Cyber Security Tutorial

Cyber Security Overview Cyber Security Introduction Cyber Crime Cyber Space Cyber Criminals Cyber Law Cyber Attackers Types of Hackers Functions of Cyber Security Method to Improve Data Security Cyber security frameworks Importance of Cyber Security Types of Cyber Security Cyber Security Fundamentals Applications of cyber security Cyber security in education sector Cyber security in health care industry Cyber security tools Cyber security policies Types of security policies Characteristics of cyber security policies Digital signature Cyber Security Standards NIST- National Institute of Standard and technology Information Technology Act ISO - International Standard for Organization ISO certification PCI DSS Standard FINRA Difference between Information Security and Cyber Security Cyber Security Vulnerability Elements of vulnerability management Social Engineering Vulnerability Assessment Vulnerability management Types of cyber security vulnerabilities Identification of security vulnerability Types of social engineering attacks Penetration Testing Penetration Testing Tools Types of penetration testing Process of Penetration Testing What is Phishing Elements of cyber security Difference between Spoofing and Phishing Difference between Network Security and Cyber Security Difference between Ethical Hacking & Cyber Security Role of artificial engineering in cyber security Cyber Forensics Definition Cyber Security job qualifications Cyber Security Prerequisites Cyber Security Identity and Access Management What is Cyber Forensics Different Types of Cybercrime Different types of cybercrime Tunneling Techniques in Cyber Security

Characteristics of cyber security policies

Security policies have the motive to protect the right of employees, customers, partners, vendors, and the integrity of information from being misused, disclosed of information, or national, international, or accidental damage. These policies ensure the availability of information systems to everyone.

An information security policy consists of statements depicting how an organization protects its information system and assets.

It also ensures the organization's compliance with legal and regulatory requirements and maintains a certain environment that supports the guiding principles. Certain cyber security policy characteristics make them successful and effective in the cyber industry. So the qualities are:

Usability

A usable cybersecurity policy is a tool used against unauthorized network intruders and allows employees and business partners to use the information they need in a streamlined way.

It is also usable for everyone in the company from top-level to bottom (CEO to mailroom intern) to easily and fully understand what threats are being addressed and how they are playing their part. A cyber security policy is usable for every company member who shares responsibility for maintaining security. This chain is as strong as its weakest link, eventually founded by the cyber-criminal.

Realistic

How does it feel when our imagination desires are rejected in our childhood for not being realistic.

Most of the time, parents and elders reject us just by saying "No means no," and their no can frustrate us and seem to be unjust. Due to this, we became rebellious and deliberately disobeyed our parents; similarly, if policies are not realistic, they will also get rejected. Policies are implemented in an environment; therefore, their clause, terms, and conditions must reflect the reality of the environment. Employees accept and follow policies if constituents in policy development are engaged, provide appropriate training, consistently enforce policies, and acknowledge challenges.

Relevant

Information security policy must be relevant to those who comply, i.e., employees, customers, users, organizations, and competitors. If a policy is not recognizable by the people concerning their everyday experiences, it is proved to be a recipe for disaster.

The policy writing process must consider the environment to make it relevant. Otherwise, it will be worse or ignored, dismissed as unnecessary due to which management will be perceived as being out of touch.

Inclusive

Cyber security policy must include external parties in their thought process because now, only protecting data is not the major concern as organizations' information and the system has crossed their walls. Now data is globally distributed, and its process, transmission, and storage happen widely. Organizations use the "cloud," which is additionally challenging to access and evaluate vendor controls across distributed systems in multiple locations.

The internet facility has reached worldwide that facilitates worldwide commerce due to which policy considers an international audience of business partners, customers, and employees. Information security policy incorporates third parties (outsourcing and subcontracting)  and external threats like denial of service attacks; hacktivism is done in the name of cyber-crime, vulnerability exploits, unauthorized access, terrorism, and warfare.

It also includes organization objectives, business partners, suppliers, international law, the cultural norms of its employees, environmental impacts, and global cyber threats.    

Endorsed

Leadership and encouragement are humankind's strongest motivators for a policy.

For a successful cyber security policy, leaders must act as role models demonstrating an active commitment to the policy with the belief in policy. Endorsed reflect the leaders' approval in policy by visible partition and actions, championing, prioritization, ongoing communication, and investment. A policy is quickly doomed when management ignores, worse, circumvents or disobeys it.                                                                               

Attainable

A cyber security policy should provide a clear path for success but never set up constituents for failure. The main objective of the policy is to advance the guiding principles for a desired positive outcome. In applying policy for a job, it’s important to seek advice and input from people working for a particular job. Still, if this advice results in unattainable outcomes, people will fail. Attainable characteristics define the effective morale that affects the productivity of policy.   

Adaptable

A business must keep itself open to changes for its growth in the market or business world and be willing to take measured risks. Same as the information security policy, keep in mind that information security is not static or point time endeavor.

Rather it is an ongoing process designed to support the organizational mission.

Therefore, a policy is designed to encourage participants to challenge conventional wisdom, explore new options with fundamental objectives, and reassess the current policy requirement. Policies must be adaptable so that organization can fulfill its commitment to provide secure products and services and discover it as a competitive differentiator and sales enabler.

Enforceable

If there are no consequences after breaking a rule, then the rule is meaningless. Same with policy, if the policy is violated, it results in major consequences.

Enforceable characteristics of security policy allow physical, administrative, or technical controls to be put in place to support the policy, and it is measured by compliance. Every organization must evaluate itself to support the policy and demolish the violations by putting a clear and consistent process to treat the violations. After that, appropriate sanctions can be applied.

Plans for exception

We live in a world where every rule and situation changes with time, so a frequently updated set of rules needs to be flexible and adaptive, and exception becomes the rule.

While drafting the policy, it's not mandatory that business units cover all the bases and meet their needs. So, a standardized exception process must be offered to handle the change, which will be accountable, documented, and well-organized.

Explain how to handle incidents

A cyber security policy drafting doesn’t cover all the company’s business functions as vulnerabilities can be defined anywhere, anytime where sensitive data might be exposed.

Still, certain elements must be quarantined to keep the business safe, and for this, every business needs responsive, reliable, and decisive solutions to deal with possible incidents and threats. Security policies must include clauses and points explaining how to handle unwanted, undesired incidents. The right process/ procedure followed can replace the ransomware or malware and protect the system's dignity.

Multidisciplinary

To properly maintain a cyber security policy, every department should follow it, and cyber security defense should be multidisciplinary.

The cyber security team needs to work together with senior management need with stakeholders' concerns and expertise to make a robust standard cyber security policy equally applied to every department, including the finance department, research, and development or corporate leadership. Organizations draft a policy whose major concern is to adequately meet everyone's needs and function in all the above contexts. The policy is designed to streamline the framework for communications and authorized data access.

Accounts for human error

It's human nature to make mistakes, whether knowingly or unknowingly, so heavy work in your cybersecurity infrastructure should be automated to avoid the consequences of human error.

When the system is more automated, it decreases the chances of mistakes as it gives less room to employees, vendors, suppliers, and distributors to make mistakes. Still, mistakes arise during automation, but this can be dealt with by using a flexible and well-adjusted cybersecurity policy having the framework necessary to undo errors or quarantine them when needed.

Followed by all standardized

Cyber security policy is followed by all and maintains certain standards, which is an important element of a successful cybersecurity policy that ensures security parameters consist of no weak points or loose ends. Standardization stands for the same rules and regulations followed by different team members to handle the company's data. In a company, everyone uses a computer for their work no matter what department they are in or what they access; once they enter a system, they enter the whole system. Everybody has to follow the cyber security standard.

Evolves over time

Data security measures change with time to keep sensitive data secure with years as cyber-criminal behavior changes. Cybercriminals easily adapt to the changed condition rather than security users. The criminal industry developed greatly and lacked adaptability to incorporate an information security culture.

Cyber security should be revised and updated with new changes over time in a cyclical update period between six to twelve months. To do this, the cyber security team together deals with the threat issues and addresses them. If required, they review the policy, make some changes, adjust, and approve it before implementing it. Some companies hire an outside cyber security consultant to point out weaknesses and find their remedies.

Note: Cyber security policy with all the characteristics affect the organizations, its employees, customers, stakeholders, as well as the global community.