Information technology security assessment

Information Technology Security Assessment (IT Security Assessment) is an explicit study to locate IT security vulnerabilities and risks.

Background[edit]

In an assessment, the assessor should have the full cooperation of the organization being assessed. The organization grants access to its facilities, provides network access, outlines detailed information about the network, etc. All parties understand that the goal is to study security and identify improvements to secure the systems. An assessment for security is potentially the most useful of all security tests.

Purpose of security assessment[edit]

The goal of a security assessment (also known as a security audit, security review, or network assessment[1]), is to ensure that necessary security controls are integrated into the design and implementation of a project. A properly completed security assessment should provide documentation outlining any security gaps between a project design and approved corporate security policies. Management can address security gaps in three ways: Management can decide to cancel the project, allocate the necessary resources to correct the security gaps, or accept the risk based on an informed risk / reward analysis.

Methodology[edit]

The following methodology outline is put forward as the effective means in conducting security assessment.

  • Requirement Study and Situation Analysis
  • Security policy creation and update
  • Document Review
  • Risk Analysis
  • Vulnerability Scan
  • Data Analysis
  • Report & Briefing

Sample report[edit]

A security assessment report should include the following information:

  • Introduction/background information
  • Executive and Management summary
  • Assessment scope and objectives
  • Assumptions and limitations
  • Methods and assessment tools used
  • Current environment or system description with network diagrams, if any
  • Security requirements
  • Summary of findings and recommendations
  • The general control review result
  • The vulnerability test results
  • Risk assessment results including identified assets, threats, vulnerabilities, impact and likelihood assessment, and the risk results analysis
  • Recommended safeguards

Criticisms and shortcomings[edit]

IT security risk assessments like many risk assessments in IT, are not actually quantitative and do not represent risk in any actuarially-sound manner. Measuring risk quantitatively can have a significant impact on prioritizing risks and getting investment approval.[2]

Quantitative risk analysis has been applied to IT security in a major US government study in 2000. The Federal CIO Council commissioned a study of the $100 million IT security investment for the Department of Veterans Affairs with results shown quantitatively.[1] United States Department of Veterans Affairs

Professional certifications[edit]

There are common vendor-neutral professional certifications for performing security assessment.

  • CISSP
  • CCSP
  • CISM
  • CISA
  • ISO/IEC 27001:2013 Auditor/Lead Auditor
  • CRISC
  • QSA/ISA

Automated Security Assessment Tools[edit]

There are common tools for automatic security assessment for self/third party usage.

  • Findings
  • Panorays
  • RapidFire Tools
  • Beyond Security
  • Veracode
  • RiskWatch
  • SolarWinds

External links[edit]

References[edit]

  1. ^ "4 Signs You Need a Network Assessment". ccbtechnology.com. Retrieved 20 February 2018.
  2. ^ Hubbard, Doug (1998). "Hurdling Risk". CIO Magazine.

Casas III, Victoriano. 2006. "An Information Security Risk Assessment Model for Public and University Administrators." Applied Research Project. Texas State University. http://ecommons.txstate.edu/arp/109/