ISO 27002: 2013 Audit Standard Solution Brief

Transcription

Powering Secure and Agile NetworksISO 27002 Compliance GuideHow Netsurion Can Help You Achieve andMaintain Compliance

ISO 27002 OverviewISO 27002 began life as the Information Security ‘Code of Practice’ from the UK’s Department of Trade andIndustry.ISO 27002, Code of Practice for Information Security, is a commonly used international standard for informationsecurity throughout the world and provides insight to security controls to protect information and informationtechnology. ISO 27002 does not address how to apply the controls. ISO 27001 provides direction on how toestablish a management system that superimposes a discipline over how to select controls and how toestablish good practices to apply the security controls. The procedures, to actually implement the securitycontrols are up to the organization and will vary according to the physical and technical environment.To establish an appropriate code of practice for information security management in alignment with theISO 27002 standard, many security controls across IT infrastructure must be implemented. For complianceto Communications and Operations Management and Information Security Incident Management, datathroughout the network systems, applications and databases must be monitored and analyzed. For doing itaffordably and reliably, the right automated security solution is required that offers end-to-end data correlation,in-depth analysis and detailed reporting to ISO 27002 compliance mandates.ISO 27002 regulations established by the International Organization for Standardization provide best-practicerecommendations on information security management. Importantly, ISO 27002 controls offer guidance forthose who are responsible for initiating, implementing, and maintaining Information Security ManagementSystems (ISMS), in an effort to: Prevent unauthorized users from gaining access to business systems and confidential company data. Safeguard the accuracy and completeness of information and processing methods. Ensure that authorized users have necessary access to information and associated assets.We Provide a Full View of the Entire IT InfrastructureNetsurion improves security, helps organizations demonstrate compliance, and increases operationalefficiencies. EventTracker enables your organization to be more aware of potential security risks and internal/external threats. It provides you with the ability to respond to a security incident with comprehensive dataand forensic tools for analysis. The time required to investigate and mitigate security incidents can be greatlyreduced, minimizing potential exposure and costs.Netsurion’s Managed Threat Protection (MTP) offering enhances the value of EventTracker implementations.Our expert staff can assume responsibility for some or all EventTracker SIEM-related tasks, including systemmanagement, incident reviews, daily/weekly log reviews, configuration assessments, ISO 27002 audit reportsannotation, and audit support. We augment your IT Security team, allowing you to focus on your priorities byleveraging our expertise, discipline and efficiency.Scalable, Log Collection and Processing with Notifications based on CriticalityEventTracker provides automatic consolidation of thousands or even millions of audit events to meet the needsof any size organization. The inbound log data is identified by EventTracker’s built-in manufacturers KnowledgeBase, which contains log definitions for thousands of types of log events, and automatically identifies whichevents are critical to security and ISO 27002 standard.EventTracker’s Managed Threat Protection platform provides real-time and batch aggregation of all system,event and audit logs from your firewalls, IDS/IPS, network devices, Windows, Linux/Unix, VMware, Citrix,databases, MS Exchange web servers, EHRs and more.2

Ease of Deployment and ScalabilityEventTracker is available on premises or as a highly scalable cloud-based SIEM and Log Management solution.It offers several deployment options to meet the needs of organizations with a few dozen systems or those withthousands of systems spread across multiple locations. EventTracker Cloud is available as an AMI on AmazonEC2, Microsoft Azure or your cloud infrastructure provider of choice. It supports multi-tenantimplementations for MSSP organizations serving the needs of smaller customers.ISO27002:2013 Audit StandardAudit StandardA.12.4.1 Event loggingEvent logs recording user activities, exceptions,faults and information security events should beproduced, kept and regularly reviewed.Event logs should include, when relevant: User IDs System Activities Dates, times and details of key events, e.g. log-onand log-off Device identity or location if possible and systemidentifier Records of successful and rejected systemaccess attempts Records of successful and rejected data and otherresource access attempts Changes to system configuration Use of Privileges Use of system utilities and applications Files accessed and the kind of access Network addresses and protocols Alarms raised by the access control system Activation and de-activation of protectionsystems, such as anti-virus systems andintrusion Detection systems Records of transactions executed by users inapplicationsEvent logging sets the foundation for automatedmonitoring systems which are capable of generatingconsolidated reports and alerts on system security.3Netsurion CapabilityMonitoring system use requires organizations toaccurately manage user access rights. It addressesthe issues of unintended or malicious modificationsof information assets. Deficiencies in this area mayallow unauthorized modifications that could lead toerrors in reporting.User access rights to systems and data should be inline with defined and documented business needsand job requirements. Organizations must monitorand verify all user access to programs and data, andreview this access to ensure that all access privilegesare properly assigned and approved. In addition,all logins to network devices, operating systems/platforms, databases and applications must bereviewed to ensure only authorized and appropriatepersonnel have access.To satisfy this control objective, administrators mustperiodically review the user access to files andprograms to ensure the users have not accesseditems outside of their role. Administrators shouldselect a sample of users who have logged in toreporting servers and review their access forappropriateness based upon their job functions.Administrators should also set up real-time alertsto detect any unauthorized or unapproved changesto users or groups. Monitor account managementactivities such as user or group addition /deletion /modification to ensure all user access privileges areappropriate and approved.Once the event logging is enabled, EventTracker iscapable of collecting and storing the events. Thus,the user can easily monitor any activity and generatealerts and reports, as required.

Audit StandardNetsurion CapabilityA.12.4.2 Protection of log informationLogging facilities and log information should beprotected against tampering and unauthorizedaccess.Controls should aim to protect against unauthorizedchanges to log information and operational problemswith the logging facility including:A logging and monitoring function enables the earlydetection of unusual or abnormal activities thatmay need to be addressed. Administrators mustensure that IT security implementation is testedand monitored proactively. IT security should bereaccredited periodically to ensure that the approvedsecurity level is maintained. Alterations to the message types that arerecorded Log files being edited or deleted Storage capacity of the log file media beingexceeded, resulting in either the failure to recordevents or over-writing of past recorded events.Some audit logs may be required to be archivedas part of the record retention policy or because ofrequirements to collect and retain evidence.System logs often contain a large volume ofinformation, much of which is extraneous toinformation security monitoring. To help identifysignificant events for information security monitoringpurposes, the copying of appropriate messagetypes automatically to a second log, or the use ofsuitable system utilities or audit tools to performfile interrogation and rationalization should beconsidered.System logs need to be protected, because if thedata can be modified or data in them deleted, theirexistence may create a false sense of security.Real-time copying of logs to a system outside thecontrol of a system administrator or operator canbe used to safeguard logs.4Access to the logging information is in line withbusiness requirements in terms of access rights andretention requirements. IT security administrationmust monitor log security activity, and identifysecurity violations to report to senior management.This control directly addresses the issues of timelydetection and correction of data modification.To satisfy this requirement, administrators mustreview the user access logs on a regular basis or ona weekly basis for any access violations or unusualactivity. Administrators must periodically, such asdaily or weekly, review reports that show user accessto servers related to the ISO process. Review of thesereports must be shown to auditors to satisfy thisrequirement.In addition, administrators must ensure that allrelevant log sources are logging properly to acentralized log management system.EventTracker’s solution is developed from a groundup to be a regulatory compliance solution. All logmessages can be transferred via TCP to ensurereliability. All the received logs will be archived.EventTracker performs a checksum on the cab filesand monitors the changes or modification done onthe same. It is also capable of generating reports andalerts in case the data is tampered.

Audit StandardA.12.4.3 Administrator and operator logsSystem administrator and system operatoractivities should be logged and the logs protectedand regularly reviewed.Privileged user account holders may be able tomanipulate the logs on information processingfacilities under their direct control, therefore it isnecessary to protect and review the logs tomaintain accountability for the privileged users.An intrusion detection system managed outsideof the control of system and network administratorscan be used to monitor system and networkadministration activities for compliance.A.16.1.7 Collection of evidenceThe organization should define and applyprocedures for the identification, collection,acquisition and preservation of information, whichcan serve as evidence.Internal procedures should be developed andfollowed when dealing with evidence for thepurposes of disciplinary and legal action.In general, these procedures for evidence shouldprovide processes of identification, collection,acquisition and preservation of evidence inaccordance with different types of media, devicesand status of devices, e.g. powered on or off.The procedures should take account of: Chain of custody Safety of evidence Safety of personnel Roles and responsibilities of personnel involved Competency of personnel Documentation Briefing(continued)5Netsurion CapabilityAll users (internal, external and temporary) and theiractivity on IT systems (business application, systemoperation, development and maintenance) should beuniquely identifiable. Administrators and root usersshould never directly access system components,as these accounts are generally shared and difficultto track back to a specific individual. Instead, theseusers should be accessing these components usingcommands such as sudo or su; or in the Windowenvironment, assigned to an administrative group.This setup allows individuals’ actions to be tracked.To satisfy this requirement, administrators mustensure all logins are not shared. Administrators mustreview the ID list to identify IDs that may be a genericID and question who is using it and why it is there.EventTracker is capable of collecting and storing theevents, once the event logging is enabled. Activitiescan be tracked and alerts, reports can be generatedand viewed by the user.Managing problems and incidents addresses how anorganization identifies documents and responds toevents that fall outside of normal operations.Organizations must maintain a complete andaccurate audit trail for network devices, servers andapplications, This enables organizations to addresshow business identify root causes of issues that mayintroduce inaccuracy in reporting. Also, problemmanagement system must provide for adequateaudit trail facilities that allow tracing from incident tounderlying cause. Monitor any account managementactivities such as user or group addition/deletion/modification to ensure all user access privileges areappropriate and approved. Set up real-time alerts todetect any unauthorized or unapproved changes tousers or groups. Audit trails related to user creationand deletion of system-level objects, for example, afile, folder, registry key, printer, and others, are criticalin the troubleshooting and forensic analysis processes.To satisfy this control objective, administrators mustensure all network devices, servers, and applicationsare properly configured to send logs to a centralizedserver. Administrators must also periodically reviewlogging status to ensure these devices, servers andapplications are logging correctly.

Audit StandardA.16.1.7 Collection of evidence (continued)Where available, certification or other relevantmeans of qualification of personnel and tools shouldbe sought, so as to strengthen the value of thepreserved evidence.Forensic evidence may transcend organizational orjurisdictional boundaries. In such cases, it should beensured that the organization is entitled to collect therequired information as forensic evidence. Therequirements of different jurisdictions should alsobe considered to maximize chances of admissionacross

ISO 27002 standard, many security controls across IT infrastructure must be implemented. For compliance to Communications and Operations Management and Information Security Incident Management, data throughout the network systems, applications and databases must be monitored and analyzed. For doing it affordably and reliably, the right automated security solution is required that