Confidentiality Integrity Accountability Communications Data Hardware Software Next.

Slides:



Advertisements
Similar presentations
HIPAA Security Presentation to The American Hospital Association Dianne Faup Office of HIPAA Standards November 5, 2003.
Advertisements

HIPAA Security Standards Emmanuelle Mirsakov USC School of Pharmacy.
Reliability of the electrical service Business Continuity Management Business Impact Analysis (BIA) Critical ITC Services Minimum Business Continuity Objective.
HIPAA: FEDERAL REGULATIONS REGARDING PATIENT SECURITY.
Information System protection and Security. Need for Information System Security §With the invent of computers and telecommunication systems, organizations.
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
Security Controls – What Works
Information Security Policies and Standards
Building a Successful Security Infrastructure
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
ISO 17799: Standard for Security Ellie Myler & George Broadbent, The Information Management Journal, Nov/Dec ‘06 Presented by Bhavana Reshaboina.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Security Certification
Session 3 – Information Security Policies
Introduction to Network Defense
Obtaining, Storing and Using Confidential Data October 2, 2014 Georgia Department of Audits and Accounts.
Auditing Logical Access in a Network Environment Presented By, Eric Booker and Mark Ren New York State Comptroller’s Office Network Security Unit.
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
Information Security Technological Security Implementation and Privacy Protection.
SEC835 Database and Web application security Information Security Architecture.
Lesson 8-Information Security Process. Overview Introducing information security process. Conducting an assessment. Developing a policy. Implementing.
General Awareness Training
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
BUSINESS B1 Information Security.
Health Insurance Portability and Accountability Act of 1996 (HIPAA) Proposed Rule: Security and Electronic Signature Standards.
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Can your team outwit, outplay and outlast your opponents to be the ultimate CyberSurvivor?
Environment for Information Security n Distributed computing n Decentralization of IS function n Outsourcing.
Chapter 8 Technology and Auditing Systems: Hardware and Software Defenses.
Security Mark A. Magumba. Definitions Security implies the minimization of threats and vulnerabilities A security threat is a harmful event or object.
Certification and Accreditation CS Phase-1: Definition Atif Sultanuddin Raja Chawat Raja Chawat.
Sample Security Model. Security Model Secure: Identity management & Authentication Filtering and Stateful Inspection Encryption and VPN’s Monitor: Intrusion.
Patient Data Security and Privacy Lecture # 7 PHCL 498 Amar Hijazi, Majed Alameel, Mona AlMehaid.
Unit 6b System Security Procedures and Standards Component 8 Installation and Maintenance of Health IT Systems This material was developed by Duke University,
Information Systems Security Operations Security Domain #9.
John Carpenter & lecture & Information Security 2008 Lecture 1: Subject Introduction and Security Fundamentals.
Security Policies and Procedures. cs490ns-cotter2 Objectives Define the security policy cycle Explain risk identification Design a security policy –Define.
Lesson 9-Information Security Best Practices. Overview Understanding administrative security. Security project plans. Understanding technical security.
Project co-funded by the European Commission within the 7th Framework Program (Grant Agreement No ) Business Convergence WS#2 Smart Grid Technologies.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
The Culture of Healthcare Privacy, Confidentiality, and Security Lecture d This material (Comp2_Unit9d) was developed by Oregon Health and Science University,
Working with HIT Systems
SECURITY Professor Mona Mursi. ENVIRONMENT IT infrastructures are made up of many components, abstractly: IT infrastructures are made up of many components,
Converting Policy to Reality Designing an IT Security Program for Your Campus 2 nd Annual Conference on Technology and Standards May 3, 2005 Jacqueline.
Introduction to Information Security
Chap1: Is there a Security Problem in Computing?.
SecSDLC Chapter 2.
Introduction and Overview of Information Security and Policy By: Hashem Alaidaros 4/10/2015 Lecture 1 IS 332.
IS3220 Information Technology Infrastructure Security
Information Security Office: Function, Alignment in the Organization, Goals, and Objectives Presentation to Sacramento PMO March 2011 Kevin Dickey.
The Health Insurance Portability and Accountability Act of 1996 “HIPAA” Public Law
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Data Breach ALICAP, the District Insurance Provider, is Now Offering Data Breach Coverage as Part of Our Blanket Coverage Package 1.
© 2016 Health Information Management Technology: An Applied Approach Chapter 10 Data Security.
Risk management.
INFORMATION SECURITY The protection of information from accidental or intentional misuse of a persons inside or outside an organization Comp 212 – Computer.
I have many checklists: how do I get started with cyber security?
IS4680 Security Auditing for Compliance
Final HIPAA Security Rule
County HIPAA Review All Rights Reserved 2002.
INFORMATION SYSTEMS SECURITY and CONTROL
How to Mitigate the Consequences What are the Countermeasures?
HIPAA Security Standards Final Rule
Security week 1 Introductions Class website Syllabus review
Introduction to the PACS Security
Unit # 1: Overview of the Course Dr. Bhavani Thuraisingham
Presentation transcript:

Confidentiality Integrity Accountability Communications Data Hardware Software Next

Security management practices Access control systems and methodology Telecommunications and networking security Cryptography Security architecture and models Operations security Application and systems development security Return to IntroductionNext Telecommunications and networking security Physical security Laws, investigation, and ethics Business continuity and disaster recovery planning

Next  The security management practices domain is the foundation for security professionals’ work and identifies key security concepts, controls, and definitions.  A key step in security management is risk analysis; that is, identifying threats and vulnerabilities against security controls and measures.  A risk analysis allows an organization to estimate potential loss. It also can help determine the most appropriate and cost-effective security measures to implement.  The security management practices domain includes an information classification, such as unclassified, sensitive, confidential, and top secret. The process of classifying information assists an organization by identifying critical information. It provides a foundation for access controls (e.g., need to know) and helps differentiate the types of protections needed.  The final two components of security management are documentation and awareness. Organizations must maintain policies, procedures, guidelines, and standards that direct its documentation efforts. In turn employees must be aware of the organization’s security policies and practices. They must recognize the importance of security efforts and understand their role in keeping information secure. Return to Introduction

Next  Appropriate access controls are categorized in three ways: preventive, detective, or corrective. Preventive controls try to stop harmful events from occurring, while detective controls identify if a harmful event has occurred. Corrective controls are used after a harmful event to restore the system.  Identification is the assignment of unique user IDs. Most organizations base a user’s identification off of a person’s name; for example, a user ID could be the first letter of a person’s first name combined with their last name.  Authentication is the process of proving a user’s identity before entering a system. The three primary ways to authenticate users are based upon: Something a user knows (e.g., PIN, password, phrase, pass code) Something a user has (e.g., smart card, ATM card, token) Something a user is (e.g., retina scan, fingerprint, voice scan)  Authorization usually established to ensure the user’s access is the minimum necessary in order to perform the job. Role-based access is an example of how authorization can be predetermined by management based upon a user’s role within the organization.  Accounting is the final step in the process. Limiting user access to the minimum necessary can be challenging. Therefore audit controls should be implemented for holding users accountable for their actions. Return to Introduction

Next  Telecommunication and network security is one of the most technical of the domains, because it addresses the various structures for a network, methods of communication, formats for transporting data, and measures taken to secure the network and transmission. Network security protocols Network authentication services Data encryption services Firewall services Communications security management Intrusion detection services Fault tolerance for data availability (back-ups, redundant disk systems) Acceptable logins and operating process performance Reliable and interoperable security processes and network security mechanisms Return to Introduction

Next  The cryptography domain addresses the security measures used to ensure that information transmitted is readable only by the appropriate individual.  This is commonly referred to as encryption. Encryption is the transformation of plain text into an unreadable cipher text and is the basic technology used to protect the confidentiality and integrity of data. Return to Introduction

Next  Security professionals must understand the entire information system (configuration, hardware, software) to develop an appropriate security architecture.  For example, an information system based on a client-server model will have unique security concerns. Desktop PCs could contain sensitive business information and have unique risks, threats, and vulnerabilities.  A security professional must understand the issues of this architecture and apply appropriate safeguards Return to Introduction

Next  The operations security domain is concerned with implementing appropriate controls and protections on hardware, software, and resources; maintaining appropriate auditing and monitoring; and evaluating system threats and vulnerabilities Return to Introduction

Next  A recent report found that more than half of the current cyber attacks are focused on application software vulnerabilities rather than network systems.  Therefore security and privacy professionals must be involved in the software development cycle to ensure that concerns are addressed throughout the process.  Information security components should be addressed concurrently in the development cycle (conception, development, implementation, testing, and maintenance). Return to Introduction

Next  The physical security domain addresses the environment surrounding the information system and appropriate countermeasures to physically protect the system.  Physical and environmental threats or vulnerabilities may have been identified using a hazard vulnerability assessment. This includes specific situations such as emergencies, service interruptions, natural disasters, and sabotage.  The environment also must be controlled and concerns addressed around electrical power (noise, brownout, humidity, and static), fire detection and suppression, heating, ventilation, and air conditioning. Return to Introduction

Next  Plans must also be in place to preserve business in the wake of a disaster or disruption of service. This domain addresses two types of planning: business continuity planning and disaster recovery planning. Although the concepts are very similar in nature, there are some differences.  Business continuity planning is the “process of making the plans that will ensure that critical business functions can withstand a variety of emergencies. Disaster recovery planning involves making preparations for a disaster but also addresses the procedures to be followed during and after a loss Return to Introduction

Next  The final domain establishes an expectation that security professionals understand the US and international laws pertaining to information security, the types of computer crimes that can be committed, and the issues unique to investigating a computer crime, such as the appropriate way to gather, control, store, and preserve evidence.  This domain also includes breach notification procedures. The federal government has specifically outlined the procedures that must be followed by covered entities and business associates after a breach of protected health information under the HIPAA privacy rule. Return to Introduction

Next CEHCertified Ethical Hacker CGEITCertified in the Governance of Enterprise IT CIPPCertified Information Privacy Professional CISMCertified Information Security Manager CISSPCertified Information Systems Security Professional CITRMSRCertified Identity Theft Risk Management Specialist CRISCCertified in Risk and Information Systems Control CSPRSA Certified Security Professional ECSAEC-Council Certified Security Analyst GIACGlobal Information Assurance Certification ISSPCS International Systems Security Professional Certification Scheme LPTLicensed Penetration Tester PCIPProfessional in Critical Infrastructure Protection Security+Computer Technology Industry Association (CompTIA) SSCPSystems Security Certified Practitioner Return to Introduction

Next 1. Information Security Crime Investigator/Forensic Expert 2. System, Network, and/or Web Penetration Tester 3. Forensic Analyst 4. Incident Responder 5 Security Architect 6 Malware Analyst 7. Network Security Engineer 8. Security Analyst 9. Computer Crime Investigator 10. CISO/ISO or Director of Security 11. Application Penetration Tester 12. Security Operations Center Analyst 13. Prosecutor Specializing in Information Security Crime 14. Technical Director and Deputy CISO 15. Intrusion Analyst 16. Vulnerability Researcher/ Exploit Developer 17. Security Auditor 18. Security-savvy Software Developer 19. Security Maven in an Application Developer Organization 20. Disaster Recovery/Business Continuity Analyst/Manager Return to Introduction

Next Return to Introduction