Security Controls Evaluation, Testing, and Assessment Handbook

Book description

Security Controls Evaluation, Testing, and Assessment Handbook provides a current and well-developed approach to evaluation and testing of security controls to prove they are functioning correctly in today's IT systems. This handbook shows you how to evaluate, examine, and test installed security controls in the world of threats and potential breach actions surrounding all industries and systems. If a system is subject to external or internal threats and vulnerabilities - which most are - then this book will provide a useful handbook for how to evaluate the effectiveness of the security controls that are in place.

Security Controls Evaluation, Testing, and Assessment Handbook shows you what your security controls are doing and how they are standing up to various inside and outside threats. This handbook provides guidance and techniques for evaluating and testing various computer security controls in IT systems.

Author Leighton Johnson shows you how to take FISMA, NIST Guidance, and DOD actions and provide a detailed, hands-on guide to performing assessment events for information security professionals who work with US federal agencies. As of March 2014, all agencies are following the same guidelines under the NIST-based Risk Management Framework. This handbook uses the DOD Knowledge Service and the NIST Families assessment guides as the basis for needs assessment, requirements, and evaluation efforts for all of the security controls. Each of the controls can and should be evaluated in its own unique way, through testing, examination, and key personnel interviews. Each of these methods is discussed.

  • Provides direction on how to use SP800-53A, SP800-115, DOD Knowledge Service, and the NIST Families assessment guides to implement thorough evaluation efforts for the security controls in your organization.
  • Learn how to implement proper evaluation, testing, and assessment procedures and methodologies with step-by-step walkthroughs of all key concepts.
  • Shows you how to implement assessment techniques for each type of control, provide evidence of assessment, and proper reporting techniques.

Table of contents

  1. Cover
  2. Title page
  3. Table of Contents
  4. Copyright
  5. Dedication
  6. Introduction
  7. Section I
    1. Chapter 1: Introduction to Assessments
      1. Abstract
    2. Chapter 2: Risk, Security, and Assurance
      1. Abstract
      2. Risk management
      3. Risk assessments
      4. Security controls
    3. Chapter 3: Statutory and Regulatory GRC
      1. Abstract
      2. Statutory requirements
      3. Executive Orders/Presidential Directives
      4. Federal processing standards
      5. Regulatory requirements
      6. OMB requirements for each agency
    4. Chapter 4: Federal RMF Requirements
      1. Abstract
      2. Federal civilian agencies
      3. DOD – DIACAP – RMF for DOD IT
      4. IC – ICD 503
      5. FedRAMP
      6. NIST Cybersecurity Framework
    5. Chapter 5: Risk Management Framework
      1. Abstract
      2. Step 1 – categorization
      3. Step 2 – selection
      4. Step 3 – implementation
      5. Step 4 – assessment
      6. Step 5 – authorization
      7. Step 6 – monitoring
    6. Chapter 6: Roles and Responsibilities
      1. Abstract
      2. Organizational roles
      3. Individual roles
      4. DOD roles
  8. Section II
    1. Introduction
      1. What is an assessment?
      2. Experiences and the process
    2. Chapter 7: Assessment Process
      1. Abstract
      2. Focus
      3. Guidance
    3. Chapter 8: Assessment Methods
      1. Abstract
      2. Evaluation methods and their attributes
      3. Processes
    4. Chapter 9: Assessment Techniques for Each Kind of Control
      1. Abstract
      2. Security assessment plan developmental process
      3. Security assessment actions
      4. Security controls by family
    5. Chapter 10: System and Network Assessments
      1. Abstract
      2. 800-115 introduction
      3. Assessment techniques
      4. Network testing purpose and scope
      5. Testing roles and responsibilities
      6. Security testing techniques
      7. Four phases of penetration testing
      8. Post-test actions to be taken
      9. General schedule for testing categories
    6. Chapter 11: Security Component Fundamentals for Assessment
      1. Abstract
      2. Management areas of consideration
      3. Management controls
      4. Information security resources
      5. Measures of performance (SP 800-55)
      6. Measures of performance
      7. Federal enterprise architecture
      8. System and services acquisition (SA)
      9. Security services life cycle
      10. Information security and external parties
      11. CA – security assessment and authorization
      12. PL – planning family and family plans
      13. RA – risk assessment family
      14. Critical success factors to information security management
      15. Operational areas of consideration
      16. Operational security controls key concepts
      17. Physical security
      18. Personnel security
      19. System integrity
      20. Technical areas of consideration
      21. Access control
      22. Identification and authentication
      23. Log-on IDs and passwords
      24. Systems and communications protection
      25. Wireless networking
      26. Firewalls
      27. Audit and accounting
    7. Chapter 12: Evidence of Assessment
      1. Abstract
      2. Types of evidence
      3. Documentation requirements
    8. Chapter 13: Reporting
      1. Abstract
      2. Key elements for assessment reporting
      3. The assessment findings
      4. Security Assessment Report
      5. Executive summary
      6. Risk Assessment Report
      7. Artifacts as reports
      8. Privacy impact assessment report
      9. Remediation efforts during and subsequent to assessment
      10. POAMs
    9. Chapter 14: Conclusion
      1. Abstract
  9. Appendix A: Acronym List
  10. Appendix B: FedRAMP Assessment Process and Templates
  11. Appendix C: Templates for Testing and Evaluation Reports
  12. Subject Index

Product information

  • Title: Security Controls Evaluation, Testing, and Assessment Handbook
  • Author(s): Leighton Johnson
  • Release date: December 2015
  • Publisher(s): Syngress
  • ISBN: 9780128025642