Risk Management. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Similar documents
TEL2813/IS2820 Security Management

CSE 3482 Introduction to Computer Security. Security Risk Management Cost-Benefit Analysis

Risk Identification: Vulnerability Analysis

Security Management Models And Practices Feb 5, 2008

Contingency Planning

What is risk? INF3510 Information Security University of Oslo Spring Lecture 3 Risk Management Business Continuity Management

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

HIPAA RISK ADVISOR SAMPLE REPORT

TEL2813/IS2820 Security Management

Preventing the Next Insider Threat from Leveraging Cross Domain Data Movement

Principles of Information Security, Fourth Edition. Chapter 1 Introduction to Information Security

MIS5206-Section Protecting Information Assets-Exam 1

Preface... 2 Introducing PTA... 4 How does PTA relate to security standards?... 5 Terminology... 6 System... 6 Vulnerability... 6 Countermeasure...

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

TSC Business Continuity & Disaster Recovery Session

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Risk Assessment. The Heart of Information Security

PTA. Practical Threat Analysis Calculative Tool

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis

The Impact of Cybersecurity, Data Privacy and Social Media

90% of data breaches are caused by software vulnerabilities.

What is Penetration Testing?

Diverse network environments Dynamic attack landscape Adversarial environment IDS performance strongly depends on chosen classifier

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Cybersecurity for Health Care Providers

Building a resilient ICS

Cybersecurity: Incident Response Short

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

Course No. S-3C-0001 Student Guide Lesson Topic 5.1 LESSON TOPIC 5.1. Control Measures for Classified Information

Why you should adopt the NIST Cybersecurity Framework

Technology Director Meeting

INTELLIGENCE DRIVEN GRC FOR SECURITY

Information Technology General Control Review

Disaster Recovery Self-Audit

Crown Jewels Risk Assessment: Cost- Effective Risk Identification

Sage Data Security Services Directory

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product.

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

L E C T U R E N O T E S : C O N T R O L T Y P E S A N D R I S K C A L C U L A T I O N

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Threat and Vulnerability Assessment Tool

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014

Figure 11-1: Organizational Issues. Managing the Security Function. Chapter 11. Figure 11-1: Organizational Issues. Figure 11-1: Organizational Issues

ISO : 2013 Method Statement

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

Building UAE s cyber security resilience through effective use of technology, processes and the local people.

CYBER INSURANCE: MANAGING THE RISK

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management

CISM Certified Information Security Manager

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

COUNTERING IMPROVISED EXPLOSIVE DEVICES

Cyber Hygiene: A Baseline Set of Practices

<< Practice Test Demo - 2PassEasy >> Exam Questions CISM. Certified Information Security Manager.

2015 HFMA What Healthcare Can Learn from the Banking Industry

Florida Board of Governors General Office Legislative Budget Request

Cyber Resilience. Think18. Felicity March IBM Corporation

Standard: Risk Assessment Program

Cyber Protections: First Step, Risk Assessment

Business Risk Management

Automating the Top 20 CIS Critical Security Controls

Executive summary. Natural disasters including bushfires, floods, storms and cyclones have destructive and devastating consequences for Australia

Business Continuity Management

Apocalypse Now? MSc. Ivica Ostojic CISSP, CISM. Thursday, November 5, Cisco Systems, Inc. All rights reserved. 1

Sun Tzu Meets the Cloud Everything Is Different Nothing Has Changed

BCM s Role in Effective Risk Management: A Risk Manager s Point of View

How AlienVault ICS SIEM Supports Compliance with CFATS

Heavy Vehicle Cyber Security Bulletin

Arbor White Paper Keeping the Lights On

DEFINITIONS AND REFERENCES

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

Table of Contents. Sample

Options for, and road map to, information security implementation in the registry system

Understanding IT Audit and Risk Management

Report. Conceptual Framework for the DIAMONDS Project. SINTEF ICT Networked Systems and Services SINTEF A Unrestricted

The next generation of knowledge and expertise

Introduction Challenges with using ML Guidelines for using ML Conclusions

Business continuity management and cyber resiliency

THE WHITE HOUSE. Office of the Press Secretary EXECUTIVE ORDER

SM05: Risk Analysis: A Comparison in Quantifying Asset Values, Threats, Vulnerabilities and Risk. Doug Haines Haines Security Solutions 9 April 2013

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA

THE WHITE HOUSE Office of the Press Secretary EXECUTIVE ORDER

Vulnerability Assessments and Penetration Testing

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

ABB Ability Cyber Security Services Protection against cyber threats takes ability

Anticipating the wider business impact of a cyber breach in the health care industry

RSA Cybersecurity Poverty Index

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

Healthcare HIPAA and Cybersecurity Update

Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Chris Apgar, CISSP President, Apgar & Associates, LLC December 12, 2007

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Cyber Criminal Methods & Prevention Techniques. By

Computer Security: Principles and Practice

What you need to know about cloud backup: your guide to cost, security, and flexibility. 8 common questions answered

Transcription:

Risk Management Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1

Learning Objectives Upon completion of this material, you should be able to: Define risk management, risk identification, and risk control Understand how risk is identified, assessed and controlled Principles of Information Security, 5th Edition 2

Terminology Review (1) System: Collection of hardware, software, data, procedures, networks, people, etc. that belong together Vulnerability, exploit, threat, threat agent Victim impact (or cost): What happens to victim as the result of a successful attack Damaged reputation Lost sales Replacement cost Recovery cost (e.g., reinstall OS and applications) Not limited to $$ Principles of Information Security, 5th Edition 3

Terminology Review (2) Attacker benefit: What attacker gains from successful attack, e.g., $$, status in 1337 h4x0r underground, spreading political message by website defacement, etc. Attacker cost: What attacker spends to launch attack Not limited to successful attacks Not limited to $$ could include special equipment, software, time, expertise, probability of getting caught and penalized Risk: Product of likelihood and magnitude of loss (when bad things happen) Principles of Information Security, 5th Edition 4

Introduction Risk management: process of identifying and controlling risks facing an organization Risk identification: process of examining an organization s current information technology security situation Risk control: applying controls to reduce risks to an organization s data and information systems Principles of Information Security, 5th Edition 5

An Overview of Risk Management If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the enemy, for every victory gained you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle. Sun Tzu, The Art of War Know yourself: identify, examine, and understand the information and systems currently in place Know the enemy: identify, examine, and understand threats facing the organization Principles of Information Security, 5th Edition 6

Risk Identification Assets are targets of various threats and threat agents Risk management involves identifying organization s assets and identifying threats/ vulnerabilities Risk identification begins with identifying organization s assets and assessing their value Principles of Information Security, 5th Edition 7

Principles of Information Security, 5th Edition 8

Asset Identification and Valuation Iterative process; begins with identification of assets, including all elements of an organization s system (people, procedures, data and information, software, hardware, networking) Assets are then classified and categorized Principles of Information Security, 5th Edition 9

Table 4-1 - Categorizing Components Principles of Information Security, 5th Edition 10

People, Procedures, and Data Asset Identification (1) Human resources, documentation, and data information assets are more difficult to identify People with knowledge, experience, and good judgment should be assigned this task These assets should be recorded using reliable datahandling process Principles of Information Security, 5th Edition 11

People, Procedures, and Data Asset Identification (2) Asset attributes for people: position name/number/id; supervisor; security clearance level; special skills Asset attributes for procedures: description; intended purpose; what elements is it tied to; storage location for reference; storage location for update Asset attributes for data: classification; owner/creator/ manager; data structure size; data structure used; online/ offline; location; backup procedures employed Principles of Information Security, 5th Edition 12

Hardware, Software, and Network Asset Identification What information attributes to track depends on: Needs of organization/risk management efforts Management needs of information security/ information technology communities Asset attributes to be considered are: name; IP address; MAC address; element type; serial number; manufacturer name; model/part number; software version; physical or logical location; controlling entity Principles of Information Security, 5th Edition 13

Information Asset Classification Many organizations have data classification schemes (e.g., confidential, internal, public data) Classification of components must be specific to allow determination of priority levels Categories must be comprehensive and mutually exclusive Principles of Information Security, 5th Edition 14

Information Asset Valuation Questions help develop criteria for asset valuation: which information asset is most critical to organization s success? generates the most revenue/profitability? would be most expensive to replace or protect? would be the most embarrassing or cause greatest liability if revealed? Principles of Information Security, 5th Edition 15

Data Classification and Management Variety of classification schemes used by corporate and military organizations Information owners responsible for classifying their information assets Information classifications must be reviewed periodically Most organizations do not need detailed level of classification used by military or federal agencies; however, organizations may need to classify data to provide protection Principles of Information Security, 5th Edition 16

Threat Identification Realistic threats need investigation; unimportant threats are set aside Threat assessment: Which threats present danger to assets? Which threats represent the most danger to information? How much would it cost to recover from attack? Which threat requires greatest expenditure to prevent? Principles of Information Security, 5th Edition 17

Principles of Information Security, 5th Edition 18

Vulnerability Identification Specific avenues threat agents can exploit to attack an information asset are called vulnerabilities Examine how each threat could be perpetrated and list organization s assets and vulnerabilities Process works best when people with diverse backgrounds within organization work iteratively in a series of brainstorming sessions At end of risk identification process, list of assets and their vulnerabilities is achieved Principles of Information Security, 5th Edition 19

Risk Assessment Risk assessment evaluates the relative risk for each vulnerability Assigns a risk rating or score to each information asset Principles of Information Security, 5th Edition 20

Documenting the Results of Risk Assessment Final summary comprised in ranked vulnerability risk worksheet Worksheet details asset, asset impact, vulnerability, vulnerability likelihood, and risk-rating factor Ranked vulnerability risk worksheet is initial working document for next step in risk management process: assessing and controlling risk Principles of Information Security, 5th Edition 21

Risk Control Once ranked vulnerability risk worksheet complete, must choose one of four strategies to control each risk: Apply safeguards (avoidance) Transfer the risk (transference) Reduce impact (mitigation) Understand consequences and accept risk (acceptance) Residual risk: risk left over after identification and control Principles of Information Security, 5th Edition 22

Avoidance Attempts to prevent exploitation of the vulnerability Preferred approach; accomplished through countering threats, removing asset vulnerabilities, limiting asset access, and adding protective safeguards Three common methods of risk avoidance: Application of policy Training and education Applying technology Principles of Information Security, 5th Edition 23

Transference Control approach that attempts to shift risk to other assets, processes, or organizations If lacking, organization should hire individuals/firms that provide security management and administration expertise Organization may then transfer risk associated with management of complex systems to another organization experienced in dealing with those risks Principles of Information Security, 5th Edition 24

Mitigation (1) Attempts to reduce impact of vulnerability exploitation through planning and preparation Approach includes three types of plans: Incident response plan (IRP) Disaster recovery plan (DRP) Business continuity plan (BCP) Principles of Information Security, 5th Edition 25

Mitigation (2) DRP is most common mitigation procedure The actions to take while incident is in progress is defined in IRP BCP encompasses continuation of business activities if catastrophic event occurs Principles of Information Security, 5th Edition 26

Acceptance Doing nothing to protect a vulnerability and accepting the outcome of its exploitation Valid only when the particular function, service, information, or asset does not justify cost of protection Risk appetite describes the degree to which organization is willing to accept risk as trade-off to the expense of applying controls Principles of Information Security, 5th Edition 27

Selecting a Risk Control Strategy Level of threat and value of asset play major role in selection of strategy Rules of thumb on strategy selection can be applied: When a vulnerability exists When a vulnerability can be exploited When attacker s cost is less than potential gain When potential loss is substantial Principles of Information Security, 5th Edition 28

Figure 4-8- Risk Handling Decision Points Principles of Information Security, 5th Edition 29

Principles of Information Security, 5th Edition 30

Cost Benefit Analysis (CBA) (1) Most common approach for information security controls is economic feasibility of implementation CBA is begun by evaluating worth of assets to be protected and the loss in value if those assets are compromised The formal process to document this is called cost benefit analysis or economic feasibility study Principles of Information Security, 5th Edition 31

Cost Benefit Analysis (CBA) (2) Items that impact cost of a control or safeguard include: cost of development; training fees; implementation cost; service costs; cost of maintenance Benefit is the value an organization realizes by using controls to prevent losses associated with a vulnerability Asset valuation is process of assigning financial value or worth to each information asset; there are many components to asset valuation Principles of Information Security, 5th Edition 32

Cost Benefit Analysis (CBA) (3) SLE: Single Loss Expectancy ($$) ARO: Annualized Rate of Occurrence (# times/yr.) ALE: Annualized Loss Expectancy = SLE ARO ($$/yr) ACS: Annualized Cost of Safeguard ($$/year) CBA = ALE prior ALE post ACS ($$/year) If CBA is positive, that s good If CBA is negative, spend more for protection than expected loss Higher CBA is more efficient Problems: Garbage in garbage out statistics We don t know how often some events occur (or the unknown) Silo effect: we focus on specific systems and miss common controls across systems Principles of Information Security, 5th Edition 33

Benchmarking (1) An alternative approach to risk management Benchmarking is process of seeking out and studying practices in other organizations that one s own organization desires to duplicate One of two measures typically used to compare practices: Metrics-based measures Process-based measures Principles of Information Security, 5th Edition 34

Benchmarking (2) Standard of due care: when adopting levels of security for a legal defense, organization shows it has done what any prudent organization would do in similar circumstances Due diligence: demonstration that organization is diligent in ensuring that implemented standards continue to provide required level of protection Failure to support standard of due care or due diligence can leave organization open to legal liability Principles of Information Security, 5th Edition 35

Benchmarking (3) Best business practices: security efforts that provide a superior level protection of information When considering best practices for adoption in an organization, consider: Does organization resemble identified target with best practice? Are resources at hand similar? Is organization in a similar threat environment? Principles of Information Security, 5th Edition 36

Problems with Applying Benchmarking and Best Practices Organizations don t talk to each other (biggest problem) No two organizations are identical Best practices are a moving target Knowing what was going on in information security industry in recent years through benchmarking doesn t necessarily prepare for what s next Principles of Information Security, 5th Edition 37

Summary Risk identification: formal process of examining and documenting risk present in information systems Risk control: process of taking carefully reasoned steps to ensure the confidentiality, integrity, and availability of components in organization s information system Risk identification A risk management strategy enables identification, classification, and prioritization of organization s information assets Residual risk: risk that remains to the information asset even after the existing control is applied Principles of Information Security, 5th Edition 38

Summary Risk control: four strategies are used to control risks that result from vulnerabilities: Apply safeguards (avoidance) Transfer the risk (transference) Reduce impact (mitigation) Understand consequences and accept risk (acceptance) Principles of Information Security, 5th Edition 39