Information Assurance Security extent of risk an organization faces.
Part 1: 4. Assets
Information Assurance Information assurance is concerned with
protecting valuable assets, which can
Measures that protect and defend include data, hardware, software,
information and information systems by facilities, and intellectual property.
ensuring their availability, integrity, Understanding what assets are critical to
authentication, confidentiality, and non- the organization is essential for risk
repudiation. assessment.
Information Assurance (IA) is the 5. Risk Assessment
management of data and the potential risks
Risk assessment is the process of
to that data throughout the development,
identifying, evaluating, and prioritizing
use, storage, transmission, and processing
risks. This involves analyzing the
of an application.
likelihood of a threat exploiting a
Key Elements of Risks in Information vulnerability and the impact it would
Assurance. have on information assets and the
organization as a whole.
1. Threats 6. Risk Mitigation
Threats are potential dangers or
Risk mitigation involves implementing
unwanted events that can harm an
strategies and controls to reduce the
organization's information assets. These
likelihood of a threat exploiting a
can include external threats such as
vulnerability or to minimize the impact if
hackers, malware, and physical
an incident occurs. This can include
disasters, as well as internal threats like
implementing security measures such as
insider threats and human error.
firewalls, encryption, access controls,
2. Vulnerabilities and security awareness training.
Vulnerabilities are weaknesses or flaws 7. Incident Response
in an organization's information
Incident response plans outline how an
systems, processes, or controls that
organization will respond to security
can be exploited by threats. Examples
incidents when they occur. This includes
of vulnerabilities include outdated
identifying the incident, containing the
software, misconfigured security
damage, investigating the root cause,
settings, and weak passwords.
and restoring normal operations.
3. Risk Exposure 8. Compliance
Risk exposure is the potential for loss or
Organizations often need to comply
harm to an organization's information
with legal and regulatory requirements
assets due to the combination of threats
related to information security. Non-
and vulnerabilities. It quantifies the
compliance can result in legal penalties
Information Assurance Security 1
and reputational damage. security risks associated with these
third parties is critical.
9. Security Policies and Procedures
14. Emerging Threats
Establishing and enforcing security
policies and procedures is crucial for Information assurance must stay up-to-
managing information assurance risks. date with evolving technology and
These policies define acceptable emerging threats, such as zero-day
behavior, access controls, data vulnerabilities, advanced persistent
handling, and other security-related threats (APTs), and new attack vectors.
guidelines.
15. Documentation and Records
10. Security Culture
Proper documentation of security
The organization's culture plays a measures, incidents, and responses is
significant role in information essential for maintaining a historical
assurance. A culture that values record and ensuring accountability.
security awareness and promotes
good security practices among Information Assurance Management
System and the Plan-do-Check-
employees is essential in
Implementation Model
mitigating risks.
11. Monitoring and Surveillance 1. Information Assurance Management
System (IAMS)
Continuous monitoring of information
systems and networks is essential for An Information Assurance
detecting and responding to security Management System is a structured
threats in real-time. Intrusion detection framework that an organization uses
systems, log analysis, and security to implement and manage its
information and event management information security and assurance
(SIEM) tools are common components. practices. It encompasses policies,
procedures, guidelines, and
12. Business Continuity and Disaster
Recovery technologies to protect information
assets effectively.
Plans for business continuity and
disaster recovery ensure that an Policy Development
Establishing information security policies
organization can continue its
that outline the organization's
operations in the event of a major
commitment to information assurance,
disruption or disaster. These plans
roles and responsibilities, and compliance
help mitigate the risk of downtime
requirements.
and data loss.
Risk Assessment
13. Third-Party Risks
Identifying and assessing risks to
Organizations often rely on third-party
information assets, including threats,
vendors and service providers for
vulnerabilities, and potential impact.
various aspects of their information
systems. Assessing and managing the
Information Assurance Security 2
Do
Security Controls The "Do" phase involves implementing the plans
Implementing security controls and created in the first phase. This includes deploying
measures to mitigate identified risks, security measures, training employees, and
which may include firewalls, encryption, executing security processes and procedures.
access controls, and intrusion detection
Check
systems.
In the "Check" phase, organizations evaluate the
Security Awareness and Training effectiveness of their information assurance
efforts. This involves monitoring and measuring
Ensuring that employees are educated
security controls, conducting security audits, and
about security best practices and are
assessing the organization's security posture.
aware of their role in maintaining
information security. Act (or Adjust)
Incident Response Based on the findings from the "Check"
phase, organizations take corrective
Developing and testing incident
actions and make necessary adjustments
response plans to effectively manage
to improve their information security.
and recover from security incidents.
This could involve updating policies,
Continuous Improvement enhancing security controls, or modifying
Periodically reviewing and updating security training programs.
When applied to information assurance within an
security measures to adapt to evolving
IAMS, the PDCA model helps organizations to:
threats and vulnerabilities.
Identify and prioritize security risks.
Compliance
Develop and implement security measures.
Ensuring that the organization complies Monitor the effectiveness of these measures.
with relevant laws, regulations, and
Continuously adapt to evolving threats and
industry standards related to information vulnerabilities.
security.
Demonstrate a commitment to information security
to stakeholders.
2. Plan-Do-Check-Act (PDCA)
Implementation Model: Current Practices, Regulations and Plans
for Information Assurance Strategy
The PDCA model is a widely recognized
Global enterprises often operate in multiple
framework for continuous improvement
countries and regions, each with its own set of
and quality management, and it can be
laws, regulations, standards, and guidelines
applied to information assurance
pertaining to various aspects of business
management within an IAMS.
operations. Compliance with these legal and
Four Phases Plan
regulatory requirements is crucial for avoiding
In this phase, organizations plan their information
legal issues, ensuring ethical business conduct,
security efforts. This includes identifying
and maintaining a positive reputation.
objectives, setting goals, conducting risk
assessments, and developing security policies and Here's an overview of some common categories
procedures. of laws, regulations, standards, and guidelines
Information Assurance Security 3
that global enterprises need to consider: handle credit card transactions,
PCI DSS outlines security
1. Data Privacy and Protection:
requirements for protecting
General Data Protection cardholder data.
Regulation (GDPR): Applicable to
3. Anti-Bribery and Anti-Corruption:
organizations handling the personal
Foreign Corrupt Practices Act
data of EU residents, GDPR sets
(FCPA): Enforced in the U.S., FCPA
stringent requirements for data
prohibits bribing foreign officials and
protection, including consent, data
mandates accurate financial reporting
subject rights, and data breach
by companies.
notifications.
UK Bribery Act: The UK Bribery Act
California Consumer Privacy Act
establishes strict anti-bribery and
(CCPA): Enforced in California, this
corruption provisions, both
regulation grants California residents
domestically and extraterritorially.
certain data privacy rights and requires
businesses to disclose their data OECD Anti-Bribery Convention: This
collection practices. international agreement promotes anti-
corruption efforts among member
Personal Information Protection
countries and includes guidelines for
Laws: Various countries and regions
businesses
have their own data protection laws
similar to GDPR, such as Brazil's LGPD 4. Trade and Export Controls:
and India's Personal Data Protection Bill.
Export Controls: Regulations like the
U.S. Export Administration Regulations
2. Cybersecurity and Information Security (EAR) and International Traffic in Arms
Regulations (ITAR) govern the export of
NIST Cybersecurity Framework:
sensitive technology, products, and
Developed by the National Institute of
services.
Standards and Technology (NIST) in
the U.S., this framework provides Sanctions Lists: Global enterprises
guidelines and best practices for must ensure they do not engage in
managing and reducing cybersecurity business with entities or individuals
risk. listed on sanctions lists maintained by
various governments and international
ISO/IEC 27001: This international
bodies.
standard outlines requirements for
establishing, implementing, maintaining, 5. Labor and Employment:
and continuously improving an
Labor Laws: Different countries have
information security management
varying labor laws that dictate
system (ISMS).
employee rights, working conditions,
Payment Card Industry Data wages, and more.
Security Standard (PCI DSS):
Equal Employment Opportunity
Applicable to organizations that
(EEO): Laws like the U.S. Title VII and
Information Assurance Security 4
the (HIPAA) and the Basel III framework for
UK Equality Act prohibit discrimination in banking.
employment based on factors such as
race, gender, age, and disability. Part 2: Information Assurance Basics
6. Environmental Regulations: Developing an Information Assurance
Strategy
Environmental Protection Laws:
Enterprises must comply with laws
Developing an effective information assurance
governing pollution control, waste
strategy is essential for organizations to protect
management, and sustainability,
their sensitive data and ensure the availability and
which can vary significantly by region.
integrity of their information systems. Here are
7. Accounting and Financial Reporting: the key steps to develop an information assurance
strategy:
International Financial Reporting
Standards (IFRS): Many countries 1. Assess Information Assets
outside the U.S. use IFRS as the basis
Identify and categorize all information
for financial reporting standards.
assets within the organization. This
Sarbanes-Oxley Act (SOX): This U.S. includes data, systems, applications,
law sets requirements for corporate and hardware.
governance, internal controls, and
2. Identify Risks
financial reporting to protect investors.
Competition and Antitrust Laws: Conduct a comprehensive risk
assessment to identify potential
Antitrust Laws: These laws aim to threats and vulnerabilities that could
prevent monopolies, price-fixing, and affect your information assets.
unfair competition. For example, the Consider both internal and external
U.S. has the Sherman Act and the risks.
European Union has its competition
laws. 3. Define Objectives and Goals
8. Intellectual Property (IP) Rights: Clearly define the objectives and goals
of your information assurance strategy.
IP Laws: Regulations protecting These goals should align with the
patents, trademarks, copyrights, and organization's overall mission and
trade secrets can vary by country, so business objectives.
businesses must navigate IP rights
carefully. 4. Establish Policies and Procedures
9. Industry-Specific Regulations: Develop and document information
security policies and procedures that
Various industries, such as healthcare,
address the identified risks and align
finance, and telecommunications, have
with industry best practices and
their own specific regulations and
compliance requirements (e.g., GDPR,
standards, such as the Health Insurance
HIPAA, ISO 27001).
Portability and Accountability Act
Information Assurance Security 5
5. Implement Access Controls effectiveness of your information
assurance strategy. This helps identify
Implement robust access controls to
areas that require improvement.
ensure that only authorized
individuals or systems can access 11. Business Continuity and Disaster
sensitive information. This includes Recovery
user authentication, role-based Develop and maintain a business
access control, and encryption. continuity and disaster recovery
plan to ensure the organization
6. Data Encryption can recover quickly from
disruptions, including
Encrypt sensitive data both in transit
cyberattacks, natural disasters,
and at rest to protect it from
or hardware failures.
unauthorized access, especially if it's
stored on portable devices or in the 12. Compliance and Regulations
cloud.
Ensure that your information
7. Incident Response Plan assurance strategy complies with
relevant laws and regulations
Develop an incident response plan that
governing data protection and
outlines how the organization will
information security in your industry
respond to security incidents and
and region.
breaches. This plan should include roles
and responsibilities, communication 13. Budget and Resource Allocation
protocols, and steps to contain and
mitigate incidents. Allocate the necessary budget and
resources to support the implementation
8. User Training and Awareness and maintenance of your information
assurance strategy.
Conduct regular training and
awareness programs for employees to 14. Periodic Review and Updates
educate them about information
security best practices and the Information assurance is an ongoing
organization's policies and procedures. process. Regularly review and update
your strategy to adapt to evolving
9. Continuous Monitoring threats, technologies, and business
Implement continuous monitoring of needs.
information systems and networks to 15. Executive Buy-In
detect and respond to security threats
in real-time. This may involve intrusion Ensure that senior management and
detection systems (IDS) and security executives are actively engaged and
information and event management supportive of the information
(SIEM) tools. assurance strategy, as their support is
crucial for its success.
10. Regular Audits and Assessments
16. Third-Party Vendors
Conduct regular security audits and
assessments to evaluate the If your organization relies on third-party
Information Assurance Security 6
vendors for services or products, ensure information assurance can compromise
they adhere to your information security national security interests.
standards and practices.
5. Privacy Concerns
The Need for Information Assurance With the proliferation of data collection
and sharing, privacy concerns have
The need for information assurance, often grown. Information assurance helps
referred to as cybersecurity or information protect individuals' privacy rights by
security, has grown exponentially in recent years ensuring their personal data is handled
due to the increasing reliance on securely.
digital technology and the interconnected nature
of our world. Here are several compelling 6. Global Connectivity
reasons highlighting the need for information In our interconnected world, the actions
assurance: of one individual or organization can
1. Protection of Sensitive Data impact others. Cyberattacks can have
global repercussions, making
With the digitalization of personal, information assurance a global
financial, and healthcare information, imperative.
protecting sensitive data has become
paramount. Breaches can lead to 7. Financial Stability
identity theft, financial fraud, and other
The financial sector, including banks and
forms of cybercrime.
stock exchanges, relies heavily on digital
2. Business Continuity systems. A breach could lead to
significant financial instability, affecting
Many organizations depend on digital
markets and economies.
systems and data for their day-to-day
operations. Ensuring the availability of 8. Healthcare
these systems and data is crucial to
The healthcare industry has increasingly
maintaining business continuity. Any
adopted electronic health records and
disruption can result in financial losses
telemedicine. Secure information
and damage to reputation.
assurance is vital to protect patient data
3. Intellectual Property Protection and ensure the integrity of medical
records.
Businesses invest heavily in research
and development. Information 9. Critical Infrastructure Protection
assurance safeguards intellectual Energy, transportation, and water
property from theft or espionage, supply systems are critical to
preserving a company's competitive society. They are also vulnerable
advantage. to cyberattacks. Information
assurance safeguards these critical
4. National Security
infrastructures.
Governments and military organizations
10. Emerging Technologies
rely on secure communication and data
storage for national defense. Failure in As new technologies like the Internet of
Information Assurance Security 7
Things (IoT) and autonomous vehicles
become more prevalent, the attack
surface for cyber threats expands.
Information assurance is crucial to Fundamental Principles of Information
manage these evolving risks. Assurance:
11. Compliance and Regulations
1. Confidentiality
Governments worldwide have enacted
laws and regulations, such as the This principle ensures that information is
General Data Protection Regulation accessible only to those who have the
(GDPR) and the Health Insurance appropriate authorization. Methods like
Portability and Accountability Act encryption and access controls are used
(HIPAA), that mandate data protection to maintain confidentiality.
and privacy measures. Compliance 2. Integrity
requires robust information assurance Information must remain accurate and
practices. unaltered. Techniques such as data
12. Cyber Threat Evolution validation and checksums help ensure
the integrity of data.
Cybercriminals are becoming more
sophisticated and innovative. They 3. Availability
continuously develop new attack Information must be available when
methods. Information assurance must needed. Measures like redundancy,
evolve to counter these threats backup systems, and disaster recovery
effectively. plans help maintain availability.
13. Social and Economic Impact 4. Authentication
A major cyber incident can have a Confirming the identity of users or
significant social and economic impact. systems is crucial for ensuring that only
It can erode public trust, disrupt critical authorized entities have access to
services, and lead to financial losses. information.
14. Individual and Collective Responsibility 5. Authorization
Every individual and organization that After authentication, users or systems
uses digital technology has a role to need to be granted appropriate access
play in information assurance. It's not rights based on their roles and
only a responsibility of governments responsibilities.
and large corporations but also of
individuals, small businesses, and 6. Non-repudiation
nonprofits.
This principle ensures that actions or
transactions cannot be denied by the
parties involved. Digital signatures and
audit logs are used to establish non-
repudiation.
Information Assurance Security 8