ICS1 Flashcards
Regulations, Standards, Framework
Application of Information Technology is the systematic implementation of…
Hardware and software so data can be
-Transmitted
-Modified
-Accessed
-Stored securely and efficiently
Name three NIST Frameworks
-NIST Cybersecurity Framework
-NIST Privacy Framework
-NIST 800-53 Security and Privacy controls for informations systems and organizations
NIST Cybersecurity Framework primary components
1
Voluntary framework
1. Framework Core
2. Framework implementation tiers
3. Framework profile
Purpose of NIST CSF
To develop a set of plain language controls for protection of IT infrastructure
What are the NIST CSF Framework Core Areas of Focus
- Identify
- Protect
- Detect
- Respond
- Recover
What is the purpose of the NIST CSF Framework Core Focus Areas?
Things to help develop a program to identify, assess, and manage cyber security risks in a cost effective and repeatable manner. Each core area represent points in the security risk management life cycle and are performed concurrently
NIST CSF - Core Area - IDENTIFY
1
Keep record of:
- Assets used to support information processing operations
- Users both internal and external
-Systems
NIST CSF - Core Area - PROTECT
1
Focuses on:
- Safegaurds and access controls to networks, applications, and other devices.
- Updates to security software
-Encryption of information
-Data backups
-Plans for disposing of files/devices
-User training
NIST CSF - Core Area - DETECT
1
Deploy tools to:
-Detect active attacks
-Monitor network access points, devices, unauthorized personal access, and high risk employee behavior or use of high risk devices
NIST CSF - Core Area - RESPOND
1
Develop response policies addressing how to:
-contain a cybersecurity event
-react using planned responses to mitigate losses
NIST CSF - Core Area - RECOVER
1
Restoration of network to normal operations through:
-repairing equiptment
-restoring back up files/env.
-positioning employees to rebound w/ right responses
1 NIST CFS - Categories/Sub categories of Functions or Core Areas
Core areas have categories that are tied to specific activities/company needs
and further into subcategories for mgmt and technical activities to help achieve outcomes.
NIST CFS - Implementation Tiers - purpose
1
Provides a measure of an organizations informaiton security infrastructure sophistication.
The 4 tiers act as a benchmark to identify the degree to which informaiton security practices are integrated throughout an organization.
How does an organization deteremine their implementation tier?
Based on perception of its own risk given the cybersecurity policies in place.
NIST CFS Implementation Tiers vs. Framework Profiles?
Profiles determine success or failure of information security implementation
Tiers inform the org as to the effectiveness of those profiles.
1 NIST CFS - Implementation Tiers - List Them
Divided into four levels:
1. Partial (Lowest)
2. Risk-Informed
3. Repeatable
4. Adaptive
NIST CFS - Implementation Tiers - division
Tiers are subdivided into
1. Risk Management process
2. Risk management program integration
3. External participation
NIST CFS Implementation Tier - Partil
incident mgmt is not incorporated into processes.
RM Process/Program Integration - RM is ad hoc/reactive
External Participation - corporate cybersecurity is isolated, does not evaluate external risks.
NIST CFS - Implementation Tier - Risk Informed
Involves cybersecurity awareness but not security managed
RM Process - cybersecurity prioritization is based on org. risk, and mgmt approves cybersecurity efforts - CS may be isolated from org processes.
Awareness of environmental security risks impact org, but inconsistent actions to respond to risk.
NIST CSF - Implementation Tier - Repeatable
Integrated into planning and regularly communicated.
RMP - Cybersecurity planning and in policies
RMPM - org risk approach
External participation - org collabs w/ and contributes to security community & governance structures to manage cyber risk.
NIST CFS Implementation Tier - Adaptive
RPP - Org. cybersecurity is based on iterative improvement based on incidents and is responsive to evolving threats
RMPM - org. wide affair - cyber risk is prioritized to other risks
External participation - robustly participates in external info sharing and frequency contributes to community.
1 NIST CFS - Framework profiles - purpose
Mechanism by which companies measure cybersecurity risk and how to minimize risk. - implementation guides w/ industry insights
should consider - org goals, industry goals, legal/reg requirements, best practices, RM priorities.
1 NIST CFS - Framework profiles - Categories
Current profile - current state of org. RM
Target profile - desired future state
Gap analysis - differences between 2
1 NIST Privacy Framework
To protect individuals data as used in data processing applications
any industry
What concepts are present in both NIST Cyber Security Framework and Privacy Frameworks
similar structures, RM approaches but applied to each subject matter differently.
Identify, Protect
1 NIST Privacy Framework - Core
Identify, Govern, Control, Communicate, Protect
1 NIST Privacy Framework - Core - Identify
What are the privacy risks related to data processing?
Inventory/mapping, business env., RA, data processing ecosystem RM.
1 NIST Privacy Framework - Core -Govern
What is the best governance structure ?
Governance P&P, RM strategy, awareness/trainings, monitoring review.
1 NIST Privacy Framework - Core - Control
What is the best management structure
- data processing P&P, mgmt, and disassociated processing.
1 NIST Privacy Framework - Core - Communication
How to drive dialog around privacy risk related to data processing activities.
1 NIST Privacy Framework - Core - Protect
What safeguards should be in place, five categories
- data protection p&p,
- identity mgmt, authentication and
access control - , data security, maintenance, protective technology.
NIST Privacy Framework Core - subdivisions
Functions are subdivided into categories to address privacy program considerations, and further subdivided to sub-categories.
1 NIST Privacy Framework profile
Mirrors Cybersecurity framework (current, target, gap analysis)
1 NIST Privacy Framework Implementation Tiers
Mirrors cybersecurity framework (partial, risk informed, repeatable, adaptive)
1 NIST SP 800-53 - what is it
Set of security and privacy controls applicable to all Info systems and the standard for federal info security systems.
1 NIS SP 800-53 purpose
designed for protecting info systems against sophisticated threats
establishes controls for systems/orgs that can be implemented within org/system that process, store or transmit information.
Helps to identify security and privacy controls needed to manage risk and satisfy requirements by OMB A-130 and FISMA.
1 Office of Management Budget CircularA-130
requires controls for federal Info Systems
1 Federal IS Moderization Act (FISMA)
required implementation of minimum controls to protect federal info and IS.
1 Target Audience of NIST SP 800-53
- System admins : individuals with system, info security, privacy, or RM and oversight responsibilities
-System developers: program managers, engineers, developers
-logistical personnel: procurement, system integrators property managers
- security/privacy personnel and assessment and monitoring personnel
-Commerical entities (3rd party vendors) producing products/system/services that support security or privacy.
1 NIST SP 800-53 Organizational Responsibilities
- Well defined security and privacy requirement for systems/orgs.
- Use of trustworthy system components (
- Rigorous security and privacy planning and system development life cycle mgmt.
- Application of security and privacy practices for system integration of info systems.
-Documented practices
- Continuous monitoring of info system to eval effectiveness of controls.
1 NIST SP 800-53 Control Families
They cover org. risk and are subdivided into controls and control enhancements. Controls are to be implemented for family conformance enhancements are best practices (some recommended, some required for baseline conformance)
1 NIST SP 800-53 Control Implementation approaches
3 approaches that are to be implemented on a per control basis:
- Common - inheritable, implement controls at org. level, which are adopted by Info Systems.
- System Specific - at info system level
- Hybrid - org level where appropriate and remainder at system level.
2 Privacy laws
regulate how those entrusted w/ private information collect, process, maintain and disclose it.
2 General Data Protection Regulation
EU enacted one comprehensive data privacy law that applies and governs how all entrusted w/ personal data handle that info.
imposes steep penalties and fines
2 Where does GDPR apply?
Data processors based in EU, or those offering services to those in EU, or where public international law applies.
2 GDPR Princpals
- Lawfulness, Fairness, Transparency
- Purpose Limitation
- Data minimization
- Accuracy
5.Storage Limit - Integrity/Confidentiality
2 Safe Harbor Framework
support transatlantic commerce, EU/US, transmit data -
EU declarer invalid replaced with Privacy Shield, which also was invalid.
2 four categories of costs incurred for data breach
- Detection/escalation
- notification
- Response
- Loss of business/rev. (during downtime)”
2 HIPPA covered entities
Health care providers that transmit info electronically, health plans, health care clearing houses, business associates who are service providers who need access to PHI
2 Who can PHI be disclosed to w/o permission
- individuals,
- for treatment, payment, and health care operations
- incident to otherwised permitted use and disclosure
- With valid auth
- Redacted for research, public health or health care ops
- public interst and benefit activities provided by law
2 Under HIPPA for electornic PHI MUST
- ENSURE - confidentiality, integrity and availability of electronic PHI
- PROTECT against reasonably anticipated threats to security of info, impermissible use or disclosures
- ENSURE compliance by workforce
2 HIPPA - Administrative Safeguards
- Security mgmt processes
- assigned security responsibilties, 3. workforce security
- Info access mgmt
- security awareness/training, 6. security incident procedures
- contingency plans,
- evaluation.
2 HIPPA - Physical Safegaurds
facility access, workstation use/security, device/media controls
2 HIPPA - Technical Safegaurds
access controls, audit controls, data integrity controls, person/entity authentication, transmission security
2 HITECH
Health Information Tech for Economic and Clinical Health Act
Amended HIPPA to increase penalties, patients option to obtain records electronically, and add business associates as covered entities, breach notification rule.
2 HITECH - Breech Notification Rule
w/in 60 days to impacted people