How To Protect Your Information Security From Cyber Threats

Size: px
Start display at page:

Download "How To Protect Your Information Security From Cyber Threats"

Transcription

1 2015 Australian Government Information Security Manual PRINCIPLES

2

3 2015 Australian Government Information Security Manual PRINCIPLES

4 Commonwealth of Australia 2015 All material presented in this publication is provided under a Creative Commons Attribution 3.0 Australia licence. For the avoidance of doubt, this means this licence only applies to material as set out in this document. The details of the relevant licence conditions are available on the Creative Commons website as is the full legal code for the CC BY 3.0 AU licence. Use of the Coat of Arms The terms under which the Coat of Arms can be used are detailed on the Department of the Prime Minister and Cabinet s website. Contact us Inquiries regarding the licence and any use of this document are welcome at: Australian Signals Directorate PO Box 5076 Kingston ACT CYBER1 ( ) asd.assist@defence.gov.au

5 FOREWORD Foreword In recent years, the Australian Government has made great advances in bringing its business online. The benefits of government information and communications technology (ICT) systems and services becoming increasingly connected will continue as the government makes the most of new technologies. However, this new, connected way of doing business also creates opportunities for adversaries to gain an advantage by exploiting these technologies to access information of national importance. As our intrusion detection, response, mitigation and threat assessment capabilities continue to improve, so too do the skills of cyber threat actors. This requires us to be vigilant, flexible and proactive in our approach to cyber and information security. A strong security is not a trivial process it requires ongoing vigilance and resources. By continually hardening our defences, we have a greater chance of protecting the information entrusted to us. The Australian Government Information Security Manual (ISM) comprises three complementary documents designed to provide greater accessibility and understanding at all levels of government. This Principles document details the guiding principles and rationale to assist senior decision makers in developing informed risk based information security policies within their organisations. I commend you on your agency s efforts to strengthen your cyber and information security and trust you ll continue to keep security as an agency priority. Dr Paul Taloni Director Australian Signals Directorate 2015 INFORMATION SECURITY MANUAL PRINCIPLES iii

6 iv PRINCIPLES 2015 INFORMATION SECURITY MANUAL

7 CONTENTS Contents Foreword iii INFORMATION SECURITY: COUNTERING THE THREAT 1 The Threat Environment 2 Countering the Cyber Threat 6 The Australian Government Information Security Manual 8 ASD s Role 10 PRINCIPLES 11 Information Security Risk Management 12 Outsourced Information Technology Services 14 Roles and Responsibilities 16 Information Security Documentation 17 System Accreditation 19 Information Security Monitoring 22 Cyber Security Incidents 24 Physical Security 27 Personnel Security 29 Communications Infrastructure 31 Communications Systems and Devices 33 PSPF Mandatory Requirement INFOSEC 4 Explained 35 Product Security 37 Media Security 39 Software Security 42 Security 45 Access Control 47 Secure Administration 49 Network Security 50 Cryptography 53 Cross Domain Security 55 Data Transfers and Content Filtering 56 Working Off Site INFORMATION SECURITY MANUAL PRINCIPLES v

8

9 INFORMATION SECURITY: COUNTERING THE THREAT 1

10 INFORMATION SECURITY: COUNTERING THE THREAT Information Security: Countering the Threat The Threat Environment Advances in information and communications technology (ICT) are allowing for greater accessibility, mobility, convenience, efficiency and productivity across almost all aspects of Australian life. Australia s national security, economic prosperity and social wellbeing now depend on ICT, and the Internet in particular. The security of sensitive government and commercial information, the security of our digital infrastructure, and public and international confidence in Australia as a safe place to do business online are critical to our future. DID YOU KNOW? In 2012 there were 74,000 new unique malicious web domains. 1 Tools and Techniques Because any Internet connected device or computer system is highly susceptible to malicious cyber activity, our dependence on ICT also brings greater exposure to threats. The threat is not limited to classified systems and information. A wide range of institutions, both public and private, have been subjected to malicious cyber activities. Australia continues to be the target of persistent and sophisticated cyber exploitation activity by malicious actors. The most prevalent threat to Australian networks is cyber exploitation; that is, activity by malicious actors to covertly collect information from ICT systems. Australia is also threatened by the possibility of cyber attack offensive activity designed to deny, degrade, disrupt or destroy information or ICT systems. 1 Malicious software (malware) is the main tool used to gain unauthorised access to computers, steal information and disrupt or disable networks. Since malware along with instructions and guidance for its use is readily available on the Internet, anyone with intent is able to access the tools and information needed to undertake malicious cyber activity. Examples of malware include trojans programs which seem legitimate but provide malicious actors with a backdoor into systems as well as spyware, a general term for programs that covertly monitor and collect information from a system. Information stolen can be used to craft targeted cyber intrusions, create false identities, or even facilitate access into more valuable commercial or government systems. Any computer compromised by malware has the potential to be invisibly conscripted into networks of compromised Internet connected computers, known as botnets. Botnets are used to send spam, steal information, distribute malware and conduct attacks on a larger scale. 1 Symantec Corporation, Internet Security Threat Report 2013, PRINCIPLES 2015 INFORMATION SECURITY MANUAL

11 INFORMATION SECURITY: COUNTERING THE THREAT A commonly used technique to spread malware is social engineering, in which malicious s are tailored to Healthcare, entice the reader to open them. Unsuspecting users may be tempted to open malicious attachments or follow education and embedded links to malicious websites either action could government lead to a compromise. These campaigns are becoming accounted for increasingly tailored and credible. Malicious s often nearly two thirds appear to be from someone the reader knows, such as their of all identities employer, colleague or friend. Some even have convincing breached in looking commercial logos and signatures and target a specific personal interest or a subject matter relevant to their work. Malicious websites can be equally convincing. They can masquerade as a legitimate site used by an individual, such as their personal banking website, in order to mislead them into revealing personal information. 2 DID YOU KNOW? Actors The Australian Signals Directorate (ASD), through the Australian Cyber Security Centre (ACSC), communicates key assessments to government regarding the actors and trends observed in the Australian cyber threat environment. Users Cyber exploitation and cyber crime are unintentionally enabled by everyday users at home, at work or on mobile computing devices. Many users still assume that responsibility for information security rests with the organisations with which they interact, such as banks and online retailers. However, even the best technical security measures can be defeated by inappropriate user behaviour. Some users, in particular individuals and small businesses, are more vulnerable due to a general lack of awareness of cyber threats and relatively low resources devoted to information security. DID YOU KNOW? In 2012, more than 80% of the threats observed by Sophos were redirects, mostly from legitimate sites that had been hacked. 3 Users are targets in themselves for cyber crimes such as fraud and identity theft. When compromised, users can also become unintentional enablers of malicious cyber activity. The increasingly interconnected nature of our private, public and work ICT means that malware accidentally downloaded on one system can quickly lead to the infection of other devices across different environments. Inadvertently visiting the wrong website or opening the wrong attachment can have wider consequences, including the conscription of the device into a botnet which can then be used to facilitate large scale cyber crime or cyber attacks or establish an access point into a connected personal, commercial or government system. 3 2 Symantec Corporation, Internet Security Threat Report 2013, Sophos, Security Threat Report 2013, INFORMATION SECURITY MANUAL PRINCIPLES 3

12 INFORMATION SECURITY: COUNTERING THE THREAT DID YOU KNOW? Malicious Actors Australia is an attractive target for cyber exploitation due to its prominent role in the Asia Pacific region and major international organisations, and its strong diplomatic, defence and intelligence relationship with the United States. Australia s wealth, resource industries and niche expertise in some research and development fields also motivate actors to target Australia. Information collected through cyber exploitation could be used to gain a relative economic, diplomatic or political advantage against Australia. It can also be used to bridge a technological gap. By stealing, for instance, intellectual property malicious actors are able to access new technologies while circumventing costly and lengthy research and development programs. Personal information gathered, such as financial or medical records, could also be used to enable malicious activities through techniques such as social engineering. 4 State sponsored actors work on behalf of a foreign entity and are the most active malicious adversaries ASD has observed. They are also the most sophisticated and best resourced adversaries. State sponsored actors seek national security information to identify vulnerabilities in our capabilities or to gain a strategic advantage. However, malicious activity often has an economic focus, with targeting of Australia s commercial sectors (for example, the resources, banking and telecommunications sectors) also prevalent. DID YOU KNOW? In the first half of 2013 the number of new mobile malicious software samples detected exceeded 30,000. The vast majority of this malware targeted the android platform. 4 The Australian Competition and Consumer Commission reported a loss of $93 million as a result of scams, a 9% increase from Issue motivated groups often seek to disrupt and embarrass governments, international organisations and multinational corporations in an expression of anti establishment protest. These groups typically undertake acts in response to specific controversial events or incidents, or to coincide with significant dates or major events. Loosely coordinated international hacker groups, such as Anonymous and LulzSec, have gained notoriety and demonstrated their intent and capability to conduct cyber attacks and data theft against a wide variety of high profile targets, including Australian government agencies. Citing a range of idealistic motivations, such as fighting for individual freedoms, calling for government transparency and opposing censorship, as well as simply for malicious fun, the groups often exploit common and relatively unsophisticated techniques to achieve their aims. For the most part, these attacks have been embarrassing and inconvenient; however, the disclosure of sensitive commercial or government information can threaten national interests, for example through the loss of consumer confidence in Australia s digital economy. 5 4 McAfee Labs, McAfee Threats Report: Second Quarter 2013, Australian Competition Consumer Commission, Targeting Scams: Report of the ACCC on scam activity in 2012, PRINCIPLES 2015 INFORMATION SECURITY MANUAL

13 INFORMATION SECURITY: COUNTERING THE THREAT Cyber criminals are following legitimate businesses online to create new opportunities for profit. The nature of the Internet borderless, anonymous, easily accessible and holding high volumes of financial, commercial and personal information has boosted the incentives for committing cyber crime and allowed its organisation to become more audacious, efficient and effective. A prolific and increasingly professional underground market of malicious cyber tools and services exists on the Internet. This market includes the sale or hire of criminal malware and botnets, guidance, recruitment and trading in stolen information such as credit card details and intellectual property. Criminals are becoming less content with simple, indiscriminate spam and fraud attempts, and are developing sophisticated, customised malware that targets emerging technologies, social media and mobile computing devices. The last few years have also seen a proliferation of target specific malware aimed at, for example, particular banks, types of ATMs and financial exchanges. Conclusion The incentives for, and capability to conduct, malicious activity in cyberspace will be enhanced by a combination of observed trends. Motivation is increasing. Australia s increasing reliance on the Internet is leading to more high value information being stored and communicated on Australian government and commercial networks. This is boosting the incentive to undertake cyber crime or exploitation for direct monetary profit or indirect economic and political advantage. Capability is easier to acquire. Acquiring a cyber capability is becoming easier with increasingly sophisticated tools, information, and guidance readily available online. New technologies will generate new vulnerabilities. The proliferation of new technologies will increase the number of potential vulnerabilities. Of note, the growth in cloud computing and expanding use of mobile computing devices, such as smartphones, laptops and tablet computers, will generate more platforms with distinct software, settings and applications and more users to exploit. The spectrum of malicious actors is expanding. The ease of acquiring a cyber capability coupled with the potential high gains whether financial, economic, diplomatic or political is enticing more actors into malicious cyber activity INFORMATION SECURITY MANUAL PRINCIPLES 5

14 INFORMATION SECURITY: COUNTERING THE THREAT Countering the Cyber Threat Malicious cyber activity will continue to challenge Australia s national security, economic prosperity and social wellbeing. As cyber threats become increasingly sophisticated and targeted, cyber security incidents can have significant and direct impacts on organisations. However, properly assessing the security risks specific to your organisation can help to minimise your vulnerability to cyber threats. Questions Senior Management Need to Consider Are you confident that your networks are not currently compromised? Is the security culture of your organisation a strength or a weakness? Here are five questions you should discuss with your information security team to review your organisation s security measures. What would a serious cyber security incident cost our organisation? Good information security is like an insurance policy. Good security can avoid direct costs of clean up and also indirect costs such as downtime, lost productivity and loss of reputation and confidence in your organisation. If customer records, financial data or intellectual property were stolen, could you quickly and accurately determine what was lost? What if you had to take a system offline to conduct a forensic or legal investigation? Who would benefit from having access to our information? Your information is valuable. There are many state and non state actors who would benefit from having access to your agency s information. Identify critical information, the confidentiality, integrity and the availability of which is essential to the ongoing function of your organisation. It is important to consider the aggregated value of your information, not only the value of individual records. Every organisation faces different threats and security risks, and needs to deal with them in different ways. What makes us secure against threats? Security is an ongoing process, not a product. As cyber intrusions become more sophisticated and targeted, so do information security techniques and processes. To secure your organisation against threats, make sure appropriate security governance, clearly defined policy, user education and third party assessments are in place, as they are all vital parts of information security. There is no silver bullet for information security and security products alone are not a solution. Is the behaviour of my staff enabling a strong security culture? Staff education is key. It only takes one malicious attachment to be opened or one malicious website to be accessed to potentially compromise your whole business. Effectively trained staff enable a strong security culture. Responsibility for information is shared amongst all members of your organisation, so all staff should be aware of the threat to reduce the security risk of valued information being stolen. 6 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

15 INFORMATION SECURITY: COUNTERING THE THREAT Are we ready to respond to a cyber security incident? Will a compromise affect your continuity? Sadly, many organisations generally do not take information security seriously until they have been compromised. Your systems could be taken offline by an attack, for example through a Denial of Service attack (an attempt to flood networks with unwanted traffic to disrupt or degrade services), affecting the availability and resilience of your network. Having access to current threat information, including the likelihood and consequences, will enable informed risk assessments. By assessing the risk and allocating adequate resources to protect your information security assets, your organisation can build a stronger security foundation and improve resilience. Most organisations conduct fire drills perhaps it s also time to test your resilience against a serious cyber security incident INFORMATION SECURITY MANUAL PRINCIPLES 7

16 INFORMATION SECURITY: COUNTERING THE THREAT The Australian Government Information Security Manual The ISM, issued by ASD, is the Government s flagship product designed to assist Australian government agencies in applying a risk based approach to protecting their information and ICT systems. This manual supports the guiding principles and strategic priorities outlined in the Australian Government Cyber Security Strategy by providing detailed information about the cyber security threat, as well as assisting agencies in determining appropriate controls to protect their information and systems. While there are other standards and guidelines designed to protect information systems, the advice in the ISM is specifically based on activity observed by ASD on Australian government networks. Format The ISM is comprised of a high level principles based document and a detailed Controls manual, further complemented by an Executive Companion. This format is designed to be more accessible to a wider audience across all levels of government to improve awareness of information security issues. This product suite targets different areas of your agency to ensure that key decision makers across government are made aware of and involved in countering threats to their information and ICT systems. Information Security Manual Executive Companion Information Security Principles Information Security Controls Device Specific Guides Protect Publications Australian Communication Security Instructions 8 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

17 INFORMATION SECURITY: COUNTERING THE THREAT These products are designed to complement each other and provide agencies with the necessary information to make informed decisions based on their own business requirements, specific circumstances and risk appetite. The Executive Companion is targeted towards the most senior executives in each agency, such as Deputy Secretaries, Secretaries and Chief Executive Officers, and comprises broader strategic messaging about key information security issues. The Principles document is aimed at Security Executives, Chief Information Security Officers, Chief Information Officers and senior decision makers across government and focuses on providing agencies with a better understanding of the cyber threat environment and rationale to assist agencies in developing informed information security policies within their organisations. The Controls manual is aimed at IT Security Advisors, IT Security Managers and security practitioners across government. This manual provides a set of detailed controls that, when implemented, will help agencies adhere to the higher level Principles document. ASD information security policies and guidance produced in addition to this manual may address device and scenario specific security risks to government information and systems. Not all ISM requirements can be implemented on all devices or in all environments. Where stipulated, these take precedence over the platform non specific advice in this manual. ASD produces information security policies and guidance in addition to this manual, such as Australian Communications Security Instructions (ACSI), consumer guides, hardening guides and Protect publications. Compliance The ISM Controls Manual provides agencies with detailed security measures that can be implemented to mitigate risks to their information and systems. Agencies are encouraged to make informed, risk based decisions specific to their unique environments, circumstances and risk appetite. There are two categories of compliance associated with the controls in this manual must and should. These compliance requirements are determined according to the degree of security risk an agency will be accepting by not implementing the associated control. ASD s assessment of whether a control is a must or a should is based on ASD s experience in providing cyber and information security advice and assistance to the Australian government and reflect what ASD assesses the risk level to be. Agencies may have differing risk environments and requirements, and may have other mitigations in place to reduce the residual risk to an acceptable level INFORMATION SECURITY MANUAL PRINCIPLES 9

18 INFORMATION SECURITY: COUNTERING THE THREAT ASD s Role What ASD can do for you As directed by the Intelligence Services Act 2001, ASD provides foreign signals intelligence as well as advice and assistance on matters relating to the security and integrity of electronic information. These twin missions complement each other, with the skillsets and capabilities required to be an expert at one being precisely those required to master the other. It is the same reasoning why Australia s signals intelligence and information security functions were co located in the Defence Signals Bureau the forerunner of ASD more than 60 years ago. As the Commonwealth authority on information security, and informed by its signals intelligence expertise and capabilities, ASD can provide agencies with advice and assistance as well as further information on the cyber threat. ASD conducts a number of workshops and forums with IT Security Advisors throughout the year to facilitate open discussion on countering the cyber threat. These discussions focus on the challenges faced by Australian government agencies in protecting their information and systems. The Australian Cyber Security Centre (ACSC) includes representatives from ASD, the Australian Crime Commission, the Australian Defence Force, the Australian Federal Police, the Australian Security Intelligence Organisation, the Defence Intelligence Organisation and the Computer Emergency Response Team (CERT) Australia. The ACSC leads the Australian Government's operational response to cyber security incidents, organises national cyber security operations and resources, manages cyber security incident reporting, and analyses and raises awareness of the cyber threat to Australia. What you can do for ASD Successfully protecting Australian networks from an increasingly sophisticated and persistent cyber threat requires strong collaboration. While ASD can provide technical advice and assistance, we can not tackle this challenge alone. Reporting of cyber security incidents provides ASD with greater visibility of the threat environment and assists in the prevention of cyber intrusions on Australian government networks. While the information in the ISM is extensive, it represents advice at a point in time as technology and the threat environment continue to evolve. Please keep us informed on how we can continue to provide tailored advice that best meets the needs and requirements of your agency. ASD will focus on providing advice according to where it is most needed. Contact ASD's range of contact details can be found at 10 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

19 PRINCIPLES 11

20 Principles: Information Security Risk MANAGEMENT Principles Information Security Risk Management Rationale Risk management is the process of identifying risk, assessing risk, and taking steps to reduce risk to an acceptable level. The ISM is designed as a tool to assist Australian government agencies to risk manage the protection of their information and systems. It represents best practice in mitigating or minimising the threat to Australian government systems. However, there is no one size fits all approach to information security. Taking a risk management approach to information security provides agencies with the flexibility to allow for differences in their environment when making security decisions. Agencies will have different security requirements, business needs and risk appetites from one another. It may not be possible or appropriate for an agency to implement all security controls included in the Controls manual. Information security risk management requires agencies to understand the security risks they face, to make informed decisions when using technology. Understanding the risk environment specific to your agency will also enable greater flexibility and adaptability in responding to changes to that environment as the threat landscape evolves. Scope This chapter describes the expectations on Australian government agencies in taking a risk management approach to information security. Principles 1. Requirement to Adopt a Risk Management Approach Provide accountable authorities with a holistic understanding of their security posture by incorporating information security into an agency s broader risk management practices. It is a mandatory requirement of the Australian Government Protective Security Policy Framework that agencies adopt a risk management approach to cover all areas of protective security across their organisation. Since an agency s risk owner is accountable for an information or cyber security incident, it is important they are made aware of any residual risks to agency information and systems through a formal approval process. Information security should therefore be incorporated into an agency s broader risk management practices. 12 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

21 Principles: Information Security Risk MANAGEMENT 2. Information Security Risk Management Process Implement a risk management approach to information security by identifying, analysing, evaluating and, where appropriate, treating security risks to information and systems. Risk management allows agencies to balance the operational and economic costs of information security measures with the need to protect the information and systems that support their organisational functions. The process of identifying, analysing and evaluating information security risks can help agencies select security controls suitable for their unique business environments. Risks deemed unacceptable are treated by implementing appropriate security measures. Risks deemed acceptable, as well as any residual security risks, are formally accepted by an appropriate authority. The ISM communicates potential information security risks faced by Australian government agencies. It can assist agencies in understanding the consequences of non compliance with advised security controls and whether such non compliance presents an acceptable level of risk. The ISM Controls manual provides guidance on appropriate risk mitigation strategies. As a whole of government policy document, the advice in the ISM is necessarily device and agency non specific. Not all ISM requirements can be implemented on all devices or in all environments. In these cases, device specific advice issued by ASD may take precedence over the advice in the ISM. Agencies should familiarise themselves with other documentation suites issued by ASD. Relevant documentation is referenced in each section of the ISM Controls manual. References Further information on risk management and protective security requirements can be found in the Australian Government Protective Security Policy Framework, available at For further guidance please refer to the Australian Standard for Risk Management AS/NZS ISO 31000:2009, the Australian Standards HB 167:2006 Security risk management and HB 327:2010 Communicating and consulting about risk. The Protective Security Training College, managed by the Attorney General s Department, provides formal training opportunities on the subject of security risk management: INFORMATION SECURITY MANUAL PRINCIPLES 13

22 Principles: Outsourced Information Technology Services Outsourced Information Technology Services Rationale Outsourcing can be a cost effective option for providing information technology services and functions in an agency, as well as potentially delivering a superior service. However, it can also affect an agency s risk profile and control over its threat environment. Storing data in multiple disparate locations and allowing more people to access agency information can significantly increase the potential for network infection and information loss or compromise. DID YOU KNOW? In 2011, 41% of data breaches were caused by a third party, namely outsourcers, cloud providers or business partners that handled or accessed the organisation's information. 6 Cloud computing abstracted, scalable ICT infrastructure that can be leased to customers is one of the most significant shifts affecting ICT services. Circumventing the need for infrastructure management has clear financial and operational benefits for agencies. However, due to the Internet connected nature of cloud computing, any data stored on this type of network is vulnerable to malicious cyber activity. Moreover, the physical data storage location and the people responsible will not necessarily be known to the customer. This diminishes customer control over threat mitigation and response and increases the threat from malicious insiders. Scope This chapter provides information on outsourced information technology, including cloud computing, services. Principles 1. Outsourced General Information Technology Services Maintain the confidentiality, integrity and availability of information by ensuring information technology service providers, including cloud service providers, implement appropriate security measures to protect government information. Agency privacy and security obligations for protecting government information are no different when using an outsourced information technology service, including a cloud computing service. Ensuring that service provider systems are formally accredited provides some assurance that official, sensitive or classified governmant information is receiving an appropriate level of protection. Performing a due diligence review of suppliers before obtaining software, hardware or services will assist agencies in determining whether security measures need to be taken to mitigate the threats arising from potential supply chain exploitation. The contract or service agreement between an agency and their service provider must address mitigations to governance, privacy and security risks, otherwise the customer only has vendor promises and marketing claims that can be hard to verify and may be unenforceable. 14 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

23 Principles: OUTSOURCED Information Technology Services 2. Outsourced Cloud Services Maintain the confidentiality, integrity and availability of information by applying ASD's recommended risk mitigation strategies when using outsourced cloud services. Outsourced cloud services can affect an agency's risk profile. Cloud services located offshore are subject to foreign countries' laws and may be subject to lawful and covert collection. A comprehensive risk assessment is essential in identifying and managing jurisdictional, governance, privacy, technical and security risks. ASD maintains a list of cloud services that have been certified by ASD to assist agencies in making risk-based decisions when using cloud services. References Additional information regarding cloud computing security considerations can be found via the ASD website at The Australian Government Information Management Office (AGIMO) is the lead agency for whole of government policy on cloud computing. Relevant documentation can be found at ASD maintains a list of cloud services that have been certified by ASD, which can be found via the ASD website at Better practice guidance developed by the Attorney General s Department can be found in Security of Outsourced Services and Functions at INFORMATION SECURITY MANUAL PRINCIPLES 15

24 Principles: Roles and Responsibilities Roles and Responsibilities Rationale DID YOU KNOW? The leadership of a Chief Information Security Officer or equivalent position can substantially reduce the overall cost of data breaches. 7 Managing information security at the senior executive level provides agencies with strategic level guidance that ensures compliance with national policy, standards, regulation and legislation. Further, senior support best ensures an agency s ability to restore business critical services to an operational state in the event of a disaster. Duties should be assigned to individuals with an appropriate level of authority, access to information and resources, technical expertise and time to dedicate to meeting these responsibilities. Agencies should also ensure there is sufficient separation of duties to provide quality assurance and avoid any actual or perceived conflict of interest. 6 Scope This chapter describes roles and responsibilities concerning information security. 1. Visibility Principles Provide personnel, including decision makers, with sufficient information to perform their duties by adopting a robust and effective governance framework. An effective information security governance framework will provide decision makers with a current, accurate and holistic understanding of the threat environment, enabling them to make informed risk based decisions in relation to information security. It is also important to ensure that this information is passed to system owners and stakeholders and that it is considered during accreditation activities. 2. Accountability Ensure duties are undertaken at an appropriate level and conducted accountably by adopting a governance framework with clearly defined roles and responsibilities. A strong governance framework will promote accountability and ensure that all duties are appointed to individuals with an appropriate level of authority. 3. Probity Reduce the likelihood of an actual or perceived conflict of interest by maintaining clear separation of duties. The separation of duties can prevent an actual or perceived conflict of interest. For instance, there can be a conflict of interest in a system owner assessing the security of their own system. References Nil. 6 Ponemon Institute, 2009 Annual Study: Cost of a Data Breach Understanding Financial Impact, Customer Turnover and Preventative Solutions, PRINCIPLES 2015 INFORMATION SECURITY MANUAL

25 Principles: Information Security Documentation Information Security Documentation Rationale Documentation is vital to any information security regime, as it supports the accurate and consistent application of policy and procedures within an agency. Documentation also provides increased accountability and a standard against which compliance can be measured. The following suite of documents forms the Information Security Management Framework, as mandated in the Australian Government Information Security Management Protocol of the Australian Government Protective Security Policy Framework: 1. Information security policy. To set the strategic direction for an agency s information security and allow management to communicate its goals and expectations. 2. Security risk management plan. To identify security risks and appropriate mitigation measures for systems and determine a risk tolerance threshold, ensuring risks are able to be managed in a coordinated and consistent manner across an agency. 3. System security plan. To ensure specific security measures for the implementation and operation of a specific system are adequately communicated and considered. 4. Standard operating procedures. To assist personnel to follow security procedures in an appropriate and uniform manner, with a minimum level of confusion. 5. Incident response plan. To communicate which actions to take in response to a cyber security incident, with sufficient flexibility, scope and detail to address the majority of incidents which could arise. 6. Emergency procedures. To ensure information and systems are properly secured before personnel evacuate a facility, as emergency situations can be exploited as an opportunity for a malicious actor to gain access to systems. 7. Business continuity and disaster recovery plans. To help maintain security in the face of unexpected events and changes by ensuring critical functions continue to operate when a system is working in a degraded state or reducing the time between when a disaster occurs and critical functions being restored. 7 To avoid confusion and ensure information security policy and procedures are properly applied, it is essential that all documents work in concert with, and not contradict, each other. Clear and logical wording will ensure the documents are easy to use and, consequently, effective. DID YOU KNOW? Three out of four companies across ten countries including Australia have security policies in place. However, 40% of employees and 20% of IT professionals did not know that the security policies existed. 8 7 CISCO, Annual Security Report, INFORMATION SECURITY MANUAL PRINCIPLES 17

26 Principles: Information Security Documentation The cyber threat environment is dynamic so too are agency business requirements. If an agency fails to keep its information security documentation current through regular reviews to reflect the changing environment, their security measures and processes may cease to be effective. In that situation, resources could be devoted to areas that have reduced effectiveness, or are no longer relevant. Scope This chapter describes the development of information security documentation for systems. Principles 1. Information Security Documentation Apply agency policy and procedures consistently and accountably by adopting a comprehensive suite of information security documentation, which is regularly reviewed and tailored to specific systems and user roles. An appropriate and interconnected suite of information security documentation assists in the proper, consistent and accountable application of policy and procedures within an agency. Agencies need to communicate new or altered policies and procedures to stakeholders to ensure they are properly implemented. References Information on the development of security risk management plans can be found in the Information Security Risk Management Guidelines available from Standards Australia at Information relating to the Information Security Management Framework is contained in the Australian Government Information Security Management Protocol of the Australian Government Protective Security Policy Framework, which can be found at 18 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

27 Principles: System Accreditation System Accreditation Rationale Accreditation is the process by which an appropriate authority formally recognises and accepts that residual risks on a system are appropriate for the classification of the information that it processes, stores or communicates. Agencies must accredit all systems before they can be put into operation. Accreditation provides agencies with assurance that either sufficient security measures have been put in place on their systems or deficiencies in such measures have been accepted by an appropriate authority. The following diagram shows, at a high level, the process of accreditation: System Owner Accreditation Authority Certification Authority Assessor Requests accreditation Requests reaccreditation Requests certification Requests audit Conducts first stage audit Implements controls Conducts second stage audit Assess audit report and residual risk Awards certification Assesses certification report Assesses residual risk and other factors Awards accreditation Operates system 2015 INFORMATION SECURITY MANUAL PRINCIPLES 19

28 Principles: System Accreditation The accreditation process does not only apply to new systems. It is important that systems are reaccredited as the information technology and cyber threat environments continue to evolve. Performing regular accreditation facilitates understanding of a current system's security environment and provides assurance that information systems are of a standard that meet the agency s security requirements. Once a system has been accredited, conducting continual monitoring activities will assist in assessing changes to its environment and operation to determine the implications for the risk profile and accreditation status of the system. When accrediting a system, it is also important to remain aware of legislative and policy requirements if a system is connecting to another party. Agencies should ensure they are aware of the security measures the other party has implemented to protect their information, and accept any risks associated with connecting to such systems. Further, it is vital that Australian citizens maintain control of systems that process, store and communicate Australian Eyes Only (AUSTEO) and Australian Government Access Only (AGAO) information. Scope This chapter describes the accreditation framework for systems and agencies responsibilities. 1. Accreditation Framework Principles Ensure that an appropriate level of security is being applied to agency systems, and that any residual risks have been accepted, by adopting a robust accreditation framework. An appropriate accreditation framework will comprise clear lines of accountability and a segregation of roles and responsibilities to provide agencies with an impartial mechanism to assess the security of their systems. 2. Conducting Security Assessments or Audits Certify agency systems under the accreditation framework by conducting impartial security assessments, also known as audits. The aim of a security assessment or audit is to review the system architecture (including the information security documentation) and assess the actual implementation, appropriateness and effectiveness of controls for a system. Security assessment or audits are typically undertaken by Information Security Registered Assessors. The outcome of a security assessment or audit is a report to the certification authority describing areas of compliance and non compliance for a system and any suggested remediation actions. The compliance report helps the certification authority assess the residual risk relating to the operation of a system following the security assessment or audit and any remediation activities the system owner may have undertaken. 3. Conducting Certifications Independently verify the integrity and accept the outcome of an audit by certifying a system as part of the accreditation framework. 20 PRINCIPLES 2015 INFORMATION SECURITY MANUAL

29 Principles: System Accreditation Certification provides the accreditation authority with information on the security posture of a system. This allows the accreditation authority to make an informed decision on whether the residual risk of allowing the system to operate is acceptable. The certification authority is typically the officer responsible for overseeing information technology security management across the agency. However, ASD acts as the certification authority in the case of TOP SECRET systems. Certification for a system will be awarded once a certification authority is satisfied that the system has been appropriately assessed and the controls identified by the system owner have been implemented and are operating effectively. The certification authority can then make a recommendation to the accreditation authority on whether to award accreditation or not based on an assessment of the residual risk relating to the operation of the system. 4. Conducting Accreditations Accept that the residual security risks on an agency system are appropriate for the information it processes, stores or communicates by accrediting the system before being put into operation. Accreditation of a system ensures that either sufficient security measures have been put in place or that deficiencies in such measures have been accepted by an appropriate authority. An accreditation authority awards approval to operate the system and is typically the agency head or at least a senior executive who has an appropriate level of understanding of the risks they are accepting on behalf of the agency. The exception is for TOP SECRET systems, for which ASD is the accreditation authority. References Policy and Procedures for the Information Security Registered Assessor Program contains a definition of the range of activities Information Security Registered Assessors are authorised to perform. It can be obtained from ASD s website at INFORMATION SECURITY MANUAL PRINCIPLES 21

30 Principles: Information Security MONITORING Information Security Monitoring Rationale Information security is a continual process, one that extends beyond ensuring that a system is secure at the time of deployment. Vulnerabilities can be introduced into a system through poor design, planning, implementation, change management or maintenance, as well as through changes in technology or attack vectors. Unmitigated vulnerabilities provide the means for a malicious actor to compromise systems and information. DID YOU KNOW? During a 2011 information systems audit, 14 out of 15 Western Australian government agencies failed to detect, prevent or respond to suspicious scans of their Internet sites seeking to identify security weaknesses. 9 Information security monitoring practices can help ensure that new vulnerabilities are addressed and security is maintained through unforeseen events and changes, whether internal to the system or in the system s operating environment. Such practices allow agencies to be proactive in identifying, prioritising and responding to risks. Measures to monitor and manage vulnerabilities in, and changes to, a system can provide an agency with valuable information about its level of exposure to threats, as well as assisting agencies in keeping up to date with industry and product advances. 8 Scope This chapter describes the importance of vulnerability management activities and robust change management processes. Principles 1. Vulnerability Management Maintain the security posture of systems by implementing appropriate vulnerability management practices. Vulnerability management activities, such as regular vulnerability assessments, analysis and mitigation, assist in maintaining system security as threat environments change over time. Vulnerability assessments allow agencies to identify security weaknesses caused by misconfigurations, bugs or flaws. Once a vulnerability is detected, an agency is able to determine a way forward through vulnerability analysis, assessing the vulnerability s potential impact and available mitigation strategies. Vulnerability mitigation is the process of applying the chosen mitigations in an effective and timely manner in order to eliminate or minimise the risk. 8 Auditor General of Western Australia, Information Systems Audit Report (Report 4), June PRINCIPLES 2015 INFORMATION SECURITY MANUAL

31 Principles: Information Security MONITORING 2. Change Management Ensure an agency s approved security risk threshold is maintained when implementing system changes by applying appropriate change management processes. Implementing changes to a system can impact upon its overall risk. A sound change management process ensures changes are made in an accountable manner with due consideration and with appropriate approval. It also provides agencies with the opportunity to, if necessary, initiate a reaccreditation process or apply vulnerability management practices, minimising the risk of system security degrading over time. Nil. References 2015 INFORMATION SECURITY MANUAL PRINCIPLES 23

Australian Government Information Security Manual EXECUTIVE COMPANION

Australian Government Information Security Manual EXECUTIVE COMPANION 2015 Australian Government Information Security Manual EXECUTIVE COMPANION 2015 Australian Government Information Security Manual EXECUTIVE COMPANION Commonwealth of Australia 2015 All material presented

More information

Australian Government Information Security Manual CONTROLS

Australian Government Information Security Manual CONTROLS 2014 Australian Government Information Security Manual CONTROLS 2014 Australian Government Information Security Manual CONTROLS Commonwealth of Australia 2014 All material presented in this publication

More information

Australian Government Information Security Manual CONTROLS

Australian Government Information Security Manual CONTROLS 2015 Australian Government Information Security Manual CONTROLS 2015 Australian Government Information Security Manual CONTROLS Commonwealth of Australia 2015 All material presented in this publication

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Contents Message from the Director 3 Cyber Security Operations Centre 5 Cyber Security Strategy 7 Conversation

More information

Compliance Guide: ASD ISM OVERVIEW

Compliance Guide: ASD ISM OVERVIEW Compliance Guide: ASD ISM OVERVIEW Australian Information Security Manual Mapping to the Principles using Huntsman INTRODUCTION In June 2010, The Australian Government Protective Security Policy Framework

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

Malicious cyber activity is on the increase at risk. This may involve the loss of critical data and consumer confidence, as well as profits

Malicious cyber activity is on the increase at risk. This may involve the loss of critical data and consumer confidence, as well as profits CYBER CRIME & SECURITY SURVEY REPORT 2013 Foreword Malicious cyber activity is on the increase and every business with an online presence is at risk. This may involve the loss of critical data and consumer

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES Final Report Prepared by Dr Janet Tweedie & Dr Julie West June 2010 Produced for AGIMO by

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

CYBER SECURITY STRATEGY AN OVERVIEW

CYBER SECURITY STRATEGY AN OVERVIEW CYBER SECURITY STRATEGY AN OVERVIEW Commonwealth of Australia 2009 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced by any process without

More information

Cyber security the facts

Cyber security the facts Cyber security the facts By Dr Carolyn Patteson, Executive Manager, CERT Australia The cyber threat is real and ever present and every business is at risk. Australia s security and intelligence agencies

More information

NEW ZEALAND S CYBER SECURITY STRATEGY

NEW ZEALAND S CYBER SECURITY STRATEGY Appendix 1 NEW ZEALAND S CYBER SECURITY STRATEGY June 2011 New Zealand Government 7 June 2011 ISBN: 978-0-478-38200-6 www.med.govt.nz/cyberstrategy MED11 Foreword from the Minister The Internet and digital

More information

NSW Government Digital Information Security Policy

NSW Government Digital Information Security Policy NSW Government Digital Information Security Policy Version: 2.0 Date: April 2015 CONTENTS PART 1 PRELIMINARY... 3 1.1 Scope... 3 1.2 Application... 3 1.3 Objectives... 3 PART 2 POLICY STATEMENT... 4 Core

More information

Security Risk Management Strategy in a Mobile and Consumerised World

Security Risk Management Strategy in a Mobile and Consumerised World Security Risk Management Strategy in a Mobile and Consumerised World RYAN RUBIN (Msc, CISSP, CISM, QSA, CHFI) PROTIVITI Session ID: GRC-308 Session Classification: Intermediate AGENDA Current State Key

More information

Protective security governance guidelines

Protective security governance guidelines Protective security governance guidelines Security of outsourced services and functions Approved 13 September 2011 Version 1.0 Commonwealth of Australia 2011 All material presented in this publication

More information

Cyber Security Incident Reporting Scheme

Cyber Security Incident Reporting Scheme OCIO/G4.12a ISMF Guideline 12a Cyber Security Incident Reporting Scheme BACKGROUND Reporting cyber security incidents is a source of intelligence information that assists in the development of a greater

More information

Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review

Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review About auda.au Domain Administration Ltd (auda) is the industry self regulatory, not for profit

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Legislative Council Panel on Information Technology and Broadcasting. Information Security For Information on 8 July 2013 LC Paper No. CB(4)834/12-13(05) Legislative Council Panel on Information Technology and Broadcasting Information Security Purpose This paper updates Members on the latest

More information

Information System Audit Guide

Information System Audit Guide Australian Government Department of Defence Information System Audit Guide VERSION 11.1 January 2012 Commonwealth of Australia 2011 Page 1 TABLE OF CONTENTS 1. INTRODUCTION TO ACCREDITATION...4 2. THE

More information

E-SECURITY REVIEW 2008 DISCUSSION PAPER FOR PUBLIC CONSULTATION

E-SECURITY REVIEW 2008 DISCUSSION PAPER FOR PUBLIC CONSULTATION 1. Introduction E-SECURITY REVIEW 2008 DISCUSSION PAPER FOR PUBLIC CONSULTATION Australia s national security and economic and social well-being rely upon the use and availability of a range of Information

More information

HMG Security Policy Framework

HMG Security Policy Framework HMG Security Policy Framework Security Policy Framework 3 Foreword Sir Jeremy Heywood, Cabinet Secretary Chair of the Official Committee on Security (SO) As Cabinet Secretary, I have a good overview of

More information

Cybersecurity for the C-Level

Cybersecurity for the C-Level Cybersecurity for the C-Level Director Glossary of Defined Cybersecurity Terms A Active Attack An actual assault perpetrated by an intentional threat source that attempts to alter a system, its resources,

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Managing internet security

Managing internet security Managing internet security GOOD PRACTICE GUIDE Contents About internet security 2 What are the key components of an internet system? 3 Assessing internet security 4 Internet security check list 5 Further

More information

Protective Security Governance Policy. Outlines ANAO protective security arrangements

Protective Security Governance Policy. Outlines ANAO protective security arrangements Protective Security Governance Policy Outlines ANAO protective security arrangements Version 2.0 Effective JULY 2012 Document management Document identification Document ID Document title Release authority

More information

Information security management guidelines

Information security management guidelines Information security management guidelines Agency cyber security responsibilities when transacting online with the public Version 2.1 Approved July 2014 Amended April 2015 Commonwealth of Australia 2013

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

Email Protective Marking Standard Implementation Guide for the Australian Government

Email Protective Marking Standard Implementation Guide for the Australian Government Email Protective Marking Standard Implementation Guide for the Australian Government May 2012 (V2012.1) Page 1 of 14 Disclaimer The Department of Finance and Deregulation (Finance) has prepared this document

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

NSW Government Digital Information Security Policy

NSW Government Digital Information Security Policy NSW Government Digital Information Security Policy Version: 1.0 Date: November 2012 CONTENTS PART 1 PRELIMINARY... 3 1.1 Scope... 3 1.2 Application... 3 1.3 Objectives... 3 PART 2 CORE REQUIREMENTS...

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

UNCLASSIFIED UNCONTROLLED-IF-PRINTED. Public. 2:51 Outsourced Offshore and Cloud Based Computing Arrangements

UNCLASSIFIED UNCONTROLLED-IF-PRINTED. Public. 2:51 Outsourced Offshore and Cloud Based Computing Arrangements Defence Security Manual DSM Part 2:51 Outsourced Offshore and Cloud Based Computing Arrangements Version 1 ation date July 2105 Amendment list 23 Optimised for Screen; Print; Screen Reader Releasable to

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Third Party Security Requirements Policy

Third Party Security Requirements Policy Overview This policy sets out the requirements expected of third parties to effectively protect BBC information. Audience Owner Contacts This policy applies to all third parties and staff, including contractors,

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Cyber Attacks: Securing Agencies ICT Systems

Cyber Attacks: Securing Agencies ICT Systems The Auditor-General Audit Report No.50 2013 14 Performance Audit Cyber Attacks: Securing Agencies ICT Systems Across Agencies Australian National Audit Office Commonwealth of Australia 2014 ISSN 1036 7632

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis An analogue approach to a digital world What foundations is CDCAT built on?

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

CONNECTING WITH CONFIDENCE: OPTIMISING AUSTRALIA S DIGITAL FUTURE. AIIA Response

CONNECTING WITH CONFIDENCE: OPTIMISING AUSTRALIA S DIGITAL FUTURE. AIIA Response CONNECTING WITH CONFIDENCE: OPTIMISING AUSTRALIA S DIGITAL FUTURE AIIA Response 14 November 2011 INTRODUCTION The Australian Information Industry Association (AIIA) is the peak national body representing

More information

AUDITOR GENERAL S REPORT. Protection of Critical Infrastructure Control Systems. Report 5 August 2005

AUDITOR GENERAL S REPORT. Protection of Critical Infrastructure Control Systems. Report 5 August 2005 AUDITOR GENERAL S REPORT Protection of Critical Infrastructure Control Systems Report 5 August 2005 Serving the Public Interest Serving the Public Interest THE SPEAKER LEGISLATIVE ASSEMBLY THE PRESIDENT

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network?

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network? You wouldn t leave the door to your premises open at night. So why risk doing the same with your network? Most businesses know the importance of installing antivirus products on their PCs to securely protect

More information

Chapter 3.3: IT and Cloud Computing

Chapter 3.3: IT and Cloud Computing Chapter 3.3: IT and Cloud Computing Darren Brooks, Daniel Roberts, Depeche Eliot 1. Introduction Advances in workplace technology and more specifically information technology have driven significant change

More information

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013 State of Minnesota Enterprise Security Strategic Plan Fiscal Years 2009 2013 Jointly Prepared By: Office of Enterprise Technology - Enterprise Security Office Members of the Information Security Council

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

The UK cyber security strategy: Landscape review. Cross-government

The UK cyber security strategy: Landscape review. Cross-government REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 890 SESSION 2012-13 12 FEBRUARY 2013 Cross-government The UK cyber security strategy: Landscape review 4 Key facts The UK cyber security strategy: Landscape

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

Third Party Identity Services Assurance Framework. Information Security Registered Assessors Program Guide

Third Party Identity Services Assurance Framework. Information Security Registered Assessors Program Guide Third Party Identity Services Assurance Framework Information Security Registered Assessors Program Guide Version 2.0 December 2015 Digital Transformation Office Commonwealth of Australia 2015 This work

More information

Protective security governance guidelines

Protective security governance guidelines Protective security governance guidelines Business impact levels Approved November 2014 Amended April 2015 Version 2.1 Commonwealth of Australia 2013 All material presented in this publication is provided

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

Business Plan 2012/13

Business Plan 2012/13 Business Plan 2012/13 Contents Introduction 3 About the NFA..4 Priorities for 2012/13 4 Resources.6 Reporting Arrangements.6 Objective 1 7 To raise the profile and awareness of fraud among individuals,

More information

Unit 3 Cyber security

Unit 3 Cyber security 2016 Suite Cambridge TECHNICALS LEVEL 3 IT Unit 3 Cyber security Y/507/5001 Guided learning hours: 60 Version 1 September 2015 ocr.org.uk/it LEVEL 3 UNIT 3: Cyber security Y/507/5001 Guided learning hours:

More information

The Management of Physical Security

The Management of Physical Security The Auditor-General Audit Report No.49 2013 14 Performance Audit Australian Crime Commission Geoscience Australia Royal Australian Mint Australian National Audit Office Commonwealth of Australia 2014 ISSN

More information

Cloud Computing and Records Management

Cloud Computing and Records Management GPO Box 2343 Adelaide SA 5001 Tel (+61 8) 8204 8773 Fax (+61 8) 8204 8777 DX:336 srsarecordsmanagement@sa.gov.au www.archives.sa.gov.au Cloud Computing and Records Management June 2015 Version 1 Version

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

CYBER SECURITY GUIDANCE

CYBER SECURITY GUIDANCE CYBER SECURITY GUIDANCE With the pervasiveness of information technology (IT) and cyber networks systems in nearly every aspect of society, effectively securing the Nation s critical infrastructure requires

More information

Connect Smart for Business SME TOOLKIT

Connect Smart for Business SME TOOLKIT Protect yourself online Connect Smart for Business SME TOOLKIT WELCOME To the Connect Smart for Business: SME Toolkit The innovation of small and medium sized enterprises (SMEs) is a major factor in New

More information

IRAP Policy and Procedures up to date as of 16 September 2014.

IRAP Policy and Procedures up to date as of 16 September 2014. Australian Signals Directorate Cyber and Information Security Division Information Security Registered Assessors Program Policy and Procedures 09/2014 IRAP Policy and Procedures 09/2014 1 IRAP Policy and

More information

Threat Intelligence. Benefits for the enterprise

Threat Intelligence. Benefits for the enterprise Benefits for the enterprise Contents Introduction Threat intelligence: a maturing defence differentiator Understanding the types of threat intelligence: from the generic to the specific Deriving value

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide

Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide V2.0 NOVEMBER 2014 Information Security Registered Assessors Program - Gatekeeper PKI Framework Guide V 2.0 NOVEMBER

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

ISO27032 Guidelines for Cyber Security

ISO27032 Guidelines for Cyber Security ISO27032 Guidelines for Cyber Security Deloitte Point of View on analysing and implementing the guidelines Deloitte LLP Enterprise Risk Services Security & Resilience Contents Foreword 1 Cyber governance

More information

Protective security governance guidelines

Protective security governance guidelines Protective security governance guidelines Reporting incidents and conducting security investigations Approved 13 September 2011 Version 1.0 Commonwealth of Australia 2011 All material presented in this

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy MINISTER S FOREWORD Australians have been quick to embrace the Internet in their lives and businesses. For most of us it is now part of our daily routine for talking to our friends

More information

Action Plan 2010-2015 for Canada s Cyber Security Strategy

Action Plan 2010-2015 for Canada s Cyber Security Strategy Action Plan -2015 for Canada s Cyber Security Strategy Her Majesty the Queen in Right of Canada, 2013 Cat: PS9-1/2013E-PDF ISBN: 978-1-100-21895-3 ii Introduction Information technology is highly integrated

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Security Practices for Online Collaboration and Social Media

Security Practices for Online Collaboration and Social Media Cisco IT Best Practice Collaboration Security Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 2013 Cisco and/or its affiliates. All rights reserved.

More information

Protecting Malaysia in the Connected world

Protecting Malaysia in the Connected world Protecting Malaysia in the Connected world cyber Security Company of the Year (Cybersecurity Malaysia, 2014) Most innovative information security company in Malaysia (Cybersecurity Malaysia, 2012) BAE

More information

SECURITY RISK MANAGEMENT

SECURITY RISK MANAGEMENT SECURITY RISK MANAGEMENT ISACA Atlanta Chapter, Geek Week August 20, 2013 Scott Ritchie, Manager, HA&W Information Assurance Services Scott Ritchie CISSP, CISA, PCI QSA, ISO 27001 Auditor Manager, HA&W

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

SPG 223 Fraud Risk Management. June 2015

SPG 223 Fraud Risk Management. June 2015 SPG 223 Fraud Risk Management June 2015 Disclaimer and copyright This prudential practice guide is not legal advice and users are encouraged to obtain professional advice about the application of any legislation

More information

Information Incident Management Policy

Information Incident Management Policy Information Incident Management Policy Change History Version Date Description 0.1 04/01/2013 Draft 0.2 26/02/2013 Replaced procedure details with broad principles 0.3 27/03/2013 Revised following audit

More information

Information Security Guideline for NSW Government Part 1 Information Security Risk Management

Information Security Guideline for NSW Government Part 1 Information Security Risk Management Department of Commerce Guidelines Information Security Guideline for NSW Government Part 1 Information Security Risk Management Issue No: 3.2 First Published: Sept 1997 Current Version: Jun 2003 Table

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation Commonwealth Approach to Cybergovernance and Cybersecurity By the Commonwealth Telecommunications Organisation Trends in Cyberspace Cyberspace provides access to ICT Bridging the digital divide and influencing

More information

Research Topics in the National Cyber Security Research Agenda

Research Topics in the National Cyber Security Research Agenda Research Topics in the National Cyber Security Research Agenda Trust and Security for our Digital Life About this document: This document summarizes the research topics as identified in the National Cyber

More information

Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media

Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 All contents are Copyright 1992 2012 Cisco Systems, Inc. All rights reserved. This document

More information

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? Contents Introduction.... 3 What Types of Network Security Services are Available?... 4 Penetration Testing and Vulnerability Assessment... 4 Cyber

More information

Information Technology Security Review April 16, 2012

Information Technology Security Review April 16, 2012 Information Technology Security Review April 16, 2012 The Office of the City Auditor conducted this project in accordance with the International Standards for the Professional Practice of Internal Auditing

More information

The Protection and Security of Electronic Information Held by Australian Government Agencies

The Protection and Security of Electronic Information Held by Australian Government Agencies The Auditor-General Audit Report No.33 2010 11 Performance Audit The Protection and Security of Electronic Information Held by Australian Government Agencies Australian National Audit Office Commonwealth

More information

CYBERSPACE SECURITY CONTINUUM

CYBERSPACE SECURITY CONTINUUM CYBERSPACE SECURITY CONTINUUM A People, Processes, and Technology Approach to Meeting Cyber Security Challenges in the 21 st Century 1 InterAgency Board 1550 Crystal Drive Suite 601, Arlington VA 22202

More information

Module 4. Risk assessment for your AML/CTF program

Module 4. Risk assessment for your AML/CTF program Module 4 Risk assessment for your AML/CTF program AML/CTF Programs Risk assessment for your AML/CTF program Page 1 of 27 Module 4 Risk assessment for your AML/CTF program Risk assessment for your AML/CTF

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

Cyber Security for audit committees

Cyber Security for audit committees AUDIT COMMITTEE INSTITUTE Cyber Security for audit committees An introduction kpmg.com/globalaci 2 Audit Committee Institute An introduction to cyber security for audit committees Audit committees have

More information

The Path Ahead for Security Leaders

The Path Ahead for Security Leaders The Path Ahead for Security Leaders Executive Summary What You Will Learn If you asked security leaders five years ago what their primary focus was, you would likely get a resounding: securing our operations.

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

Business Case. for an. Information Security Awareness Program

Business Case. for an. Information Security Awareness Program Business Case (BS.ISAP.01) 1 (9) Business Case for an Information Security Business Case (BS.ISAP.01) 2 Contents 1. Background 3 2. Purpose of This Paper 3 3. Business Impact 3 4. The Importance of Security

More information

Qatar Computer Emergency Team

Qatar Computer Emergency Team Cyber Security Division Qatar Computer Emergency Team An initiative Introduction Qatar aims to fully exploit information and communications technology to become one of the most successful knowledge-based

More information