Laws, Mandates, and Regulations

The U.S. federal government has taken an active role in dealing with computer, Internet, privacy, and corporate threats, vulnerabilities, and exploits during the past five years. This is exemplified by the increase in new laws and mandates that were passed recently. These new laws and mandates encompass the following areas:

  • Cyber Laws and Crimes U.S. Code 1029 defines what a criminal activity is in regard to unauthorized access to devices and what the penalties for such crimes will be. U.S. Code 1030 defines what computer fraud is and other related activities in connection with computers.
  • Privacy New laws were enacted that protect an individual's confidentiality of personal information, such as social security number, passport number, driver's license number, ID numbers, and so on.
  • Financial Records Confidentiality New laws were enacted that protect an individual's confidential financial information, credit report, and any information pertaining to financial records such as user ids, passwords, bank account numbers, and financial data.
  • Corporate Integrity New laws were enacted to hold officers of publicly traded companies responsible and accountable for the accuracy and release of financial and annual reports as well as for documenting and ensuring that a proper information security architecture and framework with processes and controls are in place.

When dealing with risk assessment in an organization, there are now many new laws and mandates that impact the requirements and scope of the risk assessment.

Depending on the organization's vertical industry category, different laws and mandates will impact how that organization approaches its internal risk assessment and vulnerability assessment. Many of these new laws and mandates will assist in defining the scope of the risk assessment and vulnerability assessment, given the IT and data assets that must now have the proper security controls, procedures, and guidelines. The following new laws and mandates currently impact information security requirements and are briefly described in this chapter:

  • HIPAA Health Insurance Portability and Accountability Act, http://aspe.hhs.gov/admnsimp/pl104191.htm.
  • GLBA Gramm-Leach-Bliley Act, http://banking.senate.gov/conf/.
  • FISMA Federal Information Security Management Act, http://csrc.nist.gov/policies/FISMA-final.pdf.
  • SOX, Section 404 Sarbanes-Oxley Act, Section 404, http://news.findlaw.com/hdocs/docs/gwbush/sarbanesoxley072302.pdf.

Health Insurance Portability and Accountability Act (HIPAA)

The Health Insurance Portability and Accountability Act (HIPAA) was signed into law in 1996 to address the lack of portability that individuals and their families had to deal with when changing jobs. HIPAA provides a way that individuals and their family members can have a continuity of health insurance even through job changes and perhaps even unemployment.

Note

It used to be people stayed in one or two jobs throughout a whole career. In those days people had no need for HIPAA. But today, in a time when jobs and even careers are constantly changing, HIPAA can make a big difference in your personal welfare or the welfare of your family.

Title I of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) protects health insurance coverage for workers and their families when they change or lose their jobs.

Title II requires the Department of Health and Human Services to establish national standards for electronic health care transactions and national identifiers for providers, health plans, and employers.

Under HIPAA law, the U.S. Department of Health and Human Services (DHHS) was required to publish a set of rules regarding privacy. The Privacy Rule was published on August 14, 2002, and the Security Rule was published in the Federal Register on February 20, 2003.

The privacy rule states three major purposes:

  • To protect and enhance the rights of consumers by providing them access to their health information and controlling the inappropriate use of that information.
  • To improve the quality of health care in the United States by restoring trust in the health care system among consumers, health care professionals, and the multitude of organizations and individuals committed to the delivery of care.
  • To improve the efficiency and effectiveness of health care delivery by creating a national framework for health privacy protection that builds on efforts by states, health systems, and individual organizations and individuals.

The security rule states the following:

"In addition to the need to ensure electronic health care information is secure and confidential, there is a potential need to associate signature capability with information being electronically stored or transmitted.

Today, there are numerous forms of electronic signatures, ranging from biometric devices to digital signature. To satisfy the legal and time-tested characteristics of a written signature, however, an electronic signature must do the following:

  • Identify the signatory individual;
  • Assure the integrity of a document's content; and
  • Provide for nonrepudiation; that is, strong and substantial evidence that will make it difficult for the signer to claim that the electronic representation is not valid. Currently, the only technically mature electronic signature meeting the above criteria is the digital signature."

Gramm-Leach-Bliley-Act (GLBA)

The Gramm-Leach-Bliley Act (GLBA) was signed into law in 1999 and resulted in the most sweeping overhaul of financial services regulation in the United States by eliminating the long-standing barriers between banking, investment banking, and insurance. Title V addresses financial institution privacy with two subtitles. Subtitle A addresses this by requiring financial institutions to make certain disclosures about their privacy policies and to give individuals an opt-out capability. Subtitle B criminalizes the practice known as pretexting, where someone will misrepresent themselves to collect information regarding a third party from a financial institution.

Various sections of the GLBA provide support to Title V in a variety of ways. For example:

  • Section 502 Requires that a financial institution not disclose, directly or indirectly or through any affiliate, any personal information to a third party.
  • Section 503 Requires the financial institution to disclose its policies annually during the institution's relationship with a given customer.
  • Section 504 Requires that the Office of the Comptroller of the Currency (OCC), the Board of Governors of the Federal Reserve System (FRB), the Federal Deposit Insurance Corporation (FDIC), the Office of Thrift Supervision (OTS), the Secretary of the Treasury, the National Credit Union Administration (NCUA), the Securities and Exchange Commission (SEC), and the Federal Trade Commission (FTC), after consultation with representatives of state insurance authorities designated by the National Association of Insurance Commissioners, are to prescribe regulations to carry out subtitle A.

Under GLBA law, financial institutions are required to protect the confidentiality of individual privacy information. Under the GLBA definition, financial institutions may include banks, insurance companies, and other third-party organizations that have access to an individual's private and confidential financial, banking, or personal information. As specified in GLBA law, financial institutions are required to develop, implement, and maintain a comprehensive information security program with appropriate administrative, technical, and physical safeguards. This information security program must include the following:

  • Assigning a designated program manager for the organization's information security program
  • Conducting periodic risk and vulnerability assessments
  • Performing regular testing and monitoring
  • Defining procedures for making changes in lieu of test results or changes in circumstance

Federal Information Security Management Act (FISMA)

The Federal Information Security Management Act (FISMA) was signed into law in 2002 as part of the E-Government Act of 2002, replacing the Government Information Security Reform Act (GISRA). FISMA was enacted to address the information security requirements for non-national-security government agencies. FISMA provides a statutory framework for securing government-owned and operated IT infrastructures and assets. FISMA requires the CIO to carry out the following responsibilities:

  • Develop and maintain an agencywide information assurance (IA) program with an entire IT security architecture and framework.
  • Ensure that information security training is conducted annually to keep staff properly trained and certified.
  • Implement accountability for personnel with significant responsibilities for information security.
  • Provide proper training and awareness to senior management such that proper security awareness programs can be deployed.

The FISMA law also requires the agency head, in this case the secretary of the Navy, to

  • Develop and maintain an agencywide information assurance (IA) program with an entire IT security architecture and framework.
  • Ensure each agency has a sufficient number of trained information security personnel to ensure agencywide IA.
  • Require annual reports from the CIO regarding the effectiveness of the agency's IA programs and progress on any required remedial actions.

The FISMA law also requires each federal agency to develop, document, and implement an agencywide information security program that includes the following elements:

  • Periodic risk assessments (at least annually).
  • Risk-assessment policies and procedures that cost-effectively reduce the risk to an acceptable level, ensure that information security is addressed throughout the life cycle of each agency information system, and ensure compliance with FISMA.
  • Subordinate plans for networks, facilities, and groups of systems as appropriate.
  • Security awareness training for agency personnel, including contractors and system users.
  • Periodic (at least annually) testing and evaluation of the effectiveness of information security policies, procedures, and practices.
  • Processes for planning, implementing, evaluating, and documenting remedial action to address deficiencies in agency information security policies, procedures, and practices.
  • Procedures for detecting, reporting, and responding to security incidents.
  • Plans and procedures to ensure continuity of operations for information systems that support agency operations and assets.

Finally, FISMA law requires each federal agency to report to Congress annually by the March 1. The agency FISMA report must address the adequacy and effectiveness of information security policies, procedures, and practices.

In addition to the annual report, FISMA requires that each agency conduct an annual, independent evaluation of the IA program and practices to determine their effectiveness.

FISMA requirements brought about for the first time in U.S. federal government history a definition for agency information security and human accountability for the protection of federal government IT infrastructure and data assets.

Sarbanes-Oxley Act (SOX)

The Sarbanes-Oxley Act (SOX) was signed into law in 2002 and named after its authors: Senator Paul Sarbanes (D-MD) and Representative Paul Oxley (R-Ohio). This act mandated a number of reforms to enhance corporate responsibility, enhance financial disclosures, and combat corporate and accounting fraud.

Corporate and accounting fraud became commonplace thanks to the Enron and MCI Worldcom fiascos, which were the driving force in the creation and adoption of the SOX law. This was the first law of this kind that requires U.S.-based corporations to abide by new anticrime laws, address a broad range of wrongdoings, and requires a set of comprehensive controls be put in place while holding the CEO and CFO accountable for the accuracy of the information.

SOX law applies to U.S.-based publicly traded companies with market capitalizations of $75 million or more. SOX compliancy commenced in fiscal year 2004, with fiscal year 2005 being the first full year of SOX compliancy. Many organizations are now assessing and eliminating identified gaps in defined control objectives and in particular, information-security-related control objectives.

The SOX structure and charter consists of the following organizational elements:

  • Public Company Accounting Oversight Board (PCAOB) The SOX law created and enacted the PCAOB to oversee and guide auditors in maintaining SOX compliancy.
  • PCAOB Was Charted with Creating Proposed Auditing Standards for SOX Compliancy PCAOB was tasked with creating consistent auditing standards for SOX compliancy.
  • PCAOB Selected Controls Frameworks from Committee of Sponsoring Organizations (COSO) The goal of the COSO was to develop a standardized control framework that provided structured guidelines for implementing internal controls.

To supplement the control framework structure created by the COSO, the PCAOB selected Information Systems Audit and Control Association's (ISACA) control objectives for information and related technology framework (COBIT). Assistance from the IT Governance Institute used COSO and COBIT frameworks to create specific IT control objectives for SOX. The IT Governance Institute Framework includes the following major areas:

  • Security Policies Policies are the most important control objectives to define because they encompass the entire organization and act as an element of that organization's overall IT security architecture and framework.
  • Security Standards Standards allow the entire organization to follow a consistent definition for how securing the IT infrastructure and assets will be implemented using hardware and software security tools and systems.
  • Access and Authentication Requires that the organization have a consistent definition for end user access control and how those users will be authenticated prior to access being granted to the systems and information.
  • User Account Management Requires that access control and management of access control be defined consistently across the organization with stringent controls put in place to track, monitor, and ensure system access is not compromised.
  • Network Security Requires that the network infrastructure (LAN, WAN, Internetworking, Egress Points, Internet Access, DMZ, and so on) be designed and configured according to the IT security architecture and framework that is defined for the organization.
  • Monitoring Requires that the organization have a plan to adequately monitor the security of the IT infrastructure and the various IT systems and assets. This plan undoubtedly requires IT security tools and systems to monitor, audit, and report on network activity and system access.
  • Segregation of Duties Requires that the IT organization and, in particular, the roles, responsibilities, and accountabilities for information security be defined and documented in a segregated manner given the layers of responsibilities that are typical in an IT infrastructure.
  • Physical Security Requires that physical access and physical security be defined that house and protect the IT infrastructure and assets (for example, data centers, computer rooms, server rooms).

Two sections indirectly and directly impact IT infrastructures and information security: Section 302 and Section 404.

Section 302 impacts information security indirectly in that the CEO and CFO must personally certify that their organization has the proper internal controls. Section 302 mandates that the CEO and CFO must personally certify that financial reports are accurate and complete and that the data they use for financial reporting is accurate and secure. In addition, the CEO and CFO must also report on effectiveness of internal controls around financial reporting.

Section 404 mandates that certain management structures, control objectives, and procedures be put into place. Compliance with Section 404 requires companies to establish an infrastructure that is actually designed to protect and preserve records and data from destruction, loss, unauthorized alteration, or other misuse.

When developing management structures, control objectives, and procedures for SOX Section 404 to protect and preserve records and data from destruction, loss, unauthorized alteration or other misuse, five major areas must be addressed:

  • Control Environment The Control Environment defines the scope of the SOX Section 404 responsibility, which includes an organization's IT infrastructure and assets.
  • Risk Assessment As per SOX Section 404, a risk assessment for the Control Environment that includes an organization's IT infrastructure and assets is to be conducted.
  • Control Activities Specific control activities (for example, asset management, change control board/procedures, configuration management) must be defined and documented for the Control Environment, which usually includes the IT infrastructure and IT and data assets.
  • Information and Communications Documentation and communication of the findings and assessment for the Control Environment must be done such that management can take the appropriate steps to mitigate identified risks, threats, and vulnerabilities.
  • Monitoring Continuous monitoring, configuration change update tracking, and other internal and external influences to the Control Environment must be done to maintain compliancy with SOX Section 404 on an annual basis.

Organizations today are being forced to create IT security architectures and frameworks to properly address the requirements of these new laws, mandates, and regulations. After an IT security architecture and framework is in place, risk and vulnerability assessments are needed to identify weaknesses and gaps in the deployment of information security architectures and frameworks.

By conducting a risk and vulnerability assessment, an organization will be able to identify and get a baseline for their current level of information security. This baseline will form the foundation for how that organization needs to increase or enhance its current level of security based on the criticality or exposure to risk that is identified during the risk and vulnerability assessment conducted on the IT infrastructure and assets. From here, it is important to understand risk assessment best practices and what the goal of a risk assessment should be for an organization.

Introduction to Assessing Network Vulnerabilities

Foundations and Principles of Security

Why Risk Assessment

Risk-Assessment Methodologies

Scoping the Project

Understanding the Attacker

Performing the Assessment

Tools Used for Assessments and Evaluations

Preparing the Final Report

Post-Assessment Activities

Appendix A. Security Assessment Resources

Appendix B. Security Assessment Forms

Appendix C. Security Assessment Sample Report

Appendix D. Dealing with Consultants and Outside Vendors

Appendix E. SIRT Team Report Format Template



Inside Network Security Assessment. Guarding your IT Infrastructure
Inside Network Security Assessment: Guarding Your IT Infrastructure
ISBN: 0672328097
EAN: 2147483647
Year: 2003
Pages: 138

Flylib.com © 2008-2020.
If you may any questions please contact us: flylib@qtcs.net