How important it is to have a proper audit procedures in assessing the physical security of our computers?

Equipment, information or software taken off-site needs management too. That might be controlled with some form of check in-out process or more simply associated to an employee as part of their role and managed in accordance with their terms and conditions of employment – Annex A 7 which should deal with information security of course!

In the ever mobile working world, some assets such as mobile devices, may be routinely removed from organisational premises to facilitate mobile or home working. Where assets are not designed to be routinely removed from site or if they are of a sensitive, highly classified, valuable or fragile nature then processes should be in place to request and authorise removal and to check return of the assets.

Consideration for limiting the length of time assets are allowed to be removed for should be made and should be risk based. The auditor will be looking to see that these risk assessments have been carried out for when non-routine removal of assets occurs and for policies that determine what is and isn’t routine.

A.11.2.6 Security of Equipment & Assets Off-Premises

Security controls need to be applied to off-site assets, taking into account the different risks involved with working outside the organisation’s premises. This is a common area of vulnerability and it is therefore important that the appropriate level of controls is implemented and tie into other mobile controls and policies for homeworkers etc.

Considerations should be made and risk assessments carried out for assets that are taken off site, either routinely or by exception. Controls will likely include a mixture of; Technical controls such as access control policies, password management, encryption; Physical controls such as Kensington Locks might also be considered too; alongside policy and process controls such as instruction to never leave assets unattended in public view (e.g. locking in the boot of the car).

It is particularly important to review security incident trends relating to off-site assets. The auditor will expect to see evidence of this risk assessment taking place and the proportionate controls selected according to the evaluated risk levels. They will also expect to see evidence of policy compliance.

A.11.2.7 Secure Disposal or Re-Use of Equipment

All items of equipment including storage media should be verified to ensure that any sensitive data and licensed software has been removed or securely overwritten prior to disposal or re-use. This is another area of common vulnerability where many incidents have arisen from poor disposal or re-use practices.

If equipment is being disposed of that contained sensitive information, it is critical that data bearing devices and components are either physically destroyed or securely wiped using appropriate tools and technologies. If equipment is going to be re-used it is important that any previous data and potentially installed software is securely “wiped” and the device returned to a known “clean” state. Depending on the level of sensitivity of data contained on equipment being destroyed it may be necessary to ensure physical destruction and this should be done using a process that can be fully audited.

Often third party companies are used for disposal and if this is the case it is essential to ensure the appropriate level of “certificate of destruction” is provided – powerful customers may expect to see this too if you have been holding valuable customer data and part of your contract with them specifies secure destruction.

For this control, the auditor will be looking to see that appropriate technologies, policies and processes are in place and that evidence of destruction or secure erasure have been carried out correctly when required (tied back to decommissioning in your information asset inventory where relevant too).

A.11.2.8 Unattended User Equipment

As with securing offices, users must ensure that any unattended equipment has the appropriate protection, even if that is a password and lock screen for basic information security. It is common sense to protect equipment when leaving it unattended, however this will depend on the levels of trust placed in the location where the device is being left (e.g. hotel bedrooms, conference venues etc). Organisational premises need to be considered too if there is a risk, e.g. high volume of visitor traffic, hot desking by frequently changing staff with differing roles.

If equipment is being left overnight where cleaning and other contractors may have access out of normal office hours, it is important to consider the risks of theft and tampering and apply sensible and adequate controls. Policies, process and awareness programmes should be in place to ensure that users are aware of their responsibilities when leaving equipment unattended either within the organisation or outside if mobile.

The auditor will be looking to see that layers of control are in place that are appropriate to the risk levels and that there is evidence of compliance checking (e.g. walk-around inspections after hours or during lunchbreaks is a popular one for onsite audits).

A.11.2.9 Clear Desk & Screen Policy

Operating procedures for papers and removable storage media and a clear screen policy for information processing facilities should generally be adopted unless all the other controls and risks mean they are not required. Clear desk and clear screen policies are considered good practice and are relatively simple to implement, however, in some time-sensitive operational environments they may not be practical.

In this case other controls designed to manage the risks can be implemented instead. For example, if an office has a strong level of physical access control with very little visitor and external contractor traffic then such controls may be deemed unnecessary, however, the risk of “insider threat” may still be relevant and may be at unacceptable levels. Ultimately as with all security considerations, the decisions relating to the implementation or not of clear desk and clear screen policies should be based on risk assessment.

The auditor will be looking to see how the decisions to implement or not clear desk and clear screen policies were made and reviewed at an appropriate frequency. If such policies are in place, they will be looking for evidence of compliance testing and the reporting and management of any breaches.

A security audit is a systematic evaluation of the security of a company's information system by measuring how well it conforms to an established set of criteria. A thorough audit typically assesses the security of the system's physical configuration and environment, software, information handling processes and user practices.

Security audits are often used to determine compliance with regulations such as the Health Insurance Portability and Accountability Act, the Sarbanes-Oxley Act and the California Security Breach Information Act that specify how organizations must deal with information.

These audits are one of three main types of security diagnostics, along with vulnerability assessments and penetration testing. Security audits measure an information system's performance against a list of criteria. A vulnerability assessment is a comprehensive study of an information system, seeking potential security weaknesses. Penetration testing is a covert approach in which a security expert tests to see if a system can withstand a specific attack. Each approach has inherent strengths and using two or more in conjunction may be the most effective approach.

Organizations should construct a security audit plan that is repeatable and updateable. Stakeholders must be included in the process for the best outcome.

There are several reasons to do a security audit. They include these six goals:

  1. Identify security problems and gaps, as well as system weaknesses.
  2. Establish a security baseline that future audits can be compared with.
  3. Comply with internal organization security policies.
  4. Comply with external regulatory requirements.
  5. Determine if security training is adequate.
  6. Identify unnecessary resources.

Security audits will help protect critical data, identify security loopholes, create new security policies and track the effectiveness of security strategies. Regular audits can help ensure employees stick to security practices and can catch new vulnerabilities.

How often an organization does its security audits depends on the industry it is in, the demands of its business and corporate structure, and the number of systems and applications that must be audited. Organizations that handle a lot of sensitive data -- such as financial services and heathcare providers -- are likely to do audits more frequently. Ones that use only one or two applications will find it easier to conduct security audits and may do them more frequently. External factors, such as regulatory requirements, affect audit frequency, as well.

Many companies will do a security audit at least once or twice a year. But they can also be done monthly or quarterly. Different departments may have different audit schedules, depending on the systems, applications and data they use. Routine audits -- whether done annually or monthly -- can help identify anomalies or patterns in a system.

Quarterly or monthly audits may be more than most organizations have the time or resources for, however. The determining factors in how often an organization chooses to do security audits depends on the complexity of the systems used and the type and importance of the data in that system. If the data in a system is deemed essential, then that system may be audited more often, but complicated systems that take time to audit may be audited less frequently.

An organization should conduct a special security audit after a data breach, system upgrade or data migration, or when changes to compliance laws occur, when a new system has been implemented or when the business grows by more than a defined amount of users. These one-time audits may focus on a specific area where the event may have opened security vulnerabilities. For example, if a data breach just occurred, an audit of the affected systems can help determine what went wrong.

How important it is to have a proper audit procedures in assessing the physical security of our computers?
Companies can do their own audits or bring in an outside group.

Security audits come in two forms, internal and external audits, that involve the following procedures:

  • Internal audits. In these audits, a business uses its own resources and internal audit department. Internal audits are used when an organization wants to validate business systems for policy and procedure compliance.
  • External audits. With these audits, an outside organization is brought in to conduct an audit. External audits are also conducted when an organization needs to confirm it is conforming to industry standards or government regulations.

There are two subcategories of external audits: second- and third-party audits. Second-party audits are conducted by a supplier of the organization being audited. Third-party audits are done by an independent, unbiased group, and the auditors involved have no association with the organization under audit.

During a security audit, each system an organization uses may be examined for vulnerabilities in the following areas:

  • Network vulnerabilities. Auditors look for weaknesses in any network component that an attacker could exploit to access systems or information or cause damage. Information as it travels between two points is particularly vulnerable. Security audits and regular network monitoring keep track of network traffic, including emails, instant messages, files and other communications. Network availability and access points are also included in this part of the audit.
  • Security controls. With this part of the audit, the auditor looks at how effective a company's security controls are. That includes evaluating how well an organization has implemented the policies and procedures it has established to safeguard its information and systems. For example, an auditor may check to see if the company retains administrative control over its mobile devices. The auditor tests the company's controls to make sure they are effective and that the company is following its own policies and procedures.
  • Encryption. This part of the audit verifies that an organization has controls in place to manage data encryption processes.
  • Software systems. Here, software systems are examined to ensure they are working properly and providing accurate information. They are also checked to ensure controls are in place to prevent unauthorized users from gaining access to private data. The areas examined include data processing, software development and computer systems.
  • Architecture management capabilities. Auditors verify that IT management has organizational structures and procedures in place to create an efficient and controlled environment to process information.
  • Telecommunications controls. Auditors check that telecommunications controls are working on both client and server sides, as well as on the network that connects them.
  • Systems development audit. Audits covering this area verify that any systems under development meet security objectives set by the organization. This part of the audit is also done to ensure that systems under development are following set standards.
  • Information processing. These audits verify that data processing security measures are in place.

Organizations may also combine specific audit types into one overall control review audit.

How important it is to have a proper audit procedures in assessing the physical security of our computers?
Database administrators need specific types of information when preparing for an audit.

These five steps are generally part of a security audit:

  1. Agree on goals. Include all stakeholders in discussions of what should be achieved with the audit.
  2. Define the scope of the audit. List all assets to be audited, including computer equipment, internal documentation and processed data.
  3. Conduct the audit and identify threats. List potential threats related to each Threats can include the loss of data, equipment or records through natural disasters, malware or unauthorized users.
  4. Evaluate security and risks. Assess the risk of each of the identified threats happening, and how well the organization can defend against them.
  5. Determine the needed controls. Identify what security measures must be implemented or improved to minimize risks.

Audits are a separate concept from other practices such as tests and assessments. An audit is a way to validate that an organization is adhering to procedures and security policies set internally, as well as those that standards groups and regulatory agencies set. Organizations can conduct audits themselves or bring in third parties to do them. Security audit best practices are available from various industry organizations.

A test, such as a penetration test, is a procedure to check that a specific system is working as it should. IT professionals doing the testing are looking for gaps that might open vulnerabilities. With a pen test, for instance, the security analyst is hacking into the system in the same way that a threat actor might, to determine what an attacker can see and access.

An assessment is a planned test such as a risk or vulnerability assessment. It looks at how a system should operate and then compares that to the system's current operational state. For example, a vulnerability assessment of a computer system checks the status of the security measures protecting that system and whether they are responding the way they should.

Security audits are one part of an overall strategy for protecting IT systems and data. Find out the latest thinking on cybersecurity best practices and procedures.


Page 2

SearchNetworking

SearchCIO

SearchEnterpriseDesktop

SearchCloudComputing

ComputerWeekly.com


Page 3

Cybersecurity is a constantly moving target with new and tried-and-true threats and adversaries to contend with daily. From ransomware attacks and malicious insiders to accidental misuse and nation-state actors, threats come in many forms.

Valuable enterprise data must be protected at the source to prevent compromise. But, with data being created and residing across users, networks, clouds and devices, it takes a lot of effort to protect it. Fortunately, technologies, frameworks and procedures are available to help ensure its security.

Follow these 10 data security best practices to help keep your company's valuable information safe.

To protect data, it is critical to know what data exists. Data flows throughout and is retained within a distributed network of data centers, network-attached storage, desktops, mobile and remote users, cloud servers and applications. Security teams must understand how this data is created, used, stored and destroyed.

The first step is to create and maintain a comprehensive data inventory. All data -- from mundane data to sensitive data -- must be cataloged. Not conducting and maintaining this due diligence function ensures some data will be unprotected and vulnerable.

The vast array of data created, stored and used by organizations makes gaining visibility into data operations a daunting task. Consider using a data discovery tool to automate the process. These automated tools use various methods -- crawlers, profilers and classifiers -- to find and identify structured and unstructured data.

Data is not a static entity; it moves as it is used by applications. Data can be in motion, at rest or in use. To properly safeguard data, it is important to understand the different states data occupies and how data transitions between modes. Knowing how and when data is traveling, being processed and stored enables for a better understanding of the protection required. Not properly identifying the data state results in less-than-optimal security.

Not all data has the same value. Personally identifiable information (PII) and financial records, for example, are considerably more valuable than a technical white paper.

After inventorying data and understanding its use, put a value on the data, categorize it and tag it. Classification labels enable organizations to protect data in accordance with the applied value. The classification terminology used is determined based on your organization's needs, but data generally falls into four classes:

  1. public (freely available);
  2. internal (to remain within an enterprise);
  3. sensitive (protection mandated by compliance); and
  4. confidential (noncompliance data detrimental if released).

Consistent and proper data categorization also helps determine when and where data should be stored, how it is protected and who has access to it. It also improves compliance reporting.

Many data discovery tools can classify and label data to correspond to a data classification policy. These tools can also enforce classification policies to control user access and avoid storing it in insecure locations.

A strong weapon against data loss is making any information stolen unusable to the attacker. Confidentiality tools provide this function.

Data masking enables users to perform tasks on functionally formatted data based on authentic data, all without requiring or exposing the actual data. Data masking techniques include encryption, character shuffling and character or word substitution. One of the most popular techniques is tokenization, which substitutes real values with dummy data that is fully functional. Authentic data, such as PII or credit card numbers, is located in a hardened central location with access limited to only required users.

Encryption uses a cryptographic algorithm and secret keys to ensure only intended entities can read the data. Encryption is used for data stored on a drive, within an application or in transit. It is widely available within OSes, applications and cloud platforms, as well as from independent software programs.

If encrypted data is stolen by attackers, it cannot be read, and therefore, the attackers gain no value from the data. Encryption is considered so effective that many regulations make it a safe harbor that limits liability following a data breach. Encryption should not be considered a data security silver bullet, but it is one of the best ways to safeguard valuable information.

Data, especially data valued or subject to regulations, must only be available to those who require access to do their jobs. Establish strong access control mechanisms to identify which entities should be able to access which data, and manage and regularly review the privileges of those entities.

Authorization and access controls range from passwords and audit logs to multifactor authentication, privileged access management and mandatory access controls. Whichever mechanism is used, ensure it validates entities and grants access based on the principle of least privilege. Strong access controls require full monitoring and auditing to quickly identify abnormalities or abuse.

Policies are an unpopular subject, but there are reasons they exist. Data collection and retention policies establish the norms associated with data management and protection. These policies establish rules on the following:

  • what data is collected;
  • when and how it is retained;
  • what data must be encrypted; and
  • who has access to the information.

Data that does not adhere to data usage and retention policies should be purged. In addition to supporting internal operations, policies support compliance efforts with regulations such as GDPR and CCPA.

Data protection, like cybersecurity, is a team effort. Educate employees and users who have access to data about the importance of data security. Talk about their role in data security, as well as about what data users should collect and store and what data should not be shared.

Informed and empowered employees are more likely to support security efforts than undermine them by attempting to bypass controls. The people closest to data management efforts can also provide valuable support by identifying anomalies that could signify a potential issue.

Availability and integrity are as important to security as confidentiality. Data backup provides these functions. A backup is a copy of the data that resides at a different location. Backups make data retrieval possible should the working copy become unavailable, deleted or corrupted.

Conduct backups on a scheduled basis. They can be a complete data replication or an incremental backup that only saves changes to the data. Be sure to keep any backups protected as they can also be a target of attack.

Data loss prevention (DLP) platforms are a key element of any data security strategy. DLP consists of technologies, products and techniques that automate the tracking of sensitive data. DLP safeguards use rules to review electronic communications and data transfers. They prevent data from leaving corporate networks or being routed to internal resources that fall outside of policy. DLP can also be used to prevent corporate data from being transferred to unverified entities or via illicit transfer methods.

Data security doesn't just happen. It requires these best practices be used not as standalone activities, but as part of a defense-in-depth strategy. The combination of most, if not all, of these components should be adopted to create an efficient and effective data security program.


Page 4

It's not difficult to convince business leaders that a data breach can cause tremendous pain. Lost proprietary knowledge, reputational damage and remediation expenses can add up to disastrous, if not catastrophic, fallout.

Ponemon Institute's 2021 "Cost of a Data Breach" report, sponsored by IBM, estimated a single breach costs $4.24 million on average. From a business continuity standpoint, however, the true impact is often far higher.

In short, the risks associated with a data breach are nearly incalculable. Not every organization can survive the financial, legal and reputational ramifications of a significant breach.

Business and IT leaders are, therefore, seeking ways to stop these attacks from occurring in the first place.

Because data breaches occur for many reasons, it is critical to use multiple technologies and processes to mitigate them. Below are 10 key best practices for preventing data breaches.

Editor's note: While incident response policies, tools and practices should also be part of an enterprise's overall security posture, the following tips focus on data breach prevention.

1. Inventory all data sets and identify locations of sensitive information

To protect its data, a business must first understand what and where it is -- necessitating a thorough inventory of all data sets and sensitive information locations. This inventory should be subject to regular updates and reviews to keep pace with the addition, removal and movement of data.

2. Strictly limit privileged access

Even when done with the best intentions, granting privileged access to employees and contractors can get out of hand in a hurry and put data at unnecessary risk. Establish and enforce policies surrounding elevated levels of access, with regular oversight. Privileged access management tools can help facilitate and enforce these policies.

It's not difficult to convince business leaders that a data breach can cause tremendous pain.

3. Patch infrastructure

The patching of networks and systems should be a top priority for any IT security team. The number of newly discovered zero-day exploits continues to rise, and attackers commonly take advantage of unpatched software to gain access to critical data.

4. Secure the network perimeter

Traditionally, the first line of defense against external threats is network perimeter security. This includes the use of firewalls, intrusion prevention and intrusion detection systems, access control lists and other tools designed to allow unfettered business data flows internally, while helping identify and stop known threat attempts coming from outside the organization.

5. Secure endpoints

The implementation of endpoint security controls, such as malware detection software, has never been more important. Users and workloads have become highly distributed and often fall outside the protection of traditional perimeter security tools. With proper implementation and management, endpoint security can deliver exceptional safeguarding against common internet-based threats, such as web-based malware.

6. Limit lateral movement

If nefarious actors can successfully penetrate an organization's perimeter security, their next logical step in the intrusion process is to figure out what other systems they can access and potentially infiltrate. Thwart their efforts, and limit unsanctioned lateral movement with microsegmentation, which creates isolated network zones.

7. Encrypt data at rest and in transit

No matter where sensitive data is at any given moment, it should be encrypted to prevent anyone capable of accessing the data from reading it. Not only does this include encrypting data where it resides, but also when it is moving from one point to another within a corporate network.

8. Implement proper password policies

Modern password policies should be an absolute requirement for all applications and services running on an enterprise network. Examples of password requirements and restrictions are the following:

  • minimum password lengths;
  • mandatory use of uppercase letters, lowercase letters, numerical digits and special characters;
  • maximum number of password attempts before an automatic lockout occurs;
  • mandatory password changes every 60 to 90 days; and
  • multifactor authentication.

9. Monitor infrastructure using advanced security tools

Advanced network monitoring and threat detection tools help detect and block intrusions and prevent data breaches from occurring or spreading. Behavior-based tools that use AI, such as network detection and response platforms, detect user, network and data flow anomalies that might indicate a breach is underway. These tools alert the appropriate IT security staff, who can then conduct further investigation and mitigation.

10. Conduct cybersecurity training for employees, contractors and partners

No cybersecurity strategy is complete without ample security awareness training for all who access and interact with sensitive corporate data. It should come as no surprise that intentional and unintentional mistakes of staff, contractors and partners represent the biggest threat to data security and the most significant challenge in data breach prevention. Proper training that covers data usage guidelines, password policies and common threats, such as social engineering and phishing scams, should happen regularly.

It's important to note that, while data breach prevention should be a top concern, organizations must balance it against other, sometimes competing, priorities. Each enterprise must, therefore, find the right, tailored mixture of cybersecurity policies and tools to align with its organizational risk appetite, minimizing the likelihood of a security incident, while maximizing business productivity -- only then will the organization have a data breach prevention strategy that delivers proper levels of protection, speed and agility.