SlideShare ist ein Scribd-Unternehmen logo
1 von 77
Downloaden Sie, um offline zu lesen
CNIT 160:
Cybersecurity
Responsibilities
3. Information Risk
Management

Part 4

Pages 158 - 182
Topics
• Part 1 (p. 102 - 115)
• Risk Management Concepts
• Implementing a Risk Management Program
• Part 2 (p. 114 - 125)
• The Risk Management Life Cycle
• Part 3 (p. 125 - 158)
• The Risk Management Life Cycle
• Part 4 (p. 158 - 182)
• Operational Risk Management
Operational Risk
Management
• Concerned with financial losses and
survival of an organization
• Operational risk is
• Risk of loss resulting from
• Failed controls, processes, and systems
• Internal and external events
• Other occurrences that impact business
systems
Recovery Objectives
• Time intervals for
• Business resiliency and recovery
• From security and disaster events
• Pay attention to third-party risk
• More difficult to obtain usable risk
information
Risk Register
• The key business record in risk
management
• Log of historic and newly identified risks
• Contains risk metadata about each risk
• Helps understand which risks are more
serious than others
Risk Management
Objectives
Risk Management
Objectives
• Recovery Time Objective (RTO)
• Recovery Point Objective (RPO)
• Recovery Capacity Objective (RCapO)
• Service Delivery Objective (SDO)
• Maximum Tolerable Downtime (MTD)
• Maximum Tolerable Outage (MTO)
• Service Level Agreements (SLA)
Recovery Time Objective
(RTO)
• The priod of time from the onset of an
outage until the resumption of service
• Different processes have different RTO's
• The RTO may vary with time
• Point-of-sale terminals
• Short RTO during peak business hours
• Longer RTO at other times
RTO Considerations
• RTO is interrelated with
• Data classification
• Asset classification
• Processes with short RTO's
• Likely to have data and assets that are
classified as operationally critical
Establishing RTOs
• Security managers interview
• Personnel in middle management
• Senior and executive management
• Executive prioritization prevails
• RTOs come from Business Impact Analysis
(BIA)
• A cornerstone in Business Continuity
Planning (BCP)
Recovery Point Objective
(RPO)
• The period of acceptable data loss
• From an incident or disaster
• Period between backups or data
replication
• Shorter RPOs have higher costs
Recovery Capacity
Objective (RCapO)
• Capacity of a temporary or recovery
process
• A percentage of the normal process
• Example: hand-writing paper receipts
might mean that cashiers do 80% as
much work
Service Delivery Objective
(SDO)
• Level or quality of service
• Required after an event
• Compared to normal operation
• Measured in transaction throughput,
response time, available capabilities and
features, etc.
• SDO, RTO, RPO, and RCapO are all related
Maximum Tolerable
Downtime (MTD)
• Theoretical time period
• Measured from start of a disaster
• After which the organization's ongoing
viability would be at risk
• Organizations may start with MTD
• And then derive RTO, RPO, and RCapO
• MTD is also called Acceptable Interruption
Window (AIW)
Maximum Tolerable
Downtime (MTD)
• Different for each major business function
• Ex: MTD is 7 days for website, but 28
days for payroll
Maximum Tolerable Outage
(MTO)
• Maximum period of time
• That organization can tolerate operating
in recovery mode
• Example: CCSF has two layers of firewalls
• When one fails, we operate with a
reduced level of security

Service Level Agreements
(SLA)
• A written agreement
• Specifies quantity of work, quality,
timeliness
• And remedies for shortfalls
Risk Management and Business
Continuity Planning (BCP)
Similarities
• Risk Management and BCP both
• Seek to discover risks and remedies
• Rely on risk assessments
• Can rely on Business Impact Analsys
(BIA)
• Identify threats that can lead to disasters
Third-Party Risk
Management (TPRM)
Third-Party Risk
Management (TPRM)
• Activities to discover and manage risk
• Associated with external organizations
• Performing operational functions
• Outsourcing to the cloud
• Software as a Service (SaaS)
• Platform as a Service (PaaS)
Third-Party Risk
Management (TPRM)
• Complexities in identifying risks in third-
party organizations
• Must solicit information to identify risks
• Outside of organization's direct control
• More than half of all breaches come
through third parties
Cloud Service Providers
• Operational Responsibility
Cloud Service Providers
• Security Responsibility
TRPM Life Cycle
• Initial Assessment
• Legal Agreement
• Classifying Third Parties
• Questionnaires and Evidence
• Assessing Third Parties
• Risk Mitigation
Initial Assessment
• Evaluate third party for suitability
• Often competitive
• Often requires each third party to provide
information
• Through a Request for Information (RFI)
• Or a Request for Proposal (RFP)
• Often including sections on security
and provacy
Legal Agreement
• Describes
• Services provided
• Service levels
• Quality, pricing, other terms
Legal Agreement
• Security and privacy section
• Formal security and/or privacy program
• Security and/or privacy controls
• Vulnerability assessments
• External audits and certifications
• SOC1, SOC2, ISO 27001, HITRUST, PCI
ROCs, etc.
• Formal incident response capability
Legal Agreement
• Security and privacy section
• Security incident notification
• Must notify organization within a
specific time frame, typically 24 hours
• Careful language around "suspected"
and "confirmed"
• Ex: Uber concealed a ransomware
incident by calling it a "Bug Bounty"
Legal Agreement
• Security and privacy section
• Right to Audit
• Periodic review
• Annual due diligence
• Questionnaires and evidence
• Cyber insurance
Classifying Third Parties
• Wide range of risk among third parties
• Risk level depends on what services are
used
• Risk level may change as more functions
are outsourced
Questionnaires and
Evidence
• Questionnaires to periodically assess third
parties
• Can also request Evidence
• Specific artifacts to support the
questionnaire responses
PCI-DSS
Typical Artifacts
Assessing Third Parties
• Required at the onset of the business
relationship
• And periodically thereafter
• Assess
• IT and security controls, and
• Other information on next slide
Other Information
Risk Information Services
Risk Mitigation
• Often, third parties have unacceptable
practices
• Such as lacking annual security
awareness training or encryption
• Possible responses
• Convince third-party to change
processes
• They may refuse because of the expense
Ch 3d-1
The Risk Register
Risk Register
• Contains information about business risks
• And infomation about
• Origin
• Potential impact
• Affected assets
• Probability of occurrence
• Treatment
Risk Register
• Central business record in an
organization's risk management program
• Focal point of evidence
• That an organization is at least
attempting to manage risk
Typical Risk Register Entry
Typical Risk Register Entry
Typical Risk Register Entry
Typical Risk Register Entry
Sources of Information for
the Risk Register
• Risk assessment
• Vulnerability assessment
• Internal audit
• Security incident
• Threat intelligence
• Industry development
• New laws and regulations
• Consultants
Strategic vs. Tactical Risks
• Strategic risks belong in the risk register
• Affect the entire organization
• Ex: a systemic problem with server patching
• Third party risks belong in the risk register
• Tactical risks do not belong in the risk register
• Tactical: associated with individual assets
• Such as complete vulnerability scans
Risk Analysis Contribution
• Detailed risk analysis required for each
entry in the risk register
• For example: software development team
continues to produce defective code
• Possible remedies on next two slides
Possible Remedies
Possible Remedies
Residual Risk
• Even after risk treatment, some risk
remains
• An individual risk may undergo two or more
cycles of treatment
• Until the residual risk is accepted
Integration of Risk Management
into Other Processes
Integration of Risk Management
into Other Processes
Secure Software
Development
• Threat modeling during design phase
• Coding standards, specifying allowed and
disallowed techniques
• Code reviews
• Code scanning
• Application scanniung
• Application penetration testing
Change Management
Begins
with
formal
request
for
change
• Change review board discusses change
requests
• Often includes security personnel
Change Management
• Usually uses automated tools
• Configuration management database
(CMDB)
• Repository of this information
• Security considerations
• Protecting configuration data from
unauthorized access
• Inclusion of security-related information in
configuration management data
Configuration Management
Incident and Problem
Management
• Incidents and problems include outages,
errors, bugs, etc.
• Four security considerations
• Personnel analyzing a problem need to
understand its security impacts
• Ex: malfunctioning firewall
• Actions taken to restore service may have
a security impacts
• Ex: rebooting a server
Incident and Problem
Management
• Four security considerations
• Root-cause analysis may have security
impacts
• Ex: file permission changes
• Corrective action may have security
impacts
• Ex: elevating a service account
privileges
Physical Security
• Integrating information and physical
security
• Ensure that risk and threat assessments,
BCP, and DRP cover both areas
• Include both on the risk register
• Ensure that high-avilability systems have
appropriate physical security
Physical Security
• Integrating information and physical security
• Incorporate IT-based physical security
assets into
• Overall technology and security
architecture
• Information and asset classification
• Identity and access management
program
Physical Security
• Integrating information and physical
security
• Ensure that SCADA and ICS systems
monitor and control the environmental
systems (heating, venvilation, and air
conditioning)
Information Risk and ERM
(Enterprise Risk Management)
• ERM has its own risk register
• For business-specific risks
• It may make sense to use a common risk
register for both information risk and ERM
Human Resource
Management
• Background checks
• Legal agreements
• Training
• Development
• Management of the Human Resource
Information System (HRIS)
• Often integrated with Identity and Access
Management (IAM) platform
Project Management
• At onset of a project, perform a risk
analysis
• Establish impact on security, compliance,
and privacy before implementing a project
• Verifiable security requirements need to be
included in any activity where requirements
are developed
Risk Monitoring and
Reporting
Risk Monitoring and
Reporting
• Typical activities:
• Internal audit
• Control self-assessment
• Vulnerability assessment
• Risk assessment
• Primary audience is executive
management
• Often done with dashboards
Key Risk Indicators
Key Risk Indicators (KRIs)
• Measure of information risk
• Used to reveal trends
• Often derived from operational activities
• Examples:
• Number of vulnerabilities found
(useless to executives)
• Time to remediate critical
vulnerabilities (better)
Other KRIs
Training and Awareness
Factors
Risk Documentation
Risk Documentation
Risk Documentation
Ch 3a-2

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

CNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life CycleCNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life Cycle
 
CNIT 160 4b: Security Program Management (Part 2)
CNIT 160 4b: Security Program Management (Part 2)CNIT 160 4b: Security Program Management (Part 2)
CNIT 160 4b: Security Program Management (Part 2)
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
CNIT 160: 3. Information Risk Management (Part 4)
CNIT 160: 3. Information Risk Management (Part 4)CNIT 160: 3. Information Risk Management (Part 4)
CNIT 160: 3. Information Risk Management (Part 4)
 
Ch 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsCh 3a: Risk Management Concepts
Ch 3a: Risk Management Concepts
 
CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)CNIT 160 Ch 4c: Security Program Development (Part 3)
CNIT 160 Ch 4c: Security Program Development (Part 3)
 
CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)CNIT 160 Ch 4 Information Security Program Development (Part 3)
CNIT 160 Ch 4 Information Security Program Development (Part 3)
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
CNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk ManagementCNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk Management
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
CISSP Preparation: Introduction
CISSP Preparation: IntroductionCISSP Preparation: Introduction
CISSP Preparation: Introduction
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset Security
 
CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset Security
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
 
Chapter 1 Law & Ethics
Chapter 1   Law & EthicsChapter 1   Law & Ethics
Chapter 1 Law & Ethics
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
 
Chapter 1 Personal security
Chapter 1  Personal securityChapter 1  Personal security
Chapter 1 Personal security
 

Ähnlich wie CNIT 160: Ch 3d: Operational Risk Management

Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
Abraraw Zerfu
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
drsajjad13
 
Ingenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM complianceIngenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM compliance
Sami Benafia
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
Resilient Systems
 

Ähnlich wie CNIT 160: Ch 3d: Operational Risk Management (20)

CISM_WK_2.pptx
CISM_WK_2.pptxCISM_WK_2.pptx
CISM_WK_2.pptx
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 
RISK IDENTIFICATION 18 Aug.pptx
RISK IDENTIFICATION 18 Aug.pptxRISK IDENTIFICATION 18 Aug.pptx
RISK IDENTIFICATION 18 Aug.pptx
 
Rm 11-1
Rm 11-1Rm 11-1
Rm 11-1
 
Information Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptxInformation Security Risk Management and Compliance.pptx
Information Security Risk Management and Compliance.pptx
 
Operational Excellence in Oil and Gas Loss Prevention
Operational Excellence in Oil and Gas Loss PreventionOperational Excellence in Oil and Gas Loss Prevention
Operational Excellence in Oil and Gas Loss Prevention
 
Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and Trends
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Ingenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM complianceIngenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM compliance
 
BiznetGio Presentation Business Continuity
BiznetGio Presentation Business ContinuityBiznetGio Presentation Business Continuity
BiznetGio Presentation Business Continuity
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
 
ITIL # Lecture 8
ITIL # Lecture 8ITIL # Lecture 8
ITIL # Lecture 8
 
ITIL Service Operation
ITIL Service OperationITIL Service Operation
ITIL Service Operation
 
it grc
it grc it grc
it grc
 

Mehr von Sam Bowne

Mehr von Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Kürzlich hochgeladen

1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
AnaAcapella
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 

Kürzlich hochgeladen (20)

This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 

CNIT 160: Ch 3d: Operational Risk Management

  • 1. CNIT 160: Cybersecurity Responsibilities 3. Information Risk Management Part 4 Pages 158 - 182
  • 2. Topics • Part 1 (p. 102 - 115) • Risk Management Concepts • Implementing a Risk Management Program • Part 2 (p. 114 - 125) • The Risk Management Life Cycle • Part 3 (p. 125 - 158) • The Risk Management Life Cycle • Part 4 (p. 158 - 182) • Operational Risk Management
  • 3. Operational Risk Management • Concerned with financial losses and survival of an organization • Operational risk is • Risk of loss resulting from • Failed controls, processes, and systems • Internal and external events • Other occurrences that impact business systems
  • 4. Recovery Objectives • Time intervals for • Business resiliency and recovery • From security and disaster events • Pay attention to third-party risk • More difficult to obtain usable risk information
  • 5. Risk Register • The key business record in risk management • Log of historic and newly identified risks • Contains risk metadata about each risk • Helps understand which risks are more serious than others
  • 7. Risk Management Objectives • Recovery Time Objective (RTO) • Recovery Point Objective (RPO) • Recovery Capacity Objective (RCapO) • Service Delivery Objective (SDO) • Maximum Tolerable Downtime (MTD) • Maximum Tolerable Outage (MTO) • Service Level Agreements (SLA)
  • 8. Recovery Time Objective (RTO) • The priod of time from the onset of an outage until the resumption of service • Different processes have different RTO's • The RTO may vary with time • Point-of-sale terminals • Short RTO during peak business hours • Longer RTO at other times
  • 9. RTO Considerations • RTO is interrelated with • Data classification • Asset classification • Processes with short RTO's • Likely to have data and assets that are classified as operationally critical
  • 10. Establishing RTOs • Security managers interview • Personnel in middle management • Senior and executive management • Executive prioritization prevails • RTOs come from Business Impact Analysis (BIA) • A cornerstone in Business Continuity Planning (BCP)
  • 11. Recovery Point Objective (RPO) • The period of acceptable data loss • From an incident or disaster • Period between backups or data replication • Shorter RPOs have higher costs
  • 12. Recovery Capacity Objective (RCapO) • Capacity of a temporary or recovery process • A percentage of the normal process • Example: hand-writing paper receipts might mean that cashiers do 80% as much work
  • 13. Service Delivery Objective (SDO) • Level or quality of service • Required after an event • Compared to normal operation • Measured in transaction throughput, response time, available capabilities and features, etc. • SDO, RTO, RPO, and RCapO are all related
  • 14. Maximum Tolerable Downtime (MTD) • Theoretical time period • Measured from start of a disaster • After which the organization's ongoing viability would be at risk • Organizations may start with MTD • And then derive RTO, RPO, and RCapO • MTD is also called Acceptable Interruption Window (AIW)
  • 15. Maximum Tolerable Downtime (MTD) • Different for each major business function • Ex: MTD is 7 days for website, but 28 days for payroll
  • 16. Maximum Tolerable Outage (MTO) • Maximum period of time • That organization can tolerate operating in recovery mode • Example: CCSF has two layers of firewalls • When one fails, we operate with a reduced level of security

  • 17. Service Level Agreements (SLA) • A written agreement • Specifies quantity of work, quality, timeliness • And remedies for shortfalls
  • 18. Risk Management and Business Continuity Planning (BCP)
  • 19. Similarities • Risk Management and BCP both • Seek to discover risks and remedies • Rely on risk assessments • Can rely on Business Impact Analsys (BIA) • Identify threats that can lead to disasters
  • 21. Third-Party Risk Management (TPRM) • Activities to discover and manage risk • Associated with external organizations • Performing operational functions • Outsourcing to the cloud • Software as a Service (SaaS) • Platform as a Service (PaaS)
  • 22. Third-Party Risk Management (TPRM) • Complexities in identifying risks in third- party organizations • Must solicit information to identify risks • Outside of organization's direct control • More than half of all breaches come through third parties
  • 23. Cloud Service Providers • Operational Responsibility
  • 24. Cloud Service Providers • Security Responsibility
  • 25. TRPM Life Cycle • Initial Assessment • Legal Agreement • Classifying Third Parties • Questionnaires and Evidence • Assessing Third Parties • Risk Mitigation
  • 26. Initial Assessment • Evaluate third party for suitability • Often competitive • Often requires each third party to provide information • Through a Request for Information (RFI) • Or a Request for Proposal (RFP) • Often including sections on security and provacy
  • 27. Legal Agreement • Describes • Services provided • Service levels • Quality, pricing, other terms
  • 28. Legal Agreement • Security and privacy section • Formal security and/or privacy program • Security and/or privacy controls • Vulnerability assessments • External audits and certifications • SOC1, SOC2, ISO 27001, HITRUST, PCI ROCs, etc. • Formal incident response capability
  • 29. Legal Agreement • Security and privacy section • Security incident notification • Must notify organization within a specific time frame, typically 24 hours • Careful language around "suspected" and "confirmed" • Ex: Uber concealed a ransomware incident by calling it a "Bug Bounty"
  • 30. Legal Agreement • Security and privacy section • Right to Audit • Periodic review • Annual due diligence • Questionnaires and evidence • Cyber insurance
  • 31. Classifying Third Parties • Wide range of risk among third parties • Risk level depends on what services are used • Risk level may change as more functions are outsourced
  • 32. Questionnaires and Evidence • Questionnaires to periodically assess third parties • Can also request Evidence • Specific artifacts to support the questionnaire responses
  • 35. Assessing Third Parties • Required at the onset of the business relationship • And periodically thereafter • Assess • IT and security controls, and • Other information on next slide
  • 38. Risk Mitigation • Often, third parties have unacceptable practices • Such as lacking annual security awareness training or encryption • Possible responses • Convince third-party to change processes • They may refuse because of the expense
  • 41. Risk Register • Contains information about business risks • And infomation about • Origin • Potential impact • Affected assets • Probability of occurrence • Treatment
  • 42. Risk Register • Central business record in an organization's risk management program • Focal point of evidence • That an organization is at least attempting to manage risk
  • 47. Sources of Information for the Risk Register • Risk assessment • Vulnerability assessment • Internal audit • Security incident • Threat intelligence • Industry development • New laws and regulations • Consultants
  • 48. Strategic vs. Tactical Risks • Strategic risks belong in the risk register • Affect the entire organization • Ex: a systemic problem with server patching • Third party risks belong in the risk register • Tactical risks do not belong in the risk register • Tactical: associated with individual assets • Such as complete vulnerability scans
  • 49. Risk Analysis Contribution • Detailed risk analysis required for each entry in the risk register • For example: software development team continues to produce defective code • Possible remedies on next two slides
  • 52. Residual Risk • Even after risk treatment, some risk remains • An individual risk may undergo two or more cycles of treatment • Until the residual risk is accepted
  • 53. Integration of Risk Management into Other Processes
  • 54. Integration of Risk Management into Other Processes
  • 55. Secure Software Development • Threat modeling during design phase • Coding standards, specifying allowed and disallowed techniques • Code reviews • Code scanning • Application scanniung • Application penetration testing
  • 57. • Change review board discusses change requests • Often includes security personnel Change Management
  • 58. • Usually uses automated tools • Configuration management database (CMDB) • Repository of this information • Security considerations • Protecting configuration data from unauthorized access • Inclusion of security-related information in configuration management data Configuration Management
  • 59. Incident and Problem Management • Incidents and problems include outages, errors, bugs, etc. • Four security considerations • Personnel analyzing a problem need to understand its security impacts • Ex: malfunctioning firewall • Actions taken to restore service may have a security impacts • Ex: rebooting a server
  • 60. Incident and Problem Management • Four security considerations • Root-cause analysis may have security impacts • Ex: file permission changes • Corrective action may have security impacts • Ex: elevating a service account privileges
  • 61. Physical Security • Integrating information and physical security • Ensure that risk and threat assessments, BCP, and DRP cover both areas • Include both on the risk register • Ensure that high-avilability systems have appropriate physical security
  • 62. Physical Security • Integrating information and physical security • Incorporate IT-based physical security assets into • Overall technology and security architecture • Information and asset classification • Identity and access management program
  • 63. Physical Security • Integrating information and physical security • Ensure that SCADA and ICS systems monitor and control the environmental systems (heating, venvilation, and air conditioning)
  • 64. Information Risk and ERM (Enterprise Risk Management) • ERM has its own risk register • For business-specific risks • It may make sense to use a common risk register for both information risk and ERM
  • 65. Human Resource Management • Background checks • Legal agreements • Training • Development • Management of the Human Resource Information System (HRIS) • Often integrated with Identity and Access Management (IAM) platform
  • 66. Project Management • At onset of a project, perform a risk analysis • Establish impact on security, compliance, and privacy before implementing a project • Verifiable security requirements need to be included in any activity where requirements are developed
  • 68. Risk Monitoring and Reporting • Typical activities: • Internal audit • Control self-assessment • Vulnerability assessment • Risk assessment • Primary audience is executive management • Often done with dashboards
  • 70. Key Risk Indicators (KRIs) • Measure of information risk • Used to reveal trends • Often derived from operational activities • Examples: • Number of vulnerabilities found (useless to executives) • Time to remediate critical vulnerabilities (better)