The 3 Types Of Security Controls (Expert Explains) | PurpleSec

PurpleSec
28 Feb 202120:19

Summary

TLDRThis video script delves into the fundamental role of security controls in mitigating cyber threats and safeguarding an organization's information and assets. It explains the concept of security controls, their types, and goals, including preventative, detective, corrective, deterrent, and compensating controls. The script also covers the importance of risk mitigation, defense in depth strategies, and continuous monitoring to ensure the effectiveness of security measures. By understanding these controls, professionals can better protect their organization's valuable assets and contribute to a robust risk management program.

Takeaways

  • ๐Ÿ›ก๏ธ Security controls are essential countermeasures to reduce the risk of threats exploiting vulnerabilities within an organization.
  • ๐Ÿ”’ The primary goal of security controls is to prevent or reduce the impact of security incidents, ensuring the confidentiality, integrity, and availability of information.
  • ๐Ÿ”‘ Types of security controls include preventative, detective, corrective, deterrent, and compensating, each serving a specific purpose in risk mitigation.
  • ๐Ÿ—๏ธ Layering security controls creates a defense in depth strategy, where multiple layers of security work together to protect against breaches.
  • ๐ŸŒ Understanding cyber risks and threats is crucial for implementing effective security controls to mitigate potential vulnerabilities.
  • ๐Ÿ”’ Technical security controls use technology to reduce vulnerabilities in hardware and software, such as encryption and firewalls.
  • ๐Ÿ“ Administrative security controls involve policies and procedures that define practices in line with an organization's security goals.
  • ๐Ÿ‘ฎโ€โ™‚๏ธ Physical security controls deter or prevent unauthorized access to sensitive material, including surveillance cameras and biometric access systems.
  • ๐Ÿ•ต๏ธโ€โ™‚๏ธ Detective controls, like log monitoring and security audits, help identify patterns and detect incidents after they occur.
  • ๐Ÿš‘ Corrective controls, such as intrusion prevention systems and backups, aim to reverse the impact of an incident and restore systems to normal.
  • ๐Ÿšจ Deterrent controls, like security guards and surveillance, discourage individuals from causing incidents by presenting a visible security presence.
  • ๐Ÿ”„ Compensating controls serve as alternatives when primary controls are not feasible, providing a similar level of security assurance.
  • ๐Ÿ“Š Security control assessments measure the performance of an organization's security controls, identifying areas for improvement and ensuring compliance with security requirements.

Q & A

  • What is a security control in the context of cybersecurity?

    -A security control is a countermeasure or safeguard used to reduce the chances that a threat will exploit a vulnerability in an organization's information systems.

  • Why is risk mitigation important in cybersecurity?

    -Risk mitigation is crucial as it seeks to decrease the risk of a security incident by reducing the likelihood that a threat will exploit a vulnerability, thus protecting the confidentiality, integrity, and availability of information.

  • What are the common classification types of security controls?

    -The common classification types of security controls are preventative, detective, corrective, deterrent, and compensating controls, each serving a specific purpose in risk management.

  • How does the concept of 'defense in depth' relate to security controls?

    -Defense in depth is a strategy in cybersecurity where multiple layers of security controls are implemented. If one layer fails to counteract a threat, other layers provide additional protection to prevent a breach.

  • What are technical security controls and how do they function?

    -Technical security controls, also known as logic controls, use technology to reduce vulnerabilities in hardware and software. They include measures like encryption, antivirus software, firewalls, and intrusion detection/prevention systems.

  • Can you explain the role of administrative security controls in an organization?

    -Administrative security controls involve policies, procedures, or guidelines that define practices in accordance with the organization's security goals. They often include onboarding processes, security policy acknowledgments, and continuous monitoring for enforcement.

  • What are some examples of detective controls in cybersecurity?

    -Examples of detective controls include log monitoring, Security Information and Event Management (SIEM) systems, trend analysis, security audits, video surveillance, and motion detection systems.

  • How do corrective controls assist in managing the aftermath of a security incident?

    -Corrective controls, such as Intrusion Prevention Systems (IPS), backups, and recovery systems, are designed to reverse the impact of a security incident and restore normal operations after a breach has occurred.

  • What is the purpose of deterrent controls in a cybersecurity framework?

    -Deterrent controls aim to discourage individuals from causing a security incident. They often take the form of tangible objects or measures, such as cable locks, hardware locks, video surveillance, and security guards.

  • What is the difference between preventative and detective controls?

    -Preventative controls are implemented to reduce the likelihood and potential impact of a successful threat event before it occurs. Detective controls, on the other hand, are designed to detect errors and locate attacks against information systems that have already occurred.

  • How can compensating controls be beneficial in situations where primary security measures are not feasible?

    -Compensating controls serve as an alternative when primary security measures are not feasible due to financial, infrastructure, or practical constraints. They should meet the intent of the original control requirement or provide a similar level of assurance.

  • Why are security control assessments important for an organization's risk management program?

    -Security control assessments are critical for measuring the state and performance of an organization's security controls. They help determine if the controls are implemented correctly, operating as intended, and producing the desired outcome in meeting security requirements.

Outlines

00:00

๐Ÿ”’ Understanding Security Controls

This paragraph introduces the concept of security controls in cybersecurity. It highlights their importance in protecting organizational information and assets, explaining that security controls are countermeasures or safeguards to reduce the chances of a threat exploiting a vulnerability. The paragraph also covers the basics of risk mitigation and the goals of security controls, including preventing, detecting, and correcting security incidents.

05:01

๐ŸŒ Types and Goals of Security Controls

This section delves into the different types of security controls: preventive, detective, corrective, deterrent, and compensating controls. It explains how these controls aim to reduce risks by addressing specific aspects of security incidents. Examples of each control type are provided, emphasizing their roles in a layered defense strategy known as defense in depth, which combines multiple controls to prevent breaches even if one layer fails.

10:01

๐Ÿ” Cybersecurity Risks and Threats

This paragraph explains the basics of cyber risks and threats. Risks are described as the likelihood of a threat exploiting a vulnerability, leading to losses such as information, financial damage, or harm to reputation. Threats can come from external sources or insiders, and can be intentional or accidental. The paragraph also covers vulnerabilities, which are weaknesses that can be exploited by threats, potentially resulting in security incidents.

15:04

๐Ÿ›ก๏ธ Implementing Technical Security Controls

This section focuses on technical security controls, which use technology to reduce vulnerabilities in hardware and software. Examples include encryption, antivirus software, firewalls, and intrusion detection/prevention systems. The paragraph explains how these controls are implemented and how they help protect organizational assets by preventing, detecting, and responding to security threats.

20:05

๐Ÿ“œ Administrative and Operational Controls

This paragraph discusses administrative and operational security controls, which involve policies, procedures, and guidelines to manage security within an organization. It highlights the importance of onboarding processes, security policies, and continuous monitoring and enforcement of these controls. The roles of management and operational controls in implementing and enforcing security measures are also explained.

๐Ÿข Physical Security Controls

This section describes physical security controls, which involve measures to prevent unauthorized access to sensitive materials. Examples include surveillance cameras, alarm systems, security guards, and biometric systems. The paragraph explains how these controls help protect physical assets and prevent breaches by deterring or preventing unauthorized access.

๐Ÿšจ Preventative and Detective Controls

This paragraph provides examples of preventative and detective controls. Preventative controls, such as security awareness training and change management, aim to prevent incidents from occurring. Detective controls, such as log monitoring and video surveillance, aim to detect incidents after they occur. The paragraph explains the differences between these control types and their roles in enhancing overall security.

๐Ÿ”ง Corrective and Deterrent Controls

This section explains corrective and deterrent controls. Corrective controls, like intrusion prevention systems and backups, aim to reverse the impact of incidents. Deterrent controls, such as cable locks and security guards, reduce the likelihood of deliberate attacks. The paragraph also highlights the importance of compensating controls, which are alternative measures implemented when primary controls are not feasible.

๐Ÿ“ Security Control Assessments

This paragraph discusses the importance of security control assessments, which measure the effectiveness of an organization's security controls. It explains different types of assessments, including risk assessments, vulnerability assessments, and penetration testing. These assessments help organizations identify and address potential vulnerabilities and improve their overall security posture.

๐Ÿ† Conclusion and Best Practices

The final paragraph summarizes the key points discussed in the video, emphasizing the importance of implementing technical, administrative, and physical security controls to reduce risks. It highlights the need for continuous monitoring and vigilance to protect organizational assets and maintain effective security programs. The paragraph encourages incorporating the discussed controls to support and enhance an organization's risk management program.

Mindmap

Keywords

๐Ÿ’กSecurity Controls

Security controls are countermeasures or safeguards that are implemented to reduce the likelihood of a threat exploiting a vulnerability within an organization. They form the backbone of cybersecurity and are essential in protecting information and assets. In the video's context, security controls are categorized into different types, each serving a specific purpose in risk mitigation and ensuring the confidentiality, integrity, and availability of information.

๐Ÿ’กRisk Mitigation

Risk mitigation refers to the process of reducing the likelihood and potential impact of a threat exploiting a vulnerability. It is a key concept in cybersecurity, where it is nearly impossible to prevent all threats. The video emphasizes that implementing various security controls is a primary method of achieving risk mitigation, thus protecting an organization's information systems and assets.

๐Ÿ’กConfidentiality, Integrity, and Availability (CIA)

The CIA triad represents the three core objectives of information security: Confidentiality ensures that information is protected from unauthorized access, Integrity ensures that information is accurate and complete, and Availability ensures that information and systems are accessible when needed. The video script discusses how security controls help protect these aspects, highlighting their importance in maintaining the overall security posture of an organization.

๐Ÿ’กPreventative Controls

Preventative controls are designed to stop incidents from occurring. They are proactive measures that aim to prevent a security breach before it happens. In the script, examples of preventative controls include security awareness training to minimize the risk of social engineering attacks and the use of security guards as a first line of defense against external threats.

๐Ÿ’กDetective Controls

Detective controls are implemented to identify incidents after they have occurred. They help in uncovering security breaches and understanding what happened. The video mentions log monitoring and security information and event management (SIEM) as examples of detective controls that can help in identifying patterns and detecting anomalies in an organization's network.

๐Ÿ’กCorrective Controls

Corrective controls are put in place to reverse the impact of an incident that has already occurred. They are reactive measures aimed at restoring normal operations and minimizing damage. The script provides examples such as intrusion prevention systems (IPS) that can prevent malicious activity by dropping packets or resetting connections, and backups and recovery systems that protect against data loss.

๐Ÿ’กDeterrent Controls

Deterrent controls are designed to discourage individuals from causing an incident. They act as a deterrent by making potential attackers think twice before attempting a breach. The video script cites examples like video surveillance and guards, which serve as visible reminders of security measures and can discourage unauthorized actions.

๐Ÿ’กCompensating Controls

Compensating controls are alternative measures used when a primary control is not feasible. They provide a similar level of security assurance through different means. The script gives an example of time-based one-time passwords (TOTP) being used as a compensating control when full authentication systems are not immediately available.

๐Ÿ’กRisk Assessment

A risk assessment is a critical process that involves identifying assets or areas that present the highest risk to an organization. It forms the foundation of a risk management plan and helps in prioritizing security measures. The video script explains that risk assessments are used to identify threats that could affect an organization's assets and to determine the appropriate security controls needed.

๐Ÿ’กPenetration Testing

Penetration testing is a simulated cyber attack on a system, network, or web application to identify exploitable security vulnerabilities. It is a proactive approach to security where testers attempt to breach security controls, similar to what a malicious hacker would do. The video script highlights the importance of penetration testing in evaluating the effectiveness of an organization's security policies and controls.

๐Ÿ’กDefense in Depth

Defense in depth is a cybersecurity strategy that involves implementing multiple layers of security controls. The goal is to create a robust security posture where if one layer is compromised, other layers can still protect the system. The video script discusses how layering security controls can help counteract specific threats and protect against breaches.

Highlights

Security controls are countermeasures or safeguards used to reduce the chances that a threat will exploit a vulnerability.

Risk mitigation seeks to decrease the risk by reducing the chances that a threat will exploit a vulnerability.

Preventative controls attempt to prevent an incident from occurring.

Detective controls attempt to detect incidents after they have occurred.

Corrective controls attempt to reverse the impact of an incident.

Deterrent controls attempt to discourage individuals from causing an incident.

Compensating controls are alternative controls used when a primary control is not feasible.

Layering is an approach that combines multiple security controls to develop a defense in depth strategy.

Risks in cyber security are the likelihood that a threat will exploit a vulnerability, resulting in a loss.

Threats are any event with the potential to compromise the confidentiality, integrity, and availability of information.

Vulnerabilities are weaknesses or flaws in software, hardware, or organizational processes which can result in a security incident.

Technical controls use technology to reduce vulnerabilities in hardware and software.

Administrative controls refer to policies, procedures, or guidelines that define personal or business practices in accordance with the organization's security goals.

Physical controls are the implementation of security measures in a defined structure used to deter or prevent unauthorized access to sensitive material.

The goal of continuous analysis is to prevent errors and irregularities from occurring in the first place.

Transcripts

play00:01

security controls play a foundational

play00:03

role in shaping the actions cyber

play00:04

security professionals take to protect

play00:07

an organization the lack of security

play00:09

controls place the confidentiality

play00:12

integrity and availability of

play00:14

information at risk

play00:16

these risks also extend to the safety of

play00:18

people and assets within

play00:20

an organization in this video i'm going

play00:23

to explain what a security control is

play00:25

and the differences between each type

play00:28

next i'll discuss the goals that each

play00:30

control is meant to achieve

play00:31

with examples along the way by the end

play00:35

you'll have a better understanding of

play00:36

the basic security controls

play00:38

in cyber security what is a security

play00:42

control

play00:45

security controls are countermeasures or

play00:47

safeguards

play00:48

used to reduce the chances that a threat

play00:50

will exploit a vulnerability

play00:52

for example implementing company-wide

play00:55

security awareness training to minimize

play00:57

the risk

play00:58

of a social engineering attack on your

play01:00

network people

play01:01

and information systems the act of

play01:04

reducing risk

play01:05

is also called risk mitigation

play01:10

while it's next to impossible to prevent

play01:13

all threats

play01:14

mitigation seeks to decrease the risk by

play01:16

reducing the chances that a threat will

play01:18

exploit a vulnerability

play01:21

risk mitigation is achieved by

play01:23

implementing different types of security

play01:25

controls

play01:26

depending on the goal of the

play01:28

countermeasures or safeguards

play01:30

the level to which the risk needs to be

play01:32

minimized

play01:33

the severity of damage the threat can

play01:35

inflict

play01:38

what are the goals of security controls

play01:42

the overall purpose of implementing

play01:44

security controls as previously

play01:46

mentioned

play01:47

is to help reduce risks in an

play01:49

organization

play01:50

in other words the primary goal of

play01:52

implementing security controls is to

play01:54

prevent or reduce the

play01:56

impact of a security incident the

play01:59

effective implementation of a security

play02:01

control

play02:01

is based on its classification in

play02:04

relation to the security incident

play02:06

the common classification types are

play02:09

listed below

play02:10

along with their corresponding

play02:11

description

play02:13

preventative controls attempt to prevent

play02:16

an incident from occurring

play02:17

detective controls attempt to detect

play02:20

incidents

play02:21

after they have occurred corrective

play02:23

controls attempt to reverse the impact

play02:25

of an incident

play02:27

deterrent controls attempt to discourage

play02:29

individuals from causing an

play02:30

incident compensating controls are

play02:33

alternative controls used

play02:35

when a primary control is not feasible

play02:39

implementing the controls listed is no

play02:42

trivial matter

play02:43

for example an organization that places

play02:46

a high priority on reducing risk

play02:48

usually has a risk profile which

play02:50

illustrates the potential cost

play02:52

of a negatively impacting risk and the

play02:54

human resources required

play02:56

to implement the controls

play03:00

layering is an approach that combines

play03:02

multiple security controls to develop

play03:04

what's called

play03:05

a defense in depth strategy defense and

play03:08

depth

play03:09

is a common strategy used in cyber

play03:11

security whereby multiple layers of

play03:14

controls are implemented

play03:17

by combining controls into multiple

play03:18

layers of security

play03:20

you ensure that if one layer fails to

play03:22

counteract a threat

play03:23

that other that that other layers will

play03:26

help to prevent

play03:27

a breach in your systems each layer of

play03:30

security works to counteract specific

play03:33

threats

play03:33

which requires cybersecurity programs to

play03:36

invest in multiple technologies

play03:38

and processes to prevent systems or

play03:40

people

play03:41

from compromise for example

play03:44

endpoint detection and response

play03:46

solutions are great at preventing

play03:48

viruses

play03:49

and malware from infecting computers and

play03:51

servers

play03:52

however endpoint detection is not

play03:55

equipped

play03:55

to log and monitor traffic on a network

play03:58

like a sin

play03:59

or detect and prevent an attack in real

play04:01

time like an ips

play04:03

before we dive into control types it's

play04:05

important to first understand the cyber

play04:07

risks and threats they help to mitigate

play04:11

understanding the basics of risks and

play04:13

threats

play04:16

risks risks in cyber security are the

play04:19

likelihood that a threat will exploit a

play04:20

vulnerability

play04:21

resulting in a loss losses could be

play04:24

information

play04:25

financial damage to reputation and even

play04:28

harm

play04:29

customer trust threats

play04:32

threats are any event with the potential

play04:34

to compromise the confidentiality

play04:36

integrity and availability or cia of

play04:39

information threats come from outside an

play04:42

organization and from anywhere in the

play04:44

world

play04:44

connected to the internet insiders

play04:48

such as disgruntled employee with too

play04:50

much access

play04:51

or a malicious insider also pose a

play04:53

threat to businesses

play04:55

no insider threats are not always

play04:57

malicious for example

play04:58

an employee clicking on a phishing email

play05:00

that installs malware

play05:02

does not mean the employee intended to

play05:04

cause harm

play05:05

finally threats may also take the form

play05:07

of a natural disaster or a man-made risk

play05:10

such as a new malware variant

play05:13

vulnerabilities

play05:14

vulnerabilities are a weakness or flaw

play05:16

in software hardware or

play05:18

organizational processes which when

play05:20

compromised by a threat

play05:22

can result in a security incident

play05:27

security incidents are an occurrence

play05:29

that actually or potentially

play05:31

jeopardizes the confidentiality

play05:33

integrity or availability of an

play05:35

information system

play05:36

or the information the system processes

play05:39

stores or transmits or that constitutes

play05:42

a violation or

play05:43

imminent threat of violation of security

play05:46

policies

play05:47

security procedures or acceptable use

play05:50

policies

play05:52

now that we have a better understanding

play05:53

of basic risk concepts

play05:55

let's explore how security controls are

play05:57

implemented

play05:59

technical security controls

play06:04

at the most basic level technical

play06:06

controls also known as logic controls

play06:08

use technology to reduce vulnerabilities

play06:10

in hardware and software

play06:12

automated software tools are installed

play06:14

and configured to protect these assets

play06:17

examples of technical controls include

play06:20

encryption

play06:21

antivirus and anti-malware software

play06:24

firewalls security information and event

play06:27

management or sims

play06:29

intrusion detection systems or idss

play06:32

and intrusion prevention systems ipss

play06:37

technical control types and

play06:38

implementation methods

play06:40

below are two common examples of

play06:42

technical control types

play06:45

access control lists or acls are network

play06:48

traffic filters

play06:50

that can control incoming or outgoing

play06:52

traffic

play06:53

acls are common in routers or firewalls

play06:56

but they can also be configured in any

play06:57

device that runs in the network

play07:00

from hosts network devices and servers

play07:04

configuration rules are instructional

play07:06

codes

play07:07

that guide the execution of the system

play07:09

when information is passing through it

play07:11

network equipment vendors have

play07:13

proprietary configuration rules

play07:15

that manage the operation of their acl

play07:18

objects

play07:20

administrative security controls

play07:24

administrative security controls refer

play07:26

to policies procedures or guidelines

play07:28

that define personal or business

play07:30

practices in accordance with the

play07:32

organization's security goals

play07:35

many organizations today implement some

play07:37

type of onboarding process to introduce

play07:40

you to the company

play07:41

and provide you with a history of the

play07:42

organization

play07:44

during the onboarding process you may be

play07:46

instructed to review

play07:47

and acknowledge the security policy of

play07:49

the organization

play07:51

by acknowledging that you have read the

play07:52

policies of the organization as a new

play07:54

hire

play07:55

you are then accountable to adhere to

play07:57

the corporate policy

play07:58

of the organization in order to

play08:01

implement the administrative controls

play08:03

additional security controls are

play08:05

necessary for continuous monitoring and

play08:07

enforcement

play08:08

the process that monitor and enforce the

play08:10

administrative controls are

play08:13

management controls which are security

play08:15

controls

play08:16

that focus on the management of

play08:18

information system security

play08:21

operational controls are security

play08:23

controls that are primarily implemented

play08:25

and executed by people as opposed to

play08:28

systems

play08:30

for example a security policy is a

play08:32

management control but its security

play08:34

requirements are implemented by people

play08:36

or operational controls and systems or

play08:39

technical controls an organization may

play08:42

have an acceptable use policy that

play08:44

specifies the conduct of users

play08:47

including not visiting malicious

play08:48

websites the security control to monitor

play08:51

and enforce

play08:52

could be in the form of a web content

play08:54

filter which can enforce the policy

play08:56

and log simultaneously

play08:59

the remediation of a phishing attack is

play09:02

another example that employs a

play09:03

combination of management and operation

play09:05

controls

play09:07

security controls to help attorne

play09:09

phishing besides the management control

play09:11

of the acceptable use policy itself

play09:13

include operational controls such as

play09:16

training users

play09:17

not to fall for phishing scams and

play09:19

technical controls

play09:20

that monitor emails and website usage

play09:22

for signs of phishing activity

play09:26

physical security controls

play09:29

physical controls are the implementation

play09:31

of security measures

play09:33

in a defined structure used to deter or

play09:35

prevent

play09:36

unauthorized access to sensitive

play09:38

material

play09:39

examples of physical controls are closed

play09:42

circuit surveillance cameras

play09:44

motion or thermal alarm systems security

play09:48

guards

play09:48

picture ids locked and dead bolted steel

play09:51

doors

play09:52

biometrics including voice face iris or

play09:56

handwriting and other automated methods

play09:58

used to recognize individuals

play10:01

preventative controls

play10:04

examples of preventative controls

play10:06

include hardening

play10:08

security awareness training security

play10:10

guards

play10:11

change management and account

play10:13

disablement policy

play10:15

hardening the process of reducing

play10:18

secured exposure and tightening security

play10:20

controls

play10:22

security awareness training the process

play10:24

of providing formal cyber security

play10:26

education to your workforce

play10:28

about a variety of information security

play10:30

threats and your company's policies

play10:32

and procedures for addressing them

play10:35

security guards

play10:36

a person employed by a public or private

play10:38

company to protect the organization's

play10:41

assets

play10:41

security guards are frequently

play10:43

positioned as the first line of defense

play10:45

for businesses against external threats

play10:47

intrusions and vulnerabilities to the

play10:49

property and its dwellers

play10:52

change management the methods and

play10:54

manners in which a company describes and

play10:56

implements change within both its

play10:58

internal and external

play11:00

processes this includes preparing and

play11:02

supporting employees

play11:03

establishing the necessary steps for

play11:05

change and monitoring pre and post

play11:08

change activities

play11:09

to ensure successful implementation

play11:13

account disablement policy a policy that

play11:16

defines what to do

play11:17

with users access accounts for employees

play11:20

who leave voluntarily

play11:22

immediately terminates or on a leave of

play11:25

absence

play11:26

detective controls

play11:30

examples of detective controls include

play11:32

log monitoring

play11:34

sim trend analysis security audits

play11:38

video surveillance and motion detection

play11:41

log monitoring log monitoring is a

play11:44

diagnostic method used to analyze

play11:46

real-time events or stored data

play11:48

to ensure application availability and

play11:51

to assess the impact of the change in

play11:53

state of an application's performance

play11:56

sim a security information and event

play11:59

management

play12:00

or sim solution supports threat

play12:02

detection

play12:03

compliance and security incident

play12:05

management through the collection and

play12:07

analysis

play12:08

both in near real time and historical

play12:11

of security events as well as a wide

play12:13

variety of other event and contextual

play12:15

data sources

play12:18

trend analysis the practice of gathering

play12:21

information

play12:22

and attempting to identify a pattern in

play12:24

the information gathered from an

play12:25

application's log output

play12:27

the output of the trend analysis is

play12:29

usually in a graphic

play12:30

or table form security audit

play12:34

a measurement that focuses on security

play12:37

standards

play12:38

guidelines and procedures as well as the

play12:40

implementation of these controls

play12:42

the security audit is usually conducted

play12:44

by trained third-party entities

play12:47

or by internal resources in preparation

play12:49

for an external audit

play12:52

video surveillance a system that is

play12:54

capable of capturing digital

play12:56

images and videos that can be compressed

play12:59

stored or sent

play13:00

over communication networks for on-site

play13:03

or remote

play13:04

monitoring motion detection a device

play13:07

that utilizes a sensor to detect nearby

play13:10

motion

play13:10

such as a device is often integrated as

play13:13

a component for a surveillance system

play13:16

that automatically performs a task or

play13:18

alerts a monitoring

play13:19

analysts of detected movement

play13:22

corrective controls

play13:25

examples of corrective controls include

play13:27

ips

play13:28

backups and recovery systems

play13:32

ips an intrusion prevention system

play13:35

is a network security technology that

play13:37

monitors network traffic to detect

play13:39

anomalies and traffic flow ips security

play13:42

systems intercept network traffic

play13:44

and can quickly prevent malicious

play13:46

activity by dropping packets

play13:48

or resetting connections backups and

play13:51

system recovery

play13:53

backups and system recovery is the

play13:54

process of creating and storing copies

play13:56

of data

play13:57

that can be used to protect

play13:58

organizations against data loss

play14:02

deterrent controls deterrent controls

play14:06

reduce the likelihood of a deliberate

play14:08

attack

play14:08

and is usually in the form of a tangible

play14:10

object or person

play14:12

example of deterrent controls include

play14:14

cable locks

play14:15

hardware locks and video surveillance

play14:18

and guards

play14:19

what is the difference between

play14:20

preventative and detective controls

play14:24

a preventative control is designed to be

play14:26

implemented prior to a threat event

play14:28

and reduce and or avoid the likelihood

play14:32

and potential impact of a successful

play14:34

threat event

play14:36

a detective control is designed to

play14:38

detect errors

play14:39

and locate attacks against information

play14:41

systems that have already occurred

play14:44

the routine analysis of the detective

play14:46

control output

play14:47

provides input to further enhance the

play14:49

preventative control

play14:51

the goal of continuous analysis is to

play14:54

prevent

play14:54

errors and irregularities from occurring

play14:57

in the first

play14:58

place compensating controls

play15:03

an alternative method that is put in

play15:05

place to satisfy the requirement for

play15:07

security measure

play15:08

that cannot be readily implemented due

play15:10

to financial

play15:11

infrastructure or simply impractical to

play15:14

implement at the present time

play15:16

the compensating control should meet the

play15:18

following criteria

play15:20

meet the intent of the original control

play15:22

requirement or

play15:24

provide a similar level of assurance

play15:28

examples of compensating controls

play15:30

include

play15:31

time-based one-time passwords or totp

play15:35

a temporary passcode generated by an

play15:37

algorithm

play15:38

that uses the current time of day as one

play15:40

of its authentication factors

play15:42

providing a new hire with the totp until

play15:46

authentication fully delivered is an

play15:48

example of a compensating control

play15:51

encryption database security

play15:54

applications

play15:55

email encryption and other tools an

play15:58

organization

play15:59

cannot encrypt all electronic data in a

play16:01

pci assessment

play16:02

to compensate they may use other

play16:04

existing tools to implement

play16:06

encryption performing a security control

play16:10

assessment

play16:13

a security control assessment is a

play16:15

critical component

play16:16

to measure the state and performance of

play16:18

an organization's security controls

play16:20

note the following definition of the

play16:22

security control assessment

play16:24

the testing and or evaluation of the

play16:27

management

play16:28

operational and technical security

play16:30

controls in an information system

play16:32

to determine the extent to which the

play16:34

controls are implemented correctly

play16:36

operating as intended and producing the

play16:39

desired

play16:39

outcome with respect to meeting the

play16:42

security requirements

play16:43

for the system testing of security

play16:46

controls is a critical component of the

play16:48

overall governance of an organization's

play16:50

information security management system

play16:53

depending upon the organization type

play16:55

regulatory requirements

play16:57

mandate consistent and continuous

play16:59

assessments whereas

play17:00

non-public organizations are not held to

play17:02

regulatory

play17:03

requirements today it is not only best

play17:07

practice to monitor security controls

play17:09

but a necessary requirement

play17:11

in order to keep systems secure and free

play17:13

from target practice of hackers

play17:15

looking to penetrate any network that

play17:17

has weak security at the perimeter

play17:19

and internally examples of security

play17:22

assessments include

play17:24

risk assessment vulnerability assessment

play17:27

and penetration testing

play17:29

a risk assessment involves many steps

play17:31

and forms

play17:32

the backbone of your overall risk

play17:34

management plan

play17:36

risk assessments are important because

play17:38

they are used to identify assets or

play17:40

areas

play17:41

that present the highest risk

play17:43

vulnerability or exposure

play17:45

to the enterprise it then identifies the

play17:48

risk

play17:49

that could affect those assets

play17:52

vulnerability assessments a

play17:54

vulnerability assessment

play17:56

refers to the process of identifying

play17:58

risks and vulnerabilities

play17:59

in computer networks systems hardware

play18:02

applications and other parts of the ite

play18:05

ecosystem

play18:06

vulnerability assessments are a critical

play18:08

component of the vulnerability

play18:10

management and i.t risk management life

play18:12

cycles

play18:13

helping protect systems and data from

play18:15

unauthorized access

play18:17

and data breaches vulnerability

play18:19

assessments typically leverage tools

play18:20

like vulnerability scanners to identify

play18:22

threats and flaws within an

play18:24

organization's it infrastructure

play18:26

that represents potential

play18:27

vulnerabilities or risk exposures

play18:31

penetration testing is a method for

play18:33

testing a web application

play18:35

network or computer system to identify

play18:37

security vulnerabilities that could be

play18:39

exploited

play18:40

the primary objective for security as a

play18:42

whole is to prevent

play18:44

unauthorized parties from accessing

play18:46

changing or exploiting a network or

play18:48

system

play18:49

it aims to do what a bad actor would do

play18:53

the primary reason penetration tests are

play18:56

crucial

play18:57

to an organization's security is that

play18:59

they help personnel

play19:00

learn how to handle any type of break-in

play19:03

from a malicious

play19:04

entity pen tests serve as a way to

play19:06

examine whether an organization's

play19:08

security policies are genuinely

play19:10

effective

play19:11

they serve as a type of fire drill for

play19:13

organizations

play19:14

penetration tests can also provide

play19:17

solutions that will help organizations

play19:19

to not only prevent

play19:20

and detect attackers but also to expel

play19:22

such an intruder from their system in an

play19:24

efficient way

play19:27

conclusion in this video we have

play19:31

examined the three basic security

play19:33

controls

play19:34

technical administrative and physical a

play19:36

review of various

play19:38

critical sub controls was also reviewed

play19:41

deterrent

play19:42

corrective and compensating although it

play19:44

is important for security professionals

play19:46

to understand the definition of security

play19:47

controls

play19:48

they must also recognize that the

play19:50

ultimate goal of implementing the

play19:52

controls

play19:53

is to strengthen the organization's

play19:54

defenses in order to reduce

play19:56

risk information security must be

play19:59

treated as a program

play20:00

which requires continuous monitoring in

play20:03

order to defend and protect

play20:04

its most valuable assets remain vigilant

play20:08

by incorporating the controls listed

play20:10

in this video and you will be equipped

play20:12

to support and contribute to the success

play20:14

of your organization's risk management

play20:17

program

Rate This
โ˜…
โ˜…
โ˜…
โ˜…
โ˜…

5.0 / 5 (0 votes)

Related Tags
Cybersecurity ControlsRisk MitigationSecurity IncidentsPreventative MeasuresDetective ControlsCorrective ActionsDeterrent StrategiesCompensating MethodsInformation IntegrityNetwork SecurityData Protection