Establishing the Training and Awareness Program 


Мы поможем в написании ваших работ!



ЗНАЕТЕ ЛИ ВЫ?

Establishing the Training and Awareness Program



The person responsible for designing the information security program needs to recognize that this is not a one-size-fits-all project. Rather, the training needs to be developed to suit the specific requirements of several different groups within the enterprise. While many of the security policies outlined in Chapter 16 apply to all employees across the board, many others are unique. At a minimum, most companies will need training programs tailored to these distinct groups: managers; IT personnel; computer users; non-technical personnel; administrative assistants; receptionists; and security guards. (See the breakdown of policies by job assignment in Chapter 16.)

 

Since the personnel of a company's industrial security force are not ordinarily expected to be computer proficient, and, except perhaps in a very limited way, do not come into contact with company computers, they are not usually considered when designing training of this kind. However, social engineers can deceive security guards or others into allowing them into a building or office, or into performing an action that results in a computer intrusion. While members of the guard force certainly don't need the full training of personnel who operate or use computers, nonetheless they must not be overlooked in the security awareness program.

 

Within the corporate world there are probably few subjects about which

all employees need to be educated that are simultaneously as important and as inherently dull as security. The best designed information security training programs must both inform and capture the attention and enthusiasm of the learners.

 

The aim should be to make security information awareness and training

an engaging and interactive experience. Techniques could include demonstrating social engineering methods through role-playing; reviewing media reports of recent attacks on other less fortunate businesses and discussing the ways the companies could have prevented the loss; or showing a security video that's entertaining and educational at the same time. There are several security awareness companies that market videos and related materials.

 

 


 

NOTE

For those businesses that do not have the resources to develop a program in-house, there are several training companies that offer security awareness training services. Trade shows such as Secure World Expo (www.secureworldexpo.com) are gathering places for these companies

 

The stories in this book provide plenty of material to explain the methods and tactics of social engineering, to raise awareness of the threat, and to demonstrate the vulnerabilities in human behavior. Consider using their scenarios as a basis for role-playing activities. The stories also offer colorful opportunities for lively discussion on how the victims could have responded differently to prevent the attacks from being successful.

 

A skillful course developer and skillful trainers will find plenty of challenges, but also plenty of opportunities, for keeping the classroom time lively, and, in the process, motivate people to become part of the solution.

 

Structure of the Training

A basic security awareness training program should be developed that all employees are required to attend. New employees should be required to attend the training as part of their initial indoctrination. I recommend that no employee be provided computer access until he has attended a basic security awareness session.

 

For this initial awareness and training, I suggest a session focused enough to hold attention, and short enough that the important messages will be remembered. While the amount of material to be covered certainly justifies longer training, the importance of providing awareness and motivation along with a reasonable number of essential messages in my view outweighs any notion of half-day or full-day sessions that leave people numb with too much information.

 

The emphasis of these sessions should be on conveying an appreciation of the harm that can be done to the company, and to employees individually, unless all employees follow good security work habits. More important than learning about specific security practices is the motivation that leads employees to accept personal responsibility for security.

 

In situations where some employees cannot readily attend classroom sessions, the company should consider developing awareness training using other forms of instruction, such as videos, computer-based training, online courses, or written materials.

 

 


 

After the initial short training session, longer sessions should be designed to educate employees about specific vulnerabilities and attack techniques relative to their position in the company. Refresher training should be required at least once a year. The nature of the threat and the methods used to exploit people are ever-changing, so the content of the program should be kept up to date. Moreover, people's awareness and alertness diminish over time, so training must be repeated at reasonable intervals to reinforce security principles. Here again the emphasis needs to be as much on keeping employees convinced of the importance of security policies and motivated to adhere to them, as on exposing specific threats and social engineering methods.

 

Managers must allow reasonable time for their subordinates to become familiar with security policies and procedures, and to participate in the security awareness program. Employees should not be expected to study security policies or attend security classes on their own time. New employees should be given ample time to review security policies and published security practices prior to beginning their job responsibilities.

 

Employees who change positions within the organization to a job that involves access to sensitive information or computer systems should, of course, be required to complete a security training program tailored to their new responsibilities. For example, when a computer operator becomes a systems administrator, or a receptionist becomes an administrative assistant, new training is required.

 

Training Course Contents

When reduced to their fundamentals, all social engineering attacks have the same common element: deception. The victim is led to believe that the attacker is a fellow employee or some other person who is authorized to access sensitive information, or authorized to give the victim instructions that involve taking actions with a computer or computer-related equipment. Almost all of these attacks could be foiled if the targeted employee simply follows two steps:

 

Verify the identity of the person making the request: Is the person making the request really who he claims to be?

 

Verify whether the person is authorized: Does the person have the need to know, or is he otherwise authorized to make this request?

 

 


 

NOTE

Because security awareness and training are never perfect, use security technologies whenever possible to create a system of defense in depth. This means that the security measure is provided by the technology rather than by individual employees, for example, when the operating system is configured to prevent employees from downloading software from the Internet, or choosing a short, easily guessed password.

 

If awareness training sessions could change behavior so that each employee would always be consistent about testing any request against these criteria, the risk associated with social engineering attacks would be dramatically reduced.

 

A practical information security awareness and training program that addresses human behavior and social engineering aspects should include the following:

 

A description of how attackers use social engineering skills to deceive people.
     

The methods used by social engineers to accomplish their objectives.
     

How to recognize a possible social engineering attack.
     

The procedure for handling a suspicious request.
     

Where to report social engineering attempts or successful attacks.

 

The importance of challenging anyone who makes a suspicious request, regardless of the person's claimed position or importance.

 

The fact that they should not implicitly trust others without proper verification, even though their impulse is to give others the benefit of the doubt.

 

The importance of verifying the identity and authority of any person making a request for information or action. (See "Verification and Authorization Procedures," Chapter 16, for ways to verify identity.)

 

Procedures for protecting sensitive information, including familiarity with any data classification system.

 

 


 

The location of the company's security policies and procedures, and their importance to the protection of information and corporate information systems.

 

A summary of key security policies and an explanation of their meaning. For example, every employee should be instructed in how to devise a difficult-to-guess password.

 

The obligation of every employee to comply with the policies, and the consequences for non-compliance.

 

Social engineering by definition involves some kind of human interaction. An attacker will very frequently use a variety of communication methods and technologies in attempting to achieve his or her goal. For this reason, a well-rounded awareness program should attempt to cover some or all of the following:

 

Security policies related to computer and voice mail passwords.

 

The procedure for disclosing sensitive information or materials.

 

Email usage policy, including the safeguards to prevent malicious code attacks including viruses, worms, and Trojan Horses.

 

Physical security requirements such as wearing a badge.

 

The responsibility to challenge people on the premises who aren't wearing a badge.

 

Best security practices of voice mail usage.

 

How to determine the classification of information, and the proper safeguards for protecting sensitive information.

 

Proper disposal of sensitive documents and computer media that contain, or have at any time in the past contained, confidential materials.

 

Also, if the company plans to use penetration testing to determine the effectiveness of defenses against social engineering attacks, a warning should be given putting employees on notice of this practice. Let employees know that at some time they may receive a phone call or other communication using an attacker's techniques as part of such a test. Use the results of those tests not to punish, bur to define the need for additional training in some areas.

 

Details concerning all of the above items will be found in Chapter 16.

 

 


 

TESTING

Your company may want to test employees on their mastery of the information presented in the security awareness training, before allowing computer system access. If you design tests to be given on line, many assessment design software programs allow you to readily analyze test results to determine areas of the training that need to be strengthened.

 

Your company may also consider providing a certificate testifying to the completion of the security training as a reward and employee motivator.

 

As a routine part of completing the program, it is recommended that each employee be asked to sign an agreement to abide by the security policies and principles taught in the program. Research suggests that a person who makes the commitment of signing such an agreement is more likely to make an effort to abide by the procedures.

 

ONGOING AWARENESS

Most people are aware that learning, even about important matters, tends to fade unless reinforced periodically. Because of the importance of keeping employees up to speed on the subject of defending against social engineering attacks, an ongoing awareness program is vital.

 

One method to keep security at the forefront of employee thinking is to make information security a specific job responsibility for every person in the enterprise. This encourages employees to recognize their crucial role in the overall security of the company. Otherwise there is a strong tendency to feel that security "is not my job."

 

While overall responsibility for an information security program is normally assigned to a person in the security department or the information technology department, development of an information security awareness program is probably best structured as a joint project with the training department.

 

The ongoing awareness program needs to be creative and use every available channel for communicating security messages in ways that are memorable so that employees are constantly reminded about good security habits. Methods should use all of the traditional channels, plus as many non-traditional ones as the people assigned to develop and implement the program can imagine. As with traditional advertising, humor and cleverness help. Varying the wording of messages keeps them from becoming so familiar that they are ignored.

 

 


 

The list of possibilities for an ongoing awareness program might include:

 

Providing copies of this book to all employees.

 

Including informational items in the company newsletter: articles, boxed reminders (preferably short, attention-getting items), or cartoons, for example.

 

Posting a picture of the Security Employee of the Month.

 

Hanging posters in employee areas.

 

Posting bulletin-board notices.

 

Providing printed enclosures in paycheck envelopes.

 

Sending email reminders.

 

Using security-related screen savers.

 

Broadcasting security reminder announcements through the voice mail system.

 

Printing phone stickers with messages such as "Is your caller who he says he is?'!

 

Setting up reminder messages to appear on the computer when logging in, such as "If you are sending confidential information in an email, encrypt it."

 

Including security awareness as a standard item on employee performance reports and annual reviews.

 

Providing security awareness reminders on the intranet, perhaps using cartoons or humor, or in some other way enticing employees to read them.

 

Using an electronic message display board in the cafeteria, with a frequently changing security reminder.

 

Distributing flyers or brochures.

 

And think gimmicks, such as free fortune cookies in the cafeteria, each containing a security reminder instead of a fortune.

 

The threat is constant; the reminders must be constant as well.

 

WHAT'S IN IT FOR ME?"

In addition to security awareness and training programs, I strongly recommend an active and well-publicized reward program. You must

 

 


 

acknowledge employees who have detected and prevented an attempted social engineering attack, or in some other way significantly contributed to the success of the information security program. The existence of the reward program should be made known to employees at all security awareness sessions, and security violations should be widely publicized throughout the organization.

 

On the other side of the coin, people must be made aware of the consequences of failing to abide by information security policies, whether through carelessness or resistance. Though we all make mistakes, repeated violations of security procedures must not be tolerated.

 

 

 

 


 

Chapter 16



Поделиться:


Последнее изменение этой страницы: 2020-11-11; просмотров: 145; Нарушение авторского права страницы; Мы поможем в написании вашей работы!

infopedia.su Все материалы представленные на сайте исключительно с целью ознакомления читателями и не преследуют коммерческих целей или нарушение авторских прав. Обратная связь - 3.149.243.130 (0.06 с.)