Risk Management Guide for Information Technology Systems. NIST SP800-30 Overview



Similar documents
NIST National Institute of Standards and Technology

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

Performing Effective Risk Assessments Dos and Don ts

What is required of a compliant Risk Assessment?

ARCHIVED PUBLICATION

Risk Management Guide for Information Technology Systems

HIPAA Security Risk Analysis and Risk Management Methodology with Step-by-Step Instructions

Risk Management Guide for Information Technology Systems

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION

Information Technology Security Training Requirements APPENDIX A. Appendix A Learning Continuum A-1

Security Risk Management - Approaches and Methodology

SEC s Cybersecurity Risk Alert Part 2 of 3

DIVISION OF INFORMATION SECURITY (DIS)

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Threat and Vulnerability Management V1.0 April 21, 2014

Office of Inspector General

RISK ASSESSMENT GUIDELINES

Data Security Incident Response Plan. [Insert Organization Name]

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS

Risk Analysis and Risk Management

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

CTR System Report FISMA

Information Security for Managers

UF IT Risk Assessment Standard

CMS Information Security Risk Assessment (RA) Methodology

Information Technology Risk Management

DEPARTMENT OF VETERANS AFFAIRS VA HANDBOOK INCORPORATING SECURITY AND PRIVACY INTO THE SYSTEM DEVELOPMENT LIFE CYCLE

Guidelines 1 on Information Technology Security

Strategies for. Proactively Auditing. Compliance to Mitigate. Matt Jackson, Director Kevin Dunnahoo, Manager

Critical Controls for Cyber Security.

Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. Session Objectives. Introduction Tom Walsh

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Supporting FISMA and NIST SP with Secure Managed File Transfer

Looking at the SANS 20 Critical Security Controls

Handbook for Information Technology Security Risk Assessment Procedures

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

MEANINGFUL USE DESK AUDIT

TABLE OF CONTENTS INTRODUCTION... 1

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Automated Risk Management Using SCAP Vulnerability Scanners

YOUR HIPAA RISK ANALYSIS IN FIVE STEPS

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model---

INFORMATION TECHNOLOGY POLICY

White Paper. Information Security -- Network Assessment

Information Security Program Management Standard

From Chaos to Clarity: Embedding Security into the SDLC

Four Top Emagined Security Services

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

CYBER SECURITY GUIDANCE

HIPAA: Compliance Essentials

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Minimum Security Requirements for Federal Information and Information Systems

Ohio Supercomputer Center

IT SECURITY EDUCATION AWARENESS TRAINING POLICY OCIO TABLE OF CONTENTS

ISO Controls and Objectives

Information Security Program CHARTER

FACT SHEET: Ransomware and HIPAA

State of South Carolina Policy Guidance and Training

Attachment A. Identification of Risks/Cybersecurity Governance

Evaluation Report. Office of Inspector General

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

ITIL and Business Continuity (Service Perspective)

A Structured Comparison of Security Standards

UF Risk IT Assessment Guidelines

How To Manage Security On A Networked Computer System

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Security Control Standard

Information Blue Valley Schools FEBRUARY 2015

Principles of Information Security, Fourth Edition. Chapter 12 Information Security Maintenance

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

Best Practices For Department Server and Enterprise System Checklist

Sample CDC Certification and Accreditation Checklist For an Application That Is Considered a Moderate Threat

5 FAH-11 H-500 PERFORMANCE MEASURES FOR INFORMATION ASSURANCE

Infrastructure Information Security Assurance (ISA) Process

Risk Assessment Guide

Cautela Labs Cloud Agile. Secured.

HIPAA Security Alert

APHIS INTERNET USE AND SECURITY POLICY

HIPAA Security COMPLIANCE Checklist For Employers

SMITHSONIAN INSTITUTION

RiskManagement ESIEE 06/03/2012. Aloysius John March 2012

Strategic Plan On-Demand Services April 2, 2015

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

Threat Management: Incident Handling. Incident Response Plan

Supplier Security Assessment Questionnaire

Third Party Security Requirements Policy

PROJECT BOEING SGS. Interim Technology Performance Report 1. Company Name: The Boeing Company. Contract ID: DE-OE

Office of Inspector General

Computer Security: Principles and Practice

National Information Assurance Certification and Accreditation Process (NIACAP)

UNITED STATES DEPARTMENT OF AGRICULTURE FOOD SAFETY AND INSPECTION SERVICE WASHINGTON, DC INFORMATION SYSTEM CERTIFICATION AND ACCREDITATION (C&A)

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

CMS INFORMATION SECURITY RISK ASSESSMENT (IS RA) PROCEDURE

HEALTH INSURANCE MARKETPLACES GENERALLY PROTECTED PERSONALLY IDENTIFIABLE INFORMATION BUT COULD IMPROVE CERTAIN INFORMATION SECURITY CONTROLS

Transcription:

Risk Management Guide for Information Technology Systems NIST SP800-30 Overview 1

Risk Management Process that allows IT managers to balance operational and economic costs of protective measures and achieve gains in mission capability by protecting IT systems and data that support organizations missions. An iterative process that can be performed during each major SDLC phase 2

SDLC Effective risk management must be totally integrated into the SDLC. An IT system s SDLC five phases: 1. Initiation 2. Development or acquisition 3. Implementation 4. Operation or maintenance 5. Disposal. 3

Key Roles, One Senior management Under due care, ultimately responsibility for mission accomplishment Must ensure that necessary resources are effectively applied to develop capabilities needed to accomplish mission. Chief Information Officer (CIO). Responsible for the agency s IT planning, budgeting, and performance including its information security components. System and Information Owners. Responsible for ensuring that proper controls are in place to address integrity, confidentiality, and availability of the IT systems and data they own. 4

Key Roles, Two Business and Functional Managers. Responsible for business operations and IT procurement process. Must take active role in the risk management process. Individuals with authority and responsibility for making trade-off decisions essential to mission accomplishment. ISSO. IT security program managers and computer security officers responsible for their organizations security programs, including risk management. IT Security Practitioners. IT security practitioners (e.g., network, system, application, and database administrators; computer specialists; security analysts; security consultants) are responsible for proper implementation of security requirements in their IT systems. Users Use IT systems and data according to an organization s policies, guidelines, and rules of behavior. 5

Risk Management Methodology Identifies appropriate controls that provide mission-essential security capabilities. Encompasses three processes 1. Risk Assessment 2. Risk Mitigation 3. Evaluation and Assessment 6

Risk Assessment Process Risk is a function of the likelihood of a given threat-source exercising a particular vulnerability as well as the resulting adverse impact on the organization. Organizational risk assessment identifies: 1. Vulnerabilities 2. Threats 3. Associated risks. Also identifies appropriate risk mitigation controls. 7

Nine Risk Assessment Steps (NIST) 1. System Characterization 2. Threat Identification 3. Vulnerability Identification 4. Control Analysis 5. Likelihood Determination 6. Impact Analysis 7. Risk Determination 8. Control Recommendations 9. Results Documentation Note Steps 2, 3, 4, 5, and 6, may be conducted in parallel. 8

Threats and Related Terms Threat Potential for a threat source to exercise (accidentally trigger or intentionally exploit) a specific vulnerability. Threat-Source 1. intent and method targeted at the intentional exploitation of a vulnerability 2. Situation and method that may accidentally trigger a vulnerability. Common Threat-Sources Natural Floods, earthquakes, tornadoes, landslides, avalanches, electrical storms, other events. Human Events that are either enabled by or caused by human beings, such as unintentional acts (inadvertent data entry) or deliberate actions (network based attacks, malicious software upload, unauthorized access to confidential information). Environmental Long-term power failure, pollution, chemicals, liquid leakage. 9

Vulnerabilities Vulnerability Flaw or weakness in system security procedures, design, implementation, or internal controls that could be exercised (accidentally triggered or intentionally exploited) and result in a security breach or a violation of the system s security policy. Technical and nontechnical vulnerabilities can be identified Proactive methods, employing system testing, can be used to identify system vulnerabilities efficiently, depending on the criticality of the IT system and available resources (e.g., allocated funds, available technology, persons with the expertise to conduct the test). Test methods include Automated vulnerability scanning tool Security test and evaluation (ST&E) Penetration testing. 10

Likelihood Definitions The likelihood that a potential vulnerability could be exercised by a given threat-source can be described as high, medium, or low. 11

Impact Analysis Mission impact analysis (also known as business impact analysis [BIA]) prioritizes impact levels associated with the compromise of an organization s information assets based on a qualitative or quantitative assessment of sensitivity and criticality of those assets. An asset criticality assessment identifies and prioritizes the sensitive and critical organization information assets (e.g., hardware, software, systems, services, and related technology assets) that support the organization s critical missions. 12

Risk Determination 13

Processes Flow 1. Risk Assessment 2. Risk Mitigation 3. Evaluation and Assessment Creates security posture snapshot. Process is iterative Current snapshot provide baseline for future snapshots 14

Seven (NSA) InfoSec Assessment Methodology (IAM) Steps 1. Categorize and Define Information 2. Identify System Boundaries 3. Collect Documents 4. Assessment Plan 5. Analyze INFOSec Posture 6. Exit Briefing 7. Analysis and Written Report 15

IAM, IEM, Red Team ASSESSMENTS (Level I) EVALUATIONS (Level II) RED TEAM (Level III) ASSESSMENT EVALUATION RED TEAM 16

17

Risk Mitigation Strategy 18

Three Security Areas 1. Management 2. Operational 3. Technical AKA PPT 19

Management Security Domain Assignment of responsibilities Continuity of support Incident response capability Periodic security controls review Personnel clearance and background investigations Risk assessment Security and technical training Separation of duties System authorization and reauthorization System or application security plan 20

Operational Security Domain Air-borne contaminants control Smoke, dust, chemicals Controls to ensure electrical power supply quality Data media access and disposal External data distribution and labeling Facility protection e.g., computer room, data center, office Humidity control Temperature control Workstations, laptops, and stand-alone personal computers 21

Technical Security Domain Communications e.g., dial-in, system interconnection, routers Cryptography Discretionary access control Identification and authentication Intrusion detection Object reuse System audit 22

Control Methods Controls use technical and/or nontechnical methods. Technical controls: safeguards incorporated into hardware, software, or firmware e.g., access control mechanisms, identification and authentication mechanisms, encryption methods, intrusion detection software. Nontechnical methods: management and operational controls Security policies; operational procedures; and personnel, physical, and environmental security. 23

Control Categories Both technical and nontechnical control methods further categorized as preventive, detective, or restorative. Preventive controls inhibit attempts to violate security policy Access control enforcement, encryption, and authentication. Detective controls warn of violations or attempted violations of security policy Audit trails, intrusion detection methods, and checksums. 24

Control Categories Technical 1. Support 2. Prevent 3. Detect and Recover Management 1. Preventive 2. Detection 3. Recovery Operational 1. Preventative 2. Detective 25

Eighteen Baseline INFOSEC Classes in Three Categories Management INFOSEC documentation INFOSEC roles and responsibilities Contingency planning Configuration Management Operational Media controls Physical environment Personnel security Education, training, and awareness Technical Identification and authentication Account management Session controls Auditing Malicious code protection Maintenance System assurance Networking/connectivity Communications security 26

27

Supporting Technical Controls Identification Cryptographic Key Management Security Administration System Protections 28

Preventative Technical Controls Authentication Authorization Access Control Enforcement Nonrepudiation Protected Communications Transaction Privacy 29

Detection and Recovery Technical Controls Audit Intrusion Detection and Containment Proof of Wholeness Restore Secure State Virus Detection and Eradication 30

Preventative Management Security Controls INFOSEC roles and responsibilities including personnel security INFOSEC documentation 31

Detection Management Security Controls Implement personnel security controls Review controls System audits Ongoing risk management Configuration control 32

Recovery Management Security Controls BCP/DR Establish incident response capability 33

Preventive Operational Security Controls Media controls Physical environment Power control Control software viruses 34

Detective Operational Controls Provide physical security Environmental security 35

Residual Risk 36

Process 3: Evaluation and Assessment Systems are dynamic Good Security Practices Periodic risk assessment Keys for Success 1. Senior management s commitment; 2. Full IT team support and participation 3. Risk assessment team competence. Expertise to apply risk assessment methodology to a specific enterprise Ability to identify mission risks Provide cost-effective safeguards meeting needs of the organization 4. Awareness and cooperation of user community, who must follow procedures and comply with the implemented controls to safeguard the mission of their organization 5. An ongoing risk evaluation and assessment process. 37

Risk Assessment Report A management report that helps senior management make decisions on policy, procedural, budget, and system operational and management changes. Unlike an audit or investigation report, which looks for wrongdoing, a risk assessment report should not be presented in an accusatory manner but as a systematic and analytical approach to assessing risk so that senior management will understand the risks and allocate resources to reduce and correct potential losses. In the risk assessment report, some people prefer to address the threat/vulnerability pairs as observations instead of findings. 38

Questions? 39