SlideShare une entreprise Scribd logo
1  sur  52
Cybersecurity:
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM
Sekolah Teknik Elektro dan Informatika
Institut Teknologi Bandung
Email: ssarwono@ieee.org
Governance,
Risk Management &
Assurance
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM
• Dosen Sekolah Teknik Elektro dan Informatika ITB (http://kuliah.itb.ac.id/app243)
• EL5216 Manajemen Risiko Keamanan Informasi (BoK CRISC ISACA)
• EL5007 Manajemen Keamanan Informasi (BoK CISM ISACA)
• II4033 Forensik Digital (BoK CHFI v8, EC-Council)
• KU1071-03 Pengantar Teknologi Informasi – untuk mhs SITH dan SF
• Dosen Universitas Pertahanan RI
• Prodi Asymetric Warfare, opsi Cyber Warfare, m.k. Cyber Warfare Dynamic
• Prodi Strategi dan Kampanye Perang
• ISACA : Academy Advocate for ITB, Government and Regulatory Advocate – Sub Area 1,
ISACA Indonesia Chapter – Director of Certification CRISC & CGEIT
• (ISC)2 Information Security Leadership Award 2011 - Senior Information Security
Professional
• Persiapan Cyber Security Center ITB – KOICA
• PT35-01 Teknologi Informasi PNPS BSN-Kominfo :
• Ketua Working Group Sistem Manajemen Layanan seri ISO20000 + ISO38500,
Health Information Service Architecture, ISO15504
• Anggota Working Group Tata Kelola Keamanan Informasi seri ISO27k 2
Bloom Revised Bloom
• Remember
• Apply
• Understand
• Analyze
• Evaluate
• Create
• Evaluation
• Analysis
• Synthesis
• Application
• Comprehension
• Knowledge
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
4
Outline
1. Introduction: Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
5
6
Threat Landscape
7
Hubungan antar Kerangka
COBIT 5
Panduan Umum Tata Kelola TIK Nas
+
Kuesioner Evaluasi Pengendalian Intern TIK
Internal Control
Framework COSO
SNI ISO 38500
PP60/2008
Sistem Pengendalian Intern
Pemerintah
TataKelolaTataKelolaTIManajemenTI
SNI ISO 27001SNI ISO 20000
8
PP 60/2008 Sistem Pengendalian Intern
Pemerintah
9
Pasal 3 (1) d. informasi dan
komunikasi (Information and
Communication Internal Control)
Psl 3 (1) c. kegiatan pengendalian
(Internal Control Activities)
Psl 3 (1) b. penilaian risiko
(Internal Control Risk Assessment)
Psl 3 (1) a. lingkungan pengendalian
(Internal Control Environment)
TuPokSiInstansi
BisnisProses,SPO,dll
Psl 3 (1) e. pemantauan
pengendalian intern (Internal
Control Monitoring)
PeraturanPerundangan
Risk >< Control
Risk based categorization Control
11
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
12
Effort and Severity
13
Cybervulnerabilities, Threats and Risk
Vulnerability Threat Risk and Impact
Spear phishing Attackers may gain access through phish payload or
combined social-technical follow-up.
Initial data loss or leakage leading to secondary financial and
operational impact
Water holing Attackers may gain control of attractive web sites and
subsequent control of visitors.
Initial behavioral errors leading to secondary financial and
operational impact
Wireless/mobile
APT
Attacks may compromise wireless channels and/or
mobile devices to enable temporary or permanent
control.
Partial or full control of one or more wireless installations
and/or mobile devices; direct or indirect impact on all critical
IT applications and services
Zero-day Attacks use zero-day exploits to circumvent existing
defenses
Partial or full control of applications and underlying
systems/infrastructure, leading to secondary operational
impact
Excessive
privilege
Inside attacks may happen using inappropriate
privileges and access rights.
Full and (technically) legitimate control outside the
boundaries of organizational GRC, secondary financial,
operational and reputational impacts
Social
engineering
Attackers exploit social vulnerabilities to gain access to
information and/or systems.
Partial or full control of human target(s), subsequent
compromise of IT side, secondary impacts on
personal/individual well-being
Home user APT Attacks use the fact that home environments may be
less well protected than organizational
environments.
Partial or full control of applications, systems and home
infrastructures, secondary financial, operational and reputational
impacts, including impacts on personal/individual well-being
Extended IT
infrastructure APT
Attacks may target the IT infrastructure underlying
critical organizational processes
Full control of infrastructure, risk of extended control,
including public infrastructures or business partners
Non-IT technical
infrastructure
APT
Attacks may tunnel the barrier between IT and other
critical infrastructures within the enterprise
Partial or full control of nonstandard IT and technical
infrastructure, e.g., supervisory control and data
acquisition (SCADA), secondary operational impact
Vendor/business
partner exploit
There are attacks on trusted business partners or
vendors, compromising key software or deliverables
Initial attack through organizational IT directed at third
parties, with financial, operational and reputational impact14
Organizational Risk
15
Risk Description Potential Consequences
Design and structure—silos
and knowledge
distribution
Cybersecurity is structured in silos,
preventing knowledge exchange
Exposure to attacks because the majority
of associates are unable to recognize
attacks, cybercrime and cyberwarfare
Design and structure—
Overconfidence
Management misperception of factual
state of cybersecurity
Underfunding, limited management
attention, resulting exposure to attacks
Design and structure—
interfaces
Deficiencies in cooperating to recognize
and respond to attacksand breaches
Managing cybersecurity is fragmented,
leaving gaps that may be exploited.
Governance, compliance
and control—control
deficiencies
Lack of governance and compliance
provisions, insufficient cybersecurity
controls
Insufficient preparation, recognition,
investigation and response to attacks and
breaches; increased rate of human error
Governance, compliance
and control—overcontrol
Overly complex governance and
compliance system, controls addressing
even minute details
Rigid control structure creates
opportunities for attacks
and breaches.
Culture—trust The culture of trust partially or
completely negates cybercrime and
cyberwarfare.
Implicit or explicit trust may be
exploited in social and
technical attacks
Culture—vigilance Individual vigilance is reduced in the
context of governance, compliance and
control.
Attacks and breaches may not be
recognized in a timely manner.
Culture—denial Attractiveness in terms of attacks is
denied a priori.
Factual attacks may not be
recognized or misinterpreted
Social Risk Overview
16
Risk Description Potential Consequences
People—skills People have insufficient skills to
understand and enact cybersecurity.
People have insufficient skills to understand and
enact cybersecurity. Cybersecurity concepts and
actions cannot be fully implemented, leading to
an increased risk of attacks and breaches.
People—rules People are reluctant to accept and
internalize cybersecurity rules.
Deficiencies, growing number of vulnerabilities
and threats, more attack opportunities
People—
compliance
People inadvertently or deliberately
commit or allow security breaches
Attacks induced by people-based weaknesses,
collusion or internal attacks; corrupt practices;
infiltration
Culture—
leadership
and responsibility
Personal responsibility may be diminished
(or exaggerated) as a function of the
prevailing style of leadership, e.g., quasi-
military vs. laissez-faire
The under- or overemphasis on personal
responsibility may lead to dysfunctional
behavior and a corresponding increase in the
risk of attacks or breaches
Culture—societal
context
Societal context adverse to, or largely
ignorant of, cybercrime and cyberwarfare
Society at large, or general culture is not
conducive to individual adoption of
cybersecurity thinking.
Culture—human
error
High error potential or frequency due to
various factors
Attacks or breaches are more frequent due to
human error.
Human factors —
complexity
Cybersecurity is too complex and
therefore dysfunctional.
Failures or flaws and increased attack/breach
potential
Human factors —
convenience
People disregard or abandon
cybersecurity in favor of convenience
Convenience-based misuse or inadequate use of
IT and systems, with resulting vulnerabilities
and threats
Technical Risk Overview
17
Risk Description Potential Consequences
Architecture—
de-perimeterization
Significant parts of the IT architecture are
de-perimeterized.
Decentralized, mobile and home environments
are more vulnerable and less amenable to
organizational control.
Architecture—
third party
Parts of the IT architecture are operated
by third parties (Platform as a Service
[PaaS], Infrastructure as a Service [IaaS])
Cybersecurity shifts to a contractual basis
(indirect control only), potentially increasing the
risk of attacks and breaches.
Architecture—
exposed areas
Parts of the overall architecture have a high
risk/exposure to attacks and breaches.
Attacks focus on exposed areas (e.g., legacy,
unpatched, dual persona use)
Application layer—
cloud /Software as
a Service (SaaS)
Critical applications are operated in the
cloud and/or contracted as SaaS
High risk of vendor side vulnerabilities and
related attacks (see also Infrastructure—
networks)
Application layer—
zero-day
Zero-day exploits exist for
critical applications
High risk of targeted attacks using zero-day
points of entry
Application layer—
Malware
Applications are altered or corrupted by
various types of malware.
High risk of temporary or permanent open
attack vectors and related impacts (see
previous)
Operating system
layer—legacy
Legacy versions of operating systems are
needed for certain applications
High risk of vulnerabilities arising from expired
support/lack of patches for legacy operating
systems, often favored as attack vector
Operating system
layer—zero-day
Zero-day exploits exist for operating
systems.
High risk of attacks using zero-day
points of entry
Technical Risk Overview (samb.)
18
Risk Description Potential Consequences
Operating system
layer—security
model
Operating system security model inadequate
for cybersecurity
Gaps or weaknesses in the security model prevent
secure configuration, high risk of known
weaknesses being exploited
Infrastructure—
networks
Topology (wide area network [WAN]
/LAN/metropolitan area network [MAN])
weaknesses and structural Vulnerabilities
Parts of the combined network topology are
susceptible to attacks and breaches; see also
components and firmware.
Infrastructure—
components and
firmware
Network components and firmware contain
vulnerabilities, patching may be infrequent,
legacy component use
High risk of attacks based on known weaknesses in
component firmware, often indirectly
Infrastructure—
hardware
Hardware modification (including vendor-
side)
Risk of attacks based on replaced or modified
hardware, including cyberwarfare
Technical
infrastructure—
embedded systems
Vulnerabilities in embedded systems,
hardware or software modification
High risk of attacks based on known weaknesses in
embedded systems; modified embedded
components may be used in cyberwarfare
Technical
infrastructure—
management ystems
Vulnerabilities in control and
management systems (e.g., SCADA)
High risk of attacks based on known weaknesses in
control and management systems; APTs may be
used in cyberwarfare
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
19
Cybersecurity Governance Obj
20
Dampak
• Immediate financial damage—For example, through
fraud or embezzlement, loss of equipment, data
corruption and restore
• Indirect financial damage—For example, through
credit card theft, legal and regulatory fines,
contractual penalties, revenue losses
• Operational impact—Disruption or permanent denial
of critical IT functions and processes, secondary
“ripple-through” damage to business processes
• Reputational impact—Negative media coverage,
targeted activism, customer complaints, competitive
disadvantage, etc.
• Legal impact—Individual or class actions against the
enterprise, criminal proceedings, individual and
organizational liability. etc. 21
Kerangka Kontrol Cybersecurity
• Cybersecurity, as defined in RSNI ISO 27032—Information
technology—Security techniques—Guidelines for
cybersecurity
• Information security, e.g., RSNI ISO 27001 or National
Institute of Standards and Technology (NIST) SP 800-53
• SANS Critical Controls (Top 20)
• Enterprise governance of IT, as defined through COBIT 5
or other frameworks
• Risk management frameworks and practices influencing
cybersecurity
• Business continuity, service continuity and
emergency/crisis handling provisions at the governance
level, e.g., ISO 22301, RSNI ISO 27031
• Organizational (corporate) governance provisions
influencing cybersecurity directly or indirectly
22
Aplikasi COBIT5 di Cybersecurity
23
COBIT 5 – Governance & Management
24
SNI ISO/IEC 38500:2013 –
Tata Kelola Teknologi Informasi
25
Tata Kelola
Korporasi dari TIK
Evaluasi
Arahkan Pantau
Proses Bisnis
Proyek TIK Operasi TIK
EDM 01
COBIT 5 COBIT 5 for Information Security Cybersecurity
EDM01 Ensure governance framework setting and maintenance.
EDM01.01
Evaluate the
governance
system.
Internal and external environmental
factors (legal, regulatory, contractual),
identify trends influencing
governance design
• Review legal and regulatory provisions in cybercrime and
cyberwarfare
• Identify and validate governance model for cybersecurity (“zero
tolerance” vs. “living with it”)
• Identify adaptability, responsiveness and resilience of
governance model in terms of cybersecurity attacks and breaches
• Identify any rigid/brittle governance elements that may
inadvertently be conducive to cybercrime and cyberwarfare (e.g.,
instances of over control)
Extent to which information
security meets
business/compliance/regulatory
needs
• Validate business needs (express and implied) with regard to
attacks and breaches
• Categorize attacks and breaches, including cybercrime, in terms
of compliance and regulatory needs—identify gaps and
deficiencies
• Document systemic weaknesses in cybersecurity as regards the
business and its profit drivers
Principles guiding the design of
information security enablers and
promoting a security-positive envmnt
• See chapter 7. Guiding Principles
for Transforming Cybersecurity
Determine optimal decision-making
model for information security
• Determine an optimal decisionmaking model for
cybersecurity—this may be distinct and different from “ordinary”
information security
• See Responding to Targeted Cyberattacks
26
EDM 01
COBIT 5 COBIT 5 for Information Security Cybersecurity
EDM01 Ensure governance framework setting and maintenance.
EDM01.02
Direct the
governanc
e system.
Obtain senior management
commitment to information
security and information risk
management.
• Identify the senior management tolerance level in relation to
attacks and breaches.
• Obtain management commitment for the selected governance
model.
• Obtain the formal management risk appetite in terms of cybercrime
and cyberwarfare.
Mandate an enterprise information
security function.
• Mandate an appropriate cybersecurity function, including incident
and attack response.
• Establish interfaces between the cybersecurity function and other
information security roles.
Mandate an information security
steering committee (ISSC).
• Ensure cybersecurity participation at the steering committee level.
• Embed cybersecurity transformation activities in the steering
committee agenda.
Implement hierarchical information
and decision escalation procedures.
• Establish escalation points for attacks, breaches and incidents
(information security, crisis management, etc.).
• Define escalation paths for cybersecurity activities and
transformational steps (e.g., new vulnerabilities and threats).
• Establish fast-track/crisis mode decision procedures with escalation
to senior management.
Align information security strategy
with business strategy.
• Align, to the appropriate extent, cybersecurity with generic
information security.
• Highlight areas of cybersecurity that are deliberately kept separate
and distinct.
Foster an information security-
positive culture and environment.
• Define the target culture for cybersecurity.
• Set the scene for cybercrime/cyberwarfare awareness.
• Develop appropriate guidance for associates.
27
EDM 01
COBIT 5 COBIT 5 for Information Security Cybersecurity
EDM01 Ensure governance framework setting and maintenance.
EDM01.03
Monitor the
governance
system.
Monitor regular and
routine
mechanisms for
ensuring that the use
of information security
measurement
systems complies with
legislation
and regulation.
• Integrate cybersecurity measurements and metrics
into routine compliance check mechanisms.
• Monitor compliance of cybersecurity measurements
that do not form part of regular and routine
mechanisms.
Analyse overall
implications of the
changing threat
landscape.
• Evaluate threats and vulnerabilities relevant to
cybersecurity (see chapter 2).
• Incorporate the changing threat landscape into
cybersecurity transformation governance.
• Identify and articulate any game changers or
paradigm shifts in cybersecurity.
28
Business Case
29
Business Case
30
Business Case (samb.)
31
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
32
COBIT 5: Enterprise Enabler
33
Risk based categorization Control
34
Organization Layer Control
35
Social Layer Control
36
COBIT Enabler: Organizational
37
38
39
40
41
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
42
Three lines of defence
43
Goal and Audit Objectives
44
Cybersecurity Goal Audit Objective(s) Remarks
Cybersecurity policies,
standards and procedures
are adequate and
effective.
• Verify that documentation is complete and
up to date.
• Confirm that formal approval, release and
enforcement are in place.
• Verify that documentation covers all
cybersecurity requirements.
• Verify that subsidiary controls cover all
provisions made in policies, standards and
procedures.
This audit addresses the universe of documents
(governance side) and controls stipulated by
these documents. “Effective” in this sense
cannot audit more than the proper
approval/release/enforcement cycle, whereas
“adequate” can relate only to completeness,
adequacy and integrity of the policies, standards
and procedures.
Emerging risk is reliably
identified, appropriately
evaluated and adequately
treated.
• Confirm the reliability of the risk
identification process.
• Assess the risk evaluation process, including
tools, methods and techniques used.
• Confirm that all risk is treated in line with the
evaluation results.
• Verify that treatment is adequate or formal
risk acceptances exist for untreated risk.
This audit will usually span several years,
focusing on processes, tools and methods
in the first year. In subsequent years, auditors
will most likely take samples of risk areas and
drill down into the process. The
audit may include external data to qualify the
full coverage of “emerging” risk.
Cybersecurity
transformation processes
are defined, deployed
and measured.
• Verify the existence and completeness of the
transformation process and
related guidance.
• Verify that the transformation process is
implemented and followed by all parts of the
enterprise.
• Confirm controls, metrics and measurements
relating to transformation goals, risk and
performance.
This audit, which will transpire over several
years, is designed to cover the processes for
transforming cybersecurity.
Attacks and breaches are • Confirm monitoring and specific technical This is an in-depth technical audit that looks at
Goal and Audit Objectives (samb.)
45
Cybersecurity Goal Audit Objective(s) Remarks
Emerging risk is reliably
identified, appropriately
evaluated and adequately
treated.
• Confirm the reliability of the risk
identification process.
• Assess the risk evaluation process, including
tools, methods and techniques used.
• Confirm that all risk is treated in line with the
evaluation results.
• Verify that treatment is adequate or formal
risk acceptances exist for untreated risk.
This audit will usually span several years,
focusing on processes, tools and methods
in the first year. In subsequent years, auditors
will most likely take samples of risk areas and
drill down into the process. The
audit may include external data to qualify the
full coverage of “emerging” risk.
Cybersecurity
transformation processes
are defined, deployed
and measured.
• Verify the existence and completeness of the
transformation process and
related guidance.
• Verify that the transformation process is
implemented and followed by all parts of the
enterprise.
• Confirm controls, metrics and measurements
relating to transformation goals, risk and
performance.
This audit, which will transpire over several
years, is designed to cover the processes for
transforming cybersecurity.
Attacks and breaches are
identified and treated in a
timely and appropriate
manner.
• Confirm monitoring and specific technical
attack recognition solutions.
• Assess interfaces to security incident
management and crisis management processes
and plans.
• Evaluate (on the basis of past attacks) the
timeliness and adequacy of attack response.
This is an in-depth technical audit that looks at
the technology for early recognition and
identification of attack, then at the subsequent
steps for escalating and managing incidents.
“Timely” and “appropriate” are defined as
specified in relevant policies, standards and
procedures (no subjective audit judgment).
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Establishing and Evolving Systemic Security
7. Principles Transforming Cybersecurity
46
System Dynamic: Attack and Breaches
47
Attack Anatomy
• Spear phishing attack
• Zero-day exploits
• Combined social and
technical attacks
48
Systemic Governance, Management
and Assurance
• Security
Monitoring
• Policy Investment
• Targeted Cybersecurity
Investment
49
Outline
1. Introduction : Risk vs Control
2. Threat, Vulnerabilties and Associated Risk
3. Security Governance
4. Cybersecurity Management
5. Cybersecurity Assurance
6. Systemic Security
7. Principles Transforming Cybersecurity
50
7. Guiding Principles for Transforming Cybersecurity
Principle 1. Know the potential impact of cybercrime and cyberwarfare.
Principle 2. Understand end users, their cultural values and their
behavior patterns.
Principle 3. Clearly state the business case for cybersecurity, and the risk
appetite of the enterprise.
Principle 4. Establish cybersecurity governance.
Principle 5. Manage cybersecurity using principles and enablers.
Principle 6. Know the cybersecurity assurance universe and objectives.
Principle 7. Provide reasonable assurance over cybersecurity.
Principle 8. Establish and evolve systemic cybersecurity.
51
Imam Santosa © LPPM ITB 2011
Terima Kasih
INSTITUT TEKNOLOGI BANDUNG
52

Contenu connexe

Tendances

The importance of information security
The importance of information securityThe importance of information security
The importance of information securityethanBrownusa
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesWAJAHAT IQBAL
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...360 BSI
 
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAEIT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE360 BSI
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityDhani Ahmad
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Information security management
Information security managementInformation security management
Information security managementUMaine
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
Proposal for IT Security Team
Proposal for IT Security TeamProposal for IT Security Team
Proposal for IT Security TeamRishabh Gupta
 
Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...Twinkle Sebastian
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraIGN MANTRA
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security PolicyRobot Mode
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 

Tendances (20)

The importance of information security
The importance of information securityThe importance of information security
The importance of information security
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
Cyber security vs information assurance
Cyber security vs information assuranceCyber security vs information assurance
Cyber security vs information assurance
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...IT Information Security Management Principles, 28 February - 02 March 2016 Du...
IT Information Security Management Principles, 28 February - 02 March 2016 Du...
 
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAEIT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
IT Information Security Management Principles, 15 - 18 May 2016 Dubai UAE
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Information security management
Information security managementInformation security management
Information security management
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
Proposal for IT Security Team
Proposal for IT Security TeamProposal for IT Security Team
Proposal for IT Security Team
 
Cyber security standards
Cyber security standardsCyber security standards
Cyber security standards
 
Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
Information security
Information securityInformation security
Information security
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
System of security controls
System of security controlsSystem of security controls
System of security controls
 

En vedette

2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get InterestingIBM Security
 
Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...
Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...
Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...Saiful Hidayat
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrimepatelripal99
 
Cobit 5 processos, implementação e avaliação
Cobit 5   processos, implementação e avaliaçãoCobit 5   processos, implementação e avaliação
Cobit 5 processos, implementação e avaliaçãoAndré Resende Rocha
 
Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...
Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...
Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...Saiful Hidayat
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryWilliam McBorrough
 
Introduction to cybercrime
Introduction to cybercrimeIntroduction to cybercrime
Introduction to cybercrimepatelripal99
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentationRajat Jain
 

En vedette (16)

Unhan membangun kemampuan siber indonesia di era perang informasi
Unhan   membangun kemampuan siber indonesia di era perang informasiUnhan   membangun kemampuan siber indonesia di era perang informasi
Unhan membangun kemampuan siber indonesia di era perang informasi
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
 
Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...
Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...
Saiful Hidayat Pemanfaatan Certification authority (CA) Untuk Transaksi Elekt...
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
Cobit 5 processos, implementação e avaliação
Cobit 5   processos, implementação e avaliaçãoCobit 5   processos, implementação e avaliação
Cobit 5 processos, implementação e avaliação
 
Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...
Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...
Saiful HIdayat Pengembangan bisnis Koperasi dan UMKM melalui pemanfaatan TIK ...
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
 
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
 
Power Point Cyber crime
Power Point Cyber crimePower Point Cyber crime
Power Point Cyber crime
 
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
 
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
 
Introduction to cybercrime
Introduction to cybercrimeIntroduction to cybercrime
Introduction to cybercrime
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentation
 

Similaire à Sarwono sutikno nisd2013 - transforming cybersecurity

Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09Tammy Clark
 
Computer security priciple and practice
Computer security   priciple and practiceComputer security   priciple and practice
Computer security priciple and practiceYUSRA FERNANDO
 
Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...
Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...
Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...karthikasivakumar3
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data LeakagePatty Buckley
 
MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2Chris Baldwin
 
Cyber Crime and Security Ch 1 .ppt
Cyber Crime and Security Ch 1 .pptCyber Crime and Security Ch 1 .ppt
Cyber Crime and Security Ch 1 .pptwaleejhaider1
 
Cybersecurity and Risk Management Technology
Cybersecurity and Risk Management TechnologyCybersecurity and Risk Management Technology
Cybersecurity and Risk Management TechnologyMohammad Febri
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
Information security background
Information security backgroundInformation security background
Information security backgroundNicholas Davis
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network SecuritySachithra Gayan
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorismNihal Jani
 
Information Technology Security Management
Information Technology Security ManagementInformation Technology Security Management
Information Technology Security ManagementMITSDEDistance
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptxBinod Rimal
 

Similaire à Sarwono sutikno nisd2013 - transforming cybersecurity (20)

Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
ch01.ppt
ch01.pptch01.ppt
ch01.ppt
 
Computer security priciple and practice
Computer security   priciple and practiceComputer security   priciple and practice
Computer security priciple and practice
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...
Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...
Network security-S.Karthika II-M.Sc computer science,Bon Securous college for...
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2
 
Cyber Crime and Security Ch 1 .ppt
Cyber Crime and Security Ch 1 .pptCyber Crime and Security Ch 1 .ppt
Cyber Crime and Security Ch 1 .ppt
 
Cybersecurity and Risk Management Technology
Cybersecurity and Risk Management TechnologyCybersecurity and Risk Management Technology
Cybersecurity and Risk Management Technology
 
Sarwono sutikno + yoko acc cybervulnerability risk and control for evolving...
Sarwono sutikno + yoko acc   cybervulnerability risk and control for evolving...Sarwono sutikno + yoko acc   cybervulnerability risk and control for evolving...
Sarwono sutikno + yoko acc cybervulnerability risk and control for evolving...
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
Information security background
Information security backgroundInformation security background
Information security background
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
Information Technology Security Management
Information Technology Security ManagementInformation Technology Security Management
Information Technology Security Management
 
information security management
information security managementinformation security management
information security management
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 

Plus de Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F

Plus de Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F (20)

Keamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdf
Keamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdfKeamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdf
Keamanan Data Digital - SPI ITB - Rabu 3 Agustus 2022 -v2.pdf
 
Keamanan Informasi Metaverse - 18 Juni 2022.pdf
Keamanan Informasi Metaverse - 18 Juni 2022.pdfKeamanan Informasi Metaverse - 18 Juni 2022.pdf
Keamanan Informasi Metaverse - 18 Juni 2022.pdf
 
Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...
Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...
Webinar Sabtu 14 Mei 2022 - Digital Signature dan Keamanan Transaksi Keuangan...
 
SMKI vs SMAP vs SMM vs SMOP v06
SMKI vs SMAP vs SMM vs SMOP v06SMKI vs SMAP vs SMM vs SMOP v06
SMKI vs SMAP vs SMM vs SMOP v06
 
Tata Kelola Informasi & Teknologi (I&T), dan Aset Informasi
Tata Kelola Informasi & Teknologi (I&T), dan Aset InformasiTata Kelola Informasi & Teknologi (I&T), dan Aset Informasi
Tata Kelola Informasi & Teknologi (I&T), dan Aset Informasi
 
Silabus el5213 internal auditing (audit internal) v021
Silabus el5213 internal auditing (audit internal) v021Silabus el5213 internal auditing (audit internal) v021
Silabus el5213 internal auditing (audit internal) v021
 
Kuliah tamu itb 11 maret 2020
Kuliah tamu itb 11 maret 2020Kuliah tamu itb 11 maret 2020
Kuliah tamu itb 11 maret 2020
 
Keamanan Informasi - batasan
Keamanan Informasi - batasanKeamanan Informasi - batasan
Keamanan Informasi - batasan
 
Buku gratifikasi dalam perspektif agama - Desember 2019 - KPK
Buku gratifikasi dalam perspektif agama - Desember 2019 - KPKBuku gratifikasi dalam perspektif agama - Desember 2019 - KPK
Buku gratifikasi dalam perspektif agama - Desember 2019 - KPK
 
Rancang bangun portable hacking station menggunakan raspberry pi tesis-sath...
Rancang bangun portable hacking station menggunakan raspberry pi   tesis-sath...Rancang bangun portable hacking station menggunakan raspberry pi   tesis-sath...
Rancang bangun portable hacking station menggunakan raspberry pi tesis-sath...
 
Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019
Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019   Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019
Sistem Tata Kelola Keamanan Informasi SPBE menggunakan COBIT 2019
 
Indeks Presepsi Korupsi Indonesia 20 thn Reformasi - TII
Indeks Presepsi Korupsi Indonesia 20 thn Reformasi - TIIIndeks Presepsi Korupsi Indonesia 20 thn Reformasi - TII
Indeks Presepsi Korupsi Indonesia 20 thn Reformasi - TII
 
Materi wisuda untag 7 sep2019 won
Materi wisuda untag 7 sep2019   wonMateri wisuda untag 7 sep2019   won
Materi wisuda untag 7 sep2019 won
 
Materi caleg road show bus nganjuk - mod won
Materi caleg road show bus  nganjuk - mod wonMateri caleg road show bus  nganjuk - mod won
Materi caleg road show bus nganjuk - mod won
 
Antikorupsi mahasiswa
Antikorupsi mahasiswaAntikorupsi mahasiswa
Antikorupsi mahasiswa
 
Islam, pendidikan karakter &amp; antikorupsi mod won v02
Islam, pendidikan karakter &amp; antikorupsi mod won v02Islam, pendidikan karakter &amp; antikorupsi mod won v02
Islam, pendidikan karakter &amp; antikorupsi mod won v02
 
SMKI vs SMAP vs SMM vs SML v04
SMKI vs SMAP vs SMM vs SML v04SMKI vs SMAP vs SMM vs SML v04
SMKI vs SMAP vs SMM vs SML v04
 
Perguruan tinggi dan pencegahan korupsi mod won
Perguruan tinggi dan pencegahan korupsi mod wonPerguruan tinggi dan pencegahan korupsi mod won
Perguruan tinggi dan pencegahan korupsi mod won
 
Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019
Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019
Majalah Integrito, KPK, edisi 1-tahun-2019 #Pemilihan Umum 2019
 
Pengantar tot persiapan implementasi pak di lingkungan KKP
Pengantar tot persiapan implementasi pak di lingkungan KKPPengantar tot persiapan implementasi pak di lingkungan KKP
Pengantar tot persiapan implementasi pak di lingkungan KKP
 

Dernier

Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Dust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSEDust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSEaurabinda banchhor
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...JojoEDelaCruz
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Millenials and Fillennials (Ethical Challenge and Responses).pptx
Millenials and Fillennials (Ethical Challenge and Responses).pptxMillenials and Fillennials (Ethical Challenge and Responses).pptx
Millenials and Fillennials (Ethical Challenge and Responses).pptxJanEmmanBrigoli
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
The Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World PoliticsThe Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World PoliticsRommel Regala
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 

Dernier (20)

Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
Dust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSEDust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSE
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Millenials and Fillennials (Ethical Challenge and Responses).pptx
Millenials and Fillennials (Ethical Challenge and Responses).pptxMillenials and Fillennials (Ethical Challenge and Responses).pptx
Millenials and Fillennials (Ethical Challenge and Responses).pptx
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
The Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World PoliticsThe Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World Politics
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 

Sarwono sutikno nisd2013 - transforming cybersecurity

  • 1. Cybersecurity: Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM Sekolah Teknik Elektro dan Informatika Institut Teknologi Bandung Email: ssarwono@ieee.org Governance, Risk Management & Assurance
  • 2. Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM • Dosen Sekolah Teknik Elektro dan Informatika ITB (http://kuliah.itb.ac.id/app243) • EL5216 Manajemen Risiko Keamanan Informasi (BoK CRISC ISACA) • EL5007 Manajemen Keamanan Informasi (BoK CISM ISACA) • II4033 Forensik Digital (BoK CHFI v8, EC-Council) • KU1071-03 Pengantar Teknologi Informasi – untuk mhs SITH dan SF • Dosen Universitas Pertahanan RI • Prodi Asymetric Warfare, opsi Cyber Warfare, m.k. Cyber Warfare Dynamic • Prodi Strategi dan Kampanye Perang • ISACA : Academy Advocate for ITB, Government and Regulatory Advocate – Sub Area 1, ISACA Indonesia Chapter – Director of Certification CRISC & CGEIT • (ISC)2 Information Security Leadership Award 2011 - Senior Information Security Professional • Persiapan Cyber Security Center ITB – KOICA • PT35-01 Teknologi Informasi PNPS BSN-Kominfo : • Ketua Working Group Sistem Manajemen Layanan seri ISO20000 + ISO38500, Health Information Service Architecture, ISO15504 • Anggota Working Group Tata Kelola Keamanan Informasi seri ISO27k 2
  • 3. Bloom Revised Bloom • Remember • Apply • Understand • Analyze • Evaluate • Create • Evaluation • Analysis • Synthesis • Application • Comprehension • Knowledge
  • 4. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 4
  • 5. Outline 1. Introduction: Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 5
  • 6. 6
  • 8. Hubungan antar Kerangka COBIT 5 Panduan Umum Tata Kelola TIK Nas + Kuesioner Evaluasi Pengendalian Intern TIK Internal Control Framework COSO SNI ISO 38500 PP60/2008 Sistem Pengendalian Intern Pemerintah TataKelolaTataKelolaTIManajemenTI SNI ISO 27001SNI ISO 20000 8
  • 9. PP 60/2008 Sistem Pengendalian Intern Pemerintah 9 Pasal 3 (1) d. informasi dan komunikasi (Information and Communication Internal Control) Psl 3 (1) c. kegiatan pengendalian (Internal Control Activities) Psl 3 (1) b. penilaian risiko (Internal Control Risk Assessment) Psl 3 (1) a. lingkungan pengendalian (Internal Control Environment) TuPokSiInstansi BisnisProses,SPO,dll Psl 3 (1) e. pemantauan pengendalian intern (Internal Control Monitoring) PeraturanPerundangan
  • 12. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 12
  • 14. Cybervulnerabilities, Threats and Risk Vulnerability Threat Risk and Impact Spear phishing Attackers may gain access through phish payload or combined social-technical follow-up. Initial data loss or leakage leading to secondary financial and operational impact Water holing Attackers may gain control of attractive web sites and subsequent control of visitors. Initial behavioral errors leading to secondary financial and operational impact Wireless/mobile APT Attacks may compromise wireless channels and/or mobile devices to enable temporary or permanent control. Partial or full control of one or more wireless installations and/or mobile devices; direct or indirect impact on all critical IT applications and services Zero-day Attacks use zero-day exploits to circumvent existing defenses Partial or full control of applications and underlying systems/infrastructure, leading to secondary operational impact Excessive privilege Inside attacks may happen using inappropriate privileges and access rights. Full and (technically) legitimate control outside the boundaries of organizational GRC, secondary financial, operational and reputational impacts Social engineering Attackers exploit social vulnerabilities to gain access to information and/or systems. Partial or full control of human target(s), subsequent compromise of IT side, secondary impacts on personal/individual well-being Home user APT Attacks use the fact that home environments may be less well protected than organizational environments. Partial or full control of applications, systems and home infrastructures, secondary financial, operational and reputational impacts, including impacts on personal/individual well-being Extended IT infrastructure APT Attacks may target the IT infrastructure underlying critical organizational processes Full control of infrastructure, risk of extended control, including public infrastructures or business partners Non-IT technical infrastructure APT Attacks may tunnel the barrier between IT and other critical infrastructures within the enterprise Partial or full control of nonstandard IT and technical infrastructure, e.g., supervisory control and data acquisition (SCADA), secondary operational impact Vendor/business partner exploit There are attacks on trusted business partners or vendors, compromising key software or deliverables Initial attack through organizational IT directed at third parties, with financial, operational and reputational impact14
  • 15. Organizational Risk 15 Risk Description Potential Consequences Design and structure—silos and knowledge distribution Cybersecurity is structured in silos, preventing knowledge exchange Exposure to attacks because the majority of associates are unable to recognize attacks, cybercrime and cyberwarfare Design and structure— Overconfidence Management misperception of factual state of cybersecurity Underfunding, limited management attention, resulting exposure to attacks Design and structure— interfaces Deficiencies in cooperating to recognize and respond to attacksand breaches Managing cybersecurity is fragmented, leaving gaps that may be exploited. Governance, compliance and control—control deficiencies Lack of governance and compliance provisions, insufficient cybersecurity controls Insufficient preparation, recognition, investigation and response to attacks and breaches; increased rate of human error Governance, compliance and control—overcontrol Overly complex governance and compliance system, controls addressing even minute details Rigid control structure creates opportunities for attacks and breaches. Culture—trust The culture of trust partially or completely negates cybercrime and cyberwarfare. Implicit or explicit trust may be exploited in social and technical attacks Culture—vigilance Individual vigilance is reduced in the context of governance, compliance and control. Attacks and breaches may not be recognized in a timely manner. Culture—denial Attractiveness in terms of attacks is denied a priori. Factual attacks may not be recognized or misinterpreted
  • 16. Social Risk Overview 16 Risk Description Potential Consequences People—skills People have insufficient skills to understand and enact cybersecurity. People have insufficient skills to understand and enact cybersecurity. Cybersecurity concepts and actions cannot be fully implemented, leading to an increased risk of attacks and breaches. People—rules People are reluctant to accept and internalize cybersecurity rules. Deficiencies, growing number of vulnerabilities and threats, more attack opportunities People— compliance People inadvertently or deliberately commit or allow security breaches Attacks induced by people-based weaknesses, collusion or internal attacks; corrupt practices; infiltration Culture— leadership and responsibility Personal responsibility may be diminished (or exaggerated) as a function of the prevailing style of leadership, e.g., quasi- military vs. laissez-faire The under- or overemphasis on personal responsibility may lead to dysfunctional behavior and a corresponding increase in the risk of attacks or breaches Culture—societal context Societal context adverse to, or largely ignorant of, cybercrime and cyberwarfare Society at large, or general culture is not conducive to individual adoption of cybersecurity thinking. Culture—human error High error potential or frequency due to various factors Attacks or breaches are more frequent due to human error. Human factors — complexity Cybersecurity is too complex and therefore dysfunctional. Failures or flaws and increased attack/breach potential Human factors — convenience People disregard or abandon cybersecurity in favor of convenience Convenience-based misuse or inadequate use of IT and systems, with resulting vulnerabilities and threats
  • 17. Technical Risk Overview 17 Risk Description Potential Consequences Architecture— de-perimeterization Significant parts of the IT architecture are de-perimeterized. Decentralized, mobile and home environments are more vulnerable and less amenable to organizational control. Architecture— third party Parts of the IT architecture are operated by third parties (Platform as a Service [PaaS], Infrastructure as a Service [IaaS]) Cybersecurity shifts to a contractual basis (indirect control only), potentially increasing the risk of attacks and breaches. Architecture— exposed areas Parts of the overall architecture have a high risk/exposure to attacks and breaches. Attacks focus on exposed areas (e.g., legacy, unpatched, dual persona use) Application layer— cloud /Software as a Service (SaaS) Critical applications are operated in the cloud and/or contracted as SaaS High risk of vendor side vulnerabilities and related attacks (see also Infrastructure— networks) Application layer— zero-day Zero-day exploits exist for critical applications High risk of targeted attacks using zero-day points of entry Application layer— Malware Applications are altered or corrupted by various types of malware. High risk of temporary or permanent open attack vectors and related impacts (see previous) Operating system layer—legacy Legacy versions of operating systems are needed for certain applications High risk of vulnerabilities arising from expired support/lack of patches for legacy operating systems, often favored as attack vector Operating system layer—zero-day Zero-day exploits exist for operating systems. High risk of attacks using zero-day points of entry
  • 18. Technical Risk Overview (samb.) 18 Risk Description Potential Consequences Operating system layer—security model Operating system security model inadequate for cybersecurity Gaps or weaknesses in the security model prevent secure configuration, high risk of known weaknesses being exploited Infrastructure— networks Topology (wide area network [WAN] /LAN/metropolitan area network [MAN]) weaknesses and structural Vulnerabilities Parts of the combined network topology are susceptible to attacks and breaches; see also components and firmware. Infrastructure— components and firmware Network components and firmware contain vulnerabilities, patching may be infrequent, legacy component use High risk of attacks based on known weaknesses in component firmware, often indirectly Infrastructure— hardware Hardware modification (including vendor- side) Risk of attacks based on replaced or modified hardware, including cyberwarfare Technical infrastructure— embedded systems Vulnerabilities in embedded systems, hardware or software modification High risk of attacks based on known weaknesses in embedded systems; modified embedded components may be used in cyberwarfare Technical infrastructure— management ystems Vulnerabilities in control and management systems (e.g., SCADA) High risk of attacks based on known weaknesses in control and management systems; APTs may be used in cyberwarfare
  • 19. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 19
  • 21. Dampak • Immediate financial damage—For example, through fraud or embezzlement, loss of equipment, data corruption and restore • Indirect financial damage—For example, through credit card theft, legal and regulatory fines, contractual penalties, revenue losses • Operational impact—Disruption or permanent denial of critical IT functions and processes, secondary “ripple-through” damage to business processes • Reputational impact—Negative media coverage, targeted activism, customer complaints, competitive disadvantage, etc. • Legal impact—Individual or class actions against the enterprise, criminal proceedings, individual and organizational liability. etc. 21
  • 22. Kerangka Kontrol Cybersecurity • Cybersecurity, as defined in RSNI ISO 27032—Information technology—Security techniques—Guidelines for cybersecurity • Information security, e.g., RSNI ISO 27001 or National Institute of Standards and Technology (NIST) SP 800-53 • SANS Critical Controls (Top 20) • Enterprise governance of IT, as defined through COBIT 5 or other frameworks • Risk management frameworks and practices influencing cybersecurity • Business continuity, service continuity and emergency/crisis handling provisions at the governance level, e.g., ISO 22301, RSNI ISO 27031 • Organizational (corporate) governance provisions influencing cybersecurity directly or indirectly 22
  • 23. Aplikasi COBIT5 di Cybersecurity 23
  • 24. COBIT 5 – Governance & Management 24
  • 25. SNI ISO/IEC 38500:2013 – Tata Kelola Teknologi Informasi 25 Tata Kelola Korporasi dari TIK Evaluasi Arahkan Pantau Proses Bisnis Proyek TIK Operasi TIK
  • 26. EDM 01 COBIT 5 COBIT 5 for Information Security Cybersecurity EDM01 Ensure governance framework setting and maintenance. EDM01.01 Evaluate the governance system. Internal and external environmental factors (legal, regulatory, contractual), identify trends influencing governance design • Review legal and regulatory provisions in cybercrime and cyberwarfare • Identify and validate governance model for cybersecurity (“zero tolerance” vs. “living with it”) • Identify adaptability, responsiveness and resilience of governance model in terms of cybersecurity attacks and breaches • Identify any rigid/brittle governance elements that may inadvertently be conducive to cybercrime and cyberwarfare (e.g., instances of over control) Extent to which information security meets business/compliance/regulatory needs • Validate business needs (express and implied) with regard to attacks and breaches • Categorize attacks and breaches, including cybercrime, in terms of compliance and regulatory needs—identify gaps and deficiencies • Document systemic weaknesses in cybersecurity as regards the business and its profit drivers Principles guiding the design of information security enablers and promoting a security-positive envmnt • See chapter 7. Guiding Principles for Transforming Cybersecurity Determine optimal decision-making model for information security • Determine an optimal decisionmaking model for cybersecurity—this may be distinct and different from “ordinary” information security • See Responding to Targeted Cyberattacks 26
  • 27. EDM 01 COBIT 5 COBIT 5 for Information Security Cybersecurity EDM01 Ensure governance framework setting and maintenance. EDM01.02 Direct the governanc e system. Obtain senior management commitment to information security and information risk management. • Identify the senior management tolerance level in relation to attacks and breaches. • Obtain management commitment for the selected governance model. • Obtain the formal management risk appetite in terms of cybercrime and cyberwarfare. Mandate an enterprise information security function. • Mandate an appropriate cybersecurity function, including incident and attack response. • Establish interfaces between the cybersecurity function and other information security roles. Mandate an information security steering committee (ISSC). • Ensure cybersecurity participation at the steering committee level. • Embed cybersecurity transformation activities in the steering committee agenda. Implement hierarchical information and decision escalation procedures. • Establish escalation points for attacks, breaches and incidents (information security, crisis management, etc.). • Define escalation paths for cybersecurity activities and transformational steps (e.g., new vulnerabilities and threats). • Establish fast-track/crisis mode decision procedures with escalation to senior management. Align information security strategy with business strategy. • Align, to the appropriate extent, cybersecurity with generic information security. • Highlight areas of cybersecurity that are deliberately kept separate and distinct. Foster an information security- positive culture and environment. • Define the target culture for cybersecurity. • Set the scene for cybercrime/cyberwarfare awareness. • Develop appropriate guidance for associates. 27
  • 28. EDM 01 COBIT 5 COBIT 5 for Information Security Cybersecurity EDM01 Ensure governance framework setting and maintenance. EDM01.03 Monitor the governance system. Monitor regular and routine mechanisms for ensuring that the use of information security measurement systems complies with legislation and regulation. • Integrate cybersecurity measurements and metrics into routine compliance check mechanisms. • Monitor compliance of cybersecurity measurements that do not form part of regular and routine mechanisms. Analyse overall implications of the changing threat landscape. • Evaluate threats and vulnerabilities relevant to cybersecurity (see chapter 2). • Incorporate the changing threat landscape into cybersecurity transformation governance. • Identify and articulate any game changers or paradigm shifts in cybersecurity. 28
  • 32. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 32
  • 33. COBIT 5: Enterprise Enabler 33
  • 38. 38
  • 39. 39
  • 40. 40
  • 41. 41
  • 42. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 42
  • 43. Three lines of defence 43
  • 44. Goal and Audit Objectives 44 Cybersecurity Goal Audit Objective(s) Remarks Cybersecurity policies, standards and procedures are adequate and effective. • Verify that documentation is complete and up to date. • Confirm that formal approval, release and enforcement are in place. • Verify that documentation covers all cybersecurity requirements. • Verify that subsidiary controls cover all provisions made in policies, standards and procedures. This audit addresses the universe of documents (governance side) and controls stipulated by these documents. “Effective” in this sense cannot audit more than the proper approval/release/enforcement cycle, whereas “adequate” can relate only to completeness, adequacy and integrity of the policies, standards and procedures. Emerging risk is reliably identified, appropriately evaluated and adequately treated. • Confirm the reliability of the risk identification process. • Assess the risk evaluation process, including tools, methods and techniques used. • Confirm that all risk is treated in line with the evaluation results. • Verify that treatment is adequate or formal risk acceptances exist for untreated risk. This audit will usually span several years, focusing on processes, tools and methods in the first year. In subsequent years, auditors will most likely take samples of risk areas and drill down into the process. The audit may include external data to qualify the full coverage of “emerging” risk. Cybersecurity transformation processes are defined, deployed and measured. • Verify the existence and completeness of the transformation process and related guidance. • Verify that the transformation process is implemented and followed by all parts of the enterprise. • Confirm controls, metrics and measurements relating to transformation goals, risk and performance. This audit, which will transpire over several years, is designed to cover the processes for transforming cybersecurity. Attacks and breaches are • Confirm monitoring and specific technical This is an in-depth technical audit that looks at
  • 45. Goal and Audit Objectives (samb.) 45 Cybersecurity Goal Audit Objective(s) Remarks Emerging risk is reliably identified, appropriately evaluated and adequately treated. • Confirm the reliability of the risk identification process. • Assess the risk evaluation process, including tools, methods and techniques used. • Confirm that all risk is treated in line with the evaluation results. • Verify that treatment is adequate or formal risk acceptances exist for untreated risk. This audit will usually span several years, focusing on processes, tools and methods in the first year. In subsequent years, auditors will most likely take samples of risk areas and drill down into the process. The audit may include external data to qualify the full coverage of “emerging” risk. Cybersecurity transformation processes are defined, deployed and measured. • Verify the existence and completeness of the transformation process and related guidance. • Verify that the transformation process is implemented and followed by all parts of the enterprise. • Confirm controls, metrics and measurements relating to transformation goals, risk and performance. This audit, which will transpire over several years, is designed to cover the processes for transforming cybersecurity. Attacks and breaches are identified and treated in a timely and appropriate manner. • Confirm monitoring and specific technical attack recognition solutions. • Assess interfaces to security incident management and crisis management processes and plans. • Evaluate (on the basis of past attacks) the timeliness and adequacy of attack response. This is an in-depth technical audit that looks at the technology for early recognition and identification of attack, then at the subsequent steps for escalating and managing incidents. “Timely” and “appropriate” are defined as specified in relevant policies, standards and procedures (no subjective audit judgment).
  • 46. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Establishing and Evolving Systemic Security 7. Principles Transforming Cybersecurity 46
  • 47. System Dynamic: Attack and Breaches 47
  • 48. Attack Anatomy • Spear phishing attack • Zero-day exploits • Combined social and technical attacks 48
  • 49. Systemic Governance, Management and Assurance • Security Monitoring • Policy Investment • Targeted Cybersecurity Investment 49
  • 50. Outline 1. Introduction : Risk vs Control 2. Threat, Vulnerabilties and Associated Risk 3. Security Governance 4. Cybersecurity Management 5. Cybersecurity Assurance 6. Systemic Security 7. Principles Transforming Cybersecurity 50
  • 51. 7. Guiding Principles for Transforming Cybersecurity Principle 1. Know the potential impact of cybercrime and cyberwarfare. Principle 2. Understand end users, their cultural values and their behavior patterns. Principle 3. Clearly state the business case for cybersecurity, and the risk appetite of the enterprise. Principle 4. Establish cybersecurity governance. Principle 5. Manage cybersecurity using principles and enablers. Principle 6. Know the cybersecurity assurance universe and objectives. Principle 7. Provide reasonable assurance over cybersecurity. Principle 8. Establish and evolve systemic cybersecurity. 51
  • 52. Imam Santosa © LPPM ITB 2011 Terima Kasih INSTITUT TEKNOLOGI BANDUNG 52