Security Is Not Just a Technical Issue

Julia H. Allen
Software Engineering Institute
Carnegie Mellon University


Source of information: https://buildsecurityin.us-cert.gov/bsi/articles/best.../563-BSI.pdf





ABSTRACT

  This overview defines the scope of governance concern as it applies to security. It describes some of the top-level considerations and characteristics to use as indicators of a security conscious culture and whether an effective program is in place.

INTRODUCTION

  Security's days as just a technical issue are done. It is becoming a central concern for leaders at the highest level of many organizations and governments, transcending national borders. Customers are demanding it as worries about privacy, the protection of personally identifiable information, and identity theft grow. Business partners, suppliers, and vendors are requiring it from one another, particularly when providing mutual network and information access. Networked efforts to steal competitive intelligence and engage in extortion are becoming more prevalent. Security breaches and data disclosure increasingly arise from criminal behavior motivated by financial gain. Current and former employees and contractors who have or had authorized access to their organization's system and networks are familiar with internal policies, procedures, and technology and can exploit that knowledge to facilitate attacks and even collude with external attackers. Malicious insider acts that need to be mitigated include sabotage, fraud, theft of confidential or proprietary information, and potential threats to our nation's critical infrastructure. Recent CERT research documents cases of successful insider incidents during the software development life cycle. According to the IT Governance Institute "...boards of directors will increasingly be expected to make information security an intrinsic part of governance, integrated with processes they already have in place to govern other critical organizational resources" [ITGI 2006]. Ultimately, directors and senior executives set the direction for how enterprise security (including software security) is perceived, prioritized, managed, and implemented. This is governance in action.

   As additional evidence of this growing trend, the Deloitte 2007 Global Security Survey of top global financial services institutions states the following: Information security is no longer a technology-focused problem. It has become the basis for business survival as much as any other issue. A key finding shows that 81% of respondents, many more than in studies of previous years, feel that the issue of security has risen to the level of the C-suite or board as an issue of critical concern. Information Security Governance is a framework predicated on principles and accountability requirements that encourage desirable behavior in the application and use of technology. Results from the present study indicate 81% of respondents have a defined information security governance structure (e.g., defined responsibilities, policies, and procedures) while 18% are in the process of establishing one [Deloitte 2007]. According to the Building Security In Maturity Model, «Executives and middle management, including line of business owners and product managers must understand how early investment in security design and security analysis affects the degree to which users will trust their products. Business requirements should explicitly address security needs. Any sizeable business today depends on software to work. Software security is a business necessity» [McGraw 2009]. While there is growing evidence that senior leaders are paying more attention to the risks and business implications associated with poor or inadequate security governance (refer to Maturity of Practice), a recent Carnegie Mellon University survey indicates that there is much work to be done: Survey results confirmed the belief among IT security professionals that boards and senior executives are not adequately involved in key areas related to the governance of enterprise security. Of the pool of respondents, only 36% of them indicated that their board had direct involvement with oversight of information security. The respondents indicated that the vast majority of boards that are reviewing privacy and security issues are not focusing on important activities that could help protect the organization from high risk areas, such as reputational or financial losses flowing from breaches of personally identifiable information [Westby, 2008].



Governance and Security

  Governance means setting clear expectations for business conduct and then following through to ensure the organization fulfills those expectations. Governance action flows from the top of the organization to all of its business units and projects. Done right, governance enables an organization's approach to nearly any business problem, including security. National and international regulations call for organizations and their leaders to demonstrate due care with respect to security. This is where governance can help. Moreover, organizations are not the only entities that will benefit from strengthening enterprise security through clear, consistent governance. Ultimately, entire nations will benefit. "The critical information infrastructures comprising cyberspace provide the backbone for many activities essential to the transaction of domestic and international business, the operation of government, and the security of a nation" [BRT 2004].

Definitions of security governance

  The term governance applied to any subject can have a wide range of interpretations and definitions. For the purpose of this chapter, we define governing for enterprise security as [Allen 2005] directing and controlling an organization to establish and sustain a culture of security in the organization's conduct (beliefs, behaviors, capabilities, and actions) treating adequate security as a non-negotiable requirement of being in business In its publication Information Security Handbook: A Guide for Managers [Bowen 2006], NIST (National Institute of Standards and Technology) defines information security governance in greater detail: . . . the process of establishing and maintaining a framework and supporting management structure and processes to provide assurance that information security strategies

  1. are aligned with and support business objectives
  2. are consistent with applicable laws and regulations through adherence to policies and internal controls, and
  3. provide assignment of responsibility
all in an effort to manage risk.

  In his article «Adopting an Enterprise Software Security Framework» John Steven states In the context of an Enterprise Software Security Framework, governance is competency in measuring software-induced risk and supporting an objective decision-making process for remediation and software release. This competency involves creating a seat at the project management table for software risk alongside budget and scheduling concerns [Steven 2006]. (See also the BSI Project Management content area.) In the context of security, governance incorporates a strong focus on risk management. Governance is an expression of responsible risk management, and effective risk management requires efficient governance. One way governance manages risk is to specify a framework for decision making. It makes clear who is authorized to make decisions, what the decision making rights are, and who is accountable for decisions. Consistency in decision making across an enterprise, a business unit, or a project boosts confidence and reduces risk.

Duty of care

  In the absence of some type of meaningful governance structure and way of managing and measuring enterprise security, the following questions naturally arise. Organization can include an entire enterprise, a business or operating unit, or a project.

  1. How can an organization know what its greatest security risk exposures are?
  2. How can an organization know if it is secure enough?
  3. to detect and prevent security events that require business-continuity, crisis-management, and disaster-recovery actions?
  4. to protect stakeholder interests and meet stakeholder expectations?
  5. to comply with regulatory and legal requirements?
  6. to develop, acquire, deploy, operate, and use application software and software-intensive systems?
  7. to ensure enterprise viability?

  Art Coviello, co-chair of the Corporate Governance Task Force, states that "It is the fiduciary responsibility of senior management in organizations to take reasonable steps to secure their information systems. Information security is not just a technology issue; it is also a corporate governance issue." As a result, director and officer oversight of corporate digital security (including software security) is embedded within the duty of care owed to enterprise shareholders and stakeholders. Leaders who hold equivalent roles in government, non-profit, and educational institutions need to view their responsibilities similarly.

Leading by Example

  Demonstrating duty of care with respect to security is a tall order, but leaders must be up to the challenge. Their behaviors and actions with respect to security influence the rest of the organization. When staff members see the board and executive team giving time and attention to security, they know that security is worth their own time and attention. In this way, a security-conscious culture can grow. It seems clear that boards of directors, senior executives, business unit and operating unit, and project managers all must play a role in making and reinforcing the business case for effective enterprise security. Trust, reputation, brand, stakeholder value, customer retention, and increased operational costs are all at stake if security governance and management are performed poorly. Organizations will be much more competent in using security to mitigate risk if their leaders treat it as essential to the business and are aware and knowledgeable about security issues.

Characteristics of Effective Security Governance and Management

  One of the best measures that an organization is addressing security as a governance and management concern is a consistent and reinforcing set of beliefs, behaviors, capabilities, and actions that are consistent with security best practices and standards. These measures aid in building a security-conscious culture. They can be expressed as statements about the organization’s current behavior and condition.

  1. Security is managed as an enterprise issue, horizontally, vertically, and cross-functionally throughout the organization. Executive leaders understand their accountability and responsibility with respect to security for the organization, for their stakeholders, for the communities they serve including the Internet community, and for the protection of critical national infrastructures and economic and national security interests.
  2. Security is treated as a business requirement. It is considered a cost of doing business and an investment rather than an expense or discretionary budget–line item. Security policy is set at the top of the organization with input from key stakeholders. Business units and staff are not allowed to decide unilaterally how much security they want. Adequate and sustained funding and allocation of adequate security resources are a given.
  3. Security is considered an integral part of normal strategic, capital, project, and operational planning cycles. Security has achievable, measurable objectives that are integrated into strategic and project plans and implemented with effective controls and metrics. Reviews and audits of plans identify security weaknesses and deficiencies as well as requirements for the continuity of operations. They measure progress against plans of action and milestones. Determining how much security is enough equates to how much risk exposure an organization can tolerate.
  4. Security is addressed as part of any new project initiation, acquisition, or relationship and as part of ongoing project management. Security requirements are addressed throughout all system/software development life-cycle phases including acquisition, initiation, requirements engineering, system architecture and design, development, testing, operations, maintenance, and retirement.
  5. Managers across the organization understand how security serves as a business enabler (versus an inhibitor). They view security as one of their responsibilities and understand that their team's performance with respect to security is measured as part of their overall performance.
  6. All personnel who have access to digital assets and enterprise networks understand their individual responsibilities with respect to protecting and preserving the organization's security, including the systems and software that it uses and develops. Awareness, motivation, and compliance are the accepted, expected cultural norm. Rewards, recognition, and consequences with respect to security policy compliance are consistently applied and reinforced.

  Leaders who are committed to dealing with security at a governance level can use this checklist to determine the extent to which a security-conscious culture is present (or needs to be present) in their organizations. The relative importance of each statement depends on the organization's culture and business context.

Conclusion

  Most senior executives and managers understand governance and their responsibilities with respect to it. The intent here is to help leaders expand their perspectives to include security and incorporate enterprise– wide security thinking into their own and their organizations' governance and management actions. An organization's ability to achieve and sustain adequate security starts with executive sponsorship and commitment.

References

  1. http://www.entrust.com/news/index.php?s=43&item=249
  2. https://www.pcisecuritystandards.org/security_standards/pci_dss.shtml
  3. http://www.americanchemistry.com/s_responsiblecare/doc.asp?CID=1298&DID=5085
  4. mailto:permission@sei.cmu.edu
  5. http://buildsecurityin.us-cert.gov/bsi/articles/best-practices/management/564-BSI.html#dsy564-BSI_wp1012103 (Governance and Management References
  6. http://buildsecurityin.us-cert.gov/bsi/articles/best-practices/deployment/574-BSI.html#dsy574-BSI_do (Plan, Do, Check, Act)
  7. http://buildsecurityin.us-cert.gov/bsi/articles/best-practices/management/564-BSI.html#dsy564-BSI_mcgraw2009 (Governance and Management References)
  8. http://www.cert.org/insider_threat