State of South Carolina Policy Guidance and Training



Similar documents
State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Threat and Vulnerability Management V1.0 April 21, 2014

DIVISION OF INFORMATION SECURITY (DIS)

State of South Carolina Policy Guidance and Training

Attachment A. Identification of Risks/Cybersecurity Governance

Critical Controls for Cyber Security.

Security Management. Keeping the IT Security Administrator Busy

Goals. Understanding security testing

Principles of Information Security, Fourth Edition. Chapter 12 Information Security Maintenance

SANS Top 20 Critical Controls for Effective Cyber Defense

Certified Information Security Manager (CISM)

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy IT Risk Strategy V0.1 April 21, 2014

OCIE CYBERSECURITY INITIATIVE

Information Security. Incident Management Program. What is an Incident Management Program? Why is it needed?

Information Technology Security Review April 16, 2012

AHS Flaw Remediation Standard

External Supplier Control Requirements

FISH AND WILDLIFE SERVICE INFORMATION RESOURCES MANAGEMENT. Chapter 7 Information Technology (IT) Security Program 270 FW 7 TABLE OF CONTENTS

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

The Value of Vulnerability Management*

MEMORANDUM. Date: October 28, Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

Defending Against Data Beaches: Internal Controls for Cybersecurity

VA Office of Inspector General

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

Information Security for the Rest of Us

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

Security aspects of e-tailing. Chapter 7

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

THE TOP 4 CONTROLS.

NATIONAL CREDIT UNION ADMINISTRATION OFFICE OF INSPECTOR GENERAL

NSERC SSHRC AUDIT OF IT SECURITY Corporate Internal Audit Division

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

Jumpstarting Your Security Awareness Program

Cybersecurity The role of Internal Audit

Cybersecurity and internal audit. August 15, 2014

The Protection Mission a constant endeavor

Cisco Security Optimization Service

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

SECURITY PATCH MANAGEMENT INSTALLATION POLICY AND PROCEDURES

Audit of Security Controls for DHS Information Technology Systems at San Francisco International Airport

Presented by Evan Sylvester, CISSP

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

U.S. ELECTION ASSISTANCE COMMISSION OFFICE OF INSPECTOR GENERAL

INCIDENT RESPONSE CHECKLIST

Department of Management Services. Request for Information

Risk Management Guide for Information Technology Systems. NIST SP Overview

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Security Overview. BlackBerry Corporate Infrastructure

Office of Inspector General

Looking at the SANS 20 Critical Security Controls

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

GEARS Cyber-Security Services

Enterprise Security Tactical Plan

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

Patch and Vulnerability Management Program

POSTAL REGULATORY COMMISSION

VA Office of Inspector General

Continuous Network Monitoring

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

SRA International Managed Information Systems Internal Audit Report

TREASURY INSPECTOR GENERAL FOR TAX ADMINISTRATION

Attaining HIPAA Compliance with Retina Vulnerability Assessment Technology

PCI DSS Reporting WHITEPAPER

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

CISM Certified Information Security Manager

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

Click to edit Master title style

KEY STEPS FOLLOWING A DATA BREACH

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

Attacks from the Inside

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Human Resource (HR) and Security Awareness v1.0 September 25, 2013

NIST Cyber Security Activities

Incident Handling. Applied Risk Management. September 2002

Cyber Security Metrics Dashboards & Analytics

Technical breakout session

Developing the Corporate Security Architecture. Alex Woda July 22, 2009

Specific observations and recommendations that were discussed with campus management are presented in detail below.

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

Office of Inspector General Audit Report

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Information Security Organizations trends are becoming increasingly reliant upon information technology in

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples

PII Compliance Guidelines

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

Data Security Incident Response Plan. [Insert Organization Name]

Top 20 Critical Security Controls

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

SECURITY. Risk & Compliance Services

Transcription:

State of South Carolina Policy Guidance and Training Policy Workshop Small Agency Threat and Vulnerability Management Policy May 2014

Agenda Questions & Follow-Up Policy Workshop Overview & Timeline Policy Overview: Threat and Vulnerability Management Policy Risk Assessment Framework & Threat and Vulnerability Management Policy Next Steps 2

Questions & Follow-Up DRAFT For Discussion Purposes Only

Policy Workshop Q&As The following questions were raised during the Information Systems Acquisitions, Maintenance, and Development (IS ADM) policy workshop for All Agencies: Question #1 Who is responsible for the configuration change process for SCEIS? Answer #1: Scoping for SCEIS change management is the same as for any system: An agency is responsible for implementing change management for the portions of any system for which it has development or configuration responsibility. Question #2: What was the rationale to document the thirteen (13) information security policies? Answer #2: The specific thirteen (13) policies were developed using a riskbased approach and in accordance to the State security framework. The same framework is followed and applied to Deloitte s risk frameworks and selfassessment tool). 4

Policy Workshop Q&As (Cont d) The following questions were raised during the IS ADM policy workshop for All Agencies: Question #3 Would there arise a situation where the implementation plans of action need to be finalized sooner than October 1st? Answer #3: The Division of Information Security (DIS) will not be altering the January 31, 2015 deadline for implementation plans. The only way the date will change is if the information security proviso asks for an earlier implementation plan completion date, which is out of the control of DIS. Question #4: Could the Vulnerability Assessment (VA) tools be made available to the Agencies on a State contract? Answer #4: DIS is adding a vulnerability management system solution to state contract which is currently in process. DIS will announce when it is available 5

Policy Workshop Q&As (Cont d) The following questions were raised during the IS ADM policy workshop for All Agencies: Question #5 A requirement of the IS ADM policy states that Agencies shall ensure that the State s interests have been protected and enforced in all IT procurement contracts. Does DIS expect the agencies to ensure that the third party is following a system development lifecycle? Answer #5: Yes, the Agency needs to require third-parties to follow the same standards as outlined in the State information security policies. Within the Service Level Agreement (SLA) or other contract, the requirements of the State s interest should be represented accordingly. 6

Policy Workshops Overview & Timeline

Activities Agencies TO DOs DRAFT For Discussion Purposes Only Policy Workshop: Timeline Objective: Conduct bi-weekly policy workshops with selected agencies to review information security policies, address implementation challenges, risks and assist on gap analysis and action plans with the Agency-designated policy champions. March April May June July August Policy: Policies: Policies: Policies: Policies: Policy: Asset Management Data Protection & Privacy Access Control Information System Acquisition, Development, Maintenance Threat and Vulnerability Management Business Continuity Management IT Risk Strategy Mobile Security HR & Security Awareness Physical & Environmental Security Facilitate bi-weekly Agency group workshops Review statewide policies Address key policy implementation challenges Conduct mini-gap analysis Discuss policy implementation plans Review Statewide policies and conduct mini-gap analysis Actively participate in breakout groups to discuss gaps and implementation challenges Identify remediation strategies and policy implementation plans 8

Policy Overview: Threat and Vulnerability Management Policy DRAFT For Discussion Purposes Only

Threat and Vulnerability Management: Key Requirements Vulnerability Assessment Vulnerability Scanning Agency shall conduct vulnerability scans on information systems and (web) hosted applications at least annually. Agency shall analyze vulnerability scan reports to understand impact of potential risks. Vulnerabilities shall be remediated based on the assessment findings. 10

Threat and Vulnerability Management: Key Requirements Vulnerability Assessment Penetration Testing Agency shall conduct penetration testing exercises on an annual basis. Penetration testing exercises shall be conducted internally (e.g., software development and test team) or by employing an independent third party penetration team. 11

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident Response Policy and Procedures Agency shall develop an incident response policy providing guidance on: Scope; Roles and responsibilities; Internal coordination efforts; and Compliance Agency shall establish procedures to follow during incidents and the appropriate responses Agency shall review and update the incident response policy and procedures on an annual basis 12

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident Response Plan Agency shall develop or hire a third party vendor to implement an incident response plan to: Establish roadmap; Identify and document the (Agency) mission; Define information security incidents; Establish metrics; and Define resources (technology and personnel). Agency shall review and update the incident response plan on an annual basis 13

Threat and Vulnerability Management: Incident Response Plan The process below provides a graphic illustration of an Incident Response Plan Establish Roadmap To implement incident response capabilities Define Agency Mission Identify Agency s mission, size, structure, and functions Defiine Incidents Types of information security incidents to be reported Incident Response Plan Establish Metrics Ensure incident response capabilities remain active Define Resources Technology (i.e., equipment, software, etc.) Personnel (i.e., individuals with specific skills set Review and Update Plan Incident Response Plan is reviewed updated at least annually Source: insert source information here 14

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident Handling Agency shall implement a formal process to handle security incidents which will include steps toward: Preparation of; Detection and (business and technology impact) analysis of; Containment of; Eradication of; and Recovery from, the said security incident. Agency shall implement prompt response capabilities/tools to effectively respond to security incidents (e.g. intrusion detection or prevention systems, firewalls, etc.) 15

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident Monitoring and Reporting Agency shall document and maintain detailed records of information security incidents (e.g., occurring in the external (e.g., boundary systems) and internal information systems (e.g., terminals, servers, etc.). All suspected information security incidents shall be reported to the incident response team and Agency leadership. 16

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident System Monitoring A process to monitor information systems shall be implemented to detect attack or signs of potential attacks (e.g. unauthorized network, local, or remote connections). Agency shall deploy monitoring devices (e.g., Cisco IPS 4200 Series Sensors) to collect instances of security events. Agency shall control and limit access to data gathered by intrusion monitoring tools to authorized personnel only. Agency shall elevate the level of information system monitoring activity whenever there is an indication of increased risk to Agency operations (e.g., Denial of Service (DoS) attack), individuals (e.g., phishing scam), and assets. 17

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident Response Training Agency shall provide incident response training within one (1) month to personnel assuming the designated roles and responsibilities. Training shall be provided to such personnel upon significant changes to information systems or changes to the incident response plan. 18

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Incident Response Testing Agency shall establish a testing process (e.g., test runs, table-top exercises, etc.) to determine the Agency s incident response effectiveness and adequacy at least annually. Agency shall document incident response test results for the purposes of generating performance metrics. Agency shall update incident response processes based on metrics and current incident trends. 19

Threat and Vulnerability Management: Key Requirements (Cont d) Incident Management Malicious Code Protection Agency shall employ malicious code protection mechanisms (e.g., signature matching, behavior analysis, and CRC matching). Agency shall update malicious code protection mechanisms when new releases are available. Agency shall block malicious code and alert network administrator(s) to respond to an incident. Agency shall configure malicious code protection mechanisms to perform periodic scans at defined time intervals 20

Threat and Vulnerability Management: Key Requirements (Cont d) Patch Management Flaw Remediation Agencies shall implement a process to identify, report, and correct information system flaws. Agency shall establish a formal processes to test software and firmware updates related to flaw remediation. Agency shall establish a patch cycle for application of patches and updates to systems Agency shall establish a process of patch testing to verify the source and integrity of the patch and ensure testing in a production mirrored environment. 21

Risk Assessment Framework & Threat and Vulnerability Policy

Risk Assessment Framework The Risk Assessment Framework, based on the National Institute of Standards and Technology (NIST 800-53), was used as the basis to assess risk across the State Agencies using the fifteen (15) security domains (noted below): 23

Threat and Vulnerability Management Policy: Risks & Remediation Strategies Risk assessments conducted with State Agencies uncovered a number of risks in environments with inadequately implemented Access Control Policy and procedures. Remediation strategies were created to help Agencies address gaps and implement necessary safeguards. Examples Overall Risks Identified Gaps Remediation Strategies Data breach due to system exposure Unknown system vulnerabilities Inability to identify and/or respond to incidents Failure to address known security flaws Formal documented vulnerability management policies and procedures for information security do not exist. Documented incident response plan does not exist. Vulnerability and web application testing is not performed. A formal patch management process has not been established. Establish formalized processes and procedures for vulnerability management and testing. Develop a formal incident response plan. Establish formalized procedures for vulnerability management and testing. Develop a formal patch management process. 24

Threat and Vulnerability Management Policy : Challenges & Remediation Strategies for All Agencies Sample Challenges Examples Potential Solutions Identification of False Positives Working with Third-Party Vendors or Contractors Lack of documented and implemented incident response procedures Maintain a process to document all identified incidents Identify metrics to use as baselines Set threshold levels that match normal activity on the network Document and maintain a list of known false positives Establish or re-examine SLAs (Service Level Agreements) Gain comfort and understanding that the third-party is monitoring for potential threats and vulnerabilities Maintain open lines of communication Keep the State s IT interests in mind for protection of Agency data. Establish an incident response team comprising of key individuals from the Agency Conduct initial assessment of the incident Develop initial response to the incident Collect forensic evidence Implement temporary fix Develop and distribute communications (i.e., internal and external) Implement permanent fix Determine financial impact on operations 25

Threat and Vulnerability Management Policy : Challenges & Remediation Strategies for All Agencies Sample Challenges Examples Potential Solutions Keeping Up-To-Date with Patches Understanding Zero Day Vulnerabilities and Threats Deploying a centralized patch management solution (may be able to leverage the state solution) Keeping an inventory of all technology used within the agency Having dedicated resource to keep track of new patches and security vulnerabilities. Keeping track of end of life products and technologies (like XP etc.) Collaborate with SC-ISAC and DIS to get a good understanding of the zero day vulnerabilities, and potential attack vectors. Keeping up to date with technology vulnerabilities from open blogs, security journals etc. Employee Awareness Making sure employees have good awareness of the various threat vectors in the industry and an understanding of how to react in responsible ways. Provisioning employees with basic trainings such as the ones offered by SANS 26

Next Steps DRAFT For Discussion Purposes Only

Next Steps 1. Develop or update Agency s InfoSec policies to align with published State policies 2. Conduct Policy Gap Analysis 3. Develop Policy Implementation Plan of Action 4. Develop processes to enable the implementation of InfoSec Policies 5. Promote Agency-wide InfoSec policies awareness 6. Coordinate with DIS on training and guidance 28