US20120084867A1 - Method, system, and computer program product for assessing information security - Google Patents

Method, system, and computer program product for assessing information security Download PDF

Info

Publication number
US20120084867A1
US20120084867A1 US13/316,126 US201113316126A US2012084867A1 US 20120084867 A1 US20120084867 A1 US 20120084867A1 US 201113316126 A US201113316126 A US 201113316126A US 2012084867 A1 US2012084867 A1 US 2012084867A1
Authority
US
United States
Prior art keywords
information
infrastructure
questions
user
enterprise
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/316,126
Inventor
Charlie C. Baggett, Jr.
John J. Adams
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/316,126 priority Critical patent/US20120084867A1/en
Publication of US20120084867A1 publication Critical patent/US20120084867A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/201Price look-up processing, e.g. updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/203Inventory monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/207Tax processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/208Input by product or record sensing, e.g. weighing or scanner processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • G06Q30/0203Market surveys; Market polls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/12Hotels or restaurants

Definitions

  • the present invention relates to information security assessments and, more particularly, to information security assessments based on one or more of information technology infrastructure characteristics, components, configuration, connectivity, and/or architecture, information handling policies, procedures, training, and/or awareness, enterprise type, and/or user area of expertise.
  • Information security has both technology based elements and non-technology based elements. Deficiencies in either may compromise information security.
  • Technology based elements of information security typically include information technology (“IT”) infrastructure characteristics, components (hardware and software), configuration of the components (e.g., version and patch history of an operating system, routers, and firewalls), connectivity of the components, and architecture.
  • IT information technology
  • components hardware and software
  • configuration of the components e.g., version and patch history of an operating system, routers, and firewalls
  • connectivity of the components e.g., version and patch history of an operating system, routers, and firewalls
  • Information security can be compromised by weaknesses and/or vulnerabilities in IT components, configuration of the IT components, connectivity of the IT components, architecture of the entire IT infrastructure or portions thereof. These are referred to as technology based vulnerabilities and risks.
  • Vulnerabilities and/or risks may vary by manufacturer, version, installed patches, etc.
  • the way in which IT components are configured may create vulnerabilities and/or risks to the information handled by the IT infrastructure.
  • hardware switch settings or software settings may be associated with known vulnerabilities and/or risks to the information handled by the IT infrastructure.
  • the way in which IT components are interconnected may create vulnerabilities and/or risks to the information handled by the IT infrastructure.
  • Non-technology based information security elements can include information handling policies, procedures, training, and/or awareness.
  • Information security handling policy generally refers to guidelines, instructions, rules, and/or regulations for handling information.
  • Information security procedure generally refers to specific step-by-step instructions for implementing security handling policies.
  • Information security policies and procedures tend to vary by enterprise type and by the type of information being handled.
  • information security policies may also refer to policies implemented within an IT infrastructure, such as firewall policies, for example.
  • Vulnerability and risks associated with this category of information security generally falls under the rubric of technology based vulnerabilities and risks, rather than non-technology based vulnerabilities and risks.
  • a fundamental goal of an information security policy is to communicate to everyone in an enterprise that information is a valuable asset to the enterprise and that everyone is responsible and accountable for protecting the information.
  • a security policy is a visible representation of security considerations, requirements, priorities, assumptions, and responsibilities.
  • a security policy provides many benefits to an enterprise, including, without limitation:
  • Security policies are developed by identifying information to be managed, determining the value of the information, determining the way the information is used, identifying who creates and uses the information, assessing risks to the information, and deriving requirements for protecting the information.
  • Information security can be compromised by deficiencies in IT infrastructure characteristics, components, configuration, connectivity, and/or architecture, and/or by deficiencies in information handling policies, procedures, training, and/or awareness.
  • an information security assessment should be performed to identify any deficiencies in systems and/or processes.
  • a proper information security assessment results in corrective measures and policy fixes that are appropriate for the types of information used by the enterprise, the way(s) in which the information is used, and the nature of the threats facing the information, and vulnerabilities associated with the systems and processes.
  • IT information needed to properly assess information security may not rest with a single individual or even within a single group of individuals.
  • IT information may be spread among multiple individuals or groups of individuals.
  • the individuals or groups of individuals may be geographically diverse.
  • WAN wide area network
  • LAN local area network
  • Other types of IT information might rest with one or more server administrators, IT supervisors, a CIO, etc.
  • policies and procedures may vary within an enterprise depending upon the type of information being handled. For example, financial information, intellectual property information, human resource information, employee information, merger and acquisition information, regulatory information, and other types of information, may each have their own policy and procedure. Different individuals and/or groups of individuals may not be necessarily be aware of, or need to be aware of, policies and procedures outside of their respective areas of expertise.
  • An enterprise may define itself in terms of departments, subsidiaries, or other terms (generally, “domains”). Domains may be legally distinct domains or enterprise defined domains. Domains may or may not be geographically based. Different domains within an enterprise may have similar and/or distinct information security issues to be addressed. For example, two or more domains within an enterprise may have substantially similar information security concerns, including technology based concerns and non-technology based concerns. On the other hand, two or more domains within an enterprise may have distinctly different information security concerns, including technology based concerns and non-technology based concerns.
  • the present invention is directed to a method, system and computer program product for assessing information security in an enterprise. Users are interviewed with questions designed to elicit deficiencies in information security, based on known weaknesses and/or vulnerabilities. In an embodiment, users are interviewed regarding information technology (“IT”) infrastructure characteristics, components, configuration, connectivity, and/or architecture, and information handling policies, procedures, training, and/or awareness.
  • IT information technology
  • users are interviewed based on areas of expertise, such as IT infrastructure areas of expertise.
  • information security assessments are performed on domains within an enterprise, the results of which are roll-up to perform an information security assessment across the enterprise.
  • the invention includes application specific questions and vulnerabilities, which permits a detailed assessment directed to known vulnerabilities associated with the application.
  • the invention includes an application specific tailoring tool that allows a user to tailor the system to assess security of information handled by a third party application program.
  • the invention includes industry specific questions and vulnerabilities. This permits a detailed assessment directed to known vulnerability and other issues associated with the various types of enterprise (e.g., government or commercial).
  • the invention permits users to query a repository of expert knowledge.
  • the invention provides users with working aids.
  • the invention permits users to execute third party testing/diagnostic applications.
  • the invention optionally combines results of the executed third party testing/diagnostic application(s) with user responses to interview questions.
  • security assessment is preferably based on both user responses and results of the executed third party testing/diagnostic application(s).
  • a system in accordance with the invention includes an inference engine, which may include a logic based inference engine, a knowledge based inference engine, and/or an artificial intelligence inference engine.
  • FIG. 1 illustrates an block diagram of an example IT infrastructure of an enterprise.
  • FIG. 2 illustrates an block diagram of various example types of information of an enterprise.
  • FIG. 3 illustrates a high level process flow chart of a method for assessing information security, in accordance with the present invention.
  • FIG. 4 illustrates a process flow chart of an example start-up process, in accordance with the present invention.
  • FIG. 5 illustrates a process flow chart of an example start-up process, in accordance with the present invention.
  • FIG. 6 illustrates a high level block diagram of a system for assessing information security, in accordance with the present invention.
  • FIG. 7 illustrates a process flow chart of an example initialization and interviewing process, in accordance with the present invention.
  • FIG. 8 illustrates a process flow chart of an example initialization and interviewing process, in accordance with the present invention.
  • FIG. 9 illustrates a process flow chart of an example initialization and interviewing process, in accordance with the present invention.
  • FIG. 10 illustrates an example interviewing step for interviewing users based on areas of expertise, in accordance with the present invention.
  • FIG. 11 illustrates an example process flow chart for interviewing users based on areas of expertise, in accordance with the present invention.
  • FIG. 12A illustrates an example process flow chart for interviewing users based on IT areas of expertise, in accordance with the present invention.
  • FIG. 12B illustrates an example process flow chart for interviewing users based on IT areas of expertise, in accordance with the present invention.
  • FIG. 13 illustrates a block diagram of an example system for assessing information security, including an optional initialization module, in accordance with the present invention.
  • FIG. 14 illustrates a block diagram of an example database, in accordance with the present invention.
  • FIG. 15A illustrates an example data flow process for assessing information security, in accordance with the present invention.
  • FIG. 15B illustrates an example data flow process for assessing information security, in accordance with the present invention.
  • FIG. 16 illustrates a block diagram of an example system for assessing information security, including an optional roll-up module, in accordance with the present invention.
  • FIG. 17 illustrates a block diagram of example details of the optional roll-up module, in accordance with the present invention.
  • FIG. 18 illustrates a block diagram of example details of the optional roll-up module, in accordance with the present invention.
  • FIG. 19 illustrates a block diagram of an example system for assessing information security, including an optional expert query module, in accordance with the present invention.
  • FIG. 20 illustrates a block diagram of an example system for assessing information security, including an optional third party testing/diagnostic module, in accordance with the present invention.
  • FIG. 21 illustrates a block diagram of an example third party application database, including an optional roll-up module, in accordance with the present invention.
  • FIG. 22 illustrates a block diagram of an example computer system architecture on which the present invention can be implemented.
  • the present invention is directed to methods and systems for assessing information security.
  • the present invention queries users with technology based questions and non-technology based questions.
  • Technology based questions can include, without limitation, questions related to IT infrastructure components, configuration, and connectivity.
  • Non-technology based questions can include, without limitation, questions related to information security handling policies, procedures, training, and/or awareness.
  • the present invention determines enterprise vulnerabilities and risks based on an integrated assessment of user responses to technology based questions and non-technology based questions. For example, one or more vulnerabilities and/or risks will depend upon user responses to both a technology based question and a non-technology based question.
  • one or more vulnerabilities and/or risks may depend only upon user responses to technology based questions.
  • one or more vulnerabilities and/or risks may depend only upon user responses to non-technology based questions.
  • the present invention assesses information security based on an enterprise type, considering industry specific vulnerabilities and risks for the enterprise type.
  • the present invention interviews users based on their areas of expertise.
  • the invention interviews users from multiple areas of expertise in order to obtain an overall information security assessment for the enterprise.
  • the present invention assesses information security for domains within an enterprise.
  • the invention includes a roll-up feature that assesses enterprise wide information security based on responses from users in the individual domains. In this mode, administrators across the enterprise will use the invention in each of the enterprise's constituent components. The results are then aggregated to identify security issues across the enterprise.
  • This roll-up embodiment is useful as a building block of a larger assessment or policy development effort.
  • the invention can be implemented to develop an overall information security posture of an entire enterprise.
  • the invention executes third party test/diagnostic/verification applications, such as CyberCop ScannerTM, from Network Associates, McAfee or Symantec Antivirus, and ISS RealSecureTM.
  • third party test/diagnostic/verification applications such as CyberCop ScannerTM, from Network Associates, McAfee or Symantec Antivirus, and ISS RealSecureTM.
  • the invention is implemented to assess security of information handled by a third party application, such as SAP and/or OracleTM, for example.
  • the invention includes application specific information, such as questions, vulnerabilities, instructions and/or code.
  • Application specific information can be stored in one or more databases and/or other repositories of an information security tool kit.
  • the invention includes a tool that allows users to generate and/or modify application specific information for the databases and other information repositories of an information security tool kit.
  • the invention provides working aids, including, without limitation, working aids to assist users during interviewing, working aids to assist in understanding reports, and working aids to assist users in developing solutions, such as hot link working aids.
  • the invention allows users to query a repository of information related to information security, IT infrastructure, or any other type of information embodied within a repository.
  • the present invention is implemented with two or more of the above features. For example, in an embodiment, the present invention interviews a set-up administrator to determine an enterprise type, to associate individuals with areas of expertise, to determine whether any third party applications are involved, and/or to define domains within the enterprise. Based on responses from the set-up administrator, questions are selected from one or more pools of questions to interview users. Working aids are provided to the user, the user can query a repository of information, and the user can execute third party testing/diagnostic applications. Information security is assess based on user responses, results of any third party testing/diagnostic applications, and replies to any queries from the user.
  • the present invention is implemented in a computer program.
  • the present invention can be implemented for use by administrators (“users”) with little or no specialized information security expertise.
  • the invention includes a core set of tools that allow system administrators to conduct risk assessments of a network and applications running on the network, to test for compliance with security policies, and to write policies where required.
  • the core set of tools interview one or more users.
  • the core set of tools evaluates users responses and provides feedback.
  • Optional tools allow a user to “query an expert” to gain insights and assistance in performing systems and security administration functions.
  • the invention is implemented for a system administrator at a local areas network level.
  • Database administrators, web administrators, or application administrators, such as those responsible for SAPTM for OracleTM, can also utilized the invention within their functional domains.
  • the invention can be implemented with various levels of complexity.
  • the invention can be implemented for conducting limited risk assessments and determining compliance with information security policies and procedures.
  • the invention identifies critical deficiencies and presents recommendations for correcting them.
  • the invention includes a knowledge base of information security expertise and a more sophisticated query capability. This permits system administrators to utilize the information security expertise what will otherwise be available only be employing expensive consultants.
  • the knowledge base will be updated periodically to reflect newly identified vulnerabilities and information security practices.
  • Other embodiments of the invention include plug-in modules for product specific network assessments and a variety of commercial tools that conduct active network scans and/or passive network monitoring.
  • Enterprise shall mean any type of entity that utilizes information, including, without limitation, government enterprises, non-government enterprises, commercial enterprises, non-commercial enterprises, for-profit enterprises, and non-profit enterprises. Generally, when a single information security assessment is performed, the scope of the information security assessment defines the enterprise. Multiple assessments are discussed below with respect to domains.
  • Domain shall mean a group within an enterprise.
  • security assessments When a plurality of security assessments are performed and the results are rolled up into an overall information security assessment, the scope of the overall assessment defines the enterprise, and the scope of each of the individual assessments defines a domain within the enterprise.
  • Domains can include, without limitation, geographic domains, function domains, content domains, and administrative domains. Domains can overlap one another. For example, individuals and/or IT components can fall within more than one domain.
  • Information shall mean any information of an enterprise, technical and/or non-technical, including, without limitation:
  • Information security shall refer to security of any and/or all information of an enterprise, including that which is created, stored, moved within, and/or transmitted through IT assets of an enterprise (e.g., “electronic information”), and that which is not stored, moved within, and/or transmitted through IT assets of an enterprise.
  • IT infrastructure shall mean any and/or all hardware and/or software components related to storage, processing, and/or transferring of electronic information.
  • Vulnerability shall mean a weakness that could be exploited, intentionally or unintentionally. Weakness can include, without limitation, weaknesses in policies and/or procedures, bugs in operating system software, bugs in application software, and configuration mistakes. Vulnerability includes, without limitation, “threats” as described in various literature and/or U.S. Government regulations.
  • Threat unless otherwise defined herein, shall mean any and all types of threats, and shall not be limited by any specific definition that may be used in the relevant art(s).
  • Risk unless otherwise defined herein, shall mean any and all types of risks, and shall not be limited by any specific definition that may be used in the relevant art(s).
  • Deficiency shall mean technical and/or non-technical elements that reduce information security such as, for example, handling, set-up, and connectivity).
  • Information security within an enterprise has technical and non-technical aspects.
  • Technical aspects include information technology infrastructure (i.e., technical characteristics, components, connectivity, and architecture).
  • Non-technical aspects include information handling policies, procedures, training and awareness.
  • Information security can be compromised by deficiencies in either aspect. For example, information security can be compromised by deficiencies in IT infrastructure and/or by an individual's lack of proper information handling training and/or awareness.
  • FIG. 1 illustrates an example enterprise 100 having an IT infrastructure 102 .
  • the IT infrastructure includes a web server 104 , a print server 106 , an e-mail server 108 , a database 110 , a plurality of terminals 112 , an internal firewall 114 , and an external internet firewall 116 .
  • IT infrastructure 102 is provided an example IT infrastructure.
  • an IT infrastructure does not require all of the illustrated components, and can include a variety of other components and configurations, including, without limitation, wide area networks (WANs), and local area networks (LANs).
  • WANs wide area networks
  • LANs local area networks
  • Information security within enterprise 100 depends, in part, on the components that make up the IT infrastructure 102 , their configuration, their connectivity with one another, and the overall architecture.
  • Information security within enterprise 100 also depends on information security handling policies, procedure, training and awareness.
  • an enterprise will maintain some information within its IT infrastructure, some information outside of its IT infrastructure, and some information both within and outside of its IT infrastructure.
  • Information maintained outside of an IT infrastructure may be maintained mentally by employees, and/or in a tangible media, such as in paper files, for example.
  • Information security policies and procedures should take into account all types of information handled by an enterprise.
  • FIG. 2 illustrates example types of information that are typically utilized by an enterprise, such as enterprise 100 .
  • enterprise 100 includes a number of types of information contained partially or wholly within IT infrastructure 102 , including:
  • Information types 204 - 222 are for illustrative purposes only. Other types of information may also be used. Although information types 204 - 222 are illustrated as separate information types, two or more of information types 204 - 222 may overlap.
  • the enterprise 100 also includes information outside of the IT infrastructure 202 , illustrated as other information 224 .
  • the security of information types 204 - 222 depend upon the characteristics of the IT infrastructure 102 and upon the policies and procedures for handling the information types 204 - 222 .
  • the policies and procedures for handling the information types 204 - 222 can include, without limitation, policies and procedures for human handling and policies and procedures implemented within IT infrastructure 102 .
  • the security of other information 224 depends upon policies and procedures for human handling, but does not depend on IT infrastructure information security.
  • the present invention is a method and system for assessing information security of an enterprise, such as enterprise 100 . Based on the teachings herein, one skilled in the relevant art(s) will understand how to implement the present invention for other types of enterprises as well.
  • the invention assesses information security based upon IT infrastructure characteristics and information handling policies, procedure, knowledge, training, and awareness.
  • the invention assesses information security based upon an enterprise type, considering industry specific vulnerabilities and risks.
  • the present invention interviews users based upon the users' area(s) of expertise.
  • the present invention is implemented for various domains within an enterprise.
  • a roll-up feature assesses enterprise wide information security based on information security assessments for the domains.
  • the invention interviews one or more set-up administrators prior interviewing users to determine the type and/or structure of an enterprise and to selects questions appropriate for the enterprise.
  • the invention optionally includes one or more of a number of optional features described below.
  • FIG. 3 illustrates a high level process flow chart 302 of the present invention.
  • the process begins at step 302 , interviewing user(s). Details and example implementations of interviewing users are provided below.
  • Processing proceeds to step 304 , assessing information security based on user(s) responses. Details and example implementations of assessing information security are provided below.
  • step 302 A variety of optional start-up processes and/or initialization processes can be implemented as part of step 302 .
  • Example optional start-up processes and/or initialization processes are now presented.
  • a user upon execution of the process, a user is prompted to provide identification information (e.g., user ID and password).
  • identification information e.g., user ID and password
  • the user Upon successful login, the user is provided with one or more options, including, without limitation, starting a new assessment, initializing an assessment (described above), continuing with a previously started assessment, query an expert (described below), and/or executing third party testing/diagnostic applications.
  • one or more user options are available to the user throughout the assessment process. For example, where the process is performed under control of a multi-tasking operating system, a user may be permitted to query an expert during an assessment interview, and/or executing third party testing/diagnostic applications.
  • steps 402 and 404 illustrates example process start-up procedures
  • FIG. 5 shows additional options that can be presented to the user.
  • step 302 includes an optional initialization process that allows a set-up administrator to configure the process for enterprise particulars.
  • the optional initialization procedure can include querying a set-up administrator to tailor questions according to an enterprise type (described below), to tailor questions according to user areas of expertise (described below), to tailor questions for domains and roll-up (described below), and/or combinations thereof. These options are illustrated at a high level in steps 406 - 412 of FIG. 4 , and are described below.
  • step 302 a single user is interviewed. This may be the case for small enterprises where a single person has the necessary knowledge to answer questions posed during the interviewing process. This may also be the case where a limited assessment is being conducted.
  • step 302 multiple users are interviewed. This may be the case where multiple users have information that would be useful to an information security assessment.
  • user interviews can be tailored according to users' areas of expertise. This is described below.
  • step 302 users are interviewed with questions presented on a display under control of a computer.
  • users answer questions by entering them into the computer.
  • users provide answers by typing them on keyboard or other input device.
  • users may select an answer from a list of acceptable answers.
  • users are interviewed with computer controlled audible questions.
  • users may provide answers as described above or verbally.
  • users are interviewed verbally by a human.
  • the process includes a plurality of question pools from which questions can be selected. In an embodiment, the process accommodates the addition of new question pools as they become available.
  • interviewing questions are directed to technical issues, such as, without limitation, IT infrastructure characteristics, components, configuration, connectivity, and/or architecture.
  • interviewing questions are directed to non-technical issues, such as, without limitation, information handling policies, procedures, training, and/or awareness, enterprise type, and/or user area of expertise.
  • interviewing questions are directed to both technical issues and non-technical issues.
  • Information security issues can vary according to the type of enterprise.
  • issues can include the type(s) of information handled by the enterprise, the importance of the information, the nature and extent of information security policies associated with the information, the types of IT infrastructure utilized by the enterprise, the layout or organization of the enterprise, and the nature of potential threats to the enterprise and its information.
  • Government enterprises typically have information security concerns different from and/or in addition to concerns of non-government enterprises. Information security concerns can vary among different types of government enterprises. As a result, different government enterprises may be subject to different compliance criteria. Certain government enterprises may have special security concerns because of their location or the nature of the work. For these reasons, the U.S. Government promulgates compliance criteria for different types of government enterprises. For example, current U.S. Government compliance criteria include, without limitation, Department of Defense Information Technology Security Certification Accreditation and Process (“DITSCAP”) and National Security Agency Information Security Assessment Methodology (“NSA IAM”).
  • DITSCAP Department of Defense Information Technology Security Certification Accreditation and Process
  • NSA IAM National Security Agency Information Security Assessment Methodology
  • the process interviews users based on an enterprise type.
  • the process selects questions from one or more pools of questions, depending upon an enterprise type.
  • the one or more pools of questions include questions directed to industry specific vulnerabilities and/or risks.
  • FIG. 7 illustrates an example process flow chart 700 for implementing step 302 .
  • the process begins at step 702 , determine an enterprise type.
  • step 702 is performed by interviewing one or more users, which may be one of the users interviewed in step 706 or may be a different user, such as a set-up administrator.
  • step 702 is performed without user input, for example, by interfacing with the IT infrastructure and accessing information that identifies the enterprise type.
  • Enterprise relevant questions can be selected in any of a variety of ways.
  • questions are stored in a database with an indication as to the type of enterprise to which they pertain.
  • a question will pertain to more than one type of enterprise.
  • separate databases of questions are maintained for different types of enterprises.
  • Processing then proceeds to step 706 , interview user(s) with the selected enterprise relevant questions.
  • FIG. 8 illustrates another example process flow chart 800 for implementing step 302 .
  • the process begins at step 802 , determine whether the enterprise is a government enterprise or a non-government enterprise.
  • Step 802 can be performed by interviewing a user or automatically, as described for step 702 .
  • step 802 if the enterprise is a non-government enterprise, processing proceeds to step 804 , select non-government relevant questions, followed by step 806 , interview user(s) with the selected non-government relevant questions. If the enterprise is a government enterprise, processing proceeds from step 802 to step 808 , select government relevant questions, followed by step 810 , interview user(s) with the selected government relevant questions.
  • FIG. 9 illustrates another example process flow chart 900 for implementing step 302 .
  • the process is similar to the process 800 , with the additional of step 908 , select compliance criteria, followed by step 910 , select questions relevant to the selected compliance criteria.
  • users are interviewed according to their respective areas of expertise, as illustrated in FIG. 10 , for example, where step 302 is illustrated as step 1002 , interviewing users based on users' areas of expertise.
  • step 1002 interviewing users based on users' areas of expertise. This permits the process to conduct more in-depth interviews of users than might otherwise be possible. This also help the process to avoid asking questions of a user for which the user is not qualified to answer, and thus helps to insure accuracy of information obtained by the process.
  • Step 1002 is illustrated in slightly more detail in FIG. 11 as steps 1102 - 1104 .
  • questions are simply presented in groupings associated with areas of expertise, with no attempt to associate groupings with particular users.
  • a set-up administrator is permitted to assign specific users and/or groups of users to one or more groups of questions.
  • FIG. 12A illustrates step 1002 as step 1202 , interviewing users based on IT areas of expertise.
  • the users are administrators or supervisors of various IT areas of expertise.
  • FIG. 12B illustrates step 1202 for the example IT infrastructure 102 illustrated in FIG. 1 .
  • a user is interviewed regarding web server 104 .
  • a user is interviewed regarding printer server 106 .
  • a user is interviewed regarding email server 108 .
  • a user is interviewed regarding database 110 .
  • a user is interviewed regarding terminals 112 .
  • a user is interviewed regarding fire wall 114 .
  • a user is interviewed regarding internet fire wall 116 .
  • WANs wide area networks
  • LANs local area networks
  • one or more of the groups of questions can be presented to the same user or group of users. Similarly, one or more groups of questions can be presented to different users or groups of users.
  • the interviews include both IT infrastructure questions and policy questions.
  • Users may also be interviewed based on other information areas of expertise, such as the areas of information illustrated in FIG. 2 .
  • the example areas of expertise described herein are provided as illustration only.
  • the present invention can be used to interview users based on other areas of expertise as well.
  • a user's area of expertise is determined in advance during an optional initialization process, described above.
  • a user verification process i.e., user identification and/or password—is utilized to insure that only predetermined users are interviewed.
  • questions are posed to a user at the time of interviewing to determine and/or verify the user's expertise.
  • the process interviews multiple users based on the type of enterprise and the users' areas of expertise.
  • working aids are provided to users.
  • Working aids can be provided in a number of contexts and for a number of purposes.
  • Working aids can include, without limitation, advice on information security considerations of installing or configuring components, explanations of why certain policy issues are important and possible consequences of not addressing them, definitions, and general reference material, including hot links.
  • Working aids are provided during the interviewing process of step 302 to assist in answering questions, for example.
  • Working aids can also be provided with reports in step 306 to assist readers in understanding the reports.
  • Working aids can also include working aids to assist users in developing solutions. For example, by suggesting one or more possible solutions and providing additional information to assist the user in deciding which solution is appropriate for the enterprise.
  • Working aids are provided in any of a variety of formats.
  • availability of a working aid is indicated to the user with a special font, highlighting, or any other suitable display formatting technique.
  • the user can “click” or otherwise indicate that the available working aid is desired. The process will then provide the working aid.
  • the interviewing process is dynamic in that questions posed to a user can depend upon one or more prior answers from the user and/or from another user. This allows the process to ask additional information in areas where it might lead to a more thorough information security assessment. For example, if a user has additional information that could be useful, it would be prudent for the process to continue interviewing the user until the user's knowledge is exhausted.
  • Question dependencies can be utilized for example, when an answer to a question, or to a group of questions indicates a vulnerability or a potential vulnerability. Further questions and user responses may clarify the potential vulnerability or eliminate the concern.
  • Question dependencies also allow the process to cut short a line of questions that may not be relevant to the situation or to the user. For example, if a user indicates that he/she has no knowledge of a particular line of questioning, it would be pointless to ask additional details.
  • Question dependencies can be implemented, for example, as a nested loop of questions, whereby, when the nested loop of questioning ends, interviewing continues from where the nested loop began.
  • Question dependencies can also be implemented as a jump to another line of questioning, where interviewing may or may not return to the prior line of questioning.
  • Step 304 assessing information security based on users responses.
  • Step 304 preferably analyzes user responses to questions in conjunction with known vulnerabilities and/or other considerations associated with IT infrastructure characteristics, components, connectivity, and/or architecture, and/or policy and/or procedures.
  • vulnerabilities and/or other considerations can be obtained from a variety of sources including, without limitation, prior experience, product bulletins, research, reverse engineering, and web postings. Generally, as more sources are consulted, more vulnerabilities and/or other considerations are identified.
  • Questions posed to users during step 302 are designed to elicit information from users necessary to determine which, if any, of the vulnerabilities and/or other considerations apply to an enterprise.
  • the questions posed to users are preferably developed by persons having knowledge of the vulnerabilities and/or other issues.
  • Step 304 outputs deficiency statements based on the analysis of user responses, vulnerabilities and/or other considerations.
  • Deficiency statements can be directed to technical and/or non-technical issues. Deficiency statements can include, without limitation, lists of identified vulnerabilities, deficiencies, critical deficiencies, and risks. Example embodiments of this process are described below. Deficiency statements can also include suggested corrective actions. Other example types of deficiency statements are found throughout this specification.
  • step 304 is performed by outputting information security deficiency statements that are associated with answers to one or more questions. This embodiment is referred to as logic based assessment.
  • the answer to a single question may indicate a deficiency (e.g., a vulnerability or risk, a lack of a relevant information security policies, lack of knowledge of a relevant information security policies, failure to follow an established information security policies, etc.).
  • a deficiency may depend upon answers to a series or group of related or unrelated questions.
  • a deficiency may be indicated by similar or conflicting answers to the same question or group of questions by multiple users.
  • Information security deficiency statements can take many forms and can be directed to technology based deficiencies (e.g., deficiencies in IT infrastructure characteristics, components, configuration, connectivity, and/or architecture) and/or to non-technology based deficiencies (e.g., policies, procedure, training and/or awareness).
  • technology based deficiencies e.g., deficiencies in IT infrastructure characteristics, components, configuration, connectivity, and/or architecture
  • non-technology based deficiencies e.g., policies, procedure, training and/or awareness
  • step 304 includes prioritizing deficiencies.
  • step 304 includes identifying critical deficiencies.
  • step 304 includes identifying deficiencies in a local computing environment that require immediate attention, with or without recommended actions.
  • step 304 includes identifying deficiencies in a local computing environment that require further analysis.
  • step 304 includes generating a policy statement.
  • step 304 includes generating a new policy statement. In an embodiment, step 304 includes generating a revised policy statement.
  • step 304 includes generating a combination of two or more of the above example embodiments.
  • step 304 is performed with an expert (knowledge based) system in which knowledge from human subject-matter experts is encoded into a software program in such a way that the coded logic of the software program provides a searchable repository of this subject-matter knowledge.
  • the expert system is encoded in such a way as to accept input and make inferences based on the implications of that input that a human subject-matter expert would normally be expected to make but which were not specifically encoded in the expert system.
  • step 304 is performed with artificial intelligence (AI), such that input data is subjected to analysis by AI, and the problem solving methods and/or analysis and/or other tasks for which the AI is designed is modified by the AI itself as a result of the output of previous processing cycles.
  • AI artificial intelligence
  • the present invention performs comparisons with prior information security assessments.
  • comparisons with prior information security assessments are performed using current reports and prior reports.
  • comparisons with prior information security assessments are performed using current analysis results and prior analysis results.
  • comparisons with prior information security assessments are performed using current raw data and prior raw data.
  • users can select among two or more of the above options when comparing information security assessments.
  • step 306 generates and stores one or more pre-formatted reports.
  • Reports can include, without limitation, critical deficiencies requiring immediate attention, deficiencies requiring further analysis, and/or enterprise-wide critical deficiencies.
  • Report information can include, without limitation, one or more of the following types of information:
  • scope of report e.g., computing environment that was subject to the assessment, e.g, domain, organizational component
  • Standardized report templates can include, without limitation:
  • a pre-formatted report is output.
  • a user can be permitted to generate a report to include one or more user-selected report templates.
  • a user determines where a report will be output (e.g., to a display, a printer, or to an I/O device for forwarding to another device).
  • the present invention can be configured to assess information security for one or more domains within an enterprise, and to assess information security across the entire enterprise based on the security assessments from the totality of individual domains.
  • a separate instance of the process 300 is implemented for each domain, and the results are analyzed to assess information security for the enterprise. See FIG. 18 , for example.
  • reports from individual domains are used to assess enterprise-wide information security.
  • analysis results from individual domains are used to assess enterprise-wide information security.
  • raw data i.e., user(s) responses from individual domains
  • raw data is used to assess enterprise-wide information security.
  • users may select among two or more of the above options when assessing enterprise-wide information security.
  • the present invention optionally includes a “query an expert” feature that allows users to query a repository of information related to information security, IT infrastructure, or any other type of information embodied within a repository.
  • the user upon start-up, is prompted to select between performing an information security assessment and the optional query an expert feature.
  • the optional query an expert feature is available at any time to the user. This can be implemented, for example, when the process of interviewing a user and the optional initialization process are performed under a multi-tasking operating system.
  • the process is preferably designed to permit updating of the repository of information.
  • the present invention permits a user to execute a third party testing and/or diagnostic program, such as, for example, a program that actively probes an IT infrastructure or component(s) thereof, or one that passively monitors network activity.
  • a third party testing and/or diagnostic program such as, for example, a program that actively probes an IT infrastructure or component(s) thereof, or one that passively monitors network activity.
  • the process analyzes results of the third party program in conjunction with responses from users. For example, a vulnerability may depend upon a user response and test results.
  • the process analyzes results of the third party program independent of responses from users.
  • the present invention does not analyze results of third party testing/diagnostic program.
  • test results are used to select one or more questions for interviewing users in step 302 .
  • the present invention interviews users with questions developed for one or more particular third party application programs. This is useful where a significant part of an enterprise's information is maintained under or as a part of a particular third party application program. For this embodiment, questions are designed to address IT infrastructure and/or policy issues associated with the third party application(s).
  • this optional feature is selected and/or initialized during the optional initialization process.
  • the invention is implemented to assess security of information handled by a third party application, such as SAP and/or OracleTM, for example.
  • a third party application such as SAP and/or OracleTM
  • This can include provision of application specific information, such as questions, vulnerabilities, instructions and/or code.
  • Application specific information can be stored in one or more databases and/or other repositories of an information security toolkit.
  • the invention includes an application specific tailoring tool that allows users to generate and/or modify application specific information for the databases and/or other information repositories of an information security tool kit.
  • the tool queries one or more users having knowledge of a third party application and knowledge of problem-solving methodologies employed by the enterprise for conducting information security assessments and evaluations.
  • the tool may present a graphical depiction of sequential problem-solving steps to the user(s) and prompt the user(s) to rearrange the sequential problem-solving steps to correspond to the method that the enterprise uses to conduct information security assessments and evaluations.
  • the tool captures application-specific data.
  • the tool can capture one or more of the following types of application specific data:
  • the generated application specific information may include, without limitation, a software interface to the application-specific databases and other data repositories.
  • the present invention can be implemented manually, and/or in software, hardware, firmware, manually, and/or combinations thereof.
  • Systems for implementing the present invention are now described with the assistance of functional block diagrams. Based on the descriptions and functional block diagrams herein, one skilled in the relevant art(s) will be able to implement the invention manually, and/or in software, hardware, firmware, and/or combinations thereof.
  • the invention is implemented in software as an interactive set of tools referred to generally herein as a security tool kit (“STK”), which operates from a CD-ROM or downloadable software on a user's desk top or lap top computer.
  • STK security tool kit
  • the STK poses questions to a user about technical characteristics of a local computing environment and the procedures used to create, store, and transmit computerized information within the user's computers and between the user's computes and other computers. From the responses of the user, the STK identifies deficiencies in the capability of the local computing environment to protect information from unauthorized disclosure, and it will suggest corrective actions that can be applied to correct these deficiencies.
  • the STK evaluates existing information security policies and procedures, and it will guide the user through the process of developing information security policies for the local computing environment.
  • the invention can be implemented for government enterprises, commercial enterprises, and for both government enterprises and commercial enterprises.
  • FIG. 6 illustrates a high level block diagram of an example security tool kit (“STK”) 600 .
  • STK security tool kit
  • FIG. 13 illustrates an example of STK 600 as STK 1300 , including a user interview module 1302 , an inference engine 1304 , a report generator 1306 , databases 1308 , and an optional initialization module 1310 .
  • FIG. 14 illustrate an example implementation of databases 1308 , including interview questions 1402 and possible responses 1404 .
  • interview questions 1402 can include generic questions, generic questions modified for product specific modules, and/or product specific questions.
  • Databases 1308 also include vulnerabilities 1406 , dependencies 1408 , and risks 1410 .
  • Vulnerabilities 1406 is a repository of information security vulnerabilities.
  • Dependencies 1408 is a repository of relationships among questions and answers. In other words, dependencies 1408 can include a function that map answers to results.
  • Risks 1410 is a repository of information security risks, which can include generic risks and/or industry specific risks.
  • Databases 1308 also include optional working aids 1412 , policy components 1414 , and recommendation 1422 .
  • Policy components 1414 preferably include information security policies with numbered sections.
  • Recommendations 1422 preferably include policy sections specific to identified deficiencies.
  • Databases 1308 also includes store responses 1416 , store analyzed results 1418 , and store reports 1420 .
  • Store responses 1416 include user answers.
  • Store analyzed results 1418 can include the results of the inference engine 1304 and/or possible answers to questions associated with the questions.
  • Store reports 1420 are generated by the report generator 1306 .
  • FIGS. 15A and 15B illustrate example data flows for the example STK 1300 and for some of the databases. Numbers, other than element reference numbers typically used throughout this specification, are for reference purposes only and do not indicate a sequence for performing any processes.
  • store responses 1416 , store analyzed results 1418 , and store reports 1420 include results from one or more prior information security assessments.
  • analysis module 1304 includes a second inference engine for comparing assessments
  • report generator 1306 includes a report generator for generating reports for assessment comparisons.
  • the optional initialization module 1310 can be implemented to perform a variety of functions and/or processes.
  • the optional initialization module 1310 performs a Super User Function, which includes the following sub-functions:
  • the optional initialization module 1310 performs a enterprise type identification process, which includes obtaining a company name and industry type.
  • the optional initialization module 1310 allows users to start a new assessment, resume a previously begun assessment, or compare a previously completed assessment.
  • the optional initialization module 1310 receives interactive user input and outputs an industry type and company identification information.
  • the interview module 1302 presents questions to users.
  • the interview module 1302 receives an industry type, selects industry specific questions, and presents the industry appropriate questions to users.
  • the interview module 1302 compares user answers to the database of possible responses 1404 and prompts the user to re-answer if an answer is not permissible. In an embodiment, the interview module 1302 checks answers for dependencies to other questions.
  • the inference engine 1304 identifies information security deficiencies based at least on user responses (store responses 1420 in FIG. 14 ) and vulnerabilities 1406 ( FIG. 14 ). In an embodiment, the inference engine 1304 also considers one or more of the following:
  • a knowledge database e.g, query an expert module 1902 in FIG. 19
  • responses to such user queries e.g., query an expert module 1902 in FIG. 19
  • the inference engine 1304 first identifies vulnerabilities based on user responses to certain questions. The inference engine 1304 then analyzes the vulnerabilities, in light of any of a variety of relevant factors, which can include, without limitation, one or more of the user responses that were used to identify the vulnerabilities. Based on the analysis of any identified vulnerabilities, the inference engine 1304 identifies security deficiencies.
  • Information security deficiencies can include IT infrastructure deficiencies and policy deficiencies.
  • Policy deficiencies can be in the form of information security policy sections or statements.
  • inference engine 1304 determines risks. Risks can be based on one or more of, interview questions, associated user responses, industry type, vulnerabilities, and/or asset value. In an embodiment, the inference engine 1304 receives a list of questions, associated user answers, and an industry type, and outputs a rank ordered list of critical information security risks, policy sections associated with specified vulnerabilities, and policy sections associated with specified risks.
  • the inference engine 1304 can be implemented to perform one or more of the following tasks:
  • inference engine 1304 is a logic based inference engine.
  • the logic is embodied in software, such as software compiled from C++, for example.
  • the logic is a specification language, or interpreted language.
  • inference engine 1304 is an expert system (or knowledge based system) in which knowledge from human subject-matter experts is encoded into a software program in such a way that the coded logic of the software program provides a searchable repository of this subject-matter knowledge.
  • the expert system is encoded in such a way as to accept input and make inferences based on the implications of that input that a human subject-matter expert would normally be expected to make but which were not specifically encoded in the expert system.
  • inference engine 1304 is an artificial intelligence (AI) system, such that input data is subjected to analysis by the AI-based inference engine and the problem solving methods or analysis or other tasks for which the AI system is designed is modified by the AI system itself as a result of the output of previous processing cycles.
  • AI artificial intelligence
  • the inference engine 1304 permits users to review results of previously completed assessments, perform “what if” scenarios by varying the previously entered answers and inputs, and observe the resulting outputs. This can be useful, for example, in deciding how to change a computing environment.
  • the inference engine 1304 permits users to compare results of a previous assessment with results of a current assessment.
  • the inference engine 1304 can be implemented to perform, or allow a user to select, one or more of the following functions:
  • a segment e.g., portion or domain
  • a selected a assessment to analyze user may choose to select one or more such segments for comparison and analysis
  • the report generator 1306 can be implemented to perform one or more of the following features:
  • the report generator 1306 receives questions posed to users and associated user answers, a list of working aids accessed during an interview, and analyzed results of user interviews.
  • Example processes that are typically performed by the report generator 1306 are now described. Unless otherwise specified, these processes are optional and combinable.
  • the report generator 1306 correlates questions and answers with one or more appropriate types of reports, and selects a report template from a database of templates.
  • Report types can include, without limitation, the following:
  • the report generator 1306 inserts appropriate information into reports, such as enterprise identification information.
  • the report generator 1306 also formats and inserts questions posed to users and user responses into the report.
  • the report generator 1306 inserts any working aid material that was accessed during an interview into the report. More specifically, the report generator 1306 selects appropriate templates for a working aids section of the report, and inserts selected working aids material into the report.
  • the report generator 1306 inserts results of any queries to the query and expert module 1902 ( FIG. 19 ), into the report.
  • the report generator 1306 inserts results of any executions of third party software into the appropriate report.
  • the report generator 1306 inserts any analyses of prior assessments into the report. More specifically, the report generator 1306 selects a template for an appropriate report format and inserts prior assessment results into the report.
  • the report generator 1306 prints reports upon appropriate request and saves reports in a report database for future reference.
  • the STK 1300 includes a graphical user interface (GUI) with a pull-down menu structure.
  • GUI graphical user interface
  • the pull-down menu includes the following tool bars.
  • the example below includes options for multiple domains, referred to in this example as segments. The example below is for illustrative purposes only. Other tool bars, tool bar features, and GUIs are within the scope of the present invention.
  • the present invention includes a roll-up module for assessing information security for an enterprise based on multiple domains.
  • FIG. 16 illustrates the STK 1300 with an optional roll-up module 1602 .
  • FIG. 18 illustrates an example multiple domain implementation. In this example, separate instances 1802 through 1804 of the STK 1300 are provided for each domain within an enterprise. Each STK instance 1802 through 1804 preferably provides a local domain report, 1806 and 1808 . Each STK instance 1802 through 1804 also provides information to the roll-up module 1602 , which analyzes the combined results and generates an enterprise-wide report 1810 .
  • the optional roll-up module 1602 is illustrated with an enterprise-wide inference engine 1702 and an enterprise-wide report generator 1704 .
  • the enterprise-wide inference engine 1702 analyzes information from the multiple domains. In an alternative embodiment, this function is performed by inference engine 1304 in FIG. 13 .
  • the enterprise-wide inference engine 1702 combines user responses from multiple domains, looks for relationships among the responses, identifies deficiencies across the enterprise, and presents an aggregate description of the security posture of the enterprise.
  • the enterprise-wide inference engine 1702 combines analysis results from the multiple domains, identifies deficiencies across the enterprise, and presents an aggregate description of the security posture of the enterprise.
  • the enterprise-wide inference engine 1702 combines individual reports from multiple domains and presents an aggregate description of the security posture of the enterprise.
  • FIG. 19 illustrates an optional query an expert module 1902 , which allows users to “query an expert.”
  • query an expert module 1902 provides insights and assistance in performing systems and security administration functions through look-up tables.
  • query an expert module 1902 includes a knowledge base of information security expertise and a more sophisticated query capability. Preferably, the knowledge base is updated periodically to reflect newly identified vulnerabilities and information security practices.
  • the optional query an expert module 1902 permits users to ask structured queries.
  • the query an expert module 1902 determines a relevant area of information security knowledge and presents a list of related information security knowledge to the user. The user can then select a specific item within the displayed area of information security knowledge.
  • the optional query an expert module 1902 permits users to ask unstructured questions. Upon receipt of a query, the query an expert module 1902 determines a relevant area of information security knowledge and presents a list of related information security knowledge to the user. The user can then select a specific item within the displayed area of information security knowledge.
  • the query an expert module 1902 correlates users' answers with related sections of the optional working aids database 1412 .
  • the query an expert module 1902 then presents retrieved working aids material to the user. This is useful, for example, to indicate to the user why a topic of the interview is important.
  • FIG. 20 illustrates an optional third party testing/diagnostic plug-in module (“module”) 2000 , which interfaces the STK with commercial third party testing/diagnostic programs.
  • Third party testing/diagnostic programs include tools that conduct active network scans and/or passive network monitoring.
  • Module 2000 includes any necessary interfacing features to allow the STK 1300 to execute one or more selected third party testing/diagnostic programs.
  • the module 2000 also includes necessary interfacing features to all the STK 1300 to receive results from the selected third party testing/diagnostic programs, so that the STK 1300 can analyze the results in combination with user responses.
  • module 2000 When implemented, module 2000 presents a list of available third party software applications to the user and receives a user selection. The module 2000 then executes the selected application, presents the results to the user, and makes the results available to the inference engine 1304 and/or the report generator 1306 .
  • module 2000 determines which portion(s) of the third party application results to analyze. The module 2000 also determines the level of detail of the results of the third party application to analyze. The module 2000 extracts relevant information from the results of the third party application and presents the results of the analysis to the user. The module 2000 also preferably saves the results in the database 1308 .
  • FIG. 21 illustrates database 1308 with an optional third party application database 2102 , which provides application specific features that allow the STK 1300 to assess information security for one or more particular applications operating on the IT infrastructure of an enterprise.
  • the optional third party application database 2102 includes a third party specific questions 2104 , third party possible responses 2106 , third party specific vulnerabilities 2108 , optional third party specific working aids 2110 , third party specific policy components 2112 , and optional third party specific risks 2114 .
  • User interview module 1302 inference engine 1304 , and report generator 1306 , operate as previously described, with additional interviewing, assessing, and reporting functions provided by the optional third party application database 2102 .
  • the invention is implemented in one or more computer systems capable of carrying out the functionality described herein.
  • FIG. 22 illustrates an example computer system 2200 , including one or more processors 2204 .
  • Processor 2204 is connected to a communication bus 2202 .
  • Various software embodiments are described in terms of this example computer system 2200 . After reading this description, it will become apparent to a person skilled in the relevant art how to implement the invention using other computer systems and/or computer architectures.
  • Computer system 2200 also includes a main memory 2206 , preferably random access memory (RAM), and can also include a secondary memory 2208 .
  • Secondary memory 2208 can include, for example, a hard disk drive 2210 and/or a removable storage drive 2212 , representing a floppy disk drive, a magnetic tape drive, an optical disk drive, etc.
  • Removable storage drive 2212 reads from and/or writes to a removable storage unit 2214 in a well known manner.
  • Removable storage unit 2214 represents a floppy disk, magnetic tape, optical disk, etc. which is read by and written to by removable storage drive 2212 .
  • Removable storage unit 2214 includes a computer usable storage medium having stored therein computer software and/or data.
  • secondary memory 2208 can include other similar means for allowing computer programs or other instructions to be loaded into computer system 2200 .
  • Such means can include, for example, a removable storage unit 2222 and an interface 2220 .
  • Examples of such can include a program cartridge and cartridge interface (such as that found in video game devices), a removable memory chip (such as an EPROM, or PROM) and associated socket, and other removable storage units 2222 and interfaces 2220 which allow software and data to be transferred from the removable storage unit 2222 to computer system 2200 .
  • Computer system 2200 can also include a communications interface 2224 .
  • Communications interface 2224 allows software and data to be transferred between computer system 2200 and external devices. Examples of communications interface 2224 include, but are not limited to a modem, a network interface (such as an Ethernet card), a communications port, a PCMCIA slot and card, etc.
  • Software and data transferred via communications interface 2224 are in the form of signals 2226 , which can be electronic, electromagnetic, optical or other signals capable of being received by communications interface 2224 . These signals 2226 are provided to communications interface 2224 via a signal path 2228 .
  • Signal path 2228 carries signals 2226 and can be implemented using wire or cable, fiber optics, a phone line, a cellular phone link, an RF link and other communications channels.
  • computer program medium and “computer usable medium” are used to generally refer to media such as removable storage device 2212 , a hard disk installed in hard disk drive 2210 , and signals 2226 . These computer program products are means for providing software to computer system 2200 .
  • Computer programs are stored in main memory and/or secondary memory 2208 . Computer programs can also be received via communications interface 2224 . Such computer programs, when executed, enable the computer system 2200 to perform the features of the present invention as discussed herein. In particular, the computer programs, when executed, enable the processor 2204 to perform the features of the present invention. Accordingly, such computer programs represent controllers of the computer system 2200 .
  • the software can be stored in a computer program product and loaded into computer system 2200 using removable storage drive 2212 , hard drive 2210 or communications interface 2224 .
  • the control logic when executed by the processor 2204 , causes the processor 2204 to perform the functions of the invention as described herein.
  • the invention is implemented primarily in hardware using, for example, hardware components such as application specific integrated circuits (ASICs).
  • ASICs application specific integrated circuits
  • the invention is implemented using a combination of both hardware and software.
  • the invention is implemented to perform the following initialization features:
  • category of user e.g., application administrator, network administrator, senior IT professional (e.g., CIO)
  • the invention is implemented to interview users generically and/or application specifically (e.g., SAP, Oracle).
  • application specifically e.g., SAP, Oracle.
  • the invention is implemented to interview users based on their associated areas of expertise.
  • the invention is implemented to assess domains and the corresponding enterprise as a whole.
  • the invention is implemented to allow users to query an expert (generically and/or application specifically).
  • the invention is implemented to allow users to execute third party applications, such as third party active and/or passive diagnostic/test applications.
  • the invention is implemented with all of the above features. In alternative embodiments, the invention is implemented with fewer than all of the above features.
  • the target for the assessment is part, or parts, of the company that will undergo the assessment.
  • the target may be a company's e-commerce business, a specific file server, all networks utilized by the finance organization, or the entire company.
  • domain boundaries which defines who owns, manages, or controls what the regard to its Information Technology (IT) resources. Domain boundaries may have been created around LAN segments, IP addresses, physical locations, or job functions. For small targets, there may be only one domain boundary, meaning all IT resources within that boundary are controlled by the same administrators, while larger targets may have several domain boundaries.
  • IT Information Technology
  • Answer Options - Server Type Answer Options - Version Help Text Apache x.x Netscape x.x Answer Options - Answer Options - OS OS platform HW arch Version Help Text Solaris Intel, Spare 2.4, 2.5.1, 2.6, 2.7, 2.8 RedHat Linux Intel, Spare 5.2, 6.0, 6.1 Windows Intel 3.1, 95, 98, NT HP-UX PA-RISC 9.x, 10.10, 10.20, 11.0 Answer Options - Function Help Text E-Commerce on Internet Host Internet web site Intraoffice applications Interoffice applications
  • Multi-media contained on Web pages (graphics, audio, video, etc)
  • Network Information (DNS, NIS., NIS+)
  • Critical Infrastructure Components (routers, firewalls, modem banks., etc)
  • Answer Options - OS client Answer Options - Version Help Text Solaris 2.4, 2.5.1, 2.6, 2.7, 2.8 RedHat Linux 5.2, 6.0, 6.1 Windows 3.1, 95, 98, NT HP-UX 9.x, 10.10, 10.20, 11.0 Answer Options - Internet Connectivity Help Text Yes No Don't Know HP-UX Answer Options - Num Clients Help Text 1-5 clients 6-10 clients 11-20 clients 21-50 clients 51-100 clients More than 100 clients Answer Options - % patched Help Text 0% 25% 50% 100% Don't Know Answer Options - lag time Help Text Hours Days Weeks Months Years
  • the tool will present a log-in screen. For now we'll assume that an administrator account was established during installation.
  • Critical Infrastructure Components (routers, firewalls, modem banks, etc)
  • Answer Options - OS client Answer Options - Version Help Text Solaris 2.4, 2.5.1, 2.6, 2.7, 2.8 RedHat Linux 5.2, 6.0, 6.1 Windows 3.1, 95, 98, NT HP-UX 9.x, 10.10, 10.20, 11.0 Answer Options - Internet Connectivity Help Text Yes No Don't Know HP-UX Answer Options - Num Clients Help Text 1-5 clients 6-10 clients 11-20 clients 21-50 clients 51-100 clients More than 100 clients Answer Options - % patched Help Text 0% 25% 50% 100% Don't Know Answer Options - lag time Help Text Hours Days Weeks Months Years

Abstract

Methods and systems to assess information security based on based on a combination of user-responses to computer-selected queries and results of a testing/diagnostic application. Users may be interviewed based on areas of expertise. Information security assessment may be performed with respect to domains of an enterprise, the results of which may be rolled-up to assess information security across the enterprise. A system may include application-specific questions and vulnerabilities, industry specific questions and vulnerabilities, a repository of expert knowledge, and/or working aids. A system may include an inference engine, which may include a logic-based inference engine, a knowledge-based inference engine, and/or an artificial intelligence inference engine. A system may include an application-specific tool to configure the system to assess security of information handled by a third party application program.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. Utility patent application Ser. No. 11/144,946, filed Jun. 6, 2005, which is a divisional application of U.S. Utility application Ser. No. 09/558,387, filed Apr. 26, 2000 (U.S. Pat. No. 6,925,443), all of which are incorporated herein by reference in their entireties.
  • BACKGROUND
  • 1. Field of the Invention
  • The present invention relates to information security assessments and, more particularly, to information security assessments based on one or more of information technology infrastructure characteristics, components, configuration, connectivity, and/or architecture, information handling policies, procedures, training, and/or awareness, enterprise type, and/or user area of expertise.
  • 2. Related Art
  • Corporate and government enterprises rely on a variety of types of information, such as customer information, vendor information, personnel information, and regulatory filing/compliance information. If any of this information is compromised, whether by accident or malicious intent, then the business of the enterprise suffers. Assessing and improving information security is thus a goal of an enterprise.
  • Information security has both technology based elements and non-technology based elements. Deficiencies in either may compromise information security.
  • Technology based elements of information security typically include information technology (“IT”) infrastructure characteristics, components (hardware and software), configuration of the components (e.g., version and patch history of an operating system, routers, and firewalls), connectivity of the components, and architecture. Information security can be compromised by weaknesses and/or vulnerabilities in IT components, configuration of the IT components, connectivity of the IT components, architecture of the entire IT infrastructure or portions thereof. These are referred to as technology based vulnerabilities and risks.
  • For example, many technology components, hardware and software, have known inherent vulnerabilities and/or risks. Vulnerabilities and/or risks may vary by manufacturer, version, installed patches, etc. Similarly, the way in which IT components are configured may create vulnerabilities and/or risks to the information handled by the IT infrastructure. For example, hardware switch settings or software settings may be associated with known vulnerabilities and/or risks to the information handled by the IT infrastructure. Similarly, the way in which IT components are interconnected may create vulnerabilities and/or risks to the information handled by the IT infrastructure.
  • Non-technology based information security elements can include information handling policies, procedures, training, and/or awareness. Information security handling policy generally refers to guidelines, instructions, rules, and/or regulations for handling information. Information security procedure generally refers to specific step-by-step instructions for implementing security handling policies. Information security policies and procedures tend to vary by enterprise type and by the type of information being handled.
  • Depending upon the context, information security policies may also refer to policies implemented within an IT infrastructure, such as firewall policies, for example. Vulnerability and risks associated with this category of information security, however, generally falls under the rubric of technology based vulnerabilities and risks, rather than non-technology based vulnerabilities and risks.
  • A fundamental goal of an information security policy is to communicate to everyone in an enterprise that information is a valuable asset to the enterprise and that everyone is responsible and accountable for protecting the information. A security policy is a visible representation of security considerations, requirements, priorities, assumptions, and responsibilities.
  • A security policy provides many benefits to an enterprise, including, without limitation:
  • demonstrates management commitment to protecting enterprise information;
  • provides cost benefit analyses of security measures to mange risk and protect enterprise assets;
  • supports an enterprise's mission and goals and acts as an enabler for the enterprise;
  • identifies what information must be protected;
  • establishes who is responsible for protecting information;
  • provides unambiguous expectations for employee conduct and responsibility;
  • provides consequences of misuse;
  • minimizes negative exposure to the enterprise by limiting liability, negative press, etc;
  • guides product selection;
  • ensures proper implementation of IT.
  • Security policies are developed by identifying information to be managed, determining the value of the information, determining the way the information is used, identifying who creates and uses the information, assessing risks to the information, and deriving requirements for protecting the information.
  • Information security can be compromised by deficiencies in IT infrastructure characteristics, components, configuration, connectivity, and/or architecture, and/or by deficiencies in information handling policies, procedures, training, and/or awareness.
  • In order to protect information, an information security assessment should be performed to identify any deficiencies in systems and/or processes. A proper information security assessment results in corrective measures and policy fixes that are appropriate for the types of information used by the enterprise, the way(s) in which the information is used, and the nature of the threats facing the information, and vulnerabilities associated with the systems and processes.
  • What is needed, therefore, is a system and method for assessing information security that takes into account technology based vulnerabilities and risks and non-technology based vulnerability and risks.
  • Information security vulnerabilities and risks vary by enterprise type. This is due, in part, to types of information handled by different types of enterprises, different types of threats faced by different types of enterprises, and/or different IT infrastructures. Thus, government enterprises, for example, may have different vulnerabilities and risks than commercial enterprises.
  • What is needed, therefore, is a system and method for assessing information security that takes into account an enterprise type, including consideration of any industry specific vulnerabilities and risks.
  • Within an enterprise, information needed to properly assess information security may not rest with a single individual or even within a single group of individuals. For example, IT information may be spread among multiple individuals or groups of individuals. The individuals or groups of individuals may be geographically diverse. For example, wide area network (WAN) knowledge might be with a WAN administrator, local area network (LAN) information might be with a LAN administrator. Other types of IT information might rest with one or more server administrators, IT supervisors, a CIO, etc.
  • Similarly, policies and procedures may vary within an enterprise depending upon the type of information being handled. For example, financial information, intellectual property information, human resource information, employee information, merger and acquisition information, regulatory information, and other types of information, may each have their own policy and procedure. Different individuals and/or groups of individuals may not be necessarily be aware of, or need to be aware of, policies and procedures outside of their respective areas of expertise.
  • What is needed, therefore, is a system and method for assessing information security that considers users' areas of expertise. Such a method and system should interview a plurality of users, based on each user's area(s) of expertise, to help insure that questions are answered accurately by qualified users, and to obtain an overall picture of information security within an enterprise.
  • An enterprise may define itself in terms of departments, subsidiaries, or other terms (generally, “domains”). Domains may be legally distinct domains or enterprise defined domains. domains may or may not be geographically based. Different domains within an enterprise may have similar and/or distinct information security issues to be addressed. For example, two or more domains within an enterprise may have substantially similar information security concerns, including technology based concerns and non-technology based concerns. On the other hand, two or more domains within an enterprise may have distinctly different information security concerns, including technology based concerns and non-technology based concerns.
  • What is needed, therefore, is a system and method for assessing information security that takes into account domains within an enterprise. Such a method and system should include a process for rolling-up information security information from various domains to perform an enterprise wide information security assessment.
  • SUMMARY OF THE INVENTION
  • The present invention is directed to a method, system and computer program product for assessing information security in an enterprise. Users are interviewed with questions designed to elicit deficiencies in information security, based on known weaknesses and/or vulnerabilities. In an embodiment, users are interviewed regarding information technology (“IT”) infrastructure characteristics, components, configuration, connectivity, and/or architecture, and information handling policies, procedures, training, and/or awareness.
  • In an embodiment, users are interviewed based on areas of expertise, such as IT infrastructure areas of expertise.
  • In an embodiment, information security assessments are performed on domains within an enterprise, the results of which are roll-up to perform an information security assessment across the enterprise.
  • In an embodiment, the invention includes application specific questions and vulnerabilities, which permits a detailed assessment directed to known vulnerabilities associated with the application.
  • In an embodiment, the invention includes an application specific tailoring tool that allows a user to tailor the system to assess security of information handled by a third party application program.
  • In an embodiment, the invention includes industry specific questions and vulnerabilities. This permits a detailed assessment directed to known vulnerability and other issues associated with the various types of enterprise (e.g., government or commercial).
  • In an embodiment, the invention permits users to query a repository of expert knowledge.
  • In an embodiment, the invention provides users with working aids.
  • In an embodiment, the invention permits users to execute third party testing/diagnostic applications. The invention optionally combines results of the executed third party testing/diagnostic application(s) with user responses to interview questions. When the results are combined, security assessment is preferably based on both user responses and results of the executed third party testing/diagnostic application(s).
  • A system in accordance with the invention includes an inference engine, which may include a logic based inference engine, a knowledge based inference engine, and/or an artificial intelligence inference engine.
  • Further features and advantages of the present invention, as well as the structure and operation of various embodiments of the present invention, are described in detail below with reference to the accompanying drawings.
  • BRIEF DESCRIPTION OF THE FIGURES
  • The present invention will be described with reference to the accompanying drawings, wherein like reference numbers indicate identical or functionally similar elements. Also, the leftmost digit(s) of the reference numbers identify the drawings in which the associated elements are first introduced.
  • FIG. 1 illustrates an block diagram of an example IT infrastructure of an enterprise.
  • FIG. 2 illustrates an block diagram of various example types of information of an enterprise.
  • FIG. 3 illustrates a high level process flow chart of a method for assessing information security, in accordance with the present invention.
  • FIG. 4 illustrates a process flow chart of an example start-up process, in accordance with the present invention.
  • FIG. 5 illustrates a process flow chart of an example start-up process, in accordance with the present invention.
  • FIG. 6 illustrates a high level block diagram of a system for assessing information security, in accordance with the present invention.
  • FIG. 7 illustrates a process flow chart of an example initialization and interviewing process, in accordance with the present invention.
  • FIG. 8 illustrates a process flow chart of an example initialization and interviewing process, in accordance with the present invention.
  • FIG. 9 illustrates a process flow chart of an example initialization and interviewing process, in accordance with the present invention.
  • FIG. 10 illustrates an example interviewing step for interviewing users based on areas of expertise, in accordance with the present invention.
  • FIG. 11 illustrates an example process flow chart for interviewing users based on areas of expertise, in accordance with the present invention.
  • FIG. 12A illustrates an example process flow chart for interviewing users based on IT areas of expertise, in accordance with the present invention.
  • FIG. 12B illustrates an example process flow chart for interviewing users based on IT areas of expertise, in accordance with the present invention.
  • FIG. 13 illustrates a block diagram of an example system for assessing information security, including an optional initialization module, in accordance with the present invention.
  • FIG. 14 illustrates a block diagram of an example database, in accordance with the present invention.
  • FIG. 15A illustrates an example data flow process for assessing information security, in accordance with the present invention.
  • FIG. 15B illustrates an example data flow process for assessing information security, in accordance with the present invention.
  • FIG. 16 illustrates a block diagram of an example system for assessing information security, including an optional roll-up module, in accordance with the present invention.
  • FIG. 17 illustrates a block diagram of example details of the optional roll-up module, in accordance with the present invention.
  • FIG. 18 illustrates a block diagram of example details of the optional roll-up module, in accordance with the present invention.
  • FIG. 19 illustrates a block diagram of an example system for assessing information security, including an optional expert query module, in accordance with the present invention.
  • FIG. 20 illustrates a block diagram of an example system for assessing information security, including an optional third party testing/diagnostic module, in accordance with the present invention.
  • FIG. 21 illustrates a block diagram of an example third party application database, including an optional roll-up module, in accordance with the present invention.
  • FIG. 22 illustrates a block diagram of an example computer system architecture on which the present invention can be implemented.
  • DETAILED DESCRIPTION I. INTRODUCTION
  • The present invention is directed to methods and systems for assessing information security.
  • In an embodiment, the present invention queries users with technology based questions and non-technology based questions. Technology based questions can include, without limitation, questions related to IT infrastructure components, configuration, and connectivity. Non-technology based questions can include, without limitation, questions related to information security handling policies, procedures, training, and/or awareness.
  • In an implementation of this embodiment, the present invention determines enterprise vulnerabilities and risks based on an integrated assessment of user responses to technology based questions and non-technology based questions. For example, one or more vulnerabilities and/or risks will depend upon user responses to both a technology based question and a non-technology based question.
  • However, the present invention is not limited to this embodiment. For example, one or more vulnerabilities and/or risks may depend only upon user responses to technology based questions. Similarly, one or more vulnerabilities and/or risks may depend only upon user responses to non-technology based questions.
  • In an embodiment, the present invention assesses information security based on an enterprise type, considering industry specific vulnerabilities and risks for the enterprise type.
  • In an embodiment, the present invention interviews users based on their areas of expertise. In this embodiment, the invention interviews users from multiple areas of expertise in order to obtain an overall information security assessment for the enterprise.
  • In an embodiment, the present invention assesses information security for domains within an enterprise. In an implementation of this embodiment, the invention includes a roll-up feature that assesses enterprise wide information security based on responses from users in the individual domains. In this mode, administrators across the enterprise will use the invention in each of the enterprise's constituent components. The results are then aggregated to identify security issues across the enterprise. This roll-up embodiment is useful as a building block of a larger assessment or policy development effort. In this embodiment, the invention can be implemented to develop an overall information security posture of an entire enterprise.
  • In an embodiment, the invention executes third party test/diagnostic/verification applications, such as CyberCop Scanner™, from Network Associates, McAfee or Symantec Antivirus, and ISS RealSecure™.
  • In an embodiment, the invention is implemented to assess security of information handled by a third party application, such as SAP and/or Oracle™, for example. In this embodiment, the invention includes application specific information, such as questions, vulnerabilities, instructions and/or code. Application specific information can be stored in one or more databases and/or other repositories of an information security tool kit.
  • In an embodiment, the invention includes a tool that allows users to generate and/or modify application specific information for the databases and other information repositories of an information security tool kit.
  • In an embodiment, the invention provides working aids, including, without limitation, working aids to assist users during interviewing, working aids to assist in understanding reports, and working aids to assist users in developing solutions, such as hot link working aids.
  • In an embodiment, the invention allows users to query a repository of information related to information security, IT infrastructure, or any other type of information embodied within a repository.
  • In an embodiment, the present invention is implemented with two or more of the above features. For example, in an embodiment, the present invention interviews a set-up administrator to determine an enterprise type, to associate individuals with areas of expertise, to determine whether any third party applications are involved, and/or to define domains within the enterprise. Based on responses from the set-up administrator, questions are selected from one or more pools of questions to interview users. Working aids are provided to the user, the user can query a repository of information, and the user can execute third party testing/diagnostic applications. Information security is assess based on user responses, results of any third party testing/diagnostic applications, and replies to any queries from the user.
  • In an embodiment, the present invention is implemented in a computer program.
  • The present invention can be implemented for use by administrators (“users”) with little or no specialized information security expertise.
  • The invention includes a core set of tools that allow system administrators to conduct risk assessments of a network and applications running on the network, to test for compliance with security policies, and to write policies where required. The core set of tools interview one or more users. The core set of tools evaluates users responses and provides feedback. Optional tools allow a user to “query an expert” to gain insights and assistance in performing systems and security administration functions.
  • In an embodiment, the invention is implemented for a system administrator at a local areas network level. Database administrators, web administrators, or application administrators, such as those responsible for SAP™ for Oracle™, can also utilized the invention within their functional domains.
  • The invention can be implemented with various levels of complexity. For example, the invention can be implemented for conducting limited risk assessments and determining compliance with information security policies and procedures. In this embodiment, the invention identifies critical deficiencies and presents recommendations for correcting them.
  • In more complex implementations, the invention includes a knowledge base of information security expertise and a more sophisticated query capability. This permits system administrators to utilize the information security expertise what will otherwise be available only be employing expensive consultants. The knowledge base will be updated periodically to reflect newly identified vulnerabilities and information security practices. Other embodiments of the invention include plug-in modules for product specific network assessments and a variety of commercial tools that conduct active network scans and/or passive network monitoring.
  • Definitions of various terms and phrases used herein are now provided. Detailed descriptions of the present invention follow the definitions.
  • A. Definitions
  • For this specification, the following terms shall have the indicated meaning(s).
  • Enterprise shall mean any type of entity that utilizes information, including, without limitation, government enterprises, non-government enterprises, commercial enterprises, non-commercial enterprises, for-profit enterprises, and non-profit enterprises. Generally, when a single information security assessment is performed, the scope of the information security assessment defines the enterprise. Multiple assessments are discussed below with respect to domains.
  • Domain shall mean a group within an enterprise. When a plurality of security assessments are performed and the results are rolled up into an overall information security assessment, the scope of the overall assessment defines the enterprise, and the scope of each of the individual assessments defines a domain within the enterprise. Domains can include, without limitation, geographic domains, function domains, content domains, and administrative domains. Domains can overlap one another. For example, individuals and/or IT components can fall within more than one domain.
  • “Information” shall mean any information of an enterprise, technical and/or non-technical, including, without limitation:
  • IT infrastructure information;
  • human resources information;
  • intellectual property information;
  • enterprise security information;
  • financial information;
  • accounting information;
  • customer information;
  • vendor information;
  • legal information;
  • employee information;
  • regulatory information;
  • compliance information; and
  • mergers and acquisition information.
  • “Information security” shall refer to security of any and/or all information of an enterprise, including that which is created, stored, moved within, and/or transmitted through IT assets of an enterprise (e.g., “electronic information”), and that which is not stored, moved within, and/or transmitted through IT assets of an enterprise.
  • “IT infrastructure” shall mean any and/or all hardware and/or software components related to storage, processing, and/or transferring of electronic information.
  • Vulnerability shall mean a weakness that could be exploited, intentionally or unintentionally. Weakness can include, without limitation, weaknesses in policies and/or procedures, bugs in operating system software, bugs in application software, and configuration mistakes. Vulnerability includes, without limitation, “threats” as described in various literature and/or U.S. Government regulations.
  • Threat, unless otherwise defined herein, shall mean any and all types of threats, and shall not be limited by any specific definition that may be used in the relevant art(s).
  • Risk, unless otherwise defined herein, shall mean any and all types of risks, and shall not be limited by any specific definition that may be used in the relevant art(s).
  • Deficiency shall mean technical and/or non-technical elements that reduce information security such as, for example, handling, set-up, and connectivity).
  • B. Example Environment
  • Information security within an enterprise has technical and non-technical aspects. Technical aspects include information technology infrastructure (i.e., technical characteristics, components, connectivity, and architecture). Non-technical aspects include information handling policies, procedures, training and awareness. Information security can be compromised by deficiencies in either aspect. For example, information security can be compromised by deficiencies in IT infrastructure and/or by an individual's lack of proper information handling training and/or awareness.
  • FIG. 1 illustrates an example enterprise 100 having an IT infrastructure 102. In the illustrated example, the IT infrastructure includes a web server 104, a print server 106, an e-mail server 108, a database 110, a plurality of terminals 112, an internal firewall 114, and an external internet firewall 116. IT infrastructure 102 is provided an example IT infrastructure. One skilled in the relevant art(s) will understand that an IT infrastructure does not require all of the illustrated components, and can include a variety of other components and configurations, including, without limitation, wide area networks (WANs), and local area networks (LANs).
  • Information security within enterprise 100 depends, in part, on the components that make up the IT infrastructure 102, their configuration, their connectivity with one another, and the overall architecture.
  • Information security within enterprise 100 also depends on information security handling policies, procedure, training and awareness. Typically, an enterprise will maintain some information within its IT infrastructure, some information outside of its IT infrastructure, and some information both within and outside of its IT infrastructure. Information maintained outside of an IT infrastructure may be maintained mentally by employees, and/or in a tangible media, such as in paper files, for example. Information security policies and procedures should take into account all types of information handled by an enterprise.
  • FIG. 2 illustrates example types of information that are typically utilized by an enterprise, such as enterprise 100. In this example, enterprise 100 includes a number of types of information contained partially or wholly within IT infrastructure 102, including:
  • human resources information 204;
  • intellectual property information 206;
  • financial information 208;
  • mergers and acquisition information 210
  • accounting information 212;
  • customer information 214;
  • vendor information 216;
  • legal information 218;
  • employee information 220; and
  • regulatory information 222.
  • Information types 204-222 are for illustrative purposes only. Other types of information may also be used. Although information types 204-222 are illustrated as separate information types, two or more of information types 204-222 may overlap.
  • In the example of FIG. 2, the enterprise 100 also includes information outside of the IT infrastructure 202, illustrated as other information 224.
  • The security of information types 204-222 depend upon the characteristics of the IT infrastructure 102 and upon the policies and procedures for handling the information types 204-222. The policies and procedures for handling the information types 204-222 can include, without limitation, policies and procedures for human handling and policies and procedures implemented within IT infrastructure 102.
  • The security of other information 224 depends upon policies and procedures for human handling, but does not depend on IT infrastructure information security.
  • The present invention is a method and system for assessing information security of an enterprise, such as enterprise 100. Based on the teachings herein, one skilled in the relevant art(s) will understand how to implement the present invention for other types of enterprises as well.
  • In an embodiment, the invention assesses information security based upon IT infrastructure characteristics and information handling policies, procedure, knowledge, training, and awareness.
  • In an embodiment, the invention assesses information security based upon an enterprise type, considering industry specific vulnerabilities and risks.
  • In an embodiment, the present invention interviews users based upon the users' area(s) of expertise.
  • In an embodiment, the present invention is implemented for various domains within an enterprise. A roll-up feature assesses enterprise wide information security based on information security assessments for the domains.
  • In an embodiment, the invention interviews one or more set-up administrators prior interviewing users to determine the type and/or structure of an enterprise and to selects questions appropriate for the enterprise.
  • The invention optionally includes one or more of a number of optional features described below.
  • II. METHODS FOR ASSESSING ENTERPRISE INFORMATION SECURITY
  • The present invention is now described in terms of a process. Example methods for implementing the process are provided for illustrative purposes only. Based on the teachings herein, one skilled in the relevant art(s) will understand that the present invention can be implemented with other methods as well, which are within the scope of the present invention.
  • FIG. 3 illustrates a high level process flow chart 302 of the present invention. The process begins at step 302, interviewing user(s). Details and example implementations of interviewing users are provided below.
  • Processing proceeds to step 304, assessing information security based on user(s) responses. Details and example implementations of assessing information security are provided below.
  • Processing then proceeds to step 306, reporting the information security assessment. Details and example implementations of reporting information security assessments are provided below.
  • A variety of optional start-up processes and/or initialization processes can be implemented as part of step 302. Example optional start-up processes and/or initialization processes are now presented.
  • A. Process Start-Up
  • In an embodiment, upon execution of the process, a user is prompted to provide identification information (e.g., user ID and password).
  • Upon successful login, the user is provided with one or more options, including, without limitation, starting a new assessment, initializing an assessment (described above), continuing with a previously started assessment, query an expert (described below), and/or executing third party testing/diagnostic applications.
  • In an embodiment, one or more user options are available to the user throughout the assessment process. For example, where the process is performed under control of a multi-tasking operating system, a user may be permitted to query an expert during an assessment interview, and/or executing third party testing/diagnostic applications.
  • In FIG. 4, steps 402 and 404 illustrates example process start-up procedures
  • FIG. 5 shows additional options that can be presented to the user.
  • B. Initialization
  • In an embodiment, step 302 includes an optional initialization process that allows a set-up administrator to configure the process for enterprise particulars. For example, the optional initialization procedure can include querying a set-up administrator to tailor questions according to an enterprise type (described below), to tailor questions according to user areas of expertise (described below), to tailor questions for domains and roll-up (described below), and/or combinations thereof. These options are illustrated at a high level in steps 406-412 of FIG. 4, and are described below.
  • C. Interviewing Users
  • Referring back to FIG. 3, in an embodiment of step 302 a single user is interviewed. This may be the case for small enterprises where a single person has the necessary knowledge to answer questions posed during the interviewing process. This may also be the case where a limited assessment is being conducted.
  • In an alternative embodiment of step 302, multiple users are interviewed. This may be the case where multiple users have information that would be useful to an information security assessment. In a multiple user embodiment, user interviews can be tailored according to users' areas of expertise. This is described below.
  • In an embodiment of step 302, users are interviewed with questions presented on a display under control of a computer. In this embodiment, users answer questions by entering them into the computer. In an embodiment, users provide answers by typing them on keyboard or other input device. In another embodiment, users may select an answer from a list of acceptable answers.
  • In an alternative embodiment, users are interviewed with computer controlled audible questions. In this embodiment, users may provide answers as described above or verbally.
  • In another alternative embodiment, users are interviewed verbally by a human.
  • In an embodiment, the process includes a plurality of question pools from which questions can be selected. In an embodiment, the process accommodates the addition of new question pools as they become available.
  • 1. Interviewing Users with Technology and Non-Technology Questions
  • In an embodiment of step 302, interviewing questions are directed to technical issues, such as, without limitation, IT infrastructure characteristics, components, configuration, connectivity, and/or architecture.
  • In an embodiment of step 302, interviewing questions are directed to non-technical issues, such as, without limitation, information handling policies, procedures, training, and/or awareness, enterprise type, and/or user area of expertise.
  • In an embodiment of step 302, interviewing questions are directed to both technical issues and non-technical issues.
  • Two examples of technical and non-technical interviewing questions are provided at the end of this specification. Some of the example questions are presented with example working aids that provide explanations and/or definitions to assist a user in answering questions. These examples are provided for illustrative purposes only. Other questions can be posed to uses to identify deficiencies, vulnerabilities and risks.
  • 2. Interviewing Users Based on Type of Enterprise
  • Information security issues can vary according to the type of enterprise. For example, and without limitation, issues can include the type(s) of information handled by the enterprise, the importance of the information, the nature and extent of information security policies associated with the information, the types of IT infrastructure utilized by the enterprise, the layout or organization of the enterprise, and the nature of potential threats to the enterprise and its information.
  • Government enterprises, for example, typically have information security concerns different from and/or in addition to concerns of non-government enterprises. Information security concerns can vary among different types of government enterprises. As a result, different government enterprises may be subject to different compliance criteria. Certain government enterprises may have special security concerns because of their location or the nature of the work. For these reasons, the U.S. Government promulgates compliance criteria for different types of government enterprises. For example, current U.S. Government compliance criteria include, without limitation, Department of Defense Information Technology Security Certification Accreditation and Process (“DITSCAP”) and National Security Agency Information Security Assessment Methodology (“NSA IAM”).
  • Thus, in an embodiment of the invention, the process interviews users based on an enterprise type. In an implementation, the process selects questions from one or more pools of questions, depending upon an enterprise type. The one or more pools of questions include questions directed to industry specific vulnerabilities and/or risks.
  • FIG. 7 illustrates an example process flow chart 700 for implementing step 302. The process begins at step 702, determine an enterprise type. In an embodiment, step 702 is performed by interviewing one or more users, which may be one of the users interviewed in step 706 or may be a different user, such as a set-up administrator. In an alternative embodiment, step 702 is performed without user input, for example, by interfacing with the IT infrastructure and accessing information that identifies the enterprise type.
  • Processing then proceeds to step 704, select enterprise relevant questions. Enterprise relevant questions can be selected in any of a variety of ways. In an embodiment, questions are stored in a database with an indication as to the type of enterprise to which they pertain. In some cases, a question will pertain to more than one type of enterprise. In an alternative embodiment, separate databases of questions are maintained for different types of enterprises.
  • Processing then proceeds to step 706, interview user(s) with the selected enterprise relevant questions.
  • FIG. 8 illustrates another example process flow chart 800 for implementing step 302. The process begins at step 802, determine whether the enterprise is a government enterprise or a non-government enterprise. Step 802 can be performed by interviewing a user or automatically, as described for step 702.
  • From step 802, if the enterprise is a non-government enterprise, processing proceeds to step 804, select non-government relevant questions, followed by step 806, interview user(s) with the selected non-government relevant questions. If the enterprise is a government enterprise, processing proceeds from step 802 to step 808, select government relevant questions, followed by step 810, interview user(s) with the selected government relevant questions.
  • FIG. 9 illustrates another example process flow chart 900 for implementing step 302. The process is similar to the process 800, with the additional of step 908, select compliance criteria, followed by step 910, select questions relevant to the selected compliance criteria.
  • The examples herein are provided for illustrated purposes only. The invention is not limited to the examples herein. Based on the teachings herein, one skilled in the relevant art(s) will understand that the present invention can be implemented to interview users with enterprise specific questions for other types enterprises and/or compliance criteria as well.
  • 3. Interviewing Users Based on Areas of Expertise
  • In an embodiment, users are interviewed according to their respective areas of expertise, as illustrated in FIG. 10, for example, where step 302 is illustrated as step 1002, interviewing users based on users' areas of expertise. This permits the process to conduct more in-depth interviews of users than might otherwise be possible. This also help the process to avoid asking questions of a user for which the user is not qualified to answer, and thus helps to insure accuracy of information obtained by the process. Step 1002 is illustrated in slightly more detail in FIG. 11 as steps 1102-1104.
  • In an embodiment, questions are simply presented in groupings associated with areas of expertise, with no attempt to associate groupings with particular users. In an alternative embodiment, a set-up administrator is permitted to assign specific users and/or groups of users to one or more groups of questions.
  • FIG. 12A illustrates step 1002 as step 1202, interviewing users based on IT areas of expertise. In an embodiment, the users are administrators or supervisors of various IT areas of expertise.
  • FIG. 12B illustrates step 1202 for the example IT infrastructure 102 illustrated in FIG. 1. In step 1204, a user is interviewed regarding web server 104. In step 1206, a user is interviewed regarding printer server 106. In step 1208, a user is interviewed regarding email server 108. In step 1210, a user is interviewed regarding database 110. In step 1212, a user is interviewed regarding terminals 112. In step 1214, a user is interviewed regarding fire wall 114. In step 1216, a user is interviewed regarding internet fire wall 116. Additionally, a user can be interviewed regarding wide area networks (WANs), local area networks (LANs), overall policy and architecture.
  • In the example of FIG. 12B, one or more of the groups of questions can be presented to the same user or group of users. Similarly, one or more groups of questions can be presented to different users or groups of users.
  • In an embodiment, the interviews include both IT infrastructure questions and policy questions.
  • Users may also be interviewed based on other information areas of expertise, such as the areas of information illustrated in FIG. 2.
  • The example areas of expertise described herein are provided as illustration only. The present invention can be used to interview users based on other areas of expertise as well.
  • In an embodiment, a user's area of expertise is determined in advance during an optional initialization process, described above. Optionally, a user verification process—i.e., user identification and/or password—is utilized to insure that only predetermined users are interviewed.
  • Alternatively, or in combination with the above, questions are posed to a user at the time of interviewing to determine and/or verify the user's expertise.
  • 4. Interviewing Users Based on Enterprise Type and Area of Expertise
  • In an embodiment, the process interviews multiple users based on the type of enterprise and the users' areas of expertise.
  • 5. Working Aids
  • In an embodiment, working aids are provided to users. Working aids can be provided in a number of contexts and for a number of purposes. Working aids can include, without limitation, advice on information security considerations of installing or configuring components, explanations of why certain policy issues are important and possible consequences of not addressing them, definitions, and general reference material, including hot links.
  • Working aids are provided during the interviewing process of step 302 to assist in answering questions, for example. Working aids can also be provided with reports in step 306 to assist readers in understanding the reports. Working aids can also include working aids to assist users in developing solutions. For example, by suggesting one or more possible solutions and providing additional information to assist the user in deciding which solution is appropriate for the enterprise.
  • Working aids are provided in any of a variety of formats. In an embodiment, when a user is interviewed via a display terminal, availability of a working aid is indicated to the user with a special font, highlighting, or any other suitable display formatting technique. In this embodiment, the user can “click” or otherwise indicate that the available working aid is desired. The process will then provide the working aid.
  • Alternatively, working aids are presented automatically whenever appropriate.
  • 6. Dynamic Interviewing—Question Dependencies
  • In an embodiment, the interviewing process is dynamic in that questions posed to a user can depend upon one or more prior answers from the user and/or from another user. This allows the process to ask additional information in areas where it might lead to a more thorough information security assessment. For example, if a user has additional information that could be useful, it would be prudent for the process to continue interviewing the user until the user's knowledge is exhausted.
  • Question dependencies can be utilized for example, when an answer to a question, or to a group of questions indicates a vulnerability or a potential vulnerability. Further questions and user responses may clarify the potential vulnerability or eliminate the concern.
  • Question dependencies also allow the process to cut short a line of questions that may not be relevant to the situation or to the user. For example, if a user indicates that he/she has no knowledge of a particular line of questioning, it would be pointless to ask additional details.
  • Question dependencies can be implemented, for example, as a nested loop of questions, whereby, when the nested loop of questioning ends, interviewing continues from where the nested loop began.
  • Question dependencies can also be implemented as a jump to another line of questioning, where interviewing may or may not return to the prior line of questioning.
  • D. Assessing User Responses
  • Referring back to FIG. 3, after step 302, the process proceeds to step 304, assessing information security based on users responses. Step 304 preferably analyzes user responses to questions in conjunction with known vulnerabilities and/or other considerations associated with IT infrastructure characteristics, components, connectivity, and/or architecture, and/or policy and/or procedures. Such vulnerabilities and/or other considerations can be obtained from a variety of sources including, without limitation, prior experience, product bulletins, research, reverse engineering, and web postings. Generally, as more sources are consulted, more vulnerabilities and/or other considerations are identified.
  • Questions posed to users during step 302 are designed to elicit information from users necessary to determine which, if any, of the vulnerabilities and/or other considerations apply to an enterprise. The questions posed to users are preferably developed by persons having knowledge of the vulnerabilities and/or other issues.
  • Step 304 outputs deficiency statements based on the analysis of user responses, vulnerabilities and/or other considerations. Deficiency statements can be directed to technical and/or non-technical issues. Deficiency statements can include, without limitation, lists of identified vulnerabilities, deficiencies, critical deficiencies, and risks. Example embodiments of this process are described below. Deficiency statements can also include suggested corrective actions. Other example types of deficiency statements are found throughout this specification.
  • 1. Logic Based Assessment
  • In an embodiment, step 304 is performed by outputting information security deficiency statements that are associated with answers to one or more questions. This embodiment is referred to as logic based assessment.
  • For example, in some situations, the answer to a single question may indicate a deficiency (e.g., a vulnerability or risk, a lack of a relevant information security policies, lack of knowledge of a relevant information security policies, failure to follow an established information security policies, etc.). In other cases, however, a deficiency may depend upon answers to a series or group of related or unrelated questions. In other situations, a deficiency may be indicated by similar or conflicting answers to the same question or group of questions by multiple users.
  • Example systems for implementing logic based assessments are described below.
  • Information security deficiency statements can take many forms and can be directed to technology based deficiencies (e.g., deficiencies in IT infrastructure characteristics, components, configuration, connectivity, and/or architecture) and/or to non-technology based deficiencies (e.g., policies, procedure, training and/or awareness).
  • In an embodiment, step 304 includes prioritizing deficiencies.
  • In an embodiment, step 304 includes identifying critical deficiencies.
  • In an embodiment, step 304 includes identifying deficiencies in a local computing environment that require immediate attention, with or without recommended actions.
  • In an embodiment, step 304 includes identifying deficiencies in a local computing environment that require further analysis.
  • In an embodiment, step 304 includes generating a policy statement.
  • In an embodiment, step 304 includes generating a new policy statement. In an embodiment, step 304 includes generating a revised policy statement.
  • In an embodiment, step 304 includes generating a combination of two or more of the above example embodiments.
  • 2. Expert Knowledge Based Assessments
  • In a embodiment, step 304 is performed with an expert (knowledge based) system in which knowledge from human subject-matter experts is encoded into a software program in such a way that the coded logic of the software program provides a searchable repository of this subject-matter knowledge. The expert system is encoded in such a way as to accept input and make inferences based on the implications of that input that a human subject-matter expert would normally be expected to make but which were not specifically encoded in the expert system.
  • 3. Artificial Intelligence Based Assessments
  • In an embodiment, step 304 is performed with artificial intelligence (AI), such that input data is subjected to analysis by AI, and the problem solving methods and/or analysis and/or other tasks for which the AI is designed is modified by the AI itself as a result of the output of previous processing cycles.
  • 4. Comparisons with Prior Assessments
  • In an embodiment, the present invention performs comparisons with prior information security assessments.
  • In an embodiment, comparisons with prior information security assessments are performed using current reports and prior reports.
  • In another embodiment, comparisons with prior information security assessments are performed using current analysis results and prior analysis results.
  • In another embodiment, comparisons with prior information security assessments are performed using current raw data and prior raw data.
  • In an embodiment, users can select among two or more of the above options when comparing information security assessments.
  • E. Reporting Information Security Assessment
  • In an embodiment, step 306 generates and stores one or more pre-formatted reports. Reports can include, without limitation, critical deficiencies requiring immediate attention, deficiencies requiring further analysis, and/or enterprise-wide critical deficiencies.
  • Report information can include, without limitation, one or more of the following types of information:
  • scope of report (e.g., computing environment that was subject to the assessment, e.g, domain, organizational component);
  • date of assessment;
  • names of servers;
  • names of LANs;
  • version of process/software/took kit used for interviews/assessment;
  • version of tool kit modules and plug-ins used;
  • versions of third party software tools executed (active or passive);
  • user queries;
  • versions of question pools (including application specific question pools);
  • versions of vulnerability and risk pools used;
  • version of policy module used.
  • The various modules referred to above are described below in the description of a system for assessing information security.
  • In an embodiment, information is inserted into one or more standardized reports templates. Standardized report templates can include, without limitation:
  • risk assessment of local computing environment;
  • deficiencies in local environment requiring immediate attention;
  • deficiencies in local environment that require further analysis;
  • deficiencies that must be escalated for enterprise-wide analysis and resolution;
  • information security policy for local computing environment;
  • measure of enterprise conformance to the information security policy;
  • measure of overall security posture of the enterprise;
  • measure of the effectiveness of enterprise-wide security training and awareness programs; and
  • list of most serious information security problems facing the enterprise.
  • In an embodiment, upon a user command, a pre-formatted report is output. Alternatively, a user can be permitted to generate a report to include one or more user-selected report templates.
  • In an embodiment, a user determines where a report will be output (e.g., to a display, a printer, or to an I/O device for forwarding to another device).
  • F. Multiple Domain and Roll-Up Features
  • In an embodiment, the present invention can be configured to assess information security for one or more domains within an enterprise, and to assess information security across the entire enterprise based on the security assessments from the totality of individual domains.
  • In an embodiment, a separate instance of the process 300 is implemented for each domain, and the results are analyzed to assess information security for the enterprise. See FIG. 18, for example.
  • In an embodiment, reports from individual domains are used to assess enterprise-wide information security.
  • In another embodiment, analysis results from individual domains are used to assess enterprise-wide information security.
  • In another embodiment, raw data (i.e., user(s) responses from individual domains) is used to assess enterprise-wide information security.
  • In an embodiment, users may select among two or more of the above options when assessing enterprise-wide information security.
  • G. Querying an Expert
  • The present invention optionally includes a “query an expert” feature that allows users to query a repository of information related to information security, IT infrastructure, or any other type of information embodied within a repository.
  • In an embodiment, upon start-up, the user is prompted to select between performing an information security assessment and the optional query an expert feature. Alternatively, the optional query an expert feature is available at any time to the user. This can be implemented, for example, when the process of interviewing a user and the optional initialization process are performed under a multi-tasking operating system.
  • The process is preferably designed to permit updating of the repository of information.
  • H. Execution of Third Party Testing/Diagnostic Programs
  • In an embodiment, the present invention permits a user to execute a third party testing and/or diagnostic program, such as, for example, a program that actively probes an IT infrastructure or component(s) thereof, or one that passively monitors network activity.
  • In an embodiment, the process analyzes results of the third party program in conjunction with responses from users. For example, a vulnerability may depend upon a user response and test results. Alternatively, the process analyzes results of the third party program independent of responses from users. Alternatively, the present invention does not analyze results of third party testing/diagnostic program.
  • In an embodiment, test results are used to select one or more questions for interviewing users in step 302.
  • I. Assessments Directed to Third Party Application Programs
  • In an embodiment, the present invention interviews users with questions developed for one or more particular third party application programs. This is useful where a significant part of an enterprise's information is maintained under or as a part of a particular third party application program. For this embodiment, questions are designed to address IT infrastructure and/or policy issues associated with the third party application(s).
  • In an embodiment, this optional feature is selected and/or initialized during the optional initialization process.
  • In an embodiment, the invention is implemented to assess security of information handled by a third party application, such as SAP and/or Oracle™, for example. This can include provision of application specific information, such as questions, vulnerabilities, instructions and/or code. Application specific information can be stored in one or more databases and/or other repositories of an information security toolkit.
  • In an embodiment, the invention includes an application specific tailoring tool that allows users to generate and/or modify application specific information for the databases and/or other information repositories of an information security tool kit. In operation, the tool queries one or more users having knowledge of a third party application and knowledge of problem-solving methodologies employed by the enterprise for conducting information security assessments and evaluations.
  • For example, the tool may present a graphical depiction of sequential problem-solving steps to the user(s) and prompt the user(s) to rearrange the sequential problem-solving steps to correspond to the method that the enterprise uses to conduct information security assessments and evaluations.
  • In addition to capturing the method(s) by which the user conducts an assessment, the tool captures application-specific data. For example, and without limitation, the tool can capture one or more of the following types of application specific data:
  • questions to ask about the particular application;
  • vulnerabilities associated with the particular application;
  • material added to the “query an expert” function that would permit that function to be more appropriately used for the particular application; and
  • report templates for the particular application.
  • Information collected from the user is then stored and used to generate application specific information to implement the enterprise's methodology in a computer system. The generated application specific information may include, without limitation, a software interface to the application-specific databases and other data repositories.
  • Systems and methods for collecting problem solving information are commercially available. Based on the description herein, one skilled in the relevant art(s) will understand how to implement this aspect of the invention.
  • III. EXAMPLE SYSTEMS FOR ASSESSING INFORMATION SECURITY
  • The present invention can be implemented manually, and/or in software, hardware, firmware, manually, and/or combinations thereof. Systems for implementing the present invention are now described with the assistance of functional block diagrams. Based on the descriptions and functional block diagrams herein, one skilled in the relevant art(s) will be able to implement the invention manually, and/or in software, hardware, firmware, and/or combinations thereof.
  • In an embodiment, the invention is implemented in software as an interactive set of tools referred to generally herein as a security tool kit (“STK”), which operates from a CD-ROM or downloadable software on a user's desk top or lap top computer. The STK poses questions to a user about technical characteristics of a local computing environment and the procedures used to create, store, and transmit computerized information within the user's computers and between the user's computes and other computers. From the responses of the user, the STK identifies deficiencies in the capability of the local computing environment to protect information from unauthorized disclosure, and it will suggest corrective actions that can be applied to correct these deficiencies. The STK evaluates existing information security policies and procedures, and it will guide the user through the process of developing information security policies for the local computing environment.
  • The invention can be implemented for government enterprises, commercial enterprises, and for both government enterprises and commercial enterprises.
  • A. Example Security Tool Kit
  • FIG. 6 illustrates a high level block diagram of an example security tool kit (“STK”) 600.
  • FIG. 13 illustrates an example of STK 600 as STK 1300, including a user interview module 1302, an inference engine 1304, a report generator 1306, databases 1308, and an optional initialization module 1310.
  • FIG. 14 illustrate an example implementation of databases 1308, including interview questions 1402 and possible responses 1404. interview questions 1402 can include generic questions, generic questions modified for product specific modules, and/or product specific questions.
  • Databases 1308 also include vulnerabilities 1406, dependencies 1408, and risks 1410. Vulnerabilities 1406 is a repository of information security vulnerabilities. Dependencies 1408 is a repository of relationships among questions and answers. In other words, dependencies 1408 can include a function that map answers to results. Risks 1410 is a repository of information security risks, which can include generic risks and/or industry specific risks.
  • Databases 1308 also include optional working aids 1412, policy components 1414, and recommendation 1422. Policy components 1414 preferably include information security policies with numbered sections. Recommendations 1422 preferably include policy sections specific to identified deficiencies.
  • Databases 1308 also includes store responses 1416, store analyzed results 1418, and store reports 1420. Store responses 1416 include user answers. Store analyzed results 1418 can include the results of the inference engine 1304 and/or possible answers to questions associated with the questions. Store reports 1420 are generated by the report generator 1306.
  • FIGS. 15A and 15B illustrate example data flows for the example STK 1300 and for some of the databases. Numbers, other than element reference numbers typically used throughout this specification, are for reference purposes only and do not indicate a sequence for performing any processes.
  • In an embodiment, store responses 1416, store analyzed results 1418, and store reports 1420, include results from one or more prior information security assessments. In such an embodiment, analysis module 1304 includes a second inference engine for comparing assessments, and report generator 1306 includes a report generator for generating reports for assessment comparisons.
  • 1. Optional Initialization Module
  • The optional initialization module 1310 can be implemented to perform a variety of functions and/or processes. For example, in an embodiment, the optional initialization module 1310 performs a Super User Function, which includes the following sub-functions:
  • specify if this is a new assessment;
  • authenticate “super user” with privilege to assign user names and privileges;
  • determine which users have privileges to enter data in specified STK modules (described below) for the current assessment; and
  • assign user names and access privileges to individuals.
  • In an embodiment, the optional initialization module 1310 performs a enterprise type identification process, which includes obtaining a company name and industry type.
  • In an embodiment, the optional initialization module 1310 allows users to start a new assessment, resume a previously begun assessment, or compare a previously completed assessment.
  • In the example embodiment described, the optional initialization module 1310 receives interactive user input and outputs an industry type and company identification information.
  • 2. Interview Module
  • The interview module 1302 presents questions to users. In an embodiment, the interview module 1302 receives an industry type, selects industry specific questions, and presents the industry appropriate questions to users.
  • The interview module 1302 compares user answers to the database of possible responses 1404 and prompts the user to re-answer if an answer is not permissible. In an embodiment, the interview module 1302 checks answers for dependencies to other questions.
  • 3. Inference Engine
  • The inference engine 1304 identifies information security deficiencies based at least on user responses (store responses 1420 in FIG. 14) and vulnerabilities 1406 (FIG. 14). In an embodiment, the inference engine 1304 also considers one or more of the following:
  • third party vulnerabilities 2108;
  • third party testing/diagnostic application test results; and
  • user queries to a knowledge database (e.g, query an expert module 1902 in FIG. 19), and/or responses to such user queries.
  • In an embodiment, the inference engine 1304 first identifies vulnerabilities based on user responses to certain questions. The inference engine 1304 then analyzes the vulnerabilities, in light of any of a variety of relevant factors, which can include, without limitation, one or more of the user responses that were used to identify the vulnerabilities. Based on the analysis of any identified vulnerabilities, the inference engine 1304 identifies security deficiencies.
  • Information security deficiencies can include IT infrastructure deficiencies and policy deficiencies. Policy deficiencies can be in the form of information security policy sections or statements.
  • In an embodiment, inference engine 1304 determines risks. Risks can be based on one or more of, interview questions, associated user responses, industry type, vulnerabilities, and/or asset value. In an embodiment, the inference engine 1304 receives a list of questions, associated user answers, and an industry type, and outputs a rank ordered list of critical information security risks, policy sections associated with specified vulnerabilities, and policy sections associated with specified risks.
  • The inference engine 1304 can be implemented to perform one or more of the following tasks:
  • interprets results of active and/or passive third party testing/diagnostic software;
  • correlate answers with vulnerabilities;
  • identify deficiencies;
  • rank deficiencies in order of criticality; and
  • determine applicable sections of information security policy.
  • In an embodiment, inference engine 1304 is a logic based inference engine. In an example implementation, the logic is embodied in software, such as software compiled from C++, for example. Alternatively, the logic is a specification language, or interpreted language.
  • In an embodiment, inference engine 1304 is an expert system (or knowledge based system) in which knowledge from human subject-matter experts is encoded into a software program in such a way that the coded logic of the software program provides a searchable repository of this subject-matter knowledge. The expert system is encoded in such a way as to accept input and make inferences based on the implications of that input that a human subject-matter expert would normally be expected to make but which were not specifically encoded in the expert system.
  • In an embodiment, inference engine 1304 is an artificial intelligence (AI) system, such that input data is subjected to analysis by the AI-based inference engine and the problem solving methods or analysis or other tasks for which the AI system is designed is modified by the AI system itself as a result of the output of previous processing cycles.
  • In an embodiment, the inference engine 1304 permits users to review results of previously completed assessments, perform “what if” scenarios by varying the previously entered answers and inputs, and observe the resulting outputs. This can be useful, for example, in deciding how to change a computing environment.
  • In an embodiment, the inference engine 1304 permits users to compare results of a previous assessment with results of a current assessment.
  • Accordingly, the inference engine 1304 can be implemented to perform, or allow a user to select, one or more of the following functions:
  • choose a previously completed assessment to analyze;
  • choose a segment (e.g., portion or domain) of a selected a assessment to analyze (user may choose to select one or more such segments for comparison and analysis);
  • compare a selected assessment/segment(s) with a current assessment to identify differences;
  • permit user to vary or change answers to questions of a selected previously completed assessment/segment and observe the differences in the outputs and reports;
  • display results of comparison/analysis to user on a display; and
  • save results of comparison/analysis to pass to report generator.
  • 4. Report Generator
  • The report generator 1306 can be implemented to perform one or more of the following features:
  • determine applicable report type;
  • format report for viewing;
  • format report for printing;
  • format report for saving in STK database 1308.
  • Typically, the report generator 1306 receives questions posed to users and associated user answers, a list of working aids accessed during an interview, and analyzed results of user interviews.
  • Example processes that are typically performed by the report generator 1306 are now described. Unless otherwise specified, these processes are optional and combinable.
  • In a determine a report type function, the report generator 1306 correlates questions and answers with one or more appropriate types of reports, and selects a report template from a database of templates. Report types can include, without limitation, the following:
  • risk assessment of local computing environment;
  • deficiencies in local environment that require immediate attention;
  • deficiencies in local environment that require further analysis;
  • deficiencies that must be escalated for enterprise-wide analysis and resolution;
  • information security policy for local computing environment;
  • measure of enterprise conformance to the information security policy;
  • measure of overall security posture of the enterprise;
  • measure of the effectiveness of enterprise-wide security training and awareness programs; and
  • list of most serious information security problems facing the enterprise.
  • The report generator 1306 inserts appropriate information into reports, such as enterprise identification information. The report generator 1306 also formats and inserts questions posed to users and user responses into the report.
  • Where optional working aids are utilized, the report generator 1306 inserts any working aid material that was accessed during an interview into the report. More specifically, the report generator 1306 selects appropriate templates for a working aids section of the report, and inserts selected working aids material into the report.
  • Where implemented, the report generator 1306 inserts results of any queries to the query and expert module 1902 (FIG. 19), into the report.
  • Where implemented, the report generator 1306 inserts results of any executions of third party software into the appropriate report.
  • Where appropriate, the report generator 1306 inserts any analyses of prior assessments into the report. More specifically, the report generator 1306 selects a template for an appropriate report format and inserts prior assessment results into the report.
  • The report generator 1306 prints reports upon appropriate request and saves reports in a report database for future reference.
  • 5. Graphical User Interface
  • In an embodiment, the STK 1300 includes a graphical user interface (GUI) with a pull-down menu structure. In an example implementation, the pull-down menu includes the following tool bars. The example below includes options for multiple domains, referred to in this example as segments. The example below is for illustrative purposes only. Other tool bars, tool bar features, and GUIs are within the scope of the present invention.
  • Main Menu Bar
    A. File
    1. New (slide across)
    Assessment
    Segment
    2. Open (pop-up window (tree) listing Assessments and Segments)
    3. Close
    4. Save
    5. Delete
    Assessment
    Segment
    6. Print
    Question Templates
    Report Templates
    7. Exit
    B. Administer
    1. Add New User
    User Name
    Organization
    Job Function (radio button)
    System Administrator
    Security Administrator
    Security Officer
    Manager
    CIO
    Phone Number
    Email Address
    Privileges <assessment name> (pull-down)
    <segment name (radio buttons)>
    view (default)
    enter data
    delete segment
    Username:
    Password:
    Confirm Password:
    2. Modify User
    3. Delete User
    Username to delete:
    Confirm Username to delete:
    4. List Users (radio buttons)
    <by assessment
    <assessment name> (pull down)
    <by segment>
    <segment name> (pull down)
    <all users>
    5. Create New
    6. Assign user privileges
    C. Compute Risk
    D. Help
    1. Contents and Index
  • B. Multiple Domains and Roll-Up Features
  • In an embodiment, the present invention includes a roll-up module for assessing information security for an enterprise based on multiple domains.
  • FIG. 16 illustrates the STK 1300 with an optional roll-up module 1602. FIG. 18 illustrates an example multiple domain implementation. In this example, separate instances 1802 through 1804 of the STK 1300 are provided for each domain within an enterprise. Each STK instance 1802 through 1804 preferably provides a local domain report, 1806 and 1808. Each STK instance 1802 through 1804 also provides information to the roll-up module 1602, which analyzes the combined results and generates an enterprise-wide report 1810.
  • In FIG. 17, the optional roll-up module 1602 is illustrated with an enterprise-wide inference engine 1702 and an enterprise-wide report generator 1704. The enterprise-wide inference engine 1702 analyzes information from the multiple domains. In an alternative embodiment, this function is performed by inference engine 1304 in FIG. 13.
  • In an embodiment, the enterprise-wide inference engine 1702 combines user responses from multiple domains, looks for relationships among the responses, identifies deficiencies across the enterprise, and presents an aggregate description of the security posture of the enterprise.
  • In an alternative embodiment, the enterprise-wide inference engine 1702 combines analysis results from the multiple domains, identifies deficiencies across the enterprise, and presents an aggregate description of the security posture of the enterprise.
  • In an alternative embodiment, the enterprise-wide inference engine 1702 combines individual reports from multiple domains and presents an aggregate description of the security posture of the enterprise.
  • C. Query an Expert Module
  • FIG. 19 illustrates an optional query an expert module 1902, which allows users to “query an expert.” In an embodiment, query an expert module 1902 provides insights and assistance in performing systems and security administration functions through look-up tables. In more complex implementations, query an expert module 1902 includes a knowledge base of information security expertise and a more sophisticated query capability. Preferably, the knowledge base is updated periodically to reflect newly identified vulnerabilities and information security practices.
  • Two example implementations of the optional query an expert module 1902 are presented below. These example implementations are provided for illustrative purposes only. Based on the teachings herein, one skilled in the relevant art(s) will understand that other implementations are also possible, which are within the scope of the present invention.
  • In a structured query implementation, the optional query an expert module 1902 permits users to ask structured queries. Upon receipt of a query, the query an expert module 1902 determines a relevant area of information security knowledge and presents a list of related information security knowledge to the user. The user can then select a specific item within the displayed area of information security knowledge.
  • In a natural language implementation, the optional query an expert module 1902 permits users to ask unstructured questions. Upon receipt of a query, the query an expert module 1902 determines a relevant area of information security knowledge and presents a list of related information security knowledge to the user. The user can then select a specific item within the displayed area of information security knowledge.
  • In an embodiment, the query an expert module 1902 correlates users' answers with related sections of the optional working aids database 1412. The query an expert module 1902 then presents retrieved working aids material to the user. This is useful, for example, to indicate to the user why a topic of the interview is important.
  • D. Third Party Testing/Diagnostic Modules
  • FIG. 20 illustrates an optional third party testing/diagnostic plug-in module (“module”) 2000, which interfaces the STK with commercial third party testing/diagnostic programs. Third party testing/diagnostic programs include tools that conduct active network scans and/or passive network monitoring.
  • Module 2000 includes any necessary interfacing features to allow the STK 1300 to execute one or more selected third party testing/diagnostic programs. Optionally, the module 2000 also includes necessary interfacing features to all the STK 1300 to receive results from the selected third party testing/diagnostic programs, so that the STK 1300 can analyze the results in combination with user responses.
  • When implemented, module 2000 presents a list of available third party software applications to the user and receives a user selection. The module 2000 then executes the selected application, presents the results to the user, and makes the results available to the inference engine 1304 and/or the report generator 1306.
  • In an embodiment, based on answers obtained during the interview process, module 2000 determines which portion(s) of the third party application results to analyze. The module 2000 also determines the level of detail of the results of the third party application to analyze. The module 2000 extracts relevant information from the results of the third party application and presents the results of the analysis to the user. The module 2000 also preferably saves the results in the database 1308.
  • E. Third Party Application Modules
  • FIG. 21 illustrates database 1308 with an optional third party application database 2102, which provides application specific features that allow the STK 1300 to assess information security for one or more particular applications operating on the IT infrastructure of an enterprise.
  • In the example illustrated in FIG. 21, the optional third party application database 2102 includes a third party specific questions 2104, third party possible responses 2106, third party specific vulnerabilities 2108, optional third party specific working aids 2110, third party specific policy components 2112, and optional third party specific risks 2114.
  • User interview module 1302, inference engine 1304, and report generator 1306, operate as previously described, with additional interviewing, assessing, and reporting functions provided by the optional third party application database 2102.
  • F. Implementation in a Computer Program
  • In an embodiment, the invention is implemented in one or more computer systems capable of carrying out the functionality described herein.
  • FIG. 22 illustrates an example computer system 2200, including one or more processors 2204. Processor 2204 is connected to a communication bus 2202. Various software embodiments are described in terms of this example computer system 2200. After reading this description, it will become apparent to a person skilled in the relevant art how to implement the invention using other computer systems and/or computer architectures.
  • Computer system 2200 also includes a main memory 2206, preferably random access memory (RAM), and can also include a secondary memory 2208. Secondary memory 2208 can include, for example, a hard disk drive 2210 and/or a removable storage drive 2212, representing a floppy disk drive, a magnetic tape drive, an optical disk drive, etc. Removable storage drive 2212 reads from and/or writes to a removable storage unit 2214 in a well known manner. Removable storage unit 2214, represents a floppy disk, magnetic tape, optical disk, etc. which is read by and written to by removable storage drive 2212. Removable storage unit 2214 includes a computer usable storage medium having stored therein computer software and/or data.
  • In alternative embodiments, secondary memory 2208 can include other similar means for allowing computer programs or other instructions to be loaded into computer system 2200. Such means can include, for example, a removable storage unit 2222 and an interface 2220. Examples of such can include a program cartridge and cartridge interface (such as that found in video game devices), a removable memory chip (such as an EPROM, or PROM) and associated socket, and other removable storage units 2222 and interfaces 2220 which allow software and data to be transferred from the removable storage unit 2222 to computer system 2200.
  • Computer system 2200 can also include a communications interface 2224. Communications interface 2224 allows software and data to be transferred between computer system 2200 and external devices. Examples of communications interface 2224 include, but are not limited to a modem, a network interface (such as an Ethernet card), a communications port, a PCMCIA slot and card, etc. Software and data transferred via communications interface 2224 are in the form of signals 2226, which can be electronic, electromagnetic, optical or other signals capable of being received by communications interface 2224. These signals 2226 are provided to communications interface 2224 via a signal path 2228. Signal path 2228 carries signals 2226 and can be implemented using wire or cable, fiber optics, a phone line, a cellular phone link, an RF link and other communications channels.
  • In this document, the terms “computer program medium” and “computer usable medium” are used to generally refer to media such as removable storage device 2212, a hard disk installed in hard disk drive 2210, and signals 2226. These computer program products are means for providing software to computer system 2200.
  • Computer programs (also called computer control logic) are stored in main memory and/or secondary memory 2208. Computer programs can also be received via communications interface 2224. Such computer programs, when executed, enable the computer system 2200 to perform the features of the present invention as discussed herein. In particular, the computer programs, when executed, enable the processor 2204 to perform the features of the present invention. Accordingly, such computer programs represent controllers of the computer system 2200.
  • In an embodiment where the invention is implemented using software, the software can be stored in a computer program product and loaded into computer system 2200 using removable storage drive 2212, hard drive 2210 or communications interface 2224. The control logic (software), when executed by the processor 2204, causes the processor 2204 to perform the functions of the invention as described herein.
  • In another embodiment, the invention is implemented primarily in hardware using, for example, hardware components such as application specific integrated circuits (ASICs). Implementation of the hardware state machine so as to perform the functions described herein will be apparent to persons skilled in the relevant art(s).
  • In yet another embodiment, the invention is implemented using a combination of both hardware and software.
  • IV. EXAMPLE IMPLEMENTATION
  • In an embodiment, the invention is implemented to perform the following initialization features:
  • establish an assessment category (government v. commercial, and any compliance criteria (e.g., DITSCAP, NSA IAM)).
  • determine category of user (e.g., application administrator, network administrator, senior IT professional (e.g., CIO));
  • determine mode of use (standalone v. roll-up); and
  • determine mode of implementation (generic v. product specific).
  • In an embodiment, the invention is implemented to interview users generically and/or application specifically (e.g., SAP, Oracle).
  • In an embodiment, the invention is implemented to interview users based on their associated areas of expertise.
  • In an embodiment, the invention is implemented to assess domains and the corresponding enterprise as a whole.
  • In an embodiment, the invention is implemented to allow users to query an expert (generically and/or application specifically).
  • In an embodiment, the invention is implemented to allow users to execute third party applications, such as third party active and/or passive diagnostic/test applications.
  • In an embodiment, the invention is implemented with all of the above features. In alternative embodiments, the invention is implemented with fewer than all of the above features.
  • V. EXAMPLE QUESTIONS A. Example 1
  • Assessment Set-Up
  • 1. What is the company's name? (input box)
  • 2. What is the company's address? (input box)
  • Specific information about the target for the assessment must be gathered at this point. The target for the assessment is part, or parts, of the company that will undergo the assessment. For example, the target may be a company's e-commerce business, a specific file server, all networks utilized by the finance organization, or the entire company.
  • 3. What name will be used for the target of the assessment? (input box)
  • 4. How does the target of the assessment derive its income? (pull down menu)
  • Answer Options Help Text
    Banking
    Consulting
    Education
    Government
    Insurance
    Medical
    Retail
    Technology
    Transportation
    Utilities
  • Within the target, there are one or more domain boundaries which defines who owns, manages, or controls what the regard to its Information Technology (IT) resources. Domain boundaries may have been created around LAN segments, IP addresses, physical locations, or job functions. For small targets, there may be only one domain boundary, meaning all IT resources within that boundary are controlled by the same administrators, while larger targets may have several domain boundaries.
  • It is important for the Toolkit to know about, and differentiate among, domain boundaries, because each will likely have different characteristics. An accurate risk assessment will depend on describing the target of the assessment accurately.
  • 5. How many divisions, defined by domain boundaries, exist within the target? (radio button)
  • one
  • more than one
  • If the answer to question 5 is “one,” then ask question 6:
  • 6. What is the name of the domain boundary area?
  • Division Name (input box)
  • If the answer to question 5 is “more than one,” then ask question 7:
  • 7. Name each domain boundary.
  • Division Name (input box) Add another Done (radio buttons)
  • Scope and Boundary
  • Identify and Value Assets
  • Network Characteristics Section
  • 200. DATABASE
  • 300. Email
  • 400. Web
  • Assets
  • Enter information about the web servers within this domain boundary. (Input box for web server name, pull down menus for OS platform, OS version and Function. See question 801 for an explanation of how the pull down menus for OS platform and OS version should work.)
  • Server Name
  • Server Type
  • Hardware Architecture
  • OS platform
  • OS version
  • Function
  • Answer Options - Server
    Type Answer Options - Version Help Text
    Apache x.x
    Netscape x.x
    Answer Options - Answer Options - Answer Options - OS
    OS platform HW arch Version Help Text
    Solaris Intel, Spare 2.4, 2.5.1, 2.6, 2.7, 2.8
    RedHat Linux Intel, Spare 5.2, 6.0, 6.1
    Windows Intel 3.1, 95, 98, NT
    HP-UX PA-RISC 9.x, 10.10, 10.20, 11.0
    Answer Options - Function Help Text
    E-Commerce on Internet
    Host Internet web site
    Intraoffice applications
    Interoffice applications
  • Is the hardware on which this web server runs owned/controlled/managed by the web administrator? (radio button)
  • Yes
  • No
  • If yes, then ask 2 questions about asset value:
  • What is the replacement cost of the asset?
  • Low
  • Medium
  • High
  • What is the impact on the company if the asset is disclosed, modified, destroyed or misused?
  • Low
  • Medium
  • High
  • Which of the following data items are assets of this web server? (radio buttons)
  • Code which drives Web pages (html, Java, per, etc)
  • Multi-media contained on Web pages (graphics, audio, video, etc)
  • Customer information collected via Web pages
  • Customer orders collected via Web pages
  • IT configuration Does the web server run as root? (radio button)
  • Yes
  • No
  • Policies and Procedures
  • <john>
  • Threats
  • Did this web server experience a security breach within the six months? (radio buttons—Yes, No, Don't Know)
  • Did this web server experience a security breach within the last year? (radio buttons—Yes, No, Don't Know)
  • Vulnerabilities
  • Has a security configuration guide been consulted for the installation and testing of this web server? (radio buttons—Yes, No, Don't Know)
  • Are published vulnerabilities associated with this type of web server tracked and countermeasures implemented? (radio buttons—Yes, No, Don't Know)
  • Safeguards
  • 500. File Server (NFS)
  • 600. Network Information (DNS, NIS., NIS+)
  • 700. Critical Infrastructure Components (routers, firewalls, modem banks., etc)
  • 800. Desktops (Installation, OS Patches, User Access, Trust)
  • 801. Enter all the operating systems which are used as clients on the network. (pull down menus, as follows. If user chooses Solaris for “OS client’, the version numbers in the pull down menu under “Version” automatically change to reflect the possible Solaris versions. User should have options at the bottom for “OK” to enter the next operating system, “Done” to indicate all operating systems have been entered, “Back” to look at the previous operating system entered, and Next” to move forward. There should be a summary presented of all the information chosen for this question after the user hits “Done”. Require user to enter “Done” on the summary screen to move ahead to next question.)
  • OS client Version Internet Connect Num Clients % patched Lag time
  • Answer Options - OS
    client Answer Options - Version Help Text
    Solaris 2.4, 2.5.1, 2.6, 2.7, 2.8
    RedHat Linux 5.2, 6.0, 6.1
    Windows 3.1, 95, 98, NT
    HP-UX 9.x, 10.10, 10.20, 11.0
    Answer Options - Internet
    Connectivity Help Text
    Yes
    No
    Don't Know
    HP-UX
    Answer Options - Num
    Clients Help Text
    1-5 clients
    6-10 clients
    11-20 clients
    21-50 clients
    51-100 clients
    More than 100 clients
    Answer Options - %
    patched Help Text
    0%
    25%
    50%
    100%
    Don't Know
    Answer Options - lag time Help Text
    Hours
    Days
    Weeks
    Months
    Years
  • 900. Connectivity (Intrasite, Intersite)
  • Policy and Procedure Section
  • 1000. Access management
  • 1001. When a user logs on, does the system display a banner that states employee privacy rights?
  • 1002. Does the organization have guidelines for the composition of passwords?
  • 1003. Does the organization have guidelines for the frequency of changing passwords?
  • 1004. Can more than one employee share a user name and password?
  • 1005. Are contractors, temporary employees, and vendors issued passwords that expire after a fixed duration?
  • 1006. Does someone conduct audits for inactive accounts?
  • 1007. Has the organization had a security incident within the past year that has resulted in lost or corrupted information or degradation of the performance of the information technology?
  • 2000. Employment Begins/Terminates
  • 2001. Does the organization have an Information Security Policy?
  • 2002. Does each employee receive a copy of the organization's Information Security Policy?
  • 2003. Does each employee sign an agreement agreeing to comply with the organization's Information Security Policy?
  • 2004. Who determines an employee's access privileges on the information system? [pull down menu with the following selections: “employee”, manager/supervisor”, “system administration”, “don't know”]
  • 2005. If an employee leaves the organization, does someone deactivate that person's accounts?
  • 2006. Does the organization have a documented policy that explains the requirements for returning all organization property when employment terminates?
  • 3000. Privacy
  • 3001. Is each employee required to sign an agreement acknowledging their understanding of their privacy rights while using the organization's information systems?
  • 3002. Does the organization have a documented policy concerning the storage, use and access of personal information in the workplace?
  • 3003. Does each employee sign a statement agreeing to unannounced audits of their use of the organization's information system resources?
  • 4000. ACCEPTABLE USE OF CORPORATE INFORMATION SYSTEM ASSETS
  • 4001. Are all users required to sign a statement that describes acceptable use of organization information system resources?
  • 4002. Are users explicitly prohibited from using information resources to send, view, access or store child pornography?
  • 4003. Does the organization have a policy on using corporate computers for personal use?
  • 4004. Do employees use corporate computers to access sites on the Internet?
  • 4005. Are users told of the possible consequences of unacceptable use of corporate information resources?
  • 4006. Are users told how to report improper use of corporate information resources?
  • 5000. Virus Prevention, Detection, Response, Training
  • 5000. Does the organization provide training to each employee in the prevention and detection of computer viruses?
  • 5001 Does the organization have documented policies for responding to computer viruses?
  • 5002 Does the organization train each employee in the proper response
  • B. Example 2
  • Design
  • Network Characteristics
  • General Requirements
  • The tool will present a log-in screen. For now we'll assume that an administrator account was established during installation.
  • All answers will be tagged with the userid entered at the login screen.
  • 100. General Questions Section
  • 101. What is the company's name? (input box)
  • 102. What is the company's address? (input box)
  • [103. What type of business is the company in? (pull down menu)
  • Answer Options Help Text
    Banking
    Consulting
    Education
    Government
    Insurance
    Medical
    Retail
    Technology
    Transportation
    Utilities
  • 104. How is the network administered? (pull down menu)
  • Answer
    Options Help Text
    Distributed We have several different administrators, each adminis-
    tration with sole control of, and responsibility for,
    the administration of a certain aspect of the network
    Centralized We have one office which controls and administration
    administers the entire network.
    Combination There are local administrators with certain
    responsibilities, and a central office responsible
    for other areas of administration.
  • If the answer to question 104 is “Distributed Administration,” then ask question 106:
  • 106. How are the areas of distributed administration responsibility defined?
  • (pull down menu)
  • Answer Options Help Text
    LANs
    IP address ranges
    Router boundaries
    Access to file
    servers
  • If the answer to question 106 is “LANs,” then ask question 107:
  • 107. What are the LAN domain names? (Input boxes—there will be several answers.)
  • If the answer to question 106 is “IP address ranges,” then ask question 108:
  • 108. What are the IP address ranges? (Input boxes—there will be several answers.) If the answer to question 106 is “Router boundaries,” then ask question 109:
  • 109. What are the Router addresses? (Input boxes—there will be several answers.) If the answer to question 106 is “Access to file servers,” then ask question 110:
  • 110. What are the file server names? (Input boxes—there will be several answers.)
  • Note: The answers to these questions will be used as the way that the analysis/roll up can be done—by tagging all the questions asked of LAN x administrator with the answers to this question)
  • 111. What name should be given to this risk analysis? (input box)
  • 200. Database
  • 300. Email
  • 400. Web
  • 401. Enter information about all the web servers. (Input box for web server name, pull down menus for OS platform, OS version and Function. See question 801 for an explanation of how the pull down menus for OS platform and OS version should work.)
  • Server Name Server Type OS platform OS version Function
    Answer Options - Server
    Type Answer Options - Version Help Text
    Apache x.x
    Netscape x.x
    Answer Options - OS Answer Options - OS
    platform Version Help Text
    Solaris 2.4, 2.5.1, 2.6, 2.7, 2.8
    RedHat Linux 5.2, 6.0, 6.1
    Windows 3.1, 95, 98,
    NT HP-UX 9.x, 10.10, 10.20, 11.0
    Answer Options - Function Help Text
    E-Commerce on Internet
    Host Internet web site
    Intraoffice applications
    Interoffice applications
  • 402. Has a security configuration guide been consulted for installing and testing each web server? (pull down menu—Yes, No, Don't Know)
  • 403. Which web servers have experienced a security breach within the six months? (pull down menu with server names from 401, plus “None” and “Don't Know”.)
  • 404. Which web servers have experienced a security breach within the last year? (pull down menu with server names from 401, plus “Non” and “Don't Know”.)
  • 500. File Server (NFS)
  • 600. Network Information (DNS, NIS, NIS+)
  • 700. Critical Infrastructure Components (routers, firewalls, modem banks, etc)
  • 800. Desktops (installation, OSpatches, user access, trust)
  • 801. Enter all the operating systems which are used as clients on the network. (pull down menus, as follows. If user chooses Solaris for “OS client”, the version numbers in the pull down menu under “Version” automatically change to reflect the possible Solaris versions. User should have options at the bottom for “OK” to enter the next operating system, “Done” to indicate all operating systems have been entered, “Back” to look at the previous operating system entered, and “Next” to move forward. There should be a summary presented of all the information chosen for this question after the user hits “Done”. Require user to enter “Done” on the summary screen to move ahead to next question.)
  • OS client Version Internet Connection Num Clients % patched Lag time
  • Answer Options - OS
    client Answer Options - Version Help Text
    Solaris 2.4, 2.5.1, 2.6, 2.7, 2.8
    RedHat Linux 5.2, 6.0, 6.1
    Windows 3.1, 95, 98, NT
    HP-UX 9.x, 10.10, 10.20, 11.0
    Answer Options - Internet
    Connectivity Help Text
    Yes
    No
    Don't Know
    HP-UX
    Answer Options - Num
    Clients Help Text
    1-5 clients
    6-10 clients
    11-20 clients
    21-50 clients
    51-100 clients
    More than 100 clients
    Answer Options - %
    patched Help Text
    0%
    25%
    50%
    100%
    Don't Know
    Answer Options - lag time Help Text
    Hours
    Days
    Weeks
    Months
    Years
  • 900. Connectivity (intrasite, intersite)
  • Policy and Procedures
  • 1000. Access management
  • 1001. When a user logs on, does the system display a banner that states employee privacy rights?
  • 1002. Does the organization have guidelines for the composition of passwords?
  • 1003. Does the organization have guidelines for the frequency of changing passwords?
  • 1004. Can more than one employee share a user name and password?
  • 1005. Are contractors, temporary employees, and vendors issued passwords that expire after a fixed duration?
  • 1006. Does someone conduct audits for inactive accounts?
  • 1007. Has the organization had a security incident within the past year that has resulted in lost or corrupted information or degradation of the performance of the information technology?
  • 2000. Employment begins/terminates
  • 2001. Does the organization have an Information Security Policy?
  • 2002. Does each employee receive a copy of the organization's Information Security Policy?
  • 2003. Does each employee sign an agreement to comply with the organization's Information Security Policy?
  • 2004. Who determines an employee's access privileges on the information system? [pull down menu with the following selections: “employee”, “manager/supervisor”, “system administration”, “don't know”]
  • 2005. If an employee leaves the organization, does someone deactivate that person's accounts?
  • 2006. Does the organization have a documented policy that explains the requirements for returning all organization property when employment terminates?
  • 3000. Privacy
  • 3001. Is each employee required to sign an agreement acknowledging their understanding of their privacy rights while using the organization's information systems?
  • 3002. Does the organization have documented policy concerning the storage, use and access of personal information in the workplace?
  • 3003. Does each employee sign a statement agreeing to unannounced audits of their use of the organization's information system resources?
  • 4000. Acceptable use of corporate information system assets
  • 4001. Are all users required to sign a statement that describes acceptable use of organization information system resources?
  • 4002. Are users explicitly prohibited from using information resources to send, view, access or store child pornography?
  • 4003. Does the organization have a policy on using corporate computers for personal use?
  • 4004. Do employees use corporate computers to access sites on the internet?
  • 4005. Are users told of the possible consequences of unacceptable use of corporate information resources?
  • 4006. Are users told how to report improper use of corporate information resources?
  • 5000. Virus prevention, detection, response, training
  • 5001. Does the organization provide training to each employee in the prevention and detection of computer viruses?
  • 5002. Does the organization have documented policies for responding to computer viruses?
  • 5003. Does the organization train each employee in the proper response to virus incidents?
  • VI. CONCLUSION
  • The present invention has been described above with the aid of functional building blocks illustrating the performance of specified functions and relationships thereof. The boundaries of these functional building blocks have been arbitrarily defined herein for the convenience of the description. Alternate boundaries can be defined so long as the specified functions and relationships thereof are appropriately performed. Any such alternate boundaries are thus within the scope and spirit of the claimed invention. One skilled in the art will recognize that these functional building blocks can be implemented by discrete components, application specific integrated circuits, processors executing appropriate software and the like or any combination thereof.
  • While various embodiments of the present invention have been described above, it should be understood that they have been presented by way of example only, and not limitation. Thus, the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments, but should be defined only in accordance with the following claims and their equivalents.

Claims (20)

1. A computer-implemented method, comprising:
selecting information handling questions from a database of information handling questions based on one or more of an entity type and user area of expertise, wherein the information handling questions relate to one or more of information technology (IT) infrastructure and information handling policy;
presenting the selected questions to one or more users;
receiving user responses to the selected questions;
receiving information collected from within the IT infrastructure by a computer program executing within the IT infrastructure;
evaluating the user responses in combination with the information collected from within the IT infrastructure; and
assessing information security based on results of the evaluating.
2. The method of claim 1, wherein the information collected from within the IT infrastructure includes one or more of active network scanning information and passive network monitoring information.
3. The method of claim 1, wherein the information collected from within the IT infrastructure includes one or more of test information and diagnostic information.
4. The method of claim 1, wherein the selecting includes:
selecting at least one of the questions based on the information collected from within the IT infrastructure.
5. The method of claim 1, wherein the evaluating includes:
identifying a vulnerability based on a combination of the user responses and the information collected from within the IT infrastructure; and
evaluating the vulnerability based on one or more of the user responses and the information collected from within the IT infrastructure.
6. The method of claim 1, wherein the evaluating includes:
identifying a vulnerability based on one or more of the user responses and the information collected from within the IT infrastructure; and
evaluating the vulnerability based on a combination of the user responses and the information collected from within the IT infrastructure.
7. The method of claim 1, wherein the evaluating includes:
evaluating the results of the computer program executed within the IT infrastructure in combination with the user responses, and independent of the user responses.
8. A system, comprising:
a database of information handling questions, wherein the questions relate to one or more of information technology (IT) infrastructure and information handling policy;
a user-interview system to select information handling questions from the database based on one or more of an entity type and an area of user expertise, present the selected questions to one or more users, and receive user responses to the selected questions;
an evaluation system to receive information collected from within the IT infrastructure by a computer program executing within the IT infrastructure, evaluate the user responses in combination with the information collected from within the IT infrastructure, and assess information security based on results of the evaluating.
9. The system of claim 8, wherein the information collected from within the IT infrastructure includes one or more of active network scanning information and passive network monitoring information.
10. The system of claim 8, wherein the information collected from within the IT infrastructure includes one or more of test information and diagnostic information.
11. The system of claim 8, wherein the user interview system is implemented to:
select at least one of the questions based on the information collected from within the IT infrastructure.
12. The system of claim 8, wherein the evaluation system is implemented to:
identify a vulnerability based on a combination of the user responses and the information collected from within the IT infrastructure; and
evaluate the vulnerability based on one or more of the user responses and the information collected from within the IT infrastructure.
13. The system of claim 8, wherein the evaluation system is implemented to:
identify a vulnerability based on one or more of the user responses and the information collected from within the IT infrastructure; and
evaluate the vulnerability based on a combination of the user responses and the information collected from within the IT infrastructure.
14. The system of claim 8, wherein the evaluation system is implemented to:
evaluate the results of the computer program executed within the IT infrastructure in combination with the user responses, and independent of the user responses.
15. A non-transitory computer readable medium encoded with a computer program, including instructions to cause a processor to:
select information handling questions from a database of information handling questions based on one or more of an entity type and user area of expertise, wherein the information handling questions relate to one or more of information technology (IT) infrastructure and information handling policy;
present the selected questions to one or more users;
receive user responses to the selected questions;
receive information collected from within the IT infrastructure by a computer program executing within the IT infrastructure;
evaluate the user responses in combination with the information collected from within the IT infrastructure; and
assess information security based on results of the evaluating.
16. The computer readable medium of claim 15, wherein the information collected from within the IT infrastructure includes one or more of active network scanning information and passive network monitoring information.
17. The computer readable medium of claim 15, wherein the information collected from within the IT infrastructure includes one or more of test information and diagnostic information.
18. The computer readable medium of claim 15, wherein the instructions to select questions include instructions to cause the processor to:
select at least one of the questions based on the information collected from within the IT infrastructure.
19. The computer readable medium of claim 15, the instructions to evaluate include instructions to cause the processor to:
identify a vulnerability based on a combination of the user responses and the information collected from within the IT infrastructure; and
evaluate the vulnerability based on one or more of the user responses and the information collected from within the IT infrastructure.
20. The computer readable medium of claim 15, the instructions to evaluate include instructions to cause the processor to:
identify a vulnerability based on one or more of the user responses and the information collected from within the IT infrastructure; and
evaluate the vulnerability based on a combination of the user responses and the information collected from within the IT infrastructure.
US13/316,126 2000-04-26 2011-12-09 Method, system, and computer program product for assessing information security Abandoned US20120084867A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/316,126 US20120084867A1 (en) 2000-04-26 2011-12-09 Method, system, and computer program product for assessing information security

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/558,387 US6925443B1 (en) 2000-04-26 2000-04-26 Method, system and computer program product for assessing information security
US11/144,946 US8121892B2 (en) 2000-04-26 2005-06-06 Method, system, and computer program product for assessing information security
US13/316,126 US20120084867A1 (en) 2000-04-26 2011-12-09 Method, system, and computer program product for assessing information security

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/144,946 Continuation US8121892B2 (en) 2000-04-26 2005-06-06 Method, system, and computer program product for assessing information security

Publications (1)

Publication Number Publication Date
US20120084867A1 true US20120084867A1 (en) 2012-04-05

Family

ID=24229345

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/558,387 Expired - Fee Related US6925443B1 (en) 2000-04-26 2000-04-26 Method, system and computer program product for assessing information security
US11/144,946 Expired - Fee Related US8121892B2 (en) 2000-04-26 2005-06-06 Method, system, and computer program product for assessing information security
US13/316,126 Abandoned US20120084867A1 (en) 2000-04-26 2011-12-09 Method, system, and computer program product for assessing information security

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/558,387 Expired - Fee Related US6925443B1 (en) 2000-04-26 2000-04-26 Method, system and computer program product for assessing information security
US11/144,946 Expired - Fee Related US8121892B2 (en) 2000-04-26 2005-06-06 Method, system, and computer program product for assessing information security

Country Status (3)

Country Link
US (3) US6925443B1 (en)
AU (1) AU2001253901A1 (en)
WO (1) WO2001082205A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120278269A1 (en) * 2009-01-07 2012-11-01 Oracle International Corporation Methods, systems, and computer program product for implementing expert assessment of a product
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9117069B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Real-time vulnerability monitoring
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
RU2623808C2 (en) * 2015-09-30 2017-06-29 Акционерное общество "Лаборатория Касперского" Method of application of safety policies for computer safety
US9817978B2 (en) 2013-10-11 2017-11-14 Ark Network Security Solutions, Llc Systems and methods for implementing modular computer system security solutions

Families Citing this family (245)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7383233B1 (en) * 1999-12-03 2008-06-03 General Electric Company Method of designing an electronic transaction system
WO2001084446A1 (en) * 2000-05-04 2001-11-08 General Electric Capital Corporation Methods and systems for compliance program assessment
US7287280B2 (en) * 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020169738A1 (en) * 2001-05-10 2002-11-14 Giel Peter Van Method and system for auditing an enterprise configuration
US7861161B1 (en) * 2001-06-19 2010-12-28 Microstrategy, Inc. Report system and method using prompt objects
US20030028464A1 (en) * 2001-07-07 2003-02-06 Kosinski Bruce C. Method and system for assisting participants in an investment plan
US7281020B2 (en) * 2001-12-12 2007-10-09 Naomi Fine Proprietary information identification, management and protection
EP1472586A2 (en) * 2002-01-10 2004-11-03 Neupart APS Information security awareness system
US8256002B2 (en) 2002-01-18 2012-08-28 Alcatel Lucent Tool, method and apparatus for assessing network security
US20030233575A1 (en) * 2002-06-12 2003-12-18 Kimmo Syrjanen Method of analysing level of information security in an organization
BR0215761A (en) * 2002-06-18 2006-11-28 Computer Ass Think Inc methods and systems for managing enterprise resources
US7930753B2 (en) * 2002-07-01 2011-04-19 First Data Corporation Methods and systems for performing security risk assessments of internet merchant entities
US8230497B2 (en) * 2002-11-04 2012-07-24 Hewlett-Packard Development Company, L.P. Method of identifying software vulnerabilities on a computer system
US6983221B2 (en) * 2002-11-27 2006-01-03 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing robust risk assessment model
US20040103309A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing threat vulnerability feed
US20040225583A1 (en) * 2003-05-08 2004-11-11 International Business Machines Corporation Architecture and application return-on-investment metrics
WO2004104788A2 (en) * 2003-05-20 2004-12-02 United States Postal Service Methods and systems for determining security requirements for an information resource
US7966663B2 (en) * 2003-05-20 2011-06-21 United States Postal Service Methods and systems for determining privacy requirements for an information resource
US20050050346A1 (en) * 2003-08-28 2005-03-03 Felactu Odessa John Dynamic comprehensive global enterprise defensive security system
US7813947B2 (en) * 2003-09-23 2010-10-12 Enterra Solutions, Llc Systems and methods for optimizing business processes, complying with regulations, and identifying threat and vulnerabilty risks for an enterprise
US20050065904A1 (en) * 2003-09-23 2005-03-24 Deangelis Stephen F. Methods for optimizing business processes, complying with regulations, and identifying threat and vulnerabilty risks for an enterprise
US20050065941A1 (en) * 2003-09-23 2005-03-24 Deangelis Stephen F. Systems for optimizing business processes, complying with regulations, and identifying threat and vulnerabilty risks for an enterprise
US20050102534A1 (en) * 2003-11-12 2005-05-12 Wong Joseph D. System and method for auditing the security of an enterprise
US7801758B2 (en) * 2003-12-12 2010-09-21 The Pnc Financial Services Group, Inc. System and method for conducting an optimized customer identification program
US20050137918A1 (en) * 2003-12-17 2005-06-23 International Business Machines Corporation Method, system and program product for assessing an enterprise architecture
US7665119B2 (en) 2004-09-03 2010-02-16 Secure Elements, Inc. Policy-based selection of remediation
WO2006065862A2 (en) * 2004-12-13 2006-06-22 Guinta Lawrence R Critically/vulnerability/risk logic analysis methodology for business enterprise and cyber security
US20070100643A1 (en) * 2005-10-07 2007-05-03 Sap Ag Enterprise integrity modeling
US20080082348A1 (en) * 2006-10-02 2008-04-03 Paulus Sachar M Enterprise Integrity Content Generation and Utilization
US8781930B2 (en) * 2005-10-07 2014-07-15 Sap Ag Enterprise integrity simulation
US8955105B2 (en) 2007-03-14 2015-02-10 Microsoft Corporation Endpoint enabled for enterprise security assessment sharing
US8959568B2 (en) * 2007-03-14 2015-02-17 Microsoft Corporation Enterprise security assessment sharing
US8413247B2 (en) * 2007-03-14 2013-04-02 Microsoft Corporation Adaptive data collection for root-cause analysis and intrusion detection
US20080229419A1 (en) * 2007-03-16 2008-09-18 Microsoft Corporation Automated identification of firewall malware scanner deficiencies
US7882542B2 (en) * 2007-04-02 2011-02-01 Microsoft Corporation Detecting compromised computers by correlating reputation data with web access logs
US9118706B2 (en) * 2007-06-29 2015-08-25 Verizon Patent And Licensing Inc. Using imported data from security tools
US8099787B2 (en) * 2007-08-15 2012-01-17 Bank Of America Corporation Knowledge-based and collaborative system for security assessment of web applications
US8010560B2 (en) * 2007-12-21 2011-08-30 Microsoft Corporation Abducing assertion to support access query
US8607311B2 (en) * 2007-12-21 2013-12-10 Microsoft Corporation Delegation in logic-based access control
US8839344B2 (en) * 2008-01-28 2014-09-16 Microsoft Corporation Access policy analysis
US8478769B2 (en) 2008-02-22 2013-07-02 Accenture Global Services Limited Conversational question generation system adapted for an insurance claim processing system
US8515786B2 (en) 2008-02-22 2013-08-20 Accenture Global Services Gmbh Rule generation system adapted for an insurance claim processing system
US20090217185A1 (en) * 2008-02-22 2009-08-27 Eugene Goldfarb Container generation system for a customizable application
JP5182361B2 (en) * 2008-03-17 2013-04-17 富士通株式会社 Information acquisition support device
US8881266B2 (en) * 2008-11-13 2014-11-04 Palo Alto Research Center Incorporated Enterprise password reset
US20110066476A1 (en) * 2009-09-15 2011-03-17 Joseph Fernard Lewis Business management assessment and consulting assistance system and associated method
US10282703B1 (en) 2011-07-28 2019-05-07 Intuit Inc. Enterprise risk management
US8751540B2 (en) * 2011-08-08 2014-06-10 Jukka SAPPINEN Dynamic assessment system
US10445508B2 (en) 2012-02-14 2019-10-15 Radar, Llc Systems and methods for managing multi-region data incidents
US20130238396A1 (en) * 2012-03-06 2013-09-12 Jukka SAPPINEN Method, system and apparatus for designing assessment report
US9129132B2 (en) 2012-05-23 2015-09-08 Wal-Mart Stores, Inc. Reporting and management of computer systems and data sources
US9015792B2 (en) 2012-05-23 2015-04-21 Wal-Mart Stores, Inc. Reporting and management of computer systems and data sources
US20140172495A1 (en) * 2012-12-16 2014-06-19 Mcafee, Inc. System and method for automated brand protection
US9471892B2 (en) * 2013-03-14 2016-10-18 Profiles International, Inc. System and method for embedding report descriptors into an XML string to assure report consistency
US9729583B1 (en) 2016-06-10 2017-08-08 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US9851966B1 (en) 2016-06-10 2017-12-26 OneTrust, LLC Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design
US10289867B2 (en) 2014-07-27 2019-05-14 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10019597B2 (en) 2016-06-10 2018-07-10 OneTrust, LLC Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design
US10181051B2 (en) 2016-06-10 2019-01-15 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US10719608B2 (en) * 2015-02-06 2020-07-21 Honeywell International Inc. Patch monitoring and analysis
US20170017982A1 (en) * 2015-07-13 2017-01-19 Keith Douglas TRIPPIE System and method of providing an information technology services report
US10277619B1 (en) 2015-10-23 2019-04-30 Nationwide Mutual Insurance Company System and methods of identifying system vulnerabilities
US9892441B2 (en) 2016-04-01 2018-02-13 OneTrust, LLC Data processing systems and methods for operationalizing privacy compliance and assessing the risk of various respective privacy campaigns
US9898769B2 (en) 2016-04-01 2018-02-20 OneTrust, LLC Data processing systems and methods for operationalizing privacy compliance via integrated mobile applications
US10176502B2 (en) 2016-04-01 2019-01-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US9892443B2 (en) 2016-04-01 2018-02-13 OneTrust, LLC Data processing systems for modifying privacy campaign data via electronic messaging systems
US11244367B2 (en) * 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11004125B2 (en) * 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US9892442B2 (en) 2016-04-01 2018-02-13 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10026110B2 (en) 2016-04-01 2018-07-17 OneTrust, LLC Data processing systems and methods for generating personal data inventories for organizations and other entities
US10423996B2 (en) 2016-04-01 2019-09-24 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US10176503B2 (en) 2016-04-01 2019-01-08 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10706447B2 (en) * 2016-04-01 2020-07-07 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US9892444B2 (en) 2016-04-01 2018-02-13 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US10303448B2 (en) * 2016-05-15 2019-05-28 Synopsys, Inc. Systems and methods for graph-based analysis of software
US10798133B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10848523B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US10713387B2 (en) 2016-06-10 2020-07-14 OneTrust, LLC Consent conversion optimization systems and related methods
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US10776518B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Consent receipt management systems and related methods
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US10706379B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for automatic preparation for remediation and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US10776514B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US10235534B2 (en) 2016-06-10 2019-03-19 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10181019B2 (en) 2016-06-10 2019-01-15 OneTrust, LLC Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10454973B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10438017B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Data processing systems for processing data subject access requests
US10509894B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10726158B2 (en) 2016-06-10 2020-07-28 OneTrust, LLC Consent receipt management and automated process blocking systems and related methods
US10102533B2 (en) 2016-06-10 2018-10-16 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US10437412B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Consent receipt management systems and related methods
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10346638B2 (en) 2016-06-10 2019-07-09 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US10346637B2 (en) 2016-06-10 2019-07-09 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10289870B2 (en) 2016-06-10 2019-05-14 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10706174B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10585968B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10572686B2 (en) 2016-06-10 2020-02-25 OneTrust, LLC Consent receipt management systems and related methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10949170B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US10614247B2 (en) 2016-06-10 2020-04-07 OneTrust, LLC Data processing systems for automated classification of personal information from documents and related methods
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US10642870B2 (en) 2016-06-10 2020-05-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10353673B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10706131B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10708305B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Automated data processing systems and methods for automatically processing requests for privacy-related information
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10289866B2 (en) 2016-06-10 2019-05-14 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10440062B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Consent receipt management systems and related methods
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10496803B2 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US10430740B2 (en) 2016-06-10 2019-10-01 One Trust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US10452866B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10275614B2 (en) 2016-06-10 2019-04-30 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10565397B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10282692B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US10242228B2 (en) 2016-06-10 2019-03-26 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10496846B1 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US10452864B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10509920B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for processing data subject access requests
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10706176B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data-processing consent refresh, re-prompt, and recapture systems and related methods
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US10762236B2 (en) 2016-06-10 2020-09-01 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US10416966B2 (en) 2016-06-10 2019-09-17 OneTrust, LLC Data processing systems for identity validation of data subject access requests and related methods
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US10353674B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10204154B2 (en) 2016-06-10 2019-02-12 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10776517B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10769301B2 (en) 2016-06-10 2020-09-08 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10586075B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US10032172B2 (en) 2016-06-10 2018-07-24 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11010717B2 (en) 2016-06-21 2021-05-18 The Prudential Insurance Company Of America Tool for improving network security
US20180260828A1 (en) * 2017-03-10 2018-09-13 Lucid Holdings, LLC System for preventing website redirection
US10860721B1 (en) * 2017-05-04 2020-12-08 Mike Gentile Information security management improvement system
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US9858439B1 (en) 2017-06-16 2018-01-02 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US10810006B2 (en) 2017-08-28 2020-10-20 Bank Of America Corporation Indicator regression and modeling for implementing system changes to improve control effectiveness
US11023812B2 (en) 2017-08-28 2021-06-01 Bank Of America Corporation Event prediction and impact mitigation system
US10877443B2 (en) 2017-09-20 2020-12-29 Bank Of America Corporation System for generation and execution of improved control effectiveness
US10824734B2 (en) 2017-11-30 2020-11-03 Bank Of America Corporation System for recurring information security threat assessment
US10616261B2 (en) 2017-11-30 2020-04-07 Bank Of America Corporation System for information security threat assessment based on data history
US10607013B2 (en) 2017-11-30 2020-03-31 Bank Of America Corporation System for information security threat assessment and event triggering
US10104103B1 (en) 2018-01-19 2018-10-16 OneTrust, LLC Data processing systems for tracking reputational risk via scanning and registry lookup
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
CN109861977B (en) * 2018-12-28 2021-04-30 北京红山瑞达科技有限公司 Method for promoting personnel network security awareness to be improved
US11463467B2 (en) 2020-01-09 2022-10-04 Kyndryl, Inc. Advanced risk evaluation for servers
WO2022011142A1 (en) 2020-07-08 2022-01-13 OneTrust, LLC Systems and methods for targeted data discovery
EP4189569A1 (en) 2020-07-28 2023-06-07 OneTrust LLC Systems and methods for automatically blocking the use of tracking tools
US11475165B2 (en) 2020-08-06 2022-10-18 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
US11436373B2 (en) 2020-09-15 2022-09-06 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US11526624B2 (en) 2020-09-21 2022-12-13 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
EP4241173A1 (en) 2020-11-06 2023-09-13 OneTrust LLC Systems and methods for identifying data processing activities based on data discovery results
US11687528B2 (en) 2021-01-25 2023-06-27 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
US11442906B2 (en) 2021-02-04 2022-09-13 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
WO2022170254A1 (en) 2021-02-08 2022-08-11 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
US11601464B2 (en) 2021-02-10 2023-03-07 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
US11775348B2 (en) 2021-02-17 2023-10-03 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
US11546661B2 (en) 2021-02-18 2023-01-03 OneTrust, LLC Selective redaction of media content
WO2022192269A1 (en) 2021-03-08 2022-09-15 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6298445B1 (en) * 1998-04-30 2001-10-02 Netect, Ltd. Computer security
US6374358B1 (en) * 1998-08-05 2002-04-16 Sun Microsystems, Inc. Adaptive countermeasure selection method and apparatus

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5485409A (en) 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5978784A (en) 1992-10-05 1999-11-02 Expert Systems Publishing Co. Computer-implemented decision management system with dynamically generated questions and answer choices
US5737494A (en) 1994-12-08 1998-04-07 Tech-Metrics International, Inc. Assessment methods and apparatus for an organizational process or system
US6161101A (en) 1994-12-08 2000-12-12 Tech-Metrics International, Inc. Computer-aided methods and apparatus for assessing an organization process or system
JP2923552B2 (en) 1995-02-13 1999-07-26 富士通株式会社 Method of constructing organization activity database, input method of analysis sheet used for it, and organization activity management system
EP1431864B2 (en) 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5701400A (en) 1995-03-08 1997-12-23 Amado; Carlos Armando Method and apparatus for applying if-then-else rules to data sets in a relational data base and generating from the results of application of said rules a database of diagnostics linked to said data sets to aid executive analysis of financial data
US5892903A (en) 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5784539A (en) 1996-11-26 1998-07-21 Client-Server-Networking Solutions, Inc. Quality driven expert system
US6151581A (en) 1996-12-17 2000-11-21 Pulsegroup Inc. System for and method of collecting and populating a database with physician/patient data for processing to improve practice quality and healthcare delivery
US5850516A (en) 1996-12-23 1998-12-15 Schneier; Bruce Method and apparatus for analyzing information systems using stored tree database structures
US6088801A (en) 1997-01-10 2000-07-11 Grecsek; Matthew T. Managing the risk of executing a software process using a capabilities assessment and a policy
US6076166A (en) 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites
US5991743A (en) 1997-06-30 1999-11-23 General Electric Company System and method for proactively monitoring risk exposure
US6021404A (en) 1997-08-18 2000-02-01 Moukheibir; Nabil W. Universal computer assisted diagnosis
US6112190A (en) 1997-08-19 2000-08-29 Citibank, N.A. Method and system for commercial credit analysis
US6064972A (en) 1997-09-17 2000-05-16 At&T Corp Risk management technique for network access
US6151584A (en) 1997-11-20 2000-11-21 Ncr Corporation Computer architecture and method for validating and collecting and metadata and data about the internet and electronic commerce environments (data discoverer)
US6158010A (en) 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6298445B1 (en) * 1998-04-30 2001-10-02 Netect, Ltd. Computer security
US6374358B1 (en) * 1998-08-05 2002-04-16 Sun Microsystems, Inc. Adaptive countermeasure selection method and apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Cortez, "Information Policy Audit: A Case Study of an Organizational Analysis Tool" (Spring 1996) *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9225686B2 (en) 2003-07-01 2015-12-29 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US10154055B2 (en) 2003-07-01 2018-12-11 Securityprofiling, Llc Real-time vulnerability monitoring
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9117069B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Real-time vulnerability monitoring
US10104110B2 (en) 2003-07-01 2018-10-16 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US10050988B2 (en) 2003-07-01 2018-08-14 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US10021124B2 (en) 2003-07-01 2018-07-10 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9454727B2 (en) * 2009-01-07 2016-09-27 Oracle International Corporation Methods, systems, and computer program product for implementing expert assessment of a product
US20120278269A1 (en) * 2009-01-07 2012-11-01 Oracle International Corporation Methods, systems, and computer program product for implementing expert assessment of a product
US9817978B2 (en) 2013-10-11 2017-11-14 Ark Network Security Solutions, Llc Systems and methods for implementing modular computer system security solutions
RU2623808C2 (en) * 2015-09-30 2017-06-29 Акционерное общество "Лаборатория Касперского" Method of application of safety policies for computer safety

Also Published As

Publication number Publication date
WO2001082205A1 (en) 2001-11-01
AU2001253901A1 (en) 2001-11-07
US6925443B1 (en) 2005-08-02
US20050234755A1 (en) 2005-10-20
US8121892B2 (en) 2012-02-21

Similar Documents

Publication Publication Date Title
US6925443B1 (en) Method, system and computer program product for assessing information security
US11930032B2 (en) System and method for enumerating and remediating gaps in cybersecurity defenses
Alberts et al. Managing information security risks: the OCTAVE approach
US20050102534A1 (en) System and method for auditing the security of an enterprise
Johnson et al. Security policies and implementation issues
Nyanchama Enterprise Vulnerability Management and Its Role in Information Security Management.
Henry The human side of information security
Fenton et al. Organizing for success: Some human resources issues in information security
Curtis et al. Cybersecurity capability maturity model for information technology services (c2m2 for it services), version 1.0
Subriadi et al. The consistency of using failure mode effect analysis (FMEA) on risk assessment of information technology
Doshi CISA–Certified Information Systems Auditor Study Guide: Aligned with the CISA Review Manual 2019 to help you audit, monitor, and assess information systems
Wright How cyber security can protect your business: A guide for all stakeholders
Kahraman Evaluating IT security performance with quantifiable metrics
US20060107313A1 (en) Method, system, and medium for the analysis of information system security
Shukla et al. A quantitative framework for security assurance evaluation and selection of cloud services: a case study
Bertoglio et al. Understanding the Penetration Test Workflow: a security test with Tramonto in an e-Government application
Morello Towards standardization of audit procedures for the new version of ISO/IEC 27002
ABAZI A New Approach and Framework for Risk Assessment Maturity
Peltonen Roadmap to Information Security: Theoretical study about information security with the views of practitioners
Nikumaa Vulnerability Management Process
Epstein A survey of vendor software assurance practices
Walsh et al. Testing Your Technical Controls
Pompon et al. Third-Party Security
Pinckard et al. Mapping of the Federal Financial Institutions Examination Council (FFIEC) Cybersecurity Assessment Tool (CAT) to the Cyber Resilience Review (CRR)
Douma The Influence of Technical and Behavioral Characteristics on Response Procedures for Cyber Security Incidents

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION