mis 5206 protecting information assets - temple mis · sharma, raaghav [email protected] 2 ai,...

84
MIS 5206 Protecting Information Assets MIS 5206 Protecting Information Assets - Unit#3 - Data Classification Processes and Models

Upload: others

Post on 14-Mar-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

  • MIS 5206 Protecting Information Assets

    MIS 5206Protecting Information Assets

    - Unit#3 -

    Data ClassificationProcesses and Models

  • MIS 5206 Protecting Information Assets

    Agenda

    • Vocabulary• Data Classification Process and Models• Test taking tip• Quiz

  • MIS 5206 Protecting Information Assets

    Information Systems Security Controls

  • MIS 5206 Protecting Information Assets

    Taxonomies of InfoSys ControlsBy Function

    – Identify– Protect– Detect– Respond– Recover

    By Class– Management– Operational– Technical

  • MIS 5206 Protecting Information Assets

    Taxonomies of InfoSys Controls By Modality

    1. Physical2. Technical3. Administrative

    http://www.sans.edu/research/security-laboratory/article/security-controls

    A modality is the way (or mode) in which something is done

  • MIS 5206 Protecting Information Assets

    Taxonomies of InfoSys ControlsBy Phase

    1. Preventative2. Detective3. Corrective

    These are sometimes referred to as “phase controls”http://www.sans.edu/research/security-laboratory/article/security-controls

  • MIS 5206 Protecting Information Assets

    Taxonomies of InfoSys Controls

    By function– Preventive– Detective– Corrective– Compensating

    By modality– Physical– Technical– Administrative

  • MIS 5206 Protecting Information Assets

    Juxtaposing taxonomies to improve understanding…

    Controls Administrative Technical Physical

    Preventive User registration Passwords, Tokens Fences

    Detective Report reviews Audit Logs Sensors

    Corrective Employee termination Connection management

    Fire extinguisher

    Compensating Supervision Keystroke logging Layered defenses

    Modality

    Func

    tion

  • MIS 5206 Protecting Information Assets

    Question

    • What is data ?• What is information ?• How do data and information relate to each other?• What is an information system?

  • MIS 5206 Protecting Information Assets

    What is data ?

    1. Known facts or things used as a basis for inference or reckoning2. Quantities or characters operated on by a computer etc.

    The Concise Oxford Dictionary

    https://blogs.microsoft.com/blog/2014/04/15/a-data-culture-for-everyone/

    http://researchdata.ox.ac.uk/

    What is the nature of data stored in the attributes comprising the entities within the information system’s databases

  • MIS 5206 Protecting Information Assets

    What is information?An Entity’s attribute values can be understood in terms of “measurement levels”

    Stevens, S.S. 1946. On the theory of scales of measurement. Science 103:677-680.

    Measurements levels describe the inherent nature of information in the attribute data that make up entities

    • Qualitative information tells what things exist• Quantitative information orders and measures the magnitude of

    these things

    1. Nominal2. Ordinal3. Interval4. Ratio

    Steven’s 4 measurement levels

  • MIS 5206 Protecting Information Assets

    Increasing information

    content

  • MIS 5206 Protecting Information Assets

    Entity Attribute Value Measurement Types

    Qualitative Quantitative

    Nominal X

    Ordinal X

    Interval X

    Ratio X

  • MIS 5206 Protecting Information Assets

    How would you use Steven’s measurements levels to categorize this information ?

  • MIS 5206 Protecting Information Assets

    What is an information system“An information system (IS) is an organized system for the collection, organization, storage and communication of information. …complementary networks that people and organizations use to collect, filter (query), process, create and distribute data. Further, an information system (IS) is a group of components that interact to produce information.” Wikepedia

  • MIS 5206 Protecting Information Assets

    Information system (IS) architectures

  • MIS 5206 Protecting Information Assets

    Information System Data

  • MIS 5206 Protecting Information Assets

    Concept

    Why classify data ?

    Classification Grouping of data according to pre-determined types

  • MIS 5206 Protecting Information Assets

    Data Classification Processes and Models

    Data classification (“categorization”) is essential to ensuring that data is appropriately protected, and done so in the most cost-effective manner

    The goal is to classify data according to risk associated with a breach to their confidentiality, integrity, and availability

    Enables determining the appropriate cost expenditure of security control mitigations required to protect the IT assets

  • MIS 5206 Protecting Information Assets

    Key Concepts

    Classification Grouping of data according to pre-determined types

    Cost-Effectiveness Appropriateness of the level of risk mitigation expenditure

    Confidentiality Restriction who may know about and/or have access to information

    Integrity Confidence that information is complete and unaltered

    Availability Access to information

  • MIS 5206 Protecting Information Assets

    Question:

    How should we determine the information security categorization of an IT asset?

  • MIS 5206 Protecting Information Assets

    FIPS 199 Standards: Security objectives and impact ratings

    Low: Limited adverse effect

    Moderate: Serious adverse effect

    High: Severe or catastrophic adverse effect

  • MIS 5206 Protecting Information Assets

  • MIS 5206 Protecting Information Assets

  • MIS 5206 Protecting Information Assets

  • MIS 5206 Protecting Information Assets

    FIPS 199 standard: Security objectives and impact ratings

    Low: Limited adverse effect

    Moderate: Serious adverse effect

    High: Severe or catastrophic adverse effect

    What kind of Steven’s measurement level is used by the FIPS 199 Information Security categorization standard?

  • MIS 5206 Protecting Information Assets

    Team Project Schedule

    Preparation

    Presentations

    Presentations

  • MIS 5206 Protecting Information Assets

    Question:How do you determine the information security categorization of each dataset on the Dean’s computer?

    Exercise: 1. Inventory the (possible) types of information that

    might be on the Dean’s laptop2. Assign information security categorizations to the

    information contained on the Dean’s laptop3. Provide an overall security categorization for the

    laptop

  • MIS 5206 Protecting Information Assets

    Teams – Section 401

    Full Name Email Address TeamSohou, Mahugnon B. [email protected] 1Balakrishnan, Satwika [email protected] 1Liu, Yuan [email protected] 1Tang, Yuqing [email protected] 2Yang, Qianru [email protected] 2Sharma, Raaghav [email protected] 2Ai, Penghui [email protected] 3Darade, Nishit S. [email protected] 3Takatsuki, Ryu [email protected] 3Kharabsheh, Imran J. [email protected] 4Bilenker, Daniel J. [email protected] 4Selvaraju, Jayapreethi [email protected] 4Wang, Yuchong [email protected] 5Pote, Steve C. [email protected] 5Kuppuswamy, Deepa [email protected] 5

    Sheet1

    All the data below is considered student record and as such is governed under Federal law; The Family Educational Rights and Privacy Act (FERPA). As an employee of Temple University you are legally and ethically obliged to safeguard the confidentiality of any student information. University policy can be reviewed at the following location. http://policies.temple.edu/PDF/257.pdf

    Exported By: David Lanter

    CRN: 39589

    Course: 5206

    Section: 401

    Number of Students Registered: 16

    Schedule: CC 0900 1130 R TUCC, 00606

    #Full NameEmail AddressCr HrsCr LvlCollClassPrgmConcentratonComputer BackgroundAudit BackgrounBusiness BackgroundTeam

    11Sohou, Mahugnon [email protected] AuditMediumHighMedium1

    2Balakrishnan, [email protected] SecurityHighLowLow1

    7Liu, [email protected] AuditLowLowMedium1

    13Tang, [email protected] AuditLowMediumMedium2

    16Yang, [email protected] AuditMediumLowMedium2

    10Sharma, [email protected] SecurityHighLowLow2

    1Ai, [email protected] AuditLowLowMedium3

    4Darade, Nishit [email protected] SecurityHighMediumLow3

    12Takatsuki, [email protected] AuditLowLowMedium3

    5Kharabsheh, Imran [email protected] AuditMediumHighMedium4

    3Bilenker, Daniel [email protected] SecurityHighLowLow4

    9Selvaraju, [email protected] SecurityHighLowLow4

    15Wang, [email protected] AuditLowLowHigh5

    8Pote, Steve [email protected] SecurityHighLowLow5

    6Kuppuswamy, [email protected] SecurityHighHighHigh5

  • MIS 5206 Protecting Information Assets

    Teams - Section 701Full Name Email Address Team

    Lindsley, Jason A. [email protected] 1* Needle, Paul R. [email protected] 1

    Yu, Xiaozhou [email protected] 1Eidenzon, Tal [email protected] 1Thomas, Sheena L. [email protected] 2

    * Dabbas, Dima [email protected] 2Conard, Robert L. [email protected] 2Sun, Haixin [email protected] 2Pandya, Jaimin R. [email protected] 3

    * Pitter, Tamekia [email protected] 3Shah, Sachin S. [email protected] 3Ding, Shuyue [email protected] 3Nguyen, Joseph [email protected] 4

    * Alkaysi, Ahmed A. [email protected] 4Soroko, Arren D. [email protected] 4Liu, Mengqiao [email protected] 4Scheuren, James J. [email protected] 5

    * Rohrer, Frederic D. [email protected] 5Feldman, Joseph E. [email protected] 5Lester, Iyana J. [email protected] 5Sanatimehrizi,Mahroo [email protected] 5

    * Tartaglione, Eugene A. [email protected] 6Zimmerman, Matthew A. [email protected] 6Gyamfi, Derrick A. [email protected] 6Yang, Xinye [email protected] 6Alahari, Sai Manogna L. [email protected] 7

    * Parekh, Ami H. [email protected] 7Shah, Nauman T. [email protected] 7Cheung, Heiang Y. [email protected] 7Duani, Jonathan B. [email protected] 8Levinson, Ariana M. [email protected] 8

    * Jiles, Lezlie M. [email protected] 8You, Zirui [email protected] 8

    Sheet1

    All the data below is considered student record and as such is governed under Federal law; The Family Educational Rights and Privacy Act (FERPA). As an employee of Temple University you are legally and ethically obliged to safeguard the confidentiality of any student information. University policy can be reviewed at the following location. http://policies.temple.edu/PDF/257.pdf

    Exported By: David Lanter

    CRN: 31209

    Course: 5206

    Section: 701

    Number of Students Registered: 32

    Schedule: MN 1730 2000 R ONLINE, CLSRM

    #Full NameEmail AddressCr HrsCr LvlCollClassPrgmConcentrationComputerAuditBusinessTeam

    14Lindsley, Jason [email protected] SecurityHighHighHigh1

    16*Needle, Paul [email protected] AuditLowLowHigh1

    31Yu, [email protected] AuditMediumLowMedium1

    8Eidenzon, [email protected] SecurityHigh LowLow1

    28Thomas, Sheena [email protected] SecurityHighHighHigh2

    5*Dabbas, [email protected] SecurityHighLowLow2

    4Conard, Robert [email protected] AuditLowLowMedium2

    26Sun, [email protected] AuditLowLowMedium2

    18Pandya, Jaimin [email protected] SecurityHighLowLow3

    20*Pitter, [email protected] AuditMediumHighHigh3

    24Shah, Sachin [email protected] SecurityHighLowLow3

    6Ding, [email protected] AuditMediumLowLow3

    17Nguyen, [email protected] SecurityHighMediumLow4

    2*Alkaysi, Ahmed [email protected] SecurityMediumLowHigh4

    25Soroko, Arren [email protected] AuditHighLowLow4

    15Liu, [email protected] AuditLowLowMedium4

    22Scheuren, James [email protected] AuditLowLowLow5

    21*Rohrer, Frederic [email protected] SecurityHighLowLow5

    9Feldman, Joseph [email protected] SecurityHighMediumLow5

    Lester, Iyana [email protected] AuditMediumLowLow5

    12Sanatimehrizi,Mahroo [email protected] AuditMediumLowHigh5

    27*Tartaglione, Eugene [email protected] SecurityHighHighLow6

    32Zimmerman, Matthew [email protected] AuditLowLowHigh6

    10Gyamfi, Derrick [email protected] AuditLowMediumMedium6

    29Yang, [email protected] AuditMediumLowMedium6

    1Alahari, Sai Manogna [email protected] SecurityHighLowLow7

    19*Parekh, Ami [email protected] AuditLowLowLow7

    23Shah, Nauman [email protected] AuditMediumHighHigh7

    3Cheung, Heiang [email protected] AuditLowMediumHigh7

    7Duani, Jonathan [email protected] SecurityHighLowMedium8

    13Levinson, Ariana [email protected] AuditMediumHighMedium8

    11*Jiles, Lezlie [email protected] AuditLowLowHigh8

    30You, [email protected] SecurityHighLowMedium8

  • MIS 5206 Protecting Information Assets

    1. Create an inventory of types of datasets possibly stored on the Dean’s laptop

    ?

    ?

    ?

    ?

  • MIS 5206 Protecting Information Assets

    2. Assign information security categorization impact ratings to the data on the Dean’s laptop…

  • MIS 5206 Protecting Information Assets

    What is the FIPS 199 information security categorization of the Dean’s laptop?

    ? ? ?

  • MIS 5206 Protecting Information Assets

    FIPS Pub 199 Standard for determining the security categorization of an information system that contains or transports multiple information types

    34

    Example with multiple information types:

    Low: Limited adverse effect Moderate: Serious adverse effectHigh: Severe or catastrophic adverse effect

  • MIS 5206 Protecting Information Assets

    Overall impact in each of the CIA dimensions is based on the highest impact dataset in each of the dimensions

  • MIS 5206 Protecting Information Assets

    What single overall information security categorization would you give each dataset on the Dean’s laptop?

    ?

    ?

    ?

    ?

  • MIS 5206 Protecting Information Assets

    Single overall information security impact ratings for each dataset on the Dean’s laptop

  • MIS 5206 Protecting Information Assets

    What single value would you use to rate the information security requirements of the Dean’s laptop?

    ?

  • MIS 5206 Protecting Information Assets

    The single overall information security categorizations for each dataset on the Dean’s laptop

  • MIS 5206 Protecting Information Assets

    How do you define and relate the following to each other?

    • Policy• Standard• Guideline• Procedure

  • MIS 5206 Protecting Information Assets

    Policy, Standard, Guideline and Procedures• Policy: A formal, brief, and high-level statement or plan that embraces an organization's general beliefs, goals,

    objectives, and acceptable procedures for a specified subject area. Policies always state required actions, and may include pointers to standards. Policy attributes include the following:

    – Requires compliance (mandatory)– Failure to comply results in disciplinary action– Focus on desired results, not on means of implementation– Further defined by standards and guidelines

    • Standard: A mandatory action or rule designed to support and conform to a policy. – A standard should make a policy more meaningful and effective.– A standard must include one or more accepted specifications for hardware, software, or behavior.

    • Guideline: General statements, recommendations, or administrative instructions designed to achieve the policy's objectives by providing a framework within which to implement procedures.

    – A guideline can change frequently based on the environment and should be reviewed more frequently than standards and policies.

    – A guideline is not mandatory, rather a suggestion of a best practice. Hence "guidelines" and "best practice" are interchangeable

    • Procedures: Procedures describe the process: who does what, when they do it, and under what criteria. They can be text based or outlined in a process map.

    – A series of steps taken to accomplish an end goal.– Procedures define "how" to protect resources and are the mechanisms to enforce policy.– Procedures provide a quick reference in times of crisis.– Procedures help eliminate the problem of a single point of failure. – Also known as a SOP (Standard Operating Procedure)

  • MIS 5206 Protecting Information Assets

    Policy Example

  • MIS 5206 Protecting Information Assets

    There are alternative “code word” classification systems for data

    • The need to protect information is different in different sorts of organizations• A principal distinction exists between government and business• But, the terms used for CUI overlap in scope and are often intermingled often

    resulting in confusion

    ClearanceHighest Top secret Unauthorized disclosure could be expected

    to cause “exceptionally grave damage” to national security

    2nd highest Secret Unauthorized disclosure would cause “serious damage” to national security

    Lowest Confidential Unauthorized disclosure would “damage” national security

    Unclassified Sensitive But Classified Synonym

    Unclassified For Official Use Only (FOUO) Synonym

    Unclassified Controlled Unclassified Information (CUI)

    Synonym

    Unclassified … …

  • MIS 5206 Protecting Information Assets

    Which do you prefer?

    Why?

    FIPS 199 Standard

    New York City Data Classification Policy …or…

  • MIS 5206 Protecting Information Assets

    Analyzing datasets based on the need for confidentiality

  • MIS 5206 Protecting Information Assets

    Geo-Relational datasets

  • MIS 5206 Protecting Information Assets

    Confidentiality categorization example…

  • MIS 5206 Protecting Information Assets

    Do the data show choke points” to increase effectiveness of an attack ?

    Do the data show opportunities for competitors to gain an advantage?

  • MIS 5206 Protecting Information Assets

    RAND’s 2004 deliverable included an audit of

    – 465 programs/offices/initiatives at 30 agencies and departments identified as providing geospatial information to the public

    • 628 public datasets sampled from websites• 37 (~6%) found to be useful in helping an

    attacker select a target or plan an attack against a site

    – None were considered so critical that an “attacker could not perform the attack without” them

    – Conclusions• Publically available geospatial “information

    needed for identifying and locating potential targets is widely accessible”

    • “…detailed and up-to-date information required for attack planning against a particular target is much less readily available”

    Audit of public geospatial information

  • MIS 5206 Protecting Information Assets

    If security risks outweigh benefits of releasing the data to the public, agency can choose to safeguard data by:

    • Modifying data – Remove or reduce detail in offending data

    elements • either in the attributes, spatial

    representations, or both

    • Restricting access to data– If agency lacks authority to change data, or

    believes modifying data will undermine its value to the public, then agency can restrict access

  • MIS 5206 Protecting Information Assets

    Before…

    …after

    To remove or reduce detail in offending data elements apply techniques of Cartographic Generalization

    1. Selective Omission2. Simplification3. Combination

    …control/mitigate risk…

  • MIS 5206 Protecting Information Assets

    What is the security objective of FGDC’s Guidelines ?

    ? ? ?What FIPS 199 security objectives are at risk by

    implementing the FGDC’s Guidelines ?

  • MIS 5206 Protecting Information Assets

    Metadata enables communicating data classification information

    2 examples of metadata standards that include security categorization information for geographic datasets

  • MIS 5206 Protecting Information Assets

  • MIS 5206 Protecting Information Assets

  • MIS 5206 Protecting Information Assets

    Note: Be wary of metadata with undefined or free text domains

    Communicating risk classification and controls…

  • MIS 5206 Protecting Information Assets

    NIST SP 800-122 – Guide to Protecting Confidentiality of PII

    • Specifically focused on:– Identifying PII– Determining PII confidentiality impact level needed

    to supplement the FIPS 199 confidentiality impact level of an information system

  • MIS 5206 Protecting Information Assets

    Personally Identifiable Information (PII)

    1. Any information that can be used to distinguish (i.e. identify) or trace an individual‘s identity, such as:– Name– Identifying number– Address– Asset identifier– Telephone number– Personal characteristics– Personally owned property identifiers

    Any information about an individual maintained by an agency, including:

    2. Any other information that is linked or linkable to the identifiers listed in #1: • Date of birth• Place of birth• Race• Religion• Weight• Geographic indicators• Medical information• Educational information• Financial information• Employment information• …

  • MIS 5206 Protecting Information Assets

    Linked information

    Faculty Data TableCourse Data Table Course Data TableStudent Data Table

  • MIS 5206 Protecting Information Assets

    Linkable informationProperty (“Parcel”) Data Table

    Owner Tax Data Table

    PIN is a common identifying number that can serve as a “foreign key” to link the data tables together

    Is this PII ?

  • MIS 5206 Protecting Information Assets

    Personally Identifiable Information (PII)

    1. Any information that can be used to distinguish (i.e. identify) or trace an individual‘s identity, such as:– Name– Identifying number– Address– Asset identifier– Telephone number– Personal characteristics– Personally owned property identifiers

    Any information about an individual maintained by an agency, including:

    2. Any other information that is linked or linkable to the identifiers listed in #1: • Date of birth• Place of birth• Race• Religion• Weight• Geographic indicators• Medical information• Educational information• Financial information• Employment information• …

    Is this PII ?

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    62

    This contradicts many people’s test taking recommendations…

    …but, it works. Here’s why:

    • Quickly alerts you to the type of question to expect

    - Read the answers first -

    • Focuses your attention in reading the question for meaningful information

    • Gives you advanced warning that there may be more than one significant concepts (option to answer in the form “Both A & B”)

    • Gives you an opportunity to get a sense of the sort of answer the test maker is looking for

    • There may be more than one valid answer, but the test maker may be looking for “best mitigation for the situation” or “least risk in the situation”

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    63

    Example:

    Which of the following represents the GREATEST potential risk in an EDI environment?

    A. Transaction authorizationB. Loss or duplication of EDI transmissionsC. Transmission delayD. Deletion or manipulation of transactions prior to or

    after establishment of application controls

    Answer: A

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    64

    Example:

    Which of the following represents the GREATEST potential risk in an Electronic Data Interchange (EDI) environment?

    A. Transaction authorizationB. Loss or duplication of EDI transmissionsC. Transmission delayD. Deletion or manipulation of transactions prior to or

    after establishment of application controls

    Answer: A

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    65

    Example:

    Which of the following represents the GREATEST potential risk in an Electronic Data Interchange (EDI) environment?

    A. Transaction authorizationB. Loss or duplication of EDI transmissionsC. Transmission delayD. Deletion or manipulation of transactions prior to or

    after establishment of application controls

    Answer: A

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Quiz – Week 2

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    77

    Often you will encounter questions that ask you to chose the “Best” answer…

    The idea is: At least two of the answers are correct in some sense, but one is “more correct” than the others

    It can be useful to view these types of questions as having some possible answers that are actually subsets of the most correct answer

    - Look for “subset” questions -

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    78

    Example:

    An attack that involves an attacker creates a misleading context in order to trick a user into making an inappropriate security-relevant decision is known as:

    a) Spoofing attackb) Surveillance attackc) Social engineering attackd) Man-in-the-middle attack

    Answer: C

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    79

    Example:

    An attack that involves an attacker creates a misleading context in order to trick a user into making an inappropriate security-relevant decision is known as:

    a) Spoofing attack
b) Surveillance attack
c) Social engineering attack
d) Man-in-the-middle attack

    Answer: C

  • MIS 5206 Protecting Information Assets

    Test Taking Tip

    80

    Example:

    An attack that involves an attacker creates a misleading context in order to trick a user into making an inappropriate security-relevant decision is known as:

    a) Spoofing attack
b) Surveillance attack
c) Social engineering attack
d) Man-in-the-middle attack

    Answer: C

  • MIS 5206 Protecting Information Assets

    Quiz

    81

  • MIS 5206 Protecting Information Assets

    Unit #3 Quiz

  • MIS 5206 Protecting Information Assets

    Unit #3 Quiz Answers

  • MIS 5206 Protecting Information Assets

    Agenda

    VocabularyData Classification Process and ModelsTest taking tipQuiz

    MIS 5206�Protecting Information Assets�- Unit#3 -��Data Classification�Processes and Models�AgendaInformation Systems Security ControlsTaxonomies of InfoSys ControlsTaxonomies of InfoSys Controls Taxonomies of InfoSys ControlsTaxonomies of InfoSys ControlsJuxtaposing taxonomies to improve understanding…QuestionWhat is data ?What is information?Increasing information contentEntity Attribute Value Measurement TypesHow would you use Steven’s measurements levels to categorize this information ?What is an information systemInformation system (IS) architecturesInformation System DataConceptSlide Number 19Key ConceptsQuestion:FIPS 199 Standards: Security objectives and impact ratingsSlide Number 23Slide Number 24Slide Number 25FIPS 199 standard: Security objectives and impact ratingsTeam Project ScheduleQuestion:Teams – Section 401Teams - Section 7011. Create an inventory of types of datasets possibly stored on the Dean’s laptop2. Assign information security categorization impact ratings to the data on the Dean’s laptop…What is the FIPS 199 information security categorization of the Dean’s laptop?FIPS Pub 199 Standard for determining the security categorization of an information system that contains or transports multiple information typesOverall impact in each of the CIA dimensions is based on the highest impact dataset in each of the dimensionsWhat single overall information security categorization would you give each dataset on the Dean’s laptop?Single overall information security impact ratings for each dataset on the Dean’s laptopWhat single value would you use to rate the information security requirements of the Dean’s laptop? The single overall information security categorizations for each dataset on the Dean’s laptopHow do you define and relate the following to each other?Policy, Standard, Guideline and ProceduresPolicy ExampleThere are alternative “code word” classification systems for dataWhich do you prefer?Analyzing datasets based on the need for confidentialityGeo-Relational datasetsConfidentiality categorization example…Slide Number 48Audit of public geospatial informationSlide Number 50Slide Number 51What is the security objective of FGDC’s Guidelines ? Metadata enables communicating data classification informationSlide Number 54Slide Number 55Slide Number 56NIST SP 800-122 – Guide to Protecting Confidentiality of PIIPersonally Identifiable Information (PII)Linked informationLinkable informationPersonally Identifiable Information (PII)Test Taking TipTest Taking TipTest Taking TipTest Taking TipQuiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Quiz – Week 2Test Taking TipTest Taking TipTest Taking TipTest Taking TipQuizUnit #3 QuizUnit #3 Quiz AnswersAgenda