Vicky's PageVicky's Page
Vivian
Recipe
Tools
English
Semester 3
Vivian
Recipe
Tools
English
Semester 3
  • Main Pages

    • Basic
    • General
    • Block Chain
  • CyberDefense Pro - 1.0 Introduction

    • 1.1 Introduction to TestOut CyberDefense Pro
  • CyberDefense Pro - 2.0 Vulnerability Response, Handling, and Management

    • 2.1 Regulations and Standards
    • 2.2 Risk Management
    • 2.3 Security Controls
    • 2.4 Attack Surfaces
    • 2.5 Patch Management
    • 2.6 Security Testing
  • CyberDefense Pro - 3.0 Threat Intelligence and Threat Hunting

    • 3.1 Threat Actors
    • 3.2 Threat Intelligence
    • 3.3 Threat Hunting
    • 3.4 Honeypots
  • CyberDefense Pro - 4.0 System and Network Architecture

    • 2.1 Regulations and Standards
    • 4.2 Network Architecture
    • Section 4.3 Identity and Access Management (IAM)
    • 4.4 Data Protection
    • 4.5 Logging
  • CyberDefense Pro - 5.0 Vulnerability Assessments

    • 5.1 Reconnaissance
    • 2.1 Regulations and Standards
    • 5.3 Enumeration
    • 5.4 Vulnerability Assessments
    • 5.5 Vulnerability Scoring Systems
    • 5.6 Classifying Vulnerability Information
  • CyberDefense Pro - 6.0 Network Security

    • 2.1 Regulations and Standards
    • 6.2 Wireless Security
    • 6.3 Web Server Security
    • 2.1 Regulations and Standards
    • 6.5 Sniffing
    • 6.6 Authentication Attacks
    • 6.7 Cloud Security
    • 6.8 Email Security
    • 2.1 Regulations and Standards
    • 6.10 Industrial Computer Systems
  • CyberDefense Pro - 7.0 Host-Based Attacks

    • 7.1 Device Security
    • 7.2 Unauthorized Changes
    • 27.3 Malware
    • 7.4 Command and Control
    • 2.1 Regulations and Standards
    • 7.6 Scripting and Programming
    • 2.1 Regulations and Standards
  • CyberDefense Pro - 8.0 Security Management

    • 8.1 Security Information and Event Management (SIEM)
    • 8.2 Security Orchestration, Automation, and Response (SOAR)
    • 8.3 Exploring Abnormal Activity
  • CyberDefense Pro - 9.0 Post-Attack

    • 9.1 Containment
    • 2.1 Regulations and Standards
    • 9.3 Post-Incident Activities
  • A.0 CompTIA CySA+ CS0-003 - Practice Exams

    • A.1 Prepare for CompTIA CySA+ Certification
    • A.2 CompTIA CySA+ CS0-003 Domain Review (20 Questions)
    • A.3 CompTIA CySA+ CS0-003 Practice Exams (All Questions)
  • B.0 TestOut CyberDefense Pro - Practice Exams

    • Section B.1 Prepare for TestOut CyberDefense Pro Certification
    • B.2 TestOut CyberDefense Pro Exam Domain Review
  • Glossary

    • Glossary
  • CYB400

    • Chapter 01
    • Chapter 02
    • Chapter 03
    • Chapter 04
    • Project 01
  • CYB402

    • lab
    • essay
  • CYB406

    • lab 01
    • lab 02
    • lab 03
    • lab 04
    • lab 05
    • lab 06
  • CYB300 Automobility Cybersecurity Engineering Standards

    • Schedule
    • Tara PPT
    • MidTerm Notes
    • Questions
  • ISO 21434

    • Introduction
    • Forward
    • Introduction
    • Content
  • CYB302 Automobility Cybersecurity

    • Week 01
    • Week 02
    • Week 03
    • Week 04
    • Chapter 5 - AUTOSAR Embedded Security in Vehicles
    • Chapter 6
    • Chapter 7
    • Chapter 8
    • How to Write
    • Review 5
  • CYB304 Project Management For Cybersecurity In Automobility

    • Unit 1 Introduction
    • Unit 1 Frameworks
    • Unit 1 Methodologies
    • Unit 1 Standards
    • Unit 1 Reqirements
    • Unit 2 Scheduling
    • Unit 2 Scheduling 2
    • Unit 2 Trends
    • Unit 2 Risk
    • Unit 2 Project Monitoring & Controlling
    • Unit 2 Budgeting
    • Unit 2 Closure
  • Project Manager

    • Resource
    • Gantt Charts
    • Intrduction
    • First Things
    • Project Plan
    • Project Schedule
    • Agile
    • Resource
  • CYB306 Cyber-Physical Vehicle System Security

    • Chapter 1
    • Chapter 2
    • Chapter 3
    • Chapter 4
    • Chapter 5
    • Chapter 6 - Infrastructure for Transportation Cyber-Physical Systems
    • Chapter 7
    • Chapter 8
    • Chapter 9
    • Chapter 10
    • Chapter 11
    • Case 3
    • Case 4
    • Discussion 4
    • Discussion 5
  • CYB308 Cybersecurity System Audits

    • Week 01
    • Week 02
    • Week 03
    • Week 04
    • Week 05
    • C 4
    • C 5
    • C 5 Business Resilience
    • C 6
    • C 6-2
    • Review
    • Questions
  • CYB308 TextBook

    • CHAPTER 1 Becoming a CISA
    • CHAPTER 2 IT Governance and Management
    • CHAPTER 3 The Audit Process
    • CHAPTER 4 IT Life Cycle Management
    • Input Controls
    • CHAPTER 5 IT Service Management and Continuity
    • Business Resilience
    • CHAPTER 6 Information Asset Protection
    • Encryption
    • Appendix A
    • Appendix B
    • Appendix C

Section 2.1 Regulations and Standards

As you study this section, answer the following questions:

  • How can policies, procedures, standards, and regulations help to ensure compliance with applicable laws?
  • How can policies enhance an organization's cybersecurity posture?
  • Why is compliance with regulations such as GDPR and HIPAA critical?
  • What are CIS Benchmarks?

In this section, you will learn to:

  • Define Governance
  • Understand the need for policies and procedures
  • Understand the role of SLOs

The key terms for this section include:

Key Terms and Definitions
Term Definition
GovernanceLeadership teams responsible for crafting effective responses by changing policies and processes to reflect their objectives. Governance teams drive the company's direction and respond to risks.
PolicyPolicy and procedure documents provide guidance and clear direction. They are critical in cyber operations where one decision or omission can differentiate between effective incident response or disaster.
Service Level Objectives (SLOs)SLOs define the level of service that a customer can expect from a specific service. They are measurable targets created upstream and typically expressed as uptime percentages, response times, or error rates.

This section helps you prepare for the following certification exam objectives:

Exam Objective
CompTIA CySA+ CS0-0032.1 Given a scenario, implement vulnerability scanning methods and concepts
  • Industry frameworks
    • Payment Card Industry Data Security Standard (PCI DSS)
    • Center for Internet Security (CIS) benchmarks
    • Open Web Application Security Project (OWASP)
    • International Organization for Standardization (ISO) 27000 series
2.5 Explain concepts related to vulnerability response, handling, and management
  • Risk management principles
    • Avoid
    • Mitigate
  • Policies, governance, and service-level objectives (SLOs)

4.1 Explain the importance of vulnerability management reporting and communication

  • Metrics and key performance indicators (KPIs)
    • SLOs

2.1.1 Regulations and Standards

Click one of the buttons to take you to that part of the video.

Governance, Risk, and Compliance 00:00-00:26 Governance, risk, and compliance, or GRC, is a critical component of any organization. GRC involves implementing policies, procedures, and controls to ensure that the organization operates within legal and regulatory frameworks and to minimize risks associated with non-compliance. GRC teams are established to help accomplish this goal.

Governance, Risk, and Compliance 00:26-01:56 Governance is setting policies and procedures that guide an organization's decision-making and management practices. It defines the roles and responsibilities of various stakeholders and establishes accountability and transparency. Governance is important in cybersecurity because it helps to ensure the confidentiality, integrity, and availability of an organization's information assets.

Risk management involves identifying and mitigating risks that an organization faces. Risk management teams develop strategies to avoid, accept, or transfer risk. They also implement controls to reduce the chance that adverse events will occur. Given the continuous threats to an organization's digital infrastructure, risk identification, and mitigation are particularly important in cybersecurity.

Compliance means following established rules. Industry-specific regulations and standards have been created to protect an organization from cyber threats. Compliance helps to ensure that companies avoid costly legal, financial, and reputational consequences. Many of the regulatory and legal requirements are directly related to managing and protecting sensitive data.

GRC teams define the organization's expectations of its employees and its approach to cybersecurity. Governance team members make decisions based on information provided by the risk management team. The risk management team looks to compliance team members to ensure alignment with standards and regulations. The compliance team works with the governance team to ensure that policies and controls are in place to meet regulatory requirements.

Policies and Procedures 01:56-04:02 In the context of cybersecurity, a policy is a set of guidelines and rules that dictate how an organization manages its assets, including data, systems, and networks. A policy typically outlines what actions are permitted or prohibited, who has access to certain resources, and how incidents and breaches are handled. Policies serve as the foundation for a company's cybersecurity program, providing a framework for decision-making and helping to ensure that all employees are aware of their responsibilities when it comes to protecting sensitive information.

Procedures are step-by-step instructions detailing how specific tasks are to be carried out within an organization. These tasks could include incident response, data backup and recovery, access control management, and threat identification and mitigation. Procedures provide a standardized approach to completing tasks, ensuring they're executed consistently across the organization. Documented procedures can help ensure that employees know how to respond to security incidents or other threats in a timely and effective manner.

Standards and regulations ensure quality and safety within an industry. Standards and regulations are developed by industry experts, governments, and other regulatory agencies. For example, the General Data Protection Regulation, or GDPR, regulates personal data collection, use, and storage. Its goal is to protect consumers' privacy and personal information within the European Union.

The Payment Card Industry Data Security Standard (PCI DSS) governs how businesses handle credit card information. It requires that all businesses that accept credit cards maintain a secure environment for the handling and processing of cardholder information.

The Health Insurance Portability and Accountability Act is a US law regulating personal health information's privacy and security. Its goal is to protect the confidentiality of health records by setting requirements for the use, disclosure, and protection of patient information. (HIPAA)

The Family Educational Rights and Privacy Act (FERPA) is a US law regulating student records' privacy. Its goal is to protect the confidentiality of student records by giving parents and students certain rights regarding the privacy of their educational records.

Summary 04:02-04:16 That's it for this lesson. In this lesson, we discussed governance, risk, and compliance within an organization. We also talked about the importance of policies, procedures, standards, and regulations, along with the differences between each of them.

2.1.2 Policy and Governance

This lesson covers the following topics:

  • The role of governance
  • The importance of policy
  • Service level objectives

The Role of Governance

It is easy for technologists to overlook the impact and importance of effective leadership. While technology is at the heart of a security program, selecting appropriate technologies to address carefully analyzed problems is critically important. Looking for quick fixes is understandable, considering the potential impact of cybersecurity incidents. The reality is that when technology projects are driven by emotion, poorly planned, poorly designed, and implemented in a rush, they do little to improve the organization's security posture meaningfully. It does not take much research to identify that data breaches continue to increase rapidly, but spending on cybersecurity products is also growing in parallel. One very reasonable conclusion to this disunion is that technology alone is ineffective. Spending money on technology alone does very little. Only when technology is managed correctly are its actual impacts realized. Regardless of the technology brand or its features, proper planning and management are necessary to succeed!

The desire for successful technology implementation outcomes drives the need for a program designed to provide critical risk information to leadership teams. In turn, leadership teams are responsible for crafting effective responses by changing policies and processes to reflect their objectives. Establishing governance, risk, and compliance (GRC) teams is a common strategy to accomplish this goal. Governance teams drive the company's direction and respond to risks. Decisions made by governance teams are grounded in the information risk managers provide. Risk managers look to compliance teams to help identify if observed business practices align with established rules.

Ultimately, governance teams are responsible for creating and maintaining organizational policies used to direct the work of technical teams. Governance defines the organization's expectations of its employees and its approach to cybersecurity.

The Importance of Policy

Policy and procedure documents become roadmaps. When properly constructed, policy and procedure documents provide guidance and clear direction. Clear guidance and rules are critical in cyber operations where one decision or omission can differentiate between effective incident response or disaster. Security operations centers (SOCs) depend upon well-established incident-handling practices and clearly defined responses. It is easy to make mistakes when working under pressure. Well-crafted policies and procedures define response actions and often remove much of the judgment needed when deciding under pressure. Additionally, policies and procedures steer employees' work to ensure consistent and reliable performance.

Compliance teams depend upon policy documents and SLOs to measure work performance and conformance. Actionable statements can be extracted from policies and used to determine if work is being performed in a compliant manner. Furthermore, when risk managers identify new risks, the expectation is that governance teams will codify responses designed to address them by updating policy. This entire process is dependent upon the written rules established in policy documents!

For example, compliance teams may review patch management activities and report to risk managers regarding the time between issuing and applying a security patch. Risk managers use this data to create a trend report identifying that "time to patch" has increased steadily over the last several months. In response to this new risk item, risk managers work to determine that several change requests related to security patching have had their implementation dates pushed back by department leaders. This information is provided to the governance team responsible for crafting a response. The governance team's response might be to establish that any requests to delay security patching require two levels of management approval. The governance team would then codify this decision in the existing change management policy, enabling enforcement.

Service Level Objectives

Service level objectives (SLOs) define the level of service that a customer can expect from a specific service. SLOs are measurable targets, created upstream and typically expressed as uptime percentages, response times, or error rates. These measurements are usually accompanied by penalties or incentives for meeting or failing to meet the targets. SLOs help to establish clear expectations for service quality and provide a framework that can be used to measure and monitor performance over time. They should be aligned with the overall business objectives and should be reviewed regularly to ensure pertinence.

2.1.3 Industry Standard Publishers Facts

This lesson covers the following topics:

  • The relationship between regulations and standards
  • National Institute of Standards and Technology (NIST)
  • Internal Organization for Standardization

The Relationship Between Regulations and Standards

Regulations and standards are tightly integrated. Whereby regulations describe legal requirements and ramifications, compliance details are often provided in prescriptive form within a standard.

Two very prominent and widely recognized organizations responsible for publishing and maintaining standards are ISO and NIST. ISO and NIST devote considerable time and effort to developing best practices. Their standards represent the collective effort of many industries, thought leaders, and practicing experts. ISO and NIST do not create laws and regulations; instead, laws and regulations identify a requirement to implement the best practice guidance authored by these agencies.

For example, the authority to require U.S. federal agencies to implement a comprehensive information security program is detailed in the Federal Information Security Modernization Act (FISMA.) FISMA is a detailed legislation that describes many far-reaching requirements for governance, risk, and compliance. However, many NIST publications are referenced regarding how an organization will be measured against these requirements. Two of the NIST standards referenced in FISMA include SP 800-53 - "Security and Privacy Controls for Information Systems and Organizations" and FIPS 199 - Federal Information Processing Standards (FIPS) Publication 199 "Standards for Security Categorization of Federal Information and Information Systems."

National Institute of Standards and Technology (NIST)

The National Institute of Standards and Technology (NIST) is a nonregulatory agency in the United States that establishes standards and best practices across science and technology. NIST publishes a wide variety of guidance and best practices within the field of information technology, including cybersecurity. Within the field of cybersecurity, the special publication (SP) 800 series documents and the Risk Management Framework and Cybersecurity Framework are some of the industry's most widely adopted and referenced materials. More information regarding NIST cybersecurity publications can be obtained via: https://www.nist.gov/cybersecurity.

International Organization for Standardization (ISO)

The International Organization for Standardization (ISO) manages and publishes a cybersecurity framework called ISO 27k. The 27k framework was established in 2005, revised in 2013, and revised again in 2018. ISO 27k includes over a dozen standards, including 27002, which defines security controls; 27017/27018 for cloud security; 27701, which focuses on personal data and privacy; and many others.

Unlike the NIST framework, the ISO 27001 Information Security Management standard cannot be obtained free of charge. More information about the ISO information security management standard can be obtained via https://www.iso.org/standard/27001.

The acronym for ISO can be a source of confusion. Due to its international scope, the International Organization for Standardization translates into many different languages and requires many acronyms. To address this, ISO is used and reflects the Greek word isos which means "equal."

2.1.4 Regulations and Standards Facts

Many regulations describe their legal authority and also include details describing compliance requirements without referencing a separately maintained standard. Examples include the General Data Protection Regulation (GDPR) and Children's Online Privacy Protection Act (COPPA), which are both focused on protecting privacy information.

This lesson covers the following topics:

  • Using legal contracts to require standards compliance
  • Payment Card Industry Data Security Standard (PCI DSS)
  • Capability Maturity Model Integration (CMMI)
  • Cloud Security Alliance (CSA) STAR certification
  • Children's Online Privacy Protection Act (COPPA)
  • General Data Protection Regulation (GDPR)

Using Legal Contracts to Require Standards Compliance

Legal contracts can often be used to enforce compliance with external standards or to identify other similar requirements, such as demonstrating that internal programs closely align to industry best practice frameworks. Some examples that fall into this category of agreement include PCI-DSS, CMMI, and CSA STAR.

Payment Card Industry Data Security Standard (PCI DSS)

The Payment Card Industry Data Security Standard (PCI DSS) is a global data protection standard established and maintained by a consortium of payment card companies. PCI DSS is an important security measure for businesses that accept credit and debit cards. It is a set of requirements developed by the Payment Card Industry Security Standards Council to help ensure that all companies that handle, process, or store cardholder data do so securely. PCI DSS identifies controls and outlines the measures that must be taken to protect customer data and prevent fraud. From establishing secure networks to regularly testing security systems, PCI DSS is designed to protect customer data and reduce the risk of cybercrime.

The benefits of following PCI DSS standards include protecting customer data and reducing the risk of fraud. Organizations should be aware of the potential risks associated with storing and processing payment card information and be prepared to take action to reduce those risks. Following the PCI DSS provides a baseline from which a company can build an effective security program. The following are some other advantages of PCI DSS:

  • Following the PCI DSS ensures that cardholder data is appropriately safeguarded and can reduce the risk of data breaches and other security incidents.
  • Customers may be more likely to do business with companies with a robust security program to protect their data.
  • A robust security program can help reduce the costs associated with PCI compliance, data breach investigations, and other security-related expenses.
PCI DSS Implementation

The PCI DSS outlines 12 main requirements:

  1. Install and maintain a firewall.
  2. Do not use vendor-supplied defaults for system passwords and other security parameters.
  3. Protect all systems against malicious code.
  4. Use and regularly update antivirus software.
  5. Develop and maintain a secure web application and data transmission.
  6. Protect all systems against loss and unauthorized access.
  7. Regularly monitor and test networks.
  8. Track and monitor all system components.
  9. Employ strong password management.
  10. Regularly review and assess the PCI DSS compliance status.
  11. Maintain a PCI compliance policy.
  12. Maintain a PCI compliance program with written management authorization.

Each requirement details many individual controls, and implementing them is a complex task requiring careful planning and effective time management. Generally, implementing PCI DSS should follow four main phases:

  • Assess: The first step is to assess the current state of PCI DSS within the organization, for example, identifying security risks, such as the transmission of cardholder data across an unsecured network.
  • Plan: The organization should develop a plan to implement PCI DSS requirements. This plan should include timelines, milestones, and the people responsible for each task.
  • Execute: Once the plan is in place, it is time to execute it. This means putting the appropriate security measures in place and following the PCI DSS requirements.
  • Maintain: Finally, the organization should maintain PCI DSS compliance on an ongoing basis. This means regularly reviewing and testing systems, following an approved change management process, and documenting PCI DSS compliance status.

A copy of the PCI DSS can be obtained free from the PCI Security Standards website: https://www.pcisecuritystandards.org/document_library .

PCI DSS Compliance

Organizations that take credit and debit cards are required to follow the standards described within the PCI DSS. Every organization that accepts payment by credit or debit card works continuously to maintain PCI DSS compliance and, in light of this, the PCI DSS standard identifies that organizations must be audited regularly. Audit frequency depends on the level of risk within the organization. For example, lower-risk organizations that do not perform many credit card transactions may be audited once per year, while high-risk organizations may need to be audited once per quarter. Compliance is generally measured on a continuum of implementation. An organization that fully complies with PCI DSS requirements is at one end of the continuum, and an organization that meets none is at the other. A PCI Attestation of Compliance (AoC) is a document designed to demonstrate an organization’s compliance with PCI DSS requirements. The AoC should be completed by a Qualified Security Assessor (QSA) or the merchant (such as a bank) responsible for processing credit and debit card transactions. A QSA is certified by the Payment Card Industry Security Standards Council (PCI SSC) to perform PCI DSS audits and measure PCI compliance.

The organization being audited is responsible for covering the costs of the audit. If an organization fails the audit, the organization conducting the audit will provide the PCI Security Standards Council with a detailed report outlining the level of noncompliance within the organization. This report is then published on the PCI Security Standards Council website. The organization will receive a failing grade on its PCI Compliance Report and must address the issues raised in the audit report before it can be resubmitted for reaudit.

Capability Maturity Model Integration (CMMI)

Capability Maturity Model Integration (CMMI) describes five levels of maturity within the operational or software capabilities of an organization. Measuring software capabilities is the most common use, and this assessment is frequently required by many federal contracts. A CMMI assessment is very focused on identifying that all work is defined through well-established processes. The results of the assessment will establish the maturity level, or score, of an organization. The scores include the following:

  • Level 1: Initial —Processes do not exist, and work is reactive in nature.
  • Level 2: Managed —Many work activities are defined via processes, but work is still frequently reactive in nature.
  • Level 3: Defined —The majority of work is well defined via processes, and proactive measures are in place.
  • Level 4: Quantitatively Managed —All work is well defined via processes, proactive measures are in place, and the work outputs are tracked and analyzed.
  • Level 5: Optimizing —Work is well defined via processes, and work is proactive, measured, analyzed, and continuously improved.

Cloud Security Alliance (CSA) STAR Certification

The Security, Trust & Assurance registry is maintained by the Cloud Security Alliance. The publicly available registry includes CSA STAR assessment details for many cloud service providers. A CSA STAR evaluation measures the security capabilities and privacy controls of a cloud service provider against the CSA Cloud Controls Matrix (CCM). Additional details regarding CSA STAR assessments, as well as links to the public registry, are available via: https://cloudsecurityalliance.org/star. The CCM is available via: https://cloudsecurityalliance.org/research/cloud-controls-matrix/ .

Children's Online Privacy Protection Act (COPPA)

The Children's Online Privacy Protection Act (COPPA) is a U.S. federal law designed to protect the privacy of children (inside and outside of the Unites States) under the age of 13. It requires operators of websites or online services to provide clear privacy policies, details when consent from a parent or guardian is required, and also a description of the operator's responsibilities to protect information from being used for marketing purposes.

General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR) enforces rules for organizations that offer services to entities in the European Union (EU) or that collect and/or analyze data on a subject located there. GDPR rules are stringent and apply no matter where the originating organization operates from or where the collected data is stored. Failure to comply with GDPR rules results in extremely costly fines.

There are seven principles of the GDPR:

  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitation
  • Integrity and confidentiality (security)
  • Accountability

2.1.5 Center for Internet Security (CIS) Benchmarks

A logo of CIS Benchmarks.

This lesson covers the Center for Internet Security (CIS) Benchmarks™.

The CIS Benchmarks™ are a robust set of best practices for the secure configuration of IT systems and applications. The CIS Benchmarks™ are developed as a collaboration between public and private sector security experts. They are designed to guide organizations on how to improve their security posture and help protect their IT systems and data from potential threats. The benchmark guidance includes recommendations on configuring hardware devices, operating systems, and applications to increase security, reduce vulnerabilities, and improve system performance. By following the CIS Benchmarks™, organizations can benefit from increased security and improved system performance while reducing risk.

The CIS Benchmarks™ were developed in 2003 by public and private sector security experts working with organizations to improve their information systems security. CIS established a consensus process to develop a set of security configuration guidelines based on best practices proven to increase the security of systems across industries. The benchmarks define best practice approaches to patching, hardening, and system logging and are the industry standard for secure configuration.

The Core CIS Benchmarks™

There are five core focus areas in the CIS Benchmarks™, including governance, people, process, technology, and organization. Within each core area are several subcategories and benchmarks that help organizations build effective cybersecurity programs. CIS provides different versions of the CIS Benchmarks™, allowing organizations to select ones aligned with their industry and organization type. The different CIS Benchmarks™ include the following:

  • Enterprise benchmarks for large organizations with standardized architectures, including government organizations, financial services organizations, and energy and utility companies.
  • SOHO/SMB benchmarks for smaller organizations, including residential and small business settings.
  • Critical infrastructure benchmarks for the nation’s critical infrastructure organizations, including utilities and transportation.
  • Cyber Defense Intelligence benchmarks for organizations that need to protect sensitive data, such as government agencies and financial services firms.
  • Healthcare benchmarks for organizations in the healthcare industry, including medical and dental practices and health insurance providers.
  • Education benchmarks for K–12 and higher education organizations.
  • Energy and utilities benchmarks for the energy and utility sectors, including power plants, transportation, and distribution.
  • Telecommunications benchmarks for telecommunications providers, such as wired and wireless service providers.
  • Retail benchmarks for the retail industry, including brick-and-mortar and online retailers.
  • Government benchmarks for federal, state, and local government organizations.

The CIS Benchmarks™ are continually updated based on industry research and feedback from information security community members. They are freely available online ( https://www.cisecurity.org/cis-benchmarks/ ) so that organizations can use them on-premises or as a cloud service. The CIS Benchmarks™ are a broad set of over 100 configuration guidelines covering different aspects of IT security. Additional modules contain specific security configuration guidelines for various technologies and operating systems, such as Microsoft Windows, UNIX, and Linux. The CIS Benchmarks™ can assess the security of individual systems and configurations, including large-scale, standardized implementations for distributed systems. Several vulnerability scanners, such as the licensed version of Tenable's Nessus scanner, include configuration scanning options to compare an endpoint's active configuration to the settings detailed in a CIS benchmark.

The CIS Benchmarks™ provide organizations with specific guidance on how to improve their security posture, help protect their IT systems and data from potential threats, and enable them to reduce their overall risk. The CIS Benchmarks™ allow organizations to reduce the risk of cyberattacks by following best practices for IT systems and application configuration. This includes following general security practices and specific, detailed recommendations for configuration. By following the CIS Benchmarks™, organizations can benefit from increased security and improved system performance while reducing risk. The CIS Benchmarks™ can be used to assess the protection of individual systems and configurations and can be scaled up to evaluate the security of multiple systems and architectures.

The CIS Benchmarks™ are designed to be flexible and scalable to meet the needs of different organizations. CIS provides benchmarks in various formats, including as an online service and a downloadable, offline database. The CIS Benchmarks™ can assess the security of individual systems and configurations and large-scale, standardized implementations for multiple systems. The CIS Benchmarks™ are designed to promote standardized practices across industries and organizations. To benefit from the CIS Benchmarks™, organizations should select a set of benchmarks based on their industry and system architecture. They should then review the recommended security configuration settings and determine if they need to change their IT systems and applications to meet the benchmarks.

Organizations can benefit the most from the CIS Benchmarks™ when they approach them holistically. The benchmarks can help organizations identify specific areas for improvement in their cybersecurity program and enable them to prioritize necessary changes to harden their systems. Organizations can use a variety of tools to implement the CIS Benchmarks™. They can do so by purchasing an on-premises solution or using a cloud-based service, such as the CIS Benchmarks™ implementation tool. The implementation tool is a subscription-based service that allows organizations to select and configure a set of CIS Benchmarks™ based on their industry and organization type. It also provides access to a repository of detailed configuration settings for specific technologies and systems, such as Microsoft Windows, UNIX, and Linux. The implementation tool also includes configuration guidelines for implementing the CIS Benchmarks™ in different environments, such as on-premises or in the cloud.

The CIS Benchmarks™ are "living documents," meaning they are continuously changed and updated by the CIS community based on feedback and new research. CIS members can recommend changes or additions to the CIS Benchmarks™, which are reviewed and updated regularly. Organizations should first identify the specific benchmarks that are most relevant to them and then incorporate them into their cybersecurity program. Once organizations have selected the specific CIS Benchmarks™ they want to follow, they should determine the best way to implement them. This may include making technical changes such as installing new software, upgrading existing software, or changing configuration settings per the guidance outlined in a specific benchmark.

2.1.6 Open Web Application Security Project (OWASP)

The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of web applications and services. It is an international organization that provides unbiased, practical information about application security. The OWASP provides tools, documents, and other resources to help people build more secure software.

This lesson covers the following topics:

  • Open Web Application Security Project (OWASP)
  • OWASP Projects

Open Web Application Security Project (OWASP)

The Open Web Application Security Project (OWASP) is a not-for-profit organization dedicated to improving the security of software and applications online. OWASP was founded in 2001, and its mission is to provide free, open-source tools and resources to help developers and organizations create more secure applications and services. OWASP promotes awareness of web application security issues, develops resources to educate developers and users, and offers various testing tools to help organizations identify and fix security vulnerabilities. OWASP's resources are used by developers, security professionals, and organizations worldwide to build and maintain secure applications.

OWASP's commitment to open-source software and information sharing has made it an invaluable resource for the security community.

OWASP's mission is to raise awareness of the risks of building insecure software. The goals of OWASP are to do the following:

  • Create awareness of risks and vulnerabilities in software applications.
  • Create and promote tools and resources for developers to create more secure applications.
  • Provide a forum for individuals to contribute and collaborate on security initiatives through open-source software.

OWASP's resources include free web application security tools, training, and other resources designed to help organizations identify and fix application security vulnerabilities. OWASP's community-driven approach to software security provides organizations with various resources, including software tools, guides, training, and research. These resources help organizations improve software security, prioritize and plan security initiatives, and meet compliance standards. OWASP's commitment to open-source software and information sharing has made it an invaluable resource for the security community. OWASP's resources are free, easy to use, and available to everyone, making them an ideal solution for organizations of all sizes and industries.

The most common web application vulnerabilities are cross-site scripting (XSS), SQL injection, path traversal, broken authentication and authorization, and insecure direct object references. OWASP offers a variety of testing tools, such as Zed Attack Proxy, to help organizations identify and fix security vulnerabilities related to all of these issues. OWASP's resources also include a variety of guides, training, research, and other resources to help organizations improve software security. For example, the OWASP Testing Guide describes testing tools, including specific instructions for finding and identifying vulnerabilities in web applications. The organization's tools and resources are free, easy to use, and available online through printed guidebooks and other materials. Anyone can contribute to OWASP's resources, including researchers and developers at organizations large and small. Contributors can suggest edits and additions to existing content and submit new content. It is also possible to translate OWASP content into different languages to make it accessible to a broader audience.

Organizations use OWASP's resources and tools to create more secure applications and services. They can also benefit from contributing their resources and tools by becoming part of the OWASP community. Organizations can use OWASP's resources to improve their software security, meet compliance standards, and demonstrate their commitment to data security. Contributing to OWASP's resources allows organizations to share best practices, make their work accessible to a broader audience, and become part of the global security community.

OWASP Projects

The OWASP Top 10

The OWASP Top 10 guides describe and prioritize serious web application security vulnerabilities. The OWASP Top 10 represents a consensus view of the most pressing and critical web application security issues based on various sources, including real-world security data, research, and experience.

A logo of OWASP Top 10.

(Image courtesy of OWASP Foundation, Inc.)

OWASP Top 10 is an incredibly important body of work that is frequently referenced. The OWASP Top 10 is periodically updated and available at https://owasp.org/Top10/ .

As of this writing, the most recent revision to the OWASP Top 10 occurred in 2021 and describes the following vulnerabilities (in order of importance):

  1. Broken Access Control
  2. Cryptographic Failures
  3. Injection
  4. Insecure Design
  5. Security Misconfiguration
  6. Vulnerable and Outdated Components
  7. Identification and Authentication Failures
  8. Software and Data Integrity Failures
  9. Security Logging and Monitoring Failures
  10. Server-Side Request Forgery
The OWASP ESAPI (Enterprise Security API)

The OWASP ESAPI (Enterprise Security API) is an application security standard. It's an application security framework that specifies an implementation approach for crucial security controls, including authentication and authorization, session management, cybersecurity hygiene, and secure coding practices.

OWASP ModSecurity

OWASP ModSecurity is a web application firewall that protects web applications against malicious traffic. It provides real-time detection of attacks and malicious user behavior that might otherwise go unnoticed and unhandled by standard security controls.

OWASP Parse Open

OWASP Parse Open is used to parse and transform structured content, including data feeds, structured documents, and data-heavy web pages. It is a free, open-source parsing and data extraction tool that makes extracting structured data from unstructured and semi-structured data sources easy.

The Open Crypto Audit Project (OCAP)

The Open Crypto Audit Project (OCAP) was established to help organizations understand the security of their systems while using cryptography to protect their data and assets. OCAP provides resources to help organizations identify and address risks related to cryptography, including code reviews, security reviews, and other tools and resources.

Last Updated:
Next
2.2 Risk Management