CISSP Revision
CISSP Revision
New Topics Covered for 2024 April examination CISSP® Rev 1.1
Domain 3:
**************************************
Manage the information system lifecycle
**************************************
The "Manage the information system lifecycle" is a new topic introduced in the CISSP
(Certified Information Systems Security Professional) certification exam, according to the
2024 exam update. This section encompasses the entire stages of system management,
ranging from identifying stakeholder needs to the retirement or disposal of systems. It
emphasizes the importance of incorporating security considerations at every stage of a
system's lifecycle to ensure comprehensive protection and resilience against potential
cybersecurity threats. This addition reflects the evolving landscape of cybersecurity and
the need for security professionals to be adept at managing information systems
throughout their entire lifecycle, ensuring that security is an integral part of the process
from inception to decommissioning.
1. Initiation and Concept Development: This initial stage involves identifying the need
for a new system to meet business objectives or improve existing processes.
Stakeholder needs are gathered, and preliminary concepts are developed.
2. System Planning and Requirements Definition: In this phase, detailed planning and
definition of system requirements take place. It involves analyzing stakeholder
needs in-depth to develop a clear set of system requirements, which will guide the
development process.
4. Development and Implementation: During this phase, the system is built, coded, or
configured according to the specifications outlined in the design phase. This
includes the development of software, installation and configuration of hardware,
and integration of system components.
5. Integration and Testing: This crucial stage involves integrating the system
components and conducting thorough testing to identify and fix any issues. Testing
[email protected] 1
Created by Biswadip Goswami
may include unit testing, integration testing, system testing, and acceptance testing
to ensure the system meets all requirements and functions as intended.
6. Deployment: Once the system has been tested and approved, it is deployed into the
production environment. This stage may involve data migration, system
configuration, and user training to ensure a smooth transition to the new system.
7. Operations and Maintenance: After deployment, the system enters the operations
and maintenance phase, where it is actively used and maintained. This includes
ongoing support, system monitoring, performance tuning, and periodic updates to
address new requirements or security threats.
Throughout each stage of the system lifecycle, it’s important to integrate security
considerations, risk management, and compliance requirements to protect the system
against cybersecurity threats and ensure it meets all relevant regulations and standards.
********************************
SASE: Secure access service edge
********************************
[email protected] 2
Created by Biswadip Goswami
Ø Zero Trust Network Access (ZTNA): Implements the principle of "never trust, always
verify" by granting access to applications and services based on the identity of the
user and device, context, and policy compliance, rather than based on the user's
network location.
Ø Cloud Access Security Broker (CASB): Acts as an intermediary between users and
cloud service providers to enforce security policies, compliance, and governance
for cloud applications.
Ø Secure Web Gateway (SWG): Provides protection against web-based threats and
enforcement of company policies, filtering unwanted software/malware from user-
initiated web/internet tradic.
Ø Data Loss Prevention (DLP): Monitors, detects, and prevents data breaches/data ex-
filtration transmissions by monitoring data in use, data in motion, and data at rest.
Benefits of SASE
i. Improved Security Posture: Integrates multiple security services to provide
comprehensive threat prevention, detection, and response capabilities.
ii. Reduced Complexity: Consolidates networking and security functions, reducing the
need for multiple standalone products and simplifying management.
iii. Enhanced Performance: Optimizes network performance by routing tradic through
the most edicient paths and enabling secure, direct internet access for cloud
applications.
iv. Scalability and Flexibility: Easily scales to accommodate growing numbers of
remote users and cloud services, adapting to the evolving needs of businesses.
v. Cost Ediciency: Potentially lowers overall costs by consolidating vendors and
services, and by optimizing network performance and cloud resource usage.
Security and Risk Management: SASE's integrated approach aligns with the CISSP's focus
on comprehensive risk management strategies, providing a framework for securing
distributed environments.
Architecting Secure Solutions: CISSP professionals involved in designing secure network
architectures will need to consider how SASE can be leveraged to meet their organization's
security, performance, and operational objectives.
Emerging Technologies: Keeping abreast of emerging technologies like SASE is critical for
CISSPs, as these innovations can significantly impact security strategies and architecture
decisions.
SASE represents a shift towards a more holistic, agile approach to network security,
particularly in environments characterized by widespread cloud adoption and remote
workforces. For CISSP professionals, incorporating SASE principles into security planning
and architecture can enhance organizational agility, improve security outcomes, and
support the seamless operation of modern, distributed enterprises.
[email protected] 3
Created by Biswadip Goswami
************************
Quantum Key Distribution
************************
Quantum Key Distribution (QKD) is an advanced cryptographic system that uses the
principles of quantum mechanics to secure communication channels. Unlike traditional
cryptographic methods that rely on mathematical complexity for security, QKD leverages
the physical properties of quantum particles (such as photons) to generate and share
encryption keys between parties in a way that is theoretically immune to eavesdropping.
This is because any attempt to measure or intercept the quantum states of the particles
used in the key distribution process will inevitably alter those states, thus alerting the
communicating parties to the presence of an eavesdropper.
Principles of QKD
i. Quantum Entanglement: A pair of quantum particles, such as photons, can be
entangled in such a way that the state of one (its polarization, for example)
instantaneously determines the state of the other, regardless of the distance
between them. This property is used in some QKD systems to transmit keys
securely.
ii. Heisenberg's Uncertainty Principle: In the quantum world, the act of measuring a
particle's state (e.g., the polarization of a photon) changes that state. QKD uses this
principle to ensure that any attempt by an eavesdropper to measure the quantum
bits (qubits) being used to establish a key would be detected by the legitimate
communicating parties.
QKD in Practice
A. Key Distribution: QKD is used primarily for the secure distribution of encryption
keys. The actual encryption and decryption of messages still rely on traditional
cryptographic algorithms.
CISSP Considerations:
Ø Future-Proof Security: current encryption algorithms may become vulnerable. QKD
presents a method for secure communication that could resist quantum computing
attacks.
[email protected] 4
Created by Biswadip Goswami
Ø Cost and Accessibility: Current QKD systems are expensive and complex to deploy.
CISSPs will need to weigh the costs against the security benefits, particularly for
critical infrastructure and highly sensitive communication.
Domain 1:
********************************
Five Pillars of Information Security
********************************
Confidentiality
Confidentiality ensures that sensitive information is accessed only by authorized
individuals and systems. It's about keeping data private through encryption, access
controls, and secure channels of communication to protect against unauthorized access
and disclosures.
Integrity
Integrity ensures the accuracy and trustworthiness of data. It verifies that information has
not been tampered with, altered, or corrupted. This is achieved through hashing,
checksums, digital signatures, and rigorous authentication processes.
Availability
Availability ensures that data and resources are accessible to authorized users whenever
needed. This involves redundancy, failover systems, regular maintenance, and robust
disaster recovery plans to combat downtime and ensure service continuity.
Authenticity (Authentication)
Authenticity confirms the identity of a person or entity interacting with the system. It’s
crucial for enforcing access controls and verifying that users are who they claim to be. This
can be accomplished through passwords, biometrics, security tokens, and multi-factor
authentication mechanisms.
[email protected] 5
Created by Biswadip Goswami
Non-Repudiation
Non-Repudiation prevents individuals or entities from denying the authenticity of their
signatures on a document or the sending of a message that they originated. This is crucial
in legal, financial, and contractual environments. Digital signatures and comprehensive
audit trails are key technologies for ensuring non-repudiation.
Integrity
Consider a sealed envelope sent through the mail. If the envelope arrives with the seal
broken, the recipient knows the contents may have been tampered with. In cybersecurity,
digital signatures and hashing functions act as the seal, ensuring that any tampering with
the data (like changing bank account numbers in a transaction) is detectable because it
breaks the 'seal,' indicating the data's integrity has been compromised.
Availability
Think of a library that's open 24/7, ensuring that books are always available whenever you
need them. Similarly, in cybersecurity, ensuring availability means making sure that data
and systems are accessible to authorized users whenever they need them. This involves
strategies like redundant systems, backups, and disaster recovery plans to protect against
DDoS attacks or hardware failures that could make data temporarily inaccessible.
Authenticity (Authentication)
Imagine going to a club where a bouncer checks your ID before letting you in. Your ID
verifies that you are who you claim to be. In cybersecurity, authentication mechanisms like
passwords, biometric scans, or security tokens serve the same purpose. They verify the
identity of a user or device trying to access a system to ensure that they're authorized to do
so.
Non-Repudiation
Consider sending a registered letter via postal mail. The sender receives a receipt, and the
recipient signs for the letter upon delivery. This system ensures that the sender cannot
deny sending the letter, and the recipient cannot deny receiving it. In the digital world,
digital signatures and transaction logs serve a similar purpose. They provide irrefutable
[email protected] 6
Created by Biswadip Goswami
evidence of the origin and receipt of messages or transactions, ensuring that parties
cannot deny their actions.
******************************************************
SABSA - Sherwood Applied Business Security Architecture
******************************************************
[email protected] 7
Created by Biswadip Goswami
*********************************
Cryptocurrency, AI and BlockChain
*********************************
These technologies not only represent new opportunities but also introduce unique risks
and challenges that security professionals must be prepared to address.
Cryptocurrency:
Asset Security: Cryptocurrencies themselves can be considered digital assets that require
protection. Securing cryptographic keys, managing wallets, and understanding the
implications of blockchain technology for asset security are critical.
Security Architecture and Design: AI systems must be designed with security in mind to
prevent manipulation and ensure that AI behaves predictably in diverse scenarios.
Understanding the architecture of AI and machine learning systems, including data inputs,
processing, and decision-making, is important for security.
Identity and Access Management (IAM): AI can enhance IAM through behavior analysis,
anomaly detection, and automated decision-making for access requests. However, it also
raises concerns about privacy and the potential for AI-driven decisions to be manipulated.
Security Assessment and Testing: AI and machine learning models themselves need to be
securely developed, tested, and deployed, ensuring they are free from biases and cannot
be easily tricked or bypassed.
Blockchain
Security and Risk Management: Blockchain technology oders a decentralized and tamper-
evident ledger for transactions, which can enhance the integrity and non-repudiation of
digital transactions.
[email protected] 8
Created by Biswadip Goswami
Asset Security: Blockchain technology has implications for the management and security
of digital assets, including the use of cryptographic keys for accessing and transacting
digital currencies or tokens.
Implementing robust security measures is crucial for protecting against fraud, theft,
manipulation, and ensuring the integrity and confidentiality of data. Here's some of the
security controls:
Ø Smart Contract Auditing: Regularly audit and test smart contracts for vulnerabilities.
Automated tools and manual code review can identify flaws that could be exploited.
Ø Access Controls: Implement strict access controls for blockchain nodes and
administrative functions to prevent unauthorized access and actions.
Ø Network Monitoring and Anomaly Detection: Monitor blockchain networks for
unusual activity that could indicate a security issue, such as attempts to gain
control over the network for a 51% attack.
Ø Encryption and Privacy Enhancements: Use encryption for data stored on the
blockchain and consider privacy-focused technologies like zero-knowledge proofs
to enhance user privacy without compromising security.
As AI systems are increasingly integrated into various applications, ensuring their security
and the integrity of their operations is paramount.
[email protected] 9
Created by Biswadip Goswami
Ø Data Integrity and Privacy: Ensure the integrity and privacy of the data used to train
and operate AI models. This includes using encrypted data storage and secure data
processing techniques.
Ø Robustness and Adversarial Testing: Regularly test AI models against adversarial
inputs and scenarios to identify potential weaknesses or biases in the models.
Ø Secure Model Serving: Protect AI models from unauthorized access and tampering
when deployed, using techniques like model encryption and secure enclaves.
Ø Transparency and Explainability: Implement measures to make AI decisions
transparent and explainable, which can help in identifying when an AI system is
acting on biased, manipulated, or erroneous data.
Several standard security controls are relevant across Blockchain, Cryptocurrency, and AI:
*********************************************************
Silocon Root of Trust, Physically Unclonable Function, SBOM
*********************************************************
Silicon Root of Trust
A Silicon Root of Trust (RoT) is a security mechanism embedded directly into the hardware
of a device. It serves as a foundational layer of trust, ensuring that the device boots using
only firmware that is known to be good. This is achieved by securely storing cryptographic
keys and other sensitive information within the silicon itself, which can then be used to
verify the integrity and authenticity of the firmware and software during the boot process.
The Silicon RoT helps protect against firmware attacks and ensures that the initial code
executed by the device is not tampered with, providing a secure foundation for all
subsequent layers of device security.
Relevance in Cybersecurity: Silicon RoT is crucial for preventing root-level attacks that seek
to compromise a device's firmware or boot process. By establishing a trust anchor at the
hardware level, it provides a robust defense mechanism that is didicult for attackers to
bypass, enhancing the overall security posture of the device.
[email protected] 10
Created by Biswadip Goswami
Relevance in Cybersecurity: PUF technology oders a highly secure method for generating
and storing cryptographic keys directly in hardware, without the need for external memory.
The unique nature of each PUF ensures that keys cannot be duplicated or extracted from
the device, providing a strong defense against cloning and physical tampering attempts.
**************************************************
Supply Chain Risk Management – Additional Content
**************************************************
The acquisition of products and services from suppliers and providers carries various risks
that can significantly impact an organization's security posture and operational integrity.
These risks can range from product tampering and counterfeits to the introduction of
unauthorized implants and malicious software. Identifying, assessing, and mitigating these
risks is a critical part of supply chain security and risk management strategies. Here’s a
breakdown of the key risks and strategies for mitigation:
Product Tampering
Ø Risk: Product tampering involves unauthorized modifications made to a product’s
design or functionality, potentially introducing vulnerabilities or backdoors. This can
occur at any point in the supply chain, from manufacturing to delivery.
[email protected] 11
Created by Biswadip Goswami
Mitigation Strategies:
Counterfeits
Ø Risk: Counterfeit products are unauthorized reproductions that may be of inferior
quality, fail to meet safety standards, or contain malicious components. They can
enter the supply chain through unverified suppliers or gray market purchasing.
Mitigation Strategies:
Mitigation Strategies:
[email protected] 12
Created by Biswadip Goswami
Domain 4:
******************
Planes of Operation
******************
The network architecture is also divided into diderent planes of operation, each
responsible for specific functions:
Control Plane
Ø Function: Manages the routing of packets by making decisions on how data should
be sent from source to destination. It involves protocols that determine the best
path for data across the network and builds routing tables used by the data plane.
Ø Example: If a router is part of a network using the OSPF (Open Shortest Path First)
routing protocol, the control plane uses OSPF messages to discover the network
topology and calculate the best paths between networks. It updates the routing
table accordingly, which the data plane uses to forward packets.
Management Plane
Ø Function: Involves the administrative tasks needed to keep the network running
smoothly. This includes configuration, monitoring, and management of the network
and its devices. The management plane allows network administrators to perform
tasks necessary for network maintenance and policy enforcement.
[email protected] 13
Created by Biswadip Goswami
********************
Switching techniques
********************
Cut-Through Switching
Ø Function: This method allows the switch to begin forwarding a packet to its
destination as soon as the switch has received the destination address—without
waiting for the entire packet to arrive. It reduces latency because the switch doesn't
examine the entire packet, making it faster than Store-and-Forward.
Ø Example: Consider a scenario in a high-frequency trading (HFT) firm where every
millisecond of latency can impact trading outcomes. In such an environment,
switches would employ Cut-Through Switching to ensure that trading orders are
transmitted through the network as quickly as possible, minimizing delay from the
time an order is placed to when it is executed.
Store-and-Forward Switching
Ø Function: In this method, the switch waits for the entire packet to be received before
forwarding it. During this time, it checks the packet for errors or corruption by
verifying the packet's checksum or CRC (Cyclic Redundancy Check). If the packet is
found to be error-free, it is forwarded; otherwise, it is discarded. This method
ensures that only valid packets are propagated through the network, reducing the
risk of transmitting erroneous data.
Ø Example: In a corporate network environment where data integrity is crucial (such
as financial transactions or sensitive data exchange), switches would use Store-
and-Forward Switching to ensure that all transmitted data packets are error-free,
thus maintaining high data integrity across the network.
A Comparison of both:
[email protected] 14
Created by Biswadip Goswami
*************************
VPC - Virtual Private Cloud
*************************
Ø Security and Isolation: VPCs can provide an isolated environment for sensitive
applications and data in the cloud is crucial for designing secure cloud
architectures.
Ø Compliance and Regulations: Knowledge about implementing VPCs can also help
in ensuring that cloud deployments comply with industry regulations and standards
by maintaining data sovereignty and restricting data flows as necessary.
Ø Hybrid Cloud Environments: VPCs play a key role in hybrid cloud environments by
securely connecting cloud resources with on-premises data centers, which is a
common scenario in many organizations' IT landscapes.
Virtual Private Cloud (VPC) plays a significant role in enhancing cybersecurity through its
inherent design, odering isolation, control, and customization of cloud resources. Its
benefits and the cybersecurity control it enables are central to securing cloud-based
environments.
[email protected] 15
Created by Biswadip Goswami
Network Segmentation,
Ø Network Isolation: A VPC provides an isolated section of the cloud where you can
launch resources in a virtual network that you define. This isolation helps protect
your resources from unwanted access or attacks from other parts of the cloud.
Ø Subnetting and Segmentation: Within a VPC, you can create multiple subnets,
which can be public or private, allowing for detailed network segmentation. This
enables you to separate resources that need to be publicly accessible from those
that do not, reducing the attack surface.
Access Controls
Ø Security Groups: These act as virtual firewalls for your instances to control inbound
and outbound tradic at the instance level. By specifying allowed services, ports, and
source IP ranges, you can limit access to only necessary communication, following
the principle of least privilege.
Ø Network Access Control Lists (NACLs): These provide a layer of security at the
subnet level, odering another layer of filtering to control access to and from the
subnets within your VPC.
Data Protection
Ø Encryption: VPCs support the implementation of encryption-in-transit and at-rest
strategies, ensuring data is encrypted as it moves between your VPC and other
locations, as well as when it is stored.
Ø Private Connectivity Options: Services like AWS Direct Connect or Azure
ExpressRoute allow for the establishment of private connections between the VPC
and your on-premise network, bypassing the public internet to enhance security and
reduce exposure.
[email protected] 16
Created by Biswadip Goswami
******************************
InfiniBand over Ethernet (RoCE)
*******************************
InfiniBand over Ethernet (RoCE) is a network technology that enables InfiniBand's high-
performance computing features to be transported over Ethernet networks. RoCE allows
data centers to leverage the high throughput and low latency benefits of InfiniBand while
using the more common Ethernet infrastructure. This technology is particularly useful in
environments where high data transfer rates and ediciency are crucial, such as in cloud
computing, big data analytics, and storage networks.
Ø High Performance: RoCE provides high bandwidth and low latency communication
by bypassing the operating system's network stack, directly accessing the Ethernet
network adapter's hardware.
Ø Compatibility: It enables the convergence of storage, computing, and network tradic
over a single Ethernet network, reducing the complexity and cost associated with
managing separate networks.
Ø Security Implications: While RoCE itself focuses on performance, it operates within
the broader network security environment of Ethernet. Standard network security
practices, such as securing network access, implementing VLANs for tradic
segmentation, and monitoring for unusual network patterns, remain relevant.
[email protected] 17
Created by Biswadip Goswami
****************************
Compute Express Link (CXL)
****************************
Ø Risk Assessment: Evaluating the security risks associated with deploying these
technologies, particularly in terms of data privacy, integrity, and availability.
Ø Access Control: Implementing robust access control measures to secure
communication channels and protect sensitive data from unauthorized access.
Ø Monitoring and Response: Establishing monitoring mechanisms to detect and
respond to security incidents promptly, ensuring the integrity of high-speed data
transfers and shared resources.
Ø Incorporating RoCE and CXL into an organization’s IT infrastructure requires CISSP
professionals to balance the benefits of high-performance computing with the need
to maintain a secure and compliant environment. This involves staying informed
about the latest developments in these technologies and applying best practices in
network and system security to mitigate potential risks.
[email protected] 18
Created by Biswadip Goswami
**********************************
Tradic Flow: East-West, North-South
**********************************
North-South Tra,ic
Ø Definition: North-south tradic refers to the flows of data that enter and exit the data
center or network perimeter. This includes all communications between the data
center and external locations, such as users accessing cloud services from the
internet or data being transferred to and from external partners.
Security Considerations:
East-West Tra,ic
Ø Definition: East-west tradic describes the movement of data within the data center
or cloud environment. This includes communications between servers, storage
systems, and applications that are hosted in the same data center or cloud
provider's network. With the rise of cloud computing and microservices
architectures, east-west tradic volume has significantly increased.
Security Considerations:
[email protected] 19
Created by Biswadip Goswami
Secure modern IT environments, where the distinction between internal and external
networks is increasingly blurred, and where data often moves dynamically across
traditional boundaries.
***************************
Logical segmentation
***************************
Security Implications:
Ø Isolation: VLANs can isolate sensitive tradic from the rest of the network, reducing
the risk of unauthorized access and limiting the spread of broadcast tradic.
[email protected] 20
Created by Biswadip Goswami
Security Implications:
Security Implications:
Ø Tradic Segregation: By maintaining separate routing instances, VRF allows for tradic
segregation at the routing level, enhancing security and reducing the risk of route
leaks between segments.
Ø Multi-tenancy: VRF is particularly useful in multi-tenant environments, such as
cloud services or shared infrastructure, where it's necessary to keep each tenant's
tradic completely isolated.
Virtual Domains
Ø Definition: Virtual domains (also known as VDOMs) are used in firewalls and similar
security appliances to segment the device into multiple, independent domains.
Each domain can have its own security policies, interfaces, and routing.
Security Implications:
[email protected] 21
Created by Biswadip Goswami
Logical segmentation technologies like VLANs, VPNs, VRF, and virtual domains provide
powerful tools for enhancing network security, improving performance, and ensuring
compliance.
**************************************************
Micro-segmentation - network overlays/encapsulation
**************************************************
[email protected] 22
Created by Biswadip Goswami
Familiarizing with the principles and best practices of micro-segmentation is crucial for
designing and implementing secure network architectures, especially in environments
where data sensitivity and compliance are significant concerns.
Key considerations include:
[email protected] 23
Created by Biswadip Goswami
*****************************************
Edge networks (e.g., ingress/egress, peering)
Edge networks play a crucial role in modern networking architectures, especially with the
increasing demand for low-latency computing and the proliferation of IoT (Internet of
Things) devices. These networks are designed to bring processing closer to the data
source—the "edge" of the network—thereby reducing latency, improving speed, and
optimizing bandwidth usage. Understanding the concepts of ingress/egress and peering
within the context of edge networks is essential for CISSP professionals, as these aspects
significantly influence network design, security, and performance.
Edge Networks
Ø Definition: Edge networks refer to computing and network resources positioned at
or near the data source. Unlike traditional centralized networks, where data is
processed in a central data center, edge networks rely on a decentralized approach.
This setup is particularly beneficial for applications requiring real-time processing.
[email protected] 24
Created by Biswadip Goswami
The shift towards edge computing and the complexities of managing ingress/egress and
peering relationships introduce several security and operational challenges:
Ø Security at the Edge: The distributed nature of edge networks requires robust
security measures at each node. This includes securing physical devices,
implementing strong authentication and access controls, and ensuring data is
encrypted both in transit and at rest.
Ø Data Privacy and Compliance: Managing data privacy becomes more complex as
data is processed and stored across multiple locations. Compliance with
regulations such as GDPR or HIPAA must be ensured at every point of data ingress
and egress.
Ø Network Design and Resilience: Designing networks that can ediciently handle
ingress and egress tradic while maintaining high availability and resilience is critical.
This may involve using technologies like SD-WAN (Software-Defined Wide Area
Network) for optimized routing.
Ø Monitoring and Management: Continuous monitoring of network performance and
security is essential, especially to detect and respond to threats in real-time. This
requires tools that can provide visibility across the distributed network.
Edge networks represent a significant evolution in how data is processed and managed,
odering opportunities for enhanced performance and user experience.
Domain 5:
**************************
Access Policy Enforcement
**************************
Access policy enforcement, incorporating both Policy Decision Points and Policy
Enforcement Points, is a fundamental concept in designing secure systems. The PDP and
PEP work together to ensure that only authorized users can access certain information or
systems, based on predefined security policies and rules. This setup not only helps in
securing sensitive information from unauthorized access but also in ensuring compliance
with regulatory requirements. Access policy enforcement is a critical concept that involves
defining and implementing rules and policies that control access to resources within an
organization. This is typically framed within the context of a Policy Decision Point (PDP) and
a Policy Enforcement Point (PEP).
[email protected] 25
Created by Biswadip Goswami
Ø Example: Continuing with the previous example, once the PDP decides that the
employee is allowed to access the project management tool, the PEP then
facilitates access to the tool. If the PDP had decided to deny access, the PEP would
block the employee from accessing the tool.
*********************************************************
Security considerations and impacts of SaaS, IaaS, and PaaS
*********************************************************
Ø Data Security: With SaaS, the CSP controls the entire stack, including applications
where organizational data is stored. Concerns include data breaches, data loss, and
privacy issues.
Ø Identity and Access Management (IAM): Organizations must rely on the CSP for IAM
capabilities. Ensuring robust authentication and authorization mechanisms are in
place and configured correctly is crucial.
Ø Compliance: Ensuring the SaaS application complies with relevant regulations and
standards (e.g., GDPR, HIPAA) is essential, as the data processed or stored by the
application may be subject to these regulations.
[email protected] 26
Created by Biswadip Goswami
Ø Network Security: Organizations are responsible for securing the network within
their IaaS environment, including firewall configurations, network access controls,
and intrusion detection/prevention systems.
Ø Virtual Machine Security: Customers must secure their virtual machines (VMs),
including the operating systems and applications running on them. This includes
patch management, antivirus/antimalware protection, and system hardening.
Ø Data Encryption: Responsibility for encrypting data in transit and at rest typically
falls on the customer. Implementing and managing encryption keys is a critical task.
*****************************************************
Security Assessment of Orphaned Software and Systems
*****************************************************
Ø Identify Orphaned Software and Systems: The first step is to inventory all software
and systems within the organization to identify which ones are orphaned. This can
involve reviewing version numbers, support end dates, and vendor announcements.
Ø Risk Assessment: Once orphaned software and systems are identified, conduct a
risk assessment to understand the potential security vulnerabilities and threats
[email protected] 27
Created by Biswadip Goswami
associated with them. This includes evaluating the likelihood of exploitation and the
impact on confidentiality, integrity, and availability.
**************************************
Two-Factor Authentication (2FA) fatigue
**************************************
Two-Factor Authentication (2FA) fatigue refers to the scenario where users become
overwhelmed or frustrated with the repeated prompts for secondary verification when
accessing services or systems. This security measure, while significantly enhancing
account security by requiring something you know (like a password) and something you
have (like a one-time code sent to a phone), can lead to diminished user experience or
even security lapses if not implemented thoughtfully. Here's how 2FA fatigue can impact
security and ways to manage it:
Impact on Security
Ø Reduced Compliance: Users tired of constant 2FA prompts might seek ways to
bypass these security measures, such as choosing simpler, less secure methods or
reusing passwords.
Ø Increased Risk of Social Engineering: Attackers might exploit 2FA fatigue by crafting
phishing schemes where users, accustomed to frequent authentication requests,
unwittingly provide their credentials and 2FA codes.
[email protected] 28
Created by Biswadip Goswami
Ø Security vs. Usability Trade-od: Excessive security measures can lead to poor user
experience, leading users to take less secure paths for convenience, potentially
compromising the system's overall security posture.
For security professionals, understanding the balance between security measures like 2FA
and user experience is critical. They must design and implement security protocols that
protect sensitive information and systems without causing undue burden on the users.
Recognizing symptoms of 2FA fatigue and addressing them through user education,
adaptive authentication, and streamlined processes can help maintain high security
standards while ensuring user compliance and satisfaction.
Incorporating these strategies requires a deep understanding of both the technical aspects
of 2FA and the human factors involved in security systems.
*********************************
AAA - password-less authentication
*********************************
Here’s a breakdown of each component and how emerging technologies like Multi-Factor
Authentication (MFA) and password-less authentication play into these paradigms.
Authentication
[email protected] 29
Created by Biswadip Goswami
Emerging Trends:
Authorization
Once authenticated, the authorization process determines what resources and services
the user can access within the system. Authorization is policy-driven, defining the
permissions assigned to a user or group of users, and it’s crucial for enforcing the principle
of least privilege.
Key Aspects:
Role-based access control (RBAC): Access rights are assigned based on roles within an
organization.
Attribute-based access control (ABAC): Access rights are granted based on attributes
(characteristics, environment, etc.) of the user, resource, or environment.
Privacy Based Access Control:
Ø Privacy-Based Access Control (PBAC) represents a paradigm in access control
models that specifically addresses the need to protect individuals' privacy when
accessing, processing, or sharing personal data. In contrast to traditional access
control models that focus primarily on securing resources from unauthorized
access based on the roles or attributes of users (e.g., Role-Based Access Control or
RBAC, and Attribute-Based Access Control or ABAC), PBAC integrates privacy
requirements directly into the access control mechanism. This approach is
particularly important in scenarios involving sensitive personal information, where
adherence to privacy regulations and principles is mandatory.
[email protected] 30
Created by Biswadip Goswami
Ø Privacy Policies: PBAC systems are designed around privacy policies that specify
how personal data can be accessed and used, based on regulations (like GDPR or
HIPAA), user consent, and organizational privacy requirements.
Ø Contextual Access Control: Decisions in PBAC can be context-dependent,
considering factors such as the purpose of data access, the location of the user, the
time of access, and the data subject's consent.
Ø Data Minimization: PBAC encourages data minimization, allowing access only to the
amount of data necessary for the specific purpose for which access was granted,
thereby adhering to privacy-by-design principles.
Ø Dynamic Consent Management: PBAC systems often include mechanisms for
managing and enforcing user consents dynamically, allowing data subjects to
control who can access their data and for what purposes.
Implementation Considerations
1. PBAC implementations must consider local and international privacy regulations to
ensure compliance. This includes mechanisms for tracking and enforcing consent,
as well as handling data subject access requests and the right to be forgotten.
2. Implementing PBAC involves integrating with existing IT systems and databases to
enforce privacy policies across all data processing activities. This may require
significant changes to how data is accessed and processed.
3. For PBAC to be edective, users (both end-users and administrators) need clear
interfaces for setting, viewing, and managing privacy preferences and access
controls.
Accounting
Ø Accounting is the process of tracking user activities and recording the actions they
have performed. It involves collecting data on resource usage for analysis, billing,
monitoring, and potentially for forensic purposes.
Implementations:
Ø Log Management: Collecting and managing logs that record user actions within the
system.
Ø Audit Trails: Creating records of chronological activities that provide documentary
evidence of the sequence of activities.
Ø Designing robust authentication mechanisms that balance security needs with user
convenience, including the implementation of MFA and exploring password-less
options.
Ø Implementing fine-grained authorization controls that adhere to the principle of
least privilege, ensuring users have access only to the resources necessary for their
roles.
[email protected] 31
Created by Biswadip Goswami
Domain 8:
******************************************
Interactive Application Security Testing (IAST)
******************************************
Ø Security Architecture and Design: IAST provides insights into how security
vulnerabilities can manifest at runtime, which is critical for designing secure
applications. Security professionals must be aware of the various testing
methodologies available and choose the appropriate ones based on the application
architecture and the specific security requirements.
[email protected] 32
Created by Biswadip Goswami
Ø High Accuracy: By running within the application context, IAST tools can provide
highly accurate findings with fewer false positives compared to other testing
methodologies.
Ø Coverage: IAST can identify a wide range of vulnerabilities, from injection flaws to
complex authorization issues, by understanding the application's logic and data
flow.
Ø Integration: IAST solutions can be integrated into the CI/CD pipeline, making
security testing a part of the continuous integration and deployment process.
Implementation Considerations
Ø Tool Selection: Choosing the right IAST tool requires understanding the application's
technology stack and the specific security requirements. Some tools may oder
better support for certain programming languages or frameworks.
Ø Developer Training: Developers should be trained to understand and remediate the
vulnerabilities reported by IAST tools edectively.
Ø Privacy and Compliance: When implementing IAST in applications that process
sensitive data, considerations around data privacy and compliance with regulations
such as GDPR or HIPAA must be taken into account.
Domain 6:
****************************************************
Audit Strategy: Location (e.g., on-premise, cloud, hybrid)
*****************************************************
On-Premise Audits
Key Considerations:
Ø Physical Security: Audits must assess physical access controls to data centers and
server rooms, including surveillance, entry logs, and environmental controls.
Ø Network Security: Evaluating internal network security controls, including firewalls,
intrusion detection systems, and network segmentation.
[email protected] 33
Created by Biswadip Goswami
Ø Data Security: Ensuring that data stored on-premises is encrypted, properly backed
up, and recoverable in case of disasters.
Ø Access Controls: Verifying that principles of least privilege and role-based access
controls are implemented and edective.
Cloud Audits
Key Considerations:
Ø Cloud Service Provider (CSP) Compliance: Assessing the CSP’s compliance with
industry standards (e.g., ISO 27001, SOC 2) and their security practices.
Ø Shared Responsibility Model: Understanding the delineation of security
responsibilities between the organization and the CSP to ensure all aspects of
security are covered.
Ø Data Sovereignty and Privacy: Ensuring data stored in the cloud complies with data
protection regulations relevant to the jurisdictions in which the data is stored and
processed.
Ø Configuration and Change Management: Evaluating the security of cloud
configurations, including the management of access keys, security groups, and
storage buckets.
For security professionals, adapting audit practices to suit the specific characteristics of
on-premise, cloud, and hybrid environments is essential for edective security governance.
[email protected] 34
Created by Biswadip Goswami
They must stay informed about the latest security standards and technological
advancements to address the evolving risks and challenges associated with each type of
environment. This comprehensive approach ensures that audits can edectively identify
vulnerabilities, assess the edectiveness of security controls, and recommend
improvements to strengthen the overall security posture of the organization.