Understanding the relationship between cybersecurity and security is critical for asset protection. Below are definitions of the stakeholder roles and responsibilities in cybersecurity. Stakeholders play a vital role in facilitating collaboration among fellow stakeholders and providing guidance on addressing cybersecurity challenges.
There have been many important developments in computer security over the years. Here is a brief timeline of some key events:
This timeline provides a snapshot of some key developments in computer security over the years. There have been many other momentous events, and the field continues to evolve as modern technologies emerge and security threats evolve.
To protect controlled unclassified information (CUI), the Department of Defense (DoD) developed a framework. Requiring contractors to meet certain cybersecurity standards and practices aims to increase the overall cybersecurity posture of contractors who work with the DoD.
CMMC is a tiered model with five levels of maturity ranging from basic cybersecurity practices to advanced and progressive. Each level builds upon the previous one, and the higher the level, the more robust and comprehensive the cybersecurity practices and controls must be.
Implementing CMMC in an organization requires a thorough understanding of the framework and the specific requirements for each level. The first step is determining the level required for the organization’s work with the DoD. It will depend on the type and sensitivity of the information the organization will handle at the required level. The organization must assess its current cybersecurity posture and identify gaps in meeting that level’s requirements. It may involve
An important aspect of implementing CMMC is developing a robust cybersecurity program integrated into the organization’s overall business processes. It includes establishing policies and procedures, implementing technical controls, and regularly testing and monitoring the effectiveness of these controls. One key element of a successful cybersecurity program is the involvement and commitment of top management. Senior leadership should be aware of and supportive of the efforts to implement CMMC and should prioritize cybersecurity in the organization’s overall risk management strategy.
In addition to implementing the technical controls and processes required by CMMC, organizations should also consider the human element of cybersecurity .including training employees on cybersecurity best practices and maintaining a culture of security within the organization. Finally, organizations should plan for ongoing maintenance and improvement of their cybersecurity program. Reviewing and updating policies and procedures, conducting regular risk assessments, and staying up to date on new threats and vulnerabilities. Implementing CMMC requires a significant investment of time and resources, but it is essential to protect the organization’s sensitive information and meet the requirements of the DoD. By following the steps outlined above and adopting a holistic approach to cybersecurity, organizations can successfully implement CMMC and improve their overall cybersecurity posture.
Source:
Video:
The Cybersecurity Maturity Model Certification (CMMC) In a Nutshell
The National Institute of Standards and Technology (NIST) Cybersecurity Framework is a set of guidelines and best practices for managing cybersecurity risks. It was developed by NIST, a non-regulatory agency of the United States Department of Commerce, in response to an executive order from the President of the United States. The NIST Cybersecurity Framework provides a common language and framework for organizations to use when developing, implementing, and improving their cybersecurity programs. It consists of five core functions.
These functions get supported by a set of underlying categories and subcategories that provide more detailed guidance on specific cybersecurity activities and practices. The NIST Cybersecurity Framework is voluntary and intended to be used by organizations of all sizes and industries.
Cybersecurity Framework | NIST
Video:
Virtual Session: NIST Cybersecurity Framework Explained
A framework is a risk-based approach to reducing cybersecurity risk. The NIST Cybersecurity Framework consists of the Framework Core, the Framework Profile, and the Framework Implementation Tiers.
Five Core Functions Overview
The core functions provide a high-level, strategic view of cybersecurity risk management.
Breakdown of Function Categories & Subcategories
Identify (ID)
Protect (PR)
Detect (DE)
Respond (RS)
Recover (RC)
Informative Reference
A specific section of standards, guidelines, and practices common among critical infrastructure sectors that illustrates a method to achieve the outcomes associated with each Subcategory. For a list of Informative References, please visit the Informative References column in Table 2: Framework Core of the Cybersecurity Framework.
Framework Profile
A Framework Profile allows organizations to establish a roadmap for reducing cybersecurity risks. Conducting a profile assessment can reveal the current state of your organization about the Cybersecurity Framework. The framework can also be used to develop the desired profile that you would like to achieve. By comparing the current state and the desired state, you can identify the “gaps” in your profile. The gaps serve as objectives for improvement. These gaps can be addressed by consulting the appropriate Informative Reference materials.
Framework Implementation Tiers
Tier 1: Partial
Tier 2: Risk Informed
Tier 3: Repeatable
Tier 4: Adaptive
“Adverse effects on individuals may include, but are not limited to, loss of the privacy to which individuals are entitled under the law (Public Law 104-13)” as cited in FIPS.
Source: “Potential Impacts Definitions for Security Objectives” FIPS 199
NIST SP 800-30 “Guide for Conducting Risk Assessments is composed of four steps: prepare for the risk assessment, conduct the assessment, communicate and share risk assessment information, and maintain the risk assessment. Preparing for the risk assessment establishes the context for the risk assessment. Conducting the assessment results in a list of information security risks that can be prioritized by risk level and is used to inform risk response decisions. Communicating and sharing risk assessment information ensures that decision makers across the organization have the appropriate risk-related information needed to inform and guide risk decisions. Maintaining the risk assessment involves keeping current and specific knowledge of risks faced by the organization.
Step 1: Prepare for the Risk Assessment
Identify the Purpose
of the risk assessment in terms of the information that the assessment is intended to produce and the decisions the assessment is intended to support.
Identify Scope
Identify the scope of the risk assessment in terms of organizational applicability, time frame supported, and architectural/technology considerations. The scope of the assessment determines what will be considered in the assessment.
Identify Assumptions and Constraints
Identify the specific assumptions and constraints under which the risk assessment is conducted.
Identify Information Sources
Identify the sources of descriptive, threat, vulnerability, and impact information to be used in the risk assessment.
Identify Risk Model and Analytic Approach
Identify the risk model and analytic approach to be used in the risk assessment.
Step 2: Conduct the Assessment
Conducting the assessment produces a list of information security risks that can be prioritized by risk level and used to inform risk response decisions.
Step 3: Communicating and Sharing Risk Assessment Information
Involves communicating the assessment results and sharing risk-related information to decision makers. Communicating and sharing information consists of the following specific tasks:
Communicate Risk Assessment Results
Communicate risk assessment results to organizational decision makers to support risk responses.
Share Risk-Related Information
Share risk-related information produced during the risk assessment with appropriate organizational personnel.
Step 4: Maintain the Assessment
Maintaining the risk assessment refers to keeping current, and specific knowledge of the risks faced by the organization. The results of the assessment are used to inform risk management decisions and risk responses: acquisition decisions, authorization decisions for information systems and common controls, and connection decisions. Maintaining risk assessments includes the following tasks:
Monitor Risk Factors
Conduct ongoing monitoring of the risk factors that contribute to changes in risk to organizational operations and assets, individuals, other organizations, or the Nation.
Update Risk Assessment
Update existing risk assessment using the results from ongoing monitoring of risk factors.
Functional Impact Categories
Information Impact Categories
Recoverability Effort Categories
Figure 9.3.2 Sanitization and disposition decision flow
Source: NIST SP 800-88: Guidelines for Media Sanitization
The European Union (EU) has several regulations in place that address the issue of information security. These regulations aim to protect the personal data of individuals within the EU and to ensure that organizations that collect, use, or personal process data do so in a way that is compliant with the law. The most significant of these regulations is the General Data Protection Regulation (GDPR), which came into effect in 2018.
The GDPR sets out strict rules for personal data and gives individuals more control over their personal information. Other necessary EU regulations on information security include the Network and Information Systems Directive, which applies to operators of essential services and digital service providers, and the Cybersecurity Act, which establishes a framework for cooperation on cybersecurity between EU member states. These regulations ensure that information is secure, and that individuals’ privacy gets protected in the digital age.
The General Data Protection Regulation (GDPR) protects all individuals within the European Union (EU) and the European Economic Area (EEA) against data breaches. However, it is also possible for organizations outside the EU to process the personal data of EU citizens. Therefore, as well as strengthening and building on the existing data protection framework in the EU, GDPR gives individuals greater control over their personal information. Furthermore, the GDPR imposes stricter rules on organizations that collect, use, or process personal data and higher fines for noncompliance.
Source:
Video:
The new EU General Data Protection Regulation in Under 60 Minutes!
NISD (Network and Information Systems Directive) is a directive of the European Union (EU) adopted in 2016. The goal is to improve the security and resilience of critical infrastructure in the EU and to ensure that operators of essential services and digital service providers have adequate measures to protect their systems and networks.
The NISD applies to many sectors, such as energy, transport, health, and finance, and requires organizations to respond appropriately to protect against cyber-attacks and other security incidents. Also established by the NISD is a network of cooperation between EU member states to exchange information on security threats and incidents and coordinate responses. Cybersecurity and critical infrastructure protection are integral to the EU’s cybersecurity strategy.
Source:
NIS Directive | Shaping Europe’s digital future
Digital operational resilience is the ability of an organization to maintain and recover its critical business functions in the face of digital disruptions such as cyber-attacks, data breaches, and system failures. In the financial sector, digital operational resilience is significant due to the critical role financial services play in the economy and the increasing dependence of financial institutions on digital technologies. As a result, financial institutions must implement appropriate measures to ensure that their operations are resilient to digital disruptions and that they can continue providing essential services to their customers even in the face of such disruptions. It includes having robust and tested incident response plans and effective governance and management processes for digital risk.
Source:
Digital operational resilience act (DORA) | Think Tank | European Parliament
The International Organization for Standardization and the International Electrotechnical Commission published the ISO standard jointly in 2005, and the most recent revision was published in 2013.
PCI DSS is a set of security requirements to ensure that all companies that take, process, store, and transmit credit card information maintain an effective security program. To protect their customers’ sensitive information, major credit card companies, including Visa, Mastercard, American Express, and Discover, created these standards to protect their customers’ sensitive information. PCI DSS applies to any organization that accepts, processes, stores, or transmits credit card information, regardless of its size or the number of transactions it processes. Organizations must comply with PCI DSS to protect their customers’ information and avoid potential fines and other penalties.
Source:
Video:
Understanding PCI DSS Webinar with Dr Aftab Rizvi
In 1996, the United States federal law Health Insurance Portability and Accountability Act (HIPAA) was enacted, establishing standards for protecting and disclosing certain health information. The HIPAA law applies to many health care providers, health plans, and other entities that handle personal health information. Compliance with HIPAA is mandatory for covered entities, and noncompliance can result in significant penalties. HIPAA protects the privacy of an individual’s health information and ensures that it gets used appropriately.
Source :
Cyber Security Guidance Material | HHS.gov
The full text for HIPAA compliance consists of (45 CFR parts 160, 162, and 164). NIST SP 800-66r2 “Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule” provides the specifications for implementing HIPAA. The NIST HIPAA Crosswalk maps the HIPAA requirements outlined in 45 CFR to NIST CSF’s Five Core Functions.
One of the best resources for HIPPA is from the U.S. Department of Health & Human Services’ Health Information Privacy (HHS). The HHS frequently releases updates to HIPAA for Professionals.
To help cybersecurity professionals audit their network, NIST has released a SCAP module for HIPAA: HIPAA Security Rule Toolkit. However, it is no longer being maintained.
Privacy Rule – Who is Covered?
Privacy Rule – What is Covered?
Security Rule – What is it?
“The Security Rule requires covered entities to maintain reasonable and appropriate administrative, technical, and physical safeguards for protecting e-PHI. Specifically, covered entities must:”
Administrative Safeguards
Physical Safeguards
Technical Safeguards
Constantia Flexibles must optimize customer Value while protecting people, assets, the environment, and reputation to succeed long-term. The management of health, safety, security, and the environment (HSSE) and social performance is a priority for many organizations. Health, safety, security, and environmental management manage risks and impacts associated with an organization’s operations. The following points are key to the framework.
Source:
Commitments, policies and standards | Shell Global
The American Institute of Certified Public Accountants (AICPA) represents public accountants in the United States. Organizations can assess and improve their cybersecurity posture with the help of cybersecurity audits offered by the AICPA, one of its services.
An organization’s systems, networks, and data get analyzed during a cybersecurity audit. A technical assessment of the organization’s systems and networks may also get included in the audit, along with reviewing cybersecurity policies, procedures, and controls.
As part of a cybersecurity audit, vulnerabilities and weaknesses are identified, and recommendations for improving security are made. Among the cybersecurity audit services offered by the AICPA is the Cybersecurity Risk Management Reporting Framework (CRMRF) and the System and Organization Controls for Cybersecurity (SOC). There are different SOC types in SOC.
The first step is to decide on the scope of the SOC 2 program.It can be the entire organization or part of it. The driver of the scope depends on the objectives we are trying to meet. For example, it may include the whole or only part of the organization. Nevertheless, remember that certain corporate functions like HR, Corporate IT, and Legal will likely fall in scope no matter what.
In contrast to many other frameworks, SOC 2 does not impose rigid controls. Instead, it establishes standards that organizations must meet, and organizations can describe how their processes are consistent with those standards. Thus, the audit burden will be reduced, and the audit will reflect the reality of the environment.
Finally, we will need to build the program. Common items include:
SOC 2 does not pass/fail. The organization will get a SOC 2 report even if the auditor finds many issues. Anything that the auditor finds will get disclosed in the report.
Source:
System and Organization Controls: SOC Suite of Services | Resources | AICPA
Video: