SlideShare uma empresa Scribd logo
1 de 4
Baixar para ler offline
International Journal of Engineering Research and Development
e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com
Volume 6, Issue 12 (May 2013), PP. 60-63
60
Analysis of Automation Studies in the Field of Information
Security Management
Punit Dwivedi1
, S. Christobel Diana2
1,2
Dept. of Information Technology, SRM University, Chennai, India
Abstract: - Now a days, information security is critical issue, for any organization, to take care of.
There are several standardization researches that provide a framework to organization for information
security management. ISO 27001 is of the standards, which provides a stable framework for
information security management. Information security management, as defined in ISO 27001, deals
with establishing, implementing, operating, reviewing, monitoring, maintaining and improving an
information security management system. This paper gives an overview about automation possibilities
in information security management. The study is focused on the possibility of applying (i) hard- and
software systems for automatic operation of certain security controls, and (ii) the Security Control
Automation Protocol (SCAP) for automation of compliance and security configuration checking. The
results of the study can be a great help for organizations and their information security managers. They
can use these results for identifying systems they can use to achieve greater efficiency in information
security management process.
Keywords:- Automation, ISO 27001, Security Controls, Information Security Management, Security
Content Automation Protocol.
I. INTRODUCTION
Information security managers are responsible for managing information systems’ security. The
information security management is an expensive and challenging task for ISMs. Many different and complex
software components - including firmware, operating systems, and applications - must be configured securely,
patched when needed, and continuously monitored for security. Most organizations have an extensive set of
security requirements. For commercial firms, such requirements are established through complex interactions of
business goals, governmental regulations, and insurance requirements; for government organizations, security
requirements are mandated [1].
Chasing these requirements is human-error prone and time consuming, because organizations depends
upon the ISMs for these tasks and the have lack of automated ways of performing security management tasks.
This paper provides a study of automation possibilities in processes and controls related to information security.
In section II, overview of information security management is provided, as defined in ISO 27001. In section III,
analysis of security controls, that can be automated using existing hard- and software tools, is provided. Section
IV analyses the Security Control Automation Protocol (SCAP) and its possibilities to automate vulnerability
checking and security measurement.
II. INFORMATION SECURITY MANAGEMENT
The ISO 27001 defines the process of information security management. ISO 27001 provides a model
for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an Information
Security Management System (ISMS) [2]. It follows the “Plan-Do-Check-Act” (PDCA) process model, which is
applied to structure all ISMS processes. The actions to be carried out in each phase are:
a) Plan: Establish ISMS policy, objectives, processes and procedures relevant to managing risk and improving
information security to deliver results in accordance with an organization’s overall policies and objectives.
b) Do: Implement and operate the ISMS policy, controls, processes and procedures.
c) Check: Assess and measure process performance against ISMS policy, objectives and practical experience
and report the results to management for review.
d) Act: Take corrective and preventive actions, based on the results of the internal ISMS audit and management
review or other relevant information, to achieve continual improvement of the ISMS.
In following sections discussion will go through automation possibilities of security control operations and
compliance and security configuration checking.
Analysis of Automation Studies in the Field of Information Security Management
61
III. AUTOMATION OPERATION OF SECURITY CONTROL
In ISO 27001, there are 133 security controls specified, and these security controls have to be
implemented and operated in order to mitigate the risk. These security controls are mostly related to human
resource issues and some of them are related to technologies.
In [3] an analysis has been provided of how many of these controls can be automated by existing security
application that support automation in the operations of security controls. In following subsections, the
automatable controls and the hard- and software tools that support the automation are briefly described.
A. Automatable Controls
A security control can be automated if the operation of the control can be done without the intervention
of human in the process. In some cases, controls can be partially automated. The identification of controls that
can be automated is based on following criteria [3]:
 The operation and monitoring of the control requires only machine-readable and - process able
resources.
 The control can be partially or completely implemented by at least one security application mentioned
in the following sub section.
Based on these criteria, table I shows how many criteria can be automated for each domain. The
analysis results show that only 30% of the security controls can be automated.
Table I: ISO 27001 Automatable Controls
Domain
Information security
controls
Automatable
controls
Total
Controls
Security Policy 0 2
Organization of
information security
0 11
Asset Management 1 5
Human resources security 1 9
Physical and
environmental security
2 13
Communication and
operations management
15 32
Access control 13 25
Information systems
acquisition, development
and maintenance
4 16
Information security
incident management
0 5
Business continuity
management
0 5
Compliance 1 10
B. Soft- and hardware tools
In order to identify automatable controls, several enterprise level security soft- hardware solutions were
reviewed, especially those that allow to automate the operations of controls in a centralized way. The following
soft- and hardware has been studied with regard to their potential of automating security controls [3]:
1) Microsoft: Systems Management Server (SMS) and Active Directory (AD)
2) Symantec: Protection Suite Enterprise Edition (ED), Net Backup and Veritas Cluster Server (VCS).
3) Alien Vault: Open Source Security Information Management (OSSIM).
4) nCircle: IP360 and Configuration Compliance Manager (CCM)
5) Honeywell: NOTIFIER fire alarm systems.
It is important to clarify that the list of security applications mentioned in this paper is not exhaustive. The
analysis was performed only to identify automatable controls. Paper [3] provides a complete analysis of which
controls can be automated by which software.
IV. SECURITY CONTENT AUTOMATION PROTOCOL
The most recent work related to information security automation has focused on standardizing the
format and nomenclature by which security software products communicate information about software
Analysis of Automation Studies in the Field of Information Security Management
62
identification, software flaws and security configurations. These efforts resulted in the definition of the Security
Content Automation Protocol (SCAP). SCAP has been specified by the National Institute of Standards and
Technology (US) in NIST SP800-126 [4].
SCAP can be used in the checking phase of the information security management process in order to
provide an automated way of (i) performing continuous monitoring of system security configuration settings, (ii)
examining systems for signs of compromise, and (iii) having situational awareness; i.e. being able to determine
the security posture of systems and the organization at any given time.
SCAP has two major elements. First, it is a protocol: a suite of open specifications that standardize the
format and nomenclature by which software communicates information about software flaws and security
configurations. Each specification is also known as an SCAP component. Second, SCAP includes software flaw
and security configuration standardized reference data, also known as SCAP content. SCAP has several fields of
application, including (i) automated checks for known vulnerabilities, (ii) automating the verification of security
configuration settings, and (iii) generating reports that link low-level settings to high-level requirements [5].
The current components of the SCAP protocol are:
 Common Platform Enumeration (CPE): nomenclature and dictionary of product names and versions.
 Common Configuration Enumeration (CCE): Nomenclature and dictionary of system configuration
issues.
 Common Vulnerabilities and Exposures (CVE): Nomenclature and dictionary of security-related
software flaws.
 Common Vulnerability Scoring System (CVSS): Specification for measuring the relative severity of
software flaw vulnerabilities.
 Extensible Configuration Checklist Description Format (XCCDF): Language for specifying checklists
and reporting checklist results.
A) Practical use of SCAP
Organizations should use security configuration checklists that are expressed using SCAP to improve
and monitor their systems’ security, and to demonstrate compliance with high level security requirements that
originate from mandates, standards, and guidelines.
SCAP content is available from multiple sources. For example, the National Vulnerability Database
(US) [6] hosts a dictionary of CPE entries and information on CVE entries, while the MITRE Corporation hosts
an OVAL database and maintains a list of CCE entries [7]. The National Checklist Program (US) web site [8]
and the Centre for Internet Security (CIS) [9] are repositories for SCAP-expressed checklists. There you can
find best-practice security configurations accepted for several operating systems and applications.
Organizations should also acquire and use SCAP-validated products. This protocol is gradually being adopted
by security applications. At the moment of writing this paper 30 security software development companies offer
SCAP validated products. A complete list of these systems can be found in [10].
V. CONCLUSIONS
Information security management is a complex and therefore time-consuming and expensive task.
Organizations face changing threat landscapes and have to address them on multiple levels. Some efforts in
research and industry already concentrate on increasing the automation of some aspects in information security.
To structure and consolidate these efforts we checked which phases of the ISO 27001 process model (Plan-Do-
Check-Act) can be automated.
In this paper, existing methods for increasing automation possibilities in plan, do, check phases are
shown. (i) Existing security applications can be used to automate about 30% of the 133 ISO 27001 controls in
the Do phase, (ii) SCAP suite and its significant industry support can be used to support Check phase
automation. This mapping of existing automation efforts with the different ISMS phases as defined in ISO
27001 gives an exact idea of automation possibilities in information security management and serves as a
reference for security managers in order to increase the effectiveness of their ISMS. The analysis has shown that
several isolated automation approaches exist. However, only by integrating these approaches organizations will
be able to maximize their utility. In further research we will propose an automation framework for information
security management, by studying the integration of existing approaches in this field.
REFERENCES
[1]. S. Radack and R. Kuhn, “Managing Security: The Security Content Automation Protocol,” IT
Professional, 2011, p. 9-11.
[2]. “ISO/IEC 27001: Information technology - Security techniques Information security management
systems – Requirements,” 2005.
Analysis of Automation Studies in the Field of Information Security Management
63
[3]. R. Montesino and S. Fenz, “Information security automation: how far can we go?,” Sixth International
Conference on Availability, Reliability and Security (ARES), Vienna, Austria: 2011.
[4]. S. Quinn, K. Scarfone, M. Barrett, and C. Johnson, “NIST SP 800-117: Guide to Adopting and Using
the Security Content Automation Protocol (SCAP),” Jul. 2010.
[5]. National Vulnerability Database (NVD)” Available: http://nvd.nist.gov/.
[6]. OVAL - Open Vulnerability and Assessment Language” Available: http://oval.mitre.org/.
[7]. National Checklist Program Repository” Available: http://web.nvd.nist.gov/view/ncp/repository.
[8]. Center for Internet Security (CIS)” Available: http://cisecurity.org.
[9]. Security Content Automation Protocol Validated Products” Available:
http://nvd.nist.gov/scapproducts.cfm.

Mais conteúdo relacionado

Mais procurados

Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Chandan Singh Ghodela
 
Introduction to Information System Security
Introduction  to Information System SecurityIntroduction  to Information System Security
Introduction to Information System Securitychauhankapil
 
Privacy Protection in Distributed Industrial System
Privacy Protection in Distributed Industrial SystemPrivacy Protection in Distributed Industrial System
Privacy Protection in Distributed Industrial Systemiosrjce
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principlesDivya Tiwari
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaiFour Consultancy
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...padler01
 
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...Jerimi Soma
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016Leon Blum
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJames W. De Rienzo
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
Tripwire Iso 27001 Wp
Tripwire Iso 27001 WpTripwire Iso 27001 Wp
Tripwire Iso 27001 Wpketanaagja
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002pgpmikey
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Transitioning to iso 27001 2013
Transitioning to iso 27001 2013Transitioning to iso 27001 2013
Transitioning to iso 27001 2013SAIGlobalAssurance
 
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTEMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTIJNSA Journal
 
Employee trust based industrial device
Employee trust based industrial deviceEmployee trust based industrial device
Employee trust based industrial deviceIJNSA Journal
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 

Mais procurados (20)

Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001Whitepaper iso 27001_isms | All about ISO 27001
Whitepaper iso 27001_isms | All about ISO 27001
 
Introduction to Information System Security
Introduction  to Information System SecurityIntroduction  to Information System Security
Introduction to Information System Security
 
Privacy Protection in Distributed Industrial System
Privacy Protection in Distributed Industrial SystemPrivacy Protection in Distributed Industrial System
Privacy Protection in Distributed Industrial System
 
Security management concepts and principles
Security management concepts and principlesSecurity management concepts and principles
Security management concepts and principles
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in india
 
A18 compliance
A18 complianceA18 compliance
A18 compliance
 
Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...Contractor Responsibilities under the Federal Information Security Management...
Contractor Responsibilities under the Federal Information Security Management...
 
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
 
Information Security Identity and Access Management Administration 07072016
Information Security   Identity and Access Management Administration 07072016Information Security   Identity and Access Management Administration 07072016
Information Security Identity and Access Management Administration 07072016
 
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwdJob aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
Job aid framework-for-improving-critical-infrastructure-cybersecurity-core-jwd
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Tripwire Iso 27001 Wp
Tripwire Iso 27001 WpTripwire Iso 27001 Wp
Tripwire Iso 27001 Wp
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Transitioning to iso 27001 2013
Transitioning to iso 27001 2013Transitioning to iso 27001 2013
Transitioning to iso 27001 2013
 
ISO/IEC 27001:2005
ISO/IEC 27001:2005ISO/IEC 27001:2005
ISO/IEC 27001:2005
 
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENTEMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
EMPLOYEE TRUST BASED INDUSTRIAL DEVICE DEPLOYMENT AND INITIAL KEY ESTABLISHMENT
 
Employee trust based industrial device
Employee trust based industrial deviceEmployee trust based industrial device
Employee trust based industrial device
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
(2005) Securing Manufacturing Environment using Biometrics
(2005) Securing Manufacturing Environment using Biometrics(2005) Securing Manufacturing Environment using Biometrics
(2005) Securing Manufacturing Environment using Biometrics
 

Destaque

TWR EDPL Homes MT Mar 16
TWR EDPL Homes MT Mar 16TWR EDPL Homes MT Mar 16
TWR EDPL Homes MT Mar 16Miranda Tay
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Achtergrond techniekpact
Achtergrond techniekpactAchtergrond techniekpact
Achtergrond techniekpactCNV Vakcentrale
 
Ppoint lopez eliana
Ppoint lopez elianaPpoint lopez eliana
Ppoint lopez elianaelilopezc
 
Top 7 logistics manager interview questions answers
Top 7 logistics manager interview questions answersTop 7 logistics manager interview questions answers
Top 7 logistics manager interview questions answersjob-interview-questions
 
1ª división provincial aficionado
1ª división provincial aficionado1ª división provincial aficionado
1ª división provincial aficionadopepelumila
 
Beautiful pictures
Beautiful picturesBeautiful pictures
Beautiful pictures1915891z
 
Top 7 hotel manager interview questions answers
Top 7 hotel manager interview questions answersTop 7 hotel manager interview questions answers
Top 7 hotel manager interview questions answersjob-interview-questions
 
Top 7 hr assistant interview questions answers
Top 7 hr assistant interview questions answersTop 7 hr assistant interview questions answers
Top 7 hr assistant interview questions answersjob-interview-questions
 
Top 7 laborer interview questions answers
Top 7 laborer interview questions answersTop 7 laborer interview questions answers
Top 7 laborer interview questions answersjob-interview-questions
 
Comarca Os Ancares
Comarca Os AncaresComarca Os Ancares
Comarca Os Ancaresmonadela
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 

Destaque (14)

TWR EDPL Homes MT Mar 16
TWR EDPL Homes MT Mar 16TWR EDPL Homes MT Mar 16
TWR EDPL Homes MT Mar 16
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Achtergrond techniekpact
Achtergrond techniekpactAchtergrond techniekpact
Achtergrond techniekpact
 
Ppoint lopez eliana
Ppoint lopez elianaPpoint lopez eliana
Ppoint lopez eliana
 
Top 7 logistics manager interview questions answers
Top 7 logistics manager interview questions answersTop 7 logistics manager interview questions answers
Top 7 logistics manager interview questions answers
 
1ª división provincial aficionado
1ª división provincial aficionado1ª división provincial aficionado
1ª división provincial aficionado
 
Beautiful pictures
Beautiful picturesBeautiful pictures
Beautiful pictures
 
Sei2013 crosti
Sei2013 crostiSei2013 crosti
Sei2013 crosti
 
Top 7 hotel manager interview questions answers
Top 7 hotel manager interview questions answersTop 7 hotel manager interview questions answers
Top 7 hotel manager interview questions answers
 
Top 7 hr assistant interview questions answers
Top 7 hr assistant interview questions answersTop 7 hr assistant interview questions answers
Top 7 hr assistant interview questions answers
 
Top 7 laborer interview questions answers
Top 7 laborer interview questions answersTop 7 laborer interview questions answers
Top 7 laborer interview questions answers
 
Comarca Os Ancares
Comarca Os AncaresComarca Os Ancares
Comarca Os Ancares
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 

Semelhante a Automation in Information Security Management

Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_finalTowards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_finalSmita S. Ghaisas
 
Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...IJCSIS Research Publications
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Wendy Knox Everette
 
Security auditing architecture
Security auditing architectureSecurity auditing architecture
Security auditing architectureVishnupriya T H
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docxLynellBull52
 
Information Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxInformation Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxlanagore871
 
Comparative study of Cyber Security Assessment Tools
Comparative study of Cyber Security Assessment ToolsComparative study of Cyber Security Assessment Tools
Comparative study of Cyber Security Assessment ToolsIRJET Journal
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresIJRES Journal
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life CycleMaurice Dawson
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 
CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1Hamed Moghaddam
 
Software security risk mitigation using object oriented design patterns
Software security risk mitigation using object oriented design patternsSoftware security risk mitigation using object oriented design patterns
Software security risk mitigation using object oriented design patternseSAT Journals
 
Software security risk mitigation using object
Software security risk mitigation using objectSoftware security risk mitigation using object
Software security risk mitigation using objecteSAT Publishing House
 

Semelhante a Automation in Information Security Management (20)

Common Security Framework Summary
Common Security Framework SummaryCommon Security Framework Summary
Common Security Framework Summary
 
Unit 4 standards.ppt
Unit 4 standards.pptUnit 4 standards.ppt
Unit 4 standards.ppt
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
 
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_finalTowards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
Towards Automating Security Compliance Value Chain_FSE15_2June_submitted_final
 
Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...Security Level Analysis of Academic Information Systems Based on Standard ISO...
Security Level Analysis of Academic Information Systems Based on Standard ISO...
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Hacking appliances
Hacking appliancesHacking appliances
Hacking appliances
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
 
Security auditing architecture
Security auditing architectureSecurity auditing architecture
Security auditing architecture
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
 
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
 
Information Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docxInformation Security Assurance Capability Maturity Model (ISA-.docx
Information Security Assurance Capability Maturity Model (ISA-.docx
 
Comparative study of Cyber Security Assessment Tools
Comparative study of Cyber Security Assessment ToolsComparative study of Cyber Security Assessment Tools
Comparative study of Cyber Security Assessment Tools
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
 
800-37.pptx
800-37.pptx800-37.pptx
800-37.pptx
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1
 
Software security risk mitigation using object oriented design patterns
Software security risk mitigation using object oriented design patternsSoftware security risk mitigation using object oriented design patterns
Software security risk mitigation using object oriented design patterns
 
Software security risk mitigation using object
Software security risk mitigation using objectSoftware security risk mitigation using object
Software security risk mitigation using object
 

Mais de IJERD Editor

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksIJERD Editor
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEIJERD Editor
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...IJERD Editor
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’IJERD Editor
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignIJERD Editor
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationIJERD Editor
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...IJERD Editor
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRIJERD Editor
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingIJERD Editor
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string valueIJERD Editor
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...IJERD Editor
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeIJERD Editor
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...IJERD Editor
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraIJERD Editor
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...IJERD Editor
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...IJERD Editor
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingIJERD Editor
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...IJERD Editor
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart GridIJERD Editor
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderIJERD Editor
 

Mais de IJERD Editor (20)

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACE
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding Design
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and Verification
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive Manufacturing
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string value
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF Dxing
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart Grid
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powder
 

Último

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 

Último (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 

Automation in Information Security Management

  • 1. International Journal of Engineering Research and Development e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com Volume 6, Issue 12 (May 2013), PP. 60-63 60 Analysis of Automation Studies in the Field of Information Security Management Punit Dwivedi1 , S. Christobel Diana2 1,2 Dept. of Information Technology, SRM University, Chennai, India Abstract: - Now a days, information security is critical issue, for any organization, to take care of. There are several standardization researches that provide a framework to organization for information security management. ISO 27001 is of the standards, which provides a stable framework for information security management. Information security management, as defined in ISO 27001, deals with establishing, implementing, operating, reviewing, monitoring, maintaining and improving an information security management system. This paper gives an overview about automation possibilities in information security management. The study is focused on the possibility of applying (i) hard- and software systems for automatic operation of certain security controls, and (ii) the Security Control Automation Protocol (SCAP) for automation of compliance and security configuration checking. The results of the study can be a great help for organizations and their information security managers. They can use these results for identifying systems they can use to achieve greater efficiency in information security management process. Keywords:- Automation, ISO 27001, Security Controls, Information Security Management, Security Content Automation Protocol. I. INTRODUCTION Information security managers are responsible for managing information systems’ security. The information security management is an expensive and challenging task for ISMs. Many different and complex software components - including firmware, operating systems, and applications - must be configured securely, patched when needed, and continuously monitored for security. Most organizations have an extensive set of security requirements. For commercial firms, such requirements are established through complex interactions of business goals, governmental regulations, and insurance requirements; for government organizations, security requirements are mandated [1]. Chasing these requirements is human-error prone and time consuming, because organizations depends upon the ISMs for these tasks and the have lack of automated ways of performing security management tasks. This paper provides a study of automation possibilities in processes and controls related to information security. In section II, overview of information security management is provided, as defined in ISO 27001. In section III, analysis of security controls, that can be automated using existing hard- and software tools, is provided. Section IV analyses the Security Control Automation Protocol (SCAP) and its possibilities to automate vulnerability checking and security measurement. II. INFORMATION SECURITY MANAGEMENT The ISO 27001 defines the process of information security management. ISO 27001 provides a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an Information Security Management System (ISMS) [2]. It follows the “Plan-Do-Check-Act” (PDCA) process model, which is applied to structure all ISMS processes. The actions to be carried out in each phase are: a) Plan: Establish ISMS policy, objectives, processes and procedures relevant to managing risk and improving information security to deliver results in accordance with an organization’s overall policies and objectives. b) Do: Implement and operate the ISMS policy, controls, processes and procedures. c) Check: Assess and measure process performance against ISMS policy, objectives and practical experience and report the results to management for review. d) Act: Take corrective and preventive actions, based on the results of the internal ISMS audit and management review or other relevant information, to achieve continual improvement of the ISMS. In following sections discussion will go through automation possibilities of security control operations and compliance and security configuration checking.
  • 2. Analysis of Automation Studies in the Field of Information Security Management 61 III. AUTOMATION OPERATION OF SECURITY CONTROL In ISO 27001, there are 133 security controls specified, and these security controls have to be implemented and operated in order to mitigate the risk. These security controls are mostly related to human resource issues and some of them are related to technologies. In [3] an analysis has been provided of how many of these controls can be automated by existing security application that support automation in the operations of security controls. In following subsections, the automatable controls and the hard- and software tools that support the automation are briefly described. A. Automatable Controls A security control can be automated if the operation of the control can be done without the intervention of human in the process. In some cases, controls can be partially automated. The identification of controls that can be automated is based on following criteria [3]:  The operation and monitoring of the control requires only machine-readable and - process able resources.  The control can be partially or completely implemented by at least one security application mentioned in the following sub section. Based on these criteria, table I shows how many criteria can be automated for each domain. The analysis results show that only 30% of the security controls can be automated. Table I: ISO 27001 Automatable Controls Domain Information security controls Automatable controls Total Controls Security Policy 0 2 Organization of information security 0 11 Asset Management 1 5 Human resources security 1 9 Physical and environmental security 2 13 Communication and operations management 15 32 Access control 13 25 Information systems acquisition, development and maintenance 4 16 Information security incident management 0 5 Business continuity management 0 5 Compliance 1 10 B. Soft- and hardware tools In order to identify automatable controls, several enterprise level security soft- hardware solutions were reviewed, especially those that allow to automate the operations of controls in a centralized way. The following soft- and hardware has been studied with regard to their potential of automating security controls [3]: 1) Microsoft: Systems Management Server (SMS) and Active Directory (AD) 2) Symantec: Protection Suite Enterprise Edition (ED), Net Backup and Veritas Cluster Server (VCS). 3) Alien Vault: Open Source Security Information Management (OSSIM). 4) nCircle: IP360 and Configuration Compliance Manager (CCM) 5) Honeywell: NOTIFIER fire alarm systems. It is important to clarify that the list of security applications mentioned in this paper is not exhaustive. The analysis was performed only to identify automatable controls. Paper [3] provides a complete analysis of which controls can be automated by which software. IV. SECURITY CONTENT AUTOMATION PROTOCOL The most recent work related to information security automation has focused on standardizing the format and nomenclature by which security software products communicate information about software
  • 3. Analysis of Automation Studies in the Field of Information Security Management 62 identification, software flaws and security configurations. These efforts resulted in the definition of the Security Content Automation Protocol (SCAP). SCAP has been specified by the National Institute of Standards and Technology (US) in NIST SP800-126 [4]. SCAP can be used in the checking phase of the information security management process in order to provide an automated way of (i) performing continuous monitoring of system security configuration settings, (ii) examining systems for signs of compromise, and (iii) having situational awareness; i.e. being able to determine the security posture of systems and the organization at any given time. SCAP has two major elements. First, it is a protocol: a suite of open specifications that standardize the format and nomenclature by which software communicates information about software flaws and security configurations. Each specification is also known as an SCAP component. Second, SCAP includes software flaw and security configuration standardized reference data, also known as SCAP content. SCAP has several fields of application, including (i) automated checks for known vulnerabilities, (ii) automating the verification of security configuration settings, and (iii) generating reports that link low-level settings to high-level requirements [5]. The current components of the SCAP protocol are:  Common Platform Enumeration (CPE): nomenclature and dictionary of product names and versions.  Common Configuration Enumeration (CCE): Nomenclature and dictionary of system configuration issues.  Common Vulnerabilities and Exposures (CVE): Nomenclature and dictionary of security-related software flaws.  Common Vulnerability Scoring System (CVSS): Specification for measuring the relative severity of software flaw vulnerabilities.  Extensible Configuration Checklist Description Format (XCCDF): Language for specifying checklists and reporting checklist results. A) Practical use of SCAP Organizations should use security configuration checklists that are expressed using SCAP to improve and monitor their systems’ security, and to demonstrate compliance with high level security requirements that originate from mandates, standards, and guidelines. SCAP content is available from multiple sources. For example, the National Vulnerability Database (US) [6] hosts a dictionary of CPE entries and information on CVE entries, while the MITRE Corporation hosts an OVAL database and maintains a list of CCE entries [7]. The National Checklist Program (US) web site [8] and the Centre for Internet Security (CIS) [9] are repositories for SCAP-expressed checklists. There you can find best-practice security configurations accepted for several operating systems and applications. Organizations should also acquire and use SCAP-validated products. This protocol is gradually being adopted by security applications. At the moment of writing this paper 30 security software development companies offer SCAP validated products. A complete list of these systems can be found in [10]. V. CONCLUSIONS Information security management is a complex and therefore time-consuming and expensive task. Organizations face changing threat landscapes and have to address them on multiple levels. Some efforts in research and industry already concentrate on increasing the automation of some aspects in information security. To structure and consolidate these efforts we checked which phases of the ISO 27001 process model (Plan-Do- Check-Act) can be automated. In this paper, existing methods for increasing automation possibilities in plan, do, check phases are shown. (i) Existing security applications can be used to automate about 30% of the 133 ISO 27001 controls in the Do phase, (ii) SCAP suite and its significant industry support can be used to support Check phase automation. This mapping of existing automation efforts with the different ISMS phases as defined in ISO 27001 gives an exact idea of automation possibilities in information security management and serves as a reference for security managers in order to increase the effectiveness of their ISMS. The analysis has shown that several isolated automation approaches exist. However, only by integrating these approaches organizations will be able to maximize their utility. In further research we will propose an automation framework for information security management, by studying the integration of existing approaches in this field. REFERENCES [1]. S. Radack and R. Kuhn, “Managing Security: The Security Content Automation Protocol,” IT Professional, 2011, p. 9-11. [2]. “ISO/IEC 27001: Information technology - Security techniques Information security management systems – Requirements,” 2005.
  • 4. Analysis of Automation Studies in the Field of Information Security Management 63 [3]. R. Montesino and S. Fenz, “Information security automation: how far can we go?,” Sixth International Conference on Availability, Reliability and Security (ARES), Vienna, Austria: 2011. [4]. S. Quinn, K. Scarfone, M. Barrett, and C. Johnson, “NIST SP 800-117: Guide to Adopting and Using the Security Content Automation Protocol (SCAP),” Jul. 2010. [5]. National Vulnerability Database (NVD)” Available: http://nvd.nist.gov/. [6]. OVAL - Open Vulnerability and Assessment Language” Available: http://oval.mitre.org/. [7]. National Checklist Program Repository” Available: http://web.nvd.nist.gov/view/ncp/repository. [8]. Center for Internet Security (CIS)” Available: http://cisecurity.org. [9]. Security Content Automation Protocol Validated Products” Available: http://nvd.nist.gov/scapproducts.cfm.