lesson 1-4 Flashcards
Control objective
A control objective is a statement of desired result or purpose to be achieved by implementing a control or set of controls (What am I trying to achieve? Or what am I trying to accomplish?)
Ex: Control Objective: Protect Hosts from Malware Infiltration
AV software
Host firewall
Restricted email attachments
URL filtering
Sandboxing
vulnerability
a weakness
threat
potential danger
threat actor
an adversary with malicious intent
exploit
a threat actor is successful at taking advantage of a vulnerability
Proportionality
Control baselines should be proportionate to the criticality and sensitivity classifications of the asset being protected (Principle of Proportionality)
controls
Controls are tactics, mechanisms, or strategies that proactively minimize risk in one or more of the following ways:
* Reduce or eliminate a vulnerability
*Reduce or eliminate the likelihood that a *threat actor will be able to exploit a vulnerability.
Reduce or eliminate the impact of an exploit
Has to perform at least one to be considered a control. It can use more than one.
Defense-in-depth
(layered security) is the design and implementation of multiple overlapping layers of diverse controls
Controls should not be subject to a cascade (domino) effect and should maintain independence
The diversity of types of controls and associated vendors should be considered.
Cost Benefit analysis
the process of comparing the estimated costs and benefits to determine whether it makes sense to proceed from a business perspective.
*If the cost of the control is significantly lower than the losses without the control, the cost of the control is generally justified
*If the cost of the control is significantly higher than the losses without the control, the cost may not be justified
*When the cost and benefits are about the same, a return on investment (ROI) analysis is needed to determine whether the cost is justified.
Tailoring
customizing baseline recommendations to align with organizational requirements. (like buying a suit off the rack, its ok but you want it to fit better so you tailor it)
Scoping
elimination of unnecessary baseline recommendations that are not applicable.
Compensating
is substituting a recommended baseline control with a similar control
Supplementing
augmenting or adding to the baseline recommendations
Functionality-
is what a control does
Effectiveness
is how well a control works, effectiveness reflects the control’s consistent, complete, reliable, and timely operation.
Assurance
is a measure of confidence that the intended security controls are effective in their application.
Countermeasures
are controls implemented to address a specific threat.
Countermeasures are generally reactive.
Countermeasures may be more effective but less broadly efficient.
NIST Frameworks
Cybersecurity Framework (CSF)
Privacy Framework
Risk Management Framework
ISO 27014:2020
Information security, cybersecurity, and privacy protection
Technical (control category)
mechanisms are implemented using hardware, software, and/or firmware components. Can be native or supplemental. (Ex. firewalls, cryptography, authentication systems)
Managerial- (control category)
relate to risk management, governance, oversight, strategic alignment, and decision-making ( ex. Risk assessments, project management)
Operational (control category)
are aligned with a process that is primarily implemented and executed by people (ex. Change management, training, testing)
Physical (control category)
are designed to address physical interactions. Generally related to buildings and equipment. ( ex. Gates, locks, security guards)
Deterrent (control classification)
discourage a threat agent from acting
Preventative (control classification)
stops a threat agent from being successful.
Detective (control classification)
identify and report a threat agent or action
Corrective (control classification)
minimize the impact of a threat agent or modify or fix a situation.
Compensating controls
*Are controls implemented in lieu of a recommended control that provides equivalent or comparable protection
*Compensating controls can be supplemental in cases where the implemented control does not provide sufficient protection. For example in the case of a zero-day vulnerability.
*can be short-term or temporary
Directive controls
are often used to increase the effectiveness of other controls
* Proactive actions taken to cause or encourage a desirable event or outcome to occur.
Confidentiality
is the assurance that information is not disclosed to unauthorized persons, processes, or devices. Confidentiality covers data in storage, during processing, and in transit.
Integrity:
is the principle that systems are trustworthy, and work as intended, and the data is complete and accurate
Availability
is the principle that information systems and supporting infrastructure are operating and accessible when needed.
Authentication
is the process of verifying identity.
Authorization
is the process of approving access.
Accounting-
is the process of tracing actions to the source. Who did what
Non-Repudiation
is the process of securing the validity and origin of data
Privacy
the right of an individual to control the use of their personal information.
OECD PRIVACY PRINCIPLES
- Collection Limitation
- Data Quality
- Purpose Specification
- Use Limitation
Collection Limitation
Collection of personal data should be obtained by lawful and fair means and where appropriate, with the knowledge or consent of the data subject
Data Quality
Personal data should be relevant to the purpose collected and should be accurate, complete, and kept up-to-date
Purpose Specification
The purposes for which personal data is collected should be specified no later than at the time of data collection
Use Limitation
Personal data should not be disclosed or otherwise used for purposes other than specified except with the consent of the data subject; or by authority of law
Zero trust
Is a security framework requiring all subjects, assets, and workflows to be authenticated, authorized, and continuously validated before being granted or keeping access to applications and data.
*The goal is to prevent unauthorized access to data and services
CORE PRINCIPLES OF ZERO TRUST (NIST SP 800-207)
- Continuous verification- always verify access, all the time, for all resources
- Access limitation- Access to individual enterprise resources is granted on a per-session basis.
- Limit the “Blast Radius”- Minimize impact if the internal or external resources are breached. Segmentation, least privilege
- Authomate- we can’t do this manually, automate contest collection response. Credentials, workloads, endpoints, SIEMS, threat intelligence.
control plane
The control plane is used by infrastructure components to maintain and configure assets, access control, and communication security. In a ZT environment, requests for access are made through the control plane.
data plane
The data plane is used for communication (moving data) between software components.
Policy Decision Point (PDP)
The PDP functions as a gatekeeper. The PDP has two logical components
Policy Engine
Policy Administrator
Policy Engine (PE)
The PE is responsible for the ultimate decision to grant access to a resource for a given subject.
Policy Administrator (PA)
The PA generates any specific session-specific authentication and authentication token, or credential used to access an enterprise resource.
Policy Enforcement Point (PEP)
The PEP is responsible for enabling, monitoring, and eventually terminating connections between a subject and an enterprise resource.
Physical Security
the protection of people, property, and physical assets from actions and events that could cause damage, loss, or unauthorized activity.
Crime Prevention Through Environmental Design (CPTED)
the proper design and effective use of the physical environment can lead to a reduction in the incidence and fear of crime and increase safety.
* relies on psychological and sociological responses.
*People protect territory they feel is their own, and people have a certain respect for the territory of others
*Intruders do not want to be seen
*Limiting access discourages intruders and or marks them as intruders.
Fail-safe
implies that in an emergency or fault situation, controls will default to open (unlocked)
Fail-secure
implies that in an emergency, controls will default to close (locked).