, G, Younkwang, J., & Choi, K. (2003). Accelerating
    firewall. SAM ’03 International Conference, 433-436.
   Poddar, V., Singh, V. K., Vinoo, A. E., & Saraswat, P. (2003). Cryptography Protocols
    and Algorithms. Nashua, NH: Skillsoft Press.
   Stallings, W. (2000). Network Security Essentials. Upper Saddle River, NJ: Prentice
    Hall.
   Schneier, Bruce: Beyond Fear, Thinking Sensibly About Security in an Uncertain World.
    New York (2006)
   Taylor, T. (2001). Thinking about a new economy. Public Interest, 143, 3-19.
   Tribunella, T. (2002). Twenty questions on E-commerce security. CPA Journal, 72(1),
    60-63.
   White, D., & Alijani, G. (2003). Identifying requirements for network security software.
    SAM ’03 International Conference, 539-543.
   www.wikipedia.org

                                               ***




                                                                                                                64
                         All Rights Reserved © 2012 IJARCET

Más contenido relacionado

La actualidad más candente

The 10 most trusted companies in enterprise security for dec 2017
The 10 most trusted companies in enterprise security for dec 2017The 10 most trusted companies in enterprise security for dec 2017
The 10 most trusted companies in enterprise security for dec 2017Merry D'souza
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFLABS SRL
 
Prinya acis slide for swpark - it & information security human resource deve...
Prinya acis slide for swpark  - it & information security human resource deve...Prinya acis slide for swpark  - it & information security human resource deve...
Prinya acis slide for swpark - it & information security human resource deve...TISA
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS UK
 
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEnterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEMC
 
IT Security for Oil and Gas Companies
IT Security for Oil and Gas CompaniesIT Security for Oil and Gas Companies
IT Security for Oil and Gas CompaniesRichard Cole
 
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...eSAT Publishing House
 
Io t business-index-2020-securing-iot
Io t business-index-2020-securing-iotIo t business-index-2020-securing-iot
Io t business-index-2020-securing-iotramesh209
 
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze DataExchangeAgency
 

La actualidad más candente (20)

Looking into the future of security
Looking into the future of securityLooking into the future of security
Looking into the future of security
 
iCode Security Architecture Framework
iCode Security Architecture FrameworkiCode Security Architecture Framework
iCode Security Architecture Framework
 
Code of practice_for_consumer_io_t_security_october_2018
Code of practice_for_consumer_io_t_security_october_2018Code of practice_for_consumer_io_t_security_october_2018
Code of practice_for_consumer_io_t_security_october_2018
 
The 10 most trusted companies in enterprise security for dec 2017
The 10 most trusted companies in enterprise security for dec 2017The 10 most trusted companies in enterprise security for dec 2017
The 10 most trusted companies in enterprise security for dec 2017
 
Agama Profile
Agama ProfileAgama Profile
Agama Profile
 
Agam Profile
Agam ProfileAgam Profile
Agam Profile
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013
 
Prinya acis slide for swpark - it & information security human resource deve...
Prinya acis slide for swpark  - it & information security human resource deve...Prinya acis slide for swpark  - it & information security human resource deve...
Prinya acis slide for swpark - it & information security human resource deve...
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
 
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEnterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
 
IT Security for Oil and Gas Companies
IT Security for Oil and Gas CompaniesIT Security for Oil and Gas Companies
IT Security for Oil and Gas Companies
 
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
Dr Dev Kambhampati | Strategic Principles for Securing the Internet of Things...
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Security and SMBs
Security and SMBsSecurity and SMBs
Security and SMBs
 
Ci31560566
Ci31560566Ci31560566
Ci31560566
 
Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...Cloud based security threats with present challenges and opportunities for ma...
Cloud based security threats with present challenges and opportunities for ma...
 
18 Tips of IRM - Making IRM Work for You
18 Tips of IRM - Making IRM Work for You18 Tips of IRM - Making IRM Work for You
18 Tips of IRM - Making IRM Work for You
 
Io t business-index-2020-securing-iot
Io t business-index-2020-securing-iotIo t business-index-2020-securing-iot
Io t business-index-2020-securing-iot
 
Cases
CasesCases
Cases
 
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
 

Destacado (9)

16 50-1-pb
16 50-1-pb16 50-1-pb
16 50-1-pb
 
234 237
234 237234 237
234 237
 
649 652
649 652649 652
649 652
 
273 279
273 279273 279
273 279
 
170 176
170 176170 176
170 176
 
109 114
109 114109 114
109 114
 
92 97
92 9792 97
92 97
 
Pdf4
Pdf4Pdf4
Pdf4
 
55 60
55 6055 60
55 60
 

Similar a Pdf7

IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - GuidelinesPedro Espinosa
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security madunix
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligenceijtsrd
 
Paper Titled Information Security in an organization
Paper Titled Information Security in an organizationPaper Titled Information Security in an organization
Paper Titled Information Security in an organizationMohammed Mahfouz Alhassan
 
Career guide on cyber security
Career guide on cyber securityCareer guide on cyber security
Career guide on cyber securityavinashkumar1912
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technologyijtsrd
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themRadouane Mrabet
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...
Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...
Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...JustinFinch11
 
report on Mobile security
report on Mobile securityreport on Mobile security
report on Mobile securityJAYANT RAJURKAR
 
AN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVES
AN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVESAN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVES
AN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVESijcsit
 
Security for the IoT - Report Summary
Security for the IoT - Report SummarySecurity for the IoT - Report Summary
Security for the IoT - Report SummaryAccenture Technology
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfRahimMakhani2
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemIJERA Editor
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemIJERA Editor
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-securityskumartarget
 
Securing the digital economy
Securing the digital economySecuring the digital economy
Securing the digital economyaccenture
 

Similar a Pdf7 (20)

IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
Paper Titled Information Security in an organization
Paper Titled Information Security in an organizationPaper Titled Information Security in an organization
Paper Titled Information Security in an organization
 
820 1961-1-pb
820 1961-1-pb820 1961-1-pb
820 1961-1-pb
 
Career guide on cyber security
Career guide on cyber securityCareer guide on cyber security
Career guide on cyber security
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technology
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...
Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...
Data Security and Confidentiality in eCTD Publishing Tools Safeguarding Sensi...
 
report on Mobile security
report on Mobile securityreport on Mobile security
report on Mobile security
 
AN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVES
AN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVESAN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVES
AN EFFECTIVE METHOD FOR INFORMATION SECURITY AWARENESS RAISING INITIATIVES
 
Security for the IoT - Report Summary
Security for the IoT - Report SummarySecurity for the IoT - Report Summary
Security for the IoT - Report Summary
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdf
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security System
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security System
 
Cyber Security.pptx
Cyber Security.pptxCyber Security.pptx
Cyber Security.pptx
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
 
Securing the digital economy
Securing the digital economySecuring the digital economy
Securing the digital economy
 

Más de Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationEditor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Editor IJARCET
 

Más de Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Último

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 

Último (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 

Pdf7

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 Development and Management of Information Security Lifecycle Pravin Ghosekar Dhanwate National College Nagpur-440009. (MS) “If this is the information superhighway, it’s going through a lot of bad, bad neighborhoods.” - Dorian Berger, 1997 Abstract : One of the foremost small businesses security concerns is the protection of critical information, both within their internal financial infrastructures and from external elements. Studies show that most cyber-attacks occur inside organizations, instigated by personnel with valid access to the system. The key to creating useful, transparent and enforceable network security comes from adopting a process that provides broad-based needs input, careful identification of network resource and access requirements, and data-driven implementation and management services. This paper describes about the information security, and the development and management of information security lifecycle. Keywords: Information security, life cycle, security management Introduction : All business is a matter of trust. Trust can only develop where the participants in a transaction feel secure. Security from a business perspective must therefore be seen as a business enabler, not as a cost. Information is one of a most important asset for any organization. Protection of information assets is necessary to establish and maintain trust between the financial institution and its customers, maintain compliance with the law, and protect the reputation of the institution. Timely and reliable information is necessary to process transactions and support financial institution and customer decisions. A financial institution’s earnings and capital can be adversely affected if information becomes known to unauthorized parties, is altered, or is not available when it is needed. Information security is the process by which an organization protects and secures its systems, media, and facilities that process and maintain information vital to its operations. On a broad scale, the financial institution industry has a primary role in protecting the nation’s financial services infrastructure. The security of the industry’s systems and information is essential to its safety and soundness and to the privacy of customer financial information. Individual financial institutions and their service providers must maintain effective security programs adequate for their operational complexity. These security programs must have strong board and senior management level support, integration of security activities and controls throughout the organization’s business processes, and clear accountability for carrying out security responsibilities. Security policy has become a generic term with different meanings for diverse audiences. This paper describes how a standards-based approach helps define security policy as a specific, measurable and data-driven framework encompassing multiple user and management needs across an organization. By applying this framework, organizations encourage broad-based support for an information security solution. The end result is an efficient and effective ongoing security management system, including both insourcing and outsourcing options. 55 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 Standards-based Security Policy Security is a business fundamental in the physical world. No organization would even consider opening operations without securing all facilities against theft, fire and vandalism. Nevertheless, companies engaging in E-commerce routinely shortchange their protection of key online assets and systems. A single security breach in the online world can be far more damaging than it would be in the physical world in terms of strategic information lost, bad publicity, loss of customer and partner confidence, and stakeholder liability. Once this realization hits home, information security quickly becomes a key priority for e-business. Trust, therefore, has become the fundamental issue for organizations using information technology to grow through acquisition, move aggressively into new online business ventures or streamline existing business operations. Can IT and senior management trust that information is being properly used and safeguarded by employees? Can customers trust vendors to protect their privacy? Can organizations trust vendors and partners to properly secure their interconnected online assets? What is the financial impact when a specific segment of the network security infrastructure is compromised or fails? Without this confidence, it becomes very difficult to successfully deploy vendor/supplier extranets, Customer Relationship Marketing (CRM)/Enterprise Resource Planning (ERP) enterprise applications, electronic commerce or other online necessities for competing in today’s wired marketplace. Fig. 1 : Standard based security policy Complicating the issue is a general lack of security management awareness at all levels of an organization. From senior management to customers and suppliers, security is perceived at best as a necessary evil. At worst, it is an expensive and unwanted intrusion into normal business operations. This inappropriate view must be overcome in order to establish strong, consistent security practices. And yet, without a clear demonstration that security management adds value through network transparency, any security process will be actively subverted by its users. Both individuals and operating units must understand and invest in a process that clearly demonstrates security management as an enabler that accelerates achievement of business goals. A successful security management solution should begin as an integral part of an organization’s overall business strategy. Once security management is accepted as a core business operation, it necessitates the development of guidelines that create the security practices necessary to support the business strategy. These guidelines, therefore, are what most organizations understand to be their security policy. The policy in turn drives the development of an overall security management architecture. Finally, this framework is monitored for vulnerability, attack and 56 All Rights Reserved © 2012 IJARCET
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 misuse. The end result is improved information availability, integrity and confidentiality, from both inside and outside the organization. Fig. 2 : Confidentiality, Integrity, Availability It sounds straightforward. But there is one significant obstacle to meeting this simplified set of objectives – very few corporations know what information resides on their networks, where it is located, who has access to that information and the cost of having a given set of information compromised. This lack of self-knowledge becomes a crippling limitation when it comes time to convert generalized principles into an enforceable security policy. If guidelines can’t be converted into data and metrics for assessing performance, security policy cannot be applied effectively. British Standard 7799 (BS7799) is a blueprint for tying the various interpretations of security policy into a single methodology that extends from broad-based security mission statements to specific implementation and configuration guidelines and performance metrics for individual users and network devices. Currently under review as an ISO international standard, BS7799 is a generalized, structured approach to network security that is broadly applicable across any organization seeking to protect its critical online assets. This whitepaper uses BS7799 as a guideline for describing security policy, securing support for the policy from end user to senior executive, implementing the policy and managing the policy as an ongoing, adaptive process. Fig. 3 : Components of Information Security 57 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 The Information Security Management Lifecycle Without an accurate understanding of their online investment, organizations can’t know what security applications or services are needed. They cannot gauge what quantities of which technologies to buy. They do not know where to deploy these purchases for best effect. In many cases, the tools become “shelfware” – expensive monuments to good intentions gone awry. Lack of attention to management and user needs is another obstacle to information security success. Even when networks are properly protected, managers and users will actively subvert the system if it creates obstacles to their daily business operations. The key to creating useful, transparent and enforceable network security comes from adopting a process that provides broad-based needs input, careful identification of network resource and access requirements, and data-driven implementation and management services. This process results in a proper security policy that significantly improves information availability, integrity and privacy. Just as importantly, a properly executed information security policy encourages buy-in across the organization. By building education and participation into the security management lifecycle, organizations encourage voluntary compliance and greatly enhance the possibility of a successful implementation. This fundamental security management life cycle contains five interrelated processes – assess, design, deploy, manage/support and educate. These five elements work as a closedloop system, allowing the security cycle to grow and respond to changing network needs and conditions. Each element is defined below, with detailed descriptions of the four sequential steps in the following sections. Fig. 4 : Information Security Management Life Cycle Assess – A BS7799-based, systematic baseline identification of all network devices and resources, and the establishment of valuations for all groups of data residing on the network. Assessment converts general descriptions of the network into measurable data sets that can then be used to design an effective security management policy and infrastructure. Design – Conversion of assessment data into lists of network security applications, deployment locations, implementation strategies and specific configuration guidelines for each network device or security application. At the completion of this stage, the security policy exists as a completed document, accompanied by a deployment plan for all necessary technologies. Deploy – The physical process of implementing the plans created in the design phase. Includes installation, testing, training and conversion to a production environment. Manage and Support – Measuring performance data from the network security infrastructure against the goals stated in the security policy. Non-compliant systems and events trigger specific actions, as stated in the policy, including a re-evaluation of the policy and restart of the policy generation process. This stage can manifest itself as either in-house operation or, more 58 All Rights Reserved © 2012 IJARCET
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 commonly, as outsourced managed security services, and should include a detailed incident response plan. Education – An ongoing effort to raise awareness of the need for network security at the executive, management, administrator and end user levels. This process cuts across all other steps, and includes both administrator training for emerging threats to systems and awareness among end users of the benefits of working within the security architecture. Security Management Lifecycle Details Assess Assessment turns general statements of intent into quantified, regulated sets of data that can be converted into an automated and measurable information security system. Information gathered in the assess process includes : What is on the network? - Identification of all network devices, applications and services - Identification of who has access - Identification of value - Identification of risk of compromise from inside workgroups, networks or the enterprise - Identification of risk of compromise from Internet Service Providers (ISPs) partners, vendors, customers and anyone else with external access - Valuation of damage from compromise from the inside - Valuation of damage from compromise from the outside - Identification of all data stored on the network - Identification of who has access - Identification of value - Identification of risk of compromise from inside workgroups, networks or the enterprise - Identification of risk of compromise from Internet Service Providers (ISPs), partners, vendors, customers and anyone else with external access - Valuation of damage from compromise from the inside - Valuation of damage from compromise from the outside - Identification of hosts, network devices and databases already susceptible to attack - Attacks from inside the network - Attacks from outside the network - Attacks against affiliated partner/vendor/supplier networks from inside the network - Attacks against affiliated partner/vendor/supplier networks from outside the network Who needs to be involved in the security policy decision-making process? - Executive level - Which staff? - What are the business goals that improved security management supports? Education helps support this part of the process. - What is necessary to co-opt support, reach consensus and obtain signed approval? - IT level - Which staff? - Will they be threatened by new processes and procedures? Education helps support this part of the process. - What is necessary to co-opt support, reach consensus and obtain signed approval? 59 All Rights Reserved © 2012 IJARCET
  • 6. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 - Security management level - Which staff? - Will they be threatened by new processes & procedures? Education helps support this part of the process. - What is necessary to co-opt support, reach consensus and get signed approval? - -Human Resources and Legal staff - Do current and proposed security measures meet corporate employment policy standards? - Do current and proposed security measures meet the organization’s legal requirements? Is legal liability sufficiently controlled? - End users, vendors, partners, customers, etc. - What are the advantages to them for adopting a more secure corporate posture? - Education helps support this part of the process. - What are the business goals of these outside entities that an enhanced security posture supports? - What is necessary to co-opt support, reach consensus and get signed approval? Asking the correct questions is a surprisingly simple process, but the amount of data that is generated in even a small organization can be intimidating. As a result, many organizations use outside specialists to provide assessment services. This sizeable collection of data, once collated and organized, represents a data web illustrating the breadth of the entire security management environment. Its comprehensive reach becomes the foundation for designing an effective security management architecture. Once published, this document is the enterprise security policy. Design Design is where details describing the network and its contents become a comprehensive security policy document encompassing guidelines for policy implementation at the business unit level and network device configurations that support and enforce the policy. As part of this step, the organization needs to make a fundamental decision – bring network security in-house, or use managed security services through an outsourcing model. Some organizations will opt for local control. Others will prefer to let someone else handle the workload and liability. Either option, however, requires proper assessment and design for any reasonable expectation of success. The first priority of the design stage is to create standardized levels of security service based on the data gathered in the assessment stage. Access privileges and trusted relationships between hardware, software and staff must be matched with these services. It can get complicated. Individuals or systems may have different levels of security for different sets of similar data. Likewise, the same individuals or systems may require different levels of security for different business requirements or network management events. Data stored at multiple locations on the network may have different security needs dictated by the various locations. In the end, the design process delivers a web of interrelationships between information, systems, users and tightly defined levels of security needs. Based on this data, it becomes possible to start designing a security architecture that transparently supports the organization’s overall business strategy. - The next step is to define implementation guidelines – the standards by which an element of the security policy will be judged as compliant or not. This process should define the following: 60 All Rights Reserved © 2012 IJARCET
  • 7. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 - Is this an allowable event? On which systems and under which circumstances? Should this event trigger an alarm? Who should receive it? What action should be taken? - Is this vulnerability allowed? On which systems and under which circumstances? Should this event trigger an alarm? Who should receive it? What action should be taken? - Delineate chains of command for incident escalation - Define the requirements for reporting – who should receive which reports, in what format, at what time intervals Once these requirements/relationships have been correlated into data, it is time to build a shopping list of hardware and software. The implementation guidelines lead to lists of detailed configuration guidelines, which in turn determine the devices and applications needed to establish and manage the security policy. These implementation and configuration guidelines also provide the baseline metrics by which security assessment and intrusion detection applications evaluate policy compliance once the system has been deployed. In other words, a well-designed security management system limits its scope to specific operations on specific network segments. The result is faster security management response time, focused reporting and limited effects on network performance. Deploy Deployment, which is where most organizations currently concentrate their security efforts, is actually the simplest and most straight-forward aspect of security management. Since deployment is much like launching any other online initiative, most organizations already have a structure in place for testing and implementation. Unfortunately, this same familiarity leads many organizations to follow only this step, giving short shrift to assessment, design and management/support. In essence, the security management process is disregarded once deployment is complete. This narrow view of information security can easily lead to an inefficient, inadequate or under-performing network security infrastructure. Education is a critical element for successful deployment. In fact, deployment provides the best opportunity to educate the entire range of staff affected by the security policy, including how it benefits both individuals and the organization in technical and financial terms. This last step is frequently overlooked, but it often becomes the determinant factor in whether a security implementation thrives or fails. Deployment begins with the purchase of hardware and software, as dictated by the plan created in the design phase. Once the equipment is in place, it must be rigorously installed and tested to ensure that performance meets specifications, and that network operations are not adversely affected. Once the system is assured of matching the requirements detailed in the security policy, then the system moves out into the production environment. Management and Support Management and support take multiple forms. On one level, it is the process by which the success of the security can be measured. Are corporate assets adequately protected? Is the online environment and supply chain sufficiently transparent? Are users comfortable with the level of security, or are there active attempts to subvert an overly restrictive system? Has the enterprise environment evolved sufficiently to require a reassessment of the security policy? These may be generalized questions, but a security policy with tightly defined, data-driven parameters for measuring performance will have no trouble delivering immediate answers. 61 All Rights Reserved © 2012 IJARCET
  • 8. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 On a more technical level, the security policy dictates how security is supported once the deployment stage is complete. Since management requirements and user needs have been converted into a data-driven set of implementation and configuration guidelines, it is very possible to create a system that learns to manage itself, including escalation procedures. In this environment, security information is correlated and analyzed so that human resources can concentrate on “hot spots” that require immediate, non-standard attention. There are two paths for proper security management and support. The first uses in-house staff and applications to monitor the network for attack and/or misuse, plus periodically test the network for vulnerabilities and non-compliance with security policy. This cycle of continuous security improvement works as follows:  Security assessment and intrusion detection applications routinely watch the network for signs of improper activity or policy non-compliance. Since these applications look only for signs of attack, misuse and misconfiguration that match specific security policy profiles, they minimize their impact on network performance and significantly reduce the event-driven data that must by analyzed as part of the reporting process.  If a security event does occur that indicates a violation of security policy, these applications respond according to predefined rules for action. Relatively insignificant violations can be dealt with automatically. More serious situations trigger email, pager or FAX notification of appropriate staff. Extreme situations alert senior security staff, with continuing escalation until the crisis has been resolved. Enterprise-level reporting tools quickly correlate and analyze emerging situations, enabling staff to concentrate attention where it’s needed most.  Finally, these applications use the security policy to reconfigure the network itself in response to attack. Once an intrusion is detected, the system launches security assessment scans against other segments of the enterprise. If other hosts, databases or devices vulnerable to that type of attack are located, they can be reconfigured to block misuse until the situation is under control. If the attack or misuse is outside the security policy, then administrators are alerted, so that the assessment process can begin again, closing the security policy process loop. Security is one of the most dynamic elements of the IT infrastructure. Unlike the physical world, automated online security threats do not fatigue, requiring constant vigilance encompassing every change in an organization’s networks. As a result, many companies are turning to managed security services to provide a cost-effective alternative to in-house security policy management and support. For many organizations, the cost of hiring, training and supporting an in-house network security staff more than outweighs the perceived advantages of having localized control over security operations. Outsourcing provides efficient and effective information protection. Management overhead and liability exposure become shared with and diluted through the managed services vendor. More importantly, organizations can use managed security services to unlock IT resources for other needs while ensuring networks are globally secure 24x7, 365 days a year. Managed security services usually consist of a multiple of offerings from best-of-breed vendors. This broad menu of offerings allows organizations to select the range of services that best fit their needs. Recommended offerings should include: - Firewall and router management - Intrusion detection and response - Virtual private networking (VPN) 62 All Rights Reserved © 2012 IJARCET
  • 9. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012 - Access control, authentication and encryption - Virus and vandal protection - Web site filtering - Security policy consulting, creation and management - Software update/patch services - Configuration backup/restoration - Security reports for authorized managers via hardcopy and Web browser - 24x7 security monitoring and phone support In the end, the choice of in-house versus outsourced managed security services comes down to budget, corporate culture and business strategy. Regardless of which path an organization takes, proper use of globally security policy will deliver an appropriate level of protection. The Information Security Lifecycle – A Key Element of Success Effective security management requires more than firewalls and intrusion detection solutions. In order to adapt as new technologies and new opportunities impose changing demands on the network infrastructure, security management must become a closedloop cycle of continuous security improvement. This goal can only be met through a structured, standards-based approach to generating and implementing security policy. Once this rigorous policy – the information security lifecycle – is in place, security management becomes a data-driven process that supports streamlined business operations while simultaneously focusing and reducing the huge amounts of data generated through managing the security management process. CONCLUSION Information security should no longer be considered to be simply the responsibility of security professionals. It has become a company-wide concern that reaches from the boardroom to the boiler room. Security is not a one-time-only process, nor can it be addressed with a one-size-fits- all solution. It is a continuous process of change management. Security mechanisms, policies, practices and procedures must be responsive to changes in risks, business imperatives, legal requirements, technology solutions and innovation, and business rules and processes. Security should be both reactive to incidents and proactive in preventing incidents. The advantages of better security are often expressed in terms of bad outcomes being avoided rather than the achievement of positive gains. The greatest benefit that information security can provide is that you never need to respond to an incident. It is hard to measure benefits of avoiding financial loss, negative press and customer dissatisfaction. But increasingly the inherent benefits of security are being seen as a positive way to enhance trust, and improve and differentiate the perception of brands. References :  Anderson, Ross; Moore, Tyler: The Economics of Information Security. In: Science, Vol. 314, No. 5799. (2006) 610-613  Apostolopoulos, G., Peris, V., Pradhan, P., & Saha, D. (2000). Securing  electronic commerce: Reducing the SSL overhead. Network, IEEE 14(4), 8-16.  Armstrong, I. (2003). Passwords exposed: Users are the weakest link. SC Magazine, 14(6), 26-29.  Baker, G. (2003). Applications galore! New Zealand Management, 50(10), 50-56. 63 All Rights Reserved © 2012 IJARCET
  • 10. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 3, May 2012  Gabrys, E. (2002). The international dimensions of cyber-crime, part 1. Information Systems Security, 11(4), 21-32.  Ghasem S. Alijani, James E. Christy, Hugh Craft, Peter Mok, J. Steven Welsh, Design and implementation of an Information security model for e-business, Proc ISECON 2004, v21.  Hamann, E., Henn, H., Schack, T., & Seliger, F. (2001). Securing ebusiness applications using smart cards. IBM Systems Journal, 40(3), 635-647.  Internet Security System, Creating, Implementing and Managing, the Information Security Lifecycle, Security Policy, E-business and You.  Kant, K., Iyer, R., & Mohapatra, P. (2000). Architectural impact of secure socket layer on Internet servers. Computer Design, 2000, International Conference, 7-14.  Kuechler, W., & Grupe, F. H. (2003). Digital signatures: A business view. Information Systems Management, 20(1), 19-28.  Lenstra, A. K. (1996). Securing the net –the fruits of incompetence. First Monday. Retrieved January 25, 2004, from http://www.firstmonday.org/issues/is sue4/lenstra/index.html  Mirza, D. R., Dubrawsky, I., Flynn, H., Grand, J., Graham, R., Johnson, N. L., et al. (2002). Hack Proofing Your Network, Second Edition. Rockland, MA: Syngress Publishing.  Moon, J., Cho, H., Choi, C, Jung, G, Younkwang, J., & Choi, K. (2003). Accelerating firewall. SAM ’03 International Conference, 433-436.  Poddar, V., Singh, V. K., Vinoo, A. E., & Saraswat, P. (2003). Cryptography Protocols and Algorithms. Nashua, NH: Skillsoft Press.  Stallings, W. (2000). Network Security Essentials. Upper Saddle River, NJ: Prentice Hall.  Schneier, Bruce: Beyond Fear, Thinking Sensibly About Security in an Uncertain World. New York (2006)  Taylor, T. (2001). Thinking about a new economy. Public Interest, 143, 3-19.  Tribunella, T. (2002). Twenty questions on E-commerce security. CPA Journal, 72(1), 60-63.  White, D., & Alijani, G. (2003). Identifying requirements for network security software. SAM ’03 International Conference, 539-543.  www.wikipedia.org *** 64 All Rights Reserved © 2012 IJARCET