SlideShare uma empresa Scribd logo
1 de 45
Baixar para ler offline
Information System 365/765
           Lecture 12
Network Security, Change Control,
          Outsourcing
Today’s Chocolate Bar
        Snickers – AGAIN!
• In 1930, the
  Mars family
  introduced its
  second
  product,
  Snickers,
  named after
  one of their
  favorite horses
• Snickers is the
  best selling
  chocolate bar
  of all time and
  has annual
  global sales of
  US$2 billion
Nutty Cisco Video

• Watch video
• Think about what you would
  do to protect you server area,
  using your knowledge gained
  so far in the class
• Split into groups of four, come
  up with a mini presentation
• Talk to class for 3 minutes
Network Security
• Why didn’t we talk about this
  on day one?
• Bringing it all together
• protect the network and the
  network-accessible resources
  from unauthorized access and
  consistent and continuous
  monitoring and measurement
  of its effectiveness
Network Security vs. Computer
          Security
• Securing network
  infrastructure is like securing
  possible entry points of
  attacks on a country by
  deploying appropriate
  defense.
• Computer security is more like
  providing means to protect a
  single PC against outside
  intrusion.
Network Security

• Prevents users from ever
  being exposed to attacks
• Protection of all entry points
  and shared resources
• Printers, Network attached
  storage (NAS), Iphones, etc.
• Attacks stop at entry points,
  BEFORE they spread
Computer Security

• Focused on an individual host
• A computer’s security is
  vulnerable to people who have
  higher access privileges than
  the protection mechanism.
• While this is also true with
  Network Security, it is less
  likely.
Attributes Of A Secure Network

• Authentication
• Authorization
• Firewall
• Intrusion Prevention System
• Antivirus
• Honeypots
• Monitoring
Authentication

• Providing proof that you are
  who you claim to be
Authorization

• Determining the level of
  access that a given individual
  should have
• Authorization is done after
  authentication
Firewall
• An integrated collection of
  security measures designed to
  prevent unauthorized
  electronic access to a
  networked computer system.
  It is also a device or set of
  devices configured to permit,
  deny, or proxy all computer
  traffic between different
  security domains based upon
  a set of rules and other
  criteria.
Intrusion Prevention System

• An intrusion prevention
  system is a network security
  device that monitors network
  and/or system activities for
  malicious or unwanted
  behavior and can react, in
  real-time, to block or prevent
  those activities.
Antivirus and Anti-Malware

• Scans and cleanses data in
  storage and as it travels
  across the network, so end
  users are not exposed to this
  type of threat
Honeypots

• Essentially decoy network-
  accessible resources, could be
  deployed in a network as
  surveillance and early-warning
  tools.
Security Management

• Depends on environment
• Small, medium and large
  businesses, educational
  institutions, government.
Small Business
• A basic firewall.
• For Windows users, basic antivirus
  and anti-spyware/anti-malware
  software.
• When using a wireless connection,
  use a robust password.
• Use the strongest security
  supported by your wireless
  devices, such as WPA or WPA2.
Medium Business
• A strong firewall
• Strong Antivirus software and
  Internet Security Software.
• For authentication, use strong
  passwords and change it on a
  monthly basis.
• When using a wireless connection,
  use a robust password.
• Raise awareness about physical
  security to employees.
• Use an optional network analyzer
  or network monitor.
Large Business
• A strong firewall and proxy to keep
  unwanted people out.
• A strong Antivirus software
  package and Internet Security
  Software package.
• For authentication, use strong
  passwords and change it on a
  weekly/bi-weekly basis.
• When using a wireless connection,
  use a robust password.
• Exercise physical security
  precautions to employees.
Large Business
• Prepare a network analyzer or network
  monitor and use it when needed.
• Implement physical security
  management like closed circuit television
  for entry areas and restricted zones.
• Security fencing to mark the company's
  perimeter.
• Fire extinguishers for fire-sensitive areas
  like server rooms and security rooms.
• Security guards can help to maximize
  security.
Educational Institutions
• An adjustable firewall
• Strong Antivirus software and Internet
  Security Software packages.
• Wireless connections that lead to
  firewalls.
• Children's Internet Protection Act
  compliance.
• Supervision of network to guarantee
  updates and changes based on popular
  site usage.
• Constant supervision by teachers,
  librarians, and administrators to
  guarantee protection against attacks by
  both internet and sneakernet sources.
Federal Government
• A strong strong firewall and proxy to
  keep unwanted people out.
• Strong Antivirus software and Internet
  Security Software suites.
• Strong encryption, usually with a 256 bit
  key.
• Whitelist authorized wireless connection,
  block all else.
• All network hardware is in secure zones.
• All host should be on a private network
  that is invisible from the outside.
• Put all servers in a DMZ, or a firewall
  from the outside and from the inside.
• Security fencing to mark perimeter and
  set wireless range to this.
Change Control

• A general term describing the
  procedures used to ensure
  that changes (normally, but
  not necessarily, to IT systems)
  are introduced in a controlled
  and coordinated manner
Goals of Change Management
• Minimal disruption to services
• Reduction in back-out
  activities
• Economic utilization of
  resources involved in
  implementing change
• Ensure that a product, service
  or process is only modified in
  line with the identified
  necessary change
Why Is Change Control
       Important In IS Security?
• It is particularly related to
  software development
  because of the danger of
  unnecessary changes being
  introduced without
  forethought, introducing faults
  (bugs) into the system or
  undoing changes made by
  other users of the software.
  Later it became a fundamental
  process in quality control.
The Change Control Process

• Record / Classify
• Assess
• Plan
• Build / Test
• Implement
• Close / Gain Acceptance.
Record and Classify
• A formal request is received for
  something to be changed, known
  as the "Change Initiation".
• Someone then records and
  classifies or categorizes that
  request. Part of the classification
  would be to assign a Category to
  the change, i.e. is the change a
  "major business change", "normal
  business change" or "minor
  business change".
Assigning a Priority

• Emergency
• Expedited
• Normal
Assessment
• The impact assessor make
  their risk analysis typically by
  answering a set of questions
  concerning risk, both to the
  business and to the IT estate,
  and follow this by making a
  judgment on who or whom
  should carry out the change.
Build and Test
• Plan their change in detail, and
  also construct a regression plan, if
  it all goes wrong
• The plan should be checked out by
  an independent reviewer
• Build the solution, which will then
  be tested
• Seek approval and maybe a review
  and request a time and date to
  carry out the implementation
  phase.
Implementation
• The Change Manager
  approves the change with an
  “Authority to Implement” flag
• The change can then be
  implemented but only at the
  time and date agreed
• Following Implementation, it is
  usual to carry out a “Post
  Implementation Review”
• When the client agrees all is
  OK, the change can be closed.
Outsourcing Related Security
           Issues
• Two main issues with collaborative
  design (outsourcing) revolve
  around TRUST:
  – Confidentiality (of product design data
    in storage or in transit)
  – Access Control (read, write, delete
    privileges)
• Suppliers can be competitors, or
  have close relationships with
  competitors
Potential Threats of Outsourcing
• Theft of trade secrets, or
  intellectual property
• Introduction of
  viruses/malware to the
  network
• Lack of understanding of
  corporate systems could result
  in damage or data loss
• Loss of control over sharing of
  sensitive data
Potential Threats of Outsourcing
• Spoofing: A competitor uses
  manager’s or outsourcer’s ID to
  gain access to valuable product
  data to use in their own designs
• Tampering: Changing the product
  information in the database to ruin
  the final product design. Changing
  access controls allowing competing
  companies access to each other’s
  information
• Repudiation: User goes in and
  performs a malicious act (submits
  false product data) and says that it
  was not him who did it
Countermeasures
• Electronic Vault
• Engineering Change Control
• Release-Management Process
• Flexible Access Control
• Data Set Access Control
• Scheduled Access Control
Electronic Vault
• Keeps files in native form
while still encrypting files
• End-to-end security
  – Encryption
  – Access Control
• Creates tamper-evident audit
  trails (any and all access to a
  document is logged)
Electronic Vault Advantages
 Document accuracy
– Maintains print streams in native format
• Document quality
– Streams are compressed in electronic
  vault without loss of resolution
• Flexibility
– Easy to enhance, modify, combine,
  engineer streams
Electronic Vault Advantages
(cont.)
Speed
– Loaded into vault with almost no
  disruption of operations
Long-term viability
– Since native format is allowed,
  electronic vault can be used in the
  future
Engineering Change Control
• Defines and controls the
  process of reviewing and
  approving changes to the
  product data
• Prevents tampering with
  accountability factor
• New version of data is
  released in database to allow
  for reversal if necessary
Release-Management
 Process
• Data released when approved
• Access based on project,
  password, and other controls
  that user defines
• Allows for auditing and
  tracking of information
• Creates relationships among
  product data
• Prevents information leaking
  of competing suppliers actions
Flexible Access Control
• Role-based
• Allows for project to have
  users change groups and roles
• Enables distributed design
  data access and sharing
Scheduled Access Control
• Schedule for suppliers to work
  on certain resources
• Privileges granted at certain
  periods when they are needed
  in the design process
• Revoked when not needed
Data Set Access Control
• Data are assigned roles
• Different views of data based
  on how organizations and
  individuals behave in a task
• Least Privilege Security
  Principle
Access Control Diagram
Security Principles Applied

• Practice defense in depth
  – Role based access control, data
    based access control, electronic
    vault, release management
• Follow the principle of least
  privilege
  – Access controls only allow
    privileges to those who need it
Security Principles Applied
    (cont.)
• Compartmentalize
   – Various versions of data. Information
     split up based on part of design for
     users who will need access to it
• Promote privacy
   – Accountability so users will want to
     keep passwords and information
     secret
• Be reluctant to trust
   – System is based on least privilege and
     does not disclose information until
     necessary

Mais conteúdo relacionado

Mais procurados

Social Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity RiskSocial Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity RiskPrecisely
 
Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & ControlAdetula Bunmi
 
Rothke effective data destruction practices
Rothke   effective data destruction practicesRothke   effective data destruction practices
Rothke effective data destruction practicesBen Rothke
 
CISSP Week 9
CISSP Week 9CISSP Week 9
CISSP Week 9jemtallon
 
Cybersecurity
Cybersecurity Cybersecurity
Cybersecurity nado-web
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of ComputerFaizan Janjua
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014Digital Bond
 
The Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your TechnologyThe Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your TechnologyKevin Lloyd
 
Health information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information securityHealth information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information securityDr. Lasantha Ranwala
 
Security Policy Checklist
Security Policy ChecklistSecurity Policy Checklist
Security Policy Checklistbackdoor
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and TestingSam Bowne
 
Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionJim Gilsinn
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMJim Gilsinn
 
10 Quick Cybersecurity Wins for Small Business
10 Quick Cybersecurity Wins for Small Business10 Quick Cybersecurity Wins for Small Business
10 Quick Cybersecurity Wins for Small BusinessSYMBIONT, INC.
 

Mais procurados (18)

Social Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity RiskSocial Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity Risk
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
Network security
Network securityNetwork security
Network security
 
Lesson 1- Intrusion Detection
Lesson 1- Intrusion DetectionLesson 1- Intrusion Detection
Lesson 1- Intrusion Detection
 
ITIL # Lecture 8
ITIL # Lecture 8ITIL # Lecture 8
ITIL # Lecture 8
 
Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & Control
 
Rothke effective data destruction practices
Rothke   effective data destruction practicesRothke   effective data destruction practices
Rothke effective data destruction practices
 
CISSP Week 9
CISSP Week 9CISSP Week 9
CISSP Week 9
 
Cybersecurity
Cybersecurity Cybersecurity
Cybersecurity
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of Computer
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014
 
The Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your TechnologyThe Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your Technology
 
Health information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information securityHealth information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information security
 
Security Policy Checklist
Security Policy ChecklistSecurity Policy Checklist
Security Policy Checklist
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
 
Practical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and ProductionPractical Approaches to Securely Integrating Business and Production
Practical Approaches to Securely Integrating Business and Production
 
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEMNetwork Reliability Monitoring for ICS: Going Beyond NSM and SIEM
Network Reliability Monitoring for ICS: Going Beyond NSM and SIEM
 
10 Quick Cybersecurity Wins for Small Business
10 Quick Cybersecurity Wins for Small Business10 Quick Cybersecurity Wins for Small Business
10 Quick Cybersecurity Wins for Small Business
 

Destaque

Cascade TEK - ISTA Package Testing
Cascade TEK - ISTA Package TestingCascade TEK - ISTA Package Testing
Cascade TEK - ISTA Package TestingCascade TEK
 
Electronic Bubble Wrap Keychain!
Electronic Bubble Wrap Keychain!Electronic Bubble Wrap Keychain!
Electronic Bubble Wrap Keychain!sj3288
 
NetSpective Internet Content Filter | Powered by TeleMate.Net
NetSpective Internet Content Filter | Powered by TeleMate.NetNetSpective Internet Content Filter | Powered by TeleMate.Net
NetSpective Internet Content Filter | Powered by TeleMate.Nettelemate_mktg
 
DVS Services Handout 2015
DVS Services Handout 2015DVS Services Handout 2015
DVS Services Handout 2015Kevin Sakaki
 

Destaque (6)

Cascade TEK - ISTA Package Testing
Cascade TEK - ISTA Package TestingCascade TEK - ISTA Package Testing
Cascade TEK - ISTA Package Testing
 
10 reiner - Early careers winter school, 9-12th January 2012, University of C...
10 reiner - Early careers winter school, 9-12th January 2012, University of C...10 reiner - Early careers winter school, 9-12th January 2012, University of C...
10 reiner - Early careers winter school, 9-12th January 2012, University of C...
 
Eu law
Eu lawEu law
Eu law
 
Electronic Bubble Wrap Keychain!
Electronic Bubble Wrap Keychain!Electronic Bubble Wrap Keychain!
Electronic Bubble Wrap Keychain!
 
NetSpective Internet Content Filter | Powered by TeleMate.Net
NetSpective Internet Content Filter | Powered by TeleMate.NetNetSpective Internet Content Filter | Powered by TeleMate.Net
NetSpective Internet Content Filter | Powered by TeleMate.Net
 
DVS Services Handout 2015
DVS Services Handout 2015DVS Services Handout 2015
DVS Services Handout 2015
 

Semelhante a Network security, change control, outsourcing

Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud ComputingFalgun Rathod
 
security and system mainatance
security and system mainatancesecurity and system mainatance
security and system mainatanceKudzi Chikwatu
 
Computer security concepts
Computer security conceptsComputer security concepts
Computer security conceptsG Prachi
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesInductive Automation
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineeringaizazhussain234
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesInductive Automation
 
Robert Williams Final Project
Robert Williams Final Project Robert Williams Final Project
Robert Williams Final Project Robert D. Williams
 
Maintenance of Hospital Information System
Maintenance of Hospital Information SystemMaintenance of Hospital Information System
Maintenance of Hospital Information SystemDr Jasbeer Singh
 
Dncybersecurity
DncybersecurityDncybersecurity
DncybersecurityAnne Starr
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMuhammad Asim
 
Chapter 10, part 1
Chapter 10, part 1Chapter 10, part 1
Chapter 10, part 1misecho
 
CISM_WK_3.pptx
CISM_WK_3.pptxCISM_WK_3.pptx
CISM_WK_3.pptxdotco
 
Commercial and government cyberwarfare
Commercial and government cyberwarfareCommercial and government cyberwarfare
Commercial and government cyberwarfareNicholas Davis
 
Commercial And Government Cyberwarfare
Commercial And Government CyberwarfareCommercial And Government Cyberwarfare
Commercial And Government CyberwarfareNicholas Davis
 
Avoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slidesAvoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slidesAlgoSec
 
Development of security architecture
Development of security architectureDevelopment of security architecture
Development of security architectureImran Khan
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version Brian Pichman
 

Semelhante a Network security, change control, outsourcing (20)

Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud Computing
 
security and system mainatance
security and system mainatancesecurity and system mainatance
security and system mainatance
 
Computer security concepts
Computer security conceptsComputer security concepts
Computer security concepts
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security Guidelines
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security Guidelines
 
Robert Williams Final Project
Robert Williams Final Project Robert Williams Final Project
Robert Williams Final Project
 
Maintenance of Hospital Information System
Maintenance of Hospital Information SystemMaintenance of Hospital Information System
Maintenance of Hospital Information System
 
Dncybersecurity
DncybersecurityDncybersecurity
Dncybersecurity
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
Mis
MisMis
Mis
 
Chapter 10, part 1
Chapter 10, part 1Chapter 10, part 1
Chapter 10, part 1
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
CISM_WK_3.pptx
CISM_WK_3.pptxCISM_WK_3.pptx
CISM_WK_3.pptx
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Commercial and government cyberwarfare
Commercial and government cyberwarfareCommercial and government cyberwarfare
Commercial and government cyberwarfare
 
Commercial And Government Cyberwarfare
Commercial And Government CyberwarfareCommercial And Government Cyberwarfare
Commercial And Government Cyberwarfare
 
Avoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slidesAvoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slides
 
Development of security architecture
Development of security architectureDevelopment of security architecture
Development of security architecture
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 

Mais de Nicholas Davis

Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentNicholas Davis
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessNicholas Davis
 
UW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support SystemsUW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support SystemsNicholas Davis
 
Software Development Methodologies
Software Development MethodologiesSoftware Development Methodologies
Software Development MethodologiesNicholas Davis
 
Information systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD SecurityInformation systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD SecurityNicholas Davis
 
Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Nicholas Davis
 
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...Nicholas Davis
 
Information Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things OverviewInformation Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things OverviewNicholas Davis
 
Cyberwar Gets Personal
Cyberwar Gets PersonalCyberwar Gets Personal
Cyberwar Gets PersonalNicholas Davis
 
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...Nicholas Davis
 
Bringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team ProjectBringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team ProjectNicholas Davis
 
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...Nicholas Davis
 
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...Nicholas Davis
 
Information Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryInformation Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryNicholas Davis
 
Organizational Phishing Education
Organizational Phishing EducationOrganizational Phishing Education
Organizational Phishing EducationNicholas Davis
 
Security Operations -- An Overview
Security Operations -- An OverviewSecurity Operations -- An Overview
Security Operations -- An OverviewNicholas Davis
 
Network Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security ImplicationsNetwork Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security ImplicationsNicholas Davis
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...Nicholas Davis
 

Mais de Nicholas Davis (20)

Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) Assessment
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
UW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support SystemsUW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support Systems
 
Lecture blockchain
Lecture blockchainLecture blockchain
Lecture blockchain
 
Software Development Methodologies
Software Development MethodologiesSoftware Development Methodologies
Software Development Methodologies
 
Information systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD SecurityInformation systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD Security
 
Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids
 
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
 
Information Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things OverviewInformation Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things Overview
 
Cyberwar Gets Personal
Cyberwar Gets PersonalCyberwar Gets Personal
Cyberwar Gets Personal
 
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
 
Bringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team ProjectBringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team Project
 
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
 
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
 
Information Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryInformation Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up Summary
 
Organizational Phishing Education
Organizational Phishing EducationOrganizational Phishing Education
Organizational Phishing Education
 
Security Operations -- An Overview
Security Operations -- An OverviewSecurity Operations -- An Overview
Security Operations -- An Overview
 
Network Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security ImplicationsNetwork Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security Implications
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
 

Último

Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sectoritnewsafrica
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 

Último (20)

Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 

Network security, change control, outsourcing

  • 1. Information System 365/765 Lecture 12 Network Security, Change Control, Outsourcing
  • 2. Today’s Chocolate Bar Snickers – AGAIN! • In 1930, the Mars family introduced its second product, Snickers, named after one of their favorite horses • Snickers is the best selling chocolate bar of all time and has annual global sales of US$2 billion
  • 3. Nutty Cisco Video • Watch video • Think about what you would do to protect you server area, using your knowledge gained so far in the class • Split into groups of four, come up with a mini presentation • Talk to class for 3 minutes
  • 4. Network Security • Why didn’t we talk about this on day one? • Bringing it all together • protect the network and the network-accessible resources from unauthorized access and consistent and continuous monitoring and measurement of its effectiveness
  • 5. Network Security vs. Computer Security • Securing network infrastructure is like securing possible entry points of attacks on a country by deploying appropriate defense. • Computer security is more like providing means to protect a single PC against outside intrusion.
  • 6. Network Security • Prevents users from ever being exposed to attacks • Protection of all entry points and shared resources • Printers, Network attached storage (NAS), Iphones, etc. • Attacks stop at entry points, BEFORE they spread
  • 7. Computer Security • Focused on an individual host • A computer’s security is vulnerable to people who have higher access privileges than the protection mechanism. • While this is also true with Network Security, it is less likely.
  • 8. Attributes Of A Secure Network • Authentication • Authorization • Firewall • Intrusion Prevention System • Antivirus • Honeypots • Monitoring
  • 9. Authentication • Providing proof that you are who you claim to be
  • 10. Authorization • Determining the level of access that a given individual should have • Authorization is done after authentication
  • 11. Firewall • An integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system. It is also a device or set of devices configured to permit, deny, or proxy all computer traffic between different security domains based upon a set of rules and other criteria.
  • 12. Intrusion Prevention System • An intrusion prevention system is a network security device that monitors network and/or system activities for malicious or unwanted behavior and can react, in real-time, to block or prevent those activities.
  • 13. Antivirus and Anti-Malware • Scans and cleanses data in storage and as it travels across the network, so end users are not exposed to this type of threat
  • 14. Honeypots • Essentially decoy network- accessible resources, could be deployed in a network as surveillance and early-warning tools.
  • 15. Security Management • Depends on environment • Small, medium and large businesses, educational institutions, government.
  • 16. Small Business • A basic firewall. • For Windows users, basic antivirus and anti-spyware/anti-malware software. • When using a wireless connection, use a robust password. • Use the strongest security supported by your wireless devices, such as WPA or WPA2.
  • 17. Medium Business • A strong firewall • Strong Antivirus software and Internet Security Software. • For authentication, use strong passwords and change it on a monthly basis. • When using a wireless connection, use a robust password. • Raise awareness about physical security to employees. • Use an optional network analyzer or network monitor.
  • 18. Large Business • A strong firewall and proxy to keep unwanted people out. • A strong Antivirus software package and Internet Security Software package. • For authentication, use strong passwords and change it on a weekly/bi-weekly basis. • When using a wireless connection, use a robust password. • Exercise physical security precautions to employees.
  • 19. Large Business • Prepare a network analyzer or network monitor and use it when needed. • Implement physical security management like closed circuit television for entry areas and restricted zones. • Security fencing to mark the company's perimeter. • Fire extinguishers for fire-sensitive areas like server rooms and security rooms. • Security guards can help to maximize security.
  • 20. Educational Institutions • An adjustable firewall • Strong Antivirus software and Internet Security Software packages. • Wireless connections that lead to firewalls. • Children's Internet Protection Act compliance. • Supervision of network to guarantee updates and changes based on popular site usage. • Constant supervision by teachers, librarians, and administrators to guarantee protection against attacks by both internet and sneakernet sources.
  • 21. Federal Government • A strong strong firewall and proxy to keep unwanted people out. • Strong Antivirus software and Internet Security Software suites. • Strong encryption, usually with a 256 bit key. • Whitelist authorized wireless connection, block all else. • All network hardware is in secure zones. • All host should be on a private network that is invisible from the outside. • Put all servers in a DMZ, or a firewall from the outside and from the inside. • Security fencing to mark perimeter and set wireless range to this.
  • 22. Change Control • A general term describing the procedures used to ensure that changes (normally, but not necessarily, to IT systems) are introduced in a controlled and coordinated manner
  • 23. Goals of Change Management • Minimal disruption to services • Reduction in back-out activities • Economic utilization of resources involved in implementing change • Ensure that a product, service or process is only modified in line with the identified necessary change
  • 24. Why Is Change Control Important In IS Security? • It is particularly related to software development because of the danger of unnecessary changes being introduced without forethought, introducing faults (bugs) into the system or undoing changes made by other users of the software. Later it became a fundamental process in quality control.
  • 25. The Change Control Process • Record / Classify • Assess • Plan • Build / Test • Implement • Close / Gain Acceptance.
  • 26. Record and Classify • A formal request is received for something to be changed, known as the "Change Initiation". • Someone then records and classifies or categorizes that request. Part of the classification would be to assign a Category to the change, i.e. is the change a "major business change", "normal business change" or "minor business change".
  • 27. Assigning a Priority • Emergency • Expedited • Normal
  • 28. Assessment • The impact assessor make their risk analysis typically by answering a set of questions concerning risk, both to the business and to the IT estate, and follow this by making a judgment on who or whom should carry out the change.
  • 29. Build and Test • Plan their change in detail, and also construct a regression plan, if it all goes wrong • The plan should be checked out by an independent reviewer • Build the solution, which will then be tested • Seek approval and maybe a review and request a time and date to carry out the implementation phase.
  • 30. Implementation • The Change Manager approves the change with an “Authority to Implement” flag • The change can then be implemented but only at the time and date agreed • Following Implementation, it is usual to carry out a “Post Implementation Review” • When the client agrees all is OK, the change can be closed.
  • 31. Outsourcing Related Security Issues • Two main issues with collaborative design (outsourcing) revolve around TRUST: – Confidentiality (of product design data in storage or in transit) – Access Control (read, write, delete privileges) • Suppliers can be competitors, or have close relationships with competitors
  • 32. Potential Threats of Outsourcing • Theft of trade secrets, or intellectual property • Introduction of viruses/malware to the network • Lack of understanding of corporate systems could result in damage or data loss • Loss of control over sharing of sensitive data
  • 33. Potential Threats of Outsourcing • Spoofing: A competitor uses manager’s or outsourcer’s ID to gain access to valuable product data to use in their own designs • Tampering: Changing the product information in the database to ruin the final product design. Changing access controls allowing competing companies access to each other’s information • Repudiation: User goes in and performs a malicious act (submits false product data) and says that it was not him who did it
  • 34. Countermeasures • Electronic Vault • Engineering Change Control • Release-Management Process • Flexible Access Control • Data Set Access Control • Scheduled Access Control
  • 35. Electronic Vault • Keeps files in native form while still encrypting files • End-to-end security – Encryption – Access Control • Creates tamper-evident audit trails (any and all access to a document is logged)
  • 36. Electronic Vault Advantages  Document accuracy – Maintains print streams in native format • Document quality – Streams are compressed in electronic vault without loss of resolution • Flexibility – Easy to enhance, modify, combine, engineer streams
  • 37. Electronic Vault Advantages (cont.) Speed – Loaded into vault with almost no disruption of operations Long-term viability – Since native format is allowed, electronic vault can be used in the future
  • 38. Engineering Change Control • Defines and controls the process of reviewing and approving changes to the product data • Prevents tampering with accountability factor • New version of data is released in database to allow for reversal if necessary
  • 39. Release-Management Process • Data released when approved • Access based on project, password, and other controls that user defines • Allows for auditing and tracking of information • Creates relationships among product data • Prevents information leaking of competing suppliers actions
  • 40. Flexible Access Control • Role-based • Allows for project to have users change groups and roles • Enables distributed design data access and sharing
  • 41. Scheduled Access Control • Schedule for suppliers to work on certain resources • Privileges granted at certain periods when they are needed in the design process • Revoked when not needed
  • 42. Data Set Access Control • Data are assigned roles • Different views of data based on how organizations and individuals behave in a task • Least Privilege Security Principle
  • 44. Security Principles Applied • Practice defense in depth – Role based access control, data based access control, electronic vault, release management • Follow the principle of least privilege – Access controls only allow privileges to those who need it
  • 45. Security Principles Applied (cont.) • Compartmentalize – Various versions of data. Information split up based on part of design for users who will need access to it • Promote privacy – Accountability so users will want to keep passwords and information secret • Be reluctant to trust – System is based on least privilege and does not disclose information until necessary