Thursday, December 5, 2019

The Need for Information Security Management for Small to Medium Size Enterprises free essay sample

Defending Against Internet-Based Attacks8 Industrial Espionage and Business Intelligence Gathering9 Personnel Issues in Information Security9 Physical Security Issues in Information Security10 Cyber Forensic Incident Response10 Conclusion11 References11 Abstract Small to Medium Size Enterprises (SMEs) contribute greatly to the economy in many countries despite the many challenges that they face. Lesser budgeting, resource planning and time management are just some of the limitations that they might encounter. Comparing this to a larger enterprise or government body, SMEs seems to have different approaches with regards to information security, sometimes understating the importance due to the constraint mentioned. This paper aims to study the issues relating to introduction and implementation of info security regimes in SMEs compared to larger organisations. Introduction Small and medium enterprise are defined by the number of personnel working for the company, around the upper limit of 250 to the lower of 50. They usually lack resources, competencies and management to implement strategies externally and internally for their operations. We will write a custom essay sample on The Need for Information Security Management for Small to Medium Size Enterprises or any similar topic specifically for you Do Not WasteYour Time HIRE WRITER Only 13.90 / page This paper will focus on the implementation of information security regimes of SMEs and provide a comparison to large enterprises. The paper explores the multiple categories of information security, attempt to list the disadvantages faced by SMEs and how sometime large enterprises are unable to match a SME in the capability to respond to security threats Justifying The Need for Sound Information Security in Any Organisation The internet age brought upon new challenges to the business world, both SMEs and large organisation are continuously investing substantial resources to secure their presence on the internet. With increasingly virtualized business networks and expanding corporate ecosystem, more information have been created or converted into digital format. Digitalized information can be saved in different storage devices and transmitted over a plethora of interconnected network both internally and externally (Radding, 2012). Understandably, crime and security threats to information are becoming more commonplace as the reliance on Internet in business activities increase . Threats such as hackers, business competitors or even foreign governments can employ a host of different methods to obtain information from any organisation (Symantec). Yet no effective business would totally isolate themselves from using digitalized info to prevent such incidents; competitiveness or success of these organisations is linked to right information delivered on time. At its worst erroneous info may result in serious loss of potential earnings and damage to the organisations brand(Juhani Anttila, 2005). A significant element of information security are the cost and personnel expertise required with the designing, development and implementation of an effective security system. There is a need for major investment to be invested to build and maintain reliable, trustworthy and responsive security system (Anderson, 2001). Since most SMEs tend to have to operate under tight budgeting, extreme limited manpower and many different needs competing for limited supply of resources, thus placing information security down the priorities list (Tawileh, Hilton, amp; Stephen, 2007). Additionally, the lack of awareness to the negative consequences of info security issues and threats and the perception of less strict regulatory compliance requirements, information and communications infrastructure within these SMEs remain highly unsecured. Despite that, most organisations do at least have some form of basic security in the form of anti-virus softwares. Other types of security software like firewall or authentication software/hardware are considerably less popular; perhaps due to the additional complexity of having to install and configure them for the organisation usage (ABS, 2003). Linking Business Objectives with Security Security can impact a companys profitability in both positive or negative ways. It fully depends on how it is being controlled, too little will not be enough while too much may cause bottlenecks within the company internal processes. One example would be background checks on possible new employees. At times, the duration of the check may take longer than the period of employment, especially when hiring temp staff to cover short term. In their book, Christian Byrnes and Paul E. Proctor argues that to eliminate the last 20% of risk that might occur would inversely required 80% more money to implement which can be seen in Figure 1. Figure 1 It is common practice in large organisations to organise computer security around technologies, with a dedicated department running the show alongside the IT department. However computer security should be more business oriented as it is easier to achieve the security targets if good business practices are being followed. For SMEs, it is also far easier to utilise xisting employees who specialize in specific business roles to take up security positions. In the same book, Christian Byrnes and Paul E. Proctor also provided a table which list down the common security roles and the ideal personnel to handle it: Table 1 Linking security with business visions is also important as it would allow for better persuasion to the top managements to approve or push through with security purchases, master plans or policy changes. To achi eve this, the motion put forth must undergo a 5 step structured framework assess, analyse, strategize, align and communicate. Assess the companys current and future security role so as to achieve a good understanding of the current security model. Details on the security capabilities within the employees, processes and current technologies should be documented properly for the next step to be carried out with more accuracy. After collecting the raw data, using analytical tools and method to conduct a security gap analysis will show the differences between the current security model and the preempted requirements. With a clear overview of what needs to be do, next phase planning can be done to piece together to form a viable and strong strategy. Executives and managers at all levels must understand the new steps that are to be undertaken for the new strategy. Such communications may be more effective in SMEs than larger organisations as the members of the security planning may be key personnel that are required to participate rather than a separate IT security team (PricewaterhouseCooper). Incident Response Management and Disaster Recovery Incident response management is the process of managing and responding to security incidents. As organisations may encounter plenty of incidents throughout the day, it is important that incident responses are carefully anaged to reduce wastage of manpower and resources. The most appropriate level of response should be assigned to on any security incident to maximize efficiency; there is no merit in involving senior management in a response to an incident that has minimal impact on business (BH Consulting, 2006) Disaster recovery is the process used to recover access to an organisations sof tware, data and hardware that are required to resume the performance of normal, critical business functions. Typically this will happen after either a natural disaster or manmade disaster. (Disaster Recovery) Incident response management used to be separated into different entities, natural disasters , security breaches and privacy breaches were handled by risk management, information security department and legal department. This increased the cost of incident management and reduce utilization of existing resources and capabilities. By merging the 3 into one overarching incident management methodology specified with an incident response team and a charter, reduced cost and efficient usage of resource can be achieved (Miora, 2010) In larger organizations, incident response team may contain both employees and third party observers from vendors. External vendors may provide the expertise to manage an incident that could be overwhelming to the current employees. This however may not be feasible for SMEs due the financial constraints. Most likely, the incident response management team would be formed using current employees and a senior management personnel would lead the team. The response team would be the ones who do the planning scenario for each different types of incident and the type of responses required, ensure that clear processes and procedures are in place so that responses to incident are coherent. Communications between members are typically standardized be it for large organisations or SMEs; method of contact such as emails and non-email like phone calls or messages are used to inform team members (BH Consulting, 2006). Disaster recovery extremely important as well, more so for SMEs. A survey from US Department of Labor provided an estimation that around 40% of business never reopen after a disaster and of the remaining around 25% will close down within 2 years (Zahorsky). Unfortunately, not many SMEs have a disaster recovery plan in place to protect themselves. This is due to the idea that disaster recovery is costly and requires alot of resources and expertise to put in place one. This is true to a certain extend as large organisations normally spend amounts to put in place backup servers and remote hot recovery sites. However with increasing cloud-based technologies and availability of server virtualization, disaster recovery can become affordable even for SMEs. Up and coming cloud solution and renting space in secure data center via colocation are some of the solutions that SMEs can consider. Even without any or little IT staff, by paying the colocation provider they can assist to manage the setup and maintenance services (Blackwell, 2010). Mobile Device Security Managment The increasing sophisticated mobile devices together with high bandwidth network is creating a tremendous security management challenge for CIOs and other IT professionals. Proprietary and confidential data can now be moved outside of the secure perimeter of the enterprise and onto mobile devices that can be brought anywhere in the world by employees. These devices have a variety of data communication and storage technologies, such as email/PIM synchronization software, infrared data transmission, Bluetooth ® and removable data storage. As a result, it is easy for mobile devices to become strongholds of enterprise information (Good Technology, 2009). Of course with that brings additional threats to an organisation as mobile devices are susceptible to attacks as well. In both SMEs and large organisations, there is a definite need to regulate the use of mobile devices to prevent information leakage. As they can used in a variety of locations outside the organization’s control, such as employees’ homes, coffee shops, hotels, and conferences, this makes them much more likely to be lost or stolen than other devices, so their data is at increased risk of compromise (Souppaya amp; Scarfone, 2012). The most extreme application of mobile device management can be see within government bodies, specifically in the defense sector where secondary functions of such devices such as cameras are to be disable. However, this method would not be easily applied to SMEs as employees may find it to be too restrictive. Rather, having a clear policy on the usage of mobile devices and prohibiting employees from attaching their devices to the workstations would be a better option to enforce. Biometric Security Devices and Their Use Biometric devices identifies an individual through physical or behavioral characteristics such as fingerprints, palm geometry or retina. It is extremely secure as it cannot be borrowed, stolen or forgotten (Liu amp; Silverman, 2001). The table below shows the various type of biometric devices and their advantages/disadvantages: The table, as seen in the report from Dell explains clearly some of the limitations of biometric devices. Size for example must be taken into consideration as well, hand geometry scanning devices are bulky and therefore not suited for say unlocking your workstation as compared to using it to unlock a door. However, not many organisations are adopting biometric as part of their security plan. Those that do use biometric are mostly geared towards physical security of secure areas where access are to be restricted. Conventional authentication methods are still much preferred with regards to virtual access like emails, workstations and applications. The higher cost of using biometric devices as a security solution is also another concern for SMEs that wishes to utilise them. They would need to evaluate their nature of business, how and where biometric would fit in to maximize value for money. Ultimately, aligning the need for biometric security devices as a security solution to business objectives is a must, else cheaper alternatives would have to be examine and evaluated instead. Ethical Issues in Information Security Management Some professions such as law and medicine have in place a codified set of ethics that its practitioners are required to honor to protect the privacy of their clients. Violations are dealt with in the harshest possible terms, and even minor lapses can result in significant penalties. For IT however, there are no such codification. Technology professionals generally abide by personal codes of conduct and are essentially self-policing. Additionally, technology raises complexities that go beyond typical questions of what’s right or what’s fair. Areas such as data access and capture, processing speed, tracking and monitoring, and job redesign are just a few examples of IT capabilities with ethical considerations. (Relkin, 2006) Both SMEs and large organisations have to be able to cope with ethical issues such as privacy of personal information, intellectual property and cyber crime. In an effort to safeguard company secrets, many employees can be exposed to electronic or other forms of surveillance. Email screenings and monitoring internet usages are just some of the methods that can be employed. There is a need to clearly define policies that involve such practices and the boundary must be draw and communicated to all employees so as to safeguard the organisation from breaching privacy laws and from being sued by employees. (Tiwary, 2011) Security Training and Education Security training and education is becoming increasing important for employees due to emergence of end-user computing as an critical component of information security. A typical end-user has access to most vital information that an organisation has in its possession. They have knowledge of how protection systems put in place to secure information work and a small amount of more ingenious users may even know how to circumvent those systems. Most users however lack the knowledge that is required to help protect the organisation information and it is in this area that they should be educated in order to make better decisions when facing with threats and vulnerabilities that can be discovered during the course of work. (Hight, 2005) Security Education, Training and Awareness program otherwise known as SETA is designed to set the security tone to the employees of an organisation. Making it part of a new employees orientation will ensure that all employees know and understand the reasons of the security policies that are in place at any organisation. Implementation of such a program can be done at any organisation, requiring only properly written security policies and outlining guidelines that have to be followed. A good security program ensures that end user mistakes can be reduced and that employees understand the consequences of their actions when using their work stations or insert unauthorised USB devices into them. Defending Against Internet-Based Attacks With an increasing reliant upon the internet, internet based attacks have been slowly increasing. Organsations that has a presence over the internet or utilizes web based technologies are more prone to such as attacks. Internet worms, viruses, malware and distributed denial of service are just some of the types of threats that could occur. Organisations should look to prevent such incidents from occurring by securing applications that are made available over the internet and securing organisation infrastructures exposed over the internet (Klein, 1999). To carry out an attack, the attacker must first obtain sufficient control over a target system. They would most likely do some reconnaissance on the target, performing a number of scans to looked for weaknesses. Areas like remote accessible network services in default OS configurations, sendmail, sshd, RPC and Windows file sharing are some of the services exploited. Ports that are unsecured, memory handling, targeting applications like web browsers and plug ins are also some of the methods that attackers can use. The web browsers in particular are seeing a rising trend of being targeted as browsers are extremely prone to having exploitable vulnerabilities. The internet distribution model also allows attackers to attack a users web browser without even directly connecting to the cilent; planting malicious coding at specific websites where the user normally visits will achieve the aim as well (Moshchuk, 2000). Prevention of such attacks are extremely important, firewall and anti viruses are just the tip of an iceberg when it comes to methods that can protect an organisations information. Many firewalls being sold today are considered application aware and can understand protocols and commands that are being used. This allows them to determine whether or not incoming traffic to any applications or network services are malicious or not. Properly configured application aware firewall would be able to prevent common attacks thru telnet, SSH, HTTP, FTP, SMTP, SIP and applications which can be vulnerable. Additionally Intrusion Detection systems (IDS) and Intrusion Prevention systems (IPS) can also be used against application or network based attacks. When paired together with an application aware firewall, some intrusion detection systems have the ability to thwart off attackers by talking directly to the firewall to block the source IP address. There are no right or wrong solutions to defending an organisations network, it all boils down to which products would be suited to the organisations needs. SMEs typically would use more of off the shelf type of applications and intrusion detection prevention system (IDP) would be a better fit for such applications. Off the shelves applications uses alot of common protocols such as FTP, HTTP etc that should adhere to RFC standards and IDP is configured to block malicious or traffic that does not comply with RFC standards automatically. For larger organisations, they tend to have third party or home grown applications which developers may or may not have complied with RFC standards, IDP solutions may not have much of an effect for them. Industrial Espionage and Business Intelligence Gathering Every organisation in the world will have collected some form of information regarding their competitors, through market scanning, industrial profiling or even direct hire of employees from their competitors. Such intelligence gathering are definitely part and parcel activities used for market research and benchmarking. However, there are uncertain boundaries separating competitive intelligence gathering and industrial espionage. The laws in place at times are unable to set such limits and it would seem reasonable to define industrial espionage as intelligence practices of questionable ethics instead (Crane, 2005). Be that as it may, industrial espionage is a very critical threat against SMEs. A succesfully SME breaking in saturated markets would have attained some form of breakthrough in order to stand out. Regardless of whether it is a formulae or business process, competitors would wish to obtain such knowledge in order to raise their own profiles. To safeguard their secrets, SMEs would have to ensure that their security system in place are adequate and their employees educated on the topic. SMEs have to identify that information that would critically harm the company and the value of such information to the company and its competitors. Access to such crown jewels must be controlled and employees must be educated on security awareness programs. Despite that, employees are still the strongest and weakest link. Humans tend to react better to carrots than sticks and most of the time competitors would aim for that. Hiring professionals to perform social engineering, blackmailing, lure of monetary gains are hard to prevent. (Podszywalow, 2011) Personnel Issues in Information Security Human related security issues are extremely problematic and complex in organizations. They involve all the individuals who make up the organization, from top-level managers to clerical staff. It is crucial that the top management recognize that for security management to ultimately succeed, not only the technical dimension must be taken into account, the human aspect of security must not be ignored as well. People issues within an organisation can have an impact on its ability to effectively manage security. Uncommitted and uninvolved senior managers; unqualified, untrained and careless employees; former disgruntled employees and organizational members’ resistance to change are just some of the potential issues ertaining to human resource that might occur. Hence, to achieve security effectiveness, these issues must be addressed as a whole (Goh, 2003) For SMEs, when hiring an new employee, the employment contract should expressly emphasize the employees duty to keep certain types of information confidential both during and after the employees tenure. The languag e and structure of the contract should be made clear so as to prevent any potential misunderstanding or any loopholes that can be exploited. The employee must sign the agreement before he or she begins to work. The contract can also be included with an employees personal file to keep track. Even when exiting, care must be taken to ensure that documents, records and other information concerning the company proprietary assets in the possession of the leaver must be surrendered and returned to the company. Conducting a exit interview will help to refresh the terms of employment agreement and trade secret law with the leaver. The employee should be acknowledge in writing that he or she is aware of the obligations and will not disclose any trade secrets of the former employer. Physical Security Issues in Information Security Physical security breaches can sometimes be more devastating than technical breaches like worm attacks. The loss of data, loss of availability either from systems being shut down or by bomb or arson must be considered when dealing with physical security. With the invention of easily concealable USB drives or bombs, coupled with unauthorized access is makes physical security becoming more important. Data transfer speeds have increased as when, allowing for transferring of a large amount of data in a relativity short period of time. As with any other security planning, physical security must be included to ensure that the risk of above mentioned are reduced. Access to areas such as server rooms or routers or where documents are kept and archived must be control, just locking the doors doesnt seems to be enough now. Access control cards, biometrics system can ensure that only authorised personnel be allowed in. Securing the personal computer of employees, especially if they are using laptop is equally important. Laptop locks and OS hardening to prevent unauthorized usage of USB devices are not allow (Giannoulis amp; Northcutt, 2007). Cyber Forensic Incident Response Computer forensics is the science of acquiring, retrieving, preserving, and presenting data that has been processed electronically and stored on computer media. When paired with incident response, their job becomes more challenging. They would have to find where a breach occurred, plug the hole, then proceed to get the affected server or servers back into service, and then if possible, gather evidence on the intruder for further action and analysis (Daniel amp; Daniel, 2009) SMEs unfortunately with their limited resources may have to compromise. instead of having a dedicated team to deal with incident response, they might consider getting current employees involved within IT such as server, networking or on site support engineers to carry out such a role. If they have extra budget however, it would work to their benefit if they send their resposne team for courses pertainning to cyber forensic. The additional knowledge will allow the response team to perform more effectively should a threat occur Conclusion Small and medium enterprises typically faces the same the type of threats that will happen to larger organisations, however their approach and response to the same threat may differ greatly due to the limited resources; human, technical, physical available to them. SMEs will have to sometimes think out of the box and be very careful in planning resources for security within the company. The type of hardware, software used for security may be similar to larger organisations however, the setup and configuration may be miles apart as well. SMEs, will have be extra vigilant against information security threats.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.