Tải bản đầy đủ (.pdf) (871 trang)

official (isc)2 guide to the cissp exam

Bạn đang xem bản rút gọn của tài liệu. Xem và tải ngay bản đầy đủ của tài liệu tại đây (13.6 MB, 871 trang )

www.dbeBooks.com - An Ebook Library

1

Chapter 1

Information Security

Management

Information Security Management entails the identification of an organiza-
tion’s information assets and the development, documentation, and imple-
mentation of policies, standards, procedures, and guidelines, which ensure
their availability, integrity, and confidentiality. Management tools such as
data classification, security awareness training, risk assessment, and risk
analysis are used to identify the threats, classify assets, and rate their vul-
nerabilities so that effective security controls can be implemented.
Risk management is the identification, measurement, control, and mini-
mization of loss associated with uncertain events or risks. It includes over-
all security reviews, risk analysis, evaluation and selection of safeguards,
cost/benefit analysis, management decisions, safeguard implementation,
and effectiveness reviews.
The CISSP should understand:
• The planning, organization, and roles of individuals in identifying
and securing an organization’s information assets


• The development of effective employment agreements; employee
hiring practices, including background checks and job descriptions;
security clearances; separation of duties and responsibilities; job
rotation; and termination practices
• The development and use of policies stating management’s views
and position on particular topics and the use of guidelines, stan-
dards, baselines, and procedures to support those policies
• The differences between policies, guidelines, standards, baselines,
and procedures in terms of their application to information security
management
• The importance of security awareness training to make employees
aware of the need for information security, its significance, and the
specific security-related requirements relative to the employees’
positions
• The importance of data classification, including sensitive, confiden-
tial, proprietary, private, and critical information

AU1707_book.fm Page 1 Friday, October 31, 2003 3:44 PM
1

2

OFFICIAL (ISC)



GUIDE TO THE CISSP

®


EXAM
• The importance of risk management practices and tools to identify,
rate, and reduce the risk to specific information assets, such as:
– Asset identification and evaluation
– Threat identification and assessment
–Vulnerability and exposures identification and assessment
– Calculation of single occurrence loss and annual loss expectancy
– Safeguards and countermeasure identification and evaluation,
including risk management practices and tools to identify, rate,
and reduce the risk to specific information assets
– Calculation of the resulting annual loss expectancy and residual
risk
– Communication of the residual risk to be assigned (i.e., insured
against) or accepted by management
• The regulatory and ethical requirements to protect individuals from
substantial harm, embarrassment, or inconvenience, due to the inap-
propriate collection, storage, or dissemination of personal information
• The principles and controls that protect data against compromise
or inadvertent disclosure
• The principles and controls that ensure the logical correctness of
an information system; the consistency of data structures; and the
accuracy, precision, and completeness of the data stored
• The principles and controls that ensure that a computer resource
will be available to authorized users when they need it
• The purpose of and process used for reviewing system records,
event logs, and activities
• The importance of managing change and the change control process
• The application of commonly accepted best practices for system
security administration, including the concepts of least privilege,
separation of duties, job rotation, monitoring, and incident response

• The internal control standards reduce that risk; they are required to
satisfy obligations with respect to the law, safeguard the organization’s
assets, and account for the accurate revenue and expense tracking;
there are three categories of internal control standards— general stan-
dards, specific standards, and audit resolution standards:
– General standards must provide reasonable assurance, support
the internal controls, provide for competent personnel, and as-
sist in establishing control objectives and techniques
– Specific standards must be documented, clear, and available to
personnel; they allow for the prompt recording of transactions,
and the prompt execution of authorized transactions; specific
standards establish separation of duties, qualified supervision,
and accountability
– Audit resolution standards require that managers promptly re-
solve audit findings; they must evaluate the finding, determine
the corrective action required, and take that action

AU1707_book.fm Page 2 Friday, October 31, 2003 3:44 PM
2

3

Information Security Management

Introduction

The purpose of Information Security is to protect an organization’s valu-
able resources, such as information, hardware, and software. Through the
selection and application of appropriate safeguards, Information Security
helps the organization’s mission by protecting its physical and financial

resources, reputation, legal position, employees, and other tangible and
intangible assets. Unfortunately, Information Security is sometimes viewed
as hindering the mission of the organization by imposing poorly selected,
bothersome rules and procedures on users, managers, and systems. On
the contrary, well-chosen Information Security rules and procedures
should not exist for their own sake — they are put in place to protect
important assets and thereby support the overall organizational mission.
Information Security, then, should be designed to increase the organiza-
tion’s ability to be successful. It achieves this through protecting the orga-
nization’s resources from damage, loss, or waste. One aspect of Informa-
tion Security is that it ensures that all resources are protected, and
available to an organization, at all times, when needed.
Information systems are often critical assets that support the mission of
an organization. Protecting them can be as critical as protecting other
organizational resources, such as money, tangible assets, and employees.
However, including Information Security considerations in the manage-
ment of information systems does not completely eliminate the possibility
that these assets will be harmed. Ultimately, management has to decide
what level of risk it is willing to accept. This needs to be balanced with the
cost of security safeguards. This whole area of Information Security is
referred to as Risk Management. One key aspect of Risk Management is the
realization that, regardless of the controls that are put in place, there will
always be some residual risk.

1.1 Purposes of Information Security Management

Concepts: Availability, Integrity, Confidentiality

Information Security Managers must establish and maintain a security
program that ensures three requirements: the availability, integrity, and

confidentiality of the organization’s information resources. These are the
three basic requirements of security management programs.

Availability

Availability is the assurance that a computer system is accessible by
authorized users whenever needed. Two facets of availability are typically
discussed:

AU1707_book.fm Page 3 Friday, October 31, 2003 3:44 PM
3

4

OFFICIAL (ISC)



GUIDE TO THE CISSP

®

EXAM
• Denial-of-service
• Loss of data processing capabilities as a result of natural disasters
(e.g., fires, floods, storms, or earthquakes) or human actions (e.g.,
bombs or strikes)
Denial-of-service usually refers to user or intruder actions that tie up
computing services in a way that renders the system unusable by autho-
rized users. The loss of data processing capabilities as a result of natural

disasters or human actions is perhaps more common. Such losses are
countered by contingency planning, which helps minimize the time that a
critical data processing capability remains unavailable. Contingency plan-
ning — which may involve business resumption planning, alternative-site
processing, or simply disaster recovery planning — provides an alterna-
tive means of processing, thereby ensuring availability. Physical, technical,
and administrative controls are important aspects of security initiatives
that address availability.
The physical controls include those that prevent unauthorized persons
from coming into contact with computing resources, various fire and water
control mechanisms, hot and cold sites for use in alternative-site process-
ing, and off-site backup storage facilities.
The technical controls include fault-tolerance mechanisms (e.g., hard-
ware redundancy, disk mirroring, and application checkpoint restart), elec-
tronic vaulting (i.e., automatic backup to a secure, off-site location), and
access control software to prevent unauthorized users from disrupting
services.
The administrative controls include access control policies, operating
procedures, contingency planning, and user training. Although not obvi-
ously an important initiative, adequate training of operators, program-
mers, and security personnel can help avoid many computing errors that
result in the loss of availability. For example, availability can be disrupted
if a security office accidentally locks up a user database during routine
maintenance, thus preventing authorized users access for an extended
period of time.
Considerable effort is being devoted to addressing various aspects of
availability. For example, significant research has focused on achieving
more fault-tolerant computing. Another sign that availability is a primary
concern is that increasing investments are being made in disaster recovery
planning combined with alternate-site processing facilities. Investments in

anti-viral products continue to escalate. Denial-of-service associated with
computer viruses, Trojan horses, and logic bombs continues to be a major
security problem. Known threats to availability can be expected to con-
tinue. New threats such as distributed denial-of-service attacks will con-
tinue to emerge as technology evolves, making it quicker and easier for

AU1707_book.fm Page 4 Friday, October 31, 2003 3:44 PM
4

5

Information Security Management

users to share information resources with other users, often at remote
locations.
The combination of integrity, availability, and confidentiality in appro-
priate proportions to support the organization’s goals can provide users
with a trustworthy system — that is, users can trust it will consistently per-
form according to their expectations. Trustworthiness has a broader defi-
nition than simply security, in that it combines security with assurance,
safety, and reliability, as well as the protection of privacy (which is already
considered a part of security). In addition, many of the mechanisms that
provide security also make systems more trustworthy in general. These
multipurpose safeguards should be exploited to the extent practicable.

Integrity

Integrity is the protection of system information or processes from
intentional or accidental unauthorized changes. The challenge of the secu-
rity program is to ensure that information and processes are maintained in

the state that users expect. Although the security program cannot improve
the accuracy of data that is put into the system by users, it can help ensure
that any changes are intended and correctly applied. An additional ele-
ment of integrity is the need to protect the process or program used to
manipulate the data from unauthorized modification. A critical require-
ment of both commercial and government data processing is to ensure the
integrity of data to prevent fraud and errors. It is imperative, therefore, that
no user be able to modify data in a way that might corrupt or cause the loss
of assets, the loss of financial information, or render decision-making infor-
mation unreliable. Examples of government systems in which integrity is
crucial include air traffic control systems, military fire control systems
(which control the firing of automated weapons), and Social Security and
welfare systems. Examples of commercial systems that require a high level
of integrity include medical and health information systems, credit report-
ing systems, production control systems, and payroll systems. As with the
confidentiality policy, identification, authentication, and authorization of
users are key elements of the information integrity policy. Integrity
depends on access controls; therefore, it is necessary to positively and
uniquely identify and authenticate all persons who attempt access.

Protecting against Threats to Integrity.

Like confidentiality, integrity can
be compromised by hackers, masqueraders, unauthorized user activity,
unprotected downloaded files, networks, and unauthorized programs (e.g.,
Trojan horses and viruses) because each of these threats can lead to unau-
thorized changes to data or programs. For example, authorized users can
corrupt data and programs accidentally or intentionally if their activities
on the system are not properly controlled.


AU1707_book.fm Page 5 Friday, October 31, 2003 3:44 PM
5

6

OFFICIAL (ISC)



GUIDE TO THE CISSP

®

EXAM
Three basic principles are used to establish integrity controls:
• Granting access on a need-to-know (least privilege) basis
• Separation of duties
• Rotation of duties

Need-to-Know Access (Least Privilege).

Users should be granted access
only to those files and programs that they absolutely need to perform their
assigned job functions. User access to production data or programs should
be further restricted through use of well-formed transactions, which
ensure that users can change data or programs only in controlled ways
that maintain integrity. A common element of well-formed transactions is
the recording of data/program modifications in a log that can be reviewed
later to ensure that only authorized and correct changes were made. To be
effective, well-formed transactions must be implemented through a spe-

cific set of programs. These programs must be inspected for proper con-
struction, installation, and controls to prevent unauthorized modification.
Because users must be able to work efficiently, access privileges should be
judiciously granted to allow sufficient operational flexibility, and need-to-
know access should enable maximum control with minimum restrictions
on users. The security program must employ a careful balance between
ideal security and practical productivity.

Separation of Duties.

To ensure that no single employee has control of a
transaction from beginning to end, two or more people should be respon-
sible for performing it — for example, anyone allowed to create or certify
a well-formed transaction should not be allowed to execute it. Thus, a
transaction cannot be manipulated for personal gain unless all persons
responsible for it participate.

Rotation of Duties.

Job assignments should be changed periodically so
that it is more difficult for users to collaborate to exercise complete control
of a transaction and subvert it for fraudulent purposes. This principle is
effective when used in conjunction with a separation of duties. Problems in
effectively rotating duties usually appear in organizations with limited staff
resources and inadequate training programs. However, there are several
other advantages to the organization as a result of a regular rotation of
duties process. These include succession planning, minimizing loss of
knowledge after losing a key employee, and the availability of backup
personnel.


Confidentiality

Confidentiality is the protection of information within systems so that
unauthorized people, resources, and processes cannot access that informa-
tion. That is, confidentiality means the system does not allow information

AU1707_book.fm Page 6 Friday, October 31, 2003 3:44 PM
6

7

Information Security Management

to be disclosed to anyone who is not authorized to access it. Privacy issues,
which have received a great deal of attention over the past number of years,
emphasize the importance of confidentiality on protecting personal infor-
mation maintained in automated information systems by both government
agencies and private-sector organizations.
Confidentiality must be well defined, and procedures for maintaining
confidentiality must be carefully implemented. Crucial aspects of confiden-
tiality are user identification, authentication, and authorization.

Threats to Confidentiality

Confidentiality can be compromised in several ways. The following
are some of the most commonly encountered threats to information
confidentiality:


Hackers


. A hacker or cracker is someone who bypasses the system’s
access controls by taking advantage of security weaknesses that the
system’s developers have left in the system. In addition, many hack-
ers are adept at discovering the passwords of authorized users who
choose passwords that are easy to guess or appear in dictionaries.
The activities of hackers represent serious threats to the confiden-
tiality of information in computer systems. Many hackers have cre-
ated copies of inadequately protected files and placed them in areas
of the system where they can be accessed by unauthorized persons.


Masqueraders

. A masquerader is an authorized, or unauthorized,
user of the system who has obtained the password of another user
and thus gains access to files available to the other user by pretend-
ing to be the authorized user. Masqueraders are often able to read
and copy confidential files. Masquerading, therefore, can be defined
as an attempt to gain access to a system by posing as an authorized
user.


Unauthorized user activity

. This type of activity occurs when autho-
rized, or unauthorized, system users gain access to files they are
not authorized to access. Weak access controls often enable such
unauthorized access, which can compromise confidential files.



Unprotected downloaded files

. Downloading can compromise confi-
dential information if, in the process, files are moved from the secure
environment of a host computer to an unprotected microcomputer
for local processing. While on the microcomputer, unprotected con-
fidential information could be accessed by unauthorized users.


Networks

. Networks present a special confidentiality threat because
data flowing through networks can be viewed at any node of the
network, whether or not the data is addressed to that node. This is
particularly significant because the unencrypted user IDs and secret
passwords of users logging on to the host are subject to compromise

AU1707_book.fm Page 7 Friday, October 31, 2003 3:44 PM
7

8

OFFICIAL (ISC)



GUIDE TO THE CISSP

®


EXAM
by the use of “sniffers” as this data travels from the user’s work-
station to the host. Any confidential information not intended for
viewing at every node should be protected by encryption techniques.


Trojan horses

. Trojan horses can be programmed to copy confiden-
tial files to unprotected areas of the system when they are unknow-
ingly executed by users who have authorized access to those files.
Once executed, the Trojan horse can become resident on the user’s
system and can routinely copy confidential files to unprotected
resources.


Social engineering

. Social engineering is a term that describes a
nontechnical kind of intrusion that relies heavily on human interac-
tion and often involves tricking other people to break normal secu-
rity procedures. For example, a person using social engineering to
break into a computer network would try to gain the confidence of
someone who is authorized to access the network in order to get
him to reveal information that compromises the network’s security.
The following sections discuss Security Management as a whole, which
includes the following topics:
• Risk Analysis
• Information Classification

• Policies, Procedures, Standards, Baselines, and Guidelines
• Information Security Awareness

1.2 Risk Analysis and Assessment

Information Protection Requirements

While there are a number of ways to identify, analyze, and assess risk
and considerable discussion of “risk” in the media and among information
security professionals continues, there is little real understanding of the
process and metrics of analyzing and assessing risk. Certainly everyone
understands that “taking a risk” means “taking a chance,” but a risk or
chance of what is often not so clear. When one passes on a curve or bets on
a horse, one is taking a chance of suffering injury or financial loss — unde-
sirable outcomes. We usually give more or less serious consideration to
such an action before taking the chance, so to speak. Perhaps we would
even go so far as to calculate the odds (chance) of experiencing the
undesirable outcome and, further, take steps to reduce the chance of expe-
riencing the undesirable outcome.
To effectively calculate the chance of experiencing the undesirable out-
come, as well as its magnitude, one must have an awareness of the ele-
ments of risk and their relationship to each other. This, in a nutshell, is the

AU1707_book.fm Page 8 Friday, October 31, 2003 3:44 PM
8

9

Information Security Management


process of risk analysis and assessment. Knowing more about the risk, one
is better prepared to decide what to do about it — accept the risk as now
assessed (go ahead and pass on the blind curve or make that bet on the
horses), or do something to reduce the risk to an acceptable level (wait for
a safe opportunity to pass or put the bet money in a savings account with
guaranteed interest). This is the process of risk mitigation or risk reduc-
tion. There is a third choice: to transfer the risk; that is, buy insurance.
However prudent good insurance may be, all things considered, having
insurance will not prevent the undesirable outcome; it will only serve to
make some compensation — almost always less than complete — for the
loss. Further, some risks such as betting on a horse are uninsurable.
The processes of identifying, analyzing and assessing, mitigating, or
transferring risk are generally characterized as Risk Management. There
are thus a few key questions that are at the core of the Risk Management
process:
• What could happen (threat event)?
• If it happened, how bad could it be (threat impact)?
• How often could it happen (threat frequency, annualized)?
• How certain are the answers to the first three questions (recognition
of uncertainty)?
These questions are answered by analyzing and assessing risk. Uncer-
tainty is the central issue of risk. Sure, one might pass successfully on the
curve or win big at the races, but does the gain warrant taking the risk? Do
the few seconds saved with the unsafe pass warrant the possible head-on
collision? Are you betting this month’s paycheck on a long shot to win?
Cost/benefit analysis would most likely indicate that both of these exam-
ples are unacceptable risks.
Prudent management, having analyzed and assessed the risks by secur-
ing credible answers to these four questions, will almost certainly find
there to be some unacceptable risks as a result. Now what? Three ques-

tions remain to be answered:
• What can be done (risk mitigation)?
• How much will it cost (annualized)?
• Is it cost-effective (cost/benefit analysis)?
Answers to these questions, decisions to budget and execute recom-
mended activities, and the subsequent and ongoing management of all risk
mitigation measures — including periodic reassessment — comprise the
balance of the Risk Management paradigm. Information Risk Management
(IRM) is an increasingly complex and dynamic task. In the budding Infor-
mation Age, the technology of information storage, processing, transfer,
and access has exploded, leaving efforts to secure that information effec-
tively in a never-ending catch-up mode. For the risks potentially associated

AU1707_book.fm Page 9 Friday, October 31, 2003 3:44 PM
9

10

OFFICIAL (ISC)



GUIDE TO THE CISSP

®

EXAM
with information and information technology (IT) to be identified and man-
aged cost-effectively, it is essential that the process of analyzing and
assessing risk is well understood by all parties and executed on a timely

basis.

Terms and Definitions

To discuss information risk analysis and assessment, several terms
need to be defined:

Annualized Loss Expectancy (ALE).

This discrete value is derived, classi-
cally, from the following algorithm (see also the definitions for single loss
expectancy [SLE] and annualized rate of occurrence [ARO] below):

Annualized Loss Expectancy = Single Loss Expectancy

¥

Annualized Rate of Occurrence

To effectively identify risk and to plan budgets for information risk man-
agement and related risk reduction activity, it is helpful to express loss
expectancy in annualized terms. For example, the preceding algorithm will
show that the ALE for a threat (with an SLE of $1,000,000) that is expected
to occur only about once in 10,000 years is $1,000,000 divided by 10,000, or
only $100.00. When the expected threat frequency of 1/10,000 (ARO) was
factored into the equation, the significance of this risk factor was
addressed and integrated into the information risk management process.
Thus, risk was more accurately portrayed, and the basis for meaningful
cost/benefit analysis of risk reduction measures was established.


Annualized Rate of Occurrence (ARO).

This term characterizes, on an
annualized basis, the frequency with which a threat is expected to occur.
For example, a threat occurring once in ten years has an ARO of 1/10 or 0.1;
a threat occurring 50 times in a given year has an ARO of 50.0. The possible
range of frequency values is from 0.0 (the threat is not expected to occur)
to some whole number whose magnitude depends on the type and popula-
tion of threat sources. For example, the upper value could exceed 100,000
events per year for minor, frequently experienced threats such as misuse
of resources. For an example of how quickly the number of threat events
can mount, imagine a small organization — about 100 staff members, hav-
ing logical access to an information processing system. If each of those 100
persons misused the system only once a month, misuse events would be
occurring at the rate of 1200 events per year. It is useful to note here that
many confuse ARO or frequency with the term and concept of probability
(defined below). While the statistical and mathematical significance of
these metrics tend to converge at about 1/100 and become essentially
indistinguishable below that level of frequency or probability, they become
increasingly divergent above 1/100, to the point where probability stops —
at 1.0 or certainty — and frequency continues to mount undeterred, by
definition.

AU1707_book.fm Page 10 Friday, October 31, 2003 3:44 PM
10

11

Information Security Management


Exposure Factor (EF).

This factor represents a measure of the magnitude
of loss or impact on the value of an asset. It is expressed as a percent, rang-
ing from 0 to 100%, of asset value loss arising from a threat event. This fac-
tor is used in the calculation of single loss expectancy (SLE), which is
defined below.

Information Asset.

This term, in general, represents the body of informa-
tion an organization must have to conduct its mission or business. A spe-
cific information asset may consist of any subset of the complete body of
information (i.e., accounts payable, inventory control, payroll, etc.). Infor-
mation is regarded as an intangible asset separate from the media on which
it resides. There are several elements of value to be considered: first is the
simple cost of replacing the information, second is the cost of replacing
supporting software, and the third through the fifth elements constitute a
series of values that reflect the costs associated with loss of the informa-
tion’s confidentiality, availability, and integrity. Some consider the support-
ing hardware and netware to be information assets as well. However, these
are distinctly tangible assets. Therefore, using tangibility as the distinguish-
ing characteristic, it is logical to characterize hardware differently than the
information itself. Software, on the other hand, is often regarded as informa-
tion. These five elements of the value of an information asset often dwarf all
other values relevant to an assessment of risk. It should be noted as well
that these elements of value are not necessarily additive for the purpose of
assessing risk. In both assessing risk and establishing cost justification for
risk-reducing safeguards, it is useful to be able to isolate safeguard effects
among these elements. Clearly, for an organization to conduct its mission or

business, the necessary information must be present where



it is supposed
to be, when



it is supposed to be there, and in the expected form. Further, if
desired confidentiality is lost, results could range from no financial loss if
confidentiality is not an issue, to loss of market share in the private sector,
to compromise of national security in the public sector.

Qualitative/Quantitative.

There are two methods for performing risk anal-
ysis: quantitative and qualitative. Quantitative risk analysis attempts to
assign independently objective numeric numbers (i.e., monetary values)
to all elements of the risk analysis. Qualitative risk analysis, on the other
hand, does not attempt to assign numeric values at all, but rather is sce-
nario oriented.
The terms “qualitative” and “quantitative” indicate the (oversimplified)
binary categorization of risk metrics and information risk management
techniques. In reality, there is a spectrum, across which these terms apply,
virtually always in combination. This spectrum can be described as the
degree to which the risk management process is quantified.
If all elements — asset value, impact, threat frequency, safeguard effec-
tiveness, safeguard costs, uncertainty, and probability — are quantified,


AU1707_book.fm Page 11 Friday, October 31, 2003 3:44 PM
11

12

OFFICIAL (ISC)



GUIDE TO THE CISSP

®

EXAM
the process may be characterized as fully quantitative. It is virtually impos-
sible to conduct a purely quantitative risk analysis project, because the
quantitative measurements must be applied to some qualitative proper-
ties, that is, characterizations of vulnerability of the target environment.
For example, “failure to impose logical access control” is a qualitative
statement of vulnerability. However, it is possible to conduct a purely qual-
itative risk analysis project.
A vulnerability analysis, for example, might identify only the absence of
risk-reducing countermeasures, such as logical access controls (although
even this simple qualitative process has an implicit quantitative element in
its binary yes/no method of evaluation). In summary, risk assessment tech-
niques should be described not as either qualitative or quantitative but in
terms of the degree to which such elementary factors as asset value, expo-
sure factor, and threat frequency are assigned quantitative values.

Probability.


This term characterizes the chance or likelihood that an
event will occur. For example, the probability of getting a 6 on a single roll
of a die is 1/6, or 0.16667. The possible range of probability values is 0.0 to
1.0. A probability of 1.0 expresses certainty that the subject event will
occur within the finite interval. Conversely, a probability of 0.0 expresses
certainty that the subject event will not occur within a finite interval.

Risk.

The potential for harm or loss is best expressed as the answers to
these four previously mentioned questions:
• What could happen? (What is the threat?)
• How bad could it be? (What is the impact or consequence?)
• How often might it happen? (What is the frequency?)
• How certain are the answers to the first three questions? (What is
the degree of confidence?)

Risk Analysis.

This term represents the process of analyzing a target
environment and the relationships of its risk-related attributes. The analy-
sis should identify threat vulnerabilities, associate these vulnerabilities
with affected assets, identify the potential for and nature of an undesirable
result, and identify and evaluate risk-reducing countermeasures.

Risk Assessment.

This term represents the assignment of value to assets,
threat frequency (annualized), consequence (i.e., exposure factors), and

other elements of chance. The reported results of risk analysis can be said
to provide an assessment or measurement of risk, regardless of the degree
to which quantitative techniques are applied. For consistency in this chap-
ter, the term “risk assessment”



hereafter is used to characterize both the
process and the result of analyzing and assessing risk.

AU1707_book.fm Page 12 Friday, October 31, 2003 3:44 PM
12

13

Information Security Management

Risk Management.

This term characterizes the overall process. The first,
or risk assessment, phase includes identifying risks, risk-reducing mea-
sures, and the budgetary impact of implementing decisions related to the
acceptance, avoidance, or transfer of risk. The second phase of risk man-
agement includes the process of assigning priority to, budgeting, imple-
menting, and maintaining appropriate risk-reducing measures. Risk man-
agement is a continuous process of ever-increasing complexity. It is how
we evaluate the impact of exposures and respond to them.

Safeguard.


This term represents a risk-reducing measure that acts to
detect, prevent, or minimize loss associated with the occurrence of a spec-
ified threat or category of threats. Safeguards are also often described as
controls or countermeasures.

Safeguard Effectiveness.

This term represents the degree, expressed as a
percent, from 0 to 100%, to which a safeguard can be characterized as effec-
tively mitigating a vulnerability (defined below) and reducing associated
loss risks.

Single Loss Expectancy or Exposure (SLE).

This value is classically derived
from the following algorithm to determine the monetary loss (impact) for
each occurrence of a threatened event:
Single Loss Expectancy = Asset Value

¥

Exposure Factor

Threat.

This term defines an event (e.g., a tornado, theft, or computer
virus infection), the occurrence of which could have an undesirable impact
on the well-being of an asset.

Uncertainty.


This term characterizes the degree, expressed as a percent,
from 0.0% to 100%, to which there is less than complete confidence in the
value of any element of the risk assessment. Uncertainty is typically mea-
sured inversely with respect to confidence; that is, if confidence is low,
uncertainty is high.

Exposure.

This term refers to an instance of being exposed to losses
from a specific threat.

Vulnerability.

This term characterizes the absence or weakness of a risk-
reducing safeguard. It is a condition that has the potential to allow a threat
to occur with greater frequency, greater impact, or both. For example, not
having a fire suppression system could allow an otherwise minor, easily
quenched fire to become a catastrophic fire. Both the expected frequency
(ARO) and the exposure factor (EF) for fire are increased as a consequence
of not having a fire suppression system.

AU1707_book.fm Page 13 Friday, October 31, 2003 3:44 PM
13

14

OFFICIAL (ISC)




GUIDE TO THE CISSP

®

EXAM

Central Tasks of Information Risk Management

The following sections describe the tasks central to the comprehensive
information risk management process. These tasks provide concerned
management with the identification and assessment of risk as well as cost-
justified recommendations for risk reduction, thus allowing the execution
of well-informed management decisions on whether to avoid, accept, or
transfer risk cost-effectively. The degree of quantitative orientation deter-
mines how the results are characterized and, to some extent, how they are
used.

Establish Information Risk Management Policy.

A sound IRM program is
founded on a well-thought-out IRM policy infrastructure that effectively
addresses all elements of information security. IRM policy should begin
with a high-level policy statement and supporting objectives, scope, con-
straints, responsibilities, and approach. This high-level policy statement
should drive subordinate controls policy, from logical access control, to
facilities security, to contingency planning.
Finally, IRM policy should be effectively communicated and enforced to
all parties. Note that this is important both for internal control and, with
EDI, the Internet, and other external exposures, for secure interface with

the rest of the world.

Establish and Fund an IRM Team.

Much of IRM functionality should
already be in place — logical access control, contingency planning, etc.
However, it is likely that the central task of IRM, risk assessment, has not
been built into the established approach to IRM or has, at best, been given
only marginal support. At the most senior management level possible, the
tasks and responsibilities of IRM should be coordinated and IRM-related
budgets cost-justified based on a sound integration and implementation of
risk assessment. At the outset, the IRM team can be drawn from existing
IRM-related staffing. The person charged with responsibility for executing
risk assessment tasks should be an experienced Information Technology
generalist with a sound understanding of the broad issues of information
security. This person will need the incidental support of one who can assist
at key points of the risk assessment task, that is, scribing a Modified Delphi
information valuation. In the first year of an IRM program, the lead person
could be expected to devote 50 to 75% of his or her time to the process of
establishing and executing the balance of the IRM tasks, the first of which
follows immediately below. Funds should be allocated according (1) to the
above minimum staffing and (2) to acquire and be trained in the use of a
suitable automated risk assessment tool.

Establish IRM Methodology and Tools.

There are two fundamental applica-
tions of risk assessment to be addressed: (1) determining the current status

AU1707_book.fm Page 14 Friday, October 31, 2003 3:44 PM

14

15

Information Security Management

of information security in the target environment(s) and ensuring that asso-
ciated risk is managed (accepted, mitigated, or transferred) according to
policy, and (2) assessing risk strategically. Strategic assessment assures
that risk is effectively considered before funds are expended on a specific
change in the information technology environment: a change that could
have been shown to be “too risky.” Strategic assessment allows manage-
ment to effectively consider the risks in its decision-making process.
With the availability of good automated risk assessment tools, the meth-
odology is, to a large extent, determined by the approach and procedures
associated with the tool of choice. Increasingly, management is looking for
quantitative results that support cost/benefit analysis and budgetary
planning.

Identify and Measure Risk.

Once IRM policy, team, and risk assessment
methodology and tools are established and acquired, the first risk assess-
ment will be executed. This first risk assessment should be as broadly
scoped as possible, so that (1) management gets a good sense of the cur-
rent status of information security, and (2) management has a sound
basis for establishing initial risk acceptance criteria and risk mitigation
priorities.

Project Sizing.


This task includes the identification of background,
scope, constraints, objectives, responsibilities, approach, and manage-
ment support. Clear project-sizing statements are essential to a well-
defined and well-executed risk assessment project. It should also be noted
that a clear articulation of project constraints (what is not included in the
project) is very important to the success of a risk assessment.

Information Protection Environment

Threat Analysis

This task includes the identification of threats that may adversely
impact the target environment.

Asset Identification and Valuation

This task includes the identification of assets, both tangible and intangi-
ble, their replacement costs, and the further valuing of information asset
availability, integrity, and confidentiality. These values can be expressed in
monetary (for quantitative) or non-monetary (for qualitative) terms.

Vulnerability Analysis

This task includes the identification of vulnerabilities that could
increase the frequency or impact of threat event(s) affecting the target
environment.

AU1707_book.fm Page 15 Friday, October 31, 2003 3:44 PM
15


16

OFFICIAL (ISC)



GUIDE TO THE CISSP

®

EXAM

Risk Evaluation

This task includes the evaluation of all collected information regarding
threats, vulnerabilities, assets, and asset values in order to measure the
associated chance of loss and the expected magnitude of loss for each of
an array of threats that could occur. Results are usually expressed in mon-
etary terms on an annualized basis (ALE) or graphically as a probabilistic
“risk curve” for a quantitative risk assessment. For a qualitative risk
assessment, results are usually expressed through a matrix of qualitative
metrics such as ordinal ranking (low, medium, high, or 1, 2, 3) and a sce-
nario description of the threat and potential consequences.

Interim Reports and Recommendations

These key reports are often issued during this process to document sig-
nificant activity, decisions, and agreements related to the project.



Project sizing

. This report presents the results of the project sizing
task. The report is issued to senior management for their review and
concurrence. This report, when accepted, assures that all parties
understand and concur in the nature of the project before it is
launched.


Asset identification and valuation

. This report may detail (or summa-
rize) the results of the asset valuation task, as desired. It is issued
to management for their review and concurrence. Such review helps
prevent conflict about value later in the process. This report often
provides management with its first insight into the value of the
availability, confidentiality, or integrity of the information assets.


Risk evaluation

. This report presents management with a documented
assessment of risk in the current environment. Management may
choose to accept that level of risk (a legitimate management decision)
with no further action or proceed with risk mitigation analysis.

Establish Risk Acceptance Criteria

With the results of the first risk assessment determined through the risk

evaluation task and associated reports (see above), management, with the
interpretive help from the IRM leader, should establish the maximum
acceptable financial risk. For example, “do not accept more than a 1 in 100
chance of losing $1,000,000” in a given year. With that, and possibly addi-
tional risk acceptance criteria, such as “do not accept an ALE greater than
$500,000,” proceed with the task of risk mitigation.

Mitigate Risk

The first step in this task is to complete the risk assessment with the
risk mitigation, costing, and cost/benefit analysis. This task provides

AU1707_book.fm Page 16 Friday, October 31, 2003 3:44 PM
16

17

Information Security Management

management with the decision support information necessary to plan for,
budget, and execute actual risk mitigation measures; that is, fix the finan-
cially unacceptable vulnerabilities. The following risk assessment tasks
are discussed in further detail in the section entitled “Tasks of Risk
Assessment” later in this chapter.

Safeguard Selection and Risk Mitigation Analysis

This task includes the identification of risk-reducing safeguards that mit-
igate vulnerabilities and the degree to which selected safeguards can be
expected to reduce threat frequency or impact. That is, this task comprises

the evaluation of risk regarding assets and threats before and after selected
safeguards are applied.

Cost/Benefit Analysis

This task includes the valuation of the degree of risk reduction that is
expected to be achieved by implementing the selected risk-reducing safe-
guards. The gross benefit, less the annualized cost for safeguards selected
to achieve a reduced level of risk, yields the net benefit. Tools such as
present value and return on investment are often applied to further analyze
safeguard cost-effectiveness.

Final Report

This report includes the interim report results as well as details and rec-
ommendations from the safeguard selection and risk mitigation analysis,
and supporting cost/benefit analysis tasks. This report, with approved rec-
ommendations, provides responsible management with a sound basis for
subsequent risk management action and administration.

Monitor Information Risk Management Performance

Having established the IRM program, and gone this far — recommended
risk mitigation measures have been acquired or developed and imple-
mented — it is time to begin and maintain a process of monitoring IRM per-
formance. This can be done by periodically reassessing risks to ensure that
there is sustained adherence to good control or that failure to do so is
revealed, consequences considered, and improvement, as appropriate,
duly implemented.
Strategic risk assessment plays a significant role in the risk mitigation

process by helping to avoid uninformed risk acceptance and having, later,
to retrofit necessary information security measures.
There are numerous variations on this risk management process, based
on the degree to which the technique applied is quantitative and how
thoroughly all steps are executed. For example, the asset identification

AU1707_book.fm Page 17 Friday, October 31, 2003 3:44 PM
17

18

OFFICIAL (ISC)



GUIDE TO THE CISSP

®

EXAM
and valuation analysis could be performed independently. The vulnerabil-
ity analysis could also be executed independently. It is commonly but
incorrectly assumed that information risk management is concerned only
with catastrophic threats, and that it is useful only to support contingency
planning and related activities. A well-conceived and well-executed risk
assessment can and should be used effectively to identify and quantify the
consequences of a wide array of threats that can and do occur, often with
significant frequency as a result of ineffectively implemented or nonexist-
ent information technology management, administrative, and operational
controls.

A well-run information risk management program — an integrated risk
management program — can help management to significantly improve
the cost-effective performance of its information systems environment
whether it is network, mainframe, client/server, Internet, or any combina-
tion — and to ensure cost-effective compliance with regulatory require-
ments. The integrated risk management concept recognizes that many,
often uncoordinated, units within an organization play an active role in
managing the risks associated with the failure to assure the confidentiality,
availability, and integrity of information. Security concerns should be an
integral part of the entire planning, development, and operation of an infor-
mation system. Much of what needs to be done to improve security is not
clearly separable from what is needed to improve the usefulness, reliabil-
ity, effectiveness, and efficiency of the information system. A risk analysis
is essential to the determination of the controls necessary to securely
operate a system that contains valuable/sensitive/critical information in a
specific environment.

Resistance and Benefits

“Why should I bother with doing risk assessment?” “I already know what
the risks are!” “I’ve got enough to worry about already!” “It hasn’t hap-
pened yet….” Sound familiar? Most resistance to risk assessment boils
down to one of three conditions:
• Ignorance
•Arrogance
• Fear
Management often is ignorant, except in the most superficial context, of
the risk assessment process, the real nature of the risks, and the benefits
of risk assessment. Risk assessment is not yet a broadly accepted element
of the management toolkit, yet virtually every large consultancy firm and

other major providers of information security services offer risk assess-
ment in some form.
The importance of the bottom line often drives an organization’s atti-
tude about information security and, therefore, makes it arrogant about

AU1707_book.fm Page 18 Friday, October 31, 2003 3:44 PM
18

×