SlideShare una empresa de Scribd logo
1 de 60
Descargar para leer sin conexión
CNIT 160:
Cybersecurity
Responsibilities
4. Information Security
Program Development

Part 2

Pages 202 - 235
Updated 10-24-20
Topics in This Lecture
• Risk Management
• The Risk Management Program
• The Risk Management Process
• Risk Treatment
• Audits and Reviews
• Policy Development (p. 235)
• Third-Party Risk Management
• Administrative Activities
• Internal Partnerships
• External Partnerships
• Compliance Management
• Personnel Management
Topics
For Later Lectures
• Administrative Activities
• External Partnerships
• Compliance Management
• Personnel Management
• Project and Program Management
• Budget
• Business Case Development
• Vendor Management
Topics
For Later Lectures
• Security Program Operations
• IT Service Management
• Controls
• Metrics and Monitoring
• Continuous Improvement
Topics
For Later Lectures
Risk Management
Risk Management
• Purpose of risk management
• Identify risk and enact changes to bring
risks to acceptable levels
• Risk management program supports and
aligns with overall business objectives
• Includes adopting a risk appetite
• Ex: banks are risk-averse
• Startups accept more risk
Four Possible Actions
• When a risk is identified
• Accept
• Mitigate
• Transfer
• Avoid
The Risk Management
Program
Principles
• Objectives
• Scope
• Authority
• Roles and Responsibilities
• Resources
• Policies, processes, procedures, and
records
The Risk Management
Lifecycle
The Risk Management
Process
ISACA's Risk-IT Framework
• Risk Governance
• Integrating with Enterprise Risk
Management (ERM)
• Risk Evaluation
• Risk Response
Identifying and Grouping
Assets
• Many organizations are unaware of their
assets
• Especially virtual and information assets
• Usually it's enough to list groups of assets
• Such as laptop computers, servers, etc.
• Because they all have similar risks
Risk Analysis
• Simplest terms
• Risk = Probability x Impact
• But often risk is qualitative
• High, medium, low
• Requires identifying threats and impacts
• Including vulnerabilities
Threat Analysis
• An event that might harm an asset
• List all threats with a realistic chance of
occurring, with probability
• Storms, earthquakes, floods, power outages
• Labor strikes, riots, terrorism
• Malware, intrusions, crime
• Hardware or software failures
• Errors
Threat Analysis Approach
• Geographic for each location
• Logical for each type of asset
• Unique threat analysis for each highly
valued asset
Data is Sparse
• Lack of data on probability of many types
of threats
• Unlike auto and airplane accidents and
human lifespan
• Cyber risks are educated guesses
Vulnerability Identification
Ranking Vulnerabilities
• How serious is a vulnerability?
• https://www.cvedetails.com/cvss-score-
distribution.php
Probability Analysis
• Probability that the threat will be realized
• Difficult to do accurately
Impact Analysis
• Estimate the effect on the organization, for
highest-ranked threats on critical assets
• Consider relationship between an asset and
business processes
• Must include statement of impact for each
threat, in business terms
• Ex: "inability to process customer support
calls",
• not "inability to authenticate users"
Qualitative Risk Analysis
• Used to quickly identify most critical risks
• Without the burden of identifying precise
financial impacts
• High-Medium-Low, or 1-5 scale, or 1-10
scale
• Often precedes a quantitative risk analysis
Quantitative Risk Analysis
• Uses numeric methods
• Asset Value (AV)
• Often replacement value
• Exposure Factor (EF)
• Financial loss from realization of a
threat
Quantitative Risk Analysis
• Single Loss Expectancy (SLE)
• SLE = AV x EF
• Annualized Rate of Occurrence (ARO)
• Annualized Loss Expectancy (ALE)
• ALE = SLE x ARO
Business Continuity
Planning
• Uses risk analysis to plan for disasters
• Same as the risk analysis discussed in this
chapter
High-Impact Events
• Threaten the viability of the organization
• Require risk treatment with executive
management visibility
• Belongs in business continuity planning
and disaster recovery planning
Risk Analysis Standards
Risk Treatment
Who Decides
• Security Manager
• Most knowledgable about risk
• Should not decide alone, because others
may not support the decisions
• Security Steering Committee
• Consensus of stakeholders: best
• Undefined
• No effective security management program
Risk Mitigation
• Lowers risk
• Residual risk remains
• Usually preceded by cost analysis
Risk Transfer
• To an insurance company or business
partner
• Examine policy carefully
• Check for exclusions
Risk Avoidance
• Organization abandons risky activity
Risk Acceptance
• Should be a calculated decision, not just
ignoring the risk
Residual Risk
• Remaining risk after risk treatment
• May be regarded as a new risk and
subjected to another risk management
cycle
Compliance Risk
• Regulations
• GLBA for financial businesses
• PCI-DSS for businesses that accept
payment cards
• Fines and other sanctions for non-
compliance
Risk Ledger
• Records discovery of risks and decisions
• Risk identification
• Risk description
• Affected assets
• Risk score
• Risk treatment analysis
• Risk treatment
Risk Ledger Form
• Spreadsheet is OK when first starting out
• More mature organizations need a
Governance, Risk, and Compliance (GRC)
tool
Audits and Reviews
Security Audit
• Determines whether safeguards are in
place and working properly
• Security Audit
• Formal and rigorous
• Requires presenting evidence
• Security Review
• Less formal and rigorous
Audits
• Systematic and repeatable process
• Performed by a competent and
independent person
• Interviews personnel
• Gathers and analyzes evidence
• Delivers a written opinion on
effectiveness of controls
• May be internal or external audit
• Will hopefully be taught at CCSF soon
Audit Planning
• Purpose
• Scope
• Risk analysis
• Focus on problematic areas
• Audit procedures
• Resources
• Schedule
Audit Objectives
• Determine whether controls exist
• And whether they are effective
• Often part of regulations, compliance, or
other legal obligation
• Or aftermath of an incident
Types of Audits
• Operational audit
• Financial audit
• Integrated audit
• IS audit
• Administrative audit
• Compliance audit
Types of Audits
• Forensic audit
• Preparation for a lawsuit
• Service provider audit
• Because organizations outsource to third
parties
• Those third parties undergo external
audits
• To increase customer confidence
Standards for Attestation
Engagements No. 18 (SSAE 18)
• Performed on a service provider's operations
• Audit report transmitted to customers
• Closely aligned with global standard
• International Standard on Assurance
Engagements 3402, Assurance Reports on
Controls at a Service Organization (ISAE
3402), from the International Auditing and
Assurance Standards Board (IAASB)
Pre-Audit
• An examination of business processes,
information systems, applications, or
business records
• In anticipation of an upcoming audit
Audit Methodology
• Formal methodologies ensure consistency
• Even when performed by different
personnel
• Phases
• Subject, objective, type, scope, pre-audit
planning
Audit Statement of Work
• Describes purpose, scope, duration, and
costs
• May require written approval from client
before work begins
Audit Procedures
Audit Communication Plan
• Evidence requested
• Regular written status reports
• Regular status meetings
• Contact information for IS auditor and
auditee
Report Preparation
• Format and content of report
• How findings will be established and
documented
• Report must comply with applicable audit
standards
• Identifies parties that perform internal
review
Wrap-Up
• Deliver report to auditee
• Closed meeting to discuss report and
collect feedback
• Send invoice
• Collect and archive work papers
Post-Audit Follow-Up
• Contact auditee
• To determine progress on audit findings
• Establishes tone of concern
• Establishes a dialogue
• Helps auditor understand management's
commitment
• Improves goodwill and prospect for repeat
business
Audit Evidence
• Observations
• Written notes
• Correspondence
• Independent confirmations from other
auditors
• Internal process and procedure
documentation
• Business records
Evidence Characteristics
Observing Personnel
• Real tasks
• Skills and experience
• Security awareness
• Segregation of duties
Control Self-Assessment
Ch 4b

Más contenido relacionado

La actualidad más candente

CNIT 160: Ch 3a: Risk Management Concepts & Implementing a Program
CNIT 160: Ch 3a: Risk Management Concepts & Implementing a ProgramCNIT 160: Ch 3a: Risk Management Concepts & Implementing a Program
CNIT 160: Ch 3a: Risk Management Concepts & Implementing a ProgramSam Bowne
 
CNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk ManagementCNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk ManagementSam Bowne
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleSam Bowne
 
Ch 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsCh 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsSam Bowne
 
CNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program ManagementCNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program ManagementSam Bowne
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleSam Bowne
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesSam Bowne
 
CNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life CycleCNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life CycleSam Bowne
 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset SecuritySam Bowne
 
CISSP Preparation: Introduction
CISSP Preparation: IntroductionCISSP Preparation: Introduction
CISSP Preparation: IntroductionSam Bowne
 
CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset SecurityKarthikeyan Dhayalan
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and TestingSam Bowne
 

La actualidad más candente (20)

CNIT 160: Ch 3a: Risk Management Concepts & Implementing a Program
CNIT 160: Ch 3a: Risk Management Concepts & Implementing a ProgramCNIT 160: Ch 3a: Risk Management Concepts & Implementing a Program
CNIT 160: Ch 3a: Risk Management Concepts & Implementing a Program
 
CNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk ManagementCNIT 160: Ch 3d: Operational Risk Management
CNIT 160: Ch 3d: Operational Risk Management
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life Cycle
 
Ch 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsCh 3a: Risk Management Concepts
Ch 3a: Risk Management Concepts
 
CNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program ManagementCNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program Management
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life Cycle
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
CNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life CycleCNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life Cycle
 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset Security
 
CISSP Preparation: Introduction
CISSP Preparation: IntroductionCISSP Preparation: Introduction
CISSP Preparation: Introduction
 
CISSP Chapter 1 BCP
CISSP Chapter 1 BCPCISSP Chapter 1 BCP
CISSP Chapter 1 BCP
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset Security
 
Chapter 1 Law & Ethics
Chapter 1   Law & EthicsChapter 1   Law & Ethics
Chapter 1 Law & Ethics
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
 
Chapter 1 Personal security
Chapter 1  Personal securityChapter 1  Personal security
Chapter 1 Personal security
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 

Similar a CNIT 160 4b: Security Program Management (Part 2)

CNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk ManagementCNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk ManagementSam Bowne
 
Internal audit RBIA and Lifecyle approach
Internal audit RBIA and Lifecyle approachInternal audit RBIA and Lifecyle approach
Internal audit RBIA and Lifecyle approachsubbusai82
 
Enterprise Risk Management.pdf
Enterprise Risk Management.pdfEnterprise Risk Management.pdf
Enterprise Risk Management.pdfSelf Employed
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
RISK IDENTIFICATION 18 Aug.pptx
RISK IDENTIFICATION 18 Aug.pptxRISK IDENTIFICATION 18 Aug.pptx
RISK IDENTIFICATION 18 Aug.pptxSameera Amjad
 
CISA_WK_1.pptx
CISA_WK_1.pptxCISA_WK_1.pptx
CISA_WK_1.pptxdotco
 
Risk-Assessment-.pptx
Risk-Assessment-.pptxRisk-Assessment-.pptx
Risk-Assessment-.pptxSiraj332397
 
Risk-Assessment-.pptx
Risk-Assessment-.pptxRisk-Assessment-.pptx
Risk-Assessment-.pptxSiraj332397
 
CISM_WK_2.pptx
CISM_WK_2.pptxCISM_WK_2.pptx
CISM_WK_2.pptxdotco
 
Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxAbraraw Zerfu
 
Contego Fraud Solutions Ltd fin tech week 2014
Contego Fraud Solutions Ltd fin tech week 2014Contego Fraud Solutions Ltd fin tech week 2014
Contego Fraud Solutions Ltd fin tech week 2014Rebecca1243
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTri Phan
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTuan Phan
 
crisc_wk_3.pptx
crisc_wk_3.pptxcrisc_wk_3.pptx
crisc_wk_3.pptxdotco
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Internal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality AuditsInternal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality AuditsNimonik
 
Financial crime anti-money laundering - bovill briefing
Financial crime   anti-money laundering - bovill briefingFinancial crime   anti-money laundering - bovill briefing
Financial crime anti-money laundering - bovill briefingBovill
 

Similar a CNIT 160 4b: Security Program Management (Part 2) (20)

CNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk ManagementCNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk Management
 
Internal audit RBIA and Lifecyle approach
Internal audit RBIA and Lifecyle approachInternal audit RBIA and Lifecyle approach
Internal audit RBIA and Lifecyle approach
 
Enterprise Risk Management.pdf
Enterprise Risk Management.pdfEnterprise Risk Management.pdf
Enterprise Risk Management.pdf
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
RISK IDENTIFICATION 18 Aug.pptx
RISK IDENTIFICATION 18 Aug.pptxRISK IDENTIFICATION 18 Aug.pptx
RISK IDENTIFICATION 18 Aug.pptx
 
CISA_WK_1.pptx
CISA_WK_1.pptxCISA_WK_1.pptx
CISA_WK_1.pptx
 
Risk-Assessment-.pptx
Risk-Assessment-.pptxRisk-Assessment-.pptx
Risk-Assessment-.pptx
 
Risk-Assessment-.pptx
Risk-Assessment-.pptxRisk-Assessment-.pptx
Risk-Assessment-.pptx
 
CISM_WK_2.pptx
CISM_WK_2.pptxCISM_WK_2.pptx
CISM_WK_2.pptx
 
Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
 
Contego Fraud Solutions Ltd fin tech week 2014
Contego Fraud Solutions Ltd fin tech week 2014Contego Fraud Solutions Ltd fin tech week 2014
Contego Fraud Solutions Ltd fin tech week 2014
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
crisc_wk_3.pptx
crisc_wk_3.pptxcrisc_wk_3.pptx
crisc_wk_3.pptx
 
It62015 slides
It62015 slidesIt62015 slides
It62015 slides
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Internal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality AuditsInternal Audit Best Practices for Safety, Environment, and Quality Audits
Internal Audit Best Practices for Safety, Environment, and Quality Audits
 
Rm 11-1
Rm 11-1Rm 11-1
Rm 11-1
 
Financial crime anti-money laundering - bovill briefing
Financial crime   anti-money laundering - bovill briefingFinancial crime   anti-money laundering - bovill briefing
Financial crime anti-money laundering - bovill briefing
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 

Más de Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 

Más de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Último

4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...JojoEDelaCruz
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 

Último (20)

4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 

CNIT 160 4b: Security Program Management (Part 2)

  • 1. CNIT 160: Cybersecurity Responsibilities 4. Information Security Program Development Part 2 Pages 202 - 235 Updated 10-24-20
  • 2. Topics in This Lecture • Risk Management • The Risk Management Program • The Risk Management Process • Risk Treatment • Audits and Reviews
  • 3. • Policy Development (p. 235) • Third-Party Risk Management • Administrative Activities • Internal Partnerships • External Partnerships • Compliance Management • Personnel Management Topics For Later Lectures
  • 4. • Administrative Activities • External Partnerships • Compliance Management • Personnel Management • Project and Program Management • Budget • Business Case Development • Vendor Management Topics For Later Lectures
  • 5. • Security Program Operations • IT Service Management • Controls • Metrics and Monitoring • Continuous Improvement Topics For Later Lectures
  • 7. Risk Management • Purpose of risk management • Identify risk and enact changes to bring risks to acceptable levels • Risk management program supports and aligns with overall business objectives • Includes adopting a risk appetite • Ex: banks are risk-averse • Startups accept more risk
  • 8. Four Possible Actions • When a risk is identified • Accept • Mitigate • Transfer • Avoid
  • 10. Principles • Objectives • Scope • Authority • Roles and Responsibilities • Resources • Policies, processes, procedures, and records
  • 13. ISACA's Risk-IT Framework • Risk Governance • Integrating with Enterprise Risk Management (ERM) • Risk Evaluation • Risk Response
  • 14. Identifying and Grouping Assets • Many organizations are unaware of their assets • Especially virtual and information assets • Usually it's enough to list groups of assets • Such as laptop computers, servers, etc. • Because they all have similar risks
  • 15. Risk Analysis • Simplest terms • Risk = Probability x Impact • But often risk is qualitative • High, medium, low • Requires identifying threats and impacts • Including vulnerabilities
  • 16. Threat Analysis • An event that might harm an asset • List all threats with a realistic chance of occurring, with probability • Storms, earthquakes, floods, power outages • Labor strikes, riots, terrorism • Malware, intrusions, crime • Hardware or software failures • Errors
  • 17. Threat Analysis Approach • Geographic for each location • Logical for each type of asset • Unique threat analysis for each highly valued asset
  • 18. Data is Sparse • Lack of data on probability of many types of threats • Unlike auto and airplane accidents and human lifespan • Cyber risks are educated guesses
  • 20. Ranking Vulnerabilities • How serious is a vulnerability? • https://www.cvedetails.com/cvss-score- distribution.php
  • 21. Probability Analysis • Probability that the threat will be realized • Difficult to do accurately
  • 22. Impact Analysis • Estimate the effect on the organization, for highest-ranked threats on critical assets • Consider relationship between an asset and business processes • Must include statement of impact for each threat, in business terms • Ex: "inability to process customer support calls", • not "inability to authenticate users"
  • 23. Qualitative Risk Analysis • Used to quickly identify most critical risks • Without the burden of identifying precise financial impacts • High-Medium-Low, or 1-5 scale, or 1-10 scale • Often precedes a quantitative risk analysis
  • 24. Quantitative Risk Analysis • Uses numeric methods • Asset Value (AV) • Often replacement value • Exposure Factor (EF) • Financial loss from realization of a threat
  • 25. Quantitative Risk Analysis • Single Loss Expectancy (SLE) • SLE = AV x EF • Annualized Rate of Occurrence (ARO) • Annualized Loss Expectancy (ALE) • ALE = SLE x ARO
  • 26. Business Continuity Planning • Uses risk analysis to plan for disasters • Same as the risk analysis discussed in this chapter
  • 27. High-Impact Events • Threaten the viability of the organization • Require risk treatment with executive management visibility • Belongs in business continuity planning and disaster recovery planning
  • 30. Who Decides • Security Manager • Most knowledgable about risk • Should not decide alone, because others may not support the decisions • Security Steering Committee • Consensus of stakeholders: best • Undefined • No effective security management program
  • 31. Risk Mitigation • Lowers risk • Residual risk remains • Usually preceded by cost analysis
  • 32. Risk Transfer • To an insurance company or business partner • Examine policy carefully • Check for exclusions
  • 33. Risk Avoidance • Organization abandons risky activity
  • 34. Risk Acceptance • Should be a calculated decision, not just ignoring the risk
  • 35. Residual Risk • Remaining risk after risk treatment • May be regarded as a new risk and subjected to another risk management cycle
  • 36. Compliance Risk • Regulations • GLBA for financial businesses • PCI-DSS for businesses that accept payment cards • Fines and other sanctions for non- compliance
  • 37. Risk Ledger • Records discovery of risks and decisions • Risk identification • Risk description • Affected assets • Risk score • Risk treatment analysis • Risk treatment
  • 38. Risk Ledger Form • Spreadsheet is OK when first starting out • More mature organizations need a Governance, Risk, and Compliance (GRC) tool
  • 40. Security Audit • Determines whether safeguards are in place and working properly • Security Audit • Formal and rigorous • Requires presenting evidence • Security Review • Less formal and rigorous
  • 41. Audits • Systematic and repeatable process • Performed by a competent and independent person • Interviews personnel • Gathers and analyzes evidence • Delivers a written opinion on effectiveness of controls • May be internal or external audit
  • 42. • Will hopefully be taught at CCSF soon
  • 43. Audit Planning • Purpose • Scope • Risk analysis • Focus on problematic areas • Audit procedures • Resources • Schedule
  • 44. Audit Objectives • Determine whether controls exist • And whether they are effective • Often part of regulations, compliance, or other legal obligation • Or aftermath of an incident
  • 45. Types of Audits • Operational audit • Financial audit • Integrated audit • IS audit • Administrative audit • Compliance audit
  • 46. Types of Audits • Forensic audit • Preparation for a lawsuit • Service provider audit • Because organizations outsource to third parties • Those third parties undergo external audits • To increase customer confidence
  • 47. Standards for Attestation Engagements No. 18 (SSAE 18) • Performed on a service provider's operations • Audit report transmitted to customers • Closely aligned with global standard • International Standard on Assurance Engagements 3402, Assurance Reports on Controls at a Service Organization (ISAE 3402), from the International Auditing and Assurance Standards Board (IAASB)
  • 48. Pre-Audit • An examination of business processes, information systems, applications, or business records • In anticipation of an upcoming audit
  • 49. Audit Methodology • Formal methodologies ensure consistency • Even when performed by different personnel • Phases • Subject, objective, type, scope, pre-audit planning
  • 50. Audit Statement of Work • Describes purpose, scope, duration, and costs • May require written approval from client before work begins
  • 52. Audit Communication Plan • Evidence requested • Regular written status reports • Regular status meetings • Contact information for IS auditor and auditee
  • 53. Report Preparation • Format and content of report • How findings will be established and documented • Report must comply with applicable audit standards • Identifies parties that perform internal review
  • 54. Wrap-Up • Deliver report to auditee • Closed meeting to discuss report and collect feedback • Send invoice • Collect and archive work papers
  • 55. Post-Audit Follow-Up • Contact auditee • To determine progress on audit findings • Establishes tone of concern • Establishes a dialogue • Helps auditor understand management's commitment • Improves goodwill and prospect for repeat business
  • 56. Audit Evidence • Observations • Written notes • Correspondence • Independent confirmations from other auditors • Internal process and procedure documentation • Business records
  • 58. Observing Personnel • Real tasks • Skills and experience • Security awareness • Segregation of duties
  • 60. Ch 4b