Thursday, May 23, 2019

The Need for Information Security Management to Medium Size

The Need for nurture surety management for Small to Medium Size Enterprises ICT 357 study Security Management Leong Yuan Zhang 31741147 Trimester 1 Murdoch University Contents Abstract2 Introduction2 Justifying The Need for Sound Information Security in Any Organisation2 Linking Business Objectives with Security3 accompanying solution Management and possibility Recovery4 nimble Device Security Managment5 Biometric Security Devices and Their habituate6 Ethical Issues in Information Security Management7 Security Training and Education7Defending Against Internet-Based Attacks8 Industrial Espionage and Business Intelligence Gathering9 Personnel Issues in Information Security9 natural Security Issues in Information Security10 Cyber Forensic Incident Response10 Conclusion11 References11 Abstract Small to Medium Size Enterprises (SMEs) contribute greatly to the economy in umpteen an(prenominal) countries despite the many challenges that they face. Lesser work outing, resource p lanning and time management ar just many of the limitations that they might encounter.Comparing this to a larger enterprise or government body, SMEs seems to find contrastive approaches with regards to study bail, sometimes understating the importance due(p) to the constraint menti wizd. This paper aims to study the issues relating to introduction and carrying out of info security regimes in SMEs comp atomic number 18d to larger organisations. Introduction Small and medium enterprise atomic number 18 defined by the result of personnel working for the company, around the upper limit of 250 to the dishonor of 50. They usually lack resources, competencies and management to implement strategies externally and internally for their operations.This paper willing focus on the implementation of t each(prenominal)ing security regimes of SMEs and provide a comparison to large enterprises. The paper explores the multiple categories of information security, attempt to list the disad vantages faced by SMEs and how sometime large enterprises are unable to match a SME in the capability to respond to security curses Justifying The Need for Sound Information Security in Any Organisation The internet age brought upon new challenges to the employment world, both SMEs and large organisation are continuously investing substantial resources to secure their presence on the internet.With increasingly virtualized line of descent networks and expanding corporate ecosystem, more information have been created or converted into digital format. Digitalized information stinker be saved in dissentent storage devices and transmitted over a overplus of interconnected network both internally and externally (Radding, 2012). Understandably, crime and security threats to information are be advance more commonplace as the reliance on Internet in business activities increase .Threats such as hackers, business competitors or even foreign governments goat employ a host of different m ethods to obtain information from any organisation (Symantec). Yet no effective business would totally isolate themselves from using digitalized info to prevent such resultants battle or success of these organisations is linked to expert information delivered on time. At its worst erroneous info may result in serious dismissal of potential earnings and damage to the organisations brand(Juhani Anttila, 2005).A signifi fagt element of information security are the cost and personnel expertise required with the designing, development and implementation of an effective security system. There is a remove for major investment to be invested to build and maintain reliable, trustworthy and responsive security system (Anderson, 2001). Since some SMEs tend to have to operate under tight budgeting, extreme limited work force and many different needs competing for limited supply of resources, thus placing information security down the priorities list (Tawileh, Hilton, Stephen, 2007).Addi tionally, the lack of awareness to the negative consequences of info security issues and threats and the perception of less strict regulatory compliance requirements, information and communication theory infrastructure at heart these SMEs remain highly unsecured. Despite that, most organisations do at least have some form of basic security in the form of anti-virus softwares. Other types of security software like firewall or authentication software/hardware are considerably less popular perhaps due to the additional manifoldity of having to install and configure them for the organisation usage (ABS, 2003).Linking Business Objectives with Security Security can impact a companys profitability in both positive or negative ways. It fully depends on how it is being controlled, too little will non be enough while too often may cause bottlenecks within the company internal processes. One example would be background obligates on possible new employees. At times, the duration of the c heck may take longer than the period of employment, especially when hiring temp staff to cover short term. In their book, Christian Byrnes and Paul E.Proctor argues that to eliminate the last 20% of pretend that might occur would inversely required 80% more money to implement which can be seen in Figure 1. Figure 1 It is common practice in large organisations to organise com thrower security around technologies, with a dedicated department running the show alongside the IT department. nonetheless computer security should be more business oriented as it is easier to achieve the security targets if good business practices are being followed. For SMEs, it is also off the beaten track(predicate) easier to utilise xisting employees who specialize in specific business roles to take up security positions. In the same book, Christian Byrnes and Paul E. Proctor also provided a delay which list down the common security roles and the ideal personnel to handle it Table 1 Linking security wi th business visions is also important as it would allow for bump persuasion to the top managements to approve or push through with security purchases, master plans or policy changes. To achieve this, the motion put forth must undergo a 5 step structured framework assess, analyse, strategize, align and communicate.Assess the companys actual and future security role so as to achieve a good understanding of the current security model. Details on the security capabilities within the employees, processes and current technologies should be documented properly for the contiguous step to be carried out with more accuracy. After collecting the raw entropy, using analytical tools and method to conduct a security gap abstract will show the differences between the current security model and the preempted requirements. With a clear overview of what needs to be do, next phase planning can be done to piece unneurotic to form a viable and strong strategy.Executives and managers at all levels must understand the new steps that are to be undertaken for the new strategy. Such communications may be more effective in SMEs than larger organisations as the members of the security planning may be aboriginal personnel that are required to participate rather than a separate IT security aggroup (PricewaterhouseCooper). Incident Response Management and Disaster Recovery Incident response management is the process of managing and responding to security incidents. As organisations may encounter plenty of incidents throughout the day, it is important that incident responses are carefully anaged to reduce wastage of manpower and resources. The most appropriate level of response should be assigned to on any security incident to maximize efficiency there is no chastity in involving senior management in a response to an incident that has minimal impact on business (BH Consulting, 2006) Disaster recovery is the process use to recover access to an organisations software, data and hardwa re that are required to resume the performance of normal, slender business functions. Typically this will happen aft(prenominal) all a natural disaster or manmade disaster. (Disaster Recovery)Incident response management used to be separated into different entities, natural disasters , security break of servees and privacy breaches were handled by put on the line management, information security department and legal department. This increased the cost of incident management and reduce utilization of existing resources and capabilities. By merging the 3 into one overarching incident management methodology specified with an incident response team and a charter, reduced cost and efficient usage of resource can be achieved (Miora, 2010) In larger organizations, incident response team may contain both employees and third party observers from vendors.External vendors may provide the expertise to manage an incident that could be overwhelming to the current employees. This provided ma y not be feasible for SMEs due the financial constraints. Most likely, the incident response management team would be formed using current employees and a senior management personnel would lead the team. The response team would be the ones who do the planning scenario for each different types of incident and the type of responses required, ensure that clear processes and procedures are in place so that responses to incident are coherent.Communications between members are typically convertible be it for large organisations or SMEs method of contact such as emails and non-email like phone calls or messages are used to inform team members (BH Consulting, 2006). Disaster recovery extremely important as well, more so for SMEs. A survey from US Department of Labor provided an estimation that around 40% of business never reopen after a disaster and of the remaining around 25% will close down within 2 years (Zahorsky). Unfortunately, not many SMEs have a disaster recovery plan in place to protect themselves.This is due to the idea that disaster recovery is costly and requires alot of resources and expertise to put in place one. This is true to a certain extend as large organisations normally spend amounts to put in place business servers and remote hot recovery sites. However with increasing cloud-based technologies and availability of server virtualization, disaster recovery can hold out affordable even for SMEs. Up and coming cloud outcome and renting space in secure data center via colocation are some of the solutions that SMEs can consider.Even without any or little IT staff, by paying the colocation provider they can assist to manage the setup and maintenance services (Blackwell, 2010). Mobile Device Security Managment The increasing sophisticated mobile devices together with high bandwidth network is creating a tremendous security management challenge for CIOs and other IT professionals. Proprietary and confidential data can now be travel outside of the secu re perimeter of the enterprise and onto mobile devices that can be brought anywhere in the world by employees.These devices have a variety of data communication and storage technologies, such as email/PIM synchronization software, infrared data transmission, Bluetooth and removable data storage. As a result, it is easy for mobile devices to become strongholds of enterprise information (Good Technology, 2009). Of course with that brings additional threats to an organisation as mobile devices are susceptible to attacks as well. In both SMEs and large organisations, there is a definite need to regulate the use of mobile devices to prevent information leakage.As they can used in a variety of locations outside the organizations control, such as employees homes, coffee shops, hotels, and conferences, this makes them much more likely to be lost or stolen than other devices, so their data is at increased risk of compromise (Souppaya & Scarfone, 2012). The most extreme application of mobile device management can be see within government bodies, specifically in the apology sector where secondary functions of such devices such as cameras are to be disable. However, this method would not be easily applied to SMEs as employees may muster it to be too restrictive.Rather, having a clear policy on the usage of mobile devices and prohibiting employees from attaching their devices to the workstations would be a better option to enforce. Biometric Security Devices and Their Use Biometric devices identifies an singular through physical or behavioral characteristics such as fingerprints, palm geometry or retina. It is extremely secure as it cannot be borrowed, stolen or forgotten (Liu & Silverman, 2001). The table below shows the various type of biometric devices and their advantages/disadvantagesThe table, as seen in the report from Dell explains clearly some of the limitations of biometric devices. Size for example must be taken into reflexion as well, hand geometry scanning devices are bulky and therefore not suited for say unlocking your workstation as compared to using it to unlock a door. However, not many organisations are adopting biometric as part of their security plan. Those that do use biometric are mostly geared towards physical security of secure areas where access are to be restricted.Conventional authentication methods are still much preferred with regards to virtual access like emails, workstations and applications. The higher cost of using biometric devices as a security solution is also another concern for SMEs that wishes to utilise them. They would need to evaluate their nature of business, how and where biometric would fit in to maximize value for money. Ultimately, aligning the need for biometric security devices as a security solution to business objectives is a must, else cheaper alternatives would have to be examine and evaluated instead.Ethical Issues in Information Security Management Some professions such as law and medicine have in place a codified set of ethics that its practitioners are required to honor to protect the privacy of their clients. Violations are dealt with in the harshest possible terms, and even minor lapses can result in significant penalties. For IT however, there are no such codification. Technology professionals generally accept by personal codes of conduct and are essentially self-policing. Additionally, technology raises complexities that go beyond typical questions of whats right or whats fair.Areas such as data access and capture, processing speed, tracking and monitoring, and job redesign are just a few examples of IT capabilities with ethical considerations. (Relkin, 2006) Both SMEs and large organisations have to be able to cope with ethical issues such as privacy of personal information, intellectual property and cyber crime. In an effort to safeguard company secrets, many employees can be exposed to electronic or other forms of surveillance. Email screenings and monitorin g internet usages are just some of the methods that can be employed.There is a need to clearly define policies that involve such practices and the boundary must be draw and communicated to all employees so as to safeguard the organisation from breaching privacy laws and from being sued by employees. (Tiwary, 2011) Security Training and Education Security training and education is becoming increasing important for employees due to emergence of end-user computing as an critical component of information security. A typical end-user has access to most vital information that an organisation has in its possession.They have knowledge of how protection systems put in place to secure information work and a small amount of more ingenious users may even know how to circumvent those systems. Most users however lack the knowledge that is required to help protect the organisation information and it is in this area that they should be educated in baffle to make better decisions when facing with threats and vulnerabilities that can be discovered during the course of work. (Hight, 2005) Security Education, Training and Awareness program otherwise known as SETA is designed to set the security tone to the employees of an organisation.Making it part of a new employees orientation will ensure that all employees know and understand the reasons of the security policies that are in place at any organisation. Implementation of such a program can be done at any organisation, requiring lonesome(prenominal) properly written security policies and outlining guidelines that have to be followed. A good security program ensures that end user mistakes can be reduced and that employees understand the consequences of their legal actions when using their work stations or insert unauthorised USB devices into them. Defending Against Internet-Based AttacksWith an increasing reliant upon the internet, internet based attacks have been slowly increasing. Organsations that has a presence over the in ternet or utilizes net based technologies are more prone to such as attacks. Internet worms, viruses, malware and distributed denial of service are just some of the types of threats that could occur. Organisations should look to prevent such incidents from occurring by securing applications that are made available over the internet and securing organisation infrastructures exposed over the internet (Klein, 1999).To carry out an attack, the attacker must branch obtain sufficient control over a target system. They would most likely do some reconnaissance on the target, performing a number of scans to looked for weaknesses. Areas like remote accessible network services in default OS configurations, sendmail, sshd, RPC and Windows file sharing are some of the services exploited. Ports that are unsecured, retentiveness handling, targeting applications like web browsers and plug ins are also some of the methods that attackers can use.The web browsers in particular are seeing a rising geld of being targeted as browsers are extremely prone to having exploitable vulnerabilities. The internet distribution model also allows attackers to attack a users web browser without even instantly connecting to the cilent planting vindictive coding at specific websites where the user normally visits will achieve the aim as well (Moshchuk, 2000). Prevention of such attacks are extremely important, firewall and anti viruses are just the tip of an iceberg when it comes to methods that can protect an organisations information.Many firewalls being sold today are considered application aware and can understand protocols and commands that are being used. This allows them to determine whether or not incoming traffic to any applications or network services are malicious or not. Properly configured application aware firewall would be able to prevent common attacks thru telnet, SSH, HTTP, FTP, SMTP, SIP and applications which can be vulnerable. Additionally aggression Detection systems (IDS) and Intrusion Prevention systems (IPS) can also be used against application or network based attacks.When paired together with an application aware firewall, some usurpation staining systems have the ability to thwart off attackers by talking directly to the firewall to block the source IP address. There are no right or wrong solutions to defending an organisations network, it all boils down to which products would be suited to the organisations needs. SMEs typically would use more of off the shelf type of applications and intrusion detection prevention system (IDP) would be a better fit for such applications.Off the shelves applications uses alot of common protocols such as FTP, HTTP etc that should adhere to RFC standards and IDP is configured to block malicious or traffic that does not comply with RFC standards automatically. For larger organisations, they tend to have third party or home grown applications which developers may or may not have complied with RFC standards, IDP solutions may not have much of an effect for them. Industrial Espionage and Business Intelligence GatheringEvery organisation in the world will have collected some form of information regarding their competitors, through market scanning, industrial profiling or even direct hire of employees from their competitors. Such news program gathering are definitely part and parcel activities used for market research and benchmarking. However, there are uncertain boundaries separating competitive intelligence gathering and industrial espionage. The laws in place at times are unable to set such limits and it would seem reasonable to define industrial espionage as intelligence practices of dubious ethics instead (Crane, 2005).Be that as it may, industrial espionage is a very critical threat against SMEs. A succesfully SME breaking in saturated markets would have attained some form of breakthrough in order to stand out. Regardless of whether it is a formulae or business process, competito rs would wish to obtain such knowledge in order to raise their own profiles. To safeguard their secrets, SMEs would have to ensure that their security system in place are adequate and their employees educated on the topic. SMEs have to key that information that would critically harm the company and the value of such information to the company and its competitors.Access to such crown jewels must be controlled and employees must be educated on security awareness programs. Despite that, employees are still the strongest and weakest link. Humans tend to react better to carrots than sticks and most of the time competitors would aim for that. Hiring professionals to perform affable engineering, blackmailing, lure of monetary gains are hard to prevent. (Podszywalow, 2011) Personnel Issues in Information Security Human related security issues are extremely problematic and complex in organizations.They involve all the individuals who make up the organization, from top-level managers to cle rical staff. It is crucial that the top management recognize that for security management to ultimately succeed, not only the technical dimension must be taken into account, the human aspect of security must not be ignored as well. People issues within an organisation can have an impact on its ability to effectively manage security. Uncommitted and uninvolved senior managers unqualified, untrained and careless employees former disgruntle employees and organizational members resistance to change are just some of the potential issues ertaining to human resource that might occur. Hence, to achieve security effectiveness, these issues must be intercommunicate as a whole (Goh, 2003) For SMEs, when hiring an new employee, the employment contract should expressly emphasize the employees duty to foreclose certain types of information confidential both during and after the employees tenure. The language and structure of the contract should be made clear so as to prevent any potential misu nderstanding or any loopholes that can be exploited. The employee must sign the agreement before he or she begins to work.The contract can also be included with an employees personal file to keep track. Even when exiting, care must be taken to ensure that documents, records and other information concerning the company proprietary assets in the possession of the leaver must be surrendered and returned to the company. Conducting a exit interview will help to refresh the terms of employment agreement and trade secret law with the leaver. The employee should be acknowledge in writing that he or she is aware of the obligations and will not disclose any trade secrets of the former employer.Physical Security Issues in Information Security Physical security breaches can sometimes be more devastating than technical breaches like worm attacks. The loss of data, loss of availability either from systems being shut out down or by bomb or arson must be considered when dealing with physical secur ity. With the invention of easily concealable USB drives or bombs, coupled with unaccredited access is makes physical security becoming more important. Data transfer speeds have increased as when, allowing for transferring of a large amount of data in a relativity short period of time.As with any other security planning, physical security must be included to ensure that the risk of above mentioned are reduced. Access to areas such as server rooms or routers or where documents are kept and archived must be control, just locking the doors doesnt seems to be enough now. Access control cards, biometrics system can ensure that only authorised personnel be allowed in. Securing the personal computer of employees, especially if they are using laptop is equally important. Laptop locks and OS hardening to prevent unauthorized usage of USB devices are not allow (Giannoulis & Northcutt, 2007).Cyber Forensic Incident Response electronic computer forensics is the science of acquiring, retrievi ng, preserving, and presenting data that has been processed electronically and stored on computer media. When paired with incident response, their job becomes more challenging. They would have to find where a breach occurred, plug the hole, then proceed to get the affected server or servers back into service, and then if possible, gather evidence on the intruder for further action and analysis (Daniel & Daniel, 2009)SMEs unfortunately with their limited resources may have to compromise. instead of having a dedicated team to deal with incident response, they might consider getting current employees involved within IT such as server, networking or on site support engineers to carry out such a role. If they have extra budget however, it would work to their benefit if they send their resposne team for courses pertainning to cyber forensic. The additional knowledge will allow the response team to perform more effectively should a threat occur ConclusionSmall and medium enterprises typica lly faces the same the type of threats that will happen to larger organisations, however their approach and response to the same threat may differ greatly due to the limited resources human, technical, physical available to them. SMEs will have to sometimes think out of the box and be very careful in planning resources for security within the company. The type of hardware, software used for security may be similar to larger organisations however, the setup and configuration may be miles apart as well. SMEs, will have be extra vigilant against information security threats.References (n. d. ). Retrieved expose 10, 2013, from Symantec http//securityresponse. symantec. com/avcenter/security/Content/security. articles/corp. security. policy. html ABS. (2003). Business Use of Information Technology (2001 02). Canberra Australian Bureau of Statistics. Anderson, R. J. (2001). Why Information Security is Hard An Economic Perspective. in Proceedings of the Seventeenth Computer Security App lications Conference (pp. 358-365). IEEE Computer Society Press. BH Consulting. (2006). Incident Response White Paper. Dublin BH Consulting. Blackwell, G. 2010, May 25). Disaster Recovery For Small Business. Retrieved March 13, 2013, from Small Business calculate http//www. smallbusinesscomputing. com/biztools/article. php/10730_3884076_2/Disaster-Recovery-For-Small-Business. htm Crane, A. (2005). In the company of spies When competitive intelligence gathering becomes industrial espionage. Nottingham International Centre for Corporate Social Responsibility. Crist, J. (2007). Web Based Attacks. SANS Institute. Daniel, L. E. , & Daniel, L. (2009, September 30). How Is Computer Forensics antithetical from Incident Response?Retrieved March 13, 2012, from ExForensic http//webcache. googleusercontent. com/search? q=cachehttp//exforensis. blogspot. com/2009/09/how-is-computer-forensics-different. html Disaster Recovery. (n. d. ). Disaster Recovery. Retrieved March 13, 2013, from Disaster Recovery http//www. disasterrecovery. org/ Giannoulis, P. , & Northcutt, S. (2007). Physical Security. Washington Security testing ground IT Managers Safety Series. Goh, R. (2003). Information Security The Importance of the Human Element. Singapore Preston University. Good Technology. (2009). Mobile Device Security. Good Technology.Hight, S. D. (2005). The importance of a security, education, training and awareness program. Householder, A. , Houle, K. , & Dougherty, C. (2002). Computer attack trends challenge Internet security. IEEE Computer , 35 (4), 5-7. Juhani Anttila. (2005, March). Retrieved March 13, 2013, from QualityIntegration http//www. qualityintegration. biz/InformationSecurityManagement. html Kelly, L. (2011, November). The top five SME security challenges. Retrieved March 13, 2013, from ComputerWeekly. com http//www. computerweekly. com/feature/The-top-five-SME-security-challenges Klein, D. V. (1999).Defending against the wily surfboarder Web based attacks and defe nse. California The USENIX Association. Liu, S. , & Silverman, M. (2001). A Practical Guide to Biometric. IT Pro. Miora, M. (2010). Business Continuity. Los Angeles, California, USA. Moshchuk, A. N. (2000). Understanding and Defending Against Web-borne Security Threats. Washington University of Washington. Podszywalow, M. (2011, November 29). How to Detect and Stop Corporate Cyber Espionage. Retrieved March 13, 2013, from The Data Chain http//www. thedatachain. com/articles/2011/11/how_to_detect_and_stop_corporate_cyber_espionagePricewaterhouseCooper. How to align security with your strategic business objectives. PricewaterhouseCooper. Proctor, P. E. , & Byrnes, F. C. (2002). The Secured Enterprise Protecting Your Information Assets. New Jersey Prentice Hall. Radding, A. (2012, January 04). Retrieved March 10, 2013, from Brainloop http//www. brainloop. com/fileadmin/assets/PDFs/White_Papers/brainloop_white_paper_info_sec_options. pdf Relkin, J. (2006). 10 ethical issues raised by IT capabilities. CNET Networks Inc. Souppaya, M. , & Scarfone, K. (2012). Guidelines for Managing and Securing Mobile Devices in the Enterprise.National Institute of Standards and Technology. Tawileh, A. , Hilton, J. , & Stephen, M. (2007). Managing Information Security in Small and Medium Sized Enterprises A Holistic Approach. Information Security Solutions Europe Conference, (p. 11). Warsaw. Tiwary, K. D. (2011). Security and ethical issues in it An organisation perspective. International Journal of Enterprise Computing and Business . Zahorsky, D. (n. d. ). About. com. Retrieved March 13, 2013, from Disaster Recovery conclusion Making for Small Business http//sbinformation. about. com/od/disastermanagement/a/disasterrecover. htm

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.