NISPG v4.0 Draft
NISPG v4.0 Draft
NISPG v4.0 Draft
Table of Contents
1. Overview....................................................................................13
2. Purpose......................................................................................19
3. Document distribution, applicability and review...........................20
4. Scope.........................................................................................20
5. Supplementary documents and references...................................21
6. Approach....................................................................................22
7. Information classification guidelines............................................26
8. Information security organization overview..................................27
9. Framework.................................................................................28
10. Domains impacting information security......................................30
11. Guidelines structure and components..........................................33
12. Network and infrastructure security.............................................34
13. Identity, access and privilege management..................................46
14. Physical and environmental security............................................55
15. Application security....................................................................64
16. Data security..............................................................................71
17. Personnel security......................................................................79
18. Threat and vulnerability management..........................................85
19. Security monitoring and incident management.............................91
Guidelines for technology specific ICT deployment...........................100
20. Cloud computing.......................................................................100
21. Mobility & BYOD........................................................................104
22. Virtualization............................................................................108
23. Social media.............................................................................112
Guidelines for essential security practices.......................................114
24. Security testing........................................................................114
25. Security auditing.......................................................................116
26. Business continuity...................................................................119
27. Open source technology............................................................121
Information handling matrix............................................................123
28. Adoption matrix based on information classification...................123
29. Annexures................................................................................167
Ministry of Home
Overview
1.1.Background
1.1.1. Traditionally, information available with the government has been safely
managed by keeping it in paper records throughout its lifecycle i.e. when it
is created, stored, accessed, modified, distributed, and destroyed. This
information could be strategic, demographical, historical, legal, or may
contain financial statements, procedural documents, data of citizens,
industry or resources etc. Even though the lifecycle of information remains
the same in electronic documents, the methods to secure information in
electronic environment are significantly different. The challenges, as with
the information contained in paper format, remain of similar nature, namely
the ability to categorize, protect, archive, discover, transmit and attribute
information during its useful life and eventual destruction
1.1.2.
Ministry of Home
RestrictedPage 2
Ministry of Home
RestrictedPage 3
Ministry of Home
1.3.1.5.
Non- compliance with legal/ regulatory requirements: The
ministries, departments, agencies and their subordinate organizations
may face administrative and/or legal actions for not complying with
security advisories. Security is ultimately the responsibility of executive
management Secretary, Joint Secretary, Managing Directors, CEOs,
Directors, head of the department heads and other senior program
officials of the ministries/ departments/ agencies/ organizations. The
Management should deploy proactive security to enable delivery of its
services and enhance value of the organization, rather than viewing
security as an afterthought or as a reactionary mechanism to legislation,
regulation, security event and oversight
1.3.1.6.
Investment and resource channelization disproportionate
with risks: Ignoring security as a design principle results in ad hoc
investments, which more often than not focuses on adding controls after
the systems are made operationalor in the worst case, after an
organization has had a security breach or incident. The ministries,
departments, agencies and their subordinate organizations may not
realize the specific performance gains and financial savings by building
security into systems as they are developed. However, these save the
organization from incurring huge unbudgeted costs in covering up post
an incident or breach
RestrictedPage 4
Ministry of Home
Ministry of Home
RestrictedPage 6
Ministry of Home
RestrictedPage 7
Ministry of Home
1. Purpose
2.1.Purpose of NISPG
2.1.1. The National Information Security Policy and Guidelines (NISPG), developed
by the Ministry of Home Affairs once implemented, will help classify and
protect the classified information possessed by ministries, departments,
agencies and their subordinate organizations, and public sector
undertakings. Breach of such classified information may have an impact on
national security, or may cause unfavorable impact on internal security
2.1.2. This document elaborates baseline information security policy and
highlights relevant security concepts and best practices, which government
ministries, departments, agencies and their subordinate organizations
should implement to protect their classified information
2.1.3. These guidelines will help ministries, departments, agencies and their
subordinate organizations to establish minimum security processes and
controls and devise appropriate information security programs. The
ministries, departments, agencies and their subordinate organizations may
need to apply enhanced security measures commensurate with risks
identified with their specific operating environment and the information
being handled by them
2.1.4. These guidelines will help organizations to focus on security objectives and
strategy to protect their classified information, during every stage of
information lifecycle such as creation, acquiring, storing, accessing,
processing, transacting, retaining or disposal. These guidelines will help
drive organizations towards designing, implementing and operating focused
information security initiatives
2.1.5. The NISPG aims to provide:
2.1.5.1.
2.1.5.2.
2.1.5.3.
RestrictedPage 8
Ministry of Home
3.2. Applicability
3.2.1. All ministries, departments, organizations, bodies, agencies including public
sector undertakings (PSUs) and e-Governance projects etc., of the
Government of India
3.2.2. All organizations included in the list above, shall ensure that the policy,
guidelines, procedures and controls detailed in this document, are also
adhered to by the private enterprises those support, maintain, manage or
operate the information systems, facilities, communication networks,
manpower etc. and in the process the information is created, accessed,
stored, transacted, disposed and processed by or on behalf of the
ministries, departments, agencies and their subordinate organizations
through appropriate means.
3. Scope
4.1.Scope
4.1.1. The NISPG issued by MHA provide guidance in setting up baseline
information security practices within government ministries, departments,
agencies and their subordinate organizations.
4.1.2. The following guidelines, procedures and controls shall be implemented at
all levels within ministries, departments, agencies and their subordinate
organizations., including all e-Governance projects, to protect the
confidentiality, integrity and availability of information created, accessed,
stored, processed, transacted or retained or disposed of by them; while
establishing and maintaining accountability, and non- repudiation of actions
over classified information in its lifecycle
RestrictedPage 9
Ministry of Home
4.1.3. This policy extends to all of the following within ministries, departments,
agencies and their subordinate organizations: top management, users,
system owners, staff/managers, system administrators, developers and
operators, including contractors and third party service providers or any
other party on their behalf, which maintain, manage, operate or support
information systems, facilities, and/or communications networks etc.
RestrictedPage 10
Ministry of Home
5. Approach
6.1. Security of classified information
6.1.1. Securing classified information in government and public sector
processes lifecycle: The ministries, departments, agencies and their
subordinate organizations should ensure that they establish appropriate
processes and capabilities to secure information throughout its lifecycle i.e.
as information is created, accessed, modified, stored, processed,
transacted, transmitted, deleted, disposed of or destroyed. Information can
be classified based on its category or type, sensitivity, value and the
context throughout its lifecycle
RestrictedPage 11
Ministry of Home
RestrictedPage 12
Ministry of Home
the ability to identify, alert, evoke responses & resolve a data breach in
timely manner
6.4.3. Coordination with agencies: The ministries, departments, agencies and
their subordinate organizations should interact with relevant agencies in the
domain of information security to gather and share intelligence about
threats and vulnerabilities
6.5.
6.5.4.2.
6.5.4.3.
6.5.4.4.
6.5.5. Such instances should also be brought to the notice of the Information
security steering committee (refer section 8) and a formal signoff should be
undertaken in all cases, where guidelines specified under the NISPG are not
followed
RestrictedPage 13
Ministry of Home
6.6. Limitations
The figure below summarizes the overall security ecosystem by explaining the
relationship between national security, cyber security, organization security and
information security. The policy focuses on protection of classified information
and hence intends to only provide guidance, procedures and controls which are
relevant to this specific area. While it is beyond the scope of this document to
detail every single practice involved in the design, implementation,
configuration, management and security enforcement, an effort has been made
to capture information security measures through security domains.
RestrictedPage 14
Ministry of Home
7.2.
RestrictedPage 15
Ministry of Home
RestrictedPage 16
Ministry of Home
1.2.1.2.
1.2.1.3.
1.2.1.4.
1.2.1.5.
1.2.1.6.
1.2.1.7.
1.2.1.8.
1.2.1.9.
NSOC operator: Responsible for operations of the NSOC round the clock
1.3.
8. Framework
9.1.Standard for information security management
9.1.1. The ministries, departments, agencies and their subordinate organizations
should ensure enforcement of a globally accepted standard of information
security management and governance. Reference to the standard used,
should be documented in the ministry/ departments security policy, or in
RestrictedPage 17
Ministry of Home
RestrictedPage 18
Ministry of Home
RestrictedPage 19
Ministry of Home
Ministry of Home
RestrictedPage 21
Ministry of Home
RestrictedPage 22
10.
Ministry of Home
11.1. Structure: Each domain in the National Information Security Policy &
Guidelines consists of five parts, as follows:
11.1.1. Section X.1: Background This section provides an overview and the
coverage of each domain and states the important evolutions and
developments in each area. This section provides an overview of each
domain for the reader to understand the importance and significance of
achieving maturity in each area.
11.1.2. Section X.2: Relevance of domain to information security This
section establishes role and scope of a domain in context of Information
Security. It provides insights into the impact of compromise of information
due to the current and emerging threats and vulnerabilities of the said
domain.
11.1.3. Section X.3: Management guidelines This section provides domain
specific recommendations in the form of guidelines and objectives. These
guidelines will help the senior management in an organization to institute
security processes, procedures and governance mechanisms. The
management guidelines section provides a high level view of each domain,
focusing on areas which are of significant importance in order to establish
practices in each domain.
This section also provides intent to senior management in order to pursue
further action in design, development, implementation and governance of
security domain. The management guidelines can also be used to derive
assurance from operating divisions and will help in the high level
performance evaluation of the security function. Each guideline is mapped
with a number of security controls which provide clarity on the diverse
elements contained in a management guideline.
These are denoted by the nomenclature G followed by the
guideline number. For example, G1, G2, G3 G112
11.1.4. Section X.4: Security controls Provides control statements which are
administrative, technical, operational or procedural and need to be
diligently followed. Security controls provide insight into multiple areas
which need to be implemented/ addressed in order to achieve the
objectives laid out in the management guidelines section. Security controls
provide exact direction and articulate expectations needed to develop
adequate protection.
Each control statement is further complimented by implementation
guidelines, which provide specific information with respect to area covered
in each security control.
These are denoted by the nomenclature C followed by the
control number. For example, C1, C2, C3 C135
11.1.5. Section X.5: Implementation guidelines This section provides
specific recommendations to aid implementation of management
guidelines and security controls. Implementation guidelines offer granular
detail on the expectations from each organization, for implementation of
controls and management guidelines. This section provides practical
guidance considering the depth of implementation of various controls,
while considering the value of information based on its classification.
RestrictedPage 23
Ministry of Home
RestrictedPage 24
11.
Ministry of Home
12.1. Background
12.1.1. The increased adoption of information technologies has created immense
opportunities to connect, expand and integrate different entities. This led
to the expansion of the network capabilities and adoption of emerging
connectivity techniques
12.1.2. The network infrastructure itself has evolved with various options of
network topologies, types of routing and switching devices and different
connectivity options. Networks are playing important role in providing
access to information and information systems; providing new ways for
executing transactions and helping organizations leverage fruits of
globalization and hyper specialization. The diversity of these topologies,
devices and connections contributes to creating immense possibilities,
however; it also introduces several new security issues and concerns
12.1.3. The organizational ecosystem is undergoing transformation, extending its
boundaries by increasingly providing access to third parties and vendors,
integrating external interfaces, adopting innovations in endpoint, mobility
and wireless technologies, while relaxing norms of standardization and
ownership of connecting devices. Enterprise architectures are becoming
more complex, multiple new system components are under deployment,
and their capabilities are extensively utilized through virtualization. This
provides multiple opportunities by which security can be compromised
RestrictedPage 25
Ministry of Home
12.2.5. Insiders have easy access information and IT systems. Network aids their
access to the information and IT systems. They may be source or reason
for compromise of security of information
12.2.6. The new components and architectural elements incorporated as a part of
the plan for infrastructure transition may introduce serious security issues.
Adoption of trends such as mobility and usage of personally owned devices
exposes the network to a new set of threats
12.3.2.
12.3.3.
12.3.4.
Ministry of Home
12.3.6.
G6
RestrictedPage 27
G7
Ministry of Home
G8
12.3.8.
12.3.9.
RestrictedPage 28
Ministry of Home
12.4.1.
12.4.2.
12.4.3.
12.4.4.
12.4.5.
C3
a. Perimeter defense
b. Traffic inspection and detection of anomalies and threats
c. Detection and prevention of intrusion
d. Filter, block and prevent the malicious traffic
e. Restrict insecure ports, protocols and services
f.
12.4.6.
12.4.7.
RestrictedPage 29
C7
Ministry of Home
12.4.8.
12.4.9.
12.4.10.
C 10
C 12
C 16
Ministry of Home
IG 1
12.5.3.
RestrictedPage 31
Ministry of Home
12.5.5.
RestrictedPage 32
Ministry of Home
IG 6
12.5.8.
RestrictedPage 33
IG 8
Ministry of Home
RestrictedPage 34
Ministry of Home
j.
Ministry of Home
RestrictedPage 36
Ministry of Home
network
b. Perform health scan of device post access to network
resources
c. Authorize access to information sources post validation of
policy implementation and update in device
d. There must be documented standards/procedures for
managing external network access to the organizations
information systems and networks, which specify: List of
external connections must be maintained, access control
must be implemented, allow only authorized remote device,
external connection must be removed when no longer
required
e. Information systems and networks accessible by external
connections must restrict external network traffic to only
specified parts of information systems and networks as per
the business requirements, provide access to defined entry
points, verify the source of external connections, log all
security-related activity, record details relating to external
connections established
f. Access to the network must be restricted to devices that
meet minimum security configuration requirements, which
includes verifying that devices which are authorized, are
running up-to-date malware protection, have the latest
systems and software patches installed, are connecting over
an encrypted network
g. There should be policy for use of firewalls, remote access,
VOIP and Telephony and Conferencing
12.5.16. Firmware upgrade: Organization must regularly check for IG 16
updated firmware for network appliances. All upgrades must be
installed post appropriate validation and testing
12.5.17. Network change management: Organization must
test/simulate the changes required for the network in the
network simulator tools before implementing in live
environment
a. Ensure that appropriate test and simulation facility/ lab is
available
b. Select and download appropriate patches/ upgrades and
prepare them for test and simulation in facility/ lab
c. Examine test results to ensure there are no conflicts with
existing patches/ upgrades
d. Appropriate permissions should be obtained from the
concerned department
RestrictedPage 37
IG 17
Ministry of Home
IG 21
IG 22
RestrictedPage 38
12.
Ministry of Home
13.1. Background
13.1.1. Users have a diverse set of access requirements based on their roles and
privileges that lead to complex authentication, access, role & privilege
management scenarios in respect of access to information and information
systems
13.1.2. The access requirements vary widely from providing access to endpoints
to network, server systems, applications, data and databases, messaging
systems, and so on. Organizations information is stored, processed and
shared over these components of infrastructure. Access to these systems
may expose the users to the information
13.1.3. Further, users and user groups, with their respective operational roles,
seek access to different information assets for diverse purposes and
through various platforms and means. Changing operational ecosystem
introduces significant level of dynamism in access requirements in the life
cycle of information and information systems
G 10
Ministry of Home
G 11
G 12
G 13
RestrictedPage 40
G 14
Ministry of Home
G 15
G 16
13.3.8.
G 17
13.3.9.
G 18
13.4.2.
13.4.3.
13.4.4.
13.4.5.
RestrictedPage 41
Ministry of Home
C 30
C 33
C 35
Ministry of Home
C 38
C 39
13.5.2.
RestrictedPage 43
Ministry of Home
The system for managing user IDs must function directly under
the head of the department or his authorized representative
a. User identity schemes must be defined and enforced
b. Identity provisioning workflow must be defined with proper
checks and balances
c. Identity provisioning process must be audited at periodic
interval
d. Any sharing of user IDs should be restricted to special
instances, which are duly approved by the information or
information system owner
e. The shared IDs passwords must be changed promptly when
the need no longer exists and should be changed frequently
if sharing is required on a regular basis
f. There must be clear ownership established for shared
accounts
g. There must be a log maintained as to whom the shared ID
was assigned at any given point of time. Multiple parallel
sessions of the same ID must be strictly prohibited
13.5.3.
Ministry of Home
IG 26
13.5.6.
13.5.7.
RestrictedPage 45
Ministry of Home
IG 30
IG 31
RestrictedPage 46
Ministry of Home
policy etc.
c. The organization must obtain user sign-off on acceptable
usage policy
13.5.11. Password policy: The organization must define its password IG 33
policy, with specific focus on password issuance and activation
methods along with standard process for governance and
communicate the same to user upon creation of user account
a. All active sessions of a user must be terminated post 15
minutes of inactivity and must be activated only post reauthentication by specified mechanism such as re-entering
password etc.
b. Passwords must be encrypted when transmitting over an
un-trusted communication network
c. Issue guidelines to end user to help in selection of strong
alphanumeric password comprising of a minimum of 12
characters
d. Prevent users from using passwords shorter than a predefined length, or re-using previously used passwords
e. Passwords must be automatically reset if user accounts are
revoked or disabled upon inactivity beyond 30 days of
inactivity
f. Password communication must on verified alternate channel
such as SMS, email, etc.
13.5.12. Default device credentials: The organization must ensure IG 34
that default login credentials of devices such as routers,
firewall, storage equipment etc, are changed prior to the
deployment of such devices in the operational environment
13.5.13. Monitoring and retention of logs: The organization must IG 35
retain information pertaining to requests for user ID creation,
user rights allocation, user rights modification, user password
reset request and other instances of change or modification to
user profile, as per audit and governance requirements
13.5.14. Unsuccessful login attempts: The organization must
monitor unsuccessful log-in attempts from each of the
authentication mechanisms, to track for consecutive
unsuccessful log-in attempts
IG 36
Ministry of Home
IG 39
IG 40
a.
RestrictedPage 48
IG 41
13.
Ministry of Home
14.1. Background
14.1.1. Organizations generally have multiple touch points, which may be spread
across different geographic regions, from where information can be
accessed physically. Thus geographies, locations and facilities play an
important role in the security posture of information and information
systems
14.1.2. Physical aspects have a role in determining how information and
information systems are housed in a facility, who can possibly reach
physical systems, which way one can enter or exit from the facility, what
can human elements physically do with the system housed in a facility and
what will be impact of regional physical events on the particular facilities
14.1.3. Physical security in an important component of information security and
requires a careful attention in planning, selecting countermeasures,
deploying controls, ensuring secure operations and respond in case of an
event
14.1.4. Physical security is not only restricted to barriers or locks but have
evolved with the use of access control measures, risk based or multifactor
authentications, monitoring cameras, alarms, intrusion detectors, etc.
14.3.1.
14.3.2.
RestrictedPage 49
G 20
Ministry of Home
G 21
14.3.4.
G 22
14.3.5.
G 23
14.3.6.
G 24
G 25
14.3.8.
G 26
RestrictedPage 50
C 42
Ministry of Home
C 43
14.4.3.
C 44
14.4.4.
C 45
14.4.5.
C 46
14.4.6.
C 47
14.4.7.
C 48
14.4.8.
C 49
C 50
C 51
C 52
RestrictedPage 51
Ministry of Home
14.4.12. Monitoring & surveillance: All entry and exit points should
be under surveillance round the clock to look for suspicious
activity. Further, all security zones inside the facility/ building
must be secured by deploying manpower and appropriate
security technologies
C 53
C 54
C 55
C 56
C 57
C 58
C 59
C 60
C 61
RestrictedPage 52
Ministry of Home
C 62
C 63
14.5.2.
14.5.3.
14.5.4.
14.5.5.
14.5.6.
IG 47
Ministry of Home
14.5.8.
Infrastructure protection:
IG 49
Ministry of Home
RestrictedPage 55
Ministry of Home
IG 59
Ministry of Home
RestrictedPage 57
Ministry of Home
c.
d.
e.
RestrictedPage 58
14.
Ministry of Home
Application security
15.1. Background
15.1.1.
Application portfolios of organizations are becoming increasingly
complex with a mix of legacy applications, addition of new applications,
deployment of enterprise packaged applications and adoption of
externally provisioned applications. Each of these applications and their
modules provide means of achieving a certain set of organizations
objectives. These variations at various fronts expose information to a
larger threat landscape
15.1.2.
Protecting applications against attacks simply by defending the
perimeter with firewalls and network traffic encryption has proven to be
insufficient. To address the risks at application layer, several technology
and tactical measures have emerged that have helped the evolution of
application security as an important discipline in itself. The application
itself should build in additional security measures, depending on the
vulnerability of the system and the sensitivity of the data it is dealing with
RestrictedPage 59
G 27
Ministry of Home
15.3.2.
G 28
15.3.3.
G 29
15.3.4.
G 30
15.3.5.
G 31
15.3.6.
G 32
15.3.7.
G 33
15.3.8.
G 34
C 64
15.4.2.
C 65
C 66
C 67
C 68
Ministry of Home
C 69
C 70
C 71
C 72
C 73
C 74
15.4.12.
C 75
15.4.13.
C 76
15.4.14.
C 77
15.4.15.
C 78
RestrictedPage 61
Ministry of Home
continuous improvement
15.4.16.
C 79
15.4.17.
C 80
C 81
15.5.2.
IG 65
RestrictedPage 62
Ministry of Home
IG 66
IG 67
IG 70
RestrictedPage 63
Ministry of Home
the system
a. Ensure that the application will provide meaningful error
message that is helpful to the user or the support staff
b. Ensure that errors are detected, reported, and handled
properly
c. Error messages shouldnt reveal much information
d. No debug message for errors, no debugging in application
itself
e. Application safe mode for occurrence of unexpected instance
15.5.9.
IG 73
Ministry of Home
management
b. Organization should consider reviewing the source code of
the application for vulnerabilities with the help of
government approved labs or organizations such as DRDO
c. Code review by automated code review tools
d. Combination of automated tool and manual skills for code
review
15.5.11.
IG 74
IG 76
RestrictedPage 65
Ministry of Home
IG 80
a. Sources of information
i.
ii.
Ministry of Home
information
g. Integration of application log monitoring with SIEM solution
h. Application security dashboard
RestrictedPage 67
15.
Ministry of Home
Data security
16.1. Background
16.1.1.
Increasing complexity of data access due to multiplicity of platforms
leads to multiple leakage scenarios while data is being created, accessed
and utilized
16.1.2.
Network, server systems, endpoints, applications, physical
environments, and communication channels are involved in the execution
of a data transaction. These elements contribute to the security posture of
data
16.1.3. Value associated with data collected by an organization is increasing
phenomenally, attracting attention of adversaries and attackers
16.1.4. Security threats are becoming more organized and targeted, reaping
immense benefits out of data compromises. This has led to the increasing
concentration of these threats at the data layer
G 35
G 36
16.3.3.
G 37
RestrictedPage 68
Ministry of Home
encryption operations
16.3.4.
G 38
16.3.5.
G 39
16.3.6.
G 40
16.3.7.
G 41
16.3.8.
G 42
C 82
16.4.2.
C 83
C 84
Ministry of Home
key encryption
a. SAG (Scientific Analysis Group) approved encryption should
be used for secret and top secret classification levels.
16.4.4.
C 85
16.4.5.
C 86
16.4.6.
C 87
C 88
16.4.7.
C 89
C 90
C 91
C 92
C 93
RestrictedPage 70
Ministry of Home
C 94
C 95
C 96
RestrictedPage 71
Ministry of Home
IG 82
IG 83
IG 84
IG 85
Ministry of Home
j.
Day-to-day operations
Emergency circumstance
IG 86
IG 87
16.5.7.
IG 88
Ministry of Home
IG 89
IG 90
IG 91
Ministry of Home
e.
IG 92
16.5.12.
IG 93
Ministry of Home
IG 94
IG 95
RestrictedPage 76
IG 96
Ministry of Home
RestrictedPage 77
Ministry of Home
G 43
Ministry of Home
G 44
17.3.3.
G 45
17.3.4.
G 46
17.3.5.
G 47
17.3.6.
G 48
17.3.7.
G 49
RestrictedPage 79
C 98
Ministry of Home
C 100
C 104
RestrictedPage 81
Ministry of Home
Ministry of Home
IG 97
17.5.2.
i.
j.
IG 98
RestrictedPage 82
IG 99
Ministry of Home
17.5.4.
IG 100
IG 101
IG 102
Ministry of Home
IG 103
IG 104
IG 105
RestrictedPage 84
IG 106
RestrictedPage 85
Ministry of Home
Ministry of Home
18.2.
18.2.1. ICT Assets (infrastructure and application) are used for creation,
processing, transaction, and retention of information. These information
assets are vulnerable to attacks because of issues such as configurations
gaps or newer vulnerabilities with respect to the infrastructure or
unpatched systems, etc.
18.2.2. Compromise of one element of ICT infrastructure may have catastrophic
effect jeopardizing security of overall infrastructure and information
18.2.3. ICT infrastructure is increasingly becoming diverse, introducing complexity
of dealing with multiple entities and their independencies. This complexity
makes managing threats and vulnerabilities a daunting challenge.
Information that is stored, transmitted, accessed and processes by these
entities will be compromised if their exposure to threats and vulnerabilities
are managed effectively
18.2.4. Threat and vulnerability information is diverse in nature reflecting
diversity of infrastructure in an organization on the one hand. On the other
hand, each element of ICT infrastructure is made up of components
sourced from around the globe. Configuration and positioning of these
elements and components also contribute to exposure to threats and
vulnerabilities. Security of information may be compromised due to
vulnerabilities identified in the components and elements of ICT
infrastructure. Insecure configuration may lead to serious security breach
18.3.
18.3.1.
G 50
18.3.2.
G 51
RestrictedPage 86
Ministry of Home
environment
a. The diversity in terms of hardware, application platforms,
database types, operating environment and their versions
must be minimized
18.3.3.
G 52
18.3.4.
G 53
18.3.5.
G 54
18.4.
18.4.1.
G 55
C 107
C 108
C 109
C 110
Ministry of Home
C 111
18.4.6.
C 112
18.4.7.
C 113
18.4.8.
C 114
18.4.9.
C 115
18.4.10.
C 116
18.4.11.
C 117
18.4.12.
C 118
18.4.5.
C 119
C 120
18.5.
Threat and vulnerability management implementation
guidelines
18.5.1.
Interdependence of systems:
RestrictedPage 88
IG 107
Ministry of Home
IG 108
a. Operating systems
b. Servers and platforms
c. Limit diversity of endpoints
d. Uniform and homogenous network devices
e. Application platforms and installed versions
f. Database types should be uniform
g. Depending the size of the IT assets and to have standard,
secure and smooth operating environment, organizations
may create Network Operation Center (NOC) and Security
Operations Center (SOC)
18.5.3.
IG 109
IG 110
Ministry of Home
IG 111
IG 112
IG 113
18.5.8.
IG 114
Ministry of Home
IG 115
IG 116
IG 117
18.5.12.
IG 118
18.5.13.
IG 119
IG 120
18.5.14.
Ministry of Home
RestrictedPage 92
18.
Ministry of Home
19.1. Background
19.1.1. Organizations face significant risks of information loss through
inappropriate account access and malicious transaction activity etc. which
have implication such as information leakage resulting in misuse, financial
loss and loss of reputation
19.1.2. Security monitoring and incident response management is a key
component of an organizations information security program as it helps
build organizational capability to detect, analyze and respond appropriately
to an information breach which might emanate from external or internal
sources
19.2.
19.2.1. The success of a security program and the value being delivered by
security initiatives lies in the organizations responsiveness to an external
attack and its ability to sense and manage an internal data breach
19.2.2. In the operating cycle of an organization, information is exchanged,
processed, stored, accessed and shared. There are multiple ways through
which the information may be exposed to unintended persons, it may be
intentionally or unintentionally lost or external attackers may able to steal
information. This requires continuous monitoring of operations to identify
likely instances of information loss
19.2.3. Information loss instances lead to serious consequences. An organization
has some window of opportunity to curb the losses and reduce the impact.
This requires a predictable and responsive incident management
19.2.4. The logs generated by information systems, servers, operating systems,
security devices, networks and application systems provide useful
information for detection of incidents pertaining to security of information
19.2.5. Disruptive and destructive information security incidents demand a
competent monitoring and incident management
19.3.
19.3.1.
19.3.2.
RestrictedPage 93
G 57
Ministry of Home
procedure
a. The incident scenarios should be based on criticality and
sensitivity of information, threat ecosystem around the
organization
19.3.3.
19.3.4.
19.3.5.
G 60
19.3.6.
G 61
19.3.7.
19.3.8.
19.3.9.
19.4.
G 64
19.4.1.
C 121
19.4.2.
C 122
Ministry of Home
19.4.4.
C 123
C 124
19.4.6.
C 125
C 126
C 127
19.4.8.
C 128
C 129
RestrictedPage 95
C 130
Ministry of Home
C 131
C 132
C 133
C 134
C 135
19.5.
Security monitoring and incident management
implementation guidelines
19.5.1.
IG 121
Ministry of Home
19.5.2.
IG 122
IG 123
Ministry of Home
IG 124
IG 125
Ministry of Home
IG 126
IG 127
RestrictedPage 99
IG 128
Ministry of Home
IG 129
IG 130
Ministry of Home
IG 131
IG 132
Ministry of Home
IG 133
IG 134
IG 135
19.5.14.
RestrictedPage 102
Ministry of Home
Cloud computing
20.1. Background
20.1.1.
Essentially, cloud computing offers a new way of delivering
traditional ICT services to an organization, by combining platforms,
operating systems, storage elements, databases and other ICT
equipment
20.1.2.
While, the security guidelines and controls described above will be
useful for the cloud service provider, to establish a security baseline,
specific guidance has also been provided. Each organization has a
different level of risk appetite
20.1.3.
Due to the cloud deployment models and the technology currently
in use to offer these services, certain risks become significant. Thus, as
an organization embraces cloud services, the cloud security architecture
should be aligned with the organizations security principles
20.1.4.
The overall security architecture of the cloud service provider
should at a minimum, follow the guidelines mentioned below. A
comprehensive set of controls and advanced security measures should
essentially form a part of the agreement between the cloud service
customer and cloud service provider
20.1.5.
The organization must also evaluate the potential impacts of storing
data in different physical locations, as well as in a shared environment
collocated with data from other organizations. The security measures
incorporated should ensure coverage of all risks identified
20.2.2.
Ministry of Home
20.2.4.
20.2.5.
20.2.6.
20.2.7.
20.2.8.
20.2.9.
G 69
G 74
IG 136
Ministry of Home
IG 137
IG 138
IG 139
Ministry of Home
IG 140
20.3.6.
IG 141
IG 142
IG 143
IG 144
IG 145
IG 146
Ministry of Home
RestrictedPage 107
Ministry of Home
G 76
Ministry of Home
21.2.3.
G 78
21.2.5.
RestrictedPage 109
21.3.
21.3.1.
Ministry of Home
IG 147
RestrictedPage 110
IG 148
Ministry of Home
IG 149
RestrictedPage 111
IG 150
Ministry of Home
j.
RestrictedPage 112
IG 151
21.
Ministry of Home
Virtualization
22.1.Background
22.1.1.
Virtualization allows the creation of virtual versions of an ICT asset
or resource such as desktop, a server, a storage device or other network
resources. Devices, applications and human users are able to interact
with virtual resource as if it forms a real logical resource. One or more
combination of several Virtual Machines (VMs) may be used for ICT
operations. Various forms of virtualization exist such as server
virtualization, desktop virtualization, application virtualization and
operating system virtualization etc.
22.1.2.
The virtual machines are managed by a virtual machine manager
also known as the hypervisor. A hypervisor manages various VMs on a
physical machine and controls the flow of instructions between a Virtual
Machine and the underlying physical infrastructure such as CPU, Storage
disk etc. A hypervisor may either run directly on the hardware, or as an
application on top of an existing operating system referred to as the host
OS. The VM running on top of the host operating system (host OS) is
known as the guest operating system (guest OS)
22.1.3.
Virtualization presents organizations with tremendous
opportunities, as well as some significant security challenges. It provides
the basis for the convergence of mobile and cloud computing, allowing
organizations to consolidate resources, improve responsiveness and
become agile in a cost effective manner. However, such consolidation of
physical infrastructure and the creation of hybrid environments lead to
the emergence of new types of risks for the organization. A virtualization
platform must be able to securely segregate multiple workloads
consolidated from mixed trust zones and host them from a single pool of
shared system resources
22.1.4.
Organizations should undertake an assessment of security risks and
evaluate the risks associated with operating an ICT component in a nonvirtualized environment compared with those in a virtual environment.
The security of a virtualized environment largely depends on the
individual security of each component, from the hypervisor and host OS
to the VMs, applications and storage. Virtualization technologies also
connect to network infrastructure and storage networks and require
careful planning with regard to access controls, user permissions, and
traditional security controls. Organization should deploy virtualization
with a complete view of its benefits and risks, and a comprehensive,
defined set of effective system, application and data
22.2.Virtualization management guidelines
22.2.1. Evaluate risks associated with virtual technologies:
Organization should carefully and thoroughly evaluate the
risks associated with virtualizing system
RestrictedPage 113
G 82
Ministry of Home
G 83
G 84
G 85
G 86
Ministry of Home
G 88
IG 152
RestrictedPage 115
IG 153
Ministry of Home
IG 154
IG 155
RestrictedPage 116
IG 156
Ministry of Home
communication
j.
IG 157
IG 158
RestrictedPage 117
22.
Ministry of Home
Social media
23.1.
Background
23.1.1.
Social media and networks offer users the opportunity to participate
in discussions, create and follow blogs, share multimedia files etc.
23.1.2.
However, such information on social media or social networks is
often a source of compromise of sensitive information which may be
detrimental to the Internal or national security of India.
23.1.3.
Social media is often used by personnel to discuss professional
issues or share information about their organization, nature of work,
deployment etc. This not only leads to unnecessary disclosure of
sensitive information but also exposes vital and strategic information.
23.1.4.
Cyber-criminals use advanced techniques to gather intelligence
from such public forums and communities. Such information enables
them to mount cyberattacks by impersonation, spoofing or other social
engineering attacks.
23.1.5.
Additionally, attacks from malware, viruses or malicious script are
easily spread across social media or social networks and similar
applications
23.2.
23.2.1.
23.2.2.
23.3.
Ministry of Home
RestrictedPage 119
Ministry of Home
Security testing
24.1.Background
24.1.1.
Security testing is the process of determining how effectively an
entity being assessed meets specific security objectives. The process is
intended to reveal flaws in the security mechanisms of an information
system that protects data and maintain functionality as intended.
Organizations conduct focused security testing with vulnerability
assessment to discover and identify security vulnerabilities followed by
penetration testing to simulate an attack by a malicious party and
involves exploitation of found vulnerabilities to gain further access
24.1.2.
Security testing uncovers the current state of security in the
organization to safeguard three main objectives of confidentiality,
availability and integrity. It helps organizations to strengthen the security
by mitigating and addressing all the vulnerabilities and weaknesses found
as a result of the exercise. This further enhances organizations defenses
against the exploitation of vulnerabilities by the attackers
24.1.3.
In the absence of appropriate security testing, present
vulnerabilities may go unaddressed and exploitation by attackers may
incur huge reputational and financial losses to the organization.
24.2.Security testing management guidelines
24.2.1.
24.2.2.
G 92
24.2.3.
G 93
24.2.4.
G 94
Ministry of Home
IG 162
Testing Scenarios:
IG 163
RestrictedPage 121
24.
Ministry of Home
Security auditing
25.1.Background
25.1.1.
The ability of an organizations security architecture to provide
assurance over its security coverage is important in order understand
effectiveness of measures and capabilities implemented to counter
threats and risks which may jeopardize the operations of an organization
25.1.2.
Security auditing is essential to test the effectiveness of design,
implementation and operation of security countermeasures and
adherence to compliance requirements
25.1.3.
Security auditing is primarily conducted with the intent of checking
conformance with established policies, procedures, standards guidelines
and controls. It involves review of operational, technical, administrative,
managerial controls implemented for information security
25.1.4.
Recommendations and corrective actions are derived out of security
audits to improve the implementation of controls and reduce security risks
to an acceptable level
25.1.5.
Security auditing is an on-going task and presents the overall state
of existing protection at a given point in time and reveals status of
implementation compared with defined security policies
25.2.Security audit management guidelines
25.2.1.
G 95
RestrictedPage 122
G 96
Ministry of Home
G 97
G 98
a. Policy documents
b. Design/architecture
c. Flow diagrams
d. System documents
e. Process documents
f.
g. Operational guidelines
h. Systems reports
i.
25.2.5.
Test reports
IG 165
RestrictedPage 123
Ministry of Home
IG 167
25.3.5.
RestrictedPage 124
25.
Ministry of Home
Business continuity
26.1.Background
26.1.1.
Business continuity is a key element in organizations security
initiatives. Information systems are vulnerable to a number of disruptions
and threats ranging from both man-made and natural disasters. One of
the major objectives of business continuity is the protection of availability
of information, by timely resumption of key operational activities, in the
event of a disruption
26.1.2.
The identification of disruptions should essentially be part of the
overall information security risk assessment. This will help identify the
various types of threats to information and empower the organization to
develop strategies to protect against the same. All activities and
operations inherently possess risks which need to be identified, in addition
to the potential of such risks cause interruptions. The response strategy to
contain and manage risks in an effective manner and to reduce the likely
impact of such disruptions may then be devised by organizations
26.2.Business continuity management guidelines
G 100
26.2.1.
26.2.2.
26.2.3.
26.2.4.
G 103
26.2.6.
RestrictedPage 125
Ministry of Home
26.3.2.
IG 171
IG 172
26.3.4.
IG 173
26.3.5.
IG 174
Ministry of Home
RestrictedPage 127
26.
Ministry of Home
27.1. Background
27.1.1.
Open source technology is available as source code under a license
agreement. It imposes very few restrictions on the use, modification and
redistribution of the source code. Using open standards can support
greater interoperability between systems and devices
27.1.2.
The use of open source technology is particularly widespread in
areas such as network infrastructure, computer servers, information
security, Internet and intranet applications and network communications
27.1.3.
Open source technology rarely involves any up-front purchase costs
and provides more flexibility compared with commercial software
contractual agreements
27.2. Open source technology management guidelines
27.2.1.
27.2.2.
27.2.3.
27.2.4.
27.2.5.
27.2.6.
27.2.7.
G 111
RestrictedPage 128
Ministry of Home
27.3.2.
27.3.3.
27.3.4.
27.3.5.
27.3.6.
Availability of support:
IG 178
IG 181
RestrictedPage 129
Ministry of Home
Top secret
Inventory
of assets
and
infrastruc
ture
Mapping of
information to
infrastructure
element
Categorization
of devices
based on
information
classification
Comprehensive
network
diagram
Updation to
reflect each
change
Standard for
device
configuration
Documentation
of configuration
changes
Adherence to
architecture
principles
---------------G1
C1, C2, C3
IG1, IG1(a);
IG2, IG2(a), (b);
IG3, IG3 (a),
(b),(c)
Security
testing of
network
&
infrastruc
ture
devices
Tested and
certified in any
globally
recognised lab
Tested and
certified by
labs of STQC,
DRDO or other
designated
government
test labs
---------------G2,
C4
IG4, IG4(b), (c)
Secret
Confidentia
l
Restricted
Unclassifie
d
Mapping of
information to
infrastructure
element
Comprehensiv
e network
diagram
Updation to
reflect each
change
Standard for
device
configuration
Adherence to
architecture
principles
---------------G1
C1, C2, C3
IG1,
IG2, IG2(a);
IG3, IG3 (a), (c)
Comprehensiv
e network
diagram
Updation to
reflect each
change
Standard for
device
configuration
---------------G1
C2, C3
IG2, IG2(a);
IG3,
Self-certified
by
manufacturer
Self-certified
by
manufacturer
---------------G2,
C4
IG4, IG4(a)
---------------G2,
C4
IG4, IG4(a), (b)
RestrictedPage 130
Comprehensiv
e network
diagram
Standard for
device
configuration
---------------G1
C2, C3
IG2,
IG3,
----------------
Ministry of Home
Area
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
Network
perimeter
security
Traffic
inspection and
detection
Intrusion
detection
system
Intrusion
prevention
system
DoS and DDoS
protection
SIEM capability
Mock drill
Disable IPv6
unless required
Standard
addresses for
critical systems
Firewall, IDS,
IPS capable of
IPv6
Logging for
IPv6 traffic
All future
network should
be IPv6
compatible
---------------G3,
C5,C6,
IG5, IG5 (a),
(b), (c), (d), (e)
IG6 , IG6 (a),
(b), (c), (d) , (e)
Traffic
inspection and
detection
Intrusion
detection
system
Intrusion
prevention
system
DoS and DDoS
protection
SIEM capability
Mock drill
Disable IPv6
unless required
Standard
addresses for
critical
systems
Firewall, IDS,
IPS capable of
IPv6
Logging for
IPv6 traffic
All future
network should
be IPv6
compatible
Traffic
inspection and
detection
Intrusion
detection
system
Intrusion
prevention
system
DoS and DDoS
protection
Disable IPv6
unless required
All future
network should
be IPv6
compatible
Traffic
inspection and
detection
DoS protection
Disable IPv6
unless required
All future
network should
be IPv6
compatible
Traffic
inspection and
detection
Disable IPv6
unless
required
All future
network
should be IPv6
compatible
---------------G3,
C5,C6,
IG5, IG5 (a)
IG6 , IG6 (a) ,
(e)
Network
zones
Demilitarized
Zone (DMZ)
Access control
list (ACL)
Virtual LAN
Network and
host based
firewalls
Application &
content
filtering and
proxies
Physical
segregation
---------------G4
C7, C8,C9
---------------G3,
C5,C6,
IG5, IG5 (a),
(b), (c), (d), (e)
IG6 , IG6 (a),
(b), (c), (d) ,
(e)
Demilitarized
Zone (DMZ)
Access control
list (ACL)
Virtual LAN
Network and
host based
firewalls
Application &
content
filtering and
proxies
---------------G4
C7, C8,C9
IG7, IG7 (a),
(b)
---------------G3,
C5,C6,
IG5, IG5 (a),
(d)
IG6 , IG6 (a),
(e)
---------------G3,
C5,C6,
IG5, IG5 (a),
(b), (c), (d)
IG6 , IG6 (a) ,
(e)
Demilitarized
Zone (DMZ)
Access control
list (ACL)
Virtual LAN
Network and
host based
firewalls
---------------G4
C7, C8,C9
IG7, IG7 (a),
(b)
IG8, IG8 (a),
(b), (c), (d),(e)
IG9, IG9 (a),
Demilitarized
Zone (DMZ)
Access control
list (ACL)
Virtual LAN
---------------G4
C7, C8,
IG7, IG7 (a),
(b)
IG8, IG8 (a),
(b), (c), (d), (e)
RestrictedPage 131
Demilitarized
Zone (DMZ)
Access control
list (ACL)
---------------G4
C7, C8,
IG7, IG7 (a),
(b)
LAN
security
Top secret
Secret
---------------G5
C10
IG10, IG10 (a),
(b), (c), (d), (e)
Remove
default device
password
Use of complex
12 character
password
Use secure
protocols SSH, SSL,
IPSec
Traffic
monitoring
Mapping of IP
addresses to
MAC address
---------------G5
C10
IG10, IG10 (a),
(b), (c), (d), (e)
Wireless
architectu
re
Wireless
network not
allowed
Wireless
network not
allowed
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Remove
default device
password
Use of complex
12 character
password
Use secure
protocols SSH, SSL,
IPSec
Traffic
monitoring
Remove
default device
password
Use of complex
12 character
password
Use secure
protocols SSH, SSL,
IPSec
Remove
default device
password
Use of
complex 12
character
password
Use secure
protocols SSH, SSL,
IPSec
---------------G5
C10
IG10, IG10 (a),
(b), (c), (d)
Limiting
coverage of
access points
Standard
wireless
network
configuration
Wireless
encryption
(WPA-2 or
higher)
Secure
protocol for
managing
access points
Wireless
security
gateway
No visitor
VLAN access
Audit and
vulnerabilities
assessment
Logging and
monitoring
No concurrent
wired and
wireless
connection
---------------G5
C10
IG10, IG10 (a),
(b), (c)
Limiting
coverage of
access points
Standard
wireless
network
configuration
Wireless
encryption
(WPA-2 or
higher)
Secure
protocol for
managing
access points
Wireless
security
gateway
Audit and
vulnerabilities
assessment
Logging and
monitoring
Disable SSID
broadcasting
Disable DHCP
and assign
static IP
addresses
RestrictedPage 132
---------------G5
C10
IG10, IG10 (a),
(b), (c)
Limiting
coverage of
access points
Standard
wireless
network
configuration
Wireless
encryption
(WPA-2 or
higher)
Secure
protocol for
managing
access points
Audit and
vulnerabilities
assessment
---------------G6
C11
IG11, IG11 (a),
(b), (c), (d), (g)
Top secret
Secret
Confidentia
l
Restricted
Physical
isolation
---------------G6
C11
IG11, IG11 (a),
(b), (c), (d),
(e), (g), (h),
(k), (l)
Disable SSID
broadcasting
Disable DHCP
and assign
static IP
addresses
Network
security
managem
ent
Disable unused
ports, protocols
services
No personal
device allowed
Access to
public network
not allowed
Identification of
device
connecting to
the network
Pre-connection
health scan
Restricted
external
connections
Remote access,
VOIP, telephony
and
conferencing
not allowed
Maintain
updated
firmware
In-house patch
testing and
change
mechanism
Develop
process for
change
management
Approval by
Information
Security
Steering
Committee
Disable unused
ports,
protocols
services
No personal
device allowed
Access to
public network
not allowed
Identification
of device
connecting to
the network
Pre-connection
health scan
Restricted
external
connections
Remote
access, VOIP,
telephony and
conferencing
not allowed
Maintain
updated
firmware
In-house patch
testing and
change
mechanism
Develop
process for
change
management
Approval by
Information
Security
Steering
Ministry of Home
---------------G6
C11
IG11, IG (a),
(b), (c), (d),
(e), (f), (g), (h),
(i), (j), (k), (l)
Authorization
and
provisioning of
personal
devices
Health check
of personal
devices
Containerizatio
n of data on
personal
devices
Monitored
external
connections
Strict
governance of
remote access,
VOIP,
telephony and
conferencing
Maintain
updated
firmware
Bi-annual
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
Unclassifie
d
Maintain
updated
firmware
Use of
personal
device allowed
Yearly security
audit of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
Maintain
updated
firmware
Use of
personal
device allowed
Yearly security
audit of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
---------------G7
C12,C13, C16,
C18, , C21
IG12
IG13
IG16
IG18
---------------G7
C12,C13, C16,
C18, , C21
IG12
IG13
IG16
IG18
---------------G7
RestrictedPage 133
Top secret
Secret
Confidentia
l
Secure
transmission
cables and
cabinets
Quarterly
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures etc.
Committee
Secure
transmission
cables and
cabinets
Quarterly
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
C12,C13,C14,C
15, C16,
C17,C18, , C21
IG12
IG13, IG13 (a),
(b), (c), (d)
IG14 (a), (b),
IG15, IG15 (a),
(b), (c), (d),
(e), (f), (g)
IG17, IG17 (a),
(b), (c), (d), (e)
---------------G7
C12,C14,C15,
C16, C17,C18,
C21
IG12
IG14, IG14 (a),
(b),
IG15, IG15 (a),
(b), (c), (d), (e),
(f), (g)
IG16
IG17, IG17 (a),
(b), (c), (d), (e)
IG18
IG21
Unauthori
zed
access
Changed
device default
credentials
Network active
host scanning
mechanism
IP scanners
Client-side
digital
certificates
---------------G8
C19, C20
IG19
IG20, IG20 (a)
---------------G7
C12,C14,C15,
C16,
C17,C18, , C21
IG12
IG14, IG14 (a),
(b),
IG15, IG15 (a),
(b), (c), (d),
(e), (f), (g)
IG16
IG17, IG17 (a),
(b), (c), (d), (e)
IG18
IG21
Changed
device default
credentials
Network active
host scanning
mechanism
IP scanners
Client-side
digital
certificates
---------------G8
C19, C20
IG19
IG20, IG20 (a)
Extending
connectiv
ity to
third
parties
Access only to
limited ports,
services,
protocols
Limit access to
defined
Access only to
limited ports,
services,
protocols
Limit access to
defined
Ministry of Home
Restricted
Unclassifie
d
Changed
device default
credentials
Network active
host scanning
mechanism
---------------G8
C19
IG19
Changed
device default
credentials
---------------G8
C19
IG19
Changed
device default
credentials
---------------G8
C19
IG19
Access only to
limited ports,
services,
protocols
Limit access to
defined
Access only to
limited ports,
services,
protocols
Limit access to
defined
Access only to
limited ports,
services,
protocols
No sharing of
network
RestrictedPage 134
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
purpose and
time duration
No sharing of
network
configuration,
device
credentials
Strict
monitoring of
third party
traffic to and
from network
---------------G9
C22
IG22, IG22 (a),
(b), (c), (d)
purpose and
time duration
No sharing of
network
configuration,
device
credentials
Strict
monitoring of
third party
traffic to and
from network
---------------G9
C22
IG22, IG22 (a),
(b), (c), (d)
purpose and
time duration
No sharing of
network
configuration,
device
credentials
Strict
monitoring of
third party
traffic to and
from network
---------------G9
C22
IG22, IG22 (a),
(b), (c), (d)
purpose and
time duration
No sharing of
network
configuration,
device
credentials
---------------G9
C22
IG22, IG22 (a),
(b), (c),
configuration,
device
credentials
---------------G9
C22
IG22, IG22 (a),
(b),
Mapping and
grouping of
business roles
with IT roles
Rules for
granting and
revoking
access
Unique identity
of each user
Identity
provisioning
process and
workflow
Sharing of user
ID not allowed
Designated
process of user
access
authorization
Strict
enforcement of
access policies
across
infrastructure
components
Correlation
between
physical and
logical access
Role based
access control
Authorization
as per security
access matrix
Logging,
monitoring and
Mapping and
grouping of
business roles
with IT roles
Rules for
granting and
revoking
access
Unique identity
of each user
Identity
provisioning
process and
workflow
Sharing of user
ID not allowed
Designated
process of user
access
authorization
Strict
enforcement of
access policies
across
infrastructure
components
Correlation
between
physical and
logical access
Role based
access control
Authorization
as per security
access matrix
Logging,
monitoring and
Mapping and
grouping of
business roles
with IT roles
Rules for
granting and
revoking
access
Unique identity
of each user
Identity
provisioning
process and
workflow
Sharing of user
ID allowed on
approval
Logging of
activity from
shared user ID
Designated
process of user
access
authorization
Strict
enforcement of
access policies
across
infrastructure
components
Role based
access control
Logging,
monitoring and
review of user
privileges
----------------
Mapping and
grouping of
business roles
with IT roles
Unique identity
of each user
Sharing of user
ID allowed on
approval
Logging of
activity from
shared user ID
Designated
process of user
access
authorization
Need to know
access
---------------G10
C23, C24, C25,
C26, C27, C28,
C29,
IG23, IG23 (a),
(b)
IG24, IG24 (a),
(c), (d), (e), (f),
(g)
IG25, IG25 (a),
(b), (c), (d),
IG26, IG26 (a),
(b), (c),
IG27, IG27 (a),
(b)
IG28
RestrictedPage 135
Unique
identity of
each user
Sharing of
user ID
allowed on
approval
Logging of
activity from
shared user ID
Designated
process of
user access
authorization
Need to know
access
----------------
G10
C23, C24, C25,
C26, C27, C28,
C29,
IG23, IG23 (a),
(b)
IG24, IG24 (a),
(d), (f)
IG25, IG25 (a),
(b), (c), (d),
IG26, IG26 (a)
IG27, IG27 (a),
(b)
IG28
IG29, IG29
Authentic
ation &
authoriza
tion for
access
Top secret
Secret
Confidentia
l
review of user
privileges
Strict control of
special
privileges
duration,
purpose,
monitoring
---------------G10
C23, C24, C25,
C26, C27, C28,
C29,
IG23, IG23 (a),
(b), (c), (d)
IG24, IG24 (a),
(b), (c)
IG25, IG25 (a),
(b), (c), (d),
IG26, IG26 (a),
(b), (c), (d),
IG27, IG27 (a),
(b), (c), (d),
IG28
review of user
privileges
Strict control of
special
privileges
duration,
purpose,
monitoring
---------------G10
C23, C24, C25,
C26, C27, C28,
C29,
IG23, IG23 (a),
(b), (c), (d)
IG24, IG24 (a),
(b), (c),
IG25, IG25 (a),
(b), (c), (d),
IG26, IG26 (a),
(b), (c), (d),
IG27, IG27 (a),
(b), (c), (d),
IG28
G10
C23, C24, C25,
C26, C27, C28,
C29,
IG23, IG23 (a),
(b), (c), (d)
IG24, IG24 (a),
(b), (c), (d),
(e), (f), (g)
IG25, IG25 (a),
(b), (c), (d),
IG26, IG26 (a),
(b), (c),
IG27, IG27 (a),
(b), (c)
IG28
Ministry of Home
Restricted
Unclassifie
d
User ID/
password
Multifactor
authentication
Directory
services
Encrypted
channel for
credential
sharing
Disable
account on
inactivity of 45
days
Elaborate
access use
policy
---------------G11
C30, C31, C32
IG30 , IG30 (a),
(b), (c), (d)
IG31, IG31 (a),
(b), (c), (d),
IG32, IG32 (a),
(b), (c)
User ID/
password
Directory
services
Encrypted
channel for
credential
sharing
Disable
account on
inactivity of 60
days
Elaborate
access use
policy
---------------G11
C30, C31, C32
IG30 , IG30 (a),
IG31, IG31 (a)
IG32, IG32 (a),
(b), (c)
----------------
RestrictedPage 136
User ID/
password
Encrypted
channel for
credential
sharing
Disable
account on
inactivity of 60
days
Elaborate
access use
policy
---------------G11
C30, C31, C32
IG30 , IG30
(a),
IG31, IG31 (a)
IG32, IG32 (a)
Password
managem
ent
Credentia
l
monitorin
g
Top secret
Secret
G11
C30, C31, C32
IG30 , IG30 (a),
(b), (c), (d)
IG31, IG31 (a),
(b), (c), (d),
IG32, IG32 (a),
(b), (c)
---------------G11
C30, C31, C32
IG30 , IG30 (a),
(b), (c), (d)
IG31, IG31 (a),
(b), (c), (d),
IG32, IG32 (a),
(b), (c)
Password
activation
process
12 character
complex
alphanumeric
password
Password
encryption
Strict
adherence to
password
standards
Revocation
post 30 days
inactivity
Change default
password prior
to use
Password
communication
through
alternate
channel
---------------G12
C33
IG33, IG33 (a),
(b), (c), (d),
(e), (f)
IG34
Log generation
and retention
of all user
account
related activity
Monitoring of
all instances of
authentication,
authorization
of access
Deny access to
system post 3
unsuccessful
login attempts
----------------
Password
activation
process
12 character
complex
alphanumeric
password
Password
encryption
Strict
adherence to
password
standards
Revocation
post 30 days
inactivity
Change default
password prior
to use
Password
communication
through
alternate
channel
---------------G12
C33
IG33, IG33 (a),
(b), (c), (d), (e),
(f)
IG34
Log generation
and retention
of all user
account related
activity
Monitoring of
all instances of
authentication,
authorization of
access
Deny access to
system post 3
unsuccessful
login attempts
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Password
activation
process
12 character
complex
alphanumeric
password
Password
encryption
Strict
adherence to
password
standards
Revocation
post 45 days
inactivity
Change default
password prior
to use
Password
communication
through
alternate
channel
---------------G12
C33
IG33, IG33 (a),
(b), (c), (d),
(e), (f)
IG34
Log generation
and retention
of all user
account
related activity
Deny access to
system post 5
unsuccessful
login attempts
---------------G13
C35, C36
IG35
IG36, IG36 (a),
(b)
Password
activation
process
12 character
complex
alphanumeric
password
Password
encryption
Strict
adherence to
password
standards
Revocation
post 60 days
inactivity
Change default
password prior
to use
---------------G12
C33
IG33, IG33 (a),
(b), (c), (d), (e)
IG34
Password
activation
process
12 character
complex
alphanumeric
password
Password
encryption
Strict
adherence to
password
standards
Revocation
post 60 days
inactivity
Change
default
password prior
to use
---------------G12
C33
IG33, IG33 (a),
(b), (c), (d), (e)
IG34
Deny access to
system post 5
unsuccessful
login attempts
---------------G13
C35, C36
IG36, IG36 (a),
(b)
Random
CAPTCHA post
3 unsuccessful
login attempts
---------------G13
C35, C36
IG36, IG36 (a),
(b)
RestrictedPage 137
Provisioni
ng
personal
devices
and
remote
access
Segregati
on of
duties
Access
record
document
ation
Linkage
of logical
and
physical
access
Disciplina
ry actions
Top secret
Secret
---------------G13
C35, C36
IG35
IG36, IG36 (a),
(b)
Strict
monitoring of
maintenance
and support
activity
Log of all
maintenance
activity
No remote
access
G13
C35, C36
IG35
IG36, IG36 (a),
(b)
---------------G14
C37, C38, C39
IG37
IG38, IG38 (a),
(b), (c),
IG39
Segregation of
duties
---------------G15
C40
IG40, IG40 (a),
(b), (c), (d), (e),
(f), (g)
Maintain record
of user access
request
---------------G16
C25
IG25, IG25 (a)
Mechanism to
correlate
between logical
and physical
access
---------------G17
C26
IG26 (d)
Non
compliance will
invoke
disciplinary
actions
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Strict
monitoring of
maintenance
and support
activity
Log of all
maintenance
activity
No remote
access
---------------G14
C37, C38, C39
IG37
IG38, IG38 (a),
(b), (c),
IG39
Authorization
for remote
access
Remote access
via VPN based
on SSL/TLS,
SSTP or IPsec
Log of remote
access
---------------G14
C37, C38, C39
IG37
IG38, IG38 (a),
(b), (c),
IG39
Authorization
for remote
access
Remote access
via VPN based
on SSL/TLS,
SSTP or IPsec
Log of remote
access
---------------G14
C37, C38, C39
IG37
IG38, IG38 (a),
(b), (c),
IG39
Authorization
for remote
access
Remote access
via VPN based
on SSL/TLS,
SSTP or IPsec
---------------G14
C37, C38, C39
IG37
IG38, IG38 (a),
(b), (c),
IG39
Segregation of
duties
---------------G15
C40
IG40, IG40 (a),
(b), (c), (d),
(e), (f), (g)
Maintain
record of user
access request
---------------G16
C25
IG25, IG25 (a)
Mechanism to
correlate
between
logical and
physical
access
---------------G17
C26
IG26 (d)
Non
compliance will
invoke
disciplinary
actions
Segregation of
duties
---------------G15
C40
IG40, IG40 (a),
(b), (c), (d),
(e), (f), (g)
Maintain
record of user
access request
---------------G16
C25
IG25, IG25 (a)
Segregation of
duties
---------------G15
C40
IG40, IG40 (a)
Segregation of
duties
---------------G15
C40
IG40, IG40 (a)
Non
compliance will
invoke
disciplinary
actions
Non
compliance will
invoke
disciplinary
actions
Non
compliance
will invoke
disciplinary
actions
RestrictedPage 138
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
---------------G18
C41
IG41
---------------G18
C41
IG41
---------------G18
C41
IG41
---------------G18
C41
IG41
---------------G18
C41
IG41
Protectio
n from
hazard
Physical
boundary
protectio
n
Comprehensive
map and
characterizatio
n of physical
facilities
Map of
deployed
information
systems and
resources in
each physical
facility
Maintain list of
authorized
personnel
Verification of
user
---------------G19
C42
IG42 (a), (b),
(c)
Regular
assessment of
hazard
Deployment of
fire alarm,
sprinklers, fire
extinguishers,
safety
evacuation
plans, clear exit
markings
---------------G20
C43, C44
IG43
IG44
Biometric
access
Access control
gateway
Photo-ID
badges with
smart chips
Visitor escort
by authorized
person
Visitor identity
proof
Comprehensiv
e map and
characterizatio
n of physical
facilities
Map of
deployed
information
systems and
resources in
each physical
facility
Maintain list of
authorized
personnel
Verification of
user
---------------G19
C42
IG42 (a), (b),
(c)
Regular
assessment of
hazard
Deployment of
fire alarm,
sprinklers, fire
extinguishers,
safety
evacuation
plans, clear
exit markings
---------------G20
C43, C44
IG43
IG44
Biometric
access
Access control
gateway
Photo-ID
badges with
smart chips
Visitor escort
by authorized
person
Visitor identity
proof
Comprehensiv
e map and
characterizatio
n of physical
facilities
Map of
deployed
information
systems and
resources in
each physical
facility
Maintain list of
authorized
personnel
Verification of
user
---------------G19
C42
IG42 (a), (b),
(c)
Regular
assessment of
hazard
Deployment of
fire alarm,
sprinklers, fire
extinguishers,
safety
evacuation
plans, clear
exit markings
---------------G20
C43, C44
IG43
IG44
Access control
gateway
Photo-ID
badges
Protection of
power,
telecommunica
tion, network
or other
transmission
cables from
unauthorized
Comprehensiv
e map and
characterizatio
n of physical
facilities
Map of
deployed
information
systems and
resources in
each physical
facility
Maintain list of
authorized
personnel
Verification of
user
---------------G19
C42
IG42 (a), (b),
(c)
Regular
assessment of
hazard
Deployment of
fire alarm,
sprinklers, fire
extinguishers,
safety
evacuation
plans, clear
exit markings
---------------G20
C43, C44
IG43
IG44
Access control
gateway
Photo-ID
badges
Protection of
power,
telecommunica
tion, network
or other
transmission
cables from
unauthorized
RestrictedPage 139
Regular
assessment of
hazard
Deployment of
fire alarm,
sprinklers, fire
extinguishers,
safety
evacuation
plans, clear
exit markings
---------------G20
C43, C44
IG43
IG44
Photo-ID
badges
Protection of
power,
telecommunic
ation, network
or other
transmission
cables from
unauthorized
access of
damage
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
Log of visitor
activity,
purpose,
devices, time,
photo capture
Issue of temp
ID to visitor
clear mention
of area allowed
to visit
Restriction on
external media
Additional
access barriers
for sensitive
areas such as
data center
Protection of
power,
telecommunica
tion, network or
other
transmission
cables from
unauthorized
access of
damage
Background
check of
security
personnel
SOPs and
training for
physical
security
instances
Deploy physical
barriers,
manual
inspection of
vehicles,
security
lighting, video
surveillance
---------------G21
C45, C46, C47,
C48, C49, C50,
C51
IG45
IG46, IG 46 (a)
IG47, IG47 (a),
(b), (c), (d)
IG48, IG48 (a),
(b), (c)
Log of visitor
activity,
purpose,
devices, time,
photo capture
Issue of temp
ID to visitor
clear mention
of area allowed
to visit
Restriction on
external media
Additional
access barriers
for sensitive
areas such as
data center
Protection of
power,
telecommunica
tion, network
or other
transmission
cables from
unauthorized
access of
damage
Background
check of
security
personnel
SOPs and
training for
physical
security
instances
Deploy
physical
barriers,
manual
inspection of
vehicles,
security
lighting, video
surveillance
---------------G21
C45, C46, C47,
C48, C49, C50,
C51
IG45
IG46, IG 46 (a)
IG47, IG47 (a),
(b), (c), (d)
IG48, IG48 (a),
access of
damage
Visitor identity
proof
Log of visitor
activity,
purpose,
devices, time,
photo capture
Issue of temp
ID to visitor
clear mention
of area allowed
to visit
Restriction on
external media
Background
check of
security
personnel
SOPs and
training for
physical
security
instances
Perform
manual
inspection of
vehicles, video
surveillance
---------------G21
C45, C46, C47,
C48, C49, C50,
C51
IG45
IG46, IG 46 (a)
IG47, IG47 (a),
(b), (c)
IG48, IG48 (a),
(b), (c)
IG49, IG 49 (a),
(b), (c)
IG50, IG50 (a)
IG51
access of
damage
Visitor identity
proof
Log of visitor
activity,
purpose,
devices, time,
photo capture
Issue of temp
ID to visitor
clear mention
of area allowed
to visit
SOPs and
training for
physical
security
instances
Perform
manual
inspection of
vehicles
---------------G21
C45, C46, C47,
C48, C49, C50,
C51
IG45
IG46
IG47
IG48, IG48 (a),
(b), (c)
IG49, IG 49 (a),
(b), (c)
IG51
Log of visitor
activity,
purpose,
devices, time,
photo capture
Issue of temp
ID to visitor
clear mention
of area
allowed to
visit
Perform
manual
inspection of
vehicles
---------------G21
C45, C46, C47,
C49
IG45
IG46
IG49, IG 49
(a), (b), (c)
RestrictedPage 140
Restrictin
g entry
Interior
security
Top secret
Secret
IG49, IG 49 (a),
(b), (c)
IG50, IG50 (a),
(b)
IG51
(b), (c)
IG49, IG 49 (a),
(b), (c)
IG50, IG50 (a),
(b)
IG51
Correlation
between
physical and
logical security
---------------G22
C45, C46, C52
IG45
IG46, IG46 (a)
IG52, IG52 (a),
(b)
24/7 video
surveillance
Secure
retention of
video records
for 60 days
Physical
destruction of
storage media,
equipment
Significant
change in
physical
security
approved by
ISSC
System lockout post 5
minutes of
inactivity
Restricted
issue and
updated record
of physical
access keys,
cards,
password
issued
Periodic audit
of access
measures
---------------G23
C53, C54, C55,
C56, C57, C58,
C59
IG53, IG53 (a),
(b)
Correlation
between
physical and
logical security
---------------G22
C45, C46, C52
IG45
IG46, IG46 (a)
IG52, IG52 (a),
(b)
24/7 video
surveillance
Secure
retention of
video records
for 60 days
Physical
destruction of
storage media,
equipment
Significant
change in
physical
security
approved by
ISSC
System lockout post 5
minutes of
inactivity
Restricted issue
and updated
record of
physical access
keys, cards,
password
issued
Periodic audit
of access
measures
---------------G23
C53, C54, C55,
C56, C57, C58,
C59
IG53, IG53 (a),
(b)
IG54, IG54 (a)
Confidentia
l
Correlation
between
physical and
logical security
---------------G22
C45, C46, C52
IG45
IG46, IG46 (a)
IG52, IG52 (a),
(b)
24/7 video
surveillance
Secure
retention of
video records
for 60 days
Physical
destruction of
storage media,
equipment
Significant
change in
physical
security
approved by
ISSC
System lockout post 5
minutes of
inactivity
Restricted
issue and
updated record
of physical
access keys,
cards,
password
issued
Periodic audit
of access
measures
---------------G23
C53, C54, C55,
C56, C57, C58,
C59
IG53, IG53 (a),
(b)
Ministry of Home
Restricted
Unclassifie
d
Privacy filters
for all devices
Physical
destruction of
storage media,
equipment
System lockout post 15
minutes of
inactivity
Privacy filters
for all devices
System lockout post 15
minutes of
inactivity
---------------G23
C54, C57,
C58, C59
IG54, IG54 (a)
IG57
IG59
RestrictedPage 141
---------------G23
C57, C59
IG57
IG59
Security
zones
Access to
restricted
area
Physical
Top secret
Secret
Confidentia
l
IG55
IG56
IG57
IG58, IG58 (a),
(b), (c)
IG59
Housing only in
high security
zone
Authorization
to security
cleared only
Perimeter
monitoring
Access
recorded &
audited
---------------G24
C60
IG60, IG60 (e)
Visitor entry
banned unless
required
Wearable
computing
devices should
not be allowed
Record of entry
and exit of
visitors
Authorization of
movement of
equipment
Inventory of
equipment in
the facility
Record and
verification of
visitor devices
External media
should not be
allowed to
enter
---------------G25
C61, C62
IG61, IG61 (a),
(b), (c)
IG62, IG62 (a),
(b), (c)
Physical device
Ministry of Home
Restricted
Unclassifie
d
Housing only in
security zone
Authorization
to limited
people
Perimeter
monitoring
---------------G24
C60
IG60, IG60 (d)
Housing only in
operation zone
Authorization
to limited
people
Housing only
in operation
zone
Authorization
to limited
people
Visitor entry
banned unless
required
Wearable
computing
devices should
not be allowed
Record of entry
and exit of
visitors
Authorization
of movement
of equipment
Inventory of
equipment in
the facility
Record and
verification of
visitor devices
External media
should not be
allowed to
enter
---------------G25
C61, C62
IG61, IG61 (a),
(b), (c)
IG62, IG62 (a),
(b), (c)
Wearable
computing
devices should
not be allowed
Record of entry
and exit of
visitors
Authorization
of movement
of equipment
Inventory of
equipment in
the facility
Record and
verification of
visitor devices
External media
should not be
allowed to
enter
---------------G25
C61, C62
IG61, IG61 (a),
(b), (c)
IG62, IG62 (a),
(b)
Wearable
computing
devices should
not be allowed
Record of entry
and exit of
visitors
Authorization
of movement
of equipment
Inventory of
equipment in
the facility
Record and
verification of
visitor devices
External media
should not be
allowed to
enter
---------------G25
C61, C62
IG61
IG62, IG62 (a),
(b)
Physical device
Physical device
Physical device
---------------G24
C60
IG60, IG60 (c)
RestrictedPage 142
---------------G24
C60
IG60, IG60 (c)
Wearable
computing
devices should
not be allowed
Record of
entry and exit
of visitors
Authorization
of movement
of equipment
Inventory of
equipment in
the facility
---------------G25
C61, C62
IG61
Ministry of Home
Area
Top secret
Secret
Confidentia
l
Restricted
activity
monitorin
g and
review
log enablement
& collection
Rules to
correlate logs
for physical
security
incidents
Integration of
physical &
logical security
SIEM
implementation
of physical
security
Real time
monitoring of
physical
security logs
---------------G26
C63
IG63, IG63 (a),
(b), (c), (d), (e)
log
enablement &
collection
Rules to
correlate logs
for physical
security
incidents
Integration of
physical &
logical security
SIEM
implementatio
n of physical
security
Real time
monitoring of
physical
security logs
---------------G26
C63
IG63, IG63 (a),
(b), (c), (d), (e)
log
enablement &
collection
Rules to
correlate logs
for physical
security
incidents
---------------G26
C63
IG63, IG63 (a),
(b)
log
enablement &
collection
Rules to
correlate logs
for physical
security
incidents
---------------G26
C63
IG63, IG63 (a),
(b)
Applicatio
n security
process
Detailed
application
records
Application
security
processes
Function
accountable for
application
security
---------------G27
C64
IG64 (a), (b),
(c)
Secure coding
adhering to
OWASP
guidelines
Threat
modeling, data
flow analysis &
risk
assessment
Planned
interactions,
data handling,
Detailed
application
records
Application
security
processes
Function
accountable for
application
security
---------------G27
C64
IG64 (a), (b),
(c)
Secure coding
adhering to
OWASP
guidelines
Threat
modeling, data
flow analysis &
risk
assessment
Planned
interactions,
data handling,
Unclassifie
d
Application Security
Applicatio
n security
design
Detailed
application
records
Application
security
processes
---------------G27
C64
IG64 (a), (b)
Detailed
application
records
Application
security
processes
---------------G27
C64
IG64 (a), (b)
Application
records
Secure coding
adhering to
OWASP
guidelines
Planned
interactions,
data handling,
authentication
&
authorization
No hardcoded
password
Secure coding
adhering to
OWASP
guidelines
Planned
interactions,
data handling,
authentication
& authorization
No hardcoded
password
Adherence to
Secure coding
adhering to
OWASP
guidelines
Planned
interactions,
data handling,
authentication
&
authorization
No hardcoded
password
RestrictedPage 143
---------------G27
C64
IG64
Applicatio
n threat
managem
ent
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
authentication
& authorization
No hardcoded
password
Adherence to
application
security
standards
---------------G28
C65
IG65 (a), (b),
(c), (d), (e)
Centralized
user
authentication
using directory
services
Role base
access control
Review of
authorization
Secure
configuration of
ports, services,
data handling,
password &
admin access
Block unused
ports, services
and services
Installation
audit prior to
production
launch or major
change
Unpredictable
session
identifiers,
secure
communication
channels,
message
security,
session
timeouts
Session
encryption
using
HTTPS/TLS
Message
security S/MIME
Strict input
validation at
server side
authentication
& authorization
No hardcoded
password
Adherence to
application
security
standards
---------------G28
C65
IG65 (a), (b),
(c), (d), (e)
Centralized
user
authentication
using directory
services
Role base
access control
Review of
authorization
Secure
configuration of
ports, services,
data handling,
password &
admin access
Block unused
ports, services
and services
Installation
audit prior to
production
launch or major
change
Unpredictable
session
identifiers,
secure
communication
channels,
session
timeouts
Session
encryption
using
HTTPS/TLS
Message
security
S/MIME
Strict input
validation at
server side
No revelation of
Adherence to
application
security
standards
---------------G28
C65
IG65 (a), (c),
(d), (e)
application
security
standards
---------------G28
C65
IG65 (a), (c),
(d), (e)
Adherence to
application
security
standards
---------------G28
C65
IG65 (a), (c),
(d), (e)
Centralized
user
authentication
using directory
services
Review of
authorization
Secure
configuration
of ports,
services, data
handling,
password &
admin access
Block unused
ports, services
and services
Installation
audit prior to
production
launch or
major change
Unpredictable
session
identifiers,
secure
communicatio
n channels,
session
timeouts
Session
encryption
using
HTTPS/TLS
Strict input
validation at
server side
No revelation
of information
by error
messages
No debugging
Review of
authorization
Secure
configuration
of ports,
services, data
handling,
password &
admin access
Block unused
ports, services
and services
Unpredictable
session
identifiers,
secure
communication
channels,
session
timeouts
Session
encryption
using
HTTPS/TLS
Strict input
validation at
server side
No revelation
of information
by error
messages
No debugging
feature in
application
---------------G29
C66, C67, C68,
C69, C70, C71
IG66, IG66 (c)
IG67, IG67 (a)
IG68,
IG69, IG69 (a),
Secure
configuration
of ports,
services, data
handling,
password &
admin access
Block unused
ports, services
and services
Unpredictable
session
identifiers,
secure
communicatio
n channels,
session
timeouts
Strict input
validation at
server side
No revelation
of information
by error
messages
---------------C67, C68, C69,
C70, C71
IG67, IG67 (a)
IG68,
IG69, IG69 (a)
IG70, IG70 (a)
IG71, IG71 (a),
(b), (c)
RestrictedPage 144
Applicatio
n security
testing
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
No revelation of
information by
error messages
No debugging
feature in
application
Application safe
mode feature
information by
error messages
No debugging
feature in
application
Application
safe mode
feature
---------------G29
C66, C67, C68,
C69, C70, C71
IG66, IG66 (a),
(b), (c)
IG67, IG67 (a)
IG68,
IG69, IG69 (a),
(b), (c)
IG70, IG70 (a)
IG71, IG71 (a),
(b), (c), (d), (e)
feature in
application
---------------G29
C66, C67,
C68, C69,
C70, C71
IG66, IG66 (a),
(c)
IG67, IG67 (a)
IG68
IG69, IG69 (a),
(b)
IG70, IG70 (a)
IG71, IG71 (a),
(b), (c), (d)
(b)
IG70, IG70 (a)
IG71, IG71 (a),
(b), (c), (d)
Rigorous
testing of
applications
Daily
vulnerability
scanning of
application
Prioritization of
security issues
& flaws
Automated
workflow for
resolution of
issues
Emergency
procedures for
security flaws
Code review
using
automated &
manual method
Half yearly
penetration
testing of
application
---------------G30
C72, C73, C74
IG72, IG72 (a),
(b), (c), (d), (e),
(f), (g), (h)
IG73, IG73 (a),
(c), (d)
Testing of
applications
Quarterly
vulnerability
scanning of
application
Prioritization
of security
issues & flaws
Emergency
procedures for
security flaws
Half yearly
penetration
testing of
application
---------------G30
C72, C73, C74
IG72, IG72 (a),
(b), (c), (f), (h)
IG74, IG74 (a),
(b)
Testing of
applications
Quarterly
vulnerability
scanning of
application
Prioritization of
security issues
& flaws
Half yearly
penetration
testing of
application
---------------G30
C72, C74
IG72, IG72 (a),
(b), (c), (f)
IG74, IG74 (a)
---------------G29
C66, C67, C68,
C69, C70, C71
IG66, IG66 (a),
(b), (c)
IG67, IG67 (a)
IG68,
IG69, IG69 (a),
(b), (c)
IG70, IG70 (a)
IG71, IG71 (a),
(b), (c), (d), (e)
Rigorous
testing of
applications
Daily
vulnerability
scanning of
application
Prioritization of
security issues
& flaws
Automated
workflow for
resolution of
issues
Emergency
procedures for
security flaws
Security code
review using
government
approved labs
Code review
using
automated &
manual method
Quarterly
penetration
testing of
application
Resolution of
vulnerabilities
within 3 days
----------------
RestrictedPage 145
Unclassifie
d
Testing of
applications
Quarterly
vulnerability
scanning of
application
Yearly
penetration
testing of
application
---------------G30
C72, C74
IG72, IG72 (a),
(b), (c), (f)
IG74, IG74 (a)
Data
Managem
ent
Secure
Software
Developm
ent LifeCycle
(SDLC)
Top secret
Secret
G30
C72, C73, C74
IG72, IG72 (a),
(b), (c), (d), (e),
(f), (g), (h)
IG73, IG73 (a),
(b), (c), (d)
IG74, IG74 (a),
(b), (c), (d)
AES 256 bit or
higher
encryption
Audit of each
instance of
data access
Strict
enforcement of
least privilege
principle
Access control
mechanism
---------------G31
C75, C76, C77
IG75, IG75 (a),
(b), (c), (d)
IG76, IG76 (a),
(b)
IG77, IG77 (a),
(b)
Strict
adherence to
SDLC processes
Responsibility
distribution for
security for
each stage of
SDLC
Segregation of
test,
development &
production
environments
Security testing
at each stage
of SDLC
environment
Strict
adherence to
change
management
process
Significant
change
approval by
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Audit of each
instance of
data access
Strict
enforcement of
least privilege
principle
Access control
mechanism
---------------G31
C75, C76, C77
IG75, IG75 (a)
IG76, IG76 (a),
(b)
IG77, IG77 (a),
(b)
Enforcement
of least
privilege
principle
Access control
mechanism
---------------G31
C75, C77
IG75, IG75 (a)
IG77, IG77 (a),
(b
Security
testing at each
stage of SDLC
environment
---------------G32
C78, C79
IG78, IG78 (d)
RestrictedPage 146
Top secret
Secret
Confidentia
l
ISSC
---------------G32
C78, C79
IG78, IG78 (a),
(b), (c), (d)
IG79, IG79 (a),
(b)
ISSC
---------------G32
C78, C79
IG78, IG78 (a),
(b), (c), (d)
IG79, IG79 (a),
(b)
Applicatio
n
vulnerabil
ity
intelligen
ce
Application
security
intelligenceinternal &
external
Integration of
intelligence in
threat
management
---------------G33
C80
IG80, IG80,
IG80 (a), (b)
Application
security
intelligenceinternal &
external
Integration of
intelligence in
threat
management
---------------G33
C80
IG80, IG80,
IG80 (a), (b)
change
approval by
ISSC
---------------G32
C78, C79
IG78, IG78 (a),
(b), (c), (d)
IG79, IG79 (a),
(b)
Application
security
intelligenceinternal &
external
---------------G33
C80
IG80, IG80 (a)
Applicatio
n logs &
monitorin
g
Log generation
adheres to
standards
Web application
firewall
Real time
monitoring of
application
Integration with
SIEM solution
Application
security
dashboard
---------------G34
C81
IG81, IG81 (a),
(b), (c), (d), (f),
(g), (h)
Log generation
adheres to
standards
Web
application
firewall
Daily
monitoring of
application
Integration with
SIEM solution
Application
security
dashboard
---------------G34
C81
IG81, IG81 (a),
(b), (c), (d), (e),
(g), (h)
Data
discovery,
identificat
ion &
classificat
ion
Process for
discovering
data
Data discovery
through
automated tool
Strict
adherence to
classification &
Process for
discovering
data
Data discovery
through
automated tool
Strict
adherence to
classification &
Log
generation
adheres to
standards
Periodic
monitoring of
logs
---------------G34
C81
IG81, IG81 (a),
(b) (c)
Ministry of Home
Restricted
Unclassifie
d
Log generation
adheres to
standards
---------------G34
C81
IG81, IG81 (a),
(b),
Log generation
adheres to
standards
---------------G34
C81
IG81, IG81 (a),
(b)
Process for
discovering
data
Adherence to
classification &
labeling
guidelines
Integration of
identification &
Adherence to
classification
& labeling
guidelines
G35
C83
IG83, IG83 (a),
(b)
Data security
Process for
discovering
data
Adherence to
classification
& labeling
guidelines
Integration of
identification
RestrictedPage 147
Cryptogra
phy &
encryptio
n
Key
managem
ent
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
labeling
guidelines
Integration of
identification &
classification
with life cycle
Automated tool
for
classification &
labeling
---------------G35
C82, C83
IG82, IG82,
IG82 (a), (b),
(c), (d)
IG83, IG83 (a),
(b), (c)
AES 256 bit or
higher for dataat-rest
User
credentials
(password)
hashing SHA-2/
SHA-3, 256 bits
or higher
SSLv3,
Transport Layer
Security (TLS
1.2 or higher)
S/MIME for
message
Cryptographic
algorithms
should be
approved by
SAG
---------------G36
C84
IG84, IG84,
IG84 (a), (b),
(c), (d), (e)
Central key
management,
distributed
execution
Centralize user
profiles for
authentication
and access to
keys
Keys from Joint
Cipher Bureau
labeling
guidelines
Integration of
identification &
classification
with life cycle
Automated tool
for
classification &
labeling
---------------G35
C82, C83
IG82, IG82,
IG82 (a), (b),
(c), (d)
IG83, IG83 (a),
(b), (c)
AES 128 bit or
higher for dataat-rest
User
credentials
(password)
hashing SHA1/
SHA-2, 160 bits
or higher
SSLv3,
Transport Layer
Security (TLS
1.2 or higher)
S/MIME for
message
Cryptographic
algorithms
should be
approved by
SAG
---------------G36
C84
IG84, IG84,
IG84 (a), (b),
(c), (d), (e)
Central key
management,
distributed
execution
Centralize user
profiles for
authentication
and access to
keys
Keys from Joint
Cipher Bureau
&
classification
with life cycle
---------------G35
C82, C83
IG82, IG82 (a),
(b), (c)
IG83, IG83 (a),
(b)
classification
with life cycle
G35
C82, C83
IG82, IG82 (a),
(b), (c)
IG83, IG83 (a),
(b)
User
credentials
(password)
hashing SHA1/
SHA-2, 160 bits
or higher
SSLv3,
Transport
Layer Security
(TLS 1.2 or
higher)
---------------G36
C84
IG84,, IG84 (b),
(c)
Central key
management,
distributed
execution
Centralize
user profiles
for
authentication
and access to
keys
Support to
Central key
management,
distributed
execution
Centralize user
profiles for
authentication
and access to
keys
Support to
multiple
RestrictedPage 148
Unclassifie
d
User
credentials
(password)
hashing
SHA1/ SHA-2,
160 bits or
higher
---------------G36
C84
IG84, IG84 (b)
Informati
on leak
preventio
n
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
(JCB)
Support to
multiple
encryption
standards
Log of each
operational
instances
Key changed at
end of crypto
period
Uniform
solution for
managing field,
file & database
encryptions
Support to third
party
integration
should be
disables unless
it is required
Cryptographic
hardware for
the key storage
SOPs for key
management
---------------G37
C85
IG85, IG85,
IG85 (a), (b),
(c), (d), (e), (f),
(g), (h)
Limit data
storage at
designated
systems
Field level
protection for
sensitive
information
Storage on
personally
owned/
external media
prohibited
Segmentation
of access path
to the
information
Protection for
data-in-use as
well as
archived
(JCB)
Support to
multiple
encryption
standards
Log of each
operational
instances
Key changed at
end of crypto
period
Uniform
solution for
managing field,
file & database
encryptions
Support to third
party
integration
should be
disabled unless
it is required
Cryptographic
hardware for
the key storage
---------------G37
C85
IG85, IG85,
IG85 (a), (b),
(c), (d), (e), (f),
(g), (h)
multiple
encryption
standards
Log of each
operational
instances
Uniform
solution for
managing
field, file &
database
encryptions
---------------G37
C85
IG85, IG85,
IG85 (a), (b),
(c), (d), (f), (h)
encryption
standards
Log of each
operational
instances
Uniform
solution for
managing
field, file &
database
encryptions
---------------G37
C85
IG85, IG85,
IG85 (a), (b),
(c), (d), (f), (h)
Limit data
storage at
designated
systems
Field level
protection for
sensitive
information
Storage on
personally
owned/
external media
prohibited
Segmentation
of access path
to the
information
Protection for
data-in-use as
well as
archived
Limit data
storage at
designated
systems
Field level
protection for
sensitive
information
Segmentation
of access path
to the
information
Protection for
data-in-use as
well as
archived
Data masking
while
providing
access to
information
Limit data
storage at
designated
systems
Field level
protection for
sensitive
information
Segmentation
of access path
to the
information
Protection for
data-in-use as
well as
archived
Restricted
access to
database
Protection of
database
RestrictedPage 149
Unclassifie
d
Limit data
storage at
designated
systems
Segmentation
of access path
to the
information
Protection for
data-in-use as
well as
archived
Restricted
access to
database
Protection of
database
access
credentials
Restricted
inbound &
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
Full disk
encryption
Data masking
while providing
access to
information
Restricted
access to
database
Protection of
database
access
credentials
Encryption of
fields
Connection to
the public
network is not
allowed
Access to
public mail is
not allowed
Monitoring of
email inbound
and outbound
connections
Chat,
messaging and
access to
message/file
transferring
files not
allowed
Storage on
external media
not allowed
Disable ports
connecting to
external
devices (USB)
Authentication,
password
protection,
secure protocol
for printing
No storage on
personally
owned devices
Restricted &
monitored
inbound &
outbound
network
connections
Strict
Full disk
encryption
Data masking
while providing
access to
information
Restricted
access to
database
Protection of
database
access
credentials
Encryption of
fields
Connection to
the public
network is not
allowed
Access to
public mail is
not allowed
Monitoring of
email inbound
and outbound
connections
Chat,
messaging and
access to
message/file
transferring
files not
allowed
Storage on
external media
not allowed
Disable ports
connecting to
external
devices (USB)
Authentication,
password
protection,
secure protocol
for printing
No storage on
personally
owned devices
Restricted &
monitored
inbound &
outbound
network
connections
Strict
Restricted
access to
database
Protection of
database
access
credentials
Encryption of
fields
Monitoring of
email inbound
and outbound
connections
Disable ports
connecting to
external
devices (USB)
Authentication
, password
protection,
secure
protocol for
printing
Restricted &
monitored
inbound &
outbound
network
connections
Strict
adherence to
labeling for
backup
Integrity
checks
through hash
signature
Secure
disposal of
media
2 years
retention of
data
---------------G38, G39
C86, C87,
C88, C89,
C90, C91,
C92, C93
IG86, IG86 (b),
(c),
IG87
IG88, IG88 (a),
(b), (c), (d), (e)
IG89, IG89 (c),
access
credentials
Encryption of
fields
Monitoring of
email inbound
and outbound
connections
Restricted
inbound &
outbound
network
connections
Strict
adherence to
labeling for
backup
Integrity
checks through
hash signature
Secure
disposal of
media
2 years
retention of
data
---------------G38, G39
C86, C87, C88,
C89, C90, C91,
C92, C93
IG86, IG86 (b),
(c),
IG88, IG88 (a),
(b), (c), (d), (e)
IG91, IG91 (a),
(c), (d), (e)
IG92, IG92 (a),
(b), (c), (f)
IG93, IG93 (a),
(b), (c), (d),
(e), (f)
outbound
network
connections
Strict
adherence to
labeling for
backup
Integrity
checks
through hash
signature
RestrictedPage 150
Third
party
access
Top secret
Secret
Confidentia
l
adherence to
labeling for
backup
Integrity checks
through hash
signature
AES 256 bit
encryption of
backup
Secure disposal
of storage
devices
2 years
retention of
data
adherence to
labeling for
backup
Integrity
checks through
hash signature
AES 128 bit
encryption of
backup
Secure disposal
of media
2 years
retention of
data
---------------G38, G39
C86, C87, C88,
C89, C90, C91,
C92, C93
IG86, IG86 (a),
(b), (c), (d)
IG87
IG88, IG88 (a),
(b), (c), (d), (e)
IG89, IG89 (a),
(b), (d)
IG90, IG90 (a),
(b), (c), (d), (e),
(f), (g)
IG91, IG91 (a),
(b), (c), (d), (e)
IG92, IG92 (a),
(b), (c), (d), (f)
IG93, IG93 (a),
(b), (c), (d), (e),
(f)
(d)
IG90, IG90 (a),
(b), (c), (d),
(e), (f), (g)
IG91, IG91 (b),
(c), (d), (e)
IG92, IG92 (a),
(b), (c), (f)
IG93, IG93 (a),
(b), (c), (d),
(e), (f)
Block access to
third party
unless it is
required
Contract
incorporating
security
Background
verification &
security
clearance
Mechanism for
third party
assurance
Restricted
access in third
party
Contract
incorporating
security
Mechanism for
third party
assurance
Restricted
access in third
party
environment
---------------G40
C94
IG94, IG94 (a),
(b), (e), (f)
---------------G38, G39
C86, C87, C88,
C89, C90, C91,
C92, C93
IG86, IG86 (a),
(b), (c), (d)
IG87
IG88, IG88 (a),
(b), (c), (d), (e)
IG89, IG89 (a),
(b), (d)
IG90, IG90 (a),
(b), (c), (d), (e),
(f), (g)
IG91, IG91 (a),
(b), (c), (d), (e)
IG92, IG92 (a),
(b), (c), (e), (f)
IG93, IG93 (a),
(b), (c), (d), (e),
(f)
Block access to
third party
unless it is
required
Contract
incorporating
security
Background
verification
Security
clearance
process
Mechanism for
third party
assurance
Restricted
access in third
Ministry of Home
Restricted
Unclassifie
d
Contract
incorporating
security
Mechanism for
third party
assurance
Restricted
access in third
party
environment
---------------G40
C94
IG94, IG94 (a),
(b), (e), (f)
Contract
incorporating
security
Mechanism for
third party
assurance
---------------G40
C94
IG94, IG94 (a),
(b), (e)
RestrictedPage 151
Monitorin
g&
review
Breach
managem
ent
Top secret
Secret
party
environment
---------------G40
C94
IG94, IG94 (a),
(b), (c), (d), (e),
(f)
Logging of
access of fields,
files &
databases
Tracking
behavior
people &
systems
Real time log
monitoring
SIEM
implementation
Data security
dashboard
---------------G41
C95
IG95, IG95 (a),
(b), (c), (d), (e),
(f), (g), (h)
Mechanism to
identify
incident or
breach
Categories of
incident &
escalation
matrix
Remediation
workflow
SIEM
implementation
Authority
notification
process
---------------G42
C96
IG96, IG96 (a),
(b), (c), (d), (e),
(f)
environment
---------------G40
C94
IG94, IG94 (a),
(b), (c), (e), (f)
Bi-annual
training based
on role/
function
Training by
Bi-annual
training based
on role/
function
Training by
Logging of
access of fields,
files &
databases
Tracking
behavior
people &
systems
Daily log
monitoring
SIEM
implementation
Data security
dashboard
-------------------G41
C95
IG95, IG95 (a),
(b), (c), (d), (e),
(f), (g), (h)
Mechanism to
identify
incident or
breach
Categories of
incident &
escalation
matrix
Remediation
workflow
SIEM
implementation
Authority
notification
process
---------------G42
C96
IG96, IG96 (a),
(b), (c), (d), (e),
(f)
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Logging of
access of
fields, files &
databases
Tracking
behavior
people &
systems
Frequent log
monitoring
---------------G41
C95
IG95, IG95 (a),
(b), (c), (d), (e)
Logging of
access of
fields, files &
databases
Tracking
behavior
people &
systems
Frequent log
monitoring
---------------G41
C95
IG95, IG95 (a),
(b), (c), (d), (e)
Logging of
access of
fields, files &
databases
Tracking
behavior
people &
systems
Frequent log
monitoring
---------------G41
C95
IG95, IG95 (a),
(b), (c), (d), (e)
Process to
identify
incident or
breach
Categories of
incident &
escalation
matrix
Authority
notification
process
---------------G42
C96
IG96, IG96 (a),
(b), (c), (f)
Process to
identify
incident or
breach
Authority
notification
process
---------------G42
C96
IG96, IG96 (a),
(f)
Process to
identify
incident or
breach
Authority
notification
process
---------------G42
C96
IG96, IG96 (a),
(f)
Bi-annual
awareness
training
Knowledge of
threats,
Bi-annual
awareness
training
Knowledge of
threats,
Personnel security
Awarenes
s&
training
Bi-annual
training based
on role/
function
Measure
RestrictedPage 152
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
subject matter
experts
Measure
training
effectiveness
Bi-annual
review of
training
courseware
Quarterly
awareness
training
Controlling,
storing,
managing and
secure disposal
of information
Knowledge of
threats,
vulnerabilities
Security
procedures,
policies
---------------G43
C97
IG97, IG97 (a),
(b), (c), (d), (e),
(f), (g), (h), (i),
(j)
subject matter
experts
Measure
training
effectiveness
Bi-annual
review of
training
courseware
Quarterly
awareness
training
Controlling,
storing,
managing and
secure disposal
of information
Knowledge of
threats,
vulnerabilities
Security
procedures,
policies
---------------G43
C97
IG97, IG97 (a),
(b), (c), (d),
(e), (f), (g), (h),
(i), (j)
training
effectiveness
Bi-annual
review of
training
courseware
Quarterly
awareness
training
Controlling,
storing,
managing and
secure disposal
of information
Knowledge of
threats,
vulnerabilities
Security
procedures,
policies
---------------G43
C97,
IG97, IG97 (a),
(b), (d), (e), (f),
(g), (h), (i), (j)
vulnerabilities
Security
procedures,
policies
---------------G43
C97
IG97, IG97 (g),
(h), (i), (j)
vulnerabilities
Security
procedures,
policies
---------------G43
C97
IG97, IG97 (g),
(h), (i), (j)
Employee
verificatio
n
Authorized/
competent
agency
verification
only
Complete
background
check
Security
clearance from
competent
agency
---------------G44
C98
IG98, IG98 (a),
(b), (c)
Authorized/
competent
agency
verification
only
Complete
background
check
Security
clearance from
competent
agency
---------------G44
C98
IG98, IG98 (a),
(b), (c)
Authorized/
competent
agency
verification
only
Complete
background
check
Security
clearance from
competent
agency
---------------G44
C98
IG98, IG98 (a),
(b), (c)
Authorized/
competent
agency
verification
only
Complete
background
check
Security
clearance from
competent
agency
---------------G44
C98
IG98, IG98 (a),
(b), (c)
Authorized/
competent
agency
verification
only
Complete
background
check
Security
clearance from
competent
agency
---------------G44
C98
IG98, IG98 (a),
(b), (c)
Authorizi
ng access
to third
parties
Role, function
performed and
need for third
party access
Recent
background
Role, function
performed and
need for third
party access
Recent
background
Role, function
performed and
need for third
party access
Recent
background
Role, function
performed and
need for third
party access
Recent
background
Role, function
performed and
need for third
party access
Recent
background
RestrictedPage 153
Record of
authorize
d users
Acceptabl
e usage
policy
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
check and
verification
Documented
request from
head of
department
Strict
monitoring of
activity
Strict
monitoring of
physical access
Compliance
with security
policy
External media
not allowed
Strict
disciplinary
process
---------------G45
C99, C101
IG99, IG99 (a),
(b), (c), (d), (e),
(f)
IG101, IG101
(a),
check and
verification
Documented
request from
head of
department
Strict
monitoring of
activity
Strict
monitoring of
physical
access
Compliance
with security
policy
External media
not allowed
Strict
disciplinary
process
---------------G45
C99, C101
IG99, IG99 (a),
(b), (c), (d),
(e), (f)
IG101, IG101
(a),
User access
authorization
User details
Record of
background
check
Permitted
access within
office/ facility
Registered/
allocated
devices
---------------G46
C102
IG102, (a), (b),
(c), (d), (e), (f)
Limit
information
use to defined
purpose
Deploy system
for intended
use
Protect from
disclosure
check and
verification
Documented
request from
head of
department
Monitoring of
activity
Compliance
with security
policy
External media
allowed
Strict
disciplinary
process
---------------G45
C99, C101
IG99, IG99 (a),
(b), (c), (e), (f)
IG101, IG101
(a),
check and
verification
Documented
request from
head of
department
Monitoring of
activity
Compliance
with security
policy
External media
allowed
Strict
disciplinary
process
---------------G45
C99, C101
IG98, IG98 (a),
(b), (c), (e), (f)
IG101, IG101
(a),
check and
verification
Documented
request from
head of
department
Compliance
with security
policy
External
media allowed
Disciplinary
process
---------------G45
C99, C101
IG99, IG99 (a),
(b), (e), (f)
IG101, IG101
(a),
User access
authorization
User details
Record of
background
check
Permitted
access within
office/ facility
Registered/
allocated
devices
---------------G46
C102
IG102, (a), (b),
(c), (d), (e), (f)
Limit
information
use to defined
purpose
Deploy system
for intended
use
Protect from
disclosure
User access
authorization
User details
Record of
background
check
Permitted
access within
office/ facility
Registered/
allocated
devices
---------------G46
C102
IG102, (a), (b),
(c), (d), (e), (f)
Limit
information
use to defined
purpose
Deploy system
for intended
use
Protect from
disclosure
User access
authorization
User details
Record of
background
check
Permitted
access within
office/ facility
Registered/
allocated
devices
---------------G46
C102
IG102, (a), (b),
(c), (d), (e), (f)
Limit
information
use to defined
purpose
Deploy system
for intended
use
Protect from
disclosure
User access
authorization
User details
Record of
background
check
Permitted
access within
office/ facility
Registered/
allocated
devices
---------------G46
C102
IG102, (a), (b),
(c), (d), (e), (f)
Limit
information use
to defined
purpose
Deploy system
for intended
use
Protect from
disclosure
RestrictedPage 154
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
User
acceptance
---------------G47
C100
IG100, (a), (b),
(c),
Monitoring of
area visited,
time of access,
activity
performed
Correlation with
access
privileges
---------------G48
C103
IG103, IG103
(a)
User
acceptance
---------------G47
C100
IG100, (a), (b),
(c),
Monitoring of
area visited,
time of access,
activity
performed
Correlation
with access
privileges
---------------G48
C103
IG103, IG103
(a)
User
acceptance
---------------G47
C100
IG100, (a), (b),
(c),
Monitoring of
area visited,
time of access,
activity
performed
Correlation
with access
privileges
---------------G48
C103
IG103, IG103
(a)
User
acceptance
---------------G47
C100
IG100, (a), (b),
(c),
Monitoring of
area visited,
time of access,
activity
performed
Correlation
with access
privileges
---------------G48
C103
IG103, IG103
(a)
Limiting
exposure
of
informati
on
Non-disclosure
agreement
Contractual
liability of
employee/ third
party personnel
Incident
communication
strictly to top
management
---------------G49
C104, C105,
C106
IG104, IG104
(a)
IG105, IG105
(a), (b)
IG106, IG106
(a), (b), (c)
Non-disclosure
agreement
Contractual
liability of
employee/
third party
personnel
Incident
communication
strictly to top
management
---------------G49
C104, C105,
C106
IG104, IG104
(a)
IG105, IG105
(a), (b)
IG106, IG106
(a), (b), (c)
Non-disclosure
agreement
Contractual
liability of
employee/
third party
personnel
Incident
communication
strictly to top
management
---------------G49
C104, C105,
C106
IG104, IG104
(a)
IG105, IG105
(a), (b)
IG106, IG106
(a), (b), (c)
Non-disclosure
agreement
Contractual
liability of
employee/
third party
personnel
Incident
communication
strictly to top
management
---------------G49
C104, C105,
C106
IG104, IG104
(a)
IG105, IG105
(a), (b)
IG106, IG106
(a), (b), (c)
User
acceptance
---------------G47
C100
IG100, (a), (b),
(c),
Monitoring of
area visited,
time of
access,
activity
performed
Correlation
with access
privileges
---------------G48
C103
IG103, IG103
(a)
Contractual
liability of
employee/
third party
personnel
Incident
communicatio
n restricted
within
concerned
parties
---------------G49
C105, C106
IG105, IG105
(a), (b)
IG106, IG106
(a), (b), (c)
Interdepe
ndence of
assets &
systems
Replacement
with SAG
tested
components
Addition of SAG
tested
components
Backward and
forward
compatibility
---------------G50
Monitorin
g and
review
Replacement
with globally
tested
components
Addition of
globally tested
components
Backward and
forward
compatibility
---------------G50
Replacement
with globally
tested
components
Addition of
globally tested
components
Backward and
forward
compatibility
---------------G50
RestrictedPage 155
Replacement
with globally
tested
components
Addition of
globally tested
components
Backward and
forward
compatibility
---------------G50
Standardi
zed
operating
environm
ent
Including
TVM in
change
managem
ent
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
C107
IG107, IG107
(a), (b)
C107
IG107, IG107
(a), (b)
C107
IG107, IG107
(a), (b)
C107
IG107, IG107
(a), (b)
C107
IG107, IG107
(a), (b)
Limit diversity
of endpoints
Secure
operating
system
SAG tested
servers and
platforms
SAG tested
network
devices
Uniform
database type
Network
Operation
Center (NOC)
and Security
Operations
Center (SOC)
---------------G51
C108
IG108, IG108
(a), (b), (c), (d),
(e), (f), (g)
Assessment of
possible threat
vectors
Vulnerability
assessment of
configuration of
devices and
systems
Assessment of
inherent
vulnerability of
new
infrastructure
Integration with
established
identification,
authorization
and
authentication
policies
Limit diversity
of endpoints
Secure
operating
system
SAG tested
servers and
platforms
SAG tested
network
devices
Uniform
database type
Network
Operation
Center (NOC)
and Security
Operations
Center (SOC)
---------------G51
C108
IG108, IG108
(a), (b), (c),
(d), (e), (f), (g)
Assessment of
possible threat
vectors
Vulnerability
assessment of
configuration
of devices and
systems
Assessment of
inherent
vulnerability of
new
infrastructure
Integration
with
established
identification,
authorization
and
authentication
policies
Limit diversity
of endpoints
Secure
operating
system
Globally tested
servers and
platforms
Globally tested
network
devices
Uniform
database type
Network
Operation
Center (NOC)
and Security
Operations
Center (SOC)
---------------G51
C108
IG108, IG108
(a), (b), (c),
(d), (e), (f), (g)
Assessment of
possible threat
vectors
Integration
with
established
identification,
authorization
and
authentication
policies
Limit diversity
of endpoints
Secure
operating
system
Globally tested
servers and
platforms
Globally tested
network
devices
Uniform
database type
---------------G51
C108
IG108, IG108
(a), (b), (c),
(d), (e), (f)
Secure
operating
system
Globally
tested servers
and platforms
Globally
tested
network
devices
Uniform
database type
---------------G51
C108
IG108, IG108
(b), (c), (d),
(e), (f)
Assessment of
possible threat
vectors
Integration
with
established
identification,
authorization
and
authentication
policies
Assessment of
possible threat
vectors
---------------G52
C109
IG109, IG109
(a), (d)
---------------G52
C109
IG109, IG109
(a), (d)
---------------G52
C109
IG109, IG109
(a), (b), (c), (d)
---------------G52
C109
IG109, IG109
RestrictedPage 156
---------------G52
C109
IG109, IG109
(a)
Top secret
Identifica
tion of
external
intelligen
ce
sources
Intelligence
about emerging
threats,
vulnerabilities,
bugs and
exploits
Mix of various
sources
Integrate
external
intelligence
with risk
management
---------------G53
C110
IG110, IG110
(a), (b), (c)
Intelligen
ce
gathering
Discover
vulnerability of
existing
systems and
device
Maintain
repository of
known
vulnerabilities
Protect against
known
vulnerabilities
Quarterly
vulnerability
assessment of
entire system
Ad-hoc
vulnerability
assessment of
key systems
Vulnerability
assessment
prior to change
Vulnerability
due to third
party system
integration
Information
from third
parties
---------------G54
C111, C112,
C113
IG111, IG111
Secret
(a), (b), (c), (d)
Intelligence
about
emerging
threats,
vulnerabilities,
bugs and
exploits
Mix of various
sources
Integrate
external
intelligence
with risk
management
---------------G53
C110
IG110, IG110
(a), (b), (c)
Discover
vulnerability of
existing
systems and
device
Maintain
repository of
known
vulnerabilities
Protect against
known
vulnerabilities
Quarterly
vulnerability
assessment of
entire system
Ad-hoc
vulnerability
assessment of
key systems
Vulnerability
assessment
prior to change
Vulnerability
due to third
party system
integration
Information
from third
parties
---------------G54
C111, C112,
C113
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Intelligence
about
emerging
threats,
vulnerabilities,
bugs and
exploits
---------------G53
C110
IG110, IG110
(a),
Intelligence
about
emerging
threats,
vulnerabilities,
bugs and
exploits
---------------G53
C110
IG110, IG110
(a),
Intelligence
about
emerging
threats,
vulnerabilities,
bugs and
exploits
---------------G53
C110
IG110, IG110
(a)
Discover
vulnerability of
existing
systems and
device
Maintain
repository of
known
vulnerabilities
Protect against
known
vulnerabilities
Bi-annual
vulnerability
assessment of
entire system
Vulnerability
assessment
prior to change
Vulnerability
due to third
party system
integration
Information
from third
parties
---------------G54
C111, C112,
C113
IG111, IG111
(a), (b), (c), (d)
IG112, IG112
(a),
IG113
Discover
vulnerability of
existing
systems and
device
Maintain
repository of
known
vulnerabilities
Protect against
known
vulnerabilities
Bi-annual
vulnerability
assessment of
entire system
Vulnerability
assessment
prior to change
Vulnerability
due to third
party system
integration
Information
from third
parties
---------------G54
C111, C112,
C113
IG111, IG111
(a), (b), (c), (d)
IG112, IG112
(a)
IG113
Discover
vulnerability of
existing
systems and
device
Maintain
repository of
known
vulnerabilities
Protect against
known
vulnerabilities
Bi-annual
vulnerability
assessment of
entire system
Vulnerability
due to third
party system
integration
---------------G54
C111, C112,
C113
IG111, IG111
(a), (b), (c)
IG112, IG112
(a)
IG113
RestrictedPage 157
Technical
policies
Top secret
Secret
IG111, IG111
(a), (b), (c), (d)
IG112, IG112
(a), (b)
IG113
Customization
of default
security profile
Implement
system level
security
policies
Disable unused
physical
interfaces
Use TLS 1.2 or
above for
transmission
over the
network
Implement
access control
list
Restrict remote
management
Monitor
security
bulletins
Remove
unnecessary
applications
Enable system
scanning
Enable event
and activity
logging
Install
antivirus, antimalware,
endpoint
firewall
Regular update
of security
patches
Active
directory
Fraud
protection
Vulnerability
scanning tools
(host and
network
based)
---------------G55
Customization
of default
security profile
Implement
system level
security
policies
Disable unused
physical
interfaces
Use TLS 1.2 or
above for
transmission
over the
network
Implement
access control
list
Restrict remote
management
Monitor
security
bulletins
Remove
unnecessary
applications
Enable system
scanning
Enable event
and activity
logging
Install antivirus,
anti-malware,
endpoint
firewall
Regular update
of security
patches
Active directory
Fraud
protection
Vulnerability
scanning tools
(host and
network based)
---------------G55
C114, C115,
C116, C117,
C118, C119,
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Customization
of default
security profile
Implement
system level
security
policies
Disable unused
physical
interfaces
Use TLS 1.2 or
above for
transmission
over the
network
Implement
access control
list
Remote
management
allowed
Remove
unnecessary
applications
Enable event
and activity
logging
Install
antivirus, antimalware,
endpoint
firewall
Regular update
of security
patches
Fraud
protection
---------------G55
C114, C115,
C116, C117,
C120
IG114, IG114
(b), (c), (d),
(e), (f), (h), (i),
(j)
IG115 (a), (b)
IG116 (a)
IG117
IG120, IG120
Customization
of default
security profile
Implement
system level
security
policies
Disable unused
physical
interfaces
Use SSL/TLS
for
transmission
over the
network
Remote
management
allowed
Remove
unnecessary
applications
Enable event
and activity
logging
Install
antivirus, antimalware,
endpoint
firewall
Regular update
of security
patches
Fraud
protection
---------------G55
C114, C115,
C116, C119,
C120
IG114, IG114
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j), (k)
IG115 (a), (b)
IG116 (a)
IG120
Implement
system level
security
policies
Use SSL/TLS
for
transmission
over the
network
Remote
management
allowed
Remove
unnecessary
applications
Enable system
scanning
Enable event
and activity
logging
Install
antivirus, antimalware,
endpoint
firewall
Regular
update of
security
patches
---------------G55
C114, C115,
C116, C119,
C120
IG114, IG114
(c), (e), (i), (j),
(k)
IG115 (a), (b)
IG116 (a)
IG120
RestrictedPage 158
Top secret
Secret
Confidentia
l
C120
IG114, IG114
(a), (b), (c), (d),
(e), (f), (g), (h),
(i), (j)
IG115 (a), (b)
IG116 (a)
IG117
IG118
IG119
IG120, IG120
(a), (b), (c), (d)
C114, C115,
C116, C117,
C118, C119,
C120
IG114, IG114
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j)
IG115 (a), (b)
IG116 (a)
IG117
IG118
IG119
IG120, IG120
(a), (b), (c), (d)
Ministry of Home
Restricted
Real time
event, activity,
system
monitoring
Monitor hosts,
network traffic,
logs
Traffic
inspection
Transaction
inspection
Correlation of
access patterns
Anomaly
detection
Dedication
incident
response team
Top priority
incident
resolution
Preventive and
detective
security
capability
Identity
management
systems
Segregate and
isolate system
in-case of
incident
Remove access
to system incase of
incident
Real time
event, activity,
system
monitoring
Monitor hosts,
network traffic,
logs
Traffic
inspection
Transaction
inspection
Correlation of
access
patterns
Anomaly
detection
Dedication
incident
response team
Top priority
incident
resolution
Preventive and
detective
security
capability
Identity
management
systems
Segregate and
isolate system
in-case of
incident
Remove
access to
system in-case
RestrictedPage 159
Unclassifie
d
Breach
scenarios
Security
intelligen
ce
informati
on
Enterpris
e log
managem
Top secret
Secret
---------------G56
C121, C122,
C123, C124
IG121, IG121
(a), (b), (c), (d),
(e), (f),
IG122, IG 122
(a), (b)
IG123, IG 123
(a), (b), (c), (d),
(e), (f), (g)
IG124, IG 124
(a), (b), (c), (d),
(e), (f), (g), (h)
of incident
---------------G56
C121, C122,
C123, C124
IG121, IG121
(a), (b), (c),
(d), (e), (f),
IG122, IG 122
(a), (b)
IG123, IG 123
(a), (b), (c),
(d), (e), (f), (g)
IG124, IG 124
(a), (b), (c),
(d), (e), (f), (g),
(h)
Record of
known
vulnerabilities
Post incidence
analysis
Correlation
with previous
incidents
Potential
breach
scenarios
Remediation
measures
Forensic
analysis
---------------G57
C125
IG125, IG125
(a), (b), (c)
Log of activity,
event,
transaction
Security
incident and
event
monitoring
External
intelligence
---------------G58
C126
IG126, IG126
(a), (b)
Secure
management
of logs
Restricted
Record of
known
vulnerabilities
Post incidence
analysis
Correlation with
previous
incidents
Potential
breach
scenarios
Remediation
measures
Forensic
analysis
---------------G57
C125
IG125, IG125
(a), (b), (c)
Log of activity,
event,
transaction
Security
incident and
event
monitoring
External
intelligence
---------------G58
C126
IG126, IG126
(a), (b)
Secure
management of
logs
Restricted
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Record of
known
vulnerabilities
Post incidence
analysis
Correlation
with previous
incidents
Potential
breach
scenarios
Remediation
measures
Forensic
analysis
---------------G57
C125
IG125, IG125
(a), (b), (c)
Log of activity,
event,
transaction
Security
incident and
event
monitoring
External
intelligence
---------------G58
C126
IG126, IG126
(a), (b)
Secure
management
of logs
Restricted
Record of
known
vulnerabilities
Post incidence
analysis
Remediation
measures
---------------G57
C125
IG125, IG125
(a), (b)
Record of
known
vulnerabilities
Post incidence
analysis
Remediation
measures
---------------G57
C125
IG125, IG125
(a), (b)
Log of activity,
event,
transaction
---------------G58
C126
IG126, IG126
(a)
Log of activity,
event,
transaction
---------------G58
C126
IG126, IG126
(a)
Secure
management
of logs
Restricted
Secure
management
of logs
Restricted
RestrictedPage 160
Ministry of Home
Area
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
ent
access to logs
Integrity
protection of
log information
Standardized
format of logs
Log of all
activity and
events
Log retention
for 2 years (or
as per sector
specific
laws/regulation
s)
Time stamping
as per central
time server
---------------G59
C127, C128,
C129, C130,
C131
IG127, IG127
(a), (b), (c)
IG128, IG 128
(a), (b), (c), (d),
(e), (f), (g), (h),
(i), (j), (k), (l),
(m), (n), (o),
(p), (q), (r), (s),
(t), (u), (v)
IG129
IG130, IG130
(a), (b), (c)
IG131, IG131
(a), (b), (c), (d),
(e), (f)
Technical
expertise in
incidence
evaluation
Clear
identification of
roles
Simulation
training of
potential
incidents
Competent
cyber forensics
and
investigation
practice
access to logs
Integrity
protection of
log information
Standardized
format of logs
Log of all
activity and
events
Log retention
for 2 years (or
as per sector
specific
laws/regulation
s)
Time stamping
as per central
time server
---------------G59
C127, C128,
C129, C130
IG127, IG127
(a), (b), (c)
IG128, IG 128
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j), (k),
(l), (m), (n),
(o), (p), (q), (r),
(s), (t), (u), (v)
IG129
IG130, IG130
(a), (b), (c)
access to logs
Integrity
protection of
log information
Standardized
format of logs
Log of all
activity and
events
Log retention
for 1 year (or
as per sector
specific
laws/regulation
s)
Time stamping
as per central
time server
---------------G59
C127, C128,
C129, C130
IG127, IG127
(a), (b), (c)
IG128, IG 128
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j), (k),
(l), (m), (n),
(o), (p), (q), (r),
(s), (t), (u), (v)
IG129
IG130, IG130
(a), (b), (c)
access to logs
Integrity
protection of
log information
Standardized
format of logs
Log of all
activity and
events
Log retention
for 1 year (or
as per sector
specific
laws/regulation
s)
Time stamping
as per central
time server
---------------G59
C127, C128,
C129, C130
IG127, IG127
(a), (b), (c)
IG128, IG 128
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j), (k),
(l), (m), (n),
(o), (p), (q), (r),
(s), (t), (u), (v)
IG129
IG130, IG130
(a), (b), (c)
access to logs
Integrity
protection of
log
information
Standardized
format of logs
Log of all
activity and
events
Log retention
for 1 year (or
as per sector
specific
laws/regulatio
ns)
Time stamping
as per central
time server
---------------G59
C127, C128,
C129, C130
IG127, IG127
(a), (b), (c)
IG128, IG 128
(a), (b), (c),
(d), (e), (f),
(g), (h), (i), (j),
(k), (l), (m),
(n), (o), (p),
(q), (r), (s), (t),
(u), (v)
IG129
IG130, IG130
(a), (b), (c)
Technical
expertise in
incidence
evaluation
Clear
identification
of roles
Simulation
training of
potential
incidents
Competent
cyber forensics
and
investigation
practice
----------------
Technical
expertise in
incidence
evaluation
Clear
identification
of roles
Competent
cyber forensics
and
investigation
practice
---------------G60
C132
IG132, IG 132
(a), (b), (c), (d)
Technical
expertise in
incidence
evaluation
Clear
identification
of roles
---------------G60
C132
IG132, IG 132
(a), (b), (c), (d)
Technical
expertise in
incidence
evaluation
Clear
identification
of roles
---------------G60
C132
IG132, IG 132
(a), (b), (c), (d)
Deployme
nt of
skilled
resources
RestrictedPage 161
Disciplina
ry action
Top secret
Secret
---------------G60
C132
IG132, IG 132
(a), (b), (c), (d)
Liability of
employee or
authorized third
party personnel
or entity
G60
C132
IG132, IG 132
(a), (b), (c), (d)
---------------G61
C122
IG122, IG 122
(c), (d)
Structure
&
responsib
ility
Liability of
employee or
authorized third
party personnel
or entity
---------------G62
C122, C125
IG122, IG 122
(c), (d)
IG125, IG 125
(a), (b)
Incident
managem
ent
awarenes
s and
training
Communi
cation of
incidents
Quarterly
training of
users
---------------G63
C123
IG123, IG123
(g), (h)
Log information
sharing only
with authorized
law
enforcement
agencies/
bodies under
formal written
notice or court
orders
Sharing of
breach
information
with
Information
Security
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
Liability of
employee or
authorized
third party
personnel or
entity
Liability of
employee or
authorized
third party
personnel or
entity
Liability of
employee or
authorized
third party
personnel or
entity
Liability of
employee or
authorized
third party
personnel or
entity
---------------G61
C122
IG122, IG 122
(c), (d)
Liability of
employee or
authorized
third party
personnel or
entity
---------------G61
C122
IG122, IG 122
(c), (d)
Liability of
employee or
authorized
third party
personnel or
entity
---------------G61
C122
IG122, IG 122
(c), (d)
Liability of
employee or
authorized
third party
personnel or
entity
---------------G61
C122
IG122, IG 122
(c), (d)
Liability of
employee or
authorized
third party
personnel or
entity
---------------G62
C122, C125
IG122, IG 122
(c), (d)
IG125, IG 125
(a), (b)
Quarterly
training of
users
---------------G63
C123
IG123, IG123
(g), (h)
Log
information
sharing only
with
authorized law
enforcement
agencies/
bodies under
formal written
notice or court
orders
Sharing of
breach
information
with
Information
---------------G62
C122, C125
IG122, IG 122
(c), (d)
IG125, IG 125
(a), (b)
Bi-annual
training of
users
---------------G63
C123
IG123, IG123
(g), (h)
Log
information
sharing only
with
authorized law
enforcement
agencies/
bodies under
formal written
notice or court
orders
Sharing of
breach
information
with
Information
---------------G62
C122, C125
IG122, IG 122
(c), (d)
IG125, IG 125
(a), (b)
Bi-annual
training of
users
---------------G63
C123
IG123, IG123
(g), (h)
Log
information
sharing only
with
authorized law
enforcement
agencies/
bodies under
formal written
notice or court
orders
Sharing of
breach
information
with
Information
---------------G62
C122, C125
IG122, IG 122
(c), (d)
IG125, IG 125
(a), (b)
Bi-annual
training of
users
---------------G63
C123
IG123, IG123
(g), (h)
Log
information
sharing only
with
authorized law
enforcement
agencies/
bodies under
formal written
notice or court
orders
Sharing of
breach
information
with
Information
RestrictedPage 162
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
Steering
committee
(ISSC), sectorial
CERT teams
and CERT- In
Security
Steering
committee
(ISSC),
sectorial CERT
teams and
CERT- In
Security
Steering
committee
(ISSC),
sectorial CERT
teams and
CERT- In
Security
Steering
committee
(ISSC),
sectorial CERT
teams and
CERT- In
Security
Steering
committee
(ISSC),
sectorial CERT
teams and
CERT- In
---------------G64
C134, C135
IG 134
IG135
---------------G64
C134, C135
IG 134
IG135
---------------G64
C134, C135
IG 134
IG135
---------------G64
C134, C135
IG 134
IG135
Contractual
liability of
service
provider for
data security
Stringent nondisclosure
agreements
Right to audit
service
provider
Availability of
customized
logs
---------------G65
IG136, IG136
(a), (b), (c), (d)
Alignment with
organizations
security policy
Service
provider to
provide
updated
process
documentation
, configuration
standards,
training
records,
incident
response plans
Compliance
certificates
and report as
per global
standards
---------------G66
IG137, IG137
Contractual
liability of
service
provider for
data security
Stringent nondisclosure
agreements
Right to audit
service
provider
Availability of
customized
logs
---------------G65
IG136, IG136
(a), (b), (c), (d)
Alignment
with
organizations
security policy
Service
provider to
provide
updated
process
documentatio
n,
configuration
standards,
training
records,
incident
response plans
Compliance
certificates
and report as
per global
standards
----------------
---------------G64
C134, C135
IG 134
IG135
Cloud computing
Security
considera
tions in
contract
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G65
IG136
---------------G65
IG136
Alignmen
t of
security
policies
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G66
IG137
---------------G66
IG137
Contractual
liability of
service
provider for
data security
Stringent nondisclosure
agreements
Right to audit
service
provider
Availability of
customized
logs
---------------G65
IG136, IG136
(a), (b), (c), (d)
Alignment with
organizations
security policy
Service
provider to
provide
updated
process
documentation
, configuration
standards,
training
records,
incident
response plans
Compliance
certificates and
report as per
global
standards
---------------G66
IG137, IG137
RestrictedPage 163
Top secret
Secret
Data
security
in cloud
environm
ent
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G67
IG138
---------------G67
IG138
Authentic
ation in
cloud
environm
ent
Not permitted
on cloud
platform
---------------G68
IG139
Not permitted
on cloud
platform
---------------G68
IG139
Continuit
y of
operation
s
Not permitted
on cloud
platform
---------------G69
IG140
Not permitted
on cloud
platform
---------------G69
IG140
Definition
of roles
and
responsib
ilities
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G70
IG141
---------------G70
IG141
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
(a), (b),
(a), (b),
For service
provider:
Security
assessment
prior to patch
deployment
Third part
assessment of
service
provider
Prohibit sharing
of racks or
physical infra
Segregation
from other
tenants
---------------G67
IG138, IG138
(a), (b), (c), (d),
(e)
For service
provider:
Security
assessment
prior to patch
deployment
Third part
assessment of
service
provider
Prohibit
sharing of
racks or
physical infra
Segregation
from other
tenants
---------------G67
IG138, IG138
(a), (b), (c),
(d), (e)
For service
provider:
authentication
and
authorization
on logical
access
---------------G68
IG139
Migrate data to
other service
provider
Secure
deletion of
data
---------------G69
IG140
G66
IG137, IG137
(a), (b),
For service
provider:
Security
assessment
prior to patch
deployment
Third part
assessment of
service
provider
Segregation
from other
tenants
---------------G67
IG138, IG138
(a), (b), (e)
For service
provider:
authentication
and
authorization
on logical
access
---------------G68
IG139
Migrate data to
other service
provider
Secure deletion
of data
---------------G69
IG140
For service
provider:
Segregation of
duties and job
roles
Role based
training
Security
training and
For service
provider:
Role based
training
Security
training and
awareness
Non- disclosure
agreement
RestrictedPage 164
For service
provider:
authentication
and
authorization
on logical
access
---------------G68
IG139
Migrate data
to other
service
provider
Secure
deletion of
data
---------------G69
IG140
For service
provider:
Role based
training
Security
training and
awareness
Nondisclosure
Top secret
Secret
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G71
IG142
---------------G71
IG142
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G72
IG143
---------------G72
IG143
Third
party
security
assessme
nts
Not permitted
on cloud
platform
---------------G73
IG144
Not permitted
on cloud
platform
---------------G73
IG144
Data
security
Not permitted
on cloud
platform
Not permitted
on cloud
platform
---------------G74
IG145
Not permitted
on cloud
platform
---------------G74
IG145
Not permitted
on cloud
platform
---------------G75
---------------G75
Security
monitorin
g
Availabilit
y of logs
Use of
authorize
d cloud
services
Ministry of Home
Confidentia
l
Restricted
Unclassifie
d
awareness
Non- disclosure
agreement
---------------G70
IG141, IG141
(a), (b)
---------------G70
IG141 (a), (b)
agreement
---------------G70
IG141 (a), (b)
For service
provider:
Continuous
security
monitoring of
cloud
environment
Incident
management
mechanism
---------------G71
IG142, IG142
(a)
For service
provider:
Availability of
event, activity,
access,
maintenance,
change,
upgrade logs
---------------G72
IG143
Bi-annual third
party security
assessment
and audits
---------------G73
IG144
AES 256-bit
encryption
VPN over TLS
or IPSEC
---------------G74
IG145
For service
provider:
Continuous
security
monitoring of
cloud
environment
Incident
management
mechanism
---------------G71
IG142, IG142
(a)
For service
provider:
Availability of
event, activity,
access,
maintenance,
change,
upgrade logs
---------------G72
IG143
Bi-annual third
party security
assessment
and audits
---------------G73
IG144
AES 256-bit
encryption
VPN over SSL
---------------G74
IG145
For service
provider:
Continuous
security
monitoring of
cloud
environment
Incident
management
mechanism
---------------G71
IG142, IG142
(a)
For service
provider:
Availability of
event, activity,
access,
maintenance,
change,
upgrade logs
---------------G72
IG143
Annual third
party security
assessment
and audits
---------------G73
IG144
AES 256-bit
encryption
VPN over SSL
---------------G74
IG145
Authorized
service
providers
Government
cloud services
---------------G75
Authorized
service
providers
Government
cloud services
---------------G75
Authorized
service
providers
Government
cloud services
---------------G75
RestrictedPage 165
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
IG146
IG146
IG146
IG146
IG146
User
provisioning
User deprovisioning
Device usage
List of
authorized
devices
Data control
mechanism
Security
requirement
Mobile device
management
(MDM)
Secure device
configuration
Allowed
services
---------------G76
IG147, IG 147
(a), (b), (c),
(d), (e), (f), (g),
(h), (i)
Security
testing of
devices
Vulnerability
scan
Device patch
management
---------------G76
IG147, IG 147
(a)
User
provisioning
User deprovisioning
Device usage
List of
authorized
devices
Data control
mechanism
Security
requirement
Mobile device
management
(MDM)
Secure device
configuration
Allowed
services
---------------G76
IG147, IG 147
(a), (b), (c),
(d), (e), (f),
(g), (h), (i)
Security
testing of
devices
Vulnerability
scan
Device patch
management
---------------G76
IG147, IG 147
(a)
Not permitted
on mobile
platform
Not permitted
on mobile
platform
---------------G76
IG147
---------------G76
IG147
---------------G76
IG147
Risk
evaluatio
n of
devices
Not permitted
on mobile
platform
Not permitted
on mobile
platform
Not permitted
on mobile
platform
---------------G77
IG148
---------------G77
IG148
---------------G77
IG148
Allocation
of mobile
devices
Not permitted
on mobile
platform
---------------G78
IG147
Not permitted
on mobile
platform
---------------G78
IG147
Not permitted
on mobile
platform
---------------G78
IG147
User device
registration
Device security
configuration
---------------G78
IG147
User device
registration
Device
security
configuration
---------------G78
IG147
Device
lifecycle
managem
ent and
governan
ce
Not permitted
on mobile
platform
---------------G79
IG149
Not permitted
on mobile
platform
---------------G79
IG149
Not permitted
on mobile
platform
---------------G79
IG149
Enforce
policies for
application
access,
password
management,
Create
Enforce
policies for
application
access,
password
management,
Create
Mobile
device
policy
RestrictedPage 166
Data
transmiss
ion and
storage
Top secret
Not permitted
on mobile
platform
---------------G80
IG150
Secret
Confidentia
l
Not permitted
on mobile
platform
---------------G80
IG150
Not permitted
on mobile
platform
---------------G80
IG150
Ministry of Home
Restricted
Unclassifie
d
encrypted
container for
official
information
Monitor device
health
Antivirus and
firewall
installation
Secure
deletion of
information on
de-provisioning
---------------G79
IG149, IG149
(a), (b), (c),
(d), (e)
encrypted
container for
official
information
Monitor device
health
Antivirus and
firewall
installation
Secure
deletion of
information on
deprovisioning
---------------G79
IG149, IG149
(a), (b), (c),
(d), (e)
Device storage
encryption
Access
authorization
2 factor
authentication
to applications
Limited device
management
privileges
Restricted
access to open
networks
Remote wipe
and secure
deletion of
data
Limited
installation of
third party
applications
Daily backup
of official
information
---------------G80
IG150, IG150
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j), (k)
Device storage
encryption
Access
authorization
2 factor
authentication
to applications
Limited device
management
privileges
Restricted
access to open
networks
Remote wipe
and secure
deletion of
data
Limited
installation of
third party
applications
Daily backup
of official
information
---------------G80
IG150, IG150
(a), (b), (c),
(d), (e), (f),
(g), (h), (i), (j),
(k)
RestrictedPage 167
Ministry of Home
Area
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
Awarenes
s
Not permitted
on mobile
platform
---------------G81
IG151
Not permitted
on mobile
platform
---------------G81
IG151
Not permitted
on mobile
platform
---------------G81
IG151
Mobile security
awareness
training
---------------G81
IG151
Mobile
security
awareness
training
---------------G81
IG151
Evaluate
risks
associate
d with
virtual
technolog
ies
Documentation
of access paths
to information
Comprehensive
risk
assessment
covering
virtualized
assets and
processes
---------------G82
IG152, IG152
(a), (b)
Physical
security
measures for
virtualized
environment
Protect admin
access to
virtual systems
---------------G83
IG153, IG153
(a)
Segregation of
virtual traffic
through Virtual
LAN, routers
and switches
Documentation
of access
paths to
information
Comprehensiv
e risk
assessment
covering
virtualized
assets and
processes
---------------G82
IG152, IG152
(a), (b)
Physical
security
measures for
virtualized
environment
Protect admin
access to
virtual systems
---------------G83
IG153, IG153
(a)
Segregation of
virtual traffic
through Virtual
LAN, routers
and switches
Documentation
of access
paths to
information
Comprehensiv
e risk
assessment
covering
virtualized
assets and
processes
---------------G82
IG152
Strengthe
n physical
access
Documentation
of access
paths to
information
Comprehensiv
e risk
assessment
covering
virtualized
assets and
processes
---------------G82
IG152, IG152
(a), (b)
Physical
security
measures for
virtualized
environment
Protect admin
access to
virtual systems
---------------G83
IG153, IG153
(a)
Segregation of
virtual traffic
through Virtual
LAN, routers
and switches
---------------G84
IG154
Establish trust
zones for
different
environments
Role based
access control
Adherence to
secure
configuration
practices
Diligent patch
---------------G84
IG154
Establish trust
zones for
different
environments
Role based
access control
Adherence to
secure
configuration
practices
Diligent patch
---------------G84
IG154
Establish trust
zones for
different
environments
Role based
access control
Adherence to
secure
configuration
practices
Diligent patch
---------------G84
IG154
Establish trust
zones for
different
environments
Role based
access control
Adherence to
secure
configuration
practices
Diligent patch
Virtualization
Segregati
on of
virtual
traffic
Implemen
t defense
in depth
Physical
security
measures for
virtualized
environment
Protect admin
access to
virtual systems
---------------G83
IG153, IG153
(a)
Segregation of
virtual traffic
through Virtual
LAN, routers
and switches
RestrictedPage 168
Harden
the
virtualiza
tion
managem
ent
console
Vulnerabil
ity
informati
on
Logging
and
monitorin
g
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
management
---------------G85
IG155, IG155
(a), (b), (c), (d)
Protect root
access
Defense
against MAC
spoofing
Standard
configuration
Disable unused
ports and
services
Disable crossplatform data
transfer
Restricted and
monitored
connections
---------------G86
IG156, IG156
(a), (b), (c), (d),
(e), (f), (g), (h),
(i), (j)
Specific focus
on
vulnerabilities
of virtualized
environment
management
---------------G85
IG155, IG155
(a), (b), (c), (d)
Protect root
access
Defense
against MAC
spoofing
Standard
configuration
Disable unused
ports and
services
Disable crossplatform data
transfer
Restricted and
monitored
connections
---------------G86
IG156, IG156
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j)
Specific focus
on
vulnerabilities
of virtualized
environment
management
---------------G85
IG155, IG155
(a), (b), (c), (d)
Protect root
access
Defense
against MAC
spoofing
Standard
configuration
Disable unused
ports and
services
Disable crossplatform data
transfer
Restricted and
monitored
connections
---------------G86
IG156, IG156
(a), (b), (c),
(d), (e), (f), (g),
(h), (i), (j)
Specific focus
on
vulnerabilities
of virtualized
environment
management
---------------G85
IG155
---------------G87
IG157
Monitoring of
privilege
accounts,
virtualized
image creation
instances,
unauthorized
access
attempts,
multiple failed
login attempts,
system lockout,
critical file
changes
---------------G87
IG157
Monitoring of
privilege
accounts,
virtualized
image creation
instances,
unauthorized
access
attempts,
multiple failed
login attempts,
system
lockout, critical
file changes
---------------G87
IG157
Monitoring of
privilege
accounts,
virtualized
image creation
instances,
unauthorized
access
attempts,
multiple failed
login attempts,
system
lockout, critical
file changes
---------------G87
IG157
Monitoring of
privilege
accounts,
virtualized
image creation
instances,
unauthorized
access
attempts,
multiple failed
login attempts,
system
lockout, critical
file changes
---------------G88
IG158, IG158
(a)
---------------G88
IG158, IG158
(a)
---------------G88
IG158, IG158
(a)
---------------G88
IG158, IG158
(a)
Protect root
access
Defense
against MAC
spoofing
Standard
configuration
Disable unused
ports and
services
Disable crossplatform data
transfer
Restricted and
monitored
connections
---------------G86
IG156
Specific focus
on
vulnerabilities
of virtualized
environment
RestrictedPage 169
Unclassifie
d
Top secret
Secret
Confidentia
l
Limit
exposure
of official
informati
on
No internet
facility on
systems
Strict control
over
information
transmission
Strict control
over
applications
used on
systems
Strictly
prohibited from
communication
over
unauthorized
channels
No internet
facility on
systems
Strict control
over
information
transmission
Strict control
over
applications
used on
systems
Strictly
prohibited
from
communication
over
unauthorized
channels
Ministry of Home
Restricted
Unclassifie
d
No internet
facility on
systems
Strict control
over
information
transmission
Strict control
over
applications
used on
systems
Strictly
prohibited
from
communication
over
unauthorized
channels
No internet
facility on
systems
Strict control
over
information
transmission
Strict control
over
applications
used on
systems
Strictly
prohibited
from
communication
over
unauthorized
channels
Access
permitted to
use social
media
Security
testing of third
party
applications
installed on
information
systems or
organization
website
---------------G89
IG159, IG159
(a)
---------------G89
IG159, IG159
(a)
Protected from
all kinds of
unauthorized
disclosure
Strict nondisclosure
agreements
with
employees and
third parties
---------------G90
IG160 (b)
---------------G89
IG159, IG159
(a)
Protected from
all kinds of
unauthorized
disclosure
Strict nondisclosure
agreements
with
employees and
third parties
---------------G90
IG160 (b)
Social media
---------------G89
IG159, IG159
(a)
Permitted
official
use
Protected from
all kinds of
unauthorized
disclosure
Strict nondisclosure
agreements
with employees
and third
parties
---------------G90
IG160 (b)
---------------G89
IG159, IG159
(a)
Protected from
all kinds of
unauthorized
disclosure
Strict nondisclosure
agreements
with
employees and
third parties
---------------G90
IG160 (b)
Security
evaluatio
n
Availability of
tools for
network
discovery,
network post
and service
identification,
vulnerability
Availability of
tools for
network
discovery,
network post
and service
identification,
vulnerability
Designated
function and
authorized
person
allowed use of
social media
Training on
safety
measure for
using internet
Strict nondisclosure
agreements
with
employees
and third
parties
---------------G90
IG160 (a), (b)
Security testing
Availability of
tools for
network
discovery,
network post
and service
identification,
vulnerability
Availability of
tools for
network
discovery,
network post
and service
identification,
vulnerability
RestrictedPage 170
Evaluation of
all systems,
networks,
applications
---------------G91
IG161
Testing
scenarios
Overt and
covert
testing
Vulnerabil
ity
existence
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
scanning
Evaluation of
all systems,
networks,
applications
---------------G91
IG161, IG161
(a)
Ongoing
scenario
testing insider
threat,
compromise of
perimeter,
introduction of
malware,
vulnerability
exploit,
perimeter
defense,
override of
security
appliances,
reconnaissance
, enumeration
---------------G92
IG162, IG162
(a), (b)
Ongoing black
hat testing post
approval from
HOD/
information
owner
Ongoing white
hat testing post
approval from
HOD/
information
owner
---------------G93
IG163, IG163
(a), (b)
scanning
Evaluation of
all systems,
networks,
applications
---------------G91
IG161, IG161
(a)
Ongoing
scenario
testing
insider threat,
compromise of
perimeter,
introduction of
malware,
vulnerability
exploit,
perimeter
defense,
override of
security
appliances,
reconnaissanc
e, enumeration
---------------G92
IG162, IG162
(a), (b)
Ongoing black
hat testing
post approval
from HOD/
information
owner
Ongoing white
hat testing
post approval
from HOD/
information
owner
---------------G93
IG163, IG163
(a), (b)
Validation of
discovered
vulnerabilities
Documentation
of discovered
vulnerabilities
Severity
classification of
Validation of
discovered
vulnerabilities
Documentation
of discovered
vulnerabilities
Severity
classification
scanning
Evaluation of
all systems,
networks,
applications
---------------G91
IG161, IG161
(a)
Quarterly
scenario
testing
insider threat,
compromise of
perimeter,
introduction of
malware,
vulnerability
exploit,
perimeter
defense,
override of
security
appliances,
reconnaissanc
e, enumeration
---------------G92
IG162, IG162
(a), (b)
Quarterly black
hat testing
post approval
from HOD/
information
owner
Quarterly
white hat
testing post
approval from
HOD/
information
owner
---------------G93
IG163, IG163
(a), (b)
Validation of
discovered
vulnerabilities
Documentation
of discovered
vulnerabilities
Severity
classification
scanning
Evaluation of
key systems,
networks,
applications
---------------G91
IG161, IG161
(a)
Quarterly
scenario
testing
insider threat,
compromise of
perimeter,
introduction of
malware,
vulnerability
exploit,
perimeter
defense,
override of
security
appliances,
reconnaissanc
e, enumeration
---------------G92
IG162, IG162
(a), (b)
Quarterly black
hat testing
post approval
from HOD/
information
owner
Quarterly
white hat
testing post
approval from
HOD/
information
owner
---------------G93
IG163, IG163
(a), (b)
Validation of
discovered
vulnerabilities
Documentation
of discovered
vulnerabilities
Severity
classification
RestrictedPage 171
Unclassifie
d
Bi-annual
scenario
testing
breach of
perimeter
defense,
override of
security
appliances,
reconnaissanc
e,
enumeration
---------------G92
IG162, IG162
(b)
Annual black
hat testing
post approval
from HOD/
information
owner
Bi - annual
white hat
testing post
approval from
HOD/
information
owner
---------------G93
IG163, IG163
(a), (b)
Validation of
discovered
vulnerabilities
Documentatio
n of
discovered
vulnerabilities
Severity
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
discovered
vulnerabilities
---------------G94
IG164
of discovered
vulnerabilities
---------------G94
IG164
of discovered
vulnerabilities
---------------G94
IG164
of discovered
vulnerabilities
---------------G94
IG164
classification
of discovered
vulnerabilities
---------------G94
IG164
Quarterly
meeting with
relevant
stakeholders
such as
information
owner/ HoD
---------------G95
IG165, IG165
(a), (b), (c)
Quarterly
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures etc.
---------------G96
IG166, IG166
(a), (b), (c)
Quarterly
meeting with
relevant
stakeholders
such as
information
owner/ HoD
---------------G95
IG165, IG165
(a), (b), (c)
Quarterly
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
---------------G96
IG166, IG166
(a), (b), (c)
Dedicated
audit function
Subject matter
experts/
specialized
information
security
auditors
Availability of
all categories
of logs
Availability of
advanced
analysis tools
Audit findings
communicated
to ISSC
Priority
correction of
audit issues
---------------G97, G98, G99
Bi-annual
meeting with
relevant
stakeholders
such as
information
owner/ HoD
---------------G95
IG165, IG165
(a), (b), (c)
Bi-annual
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
---------------G96
IG166, IG166
(a), (b), (c)
Cross
functional
audit
Availability of
all categories
of logs
Availability of
advanced
analysis tools
Audit findings
communicated
to HOD
Timely
correction of
audit issues
---------------G97, G98, G99
IG167, IG167
(a), (b), (c),
(d), (e), (f), (g),
(h),
IG168, IG168
Yearly meeting
with relevant
stakeholders
such as
information
owner/ HoD
---------------G95
IG165, IG165
(a), (b), (c)
Security audit
Determin
e security
auditing
requirem
ents
Periodicit
y and
nature of
audits
Audit
managem
ent
function/
Evidence
and
artifact/
Managem
ent
reporting
and
actions
Dedicated audit
function
Subject matter
experts/
specialized
information
security
auditors
Availability of
all categories of
logs
Availability of
advanced
analysis tools
Audit findings
communicated
to ISSC
Priority
correction of
audit issues
---------------G97, G98, G99
Bi-annual
meeting with
relevant
stakeholders
such as
information
owner/ HoD
---------------G95
IG165, IG165
(a), (b), (c)
Bi-annual
security audit
of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
---------------G96
IG166, IG166
(a), (b), (c)
Dedicated
audit function
Subject matter
experts/
specialized
information
security
auditors
Availability of
all categories
of logs
Availability of
advanced
analysis tools
Audit findings
communicated
to ISSC
Priority
correction of
audit issues
---------------G97, G98, G99
RestrictedPage 172
Yearly security
audit of all
information
systems,
network
devices,
processes,
governance
procedures
etc.
---------------G96
IG166, IG166
(a), (b), (c)
Cross
functional
audit
Availability of
all categories
of logs
Availability of
advanced
analysis tools
Audit findings
communicated
to HOD
Timely
correction of
audit issues
---------------G97, G98, G99
IG167, IG167
(a), (b), (c),
(d), (e), (f),
(g), (h),
IG168, IG168
Ministry of Home
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
IG167, IG167
(a), (b), (c), (d),
(e), (f), (g), (h),
IG168, IG168
(a)
IG179, IG69 (a)
IG167, IG167
(a), (b), (c),
(d), (e), (f), (g),
(h),
IG168, IG168
(a)
IG179, IG69 (a)
IG167, IG167
(a), (b), (c),
(d), (e), (f), (g),
(h),
IG168, IG168
(a)
IG179, IG69 (a)
(a)
IG179, IG69 (a)
(a)
IG179, IG69
(a)
Inventory
of
operation
al
processes
/ Risk
assessme
nt and
impact
analysis/
Protectio
n from
disruptio
n
Protect from
disruption
Quarterly risk
assessment
Quarterly
business
impact analysis
---------------G100, G101,
G102,
IG170, IG170
(a), (b), (c)
IG171, IG171
(a), (b), (c)
IG172
Protect from
disruption
Quarterly risk
assessment
Quarterly
business
impact
analysis
---------------G100, G101,
G102,
IG170, IG170
(a), (b), (c)
IG171, IG171
(a), (b)
IG172
Protect from
disruption
Quarterly risk
assessment
Quarterly
business
impact
analysis
---------------G100, G101,
G102,
IG170, IG170
(a), (b)
IG171, IG171
(a), (b)
IG172
Protect from
disruption
Bi-annual risk
assessment
Bi-annual
business
impact
analysis
---------------G100, G101,
G102,
IG170, IG170
(a), (b)
IG171, IG171
(a), (b)
IG172
Protect from
disruption
Yearly risk
assessment
Yearly
business
impact
analysis
---------------G100, G101,
G102,
IG170, IG170
(a), (b)
IG171, IG171
(a), (b)
IG172
Test and
managem
ent of
continuity
plans/
Improvem
ent of
continuity
plans
Quarterly
exercise and
mock drills
Identification of
areas of
improvement
and
communication
to ISSC
---------------G103, G105
IG173
IG175, IG175
(a)
Continuity of
security
capability
Consistent data
security for
disaster
recovery site
---------------G104
IG174, IG174
(a), (b)
Quarterly
exercise and
mock drills
Identification
of areas of
improvement
and
communication
to ISSC
---------------G103, G105
IG173
IG175, IG175
(a)
Continuity of
security
capability
Consistent
data security
for disaster
recovery site
---------------G104
IG174, IG174
(a), (b)
Quarterly
exercise and
mock drills
Identification
of areas of
improvement
and
communication
to ISSC
---------------G103, G105
IG173
IG175, IG175
(a)
Continuity of
security
capability
Consistent
data security
for disaster
recovery site
---------------G104
IG174, IG174
(a), (b)
Bi-annual
exercise and
mock drills
Identification
of areas of
improvement
and
communication
to ISSC
---------------G103, G105
IG173
IG175, IG175
(a)
Continuity of
security
capability
Consistent
data security
for disaster
recovery site
---------------G104
IG174, IG174
(a), (b)
Yearly exercise
and mock
drills
Identification
of areas of
improvement
and
communicatio
n to ISSC
---------------G103, G105
IG173
IG175, IG175
(a)
Continuity of
security
capability
Consistent
data security
for disaster
recovery site
---------------G104
IG174, IG174
(a), (b)
Independent
Independent
Business continuity
Security
capability
continuity
Independent
Independent
Independent
RestrictedPage 173
Ministry of Home
Area
Top secret
Secret
Confidentia
l
Restricted
Unclassifie
d
n/
Licensing/
Installatio
n/
Additiona
l
requirem
ent/
Expertise/
Availabilit
y of
support
security
evaluation
Security testing
and evaluation
Compatibility
with existing
technology
Lifecycle
support
On-going
vulnerability
scans
---------------G106, G107,
G108, G109,
G110, G111,
G112
IG176, IG177,
IG178, IG179,
IG180, IG181,
IG181 (a), (b),
(c), (d)
security
evaluation
Security
testing and
evaluation
Compatibility
with existing
technology
Lifecycle
support
On-going
vulnerability
scans
---------------G106, G107,
G108, G109,
G110, G111,
G112
IG176, IG177,
IG178, IG179,
IG180, IG181,
IG181 (a), (b),
(c), (d)
security
evaluation
Security
testing and
evaluation
Compatibility
with existing
technology
Lifecycle
support
On-going
vulnerability
scans
---------------G106, G107,
G108, G109,
G110, G111,
G112
IG176, IG177,
IG178, IG179,
IG180, IG181,
IG181 (a), (b),
(c), (d)
security
evaluation
Security
testing and
evaluation
Compatibility
with existing
technology
Lifecycle
support
Vulnerability
scans
---------------G106, G107,
G108, G109,
G110, G111,
G112
IG176, IG177,
IG178, IG179,
IG180, IG181,
IG181 (a), (b),
(c), (d)
security
evaluation
Security
testing and
evaluation
Compatibility
with existing
technology
Lifecycle
support
Vulnerability
scans
---------------G106, G107,
G108, G109,
G110, G111,
G112
IG176, IG177,
IG178, IG179,
IG180, IG181,
IG181 (a), (b),
(c), (d)
RestrictedPage 174
Ministry of Home
Annexure
RestrictedPage 175
Ministry of Home
Annexures
Annexure 1 References
1A - List of government advisories on information security
S. No.
Name/ Title
Issued by
Details
1.
Manual of departmental
security instructions
Ministry of Home
Affairs
1994
2.
National Informatics
Center
3.
IT security policy
CERT- In
4.
5.
Inter-Ministerial Task
Force on Assessment
of Indian Cyber
Defense Strategies &
Preparedness
National Technical
Research
Organization
6.
7.
8.
9.
10.
CERT In
March 2012
DeitY
July 2013
IB
2006
Name/ Title
Issued by
Details
1.
ISO 27001:2005
2005
2.
ISO 27001:2013
3.
4.
5.
COBIT 5
International
Organization for
Standardization (ISO)
International
Organization for
Standardization (ISO)
Data Security Council
of India (DSCI)
Health Information
Trust Alliance
(HITRUST)
Information Systems
Audit and Control
Association (ISACA)
RestrictedPage 176
2013
2010
2012
2012
Ministry of Home
Name/ Title
Issued by
Details
1.
ISO 27005:2008
2008
2.
OCTAVE
3.
RISK IT
International
Organization for
Standardization (ISO)
Software Engineering
Institute (SEI)
ISACA
4.
Risk Management
Framework (RMF)
National Institute of
Standards and
Technology (NIST)
NIST Special
Publication 800-37
2001
2009
Name/ Title
Issued by
Details
DSCI
2012
2.
SANS Institute
2005
3.
ISSAF
4.
ASSET
Open Information
Systems Security
Group (OISSG)
NIST
1.
SP 800-53 Rev. 4,
2013
Name/ Title
Issued by
Details
Open Web
Application Security
Project (OWASP)
SWAF Manifesto
v0.08, 2010
Name/ Title
Issued by
Details
1.
ISO 22301:2012
V 1.0, 2012
2.
BS 25999-2:2007
International
Organization for
Standardization (ISO)
British Standards
Institution
RestrictedPage 177
2007
Ministry of Home
G3
Security testing of
network & infrastructure
devices
Network perimeter
security
G4
Network Zones
G5
G6
G7
LAN security
Wireless architecture
Network security
management
G8
Unauthorized device
connection
G9
Extending connectivity to
third parties
C, IG3
C, IG4
Authentication &
authorization for access
C, IG5
C, IG6
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
Segmentation
Security zones
Network traffic segregation
LAN security
Wireless LAN security
Disabling unused ports
Personal Devices Usage policy
Restricting access to public network
Network access control
Firmware upgrade
Network change management
Securing transmission media
Audit and review
Default device credentials
Connecting devices
Extending connectivity to third
parties
IG7
IG8
IG9
IG10
IG11
IG12
IG13
IG14
IG15
IG16
IG17
IG18
IG21
IG19
IG20
IG22
G11
Description
C,
C,
C,
C,
C,
IG26
IG27
IG28
IG29
IG30
C, IG31
C, IG32
RestrictedPage 178
Password management
G13
Credential monitoring
G14
Provisioning personal
devices and remote
access
G15
G16
Segregation of duties
Access record
documentation
G17
C,
C,
C,
C,
C,
C,
C,
C,
C,
IG33
IG34
IG35
IG36
IG37
IG38
IG39
IG40
IG25
Ministry of Home
Password policy
Default device credentials
Monitoring and retention of logs
Unsuccessful login attempts
Ad-hoc access to systems
Remote access
Provisioning of personal devices
Segregation of duties
User access management
C, IG26
G18
Disciplinary actions
Physical security
G19
Map and characteristics
of physical facilities
C, IG41
C, IG42
G20
G21
Physical boundary
protection
C,
C,
C,
C,
C,
IG43
IG44
IG45
IG46
IG47
Hazard assessment
Hazard protection
Securing gateways
Identity badges
Entry of visitors & external service
providers
C,
C,
C,
C,
C,
C,
C,
IG48
IG49
IG50
IG51
IG45
IG46
IG52
Visitor verification
Infrastructure protection
Guarding facility
Vehicle entry
Securing gateways
Identity badges
Correlation between physical and
logical security
G22
Restricting entry
G23
Interior security
G24
G25
Security zones
Access to restricted area
G26
Physical activity
monitoring and review
C, IG53
C, IG54
C, IG55
C,
C,
C,
C,
C,
C,
IG56
IG57
IG58
IG59
IG60
IG61
C, IG62
C, IG63
RestrictedPage 179
G30
Application security
testing
G31
Data management
G32
Application lifecycle
management
G33
Application vulnerability
intelligence
G34
Application security
governance
Data security
G35
Data discovery,
identification &
classification
G36
Cryptography &
encryption
G37
G38
Key management
Information leakage
prevention
G39
G40
G41
G42
Ministry of Home
C, IG64
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
IG65
IG66
IG67
IG68
IG69
IG70
IG71
IG72
IG73
IG74
IG75
IG76
IG77
IG78
C, IG79
C, IG80
C, IG81
C, IG82
Data discovery
C, IG83
C, IG84
Data classification
Cryptography & encryption
C,
C,
C,
C,
C,
C,
C,
C,
C,
C,
Key management
Data-at-rest
Data-masking
Database management
Public mail and collaboration tools
External media & printing devices
Preventing loss of information
Backup
Data retention and disposal
Preventing loss of information
IG85
IG86
IG87
IG88
IG89
IG90
IG91
IG92
IG93
IG91
C, IG94
C, IG95
C, IG96
RestrictedPage 180
C,
C,
C,
C,
C,
IG97
IG98
IG99
IG101
IG102
Ministry of Home
G46
Record of authorized
users
G47
C, IG100
G48
C, IG103
G49
Limiting exposure of
information
C, IG104
C, IG105
C, IG106
Threat and vulnerability management
G50
Interdependence of
C, IG107
assets & systems
G51
Standardized operating
environment
C, IG108
G52
C, IG109
Threat assessment
G53
C, IG110
G54
Intelligence gathering
C, IG111
Vulnerabilities knowledge
management
C, IG112
C, IG113
G55
Technical policies
C,
C,
C,
C,
C,
C,
C,
IG114
IG115
IG116
IG117
IG118
IG119
IG120
RestrictedPage 181
Ministry of Home
G57
G58
Breach scenarios
Security intelligence
information
C, IG126
C, IG127
Breach information
Configuring devices for logging
G59
Enterprise log
management
C,
C,
C,
C,
C,
Activity logging
Log information
Log information correlation
Protecting Log information
Deployment of skilled resources
G60
G61
G62
Deployment of skilled
resources
Disciplinary action
Structure & responsibility
IG128
IG129
IG130
IG131
IG132
C, IG122
C, IG122
Incident management
Incident management
C, IG125
C, IG123
Escalation process
Incident identification
C, IG133
C, IG134
Incident reporting
Sharing of log information with law
enforcement agencies
C, IG135
Communication of incidents
Cloud computing
G65
Security considerations
in contract
IG136
G66
Alignment of security
policies
IG137
G67
IG138
G68
Authentication in cloud
environment
IG139
Authentication in cloud
environment
G69
Continuity of operations
IG140
Continuity of operations
G70
IG141
G71
G72
G73
Security monitoring
Availability of logs
Third party security
assessments
IG142
IG143
IG144
Security monitoring
Availability of logs
Third party security assessments
G74
G75
Data security
Use of authorized cloud
services
IG145
IG146
Data security
Use of authorized cloud services
IG147
IG148
G63
Incident management
awareness and training
G64
Communication of
incidents
RestrictedPage 182
Ministry of Home
G78
Allocation of mobile
devices
IG147
G79
Device lifecycle
management and
governance
IG149
G80
IG150
G81
Awareness
Virtualization
G82
Evaluate risks associated
with virtual technologies
IG151
Awareness
IG152
G83
Strengthen physical
access
IG153
G84
Segregation of virtual
traffic
IG154
G85
Implement defense in
depth
IG155
G86
IG156
G87
Vulnerability information
IG157
Vulnerability information
G88
IG158
IG159
IG160
IG161
IG162
IG163
Security evaluation
Testing Scenarios
Overt and covert testing
Vulnerability existence
IG164
Vulnerability Existence
Security audit
G95
Determine security
auditing requirements
IG165
G96
IG166
G97
Audit management
function
IG167
G98
IG168
Social media
G89
Limit exposure of official
information
G90
Security
G91
G92
G93
G94
RestrictedPage 183
Management reporting
and actions
Ministry of Home
IG169
Business continuity
G100
Inventory of operational
processes
IG170
G101
IG171
G102
Protection from
disruption
IG172
G103
IG173
G104
Security capability
continuity
IG174
G105
Improvement of
continuity plans
IG175
IG176
IG177
Integration
Licensing
IG178
IG179
Installation
Additional requirements
IG180
IG181
Expertise
Availability of support
Expertise
Availability of support
RestrictedPage 184
Ministry of Home
Description
Cloud computing
Security considerations in contract
Alignment of security policies
Data security in cloud environment
Authentication in cloud environment
Continuity of operations
Definition of roles and responsibilities
Security monitoring
Availability of logs
Third party security assessments
Data security
Use of authorized cloud services
Mobility and BYOD
Mobile device policy
Risk evaluation of devices
Allocation of mobile devices
Device lifecycle management and governance
Data transmission and storage
Awareness
Virtualization
Evaluate risks associated with virtual technologies
Strengthen physical access
Segregation of virtual traffic
Implement defense in depth
Harden the virtualization management console
Vulnerability information
Logging and monitoring
Social media
Limit exposure of official information
Permitted official use
Security testing
Security evaluation
Testing scenarios
Overt and covert testing
Vulnerability existence
Security audit
Determine security auditing requirements
Periodicity and nature of audits
Audit management function
Evidence and artifact
Management reporting and actions
Business continuity
Inventory of operational processes
Risk assessment and impact analysis
RestrictedPage 185
RestrictedPage 186
Ministry of Home
Ministry of Home
Control
Identification of CIIs
Vertical and horizontal interdependencies
Information security department
Information security policy
Training and Skill Up gradation
Data loss prevention
Access control policies
Limiting admin privileges
Perimeter protection
Incident response
Risk assessment management
Physical security
Identification and Authentication
Maintenance plan
Maintaining Monitoring and Analyzing Logs
Penetration testing
Data storage - Hashing and Encryption
Feedback mechanism
Security certification
Asset and Inventory Management
Contingency planning
Disaster recovery site
Predictable failure prevention
Information/data leakage protection
DoS/DDoS Protection
Wi-Fi Security
Data Back-up Plan
Secure architecture deployment
Web application security
Testing and evaluation of hardware and software
Hardening of hardware and software
Period audit
Compliance of Security Recommendations
Checks and balances for negligence
Advanced Persistent threats (APT) Protection
Network device protection
Cloud security
Outsourcing and vendor security
Critical information disposal and transfer
Intranet security
RestrictedPage 187
Ministry of Home
2.
3.
Areas
Acceptable use of client
systems
4.
5.
Application security
guidelines
6.
Asset management
guidelines
Network access
Client antivirus
Gateway antivirus
Network hardening
Network Architecture
Security Administration
Monitoring & reporting
Incident handling
Security Audit
Policy review
Policy enforcement
Portable storage media
Network access policy applicable for users
Applications
Audit trail and event log
Security audit
General guidelines
Web application vulnerabilities
Cross site scripting
Malicious file execution
Insecure direct object reference
Cross site request forgery
Information leakage and improper error
handling
Broken authentication and session
management
Insecure cryptographic storage
Insecure communication
Failure to restrict URL access
Asset management
Nomenclature for asset ID
Organization
Location of bhawan
Type of asset
Sub type
Numeric value
RestrictedPage 188
Ministry of Home
9.
Password management
guidelines
10.
11.
Security policy
dissemination guidelines
Time synchronization
guidelines
Wireless network security
guidelines
Change management
process
Security incident
management process
12.
13.
14.
15.
General
Firewall guidelines
Intrusion Prevention System (IPS) guidelines
Switch configuration
Router configuration
Operating system up- gradation
SNMP protocol
Banner message
Backup
Log maintenance
General
Password complexity
Password reset
Password change
Account lockout
Password storage
Unattended client systems
Internet usage
Email usage
Portable storage media
Additional security measure for laptops
RestrictedPage 189
Ministry of Home
RestrictedPage 190
Ministry of Home
RestrictedPage 191
RestrictedPage 192
Ministry of Home
Ministry of Home
Rules of Behavior
Withdrawn
Withdrawn
Security concept of operations
Information security architecture
Central management
Personnel security policy and procedures
Position risk designation
Personnel screening
Personnel termination
Personnel transfer
Access agreements
Third-party personnel security
Personnel sanctions
Risk Assessment Policy and Procedures
Security categorization
Risk assessment
Withdrawn
Vulnerability scanning
Technical surveillance countermeasures survey
System and services acquisition policy and procedures
Allocation of Resources
System development life cycle
Acquisition process
Information system documentation
Withdrawn
Withdrawn
Security engineering principles
External information system services
Developer configuration management
Developer security testing and evaluation
Supply chain protections
Trustworthiness
Criticality analysis
Development process, standards, and tools
Developer-provided training
Developer security architecture and design
Tamper resistance and detection
Component authenticity
Customized development of critical components
Developer screening
Unsupported system components
System and communications protection policy and
procedures
Application partitioning
Security function isolation
Information in shared resources
Denial of service protection
RestrictedPage 193
Ministry of Home
Resource availability
Boundary protection
Transmission confidentiality and integrity
Withdrawn
Network disconnect
Trusted path
Cryptographic key establishment and management
Cryptographic protection
Withdrawn
Collaborative computing devices
Transmission of security attributes
Public key infrastructure certificates
Mobile code
Voice over internet protocol
Secure name/address resolution service (authoritative
source)
Secure name/address resolution service (recursive or
caching resolver)
Architecture and provisioning for name/address
resolution service
Session authenticity
Fail in known state
Thin nodes
Honeypots
Platform-independent applications
Protection of Information at Rest
Heterogeneity
Concealment and Misdirection
Covert channel analysis
Information system partitioning
Withdrawn
Non-modifiable executable programs
Honey clients
Distributed Processing and Storage
Out-of-Band Channels
Operations security
Process isolation
Wireless link protection
Port and I/O Device Access
Sensor Capability and Data
Usage restrictions
Detonation chambers
System and Information Integrity Policy and Procedures
Flaw remediation
Malicious code protection
Information system monitoring
Security Alerts, Advisories, and Directives
Security function verification
Software, Firmware, and Information Integrity
RestrictedPage 194
Ministry of Home
Spam protection
Withdrawn
Information input validation
Error handling
Information Handling and Retention
Predictable failure prevention
Non-persistence
Information output filtering
Memory protection
Fail-safe procedures
Information security program plan
Senior information security officer
Information security resources
Plan of Action and Milestones Process
Information system inventory
Information Security Measures of Performance
Enterprise architecture
Critical infrastructure plan
Risk management strategy
Security authorization process
Mission/business process definition
Insider threat program
Information security workforce
Testing, Training, and Monitoring
Contacts with Security Groups and Associations
Threat awareness program
For more information refer: NIST Special Publications in the 800 series:
http://csrc.nist.gov/publications/PubsSPs.html
RestrictedPage 195
Ministry of Home
Control
Inventory of authorized & unauthorized devices
Inventory of authorized & unauthorized software
Secure configurations for hardware & software on laptops, workstations,
& servers
Secure configurations for network devices such as firewalls, routers, &
switches
Boundary defense
Maintenance, monitoring, & analysis of audit logs
Application software security
Controlled use of administrative privileges
Controlled access based on need to know
Continuous vulnerability assessment & remediation
Account monitoring & control
Malware defenses
Limitation & control of network ports, protocols, & services
Wireless device control
Data loss prevention
Secure network engineering
Penetration tests & red team exercises
Incident response capability
Data recovery capability
Security skills assessment & appropriate training to fill gaps
RestrictedPage 196
Ministry of Home
5
6
10
11
12
Primary Security
ISO 27001 Requirement (Reference)
Domain
A.5.1 Management direction for information security
Policies for information A set of policies for information security shall be
security
defined, approved by management, published and
communicated to employees and relevant external
parties. (A.5.1.1)
Review of the
The policies for information security shall be reviewed
information security
at planned intervals or if significant changes occur to
policy
ensure their continuing suitability, adequacy and
effectiveness. (A.5.1.2)
A.6.1 Internal organization
Information security
All information security responsibilities shall be
roles and
defined and allocated. (A.6.1.1)
responsibilities
Segregation of duties
Conflicting duties and areas of responsibility shall be
segregated to reduce opportunities for unauthorized
or unintentional modification or misuse of the
organizations assets. (A.6.1.2)
Contact with
Appropriate contacts with relevant authorities shall be
authorities
maintained. (A.6.1.3)
Contact with special
Appropriate contacts with special interest groups or
interest groups
other specialist security forums and professional
associations shall be maintained. (A.6.1.4)
Information security
Information security shall be addressed in project
in project
management, regardless of the type of the project.
management
(A.6.1.5)
A 6.2 Mobile devices and teleworking
Mobile device policy
A policy and supporting security measures shall be
adopted to manage the risks introduced by using
mobile devices. (A.6.2.1)
Teleworking
A policy and supporting security measures shall be
implemented to protect information accessed,
processed or stored at teleworking sites. (A.6.2.2)
A.7.1 Prior to employment
Screening
Background verification checks on all candidates for
employment shall be carried out in accordance with
relevant laws, regulations and ethics and shall be
proportional to the business requirements, the
classification of the information to be accessed and
the perceived risks. (A.7.1.1)
Terms and conditions
The contractual agreements with employees and
of employment
contractors shall state their and the organizations
responsibilities for information security. (A.7.1.2)
A.7.2 During employment
Management
Management shall require all employees and
responsibilities
contractors to apply information security in
accordance with the established policies and
procedures of the organization. (A.7.2.1)
RestrictedPage 197
14
15
16
17
18
19
20
21
22
23
24
25
Information security
awareness, education
and training
Ministry of Home
RestrictedPage 198
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Ministry of Home
RestrictedPage 199
Physical security
perimeter
43
44
Securing offices,
rooms and facilities
Protecting against
external and
environmental
threats
Working in secure
areas
Delivery and loading
areas
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Ministry of Home
A.11.2 Equipment
Equipment siting and
protection
RestrictedPage 200
59
60
61
62
63
64
65
66
67
68
69
70
71
Ministry of Home
RestrictedPage 201
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Ministry of Home
RestrictedPage 202
86
Secure development
environment
87
Outsourced
development
System security
testing
System acceptance
testing
88
89
90
91
92
93
94
95
96
97
98
Ministry of Home
RestrictedPage 203
99
100
101
102
103
104
105
106
107
108
109
110
111
Assessment of and
decision on
information
security events
Response to
information security
incidents
Learning from
information security
incidents
Collection of evidence
Ministry of Home
services. (A.16.1.3)
Information security events shall be assessed and it
shall be decided if they are to be classified as
information security incidents. (A.16.1.4)
RestrictedPage 204
112
113
114
115
of personally
identifiable
information
Regulation of
cryptographic controls
Ministry of Home
B. ISO 27001:2005
S. No.
Primary Security
ISO 27001 Requirement (Reference)
Domain
A.5.1 Information security policy
Information security
An information security policy document shall be
policy document
approved by the management, published and
communicated to all employees and relevant external
parties. (A.5.1.1)
Review of the
The information security policy shall be reviewed and
information security
revised at planned intervals or if significant changes
policy
occur to ensure its continuing suitability, adequacy,
and effectiveness. (A.5.1.2)
A.6.1 Internal organization
Management
Management shall actively support security within the
commitment to
organization through clear direction, demonstrated
information security
commitment, explicit assignment, and
acknowledgment of information security
responsibilities. (A.6.1.1)
Information security
Information security activities shall be co-ordinated by
coordination
representatives from different parts of the
organization with relevant roles and job functions.
(A.6.1.2)
Allocation of
All information security responsibilities shall be clearly
information security
defined. (A.6.1.3)
responsibilities
Authorization process
A management authorization process for new
for information
information processing facilities shall be defined and
processing facilities
implemented. (A.6.1.4)
RestrictedPage 205
Confidentiality
agreements
Contact with
authorities
Contact with special
interest groups
10
11
12
13
14
15
16
17
18
Independent review of
information security
Ministry of Home
RestrictedPage 206
20
21
22
23
24
25
26
27
28
29
30
Roles and
responsibilities
Ministry of Home
RestrictedPage 207
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Protecting against
external and
environmental threats
Ministry of Home
RestrictedPage 208
47
48
49
50
51
52
53
54
55
56
57
Ministry of Home
RestrictedPage 209
59
60
61
62
63
64
65
66
67
68
69
70
71
Ministry of Home
Security of system
System documentation shall be protected against
documentation
unauthorized access.(A.10.7.4)
A.10.8 Exchange of information
Information exchange
Formal exchange policies, procedures, and controls
policies and
shall be in place to protect the exchange of
procedures
information through the use of all types of
communication facilities.(A.10.8.1)
Exchange agreements Exchange agreements shall be established for the
exchange of information and software between the
organization and external parties.(A.10.8.2)
Physical media in
Media containing information shall be protected
transit
against unauthorized access, misuse or corruption
during transportation beyond an organizations
physical boundaries.(A.10.8.3)
Electronic messaging
Information involved in electronic messaging shall be
appropriately protected.(A.10.8.4)
Business information
Policies and procedures shall be developed and
systems
implemented to protect information associated with
the interconnection of business information systems.
(A.10.8.5)
A.10.9 Electronic commerce services
Electronic commerce
Information involved in electronic commerce passing
over public networks shall be protected from
fraudulent activity, contract dispute, and
unauthorized disclosure and modification.(A.10.9.1)
On-line transactions
Information involved in on-line transactions shall be
protected to prevent incomplete transmission, misrouting, unauthorized
message alteration, unauthorized disclosure,
unauthorized message duplication or replay.(A.10.9.2)
Publicly available
The integrity of information being made available on a
information
publicly available system shall be protected to
prevent unauthorized
modification.(A.10.9.3)
A.10.10 Monitoring
Audit logging
Audit logs recording user activities, exceptions, and
information security events shall be produced and
kept for an agreed period to assist in future
investigations and access control monitoring.
(A.10.10.1)
Monitoring system use Procedures for monitoring use of information
processing facilities shall be established and the
results of the monitoring activities reviewed regularly.
(A.10.10.2)
Protection of log
Logging facilities and log information shall be
information
protected against tampering and unauthorized
access.(A.10.10.3)
Administrator and
System administrator and system operator activities
operator
shall be logged.(A.10.10.4)
logs
Fault logging
Faults should be logged, analysed, and appropriate
action taken.(A.10.10.5)
RestrictedPage 210
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
Ministry of Home
Clock synchronization
Network routing
control
RestrictedPage 211
Ministry of Home
business applications.(A.11.4.7)
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
RestrictedPage 212
103
104
105
106
107
108
109
110
111
112
113
114
115
116
Ministry of Home
RestrictedPage 213
Ministry of Home
118
119
120
121
122
123
124
125
Learning from
information
security incidents
Collection of evidence
RestrictedPage 214
Protection of
organizationalrecords
127
128
129
130
131
132
133
Ministry of Home
RestrictedPage 215
Ministry of Home
C3
Network configuration
C4
Testing and
certification of network
& infrastructure device
C5
ISO
27001:20
05
A.7.1.1
SANS
20
Critical
S1, S7
A.7.1.1
S1, S7
A.11.4.3,
A.11.4.7
S4, S10
A.10.6.2
A.10.6.1,
A.10.6.2
NTRO 40
Critical
Controls
SA-8, CM-8,
CM-9, PM-5
SA-8, CM-8,
CM-9, PM-5
N36
N19
S5, S7
N9, N24,
N25
Network security
measures
C6
C7
Segmentation
A.11.4.5
S1, S5,
S7, S19
A.11.4.7
S1,
S10,
S19
S16
S14
S7, S11,
S13,
S14
S3, S7,
S13
S1, S7,
S13
S1, S7,
S13
Firmware upgrade
S3, S4
Network traffic
segregation
LAN security
Wireless LAN security
Disabling unused ports
C13
C14
Personal Devices
Usage policy
Restricting access to
public network
C15
C16
S1, S19
A.10.6.2
Security zones
C10
C11
C12
C8
C9
FISMA
Controls
A.11.4.6
N9
N36
N26
N36
AC-4, SA-8,
SC-7
CA-3, SC-7,
SC-8, SC-9,
PM-7, SA-8,
SA-9
AC-4, AC17, AC-18
AC-18
CM7, AC-18
RA-5, SI-3
N7, N26
N7, N26
N36
RestrictedPage 216
AC-3, AC-6,
AC-17, AC18, SC-7
C18
C19
C20
C21
Network change
management
Securing transmission
media
Default device
credentials
Connecting devices
A.10.1.2
Ministry of Home
S3, S4,
S7, S10
CM-1, CM-3,
CM-4, CM-5,
CM-9
S3
A.10.7.1
A.10.10.1
S1
S1
IA-5
N7
N20, N32,
N34
C22
C23
Extending connectivity
to third parties
Operational
requirement mapping
C24
Unique identity of each
user
C25
User access
management
C26
C27
A.10.7.4,
A.10.8.5
S13
A.12.1.1
S3
A.8.3.3,
A.11.2.1
N38
N13
A.8.3.3,
A.11.2.1
S12,
S16
N8, N13
A.8.3.3,
A.11.1.1,
A.10.2.2,
A.10.10.2
S12,
S16
N7, N8,
N13
A.11.2.2,
A.11.4.1
S9
N7, N8
A.10.2.2,
A.11.2.1,
A.11.2.2
S12,
S16
N8
Need to know
access
C28
Review of user
privileges
C29
C30
Special privileges
Authentication
mechanism for access
C31
A.11.5.2
A.11.2.1
Inactive accounts
C32
Acceptable usage of
Information assets &
systems
S12
S12
N8
N13
S12,
S16
A.7.1.3
RestrictedPage 217
MP-2, PE-16
AU-1, AU-2,
AU-3, AU-4,
AU-5, AU-8,
AU-11, AU12
MP-4, SA-5,
CA-1, CA-3
SA-1, SA-3,
SA-4
AC-1, AC-2,
AC-21, IA-5,
PE-1, PE-2,
PS-4, PS-5
AC-1, AC-2,
AC-21, IA-5,
PE-1, PE-2,
PS-4, PS-5
AC-1, AC-2,
AC-5, AC-6,
AC-17, AC18, AC-19,
CM-5, MP-1,
SI-9, AC-2,
PS-4, PS-5
AC-1, AC-2,
AC-5, AC-6,
AC-17, AC18, AC-20,
AC-21, PE1, PE-2, SI-9
SA-9, AC-1,
AC-2, AC-6,
AC-21, IA-5,
PE-1, PE-2,
SI-9
AC-6
IA-2, IA-4,
IA-5, IA-8
AC-1, AC-2,
AC-21, IA-5,
PE-1, PE-2
AC-20, PL-4
Password policy
Default device
credentials
Monitoring and
retention of logs
Unsuccessful login
attempts
Ad-hoc access to
systems
C38
A.11.2.3
Ministry of Home
S12
S10
N13
IA-5
IA-5
S6, S14
N15
PE-6, PE-8
A.9.2.5
MP-5, PE-17
A.11.4.2
Remote access
C39
C40
C41
Provisioning of
personal devices
Segregation of duties
User awareness &
liability
C42
S3
A.8.2.1,
A.8.2.2
S8, S20
N5
PL-4, PS-6,
PS-7, SA-9,
AT-2, AT-3,
IR-2
A.9.1.4
N22, N23
A.9.1.4
N12, N22,
N23
AT-2, AT-3 ,
PL-4, PS-6,
PE-2, PE-3,
PE-4, PE-6,
PE-7, PE-8
AT-2, AT-3 ,
PL-4, PS-6,
PE-2, PE-3,
PE-4, PE-6,
PE-7, PE-8
PE-3, PE-5,
PE-6, PE-7
Map and
characteristics of
physical facilities
C43
Hazard assessment
C44
Hazard protection
C45
C46
C47
C48
C49
C50
C51
C52
C53
Securing gateways
Identity badges
Entry of visitors &
external service
providers
Visitor verification
Infrastructure
protection
Guarding facility
Vehicle entry
Correlation between
physical and logical
security
Monitoring &
A.9.1.2
S5
A.9.1.3
N9
N38
PE-3, PE-4,
PE-5
PE-7, PE-8
PE-9
A.9.2.3
A.9.1.1,
A.9.1.6
N12, N23
PE-3, PE-3 ,
PE-7, PE-16
A.9.1.6
N12
PE-3 , PE-7,
PE-16
AC-3, AC-6,
AC-17, AC18, PE-3,
MA-3, MA-4
PE-1, PE-18
A.11.4.4
A.9.2.1
S4
N12
N23
RestrictedPage 218
C54
C55
C56
surveillance
Disposal of equipment
Protection of
information assets and
systems
Authorization for
change
C57
A.10.7.2
A.9.1.1,
A.10.7.3
S8
Ministry of Home
N20, N39
N12, N24
A.10.1.2
CM-1, CM-3,
CM-4, CM-5,
CM-9
AC-11, IA-2,
PE-3, PE-5,
PE-18, SC10, AC-11,
SC-10
A.11.3.2,
A.11.5.5
Inactivity timeout
C58
C59
C60
C61
Protection of access
keys
Shoulder surfing
Categorization of zones
Access to restricted
areas
C62
Visitor device
management
C63
N12, N24
A.9.1.3,
A.9.1.5,
A.9.2.7
S8
N7 , N12
AT-2, AT-3,
PL-4, PS-6,
PE-2, PE-3,
PE-4, PE-5,
PE-6, PE-7,
PE-8, PE-16,
MP-5,
MP-6
N34
CM-1, CM-2,
CM-3, CM-4,
CM-5, CM-9,
AU-1, AU-2,
AU-3, AU-4,
AU-5, AU-8,
AU-11, AU12
CM-3, CM-4,
CM-9, SI-2
N29
CM-3, CM-4,
CM-9, SI-2
N29
CA-2, CA-6,
CM-3, CM-4,
CM-9, SA11
CM-7, AC17, AC-17
NONE
A.9.2.6
A.10.1.2,
A.10.1.4,
A.10.10.1
Physical access
auditing and review
C64
Application security
process
A.12.5.2,
A12.4.1
C65
Application security
architecture
Application User
authentication
A.12.5.2
C66
C67
Secure configuration
C68
C69
C70
C71
C72
Input validation
Error handling
Application security
S2, S6
S6, S7
S2
A.10.3.2,
A.12.2.4
S2, S6
S11
MP-6
PE-3, MP-2,
SI-12
A.11.5.6,
A.11.5.5
A.12.2.1
A.12.2.4
A.10.1.4
S6, S7
S7
S6
N29
RestrictedPage 219
SI-10
NONE
CM-2
Ministry of Home
testing
C73
A.10.4.1
N29
Code review
C74
C75
C76
C77
C78
C79
Application change
control
C80
C81
C82
C83
C84
Cryptography &
encryption
C85
Key management
C90
C91
C92
C93
A.11.5.4
A.10.1.3
A.10.1.4,
A.12.4.1,
A.12.4.2
S8, S9
S12
S6, S7
A.12.5.1,
A.12.5.3
S3, S6
Application
vulnerability
intelligence
Application logs &
monitoring
Data discovery
Data classification
C86
C87
C88
C89
S17
Data-at-rest
Data-masking
Database management
Public mail and
collaboration tools
External media &
printing devices
Preventing loss of
information
Backup
Data retention and
S6
A.7.1.2,
A.7.2.1,
A.7.2.2
A.10.9.2,
A.12.3.1
N16
N7
N29
N17
A.12.2.3,
A.12.3.2
S12,
N17
A.10.8.3
S12
N17
N17
A.10.8.4
S16
S15
A.8.3.2,
A.9.2.6,
A.10.7.1
A.8.3.2,
A.9.2.6,
A.12.5.4
A.10.5.1
AC-3, AC-6
AC-5
CM-1, CM-2,
CM-3, CM-4,
CM-5, CM-9,
PL-4, SA-6,
SA-7,
CM-1, CM-3,
CM-4, CM-5,
CM-9, SA10
N15
S15
S8,
S12,
S17
AC-19, AT-2,
SA-8, SC-2,
SC-3, SC-7,
SC-14, SI-3,
SI-7
RA-5
CM-8, CM-9,
PM-5, RA-2,
AC-16, MP2, MP-3, SC16
SC-3, SC-7,
SC-8, SC-9,
SC-12, SC13, SC-14,
IA-7
AU-10, SC8, SI-7, SC12, SC-17
MP-5
S5
S15
S8, S19
S6
N27
N39
RestrictedPage 220
PS-4, PS-5,
MP-6, AC-4,
PE-19
CP-9
C94
C95
C96
C97
C98
C99
C100
C101
disposal
Third party access
Monitoring & review
Breach management
Training and Awareness
Employee verification
Authorizing access to
third parties
Acceptable use policies
Disciplinary processes
C102
C103
C104
C105
C106
C107
C108
C109
Ministry of Home
Record of authorized
users
Monitoring and review
Non- disclosure
agreements
Legal and contractual
obligations
Communication
Practices
Interdependence of
assets & systems
Standard operating
environment
A.8.2.2
N5
A.8.1.2
A.7.1.3
A.8.1.3,
A.8.2.3
S2, S9
S9
A.6.1.5
N5
N38
A.6.1.5
A.10.1.1,
A.10.1.2,
A.10.7.1
S3, S9
S10
Threat assessment
C110
S9, S20
A.6.2.1
S1, S2
C112
C113
C114
C115
C116
Vulnerabilities
knowledge
management
Changing threat
ecosystem
Threats emanated from
third parties
System hardening
Patch management
A.12.6.1
S10, S6
S4, S5
A.6.2.1,
A.6.2.3
A.12.2.2
A.10.4.1
Perimeter threat
protection
A.10.4.1
PL-4, PS-6,
SA-9
PL-4, PS-6,
SA-9
N35, N6,
N13
CA-3, PM-9,
RA-3, SA-1,
SA-9, SC-7,
CA-3, PS-7,
SA-9
N32, N30,
N16, N18
N35
S4, S12
S3
S3, S4
S5, S12,
S20
N31
N35
Malware protection
C117
AC-20, PL-4
AC-20, PL-4,
PS-6, PS-7,
PS-8
N6, N7
Integration with
external intelligence
C111
AT-2, AT-3,
IR-2
PS-3
S1,
S19, S4,
S10,
RestrictedPage 221
AC-19, AT-2,
SA-8, SC-2,
SC-3, SC-7,
SC-14, SI-3,
SI-7
AC-19, AT-2,
SA-8, SC-2,
SC-3, SC-7,
Ministry of Home
S20
C118
C119
C120
C121
Protection from
fraudulent activity
Configuration of
endpoints
Remediation
Security incident
monitoring
C122
Incident management
C123
C124
C125
Incident identification
Incident evaluation
Escalation process
C126
C127
C128
C129
C130
C131
C132
Breach information
Configuring devices for
logging
S3
A.10.2.2
A.13.1.2,
A.13.2.1,
A.8.2.3
A.13.2.3
A.13.2.1
A.13.1.1,
A.13.2.2,
A.6.1.3,
A.6.1.2,
A.10.1.3
A.13.2.2,
A.13.2.3
A.10.10.4
Activity logging
Log information
Log information
correlation
Protecting Log
information
Deployment of skilled
resources
C133
SC-14, SI-3,
SI-7
A.10.10.3
A.10.10.3,
A.10.10.4
A.13.1.1,
A.13.1.2
S5
S5
N18 , N33
SA-9
S18
N10
S18
S18
S18
N10
N10
N10
S1, S7
N5
S4, S6
N15
S4, S6,
S14
S6, S14
N15
N15
AU-9
S18
N10, N18
AU-6, IR-1,
IR-6, SI-4,
SI-5, PL-4,
SI-2, SI-4,
SI-5
Incident reporting
C134
C135
Sharing of log
information with law
enforcement agencies
Communication of
incidents
PL-4, SI-2,
SI-4, SI-5,
IR-1
AU-9, IR-4
IR-1
AU-6, IR-1,
IR-6, SI-4,
SI-5, IR-4
N10, N18
RestrictedPage 222
IR-4, AU-9,
IR-4
AU-2, AU12
Ministry of Home
NISPG
Category
IDENTIFY (ID)
Asset Management
(ID.AM): The data,
personnel, devices,
systems, and
facilities that enable
the organization to
achieve business
purposes are
identified and
managed consistent
with their relative
importance to
business objectives
and the
organizations risk
strategy.
Subcategory
Guidelines
G1
Business
Environment (ID.BE):
The organizations
mission, objectives,
stakeholders, and
activities are
understood and
prioritized; this
information is used
to inform
cybersecurity roles,
responsibilities, and
risk management
decisions.
Governance (ID.GV):
The policies,
procedures, and
processes to manage
and monitor the
organizations
RestrictedPage 223
G64
G58
G35
Covered in
policy
section 8
Covered in
policy
Covered in
policy
G50
G55
Covered in
policy
Covered in
policy
Ministry of Home
NISPG
Category
regulatory, legal,
risk, environmental,
and operational
requirements are
understood and
inform the
management of
cybersecurity risk.
Risk Assessment
(ID.RA): The
organization
understands the
cybersecurity risk to
organizational
operations (including
mission, functions,
image, or
reputation),
organizational
assets, and
individuals.
Subcategory
ID.GV-3: Legal and regulatory
requirements regarding cybersecurity,
including privacy and civil liberties
obligations, are understood and managed
ID.GV-4: Governance and risk
management processes address
cybersecurity risks
Guidelines
Covered in
policy
G51, G54
G10, G11
Risk Management
Strategy (ID.RM):
The organizations
priorities,
constraints, risk
tolerances, and
assumptions are
established and used
to support
operational risk
decisions.
PROTECT (PR)
Access Control
(PR.AC): Access to
assets and
associated facilities
is limited to
authorized users,
processes, or
devices, and to
authorized activities
RestrictedPage 224
Covered in
policy
G53, G54
G54
G57
G57
G56
G95
G21
G14
G10, G15
Ministry of Home
NISPG
Category
and transactions.
Subcategory
PR.AC-5: Network integrity is protected,
incorporating network segregation where
appropriate
PR.AT-1: All users are informed and
trained
PR.AT-2: Privileged users understand
roles & responsibilities
PR.AT-3: Third-party stakeholders (e.g.,
suppliers, customers, partners)
understand roles & responsibilities
PR.AT-4: Senior executives understand
roles & responsibilities
PR.AT-5: Physical and information security
personnel understand roles &
responsibilities
Guidelines
G4
G38
G38
G1, G38,
G50
Awareness and
Training (PR.AT): The
organizations
personnel and
partners are
provided
cybersecurity
awareness education
and are adequately
trained to perform
their information
security-related
duties and
responsibilities
consistent with
related policies,
procedures, and
agreements.
Data Security
(PR.DS): Information
and records (data)
are managed
consistent with the
organizations risk
strategy to protect
the confidentiality,
integrity, and
availability of
information.
Information
Protection Processes
and Procedures
(PR.IP): Security
policies (that
address purpose,
scope, roles,
RestrictedPage 225
G43
G46, G47
G40, G43
G43
G15
G38, G41,
G42
G34
G30, G32
G51
G32
G34, G38,
G49, G52
Ministry of Home
NISPG
Category
responsibilities,
management
commitment, and
coordination among
organizational
entities), processes,
and procedures are
maintained and used
to manage
protection of
information systems
and assets.
Subcategory
PR.IP-4: Backups of information are
conducted, maintained, and tested
periodically
PR.IP-5: Policy and regulations regarding
the physical operating environment for
organizational assets are met
PR.IP-6: Data is destroyed according to
policy
PR.IP-7: Protection processes are
continuously improved
PR.IP-8: Effectiveness of protection
technologies is shared with appropriate
parties
PR.IP-9: Response plans (Incident
Response and Business Continuity) and
recovery plans (Incident Recovery and
Disaster Recovery) are in place and
managed
PR.IP-10: Response and recovery plans
are tested
PR.IP-11: Cybersecurity is included in
human resources practices (e.g.,
deprovisioning, personnel screening)
PR.IP-12: A vulnerability management
plan is developed and implemented
PR.MA-1: Maintenance and repair of
organizational assets is performed and
logged in a timely manner, with approved
and controlled tools
PR.MA-2: Remote maintenance of
organizational assets is approved,
logged, and performed in a manner that
prevents unauthorized access
Guidelines
G38
G2, G10,
G41, G59,
G72, G98
G38
Maintenance
(PR.MA):
Maintenance and
repairs of industrial
control and
information system
components is
performed
consistent with
policies and
procedures.
Protective
Technology (PR.PT):
Technical security
solutions are
managed to ensure
the security and
resilience of systems
and assets,
RestrictedPage 226
G19
G38
G55, G58
G58, G62,
G63
G55, G56,
G102,
G103
G57, G103
G43
G55
G7, G8
G14
G10
Ministry of Home
NISPG
Category
consistent with
related policies,
procedures, and
agreements.
DETECT (DE)
Anomalies and
Events (DE.AE):
Anomalous activity is
detected in a timely
manner and the
potential impact of
events is
understood.
Subcategory
PR.PT-4: Communications and control
networks are protected
Guidelines
G23, G24,
G25
G7
Security Continuous
Monitoring (DE.CM):
The information
system and assets
are monitored at
discrete intervals to
identify
cybersecurity events
and verify the
effectiveness of
protective measures.
Detection Processes
(DE.DP): Detection
processes and
procedures are
maintained and
tested to ensure
timely and adequate
awareness of
G54, G57
G53, G54,
G57, G58
G57, G58
G56
G7, G8, G9,
G45, G48,
G54, G56
G20, G21
G23, G26,
G41, G71
G30, G32,
G33
G74
G38, G40,
G41, G54
G39, G41
G49, G54,
G55
G62, G70
G57, G58
G57, G58
G63, G64
Ministry of Home
NISPG
Category
anomalous events.
Subcategory
DE.DP-5: Detection processes are
continuously improved
Guidelines
G58
G56
G62
G56, G57
RESPOND (RS)
Response Planning
(RS.RP): Response
processes and
procedures are
executed and
maintained, to
ensure timely
response to detected
cybersecurity
events.
Communications
(RS.CO): Response
activities are
coordinated with
internal and external
stakeholders, as
appropriate, to
include external
support from law
enforcement
agencies.
Analysis (RS.AN):
Analysis is
conducted to ensure
adequate response
and support recovery
activities
Mitigation (RS.MI):
Activities are
performed to
prevent expansion of
an event, mitigate
its effects, and
eradicate the
incident.
Improvements
(RS.IM):
Organizational
RestrictedPage 228
G64
G62, G64
G56, G52,
G62, G64
G53, G54,
G58
G56
G54, G56,
G57
G56, G58
G56
G56
G55, G56
G56, G57
Ministry of Home
NISPG
Category
response activities
are improved by
incorporating
lessons learned from
current and previous
detection/response
activities.
Subcategory
Guidelines
G102,
G103,
G104,
G105
G103,
G105
G105
G64
G64
RECOVER (RC)
Recovery Planning
(RC.RP): Recovery
processes and
procedures are
executed and
maintained to ensure
timely restoration of
systems or assets
affected by
cybersecurity
events.
Improvements
(RC.IM): Recovery
planning and
processes are
improved by
incorporating
lessons learned into
future activities.
Communications
(RC.CO): Restoration
activities are
coordinated with
internal and external
parties, such as
coordinating centers,
Internet Service
Providers, owners of
attacking systems,
victims, other
CSIRTs, and vendors.
RestrictedPage 229
G101,
G102,
G103
RestrictedPage 230
Ministry of Home
Ministry of Home
1.1.1. The idea was to use existing standards, guidelines and best practices to
reduce cyber risk across sectors and develop capabilities to address the fullrange of quickly changing threats. The framework will provide a flexible
toolkit any business or other organization can use to gauge how well
prepared it is to manage cyber risks and what can be done to strengthen its
defenses
1.1.2. It is vital that companies understand their digital assets and accurately
assess the maturity of their cyber protections so they can properly allocate
resources. They need to continuously invest in maintaining awareness of
existing threats to preventing, detecting, and responding to attacks to
recovering from them.
1.1.3. The Framework to reduce Cyber Risks to Critical Infrastructure, after several
rounds of public consultation, was released in February, 2014
1.2. Outline of Cybersecurity Framework: The focus is on defining the
overall Framework and provides guidance on its usage. The Framework is
intended to be used throughout the organization.
1.2.1. Senior executives can use it to evaluate how prepared they are to deal with
potential cybersecurity-related impacts on their assets, and on their ability
to deliver their business services and products
RestrictedPage 231
Ministry of Home
1.2.2. User guide will help organizations understand how to apply the Framework.
It is not a detailed manual; it will help users at different levels to:
1.2.2.1.
Understand and assess the cybersecurity capabilities,
readiness, and risks of their organizations
1.2.2.2.
Identify areas of strength and weakness and aspects of
cybersecurity on which they should productively focus, and learn what
informative standards, guidelines, and practices are available and
applicable to their organizations
1.3.
1.3.1.Five major cybersecurity functions and their categories, subcategories, and information references. Key functions: Know, Prevent,
Detect, Respond, and Recover. Broken further into categories, e.g. prevent
categories: identity and access management, physical security, and training
and awareness. It further identifies underlying key sub-categories. Then
matches them with informative references such as existing standards,
guidelines, and practices for each sub-category. A matrix showing the
functions, categories, sub-categories, and informative references is
provided.
1.3.2. Three Framework Implementation Levels (FILs) associated with an
organizations cybersecurity functions and how well that organization
implements the framework. Three implementation levels reflect
organizational maturity. The approach rolls up functions and FILs in a way
that allows them to assess an organizations risk and readiness viewed
through their specific roles and responsibilities whether they are senior
executives, business process managers, or operations managers.
1.3.3. A compendium of informative references, existing standards,
guidelines, and practices to assist with specific implementation
1.4. The Framework has been designed and is intended to:
1.4.1.Be an adaptable, flexible, and scalable tool for voluntary use
1.4.2. Assist in assessing, measuring, evaluating, and improving an organizations
readiness to deal with cybersecurity risks
1.4.3. Be actionable across an organization
1.4.4. Be prioritized, flexible, repeatable, performance-based, and cost-effective to
rely on standards, methodologies, and processes that align with policy,
business, and technological approaches to cybersecurity
1.4.5. Complement rather than to conflict with current regulatory authorities
1.4.6. Promote, rather than to constrain, technological innovation in this dynamic
arena
1.4.7. Focus on outcomes
1.4.8. Raise awareness and appreciation for the challenges of cybersecurity but
also the means for understanding and managing the related risks
RestrictedPage 232
Ministry of Home
Ministry of Home
doing long term planning and drawing a strategy to achieve the defined
goals. But how many organizations today have a security strategy? How
many organizations have a 5 year vision for security? Unfortunately - not
many. Though, ISO 27001 has been phenomenal in establishing enterprise
wide security processes, it falls short in the following areas:
1.2.1. Long Term Strategic Planning in Security Today, security practitioners
strongly believe that security should be treated as a business enabler and
not as a hurdle adding value to business, by allowing business to offer
innovative solutions & services to international markets round the clock,
increasing productivity, reducing cost, providing customer delight, etc. If
such an approach needs to materialize, security needs to be revitalized by
working more closely with the business and IT and being given strategic
importance within the organization. Unfortunately, many standards are
controls based standard - controls that are static in nature, focused on
mitigating the existing risks, not focused on addressing the futuristic
requirements / risks that emerge from business expansion and innovation
1.2.2. Building Security Capability / Competence, using Maturity Criteria Security is a continuous journey, and no organization can be 100% secure.
However, it is important to measure the progress made / capabilities built
over a period of time to address the evolving and perennial threats. This
can be achieved by defining criteria against which an organization can
measure its capability maturity in security. Many standards on the other
hand promotes a yes/no kind of approach to security, wherein an
organization is certified as fully compliant if it has implemented the relevant
controls. It does not provide any maturity criteria, which organizations can
leverage to improve their security competence
1.2.3. Focus on Protecting Data Many standards follow an asset centric and
process oriented standard. Processes help provide guidelines for conducting
operational tasks in a pre-defined manner, but if too much focus is given on
processes, then it may happen that the objective for deploying a particular
process may get lost (outcome may not be achieved). This also at times
results in loss of productivity and is perceived as bureaucratic. In todays
digital world, data has an economic value attached to it. In fact, in some
industries like pharmaceutical, data is the life line of the organizations
operating in the sector. Hackers and rogue insiders vie for this critical data.
In such a scenario, the focus of all the security efforts should be on data,
with lean processes and intelligent technologies deployed to protect it
1.2.4. Tracking Security Evolution Security as a discipline has evolved over a
period of time. The stimuli have been many - the dynamic threat landscape,
strengthening regulatory regime, research & innovation, globalization,
business models, technologies, etc. For an organization to be secure it is
important that it keeps track of all the latest developments taking place in
the field of security be it skills, technologies or services. Today, specific
security disciplines have evolved with very specific approaches to address
the unique challenges faced. Specific trends and practices have been
RestrictedPage 234
Ministry of Home
RestrictedPage 235
Ministry of Home
1.2.6. There is a need to approach security differently - a way that helps overcome
the above shortcomings of ISO 27001 and enables an organization focus on
real threats in its environment, without worrying about compliance to
regulations. It should be able to assess organizations maturity in
implementing security in different areas with a view to continually improve
the same. Such an assessment should further help organization draw a
strategic plan based on evolution of different disciplines of security, and
their interdependencies, with continuous focus on protecting data.
Compliance should be the outcome along with dynamic and vibrant security
that enables quick response to threats, vulnerabilities and actual cyberattacks
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
1.3.
DSCI Security Framework (DSF) is based on the following three foundational
elements:
1.3.1. Security Principles: Starting point of DSF is a set of security principles
that an organization should seek to adhere to. These include information
visibility, vigilance, coverage & accuracy, discipline in defense;
focus on strategic, tactical and operational layers and compliance
demonstration. DSCI believes that approach to security which is based on
these principles helps remove the focus from extensive documentation,
checklists and controls, and enables an organization achieve dynamism in
security which gives it the agility to respond to threats and attacks.
1.3.2. Discipline Specific Approach: DSF view of security is disciplinespecific. Unlike other standards, it does not specify any controls. Instead, it
outlines best practices in these disciplines that are based on recent learning
by organizations, analysts, and technology and solution providers. It leaves
to the organization to select and implement controls specific to its operating
environment and business requirements
RestrictedPage 236
Ministry of Home
1.3.3. It identifies maturity criteria in each of the 16 disciplines that form part of
DSF. While these disciplines are organized in four layers, it encourages
organizations to focus on each individual discipline of security by
implementing best practices, and moving up in maturity rating by using the
maturity criteria. Focus on individual disciplines, and striving to achieve
excellence in them is the path to real security.
1.3.4. Data-Centric Methodology. DSCI focuses on a Visibility exercise, which
brings a consolidated view of data at the central level. It analyses and
identifies the integrated view of the data within the findings. It creates a
risk profile that is data centric. DSCI makes uses of its Best Practices
approach to evaluate strategic options, both in terms of the processes and
technological solutions available for addressing these risks, and
strengthening the security posture. DSCI believes that once visibility over
data is created at the central level, it is easier to bring dynamism in the
security program as recent trends, vulnerabilities and incidents can be
considered and appropriate risk management measures can be taken on a
continuous basis.
1.3.5. Corollary to the visibility exercise is the establishment of privacy initiatives
in the organization, since the flow of personal information processed reveals
exposure to privacy risks at various stages. The DSCI Privacy Framework
(DPF), which has identified nine privacy principles for achieving privacy in
an organization, through the implementation of nine best practices which
are organized in three layers Privacy Strategy & Processes, Information
Usage, Access, Monitoring & Training and Personal Information Security for
establishing privacy initiatives in an organization, helps an organization do
that
1.4. Practices in each discipline of DSF have been articulated under the
following four sections:
1.4.1. Approach to the Security Discipline: DSCI believes that there is a
significant requirement of discussing the approaches, trends and practices
that are driving an individual discipline. This section in each discipline
articulates DSCI approach towards the discipline under discussion.
1.4.2. Strategy for the Security Discipline: DSCI also believes that each
security discipline deserves a strategic treatment that will not only mature
its endeavor but also optimize the resources and efforts deployed. For each
discipline, DSCI recommend approaches and processes that help take a
strategic review of an organizations initiatives. This section will help
managers to provide a strategic direction to the organizations initiatives in
each discipline.
1.4.3. Best Practices for the Security Discipline: DSCI recognizes a need for
providing a detailed guidance for systematically planning and implementing
security in the organization. This section, in each discipline, compiles the
best practices for the security implementer.
RestrictedPage 237
Ministry of Home
RestrictedPage 238
Ministry of Home
Focuses on bringing
relevance to security,
hence, realistic security
Ensures
comprehensiveness &
coverage through the
disciplines
Provides strategic
directions to security
initiatives
Supports maturity
improvement through
outcome based metrics
Promises revitalization of
security initiatives for data
security
Content support to
manager, implementer,
consultant, auditor
Comprehensive and
structured ecosystem
around the framework
C. PCI DSS
1.1. The Payment Card Industry Data Security Standard (PCI DSS) is a set of
requirements designed to ensure that companies that process, store or
transmit credit card information maintain a secure environment and that
operations and transactions are secure
1.2. The Payment Card Industry Security Standards Council (PCI SSC) was
launched on September 7, 2006 to manage the ongoing evolution of the
Payment Card Industry (PCI) security standards with focus on improving
payment account security throughout the transaction process. The PCI DSS
is administered and managed by the PCI SSC
(www.pcisecuritystandards.org), an independent body that was created by
the major payment card brands (Visa, MasterCard, American Express,
Discover and JCB.). The Standard can be found
here: https://www.pcisecuritystandards.org/security_standards/pci_dss.shtml
1.3. PCI DSS 2.0 (Payment Card Industry Data Security Standard Version 2.0) is
the second version and was released in 2010. The third revision is due in
2014.It is important to note, the payment brands and acquirers are
responsible for enforcing compliance, not the PCI council.
1.4. The PCI DSS specifies and elaborates on six major objectives 1:
1.4.1. First, a secure network must be maintained in which transactions can be
conducted. This requirement involves the use of firewalls that are robust
enough to be effective without causing undue inconvenience to cardholders
or vendors. Specialized firewalls are available for wireless LANs, which are
1 http://searchfinancialsecurity.techtarget.com/definition/PCI-DSS-Payment-CardIndustry-Data-Security-Standard
RestrictedPage 239
Ministry of Home
RestrictedPage 240
Ministry of Home
RestrictedPage 241
Ministry of Home
D. SANS 20 Controls
1.1. SANS has created the 20 Critical Security Controls as a way of providing
effective cyber defense against current and likely future Internet based
attacks. Following these 20 controls will help establish, in their words, a
prioritized baseline of information security measures and controls. The
target audience is Federal enterprise environments but it certainly could be
used by commercial organizations.
1.2. It is a set of recommendations developed by a consortium of companies
with the purpose of identifying specific controls that will make systems safer.
In addition, most of the controls can be automated to various degrees
through the use of tools.2
1.3. They offer a prioritized list of controls that have the greatest impact on
improving security posture against real-world threats. Consortium for
Cybersecurity Action (CCA) was established in 2012 to ensure that updated
versions of the Critical Controls incorporate the most relevant threat
information and to share lessons learned by organizations implementing
them. The Critical Controls encompass and amplify efforts over the last
decade to develop security standards, including the Security Content
Automation Program (SCAP) sponsored by the National Institute of Standards
and Technology (NIST) and the Associated Manageable Network Plan
Milestones and Network Security Tasks developed by the National Security
Agency (NSA).3
1.4. The presentation of each Critical Control includes:
1.4.1. Proof that the control blocks known attacks and an explanation of how
attackers actively exploit the absence of this control.
1.4.2. Listing of the specific actions that organizations are taking to implement,
automate, and measure effectiveness of this control. The sub-controls are
grouped into four categories:
1.4.3. Quick wins that provide solid risk reduction without major procedural,
architectural, or technical changes to an environment, or that provide such
substantial and immediate risk reduction against very common attacks that
most security-aware organizations prioritize these key controls.
1.4.4. Visibility and attribution measures to improve the process, architecture, and
technical capabilities of organizations to monitor their networks and
computer systems to detect attack attempts, locate points of entry, identify
already-compromised machines, interrupt infiltrated attackers' activities,
and gain information about the sources of an attack.
1.4.5. Improved information security configuration and hygiene to reduce the
number and magnitude of security vulnerabilities and improve the
2 http://systemexperts.com/media/pdf/SystemExperts-SANS20-1.pdf
3 http://www.sans.org/critical-security-controls/guidelines.php
RestrictedPage 242
Ministry of Home
E. NIST 800-53
1.1. NIST Special Publication 800-53, "Recommended Security Controls for
Federal Information Systems and Organizations," catalogs security controls
for all U.S. federal information systems except those related to national
security. It is published by the National Institute of Standards and
Technology, which is a non-regulatory agency of the United States
Department of Commerce. NIST develops and issues standards, guidelines,
and other publications to assist federal agencies in implementing the Federal
Information Security Management Act of 2002 (FISMA) and to help with
managing cost effective programs to protect their information and
information systems
1.2. NIST Special Publication 800-53 is part of the Special Publication 800-series
that reports on the Information Technology Laboratorys (ITL) research,
guidelines, and outreach efforts in information system security, and on ITLs
activity with industry, government, and academic organizations. The catalog
of security controls in Special Publication 800-53 can be effectively used to
protect information and information systems from traditional and advanced
persistent threats in varied operational, environmental, and technical
scenarios
1.3. Specifically, NIST Special Publication 800-53 covers the steps in the Risk
Management Framework that address security control selection for federal
information systems in accordance with the security requirements in Federal
Information Processing Standard (FIPS) 200. This includes selecting an initial
set of baseline security controls based on a FIPS 199 worst-case impact
analysis, tailoring the baseline security controls, and supplementing the
security controls based on an organizational assessment of risk. The security
rules cover 17 areas including access control, incident response, business
continuity, and disaster recoverability
1.4. A key part of the certification and accreditation process for federal
information systems is selecting and implementing a subset of the controls
(safeguards) from the Security Control Catalog NIST 800-53, (Appendix F).
These controls are the management, operational, and technical safeguards
(or countermeasures) prescribed for an information system to protect the
confidentiality, integrity, and availability of the system and its information.
To implement the needed safeguards or controls, agencies must first
RestrictedPage 243
Ministry of Home
F. COBIT
1.1. COBIT5 is an IT governance framework and supporting toolset that allows
managers to bridge the gap between control requirements, technical issues
4 http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf
RestrictedPage 244
Ministry of Home
and business risks. COBIT enables clear policy development and good
practice for IT control throughout organizations. COBIT emphasizes
regulatory compliance, helps organizations to increase the value attained
from IT, enables alignment and simplifies implementation of the COBIT
framework.
1.2. With COBIT 5, ISACA introduced a framework for information security. It
includes all aspects of ensuring reasonable and appropriate security for
information resources. Its foundation is a set of principles upon which an
organization should build and test security policies, standards, guidelines,
processes, and controls:
1.2.1. Meeting stakeholder needs
1.2.2. Covering the enterprise end-to-end
1.2.3. Applying a single integrated framework
1.2.4. Enabling a holistic approach
1.2.5. Separating governance from management
1.3. Principle 1: Meeting stakeholder needs6: A group of stakeholders includes
any individual or group affected by the current state or future state of a
process, system, policy, etc. Stakeholder analysis is the process of
identifying stakeholders so that their input can ensure outcomes match
requirements. This is an important step in both project planning and risk
management. Failure to involve all stakeholders, including InfoSec and audit
teams, usually results in less than optimum outcomes at best. Worst case
outcomes include failed projects or material audit deficiencies. Successful
stakeholder analysis results in maximizing benefits, minimizing risk to or
beyond expected outcomes, and optimizing resources. Further, ensuring
integration of business and information assurance requirements into the
development or acquisition of a solution is always preferable to trying to
hang something onto a finishedbut incompletesystem, network, or a
physical controls framework.
1.4. Principle 2: Covering the enterprise end-to-end: Information security is often
applied as series of point solutions, as defined in more detail in Principle 3.
However, general application of security and assurance best practices
requires security reviews as part of all business processes and IT
development and implementation activities. This isnt just a horizontal
integration. Rather, all levels of management must include InfoSec in every
business strategic and operational planning activity.
1.5. Principle 3: Applying a single integrated framework: Application of security
controls is often a point-and-shoot activity. Many organizations tend to fix
5 http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx
6 http://www.techrepublic.com/blog/it-security/cobit-5-for-information-securitythe-underlying-principles/#.
RestrictedPage 245
Ministry of Home
specific issues without stepping back and applying policies and controls that
impact multiple vulnerabilities in network or system attack surfaces.
Designing a complete framework includes all aspects of information storage,
flow, and processing, providing a foundation for more efficient control
implementation.
1.6. Principle 4: Enabling a holistic approach: As support for developing an
integrated framework, its important to see information security as a set of
related components: not as set of silos. Each component is driven by
enablers and other factors affecting organization risk. COBIT 5 for
Information Security provides a list of enablers and describes how they
interrelate. Enablers help organizations integrate operations and security
into the outcomes of all principles defined here. As always, this is done in a
way to meet stakeholder requirements.
1.7. Principle 5: Separating governance from management: This principle
establishes a line between setting objectives and measuring outcomes.
According to COBIT 5 for Information Security:
Governance ensures that stakeholder needs, conditions, and options are
evaluated to determine balances, agreed-on enterprise objectives to be
achieved; setting direction through prioritization and decision making; and
monitoring performance and compliance against agreed-on direction and
objectives.
While governance and management are separate functions performed by
designated teams, they must support each other. Governance defines
outcomes and management implements technology and processes to meet
those outcomes. Governance then determines if outcomes are met and
provides feedback to help management make necessary adjustments.
RestrictedPage 246
Ministry of Home
1.2.
RestrictedPage 247
Ministry of Home
RestrictedPage 248
Ministry of Home
1.1.3.1.
Identifying threats that could harm and, thus, adversely affect
classified information and information assets. Threats include such things
as intruders, criminals, disgruntled employees, terrorists, and natural
disasters
1.1.3.2.
Identify information security threats relevant to the information
they hold
1.1.3.3.
Assessing vulnerabilities, both internal and external to
organizations
1.1.3.4.
Estimating the likelihood that such threats will materialize based
on historical information
1.1.3.5.
Identifying the value, sensitivity, and criticality of the operations
and assets that could be affected should a threat materialize in order to
determine which operations and assets are the most important
1.1.3.6.
Estimating, the potential losses or damage that could occur if a
threat materializes, including recovery costs
1.1.3.7.
Analyzing impact (i.e., harm) to national security and internal
security, and the likelihood that harm will occur with disclosure, theft or
misuse of such information
1.1.3.8.
Identifying cost-effective actions to mitigate or reduce the risk.
These actions can include implementing new organizational policies and
procedures as well as technical or physical controls
1.1.3.9.
Deploying appropriate controls or measures which adequately
respond to information risk or reduce the impact or help in evaluating the
alternative courses of action or determine appropriate courses of action
consistent with organizational, and/or national risk acceptance
1.1.3.10.
Ministry of Home
1.1.3.11.
Assessing the residual risks and undertake monitoring measures
for appropriate governance through determination of the effectiveness of
risk responses consistent with organizational risk frame and identify riskimpacting changes to organizational information systems
1.1.3.12.
Verifying that planned risk responses are implemented and
information security requirements derived from and traceable to
organizational functions, national security requirements, government
directives, regulations and guidelines are satisfied
1.2. Threats to information
1.2.1. Information systems are subject to threats because of either known or
unknown vulnerabilities or the change in the threat landscape or when
there are inadequate controls/measures over the known vulnerabilities.
1.2.2. Although addressing vulnerabilities in an operational ecosystem is the
primary reason for conducting risk assessment, organization should be
aware of the fact that any change in the current process/technological
ecosystem or addition of new components (process/technology) may
expose it to new security risk that may compromise national security.
1.2.3. The applicability of these threats depends on the details of the evaluation
of the vulnerabilities or newer or changed processes, and can have adverse
effects on operations and assets, individuals, organizations, and the nation,
through exploitation of both known and unknown vulnerabilities
compromising the confidentiality, integrity, or availability of the information
being processed, stored, or transmitted by those systems
1.2.4. Threats to information systems can include purposeful attacks to
information system, environmental disruptions, human/machine errors, and
structural technological integration issues, process failures, and can result
in harm to the national and economic security interests of the country
1.2.5. Therefore, it is imperative that leaders and managers at all levels
understand their responsibilities and are held accountable for managing
information security riskthat is, the risk associated with the operation and
use of information systems that support the IT and operational functions of
their organizations. One of the important mitigating factors is clear and
unambiguous responsibilities for each role, and positioning trained
personnel for that role
1.3. Risk Assessment Indicators
1.3.1. The Risk Assessment table below provides guidance to organizations on
indicators of key risks and advises them on the security impact that a
trigger might impose on the organization
1.3.2. The model below is indicative and only provides reference ideas for an
organization to make use of, while conducting risk assessment exercise
1.4. Scope and Applicability of Risk Assessments
RestrictedPage 250
Ministry of Home
3. FMEA - http://en.wikipedia.org/wiki/Failure_mode_and_effects_analysis
RestrictedPage 251
Ministry of Home
RestrictedPage 252
Ministry of Home
1.5.1.4.
Establish clear accountability between the organization and IT for
Information security risk and define liabilities in case of breach of
information
1.6. Initiating a Risk Assessment
1.6.1. There are various models and methods for assessing risk, and the extent of
an analysis and the resources expended can vary depending on the scope
of the assessment and the availability of reliable data on risk factors
1.6.2.In addition, the availability of data can affect the extent to which risk
assessment results can be reliably quantified. A quantitative approach
should estimate the ramification towards national security and internal
security due to risk based on (1) the likelihood that a damaging event will
occur, or threats on classified information shall be realized, (2) the
importance of classified information towards national security and internal
security, and (3) the potential costs and consequence of mitigating actions
that could be taken
1.6.3.When reliable data is not available to draw such conclusions, a qualitative
approach can be taken by defining risk in more subjective and general
terms such as high, medium, and low. In this regard, qualitative
assessments depend more on the expertise, experience, and judgment of
those conducting the assessment. It is also possible to use a combination of
quantitative and qualitative methods
1.6.4. A few sample security risk assessment triggers are mentioned in the table
below:
Trigger
Details
Security aspects
Decisions
Known/unknown
vulnerability or
change in threat
landscape
Information that
may be sensitive
to national
security
Criticality of the
information
towards national
security
Is the information
under threat of
national concern?
What will be the
impact of loss?
Residents/
consumer
requirement
Operational needs
expand, leading to
increase in the
amount of threats
and vulnerability.
Activities/ tasks
that that may
expose information
of national
importance
How is the
consumer involved
in the operational
process?
What is the nature
of engagement of
the organization?
What actions of
consumer can lead
to threat to
information?
RestrictedPage 253
Ministry of Home
Function/process
es
Process flow
Process design
Impact on process
& services
delivery, making
use of information
Sensitivity of
information use in
business processes
New possibilities of
exposure & leakage
of information
Cost of technology?
Risk of Failure
Implementation
challenges
Threat to business
Technology
adoption
Infrastructure
Applications
End points
Access
interfaces
Storage options
Web/cloud/mobil
e
Analytics
Impacted
Application
/product/ system/
interfaces using
information
Access/ transfer
/ports /protocol/
services
accessing
information
Information
Services provided
- On-premise,
cloud, mobile,
Social
Expectations of
information
security risk arising
due to
vulnerabilities &
threat from
technological
usage, their
configurations &
Integrations
Budget implication
of Efforts,
resources, process
& technology?
Resources
Leadership
SMEs
Vendor
arrangements
Outsourcing
Model
Geographical
/operating
location
Location Hazards/
Physical Access
and continuity
impacting
information
Integration issues
with legacy
systems
/applications/endpo
int
Security
architecture/
controls/ new
measures aligned
to security
Proportionality of
skilled resources to
information
security
requirements
Insider Threats,
Unintentional data
leakage
Physical and
Environmental
security issues
having an impact
on Information
access
RestrictedPage 254
Outsourcing
arrangement
External parties/
providers having
access to
information
Compliance/
regulations
Liability/fines
demonstration
measure
Governance &
Legal Challenges
RestrictedPage 255
Ministry of Home
How do we ensure
security of
information in the
outsourced
environment?
What regulations/
compliance need to
be adhered with?
Ministry of Home
Annexure 14 Glossary
S.no
.
Term
1.
2.
Access Type
3.
Adequate Security
4.
Administrative Account
5.
6.
AES
7.
AP
8.
Application
9.
Attribute-Based Access
Control
10.
Audit
Definition
Security safeguards i.e., hardware and software
features, physical controls, operating procedures,
management procedures, and various
combinations of these) designed to detect and
deny unauthorized access and permit authorized
access to an information system.
Privilege to perform action on an object. Read,
write, execute, append, modify, delete, and
create are examples of access types.
Security commensurate with the risk and the
magnitude of harm resulting from the loss,
misuse, or unauthorized access to or modification
of information.
A user account with full privileges on a computer
An adversary that possesses sophisticated levels
of expertise and significant resources which allow
it to create opportunities to achieve its objectives
by using multiple attack vectors e.g., cyber,
physical, and deception. These objectives
typically include establishing and extending
footholds within the information technology
infrastructure of the targeted organizations for
purposes of exfiltrating information, undermining
or impeding critical aspects of a mission,
program, or organization; or positioning itself to
carry out these objectives in the future. The
advanced persistent threat: i) pursue its
objectives repeatedly over an extended period of
time; ii) adapts to defenders efforts to resist it;
and iii) is determined to maintain the level of
interaction needed to execute its objectives.
Advanced Encryption Standard, is
a symmetric block data encryption technique.
A wireless Access Point (AP) is a device that
allows wireless devices to connect to a wired
network using Wi-Fi, or related standards.
A software program hosted by an information
system; Software program that performs a
specific function directly for a user and can be
executed without access to system control,
monitoring, or administrative privileges.
Access control based on attributes associated
with and about subjects, objects, targets,
initiators, resources, or the environment. An
access control rule set defines the combination of
attributes under which an access may take place.
Independent review and examination of records
and activities to assess the adequacy of system
RestrictedPage 256
11.
Authentication
12.
Authorization
13.
Back Door
14.
Baseline Security
15.
BCP
16.
17.
Botnets
18.
19.
BS 25999
20.
Buffer overflow
Ministry of Home
RestrictedPage 257
21.
CMF
22.
CMS
23.
COBIT
24.
Code
25.
Code Review
26.
Common Control
27.
Confidentiality
28.
Configuration Control
29.
Criticality
30.
Cyber Attack
Ministry of Home
RestrictedPage 258
Ministry of Home
31.
Cyber Incident
32.
Cyber Infrastructure
33.
Cyber Security
34.
DAST
35.
Data Security
36.
DB Security
37.
Defense-in-Depth
38.
RestrictedPage 259
Ministry of Home
39.
DHCP
40.
DLP
41.
DMZ
42.
DR
43.
DRM
44.
DSF
45.
Encryption
46.
End-to-End Security
RestrictedPage 260
47.
External network
48.
Firewall
49.
Hashing
50.
HTTP
51.
IAM
52.
ICT Personnel
53.
Identification
54.
IDS
55.
IEEE
56.
Information Security
Ministry of Home
RestrictedPage 261
57.
Information Security
Architecture
58.
59.
60.
61.
Information Type
62.
Integrity
63.
Intrusion
64.
IP
65.
IPS
66.
IPsec
Ministry of Home
RestrictedPage 262
Ministry of Home
67.
ISO 27001
68.
ISO 27005
69.
MAC
70.
Malicious agents
71.
Management Security
Controls
72.
NAC
73.
Need-to-Know
74.
Network Hardening
75.
NIST 800
RestrictedPage 263
Ministry of Home
guidelines.
76.
NIST 800-53
77.
OCATVE
78.
OSSTMM
79.
OTP
80.
OWASP
81.
Password
82.
Patch Management
83.
PCI-DSS
84.
Penetration Testing
RestrictedPage 264
85.
Privilege Management
86.
Protocol
87.
Remote Access
88.
89.
Sanitization
90.
SAST
91.
SDLC
92.
Ministry of Home
RestrictedPage 265
93.
Security Category
94.
95.
Sensitivity
96.
Session hijacking
97.
SHA 2
98.
SIEM
99.
SNMP
100.
Social Engineering
101.
Spoofing
Ministry of Home
RestrictedPage 266
102.
SSH
103.
SSID
104.
Standard
105.
Threat
106.
Threat Intelligence
107.
Threat Modeling
108.
TLS
109.
110.
UTM
111.
VPN
Ministry of Home
RestrictedPage 267
Ministry of Home
112.
Vulnerability
113.
Vulnerability assessments
114.
WAF
115.
WLAN
116.
WLAN IPS
117.
WPA
118.
WPA-2
RestrictedPage 268
Ministry of Home
RestrictedPage 269