Network Security Assessment



Similar documents
Disaster Recovery/Business Continuity

Supplier Security Assessment Questionnaire

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Supplier Information Security Addendum for GE Restricted Data

HIPAA Compliance Evaluation Report

BEPOBT. CITY COUNCIl. Item 27 ACTION - BACKGROUND ANALYSIS & ASSESSMENT. Meeting Date: August 25, Development of the Audit Plan

University of Pittsburgh Security Assessment Questionnaire (v1.5)

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

PII Compliance Guidelines

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

System Security Plan University of Texas Health Science Center School of Public Health

Estate Agents Authority

STATE OF ARIZONA Department of Revenue

STATE OF NORTH CAROLINA

SWAP EXECUTION FACILITY OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii

SRA International Managed Information Systems Internal Audit Report

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

Data Management Policies. Sage ERP Online

GOVERNANCE AND MANAGEMENT OF CITY WIRELESS TECHNOLOGY NEEDS IMPROVEMENT MARCH 12, 2010

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

Policy Document. IT Infrastructure Security Policy

HIPAA SECURITY RISK ANALYSIS FORMAL RFP

Islington ICT Physical Security of Information Policy A council-wide information technology policy. Version 0.7 June 2014

08/10/2013. Data protection and compliance. Agenda. Data protection life cycle and goals. Introduction. Data protection overview

Audit Report 2015-A-0001 December 23, 2014 Redacted

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

Information Security Policy. Document ID: 3809 Version: 1.0 Owner: Chief Security Officer, Security Services

Service Children s Education

Central Agency for Information Technology

Scottsdale Road Improvements, Phase 1

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

HIPAA Security Alert

Attachment A. Identification of Risks/Cybersecurity Governance

Information Security Program Management Standard

Microsoft s Compliance Framework for Online Services

Hengtian Information Security White Paper

Network Security: Policies and Guidelines for Effective Network Management

Security Controls What Works. Southside Virginia Community College: Security Awareness

Version: Modified By: Date: Approved By: Date: 1.0 Michael Hawkins October 29, 2013 Dan Bowden November 2013

HITRUST CSF Assurance Program

Information Blue Valley Schools FEBRUARY 2015

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

The Protection Mission a constant endeavor

Information Technology Internal Audit Report

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

INITIAL APPROVAL DATE INITIAL EFFECTIVE DATE

Massachusetts MA 201 CMR Best Practice Guidance on How to Comply

Information Security Manager Training

R345, Information Technology Resource Security 1

Office of the Auditor General Performance Audit Report. Statewide Oracle Database Controls Department of Technology, Management, and Budget

FINAL May Guideline on Security Systems for Safeguarding Customer Information

INFORMATION SECURITY California Maritime Academy

SECURITY RISK MANAGEMENT

Governance and Management of Information Security

Retention & Destruction

Physical Security Policy

IT Audit in the Cloud

How To Write A Health Care Security Rule For A University

Instructions for Completing the Information Technology Officer s Questionnaire

The Impact of HIPAA and HITECH

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

Information Security Management Systems

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

Server Management-Scans & Patches

INFORMATION TECHNOLOGY SECURITY STANDARDS

UNIVERSITY OF MAINE SYSTEM STANDARDS FOR SAFEGUARDING INFORMATION ATTACHMENT C

Newcastle University Information Security Procedures Version 3

Utica College. Information Security Plan

Office of Inspector General

INFORMATION TECHNOLOGY POLICY

INFORMATION SECURITY Humboldt State University

Internal Audit Report on. IT Security Access. January January - English - Information Technology - Security Access - FINAL.

POSTAL REGULATORY COMMISSION

Information Security Plan May 24, 2011

Information Security Policy Manual

Viewfinity Privilege Management Integration with Microsoft System Center Configuration Manager. By Dwain Kinghorn

Vendor Audit Questionnaire

TABLE OF CONTENTS INTRODUCTION... 1

State of Oregon. State of Oregon 1

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Hosted Testing and Grading

Department of Education. Network Security Controls. Information Technology Audit

FRAMEWORK. Continuous Process Improvement Risk, Information Security, and Compliance

Practical Guidance for Auditing IT General Controls. September 2, 2009

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

INFORMATION TECHNOLOGY RISK MANAGEMENT PLAN

Better secure IT equipment and systems

Next. CDS 2015 Survey Module 7 Information Security Survey Errata

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO

Top Ten Technology Risks Facing Colleges and Universities

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

VMware vcloud Air HIPAA Matrix

Information Security Program

Next. CDS 2015 Survey Module 7 Information Security Survey Errata

Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

BALTIMORE CITY COMMUNITY COLLEGE INFORMATION TECHNOLOGY SECURITY PLAN

Transcription:

CITY AUDITOR'S OFFICE Network Security Assessment June 12, 2015 AUDIT REPORT NO. 1504 CITY COUNCIL Mayor W.J. Jim Lane Suzanne Klapp Virginia Korte Kathy Littlefield Vice Mayor Linda Milhaven Guy Phillips David N. Smith

TABLE OF CONTENTS EXECUTIVE SUMMARY... 1 BACKGROUND... 3 OBJECTIVES, SCOPE, AND METHODOLOGY... 5 FINDINGS AND ANALYSIS... 7 1. Administrative Controls... 7 2. Physical Security... 8 3. Technical Controls... 9 4. Security Management... 9 MANAGEMENT ACTION PLAN... 11

EXECUTIVE SUMMARY This Network Security Assessment was included on the Council-approved FY 2014/15 Audit Plan as a contracted IT audit to obtain a network security vulnerability assessment. We selected an independent security consultant, Terra Verde, LLC, to provide the technical security assessment. Scope of the review included internal and external scanning, limited penetration testing, social engineering and physical and environmental security testing at selected City locations, and a review of network security related policies and procedures. Our contractor Terra Verde s assessment compared the City s policies and practices to industry best practices and selected security standards applicable to the municipal environment. 1 The technical vulnerability assessment validated documented configurations, network architecture and technical controls safeguarding the network. Systems were reviewed for physical deployment, secure configuration and location on the network, and more than 90,000 IP addresses were scanned. Results related to the audit objectives are summarized as follows: Audit Objective Administrative Controls Security Management/ Physical Controls Security Management/ Information Controls Technical Controls Penetration Testing of DMZ and Internal Network Hosts Results Improvements can be made around separation of duties, security training and awareness. (54 controls assessed.) Despite governance and key controls being in place, some controls are improperly used or deficient. (23 controls assessed.) Access to information is regulated through an industry standard access control, and is maintained in accordance with industry best practices. Initial implementation standards are not rechecked. The external exposed assets are protected and secured. Improvements can be made related to internal assets. Percent of Controls in Place 83% 95% 100% 92% n/a SOURCE: Auditor analysis of Terra Verde s IT Risk Assessment report. The Information Technology Department cooperated and assisted with the network risk assessment, and is addressing the improvement areas. Our contract with Terra Verde includes a retesting assessment after the department has had a period for remediation. 1 The assessment included selected controls identified in ISO 27002, PCI-DSS, HIPAA, NIST, ITIL, ISACA s COBIT and State of Arizona Security Standards. Network Security Assessment Page 1

Page 2 Audit Report No. 1504

BACKGROUND This Network Security Assessment was included on the City Council-approved fiscal year (FY) 2014/15 Audit Plan as a contracted information technology (IT) audit to obtain a network security vulnerability assessment. We selected Terra Verde, LLC, through an information security contract issued by the City of Avondale. The cities of Avondale, Scottsdale, Goodyear and Mesa along with Maricopa County and the Maricopa Association of Governments developed the City of Avondale s Request for Proposals (RFP) for Information System Security Assessment and Advanced Information Security Services. 2 Terms of the RFP included that the resulting contracts are intended to be used by municipalities across Arizona. While the initial timeline proposed to begin this audit in early January 2015, the work was delayed at the IT department s request due to their support work related to the special event season. As a result, our consultant s re-testing of the City s remediation efforts will extend into FY 2015/16. Information System Infrastructure The City of Scottsdale s IT infrastructure represents a significant investment in both human and financial resources. The IT Department is responsible for providing technical design, support and maintenance for a variety of systems and services needed to support City business functions and communications. The department reported that the City s approximately 2,700 employees, including interns and volunteers, use almost 3,000 computers and laptops at more than 100 fixed locations and in the field. In addition, the City s business applications reside on approximately 300 servers in seven separate locations. Information system security is intended to protect information from unauthorized disclosure, modification or destruction, while at the same time ensuring it is current, reliable and readily available to support efficient business operations. The City s Information Security (IS) program works to protect the City's network and computing infrastructure through firewall and remote access management, web content filtering, email/spam filtering, anti-virus support, incident response, network monitoring, user awareness and management of security policies and procedures. 2 Participants from the City of Scottsdale in the RFP development included the Chief Information Officer, the Chief Information Security Officer and the City Auditor. Network Security Assessment Page 3

Page 4 Audit Report No. 1504

OBJECTIVES, SCOPE, AND METHODOLOGY The objective of this audit, Network Security Assessment, was to use contracted technical specialists to provide a network security vulnerability assessment. Due to its unique nature and sensitivity, the Water Resources Department s Supervisory Control and Data Acquisition (SCADA) system and related network was not included in the scope of this audit. To gain an understanding of the City s information technology (IT) environment, we interviewed the Chief Information Officer and the Chief Information Security Officer. We also obtained from them key characteristics of the City of Scottsdale s network environment, including assets deployed across the city. Using the City of Avondale s cooperative Information System Security Assessment and Advanced Information Security Services contracts, we selected Terra Verde LLC, to perform the network risk assessment. The Scottsdale Chief Information Officer, Chief Information Security Officer and City Auditor participated in development of the Request for Proposals scope of work and terms that resulted in these contracts. The scope of work for this contract is to provide an assessment of the current state of the City s network security. As required by Government Auditing Standards, we evaluated the qualifications and independence of the specialist (Terra Verde) and documented the nature and scope of the specialist s work, including the objectives and scope of work, intended use of the specialist s work to support the audit objectives, assumptions and methods used by the specialist, and the specialist s procedures and findings. Our contractor, Terra Verde, compared the City s policies and practices to industry best practices and selected security standards applicable to the municipal environment. 3 Terra Verde also interviewed personnel in various departments regarding information security practices and observed the current state of physical security. The technical vulnerability assessment validated documented configurations, network architecture and technical controls safeguarding the network. Systems were reviewed for physical deployment, secure configuration and location on the network. As well, Terra Verde scanned more than 90,000 IP addresses for internal and external network assets with the cooperation and assistance of the IT Department. After a period for remediation, our contractor will retest certain access and the results will be included in our Audit Follow Up status reports. Based on this assessment, improvements can be made to certain administrative controls, physical controls and security management practices. We conducted this audit in accordance with generally accepted government auditing standards as required by Article III, Scottsdale Revised Code 2-117 et seq. Those standards require that we plan and perform the audit to obtain sufficient, appropriate evidence to provide a reasonable basis for our findings and conclusions based on our audit objectives. We believe that the evidence obtained provides a reasonable basis for our findings and conclusions based on our audit objectives. Audit work took place from October 2014 to May 2015. 3 The assessment included selected controls identified in ISO 27002, PCI-DSS, HIPAA, NIST, ITIL, ISACA s COBIT and State of Arizona Security Standards. Network Security Assessment Page 5

Page 6 Audit Report No. 1504

FINDINGS AND ANALYSIS 1. Administrative Controls Administrative controls provide the governance, rules and expectations of how information will be protected. Effective administrative controls create a culture focused on security of network and information assets. Our contractor, Terra Verde, assessed the current state of administrative controls as needing some improvements. Specifically, Terra Verde reviewed more than 70 information system security policy and procedure documents and interviewed employees and management to evaluate the efficacy of administrative controls currently implemented. Areas where the Information Technology (IT) Department s administrative controls can be improved include: Citywide policies and procedures addressing a variety of information security topics are not completely documented, maintained or tested. Also, departmentlevel policies and procedures are not consistent. In particular, the Human Resources Department does not have a written security policy, and some human resource-related information security mandates are not covered by citywide policies. Separation of duties for programming and code development staff is not required by a formal policy. Data classification, labeling, and disposal policies and procedures are not widely known outside of the IT department. Incident response policies and procedures are not updated and tested regularly. Routine physical security reviews of network assets and remediation is not currently an established business practice. There are no formal plans, tests or risk/impact analysis for third-party IT providers or new technologies. As well, there is not specific regulatory or compliance language to be included within contractual agreements for outside contractors and third-party service providers. Information systems are not regularly checked to ensure they continue to comply with initial implementation standards. Recommendations: The Information Technology Department should ensure its information security administrative controls, policies and awareness training promote information security consistency throughout all departments. Specifically: Ensure a cohesive citywide network security policy is in place, and that related policies and procedures are maintained and tested periodically. This should also include ensuring departmental policies align with citywide policies and that written policies address human resource-related information security mandates. Enforce separation of duties for programmers/code development staff and document compensating controls where separation of duties is not feasible. Network Security Assessment Page 7

Implement data classification, labeling, and disposal policies and procedures, and then provide regular training and require employees to attest to their understanding of these policies. Complete incident response policies and procedures. When complete, perform a desk review of the procedures and test them at least annually or whenever response mechanisms change. Work with other departments as appropriate to implement periodic reviews of facilities, environments and technology implementations to ensure compliance with administrative and technical controls as well as compliance with City of Scottsdale policies. Implement formal plans, tests, and risk/impact analysis for third-party IT providers and new technologies. Ensure standard language for contracts with outside contractors and third-party service providers addresses regulatory or compliance terms. Perform or obtain regular information system reviews to ensure configurations are within authorized parameters. 2. Physical Security Physical controls related to network security were assessed at 12 City locations that we selected. The Terra Verde consultant performed active breach testing at 5 City facilities, and a City employee escorted the consultant through the 7 more sensitive areas that were tested. The assessment included observing camera placement and coverage, physical access controls, and perimeter security as well as using social engineering. The resulting confidential reports were provided to the departments and the City Manager, but are not detailed in this report due to the sensitive nature of the findings. General categories for improvement included: Security perimeter management Access controls to facilities, programs and network assets, such as ensuring all doors and exterior hatches are secured, staff-only areas are segregated and access monitored, computers are locked when unattended, and public access to certain facility areas is monitored. Data/document retention and disposal requirements awareness. Protection of network assets, such as network components being secured in dedicated rooms, provided adequate cooling, and placed in a stable location. Observations also noted documents at risk of either fire or fire suppression system damage due to placement. Camera or surveillance systems, such as ensuring replacement of equipment nearing end of life, coverage of out-of-sight public areas, and monitoring of closed circuit TV. Employee training and drills on dealing with suspicious or unauthorized personnel, including situational awareness and response to unauthorized personnel, securing volunteer identification badges, and securing certain equipment and personal items. As well, some public-facing workstations did not have duress alarms and Page 8 Audit Report No. 1504

volunteer badges did not have photo identification making them more susceptible to misuse. Emergency response training and drills and critical infrastructure testing. Issuance and control of door keys, including a regular inventory and assignment review. While some observed conditions did not comply with City policies (such as propped open doors), others appeared to relate to the emphasis on customer service, at times to the exclusion of facility and information security considerations. Recommendation: The City Manager should require departments to work with Municipal Security to appropriately address the identified physical security areas. Further, the City s physical security policy and procedures and employee training should be reviewed to ensure they define expectations and provide procedures for maintaining necessary facility and information security while providing the expected level of customer service. 3. Technical Controls In its evaluation of network technical controls, Terra Verde scanned the City s network using internal and external methods. The resulting findings and recommendations are not detailed in this report due to the sensitive nature of the information. 4. Security Management Security management encompasses the set of practices used to identify, classify, mitigate and accept risk, along with employee responsibilities for risk management and secure operating procedures. This assessment identified physical security controls as the primary concern to be addressed; these findings are included in Finding 2 on page 8. Network Security Assessment Page 9

Page 10 Audit Report No. 1504

MANAGEMENT ACTION PLAN 1. Administrative Controls Recommendations: The Information Technology Department should ensure its information security administrative controls, policies and awareness training promote information security consistency throughout all departments. Specifically: Ensure a cohesive citywide network security policy is in place, and that policies and procedures are maintained and tested periodically. This should also include ensuring departmental policies align with citywide policies and that written policies address human resource-related information security mandates. Enforce separation of duties for programmers/code development staff and document compensating controls where separation of duties is not feasible. Implement data classification, labeling, and disposal policies and procedures, and then provide regular training and require employees to attest to their understanding of these policies. Complete incident response policies and procedures. When complete, perform a desk review of the procedures and test them at least annually or whenever response mechanisms change. Work with other departments to implement periodic reviews of facilities, environments and technology implementations to ensure compliance with administrative and technical controls as well as compliance with City of Scottsdale policies. Implement formal plans, tests, and risk/impact analysis for third party IT providers and new technologies. Ensure standard language for contracts with outside contractors and third-party service providers with regulatory or compliance terms. Perform or obtain regular information system reviews to ensure configurations are within authorized parameters. MANAGEMENT RESPONSE: Agree PROPOSED RESOLUTION: Ensure a cohesive citywide network security policy is in place, and that policies and procedures are maintained and tested periodically. This should also include ensuring departmental policies align with citywide policies and that written policies address human resource-related information security mandates. Response: Existing Administrative Regulations and IT departmental security policies will be reviewed and updated as needed to ensure that departmental policies that have human resource ramifications are also referenced in Administrative Regulations as required. Target Date: 10/31/15 Network Security Assessment Page 11

Enforce separation of duties for programmers/code development staff and document compensating controls where separation of duties is not feasible. Response: Existing programming practices will be reviewed to look for opportunities for separation of duties. If it is found that full separation of duties is not feasible due to staffing levels or significant impacts to productivity, compensating controls will be evaluated and documented. Target Date: 10/31/15 Implement data classification, labeling, and disposal policies and procedures, and then provide regular training and require employees to attest to their understanding of these policies. Response: Applications containing credit card, healthcare, criminal history or personally identifiable information will be identified and staff using those systems will be trained on the appropriate use and disposal of the information. Target Date: 02/28/16 Complete incident response policies and procedures. When complete, perform a desk review of the procedures and test them at least annually or whenever response mechanisms change. Response: A formal incident response plan is currently being developed. Once the plan is complete, a meeting will be held with the various stakeholders to go over the plan and their roles. From there, plan testing will be performed annually. Target Date: 07/31/15 Work with other departments to implement periodic reviews of facilities, environments and technology implementations to ensure compliance with administrative and technical controls as well as compliance with City of Scottsdale policies. Response: Facilities outside of the city s four datacenters will be identified and documented. Each facility, including the city s four datacenters, will be visited on an annual basis to review their administrative and technical controls. Target Date: 1/31/16 Implement formal plans, tests, and risk/impact analysis for third party IT providers and new technologies. Response: Third party applications will be identified and a risk/impact assessment will be completed for each. Based on the outcome of the risk/ impact analysis, formal plans and tests will be developed to ensure overall business continuity in the event the application is not available. Target Date: 04/30/16 Ensure standard language for contracts with outside contractors and third-party service providers with regulatory or compliance terms. Response: Contract language with outside contractors and third party service providers will be reviewed pertaining to regulatory and compliance terms based on Page 12 Audit Report No. 1504

feedback received from the external auditor. Those terms will be included as part of the overall contract negotiation process. Target Date: 10/31/15 Perform or obtain regular information system reviews to ensure configurations are within authorized parameters. Response: Scans will be run on at least 4 class C subnets no less than annually. Any finding will be categorized and prioritized for remediation based on its level of criticality and risk exposure. Target Date: 06/30/16 RESPONSIBLE PARTY: Don Thelander, Brad Hartig 2. Physical Security Recommendation: The City Manager should require departments to work with Municipal Security to appropriately address the identified physical security areas. Further, the City s physical security policy and procedures and employee training should be reviewed to ensure they define expectations and provide procedures for maintaining necessary facility and information security while providing the expected level of customer service. MANAGEMENT RESPONSE: Agree PROPOSED RESOLUTION: Management will require departments to work with Municipal Security to appropriately address the identified physical security areas. The policy and training will be reviewed to ensure they define expectations and provide procedures for maintaining necessary security while providing the expected level of customer service. RESPONSIBLE PARTY: City Manager s Office COMPLETED BY: 9/30/2015 Network Security Assessment Page 13

City Auditor s Office 7447 E. Indian School Rd., Suite 205 Scottsdale, Arizona 85251 OFFICE (480) 312-7756 INTEGRITY LINE (480) 312-8348 www.scottsdaleaz.gov/departments/city_auditor Audit Committee Councilwoman Suzanne Klapp, Chair Councilmember Virginia Korte Councilwoman Kathy Littlefield City Auditor s Office Kyla Anderson, Senior Auditor Lai Cluff, Senior Auditor Cathleen Davis, Senior Auditor Brad Hubert, Internal Auditor Dan Spencer, Senior Auditor Sharron Walker, City Auditor The City Auditor s Office conducts audits to promote operational efficiency, effectiveness, accountability, and integrity.