SlideShare ist ein Scribd-Unternehmen logo
1 von 43
Develop & Deploy a Security Policy Info-Tech Research Group
Introduction ,[object Object],[object Object],[object Object],Info-Tech Research Group ,[object Object],[object Object],Policy Implementation and Enforcement Establish a Baseline of Understanding Build the Policies
Executive Summary ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Info-Tech Research Group
Info-Tech Research Group Policy Implementation and Enforcement Establish a Baseline The value of Policy What goes in a Policy? Build the Policies
Defining enterprise security intentions is the only way to demonstrably achieve them; Policy is that definition Info-Tech Research Group Enterprises with Policies report greater sense of security ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Establishing security objectives is the tip of the iceberg when it comes to Policy development ,[object Object],[object Object],[object Object],[object Object],Info-Tech Research Group Security Policy a hierarchy of related documents Info-Tech’s twenty distinct Security Policy templates (see Appendix I) provide combined objectives & standards, include procedures, and suggest basic baselines. This set streamlines the development of a comprehensive Security Policy. ,[object Object]
More complete Policy sets provide better guidance in how to be secure, leading to better enterprise security 0 Info-Tech Research Group Full Policy reduces the likelihood of a security breach By themselves “thou shalt/shalt not” objectives don’t do enough to protect the enterprise; they may indicate “what” needs to be done, but don’t provide enough context to discern the “why” and “how”. Without these factors enterprises find it difficult to enact security. Only a full Policy set (objectives, standards, baselines/guidelines and procedures) provides sufficient information to implement appropriate protection, which is key to avoiding breaches. Survey data shows that having objectives leads to a reduction in breach occurrence of anywhere from 19 to 46% (depending on breach type). However, having full Policies results in a total reduction of  57 to 93%. Clearly, knowing what to do  and  how to do it improves security more than just knowing what to do. n=114 “ Policy is ineffective without procedures to guide users on how to adhere.  Procedures are required so that everyone interprets and acts on the Policy in a consistent manner .” - IT Director of a small Not For Profit
Info-Tech Research Group Policy Implementation and Enforcement Establish a Baseline of Understanding Build the Policies Follow a framework during document creation Negotiate stringency with the Business
Big bang not the answer; phased Policy development and deployment improves security faster ,[object Object],[object Object],Info-Tech Research Group Start the work by first determining what Policies the enterprise needs. Previously completed audits are a good guide as they highlight areas of weakness. Group closely related Policies where the development of one links with the development of the others to gain economies of effort. Groups will be individual and enterprise specific. Find natural relationships between  groups so that the entire Policy can be laid out as “layers” in a framework. Layer structure also individual to each enterprise. Build all the Policies in a individual “layer” at the same time. Once complete, roll them out before moving on to subsequent “layers”.
Policy frameworks Case Study; a complex sample based on a large set of Policies ,[object Object],Info-Tech Research Group Company ABC grouped those Policies specific to basic infrastructure and data security into layer 1 (the dark blue layer) and started work there. Building these Policies first put fundamental controls in place and gave management a sense of basic protection with only a couple of months of work effort. Next they tackled Policies related to Account Management and Application Security (the mid-blue layer), as a natural connection between the basic l security they had built and personnel-focused security to come. The user-related Polices (the red layer) became layer 3. These took time to get accepted, but the in-place controls were already providing solid protection. The final components were tackled on an “as needs” basis over a period of months rather than as a specifically numbered layer. Each box in this diagram represents a complete set of policies, standards, baselines/guidelines and standards.
Policy frameworks, a simpler sample based on a reduced set of Policies ,[object Object],Info-Tech Research Group Not all enterprises need as complex a framework as the previous example. Smaller Policy sets can use simpler frameworks. This represents a theoretical example. As before layer 1 (dark blue layer) represents the Policy development start point and continues to include infrastructure and data security . It supplements these with core user management Policies to create a strong base. The light blue mid-layer (layer 2) comes next and adds more user-focused Policies that will ensure user activity adds to, rather than detracts from, enterprise security. Enterprises could finish with the assessment and response Policies as layer 3. These  complete the set as a whole by allowing for ongoing verification of the security stance that the earlier Policies have created. Each box in this diagram represents a complete set of policies, standards, baselines/guidelines and standards.
Info-Tech Research Group Negotiate, not mandate, restrictiveness of Policy to ensure higher levels of acceptance and adoption Determine Required Controls Establish Initial Stringency Review Interactively with Business Publish Drafts, Solicit Feedback IT sets initial stringency such that its rationale can be provided in business terms. This is a start point only; use it as the opening position but be prepared that it will change once business needs are understood. IT and business units use workshop sessions to tailor the degree of constraint the policy represents. Know going in which issues you can give on, and where you need to hold firm then practice give-and-take. IT drafts policies based on agreed-to stringency, circulates for review, and incorporates feedback. Maintaining business unit involvement eliminate the risk of error and disagreement at publication. Info-Tech Insight:  Policy is a living document – IT can work towards stronger policy over time. Remember; a weaker than ideal policy is better than no policy at all. IT determines the areas where documented controls are needed by the enterprise. Use the results of security audits to identify weak points in existing security controls. Standards such as PCI-DSS can guide as well.
Info-Tech Research Group Implement & Enforce Implement with structure Enforcement leads to success Establish a Baseline of Understanding Build the Policies
The first phases of policy implementation: obtaining acceptance and assessing impacts Info-Tech Research Group Obtain Acceptance from Management Management buy-in is key to policy acceptance; it indicates that policies are accurate, are to be upheld, that funds will be made available, and that all employees will be equally accountable. Buy-in not just approval and funding, but also the championing of adoption -  this says not just “we approve” but also “we will adhere”. Implementation must be seen to be top-down, not bottom-up. Assess Impacts of Policy Deployment Policy changes the way users and systems work; the magnitude of that change must be taken into account. Balance the impact of policies on users as well as on security to determine which policies should be implemented first. Focus on high security/low user impact Policies first to effect maximum change with minimal pain. Adopt low security/high user impact Policies last, when users knowledge is higher. Policy impact matrix “ Policy is our most important security tool, but clean implementation was vital.” - CIO of a regional telecom provider
Info-Tech’s  Security   Policy Implementation Tool  will help establish an ordered ranking of Policy implementation Info-Tech Research Group Info-Tech’s  Security Policy Implementation Tool  assesses the optimal order for Policy deployment. Rank the factors that impact implementation, specify the policies to be implemented, and assign them to framework layers. The tool indicates which Policies should be implemented first, and which can wait until later. It provides ranking scores as well so that enterprises can see the net impact difference between Policies to tweak the order, if required. Policy Implementation Guide Output Page
Minimize user impact to ensure that Policy implementation is more successful Info-Tech Research Group Make changes that improve security with no user impact Get things moving and make quick security improvements with policies that don’t affect employees. Train employees and record their acceptance of policies Ensure users are ready for the capabilities to be introduced by educating before making changes that affect them. Make final changes to existing systems and processes Implement/adopt according to security & user impact; balance high security impact against low user impact where possible. Implement net-new capabilities Remaining changes likely to have big impacts, but users will be familiar with and more accepting of processes by now. “ Getting the users trained on the policies early was the key to our successful rollout – the users knew what was coming and, most importantly, why.” - CSO at a large retailer
Without enforcement, Policy just another piece of shelf-ware; tools are key to that process 0 Info-Tech Research Group Less than 4 in 10 recognize tools needed for Policy enforcement Process lays the enforcement foundation. Categorizing violations according to severity allows the enterprise to leverage more severe sanctions against more severe problems. Clearly state sanctions that will be levied in the event of violation so there can be no doubt in the minds of employees. Assign responsibility for verifying policy compliance to ensure consistent enforcement. Tools essential for measurement of policy compliance. Activity monitoring and logging the most basic tool required. Syslogs and other native tools provide this minimal capability but often not enough. Dedicated user and system monitoring and management solutions may be required.  These tools have configurable rules and automated reporting. Examples include IAM, SIM and GRC software.  n=114
Policy enforcement must be ubiquitously applied or it will be undermined over time 0 Info-Tech Research Group It is essential that, unless exemptions are specifically written into the Policy, enforcement be applied equally to all users and all groups.  If differential enforcement of the Policy is allowed to exist, a “caste” system is created that becomes obvious . In time this undermines Policy acceptance and effectiveness. Survey data shows that Policy enforcement is not leveraged against 60% of managers and 50% of IT staff. In comparison, only 30% of users escape sanctions when violating the Policy. Users cannot be Policy scapegoats “ We are having a devil of a time getting Senior Management to actually follow the security rules that they were part of creating. As a result, our users are starting to grumble. If we can’t get this under control I’m concerned I’ll have a revolution on my hands.” - Security Manager at a Mid-Size Manufacturer
Summary ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Info-Tech Research Group
Appendix I Description of security policy documents ,[object Object],Info-Tech Research Group ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Enterprises can pick and choose the policies they wish to use and customize each one to suit individual requirements.
Appendix I Security Infrastructure Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Systems Configuration Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Systems Maintenance Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Systems Change Control Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Systems Monitoring & Auditing Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Application Security Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Personnel Security Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Acceptable Usage Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Security Training Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Account Management Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Password Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Authorization, Identification & Authentication Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Data Protection Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Media Protection Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Physical Access Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Incident Response Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Contingency Planning Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Security Acquisitions Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Risk Assessment Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix I Security Assessment Policy ,[object Object],[object Object],Info-Tech Research Group
Appendix II Methodology ,[object Object],Info-Tech Research Group
Appendix II Methodology ,[object Object],Info-Tech Research Group
Appendix III Related Research ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Info-Tech Research Group

Weitere ähnliche Inhalte

Was ist angesagt?

Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesLearningwithRayYT
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Priyanka Aash
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
NIST - Cybersecurity Framework mindmap
NIST - Cybersecurity Framework mindmapNIST - Cybersecurity Framework mindmap
NIST - Cybersecurity Framework mindmapWAJAHAT IQBAL
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Information security awareness
Information security awarenessInformation security awareness
Information security awarenessCAS
 
Network security policies
Network security policiesNetwork security policies
Network security policiesUsman Mukhtar
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingDaniel P Wallace
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011codka
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awarenessJason Murray
 
Cloud computing understanding security risk and management
Cloud computing   understanding security risk and managementCloud computing   understanding security risk and management
Cloud computing understanding security risk and managementShamsundar Machale (CISSP, CEH)
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practicesamiable_indian
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic ManagementMarcelo Martins
 

Was ist angesagt? (20)

Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework Types
 
Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES Cyber security maturity model- IT/ITES
Cyber security maturity model- IT/ITES
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
NIST - Cybersecurity Framework mindmap
NIST - Cybersecurity Framework mindmapNIST - Cybersecurity Framework mindmap
NIST - Cybersecurity Framework mindmap
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Information security awareness
Information security awarenessInformation security awareness
Information security awareness
 
Network security policies
Network security policiesNetwork security policies
Network security policies
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
System Security Plans 101
System Security Plans 101System Security Plans 101
System Security Plans 101
 
Information security policy_2011
Information security policy_2011Information security policy_2011
Information security policy_2011
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Cloud computing understanding security risk and management
Cloud computing   understanding security risk and managementCloud computing   understanding security risk and management
Cloud computing understanding security risk and management
 
Security Management Practices
Security Management PracticesSecurity Management Practices
Security Management Practices
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Security Audit View
Security Audit ViewSecurity Audit View
Security Audit View
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
CISO's first 100 days
CISO's first 100 daysCISO's first 100 days
CISO's first 100 days
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
 

Andere mochten auch

Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
Developing a Security Policy That Will Survive
Developing a Security Policy That Will SurviveDeveloping a Security Policy That Will Survive
Developing a Security Policy That Will Survivedigitallibrary
 
what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full pptShahbaz Khan
 
2012 global cloud_security_survey_executive_summary
2012 global cloud_security_survey_executive_summary2012 global cloud_security_survey_executive_summary
2012 global cloud_security_survey_executive_summaryКомсс Файквэе
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewallsSapna Kumari
 
NoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQL
NoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQLNoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQL
NoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQLDATAVERSITY
 
Research data policy
Research data policyResearch data policy
Research data policySarah Jones
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Tammy Clark
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems PolicyAli Sadhik Shaik
 
Security Policy Checklist
Security Policy ChecklistSecurity Policy Checklist
Security Policy Checklistbackdoor
 
Information Security Awareness And Training Business Case For Web Based Solut...
Information Security Awareness And Training Business Case For Web Based Solut...Information Security Awareness And Training Business Case For Web Based Solut...
Information Security Awareness And Training Business Case For Web Based Solut...Michael Kaishar, MSIA | CISSP
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standardsprimeteacher32
 
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of ITICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of ITMohammad Abdul Matin Emon
 
Lecture 4 firewalls
Lecture 4 firewallsLecture 4 firewalls
Lecture 4 firewallsrajakhurram
 
AWS SQS for better architecture
AWS SQS for better architectureAWS SQS for better architecture
AWS SQS for better architectureSaurabh Bangad
 
Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Sabreen Irfana
 
Wireless LAN Security, Policy, and Deployment Best Practices
Wireless LAN Security, Policy, and Deployment Best PracticesWireless LAN Security, Policy, and Deployment Best Practices
Wireless LAN Security, Policy, and Deployment Best PracticesCisco Mobility
 

Andere mochten auch (20)

Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
Developing a Security Policy That Will Survive
Developing a Security Policy That Will SurviveDeveloping a Security Policy That Will Survive
Developing a Security Policy That Will Survive
 
what is data security full ppt
what is data security full pptwhat is data security full ppt
what is data security full ppt
 
2012 global cloud_security_survey_executive_summary
2012 global cloud_security_survey_executive_summary2012 global cloud_security_survey_executive_summary
2012 global cloud_security_survey_executive_summary
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewalls
 
NoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQL
NoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQLNoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQL
NoSQL Now! Webinar Series: Migrating Security Policies from SQL to NoSQL
 
Research data policy
Research data policyResearch data policy
Research data policy
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 
Firewall girija ppt
Firewall girija pptFirewall girija ppt
Firewall girija ppt
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems Policy
 
Security Policy Checklist
Security Policy ChecklistSecurity Policy Checklist
Security Policy Checklist
 
Information Security Awareness And Training Business Case For Web Based Solut...
Information Security Awareness And Training Business Case For Web Based Solut...Information Security Awareness And Training Business Case For Web Based Solut...
Information Security Awareness And Training Business Case For Web Based Solut...
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of ITICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
 
Lecture 4 firewalls
Lecture 4 firewallsLecture 4 firewalls
Lecture 4 firewalls
 
AWS SQS for better architecture
AWS SQS for better architectureAWS SQS for better architecture
AWS SQS for better architecture
 
Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt
 
Wireless LAN Security, Policy, and Deployment Best Practices
Wireless LAN Security, Policy, and Deployment Best PracticesWireless LAN Security, Policy, and Deployment Best Practices
Wireless LAN Security, Policy, and Deployment Best Practices
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
 

Ähnlich wie develop security policy

Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)
Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)
Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)Bonagiri Rajitha
 
CHAPTER 5 Security Policies, Standards, Procedures, a
CHAPTER  5 Security Policies, Standards, Procedures, aCHAPTER  5 Security Policies, Standards, Procedures, a
CHAPTER 5 Security Policies, Standards, Procedures, aMaximaSheffield592
 
1chapter42BaseTech Principles of Computer Securit.docx
1chapter42BaseTech  Principles of  Computer Securit.docx1chapter42BaseTech  Principles of  Computer Securit.docx
1chapter42BaseTech Principles of Computer Securit.docxdurantheseldine
 
For our discussion question, we focus on recent trends in security t.pdf
For our discussion question, we focus on recent trends in security t.pdfFor our discussion question, we focus on recent trends in security t.pdf
For our discussion question, we focus on recent trends in security t.pdfalokkesh
 
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...Angie Miller
 
Protecting business interests with policies for it asset management it-tool...
Protecting business interests with policies for it asset management   it-tool...Protecting business interests with policies for it asset management   it-tool...
Protecting business interests with policies for it asset management it-tool...IT-Toolkits.org
 
What are policies procedures guidelines standards
What are policies procedures guidelines standardsWhat are policies procedures guidelines standards
What are policies procedures guidelines standardsManish Chaurasia
 
Information security policy how to writing
Information security policy how to writingInformation security policy how to writing
Information security policy how to writingPasangdolmoTamang
 
Information Security Maturity Model
Information Security Maturity ModelInformation Security Maturity Model
Information Security Maturity ModelCSCJournals
 
Operationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxOperationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxamit657720
 
Operationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxOperationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxmccormicknadine86
 
Harrisburg UniversityISEM 547 IT PolicyOb.docx
Harrisburg UniversityISEM 547  IT PolicyOb.docxHarrisburg UniversityISEM 547  IT PolicyOb.docx
Harrisburg UniversityISEM 547 IT PolicyOb.docxshericehewat
 
Discussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docxDiscussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docxelinoraudley582231
 
unit 3 security plans and policies.pptx
unit 3 security plans and policies.pptxunit 3 security plans and policies.pptx
unit 3 security plans and policies.pptxManushiKhatri
 
Chapter 1-3 - Information Assurance Basics.pptx.pdf
Chapter 1-3 - Information Assurance Basics.pptx.pdfChapter 1-3 - Information Assurance Basics.pptx.pdf
Chapter 1-3 - Information Assurance Basics.pptx.pdfkimangeloullero
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security ManagementMark Conway
 
There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managGrazynaBroyles24
 

Ähnlich wie develop security policy (20)

Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)
Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)
Importanceofasecuritypolicy 13281642117262-phpapp01-120202003227-phpapp01 (1)
 
CHAPTER 5 Security Policies, Standards, Procedures, a
CHAPTER  5 Security Policies, Standards, Procedures, aCHAPTER  5 Security Policies, Standards, Procedures, a
CHAPTER 5 Security Policies, Standards, Procedures, a
 
1chapter42BaseTech Principles of Computer Securit.docx
1chapter42BaseTech  Principles of  Computer Securit.docx1chapter42BaseTech  Principles of  Computer Securit.docx
1chapter42BaseTech Principles of Computer Securit.docx
 
For our discussion question, we focus on recent trends in security t.pdf
For our discussion question, we focus on recent trends in security t.pdfFor our discussion question, we focus on recent trends in security t.pdf
For our discussion question, we focus on recent trends in security t.pdf
 
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...Assimilation Of Security-Related Policies In U.S. Firms  An Empirical Study O...
Assimilation Of Security-Related Policies In U.S. Firms An Empirical Study O...
 
Security policy.pdf
Security policy.pdfSecurity policy.pdf
Security policy.pdf
 
ICISS Newsletter Sept 14
ICISS Newsletter Sept 14ICISS Newsletter Sept 14
ICISS Newsletter Sept 14
 
Protecting business interests with policies for it asset management it-tool...
Protecting business interests with policies for it asset management   it-tool...Protecting business interests with policies for it asset management   it-tool...
Protecting business interests with policies for it asset management it-tool...
 
What are policies procedures guidelines standards
What are policies procedures guidelines standardsWhat are policies procedures guidelines standards
What are policies procedures guidelines standards
 
Information security policy how to writing
Information security policy how to writingInformation security policy how to writing
Information security policy how to writing
 
Information Security Maturity Model
Information Security Maturity ModelInformation Security Maturity Model
Information Security Maturity Model
 
Operationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxOperationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docx
 
Operationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docxOperationaland Organizational SecurityChapter 3Princ.docx
Operationaland Organizational SecurityChapter 3Princ.docx
 
Harrisburg UniversityISEM 547 IT PolicyOb.docx
Harrisburg UniversityISEM 547  IT PolicyOb.docxHarrisburg UniversityISEM 547  IT PolicyOb.docx
Harrisburg UniversityISEM 547 IT PolicyOb.docx
 
CISSPills #3.05
CISSPills #3.05CISSPills #3.05
CISSPills #3.05
 
Discussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docxDiscussion 1Recommend three countermeasures that could enhance.docx
Discussion 1Recommend three countermeasures that could enhance.docx
 
unit 3 security plans and policies.pptx
unit 3 security plans and policies.pptxunit 3 security plans and policies.pptx
unit 3 security plans and policies.pptx
 
Chapter 1-3 - Information Assurance Basics.pptx.pdf
Chapter 1-3 - Information Assurance Basics.pptx.pdfChapter 1-3 - Information Assurance Basics.pptx.pdf
Chapter 1-3 - Information Assurance Basics.pptx.pdf
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database manag
 

Mehr von Info-Tech Research Group

Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionInfo-Tech Research Group
 
Master Contract Review and Negotiation For Software Agreements-sample
Master Contract Review and Negotiation For Software Agreements-sampleMaster Contract Review and Negotiation For Software Agreements-sample
Master Contract Review and Negotiation For Software Agreements-sampleInfo-Tech Research Group
 
Improve IT Business Alignment With An Infrastructure Roadmap
Improve IT Business Alignment With An Infrastructure RoadmapImprove IT Business Alignment With An Infrastructure Roadmap
Improve IT Business Alignment With An Infrastructure RoadmapInfo-Tech Research Group
 
Build a Business-Driven IT Risk Management Program
Build a Business-Driven IT Risk Management ProgramBuild a Business-Driven IT Risk Management Program
Build a Business-Driven IT Risk Management ProgramInfo-Tech Research Group
 
Optimize Project Intake Approval and Prioritization
Optimize Project Intake Approval and PrioritizationOptimize Project Intake Approval and Prioritization
Optimize Project Intake Approval and PrioritizationInfo-Tech Research Group
 
Modernize Communications and Collaboration Infrastructure
Modernize Communications and Collaboration InfrastructureModernize Communications and Collaboration Infrastructure
Modernize Communications and Collaboration InfrastructureInfo-Tech Research Group
 
Craft an End-to-End Data Center Consolidation Strategy to Maximize Benefits
Craft an End-to-End Data Center Consolidation Strategy to Maximize BenefitsCraft an End-to-End Data Center Consolidation Strategy to Maximize Benefits
Craft an End-to-End Data Center Consolidation Strategy to Maximize BenefitsInfo-Tech Research Group
 
Develop a Project Portfolio Management Strategy
Develop a Project Portfolio Management StrategyDevelop a Project Portfolio Management Strategy
Develop a Project Portfolio Management StrategyInfo-Tech Research Group
 
Implement an enterprise service bus revised
Implement an enterprise service bus    revisedImplement an enterprise service bus    revised
Implement an enterprise service bus revisedInfo-Tech Research Group
 

Mehr von Info-Tech Research Group (20)

Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Create a Winning BPI Playbook
Create a Winning BPI PlaybookCreate a Winning BPI Playbook
Create a Winning BPI Playbook
 
Master Contract Review and Negotiation For Software Agreements-sample
Master Contract Review and Negotiation For Software Agreements-sampleMaster Contract Review and Negotiation For Software Agreements-sample
Master Contract Review and Negotiation For Software Agreements-sample
 
Optimize Change Management
Optimize Change ManagementOptimize Change Management
Optimize Change Management
 
Improve IT Business Alignment With An Infrastructure Roadmap
Improve IT Business Alignment With An Infrastructure RoadmapImprove IT Business Alignment With An Infrastructure Roadmap
Improve IT Business Alignment With An Infrastructure Roadmap
 
Build a Business-Driven IT Risk Management Program
Build a Business-Driven IT Risk Management ProgramBuild a Business-Driven IT Risk Management Program
Build a Business-Driven IT Risk Management Program
 
Standardize the Service Desk
Standardize the Service DeskStandardize the Service Desk
Standardize the Service Desk
 
Optimize Project Intake Approval and Prioritization
Optimize Project Intake Approval and PrioritizationOptimize Project Intake Approval and Prioritization
Optimize Project Intake Approval and Prioritization
 
Modernize Communications and Collaboration Infrastructure
Modernize Communications and Collaboration InfrastructureModernize Communications and Collaboration Infrastructure
Modernize Communications and Collaboration Infrastructure
 
Optimize the IT Operating Model
Optimize the IT Operating ModelOptimize the IT Operating Model
Optimize the IT Operating Model
 
Info-Tech Membership Overview
Info-Tech Membership OverviewInfo-Tech Membership Overview
Info-Tech Membership Overview
 
Define an EA Operating Model
Define an EA Operating ModelDefine an EA Operating Model
Define an EA Operating Model
 
Become a Transformational CIO
Become a Transformational CIOBecome a Transformational CIO
Become a Transformational CIO
 
Craft an End-to-End Data Center Consolidation Strategy to Maximize Benefits
Craft an End-to-End Data Center Consolidation Strategy to Maximize BenefitsCraft an End-to-End Data Center Consolidation Strategy to Maximize Benefits
Craft an End-to-End Data Center Consolidation Strategy to Maximize Benefits
 
Build and Information Security Strategy
Build and Information Security StrategyBuild and Information Security Strategy
Build and Information Security Strategy
 
Build an Application Integration Strategy
Build an Application Integration StrategyBuild an Application Integration Strategy
Build an Application Integration Strategy
 
Develop a Project Portfolio Management Strategy
Develop a Project Portfolio Management StrategyDevelop a Project Portfolio Management Strategy
Develop a Project Portfolio Management Strategy
 
Implement an enterprise service bus revised
Implement an enterprise service bus    revisedImplement an enterprise service bus    revised
Implement an enterprise service bus revised
 
Implement a Shared Services Model
Implement a Shared Services ModelImplement a Shared Services Model
Implement a Shared Services Model
 
Assess and Optimize EA Capability
Assess and Optimize EA CapabilityAssess and Optimize EA Capability
Assess and Optimize EA Capability
 

Kürzlich hochgeladen

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 

Kürzlich hochgeladen (20)

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

develop security policy

  • 1. Develop & Deploy a Security Policy Info-Tech Research Group
  • 2.
  • 3.
  • 4. Info-Tech Research Group Policy Implementation and Enforcement Establish a Baseline The value of Policy What goes in a Policy? Build the Policies
  • 5.
  • 6.
  • 7. More complete Policy sets provide better guidance in how to be secure, leading to better enterprise security 0 Info-Tech Research Group Full Policy reduces the likelihood of a security breach By themselves “thou shalt/shalt not” objectives don’t do enough to protect the enterprise; they may indicate “what” needs to be done, but don’t provide enough context to discern the “why” and “how”. Without these factors enterprises find it difficult to enact security. Only a full Policy set (objectives, standards, baselines/guidelines and procedures) provides sufficient information to implement appropriate protection, which is key to avoiding breaches. Survey data shows that having objectives leads to a reduction in breach occurrence of anywhere from 19 to 46% (depending on breach type). However, having full Policies results in a total reduction of 57 to 93%. Clearly, knowing what to do and how to do it improves security more than just knowing what to do. n=114 “ Policy is ineffective without procedures to guide users on how to adhere. Procedures are required so that everyone interprets and acts on the Policy in a consistent manner .” - IT Director of a small Not For Profit
  • 8. Info-Tech Research Group Policy Implementation and Enforcement Establish a Baseline of Understanding Build the Policies Follow a framework during document creation Negotiate stringency with the Business
  • 9.
  • 10.
  • 11.
  • 12. Info-Tech Research Group Negotiate, not mandate, restrictiveness of Policy to ensure higher levels of acceptance and adoption Determine Required Controls Establish Initial Stringency Review Interactively with Business Publish Drafts, Solicit Feedback IT sets initial stringency such that its rationale can be provided in business terms. This is a start point only; use it as the opening position but be prepared that it will change once business needs are understood. IT and business units use workshop sessions to tailor the degree of constraint the policy represents. Know going in which issues you can give on, and where you need to hold firm then practice give-and-take. IT drafts policies based on agreed-to stringency, circulates for review, and incorporates feedback. Maintaining business unit involvement eliminate the risk of error and disagreement at publication. Info-Tech Insight: Policy is a living document – IT can work towards stronger policy over time. Remember; a weaker than ideal policy is better than no policy at all. IT determines the areas where documented controls are needed by the enterprise. Use the results of security audits to identify weak points in existing security controls. Standards such as PCI-DSS can guide as well.
  • 13. Info-Tech Research Group Implement & Enforce Implement with structure Enforcement leads to success Establish a Baseline of Understanding Build the Policies
  • 14. The first phases of policy implementation: obtaining acceptance and assessing impacts Info-Tech Research Group Obtain Acceptance from Management Management buy-in is key to policy acceptance; it indicates that policies are accurate, are to be upheld, that funds will be made available, and that all employees will be equally accountable. Buy-in not just approval and funding, but also the championing of adoption - this says not just “we approve” but also “we will adhere”. Implementation must be seen to be top-down, not bottom-up. Assess Impacts of Policy Deployment Policy changes the way users and systems work; the magnitude of that change must be taken into account. Balance the impact of policies on users as well as on security to determine which policies should be implemented first. Focus on high security/low user impact Policies first to effect maximum change with minimal pain. Adopt low security/high user impact Policies last, when users knowledge is higher. Policy impact matrix “ Policy is our most important security tool, but clean implementation was vital.” - CIO of a regional telecom provider
  • 15. Info-Tech’s Security Policy Implementation Tool will help establish an ordered ranking of Policy implementation Info-Tech Research Group Info-Tech’s Security Policy Implementation Tool assesses the optimal order for Policy deployment. Rank the factors that impact implementation, specify the policies to be implemented, and assign them to framework layers. The tool indicates which Policies should be implemented first, and which can wait until later. It provides ranking scores as well so that enterprises can see the net impact difference between Policies to tweak the order, if required. Policy Implementation Guide Output Page
  • 16. Minimize user impact to ensure that Policy implementation is more successful Info-Tech Research Group Make changes that improve security with no user impact Get things moving and make quick security improvements with policies that don’t affect employees. Train employees and record their acceptance of policies Ensure users are ready for the capabilities to be introduced by educating before making changes that affect them. Make final changes to existing systems and processes Implement/adopt according to security & user impact; balance high security impact against low user impact where possible. Implement net-new capabilities Remaining changes likely to have big impacts, but users will be familiar with and more accepting of processes by now. “ Getting the users trained on the policies early was the key to our successful rollout – the users knew what was coming and, most importantly, why.” - CSO at a large retailer
  • 17. Without enforcement, Policy just another piece of shelf-ware; tools are key to that process 0 Info-Tech Research Group Less than 4 in 10 recognize tools needed for Policy enforcement Process lays the enforcement foundation. Categorizing violations according to severity allows the enterprise to leverage more severe sanctions against more severe problems. Clearly state sanctions that will be levied in the event of violation so there can be no doubt in the minds of employees. Assign responsibility for verifying policy compliance to ensure consistent enforcement. Tools essential for measurement of policy compliance. Activity monitoring and logging the most basic tool required. Syslogs and other native tools provide this minimal capability but often not enough. Dedicated user and system monitoring and management solutions may be required. These tools have configurable rules and automated reporting. Examples include IAM, SIM and GRC software. n=114
  • 18. Policy enforcement must be ubiquitously applied or it will be undermined over time 0 Info-Tech Research Group It is essential that, unless exemptions are specifically written into the Policy, enforcement be applied equally to all users and all groups. If differential enforcement of the Policy is allowed to exist, a “caste” system is created that becomes obvious . In time this undermines Policy acceptance and effectiveness. Survey data shows that Policy enforcement is not leveraged against 60% of managers and 50% of IT staff. In comparison, only 30% of users escape sanctions when violating the Policy. Users cannot be Policy scapegoats “ We are having a devil of a time getting Senior Management to actually follow the security rules that they were part of creating. As a result, our users are starting to grumble. If we can’t get this under control I’m concerned I’ll have a revolution on my hands.” - Security Manager at a Mid-Size Manufacturer
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.