Psychology Wiki
m (fixing dead links)
 
(2 intermediate revisions by one other user not shown)
Line 522: Line 522:
 
*http://www.htcia.org/
 
*http://www.htcia.org/
 
*http://www.gocsi.com/
 
*http://www.gocsi.com/
  +
 
==See also==
 
* [[:Category:Data security]]
 
* [[:Category:Computer security]]
  +
* [[Electronic Health Record]]
  +
* [[Electronic medical record]]
  +
* [[Personal health record]]
  +
* [[N3 (NHS)]]
   
 
==Notes and references==
 
==Notes and references==
Line 600: Line 608:
 
| location = Emeryville, CA
 
| location = Emeryville, CA
 
| id = 0-07-222633-1 }}
 
| id = 0-07-222633-1 }}
 
==See also==
 
*[[:Category:Data security]]
 
*[[:Category:Computer security]]
 
   
   
Line 613: Line 617:
 
*[http://www.segurancadainformacao.com BrazilSec]
 
*[http://www.segurancadainformacao.com BrazilSec]
 
* [http://www.cnss.gov/Assets/pdf/cnssi_4009.pdf National Information Assurance (IA) Glossary]
 
* [http://www.cnss.gov/Assets/pdf/cnssi_4009.pdf National Information Assurance (IA) Glossary]
*[http://www.geocities.com/amz/ Return on Information Security Investment (ROISI)]
+
*[http://web.archive.org/20050111120955/www.geocities.com/amz/ Return on Information Security Investment (ROISI)]
 
*RFC 2828: Internet Security Glossary
 
*RFC 2828: Internet Security Glossary
 
*[http://www.itsecurityportal.com IT Security portal] Online news site for the latest articles, case studies and technical analysis of IT security, network security, data security, anti-hacking, anti-spyware, authentication and encryption
 
*[http://www.itsecurityportal.com IT Security portal] Online news site for the latest articles, case studies and technical analysis of IT security, network security, data security, anti-hacking, anti-spyware, authentication and encryption

Latest revision as of 23:37, 7 November 2013

Assessment | Biopsychology | Comparative | Cognitive | Developmental | Language | Individual differences | Personality | Philosophy | Social |
Methods | Statistics | Clinical | Educational | Industrial | Professional items | World psychology |

Psychology: Debates · Journals · Psychologists


Infosec

United States Air Force INFOSEC poster.

Information security is the process of protecting data from unauthorized access, use, disclosure, destruction, modification, or disruption.[1] The terms information security, computer security and information assurance are frequently used interchangeably. These fields are interrelated and share the common goals of protecting the confidentiality, integrity and availability of information, however there are some subtle differences between them. These differences lie primarily in the approach to the subject, the methodologies used, and the areas of concentration. Information security is concerned with the confidentiality, integrity and availability of data regardless of the form the data may take: electronic, print, or other forms.

Heads of state and military commanders have long understood the importance and necessity of protecting information about their military capabilities, number of troops and troop movements. Such information falling into the hands of the enemy could be disastrous. Governments, military, financial institutions, hospitals, and private businesses amass a great deal of confidential information about their employees, customers, products, research, and financial status. Most of this information is now collected, processed and stored on electronic computers and transmitted across networks to other computers. Should confidential information about a businesses customers or finances or new product line fall into the hands of a competitor, such a breach of security could lead to lost business, law suits or even bankruptcy of the business. Protecting confidential information is a business requirement, and in many cases, it is also a legal requirement, and some would say that it is the right thing to do. For the individual, information security has a significant effect on Privacy, which is viewed very differently in different cultures.

The field of information security has grown and evolved much in recent years. As a career choice there are many ways of gaining entry into the field. The field offers many areas for specialization including Information Systems Auditing, Business Continuity Planning and Digital Forensics Science to name a few.

This article presents a general overview of information security and its core concepts.

A brief history of Information Security

This article will not attempt to provide a comprehensive history of the field of information security, rather it will suffice to describe the earliest roots and key developments of what is now known as information security.

Since the early days of writing, heads of state and military commanders understood that it was necessary to provide some mechanism to protect the confidentiality of written correspondence and to have some means of detecting tampering. The use of wax seals and other sealing devices have been used since the early days of writing to signify the authenticity of documents, prevent tampering and to insure confidentiality of the correspondence.

Julius Caesar is credited with the development and use of the Caesar cipher c50 B.C. to prevent his secret messages from being read should a message fall into the wrong hands.

World War II brought about many advancements in information security and may mark the beginning of information security as a professional field. WWII saw advancements in the physical protection of information with barricades and armed guards controlling access into information centers. It also saw the introduction of formalized classification of data based upon the sensitivity of the information and who could have access to the information.[2] During WWII background checks were also conducted before granting clearance to classified information. WWII also saw the development and use of automatic ciphering machines, the German Enigma machine for example, to encode and decode secret communications.

The end of the 20th century and early years of the 21st century saw rapid advancements in telecommunications, computing hardware and software, and data encryption. The availability of smaller, more powerful and less expensive computing equipment made electronic data processing within the reach of small business and the home user. These computers quickly became interconnected through a network generically called the Internet or World Wide Web.

The rapid growth and wide spread use of electronic data processing and electronic business conducted through the Internet, along with numerous occurrences of international terrorism, fueled the need for better methods of protecting these computers and the information they store, process and transmit. The academic disciplines of computer security, information security and information assurance emerged along with numerous professional organizations - all sharing the common goals of insuring the security and reliability of information systems.

Basic principles of Information Security

Any introduction to the subject of information security must include a discussion of confidentiality, integrity, and availability. These three are also known as the CIA Triad.

Confidentiality, integrity, availability

Confidentiality

It is virtually impossible to get a drivers license, rent an apartment, obtain medical care, or take out a loan without disclosing a great deal of very personal information about ourselves, such as our name, address, telephone number, date of birth, Social Security Number, marital status, number of children, mothers maiden name, income, place of employment, medical history, etc. This is all very personal and private information, yet we are often required to provide such information in order to transact business. We generally take it on faith that the person, business, or institution to whom we disclose such personal information have taken measures to insure that our information will be protected from unauthorized discloser, either accidental or intentional, and that our information will only be shared with other people, businesses or institutions who are authorized to have access to the information and who have a genuine need to know the information.

Information that is considered to be confidential in nature must only be accessed, used, copied, or disclosed by persons who have been authorized to access, use, copy, or disclose the information, and then only when there is a genuine need to access, use, copy or disclose the information. A breach of confidentiality occurs when information that is considered to be confidential in nature has been, or may have been, accessed, used, copied, or disclosed to, or by, someone who was not authorized to have access to the information.

For example: permitting someone to look over your shoulder at your computer screen while you have confidential data displayed on it would be a breach of confidentiality if they were not authorized to have the information. If a laptop computer, which contains employment and benefit information about 100,000 employees, is stolen from a car (or is sold on eBay) is a breach of confidentiality because the information is now in the hands of someone who is not authorized to have it. Giving out confidential information over the telephone is a breach of confidentiality if the caller is not authorized to have the information.

Confidentiality is a requisite for maintaining the privacy of the people whose personal information the organization holds.

Integrity

In information security, integrity means that data can not be created, changed, or deleted without authorization. It also means that data stored in one part of a database system is in agreement with other related data stored in another part of the database system (or another system). For example: a loss of integrity can occur when a database system is not properly shut down before maintenance is performed or the database server suddenly loses electrical power. A loss of integrity occurs when an employee accidentally, or with malicious intent, deletes important data files. A loss of integrity can occur if a computer virus is released onto the computer. A loss of integrity occurs when an on-line shopper is able to change the price of the product they are purchasing.

Availability

The concept of availability means that the information, the computing systems used to process the information, and the security controls used to protect the information are all available and functioning correctly when the information is needed. The opposite of availability is denial of service (DOS).[3]

Possession or Control, Authenticity and Utility

While confidentiality, integrity and availability are very important foundational concepts in information security, the triad of confidentiality, integrity and availability are difficult to define precisely in a way that covers the field comprehensively. Other aspects include:

  • Who is in possession or control of the information (or information system) is also important.
  • The ability insure that the information sent or received is authentic is also important.
  • The information must also be in a usable and useful form.
  • Non-repudiation and accountability: making it difficult for a person to deny having sent a particular message or authorised a particular action.
  • Audit: having secure records of the security-relevant events that have occurred in a computer system.

The classic CIA triad, which has been used for many years, is being replaced with a newer model called the Parkerian hexad model. The Parkerian hexad model adds Possession or Control, Authenticity and Utility onto the classic CIA model.

Risk management

A comprehensive treatment of the topic of risk management is beyond the scope of this article. We will however, provide a useful definition of risk management, outline a commonly used process for risk management, and define some basic terminology.

The CISA Review Manual 2006 provides the following definition of risk management: "Risk management is the process of identifying vulnerabilities and threats to the information resources used by an organization in achieving business objectives, and deciding what countermeasures, if any, to take in reducing risk to an acceptable level, based on the value of the information resource to the organization." [4]

There are two things in this definition that may need some clarification. First, the process of risk management is an ongoing iterative process. It must be repeated indefinitely. The business environment is constantly changing and new threats and vulnerabilities emerge every day. Second, the choice of countermeasures (controls) used to manage risks must strike a balance between productivity, cost, effectiveness of the countermeasure, and the value of the informational asset being protected.

Risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset). A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset. A threat is anything (man made or act of nature) that has the potential to cause harm.

The likelihood that a threat will use a vulnerability to cause harm creates a risk. When a threat does use a vulnerability to inflict harm, it has an impact. In the context of information security, the impact is a loss of availability, integrity, and confidentiality, and possibly other losses (lost income, loss of life, loss of real property). It should be pointed out that it is not possible to identify all risks, nor is it possible to eliminate all risk. The remaining risk is called residual risk.

A risk assessment is carried out by a team of people who have knowledge of specific areas of the business. Membership of the team may vary over time as different parts of the business are assessed. The assessment may use a subjective qualitative analysis based on informed opinion, or where reliable dollar figures and historical information is available, the analysis my use quantitative analysis.

The ISO-17799:2005 Code of practice for information security management recommends the following be examined during a risk assesment: security policy, organization of information security, asset management, human resources security, physical and environmental security, communications and operations management, access control, information systems acquisition, development and maintenance, information security incident management, business continuity management, and regulatory compliance.

In broad terms the risk management process consists of:

  1. Identification of assets and estimating their value. Include: people, buildings, hardware, software, data (electronic, print, other), supplies.
  2. Conduct a threat assessment. Include: Acts of nature, acts of war, accidents, malicious acts originating from inside or outside the organization.
  3. Conduct a vulnerability assessment, and for each vulnerability, calculate the probability that it will be exploited. Evaluate policies, procedures, standards, training, physical security, quality control, technical security.
  4. Calculate the impact that each threat would have on each asset. Use qualitative analysis or quantitative analysis.
  5. Identify, select and implement appropriate controls. Provide a proportional response. Consider productivity, cost effectiveness, and value of the asset.
  6. Evaluate the effectiveness of the control measures. Insure the controls provide the required cost effective protection without discernable loss of productivity.

For any given risk, Executive Management can choose to accept the risk based upon the relative low value of the asset, the relative low frequency of occurrence, and the relative low impact on the business. Or, leadership my choose to mitigate the risk by selecting and implementing appropriate control measures to reduce the risk. In some cases, the risk can be transferred to another business by buying insurance or out-sourcing to another business. The reality of some risks may be disputed. In such cases leadership my choose to deny the risk. This is itself a potential risk.[3]

Three types of controls

When Management chooses to mitigate a risk, they will do so by implementing one or more of three different types of controls.

Administrative controls are comprised of approved written policies, procedures, standards and guidelines. Administrative controls form the framework for running the business and managing people. They inform people on how the business is to be run and how day to day operations are to be conducted. Laws and regulations created by government bodies are also a type of administrative control because they inform the business. Some industry sectors have policies, procedures, standards and guidelines that must be followed - the Payment Card Industry (PCI) Data Security Standard required by Visa and Master Card is such an example. Other examples of administrative controls include the corporate security policy, password policy, hiring policies, and disciplinary policies.

Administrative controls form the basis for the selection and implementation of logical and physical controls. Logical and physical controls are manifestations of administrative controls. Administrative controls are of paramount importance.

Logical controls (also called technical controls) use software and data to monitor and control access to information and computing systems. For example: passwords, network and host based firewalls, network intrusion detection systems, access control lists, and data encryption are logical controls.

An important logical control that is frequently overlooked is the principle of least privilege. The principle of least privilege requires that an individual, program or system process is not granted any more access privileges than are necessary to perform the task. A blatant example of the failure to adhere to the principle of least privilege is logging into Windows as user Administrator to read Email and surf the Web. Violations of this principle can also occur when an individual collects additional access privileges over time. This happens when an employees' job duties change, or they are promoted to a new position, or they transfer to another department. The access privileges required by their new duties are frequently added onto to their already existing access privileges which may no longer be necessary or appropriate.

Physical controls monitor and control the environment of the work place and computing facilities. They also monitor and control access to and from such facilities. For example: doors, locks, heating and air conditioning, smoke and fire alarms, fire suppression systems, cameras, barricades, fencing, security guards, cable locks, etc. Separating the network and work place into functional areas are also physical controls.

An important physical control that is frequently overlooked is the separation of duties. Separation of duties insures that a single individual can not complete a critical task by themselves. For example: a employee who submits a request for reimbursement should not also be able to authorize payment or print the check. An applications programmer should not also be the server administrator or the database administrator - these roles and responsibilities must be separated from one another.[3]

Security classification for information

An important aspect of information security and risk management is recognizing the value of information and defining appropriate procedures and protection requirements for the information. Not all information is equal and so not all information requires the same degree of protection. This requires information to be assigned a security classification.

The first step in information classification is to identify a member of senior management as the owner of the particular information to be classified. Next, develop a classification policy. The policy should describe the different classification labels, define the criteria for information to be assigned a particular label, and list the required security controls for each classification.

Some factors that influence which classification information should be assigned include how much value that information has to the organization, how old the information is and whether or not the information has become obsolete. Laws and other regulatory requirements are also important considerations when classifying information.

Common information security classification labels used by the business sector are: public, sensitive, private, confidential. Common information security classification labels used by government are: unclassified, sensitive but unclassified, confidential, secret, top secret.

All employees in the organization, as well as business partners, must be trained on the classification schema and understand the required security controls and handling procedures for each classification. The classification a particular information asset has been assigned should be reviewed periodically to insure the classification is still appropriate for the information and to insure the security controls required by the classification are in place.[3]

Access control

Access to protected information must be restricted to people who are authorized to access the information. The computer programs, and in many cases the computers that process the information, must also be authorized. This requires that mechanisms be in place to control the access to protected information. The sophistication of the access control mechanisms should be in parity with the value of the information being protected - the more sensitive or valuable the information the stronger the control mechanisms need to be. The foundation on which access control mechanisms are built start with identification and authentication.

Identification is an assertion of who someone is or what something is. If a person makes the statement "Hello, my name is John Doe." they are making a claim of who they are. However, their claim may or may not be true. Before John Doe can be granted access to protected information it will be necessary to verify that the person claiming to be John Doe really is John Doe.

Authentication is the act of verifying a claim of identity. When John Doe goes into a bank to make a withdrawal, he tells the bank teller he is John Doe (a claim of identity). The bank teller asks to see a photo ID, so he hands the teller his drivers license. The bank teller checks the license to make sure it has John Doe printed on it and compares the photograph on the license against the person claiming to be John Doe. If the photo and name match the person, then the teller has authenticated that John Doe is who he claimed to be.

There are three different types of information that can be used for authentication: something you know, something you have, or something you are. Examples of something you know include such things as a PIN number, a password, or your mothers maiden name. Examples of something you have include a drivers license or a magnetic swipe card. Something you are refers biometrics. Examples of biometrics include palm prints, finger prints, voice prints and retina (eye) scans. Strong authentication requires providing information from two of the three different types of authentication information. For example, something you know plus something you have. This is called two factor authentication.

On computer systems in use today, the Username is the most common form of identification and the Password is the most common form of authentication. Usernames and passwords have served their purpose but in our modern world they are no longer adequate. Usernames and passwords are slowly being replaced with more sophisticated authentication mechanisms.

After a person, program or computer has successfully been identified and authenticated then it must be determined what informational resources they are permitted to access and what actions they will be allowed to perform (run, view, create, delete, or change). This is called authorization.

Authorization to access information and other computing services begins with administrative polices and procedures. The polices prescribe what information and computing services can be accessed, by whom, and under what conditions. The access control mechanisms are then configured to enforce these policies.

Different computing systems are equipped with different kinds of access control mechanisms, some may offer a choice of different access control mechanisms. The access control mechanism a system offers will be based upon one of three approaches to access control or it may be derived from a combination of the three approaches.

The non-discretionary approach consolidates all access control under a centralized administration. The access to information and other resources is usually based on the individuals function (role) in the organization or the tasks the individual must perform. The discretionary approach gives the creator or owner of the information resource the ability to control access to those resources. In the Mandatory access control approach, access is granted or denied bases upon the security classification assigned to the information resource.

Examples of common access control mechanisms in use today include Role-based access control available in many advanced Database Management Systems, simple file permissions provided in the UNIX and Windows operating systems, Group Policy Objects provided in Windows network systems, Kerberos, RADIUS, TACACS, and the simple access lists used in many firewalls and routers.

To be effective, policies and other security controls must be enforceable and upheld. Effective policies insure that people are held accountable for their actions. All failed and successful authentication attempts must be logged, and all access to information must leave some type of audit trail.[3]

Cryptography

Information security uses cryptography to transform usable information into a form that renders it unusable by anyone other than an authorized user; this process is call encryption. Information that has been encrypted (rendered unusable) can be transformed back into its original usable form by an authorized user, who possesses the cryptographic key, through the process of decryption. Cryptography is used in information security to protect information from unauthorized or accidental discloser while the information is in transit (either electronically or physically) and while information is in storage.

Cryptography provides information security with other useful applications as well including improved authentication methods, message digests, digital signatures, and encrypted network communications. Older less secure application such as telnet and ftp are slowly being replaced with more secure applications such as SSH that use encrypted network communications. Wireless communications can be encrypted using the WPA protocol. Software applications such as GNUPG or PGP can be used to encrypt data files and Email.

Cryptography can introduce security problems when it is not implemented correctly. Cryptographic solutions need to be implemented using industry excepted solutions that have undergone rigorous peer review by independent experts in cryptography. The length and strength of the encryption key is also an important consideration. A key that is weak or too short will produce weak encryption. The keys used for encryption and decryption must be protected with the same degree of rigor as any other confidential information. They must be protected from unauthorized disclosure and destruction and they must be available when needed. PKI solutions address many of the problems that surround key management.

Defense in depth

DefenseInDepthOnion

Information security must protect information through out the life span of the information, from the initial creation of the information on through to the final disposal of the information. The information must be protected while in motion and while at rest. During its life time, information may pass through many different information processing systems and through many different parts of information processing systems. There are many different ways the information and information systems can be threatened. To fully protect the information during its lifetime, each component of the information processing system must have its own protection mechanisms. The building up, layering on and overlapping of security measures is called defense in depth. The strength of any system is no greater than its weakest link. Using a defense in depth strategy, should one defensive measure fail there are other defensive measures in place that continue to provide protection.

Recall the earlier discussion about administrative controls, logical controls, and physical controls. The three types of controls can be used to form the bases upon which to build a defense in depth strategy. With this approach, defense in depth can be conceptualized as three distinct layers or planes laid one on top of the other. Additional insight into defense in depth can be gained by thinking of it as forming the layers of an onion, with data at the core of the onion, people as the outer layer of the onion, and network security, host based security and applications security forming the inner layers of the onion. Both perspectives are equally valid and each provides valuable insight into the implementation of a good defense in depth strategy.

Information security as a process

The terms reasonable and prudent person, due care and due diligence have been used in the fields of Finance, Securities and Law for many, many years. In recent years these terms have found there way into the fields of computing and information security. USA Federal Sentencing Guidelines now make it possible to hold corporate officers liable for failing to exercise due care and due diligence in the management of their information systems.

In the business world, stockholders, customers, business partners and governments have the expectation that corporate officers will run the business in accordance with accepted business practices and in compliance with laws and other regulatory requirements. This is often described as the "reasonable and prudent person" rule. A prudent person takes due care to insure that everything necessary is done to operate the business by sound business principles and in a legal ethical manner. A prudent person is also diligent (mindful, attentive and ongoing) in their due care of the business.

In the field of Information Security, Harris [5] offers the following definitions of due care and due diligence:

"Due care are steps that are taken to show that a company has taken responsibility for the activities that take place within the corporation and has taken the necessary steps to help protect the company, its resources, and employees." And, [Due diligence are the] "continual activities that make sure the protection mechanisms are continually maintained and operational."

Attention should be made to two important points in these definitions. First, in due care, steps are taken to show - this means that the steps can be verified, measured, or even produce tangible artifacts. Second, in due diligence, there are continual activities - this means that people are actually doing things to monitor and maintain the protection mechanisms and, these activities are ongoing.


  • Assess
  • Protect
  • Detect
  • Respond
  • Review

Change management

Change management is a formal process for directing and controlling alterations made to the information processing environment. This includes alterations to desktop computers, the network, servers and software. The objectives of change management are to reduce the risks posed by changes to the information processing environment and improve the stability and reliability of the processing environment as changes are made. It is not the objective of change management to prevent or hinder necessary changes from being implemented.

Any change to the information processing environment introduces an element of risk. Even apparently simple changes can have unexpected affects. One of Managements many responsibilities is the management of risk. Change management is a tool for managing the risks introduced by changes to the information processing environment. Part of the change management process insures that changes are not implemented at inopportune times when they may disrupt critical business processes or interfere with other changes being implemented.

Not every change needs to be managed. Some kinds of changes are a part of the everyday routine of information processing and adhere to a predefined procedure, which reduces the overall level of risk to the processing environment. Creating a new user account or deploying a new desktop computer are examples of changes that do not generally require change management. However, relocating user file shares, or upgrading the Email server pose a much higher level of risk to the processing environment and are not a normal everyday activity.

Change management is usually overseen by a Change Review Board comprised of representatives from key business areas, security, networking, systems administrators, Database administration, applications development, desktop support and the help desk. The tasks of the Change Review Board can be facilitated with the use of automated work flow application. The responsibility of the Change Review Board is to insure the organizations documented change management procedures are followed. The change management process is as follows:

Requested: Anyone can request a change. The person making the change request may or may not be the same person that performs the analysis or implements the change. When a request for change is received, it may undergo a preliminary review to determine if the requested change is compatible with the organizations business model and practices, and to determine the amount of resources needed to implement the change.

Approved: Management runs the business and controls the allocation of resources therefore, Management must approve requests for changes and assign a priority for every change. Management might choose to reject a change request if the change is not compatible with the business model, industry standards or best practices. Management might also choose to reject a change request if the change requires more resources than can be allocated for the change.

Planned Planning a change involves discovering the scope and impact of the proposed change; analyzing the complexity of the change; allocation of resources and, developing, testing and documenting an implementation plan.

Tested: Every change must be tested in a safe test environment, which closely reflects the actual production environment, before the change is applied to the production environment.

Scheduled: Part of the change review board's responsibility is to assist in the scheduling of changes by reviewing the proposed implementation date for potential conflicts with other scheduled changes or critical business activities.

Communicated: Once a change has been scheduled it must be communicated. The communication is to give others the opportunity to remind the change review board about other changes or critical business activities that might have been overlooked when scheduling the change. The communication also serves to make the Help Desk and users aware that a change is about to occur. Another responsibility of the change review board is to insure that scheduled changes have been properly communicated to those who will be affected by the change or otherwise have an interest in the change.

Implemented: At the appointed date and time, the changes must be implemented. Part of the planning process was to develop an implementation plan, testing plan and, a back out plan. If the implementation of the change should fail or, the post implementation testing fails or, other "drop dead" criteria have been met, the back out plan should be implemented.

Documented: All changes must be documented. The documentation includes the initial request for change, its approval, the priority assigned to it, the implementation, testing and back out plans, the results of the change review board critique, the date/time the change was implemented, who implemented it, and whether the change was implemented successfully, failed or postponed.

Post change review: The change review board should hold a post implementation review of changes. It is particularly important to review failed and backed out changes. The review board should try to understand the problems that were encountered, and look for areas for improvement.

Change management procedures that are simple to follow and easy to use can greatly reduce the overall risks created when changes are made to the information processing environment. Good change management procedures improve the over all quality and success of changes as they are implemented. This is accomplished through planning, peer review, documentation and communication.

The ISO-20000, Visible Ops and Information Technology Infrastructure Library all provide valuable guidance on implementing an efficient and effective change management program.

Disaster recovery planning

Laws and regulations governing Information Security

  • FERPA
  • HIPAA
  • Gramm-Leach-Bliley Act of 1999
  • ISO 27001
  • PCI
  • SAS70
  • Sarbanes-Oxley Act of 2002 (also called SOX)
  • Other

Sources of standards for Information Security

ISO/IEC 15443 A framework for IT security assurance (covering many methods, i.e. TCSEC, Common Criteria, ISO 17799):
- ISO/IEC 15443-1: Overview and framework
- ISO/IEC 15443-2: Assurance methods
- ISO/IEC 15443-3: Analysis of assurance methods (expected in 2007)
ISO/IEC 17799

Federal Information Processing Standards Publications (FIPS PUBS)

RFC-2196 Site Security Handbook

Professional organizations

See also

Notes and references

  1. 44 U.S.C § 3542 (b)(1) (2006)
  2. Quist, Arvin S. (2002). "Security Classification of Information" (HTML). Volume 1. Introduction, History, and Adverse Impacts. Oak Ridge Classification Associates, LLC. Retrieved on 2007-01-11.
  3. 3.0 3.1 3.2 3.3 3.4 See Bibliography.
  4. ISACA (2006). CISA Review Manual 2006, p. 85, Information Systems Audit and Control Association.
  5. Harris, Shon (2003). All-in-one CISSP Certification Exam Guide, 2nd Ed., Emeryville, CA: McGraw-Hill/Osborne. 0-07-222966-7.

Bibliography

Allen, Julia H. (2001). The CERT Guide to System and Network Security Practices, Boston, MA: Addison-Wesley. 0-201-73723-X.

Godoy, Max B. (2004). The Information Security and this Importance For the Organizations Success, Rio de Janeiro, RJ: Kirios. 8-590-43481-8.

Krutz, Ronald L.; Russell Dean Vines (2003). The CISSP Prep Guide, Gold Edition, Indianapolis, IN: Wiley. 0-471-26802-X.

Layton, Timothy P. (2007). Information Security: Design, Implementation, Measurement, and Compliance, Boca Raton, FL: Auerbach publications. 978-0-8493-7087-8.

McNab, Chris (2004). Network Security Assessment, Sebastopol, CA: O'Reilly. 0-596-00611-X.

Peltier, Thomas R. (2001). Information Security Risk Analysis, Boca Raton, FL: Auerbach publications. 0-8493-0880-1.

Peltier, Thomas R. (2002). Information Security Policies, Procedures, and Standards: guidelines for effective information security management, Boca Raton, FL: Auerbach publications. 0-8493-1137-3.

White, Gregory (2003). All-in-one Security+ Certification Exam Guide, Emeryville, CA: McGraw-Hill/Osborne. 0-07-222633-1.


External links

ar:أمن المعلومات da:Informationssikkerhed de:Informationssicherheit fr:Sécurité de l'information he:אבטחת מערכות מידע id:Keamanan informasi nl:Informatiebeveiliging no:Datasikkerhet pt:Segurança da informação ru:Информационная безопасность fi:Tietoturva th:การรักษาความปลอดภัยทางข้อมูล vi:An toàn thông tin uk:Інформаційна безпека zh:信息安全

This page uses Creative Commons Licensed content from Wikipedia (view authors).