operations security cissp guide to security essentials chapter 7

56
Operations Security CISSP Guide to Security Essentials Chapter 7

Upload: abel-jack-richards

Post on 12-Jan-2016

250 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Operations Security CISSP Guide to Security Essentials Chapter 7

Operations Security

CISSP Guide to Security Essentials

Chapter 7

Page 2: Operations Security CISSP Guide to Security Essentials Chapter 7

Objectives

• Applying security concepts to computer and business operations

• Records management security controls

• Backups

• Anti-virus software and other anti-malware controls

Page 3: Operations Security CISSP Guide to Security Essentials Chapter 7

Objectives (cont.)

• Remote access

• Administrative management and control of information security

• Resource protection

• Incident management

Page 4: Operations Security CISSP Guide to Security Essentials Chapter 7

Objectives (cont.)

• High availability architectures

• Vulnerability management

• Change management and configuration management

• Operations attacks and countermeasures

Page 5: Operations Security CISSP Guide to Security Essentials Chapter 7

Applying Security Operations Concepts

Page 6: Operations Security CISSP Guide to Security Essentials Chapter 7

Security Operations Concepts

• Need to know

• Least privilege

• Separation of duties

• Job rotation

• Monitoring of special privileges

Page 7: Operations Security CISSP Guide to Security Essentials Chapter 7

Security Operations Concepts (cont.)

• Records management controls

• Backups

• Anti-virus and anti-malware

• Remote access

Page 8: Operations Security CISSP Guide to Security Essentials Chapter 7

Flow of Control

• From chapter 11. Policy

2. Guidelines

3. Processes

4. Procedures

5. Recordkeeping

Page 9: Operations Security CISSP Guide to Security Essentials Chapter 7

Need to Know

• Individual personnel should have access to only the information that they require in order to perform their stated duties

• Independent of security clearance

• This reduces risk, but can be an administrative burden

Page 10: Operations Security CISSP Guide to Security Essentials Chapter 7

Least Privilege

• Users should have the fewest or lowest number of privileges required to accomplish their duties

• Independent of security clearance

Page 11: Operations Security CISSP Guide to Security Essentials Chapter 7

Separation of Duties

• High-value or high-risk tasks require two or more different individuals to complete

• Examples– Open a bank vault

– Issue an arrest warrant

– Provision a privileged-access computer account

– Change a firewall rule

Page 12: Operations Security CISSP Guide to Security Essentials Chapter 7

Job Rotation

• Move individual workers through a range of job assignments

• Reduces monotony, risk

• Reduces likelihood that employees will perform inappropriate or illegal actions if they fear being caught when next job rotation occurs

Page 13: Operations Security CISSP Guide to Security Essentials Chapter 7

Monitoring of Special Privileges

• Privileged users have more power

• Mistakes have greater impact

• Record activities– Network administrator

– System administrator

– Database administrator

– Application administrator

Page 14: Operations Security CISSP Guide to Security Essentials Chapter 7

Records Management Controls

• Data classification

• Access management

• Records retention

• Backups

• Data destruction

Page 15: Operations Security CISSP Guide to Security Essentials Chapter 7

Data Classification

• Establish sensitivity levels

• Establish handling procedures for each level– Creation, storage, transmittal, destruction

Page 16: Operations Security CISSP Guide to Security Essentials Chapter 7

Access Management

• Policies, procedures, and controls that determine how information is accessed and by whom– User account provisioning

– Privilege management

– Password management

– Review of access rights

– Secure log on

Page 17: Operations Security CISSP Guide to Security Essentials Chapter 7

Records Retention

• Policies that specify how long different types of records must be retained (minimums and maximums)

• Manage risks related to business records– Risk of compromise of sensitive information

– Risk of loss of important information

– E-Discovery

– Regulation

Page 18: Operations Security CISSP Guide to Security Essentials Chapter 7

Backups

• Protection against loss due to malfunctions, failures, mistakes, and disasters

• Activities– Data restoration

– Protection of backup media

– Off-site storage of backup media

Page 19: Operations Security CISSP Guide to Security Essentials Chapter 7

Data Restoration

• Periodic testing to ensure that data that is backed up can be restored– Same computer

– Different computer

• Best way to prove that backups are being performed properly

Page 20: Operations Security CISSP Guide to Security Essentials Chapter 7

Protection of Backup Media

• Backup media contains sensitive information

• Requires same level of control as original information

• Keep in locked cabinets– Least privilege and need to know

Page 21: Operations Security CISSP Guide to Security Essentials Chapter 7

Offsite Storage of Backup Media

• Reduce risk of loss of backup media in the event of a disaster that destroys data center– Fire, flood, sabotage

• Factors– Distance from business location

– Security of transportation

– Security of storage center

– Resilience of storage center against disasters

Page 22: Operations Security CISSP Guide to Security Essentials Chapter 7

Data Destruction

• Purpose: ensure that discarded information is truly destroyed and not salvageable by either employees or outsiders

Page 23: Operations Security CISSP Guide to Security Essentials Chapter 7

Data Destruction (cont.)

• Once information has reached the end of its need, its destruction needs to be carried out in a manner that is proportional to its sensitivity– Degaussing

– Shredding

– Wiping

Page 24: Operations Security CISSP Guide to Security Essentials Chapter 7

Anti-virus and Anti-malware

• Effects of uncontrolled malware– Loss of business information

– Disclosure or compromise of business information

– Corruption of business information

– Disruption of business information processing

– Inability to access business information

– Loss of productivity

• Apply defense in depth to protect assets

• Central anti-malware management

Page 25: Operations Security CISSP Guide to Security Essentials Chapter 7

Remote Access

• Connectivity to a network or system from a location away from the network or system, usually from a location apart from the organization’s premises

• Usually through a VPN

Page 26: Operations Security CISSP Guide to Security Essentials Chapter 7

Remote Access (cont.)

• Improves productivity by permitting employees to access business information from any location

• Risk mitigation– Encryption, strong authentication, anti-malware,

firewall

Page 27: Operations Security CISSP Guide to Security Essentials Chapter 7

Administrative Management and Control

Page 28: Operations Security CISSP Guide to Security Essentials Chapter 7

ISO 27001

• Widely accepted model for top-down security management– Define scope and boundaries– Establish a security policy– Risk assessments– Establish control objectives and activities– Security awareness and training– Allocate resources– Internal audits– Monitor and review the security program– Enact continual improvement

Page 29: Operations Security CISSP Guide to Security Essentials Chapter 7

Types of Controls

• Technical– Such as firewalls and antivirus software

• Physical– Locks, guards, etc.

• Administrative– Such as policies and audits

• See link Ch 7a for a good discussion, and link CISSP 12 for good whitepapers on all ten CISSP domains

Page 30: Operations Security CISSP Guide to Security Essentials Chapter 7

Categories of Controls

• Detective

• Deterrent

• Preventive

• Corrective

• Recovery

• Compensating

Page 31: Operations Security CISSP Guide to Security Essentials Chapter 7

Employing Resource Protection

Page 32: Operations Security CISSP Guide to Security Essentials Chapter 7

Resource Protection

• Facilities– Water and sewage

– Electricity

– Fire alarms and suppression

– Environmental controls

– Communications

– Security controls

Page 33: Operations Security CISSP Guide to Security Essentials Chapter 7

Resource Protection (cont.)

• Hardware– Servers

– Workstations

– Network devices

– Wireless networks

– Printers, copiers

– Cabling

Page 34: Operations Security CISSP Guide to Security Essentials Chapter 7

Resource Protection (cont.)

• Software requires control and management– Licensing

– Access control

– Source code (preventing disclosure)

• Intellectual property

• Security

– Source code control

• Software development lifecycle

Page 35: Operations Security CISSP Guide to Security Essentials Chapter 7

Resource Protection (cont.)

• Documentation– May contain trade secrets and sensitive

information

– Processes, procedures, and instructions

– Version control

– Access control

Page 36: Operations Security CISSP Guide to Security Essentials Chapter 7

Incident Management

Page 37: Operations Security CISSP Guide to Security Essentials Chapter 7

Incident

• An Incident is– An unexpected event that results in an interruption of

normal operations

• A Security Incident is– An event in which security policy has been violated

OR– Unauthorized access to a system or information

OR – An event that prevents legitimate access to a system

or information

Page 38: Operations Security CISSP Guide to Security Essentials Chapter 7

Incident Management

• Incident declaration

• Triage

• Investigation

• Analysis

• Containment

• Recovery

• Debriefing– See chapter 6 for details

Page 39: Operations Security CISSP Guide to Security Essentials Chapter 7

High Availability Architectures

Page 40: Operations Security CISSP Guide to Security Essentials Chapter 7

Fault Tolerance

• Makes devices less prone to failure– Multiple power supplies

– Multiple network interfaces

– Multiple processor units

– RAID (Redundant Array of Inexpensive / Independent Disks)

Page 41: Operations Security CISSP Guide to Security Essentials Chapter 7

Clustering

• A group of two or more servers that operate functionally as a single logical server

• Active-active mode

• Active-passive mode– Failover: when active status is transferred

• Geo-cluster – servers located at great distances from one another

Page 42: Operations Security CISSP Guide to Security Essentials Chapter 7

Replication

• Data changes are transmitted to a counterpart storage system

• An adjunct to clustering, makes current data available to all cluster nodes

Page 43: Operations Security CISSP Guide to Security Essentials Chapter 7

Business Continuity Management

• A management activity where analysis is performed to better understand the risks associated with potential disaster scenarios, and the steps that can be taken to reduce the impact of a disaster should one occur

Page 44: Operations Security CISSP Guide to Security Essentials Chapter 7

Vulnerability Management

Page 45: Operations Security CISSP Guide to Security Essentials Chapter 7

Vulnerability Management

• Penetration testing

• Application scanning

• Patch management

• Code reviews

Page 46: Operations Security CISSP Guide to Security Essentials Chapter 7

Penetration Testing

• A scan of many or all TCP / IP “ports” on one or more target systems– Followed by locating and exploiting vulnerabilities

• Mimics the actions of a hacker who scans a system or network for active, exploitable ports and services

Page 47: Operations Security CISSP Guide to Security Essentials Chapter 7

Application Scanning

• The process of performing security tests on an application (usually, but not always, a web-based application) in order to find vulnerabilities in the application code itself

Page 48: Operations Security CISSP Guide to Security Essentials Chapter 7

The ‘new’ OWASP Top Ten (2010 rc1)

http://www.owasp.org/index.php/Top_10

Page 49: Operations Security CISSP Guide to Security Essentials Chapter 7

Code Reviews

• Manual and automated inspections of software source code– Examine and validate approved changes

– Detection of inappropriate changes, unsafe code, security issues

Page 50: Operations Security CISSP Guide to Security Essentials Chapter 7

Patch Management

• The process – usually assisted with management tools – to manage the installation of patches on target systems

• Reduces risks associated with malware, hacking attacks that exploit weaknesses– Don't just put on all available patches

– Analyze and test them first and only put on the ones that pass a risk analysis

Page 51: Operations Security CISSP Guide to Security Essentials Chapter 7

Change Management

Page 52: Operations Security CISSP Guide to Security Essentials Chapter 7

Change Management

• Prepare the change

• Circulate and review the change

• Discuss and agree to the change

• Perform the change

• Recordkeeping

Page 53: Operations Security CISSP Guide to Security Essentials Chapter 7

Configuration Management

Page 54: Operations Security CISSP Guide to Security Essentials Chapter 7

Configuration Management

• Configuration of hardware, software components

• Configuration management database (CMDB)

• Automated tools

Page 55: Operations Security CISSP Guide to Security Essentials Chapter 7

Operations Attacks and Countermeasures

Page 56: Operations Security CISSP Guide to Security Essentials Chapter 7

Attacks on Operations

• Social engineering

• Sabotage

• Theft and Disappearance

• Extortion

• Bypass– Circumventing security measures

• Denial of service