Podcast
Questions and Answers
Which of the following is NOT a technological approach to safeguard privacy as confidentiality?
Which of the following is NOT a technological approach to safeguard privacy as confidentiality?
- Employing techniques to hinder inferences from non-hidden data
- Providing users with control over the information they share (correct)
- Hiding metadata associated with service usage
- Using encryption to protect sensitive data
What is the primary goal of the "privacy as confidentiality" paradigm?
What is the primary goal of the "privacy as confidentiality" paradigm?
- To ensure data transparency and open access to information
- To limit the information available to adversaries (correct)
- To enable users to trace information back to its source
- To allow users complete control over their data
Which of the following is NOT considered a human factor leading to errors?
Which of the following is NOT considered a human factor leading to errors?
- Fatigue
- Environmental changes (correct)
- Common habits
- High workload
Which of the following is an example of metadata associated with service usage?
Which of the following is an example of metadata associated with service usage?
What is a potential impact of individuals having a risk-taking attitude?
What is a potential impact of individuals having a risk-taking attitude?
What is the purpose of using techniques to hinder inferences from non-hidden data in the "privacy as confidentiality" paradigm?
What is the purpose of using techniques to hinder inferences from non-hidden data in the "privacy as confidentiality" paradigm?
How does the "privacy as confidentiality" paradigm differ from the "privacy as informational control" paradigm?
How does the "privacy as confidentiality" paradigm differ from the "privacy as informational control" paradigm?
Which task factor is likely to increase the chances of human error?
Which task factor is likely to increase the chances of human error?
In what situation are people most likely to make errors due to environmental conditions?
In what situation are people most likely to make errors due to environmental conditions?
What is the primary objective of minimizing exposed information in the "privacy as confidentiality" paradigm?
What is the primary objective of minimizing exposed information in the "privacy as confidentiality" paradigm?
Which of these best describes the difference between the "privacy as confidentiality" and "privacy as transparency" paradigms?
Which of these best describes the difference between the "privacy as confidentiality" and "privacy as transparency" paradigms?
What aspect related to the device used for security mechanisms may limit user performance?
What aspect related to the device used for security mechanisms may limit user performance?
Why is it important to hinder adversaries from performing inferences using non-hidden data in the "privacy as confidentiality" paradigm?
Why is it important to hinder adversaries from performing inferences using non-hidden data in the "privacy as confidentiality" paradigm?
What is the main goal of k-anonymity?
What is the main goal of k-anonymity?
What is the process of replacing specific quasi-identifiers with less specific values called?
What is the process of replacing specific quasi-identifiers with less specific values called?
How does generalization achieve k-anonymity?
How does generalization achieve k-anonymity?
What is the primary technique used to achieve k-anonymity when generalization leads to excessive information loss?
What is the primary technique used to achieve k-anonymity when generalization leads to excessive information loss?
In the context of achieving k-anonymity, what are 'outliers'?
In the context of achieving k-anonymity, what are 'outliers'?
What does the 'k' in k-anonymity represent?
What does the 'k' in k-anonymity represent?
In the example of generalizing a table with ZIP codes and ages, what does 476** represent?
In the example of generalizing a table with ZIP codes and ages, what does 476** represent?
Why is it necessary to consider external data sources when evaluating the effectiveness of k-anonymity?
Why is it necessary to consider external data sources when evaluating the effectiveness of k-anonymity?
What is the main advantage of using generalization to achieve k-anonymity?
What is the main advantage of using generalization to achieve k-anonymity?
Which of the following is NOT a potential limitation of using k-anonymity?
Which of the following is NOT a potential limitation of using k-anonymity?
What is the main purpose of a contingency plan?
What is the main purpose of a contingency plan?
Which of the following is NOT a component of a contingency plan?
Which of the following is NOT a component of a contingency plan?
What is the difference between an event and an incident?
What is the difference between an event and an incident?
What is the primary goal of Incident Response (IR) planning?
What is the primary goal of Incident Response (IR) planning?
Which of the following is NOT a key component of a typical IR policy?
Which of the following is NOT a key component of a typical IR policy?
What is the purpose of incident classification?
What is the purpose of incident classification?
Which of the following is NOT a possible indicator of a security incident?
Which of the following is NOT a possible indicator of a security incident?
What is the primary difference between a disaster recovery plan (DRP) and a business continuity plan (BCP)?
What is the primary difference between a disaster recovery plan (DRP) and a business continuity plan (BCP)?
When is a disaster recovery plan (DRP) typically activated?
When is a disaster recovery plan (DRP) typically activated?
What is the main difference between a disaster recovery plan and a business continuity plan?
What is the main difference between a disaster recovery plan and a business continuity plan?
Who is typically responsible for managing a business continuity plan (BCP)?
Who is typically responsible for managing a business continuity plan (BCP)?
What does the principle of 'psychologically acceptable' security mechanisms refer to?
What does the principle of 'psychologically acceptable' security mechanisms refer to?
Why is 'rule-bending' a common occurrence in security?
Why is 'rule-bending' a common occurrence in security?
According to the content, what is the key to creating effective security measures?
According to the content, what is the key to creating effective security measures?
According to the content, what is the key principle of usable security?
According to the content, what is the key principle of usable security?
What is the main purpose of implementing two-person control in personnel security practices?
What is the main purpose of implementing two-person control in personnel security practices?
Which of the following security practices is primarily focused on ensuring that employees take regular breaks from their work?
Which of the following security practices is primarily focused on ensuring that employees take regular breaks from their work?
What is the primary benefit of including InfoSec responsibilities in every employee's job description?
What is the primary benefit of including InfoSec responsibilities in every employee's job description?
Why should elements of job descriptions that describe access privileges be omitted when advertising open positions?
Why should elements of job descriptions that describe access privileges be omitted when advertising open positions?
What is the main goal of the 3-anonymity principle in data anonymization?
What is the main goal of the 3-anonymity principle in data anonymization?
Which of the following best describes the practice of job rotation in personnel security?
Which of the following best describes the practice of job rotation in personnel security?
When an employee leaves an organization, which of the following steps should be taken to protect sensitive information?
When an employee leaves an organization, which of the following steps should be taken to protect sensitive information?
What is the primary purpose of conducting security checks, such as background checks, on potential employees?
What is the primary purpose of conducting security checks, such as background checks, on potential employees?
What is the primary goal of conducting security awareness and training activities for employees?
What is the primary goal of conducting security awareness and training activities for employees?
What are quasi-identifiers?
What are quasi-identifiers?
Why is the concept of re-identification significant in privacy management?
Why is the concept of re-identification significant in privacy management?
Which example illustrates K-anonymity?
Which example illustrates K-anonymity?
What is a potential risk associated with the use of microdata?
What is a potential risk associated with the use of microdata?
Which of the following is an example of a quasi-identifier?
Which of the following is an example of a quasi-identifier?
What does the term 'linking anonymized datasets' refer to?
What does the term 'linking anonymized datasets' refer to?
What percentage of the U.S. population can be uniquely identified using quasi-identifiers like ZIP code, birth date, and gender?
What percentage of the U.S. population can be uniquely identified using quasi-identifiers like ZIP code, birth date, and gender?
What demographic attributes are commonly considered as quasi-identifiers?
What demographic attributes are commonly considered as quasi-identifiers?
What is a common misconception about anonymized data?
What is a common misconception about anonymized data?
Flashcards
Target User Capabilities
Target User Capabilities
The characteristics and limits of the people using a security mechanism.
User Goals and Tasks
User Goals and Tasks
The tasks users perform to achieve their goals. This includes the steps they take and the purpose behind each task.
Context of Use
Context of Use
The environment where a security mechanism is used, including physical factors (e.g., noise levels) and social factors (e.g., team dynamics).
Device Capabilities
Device Capabilities
Signup and view all the flashcards
Human Error
Human Error
Signup and view all the flashcards
Privacy as Confidentiality
Privacy as Confidentiality
Signup and view all the flashcards
Technological Approaches for Confidentiality
Technological Approaches for Confidentiality
Signup and view all the flashcards
Preventing Inferences
Preventing Inferences
Signup and view all the flashcards
Privacy as Informational Control
Privacy as Informational Control
Signup and view all the flashcards
Privacy as Transparency
Privacy as Transparency
Signup and view all the flashcards
Minimizing Exposed Information
Minimizing Exposed Information
Signup and view all the flashcards
Metadata associated with services
Metadata associated with services
Signup and view all the flashcards
Explicit Data vs. Metadata
Explicit Data vs. Metadata
Signup and view all the flashcards
Contingency Plan
Contingency Plan
Signup and view all the flashcards
What is an incident?
What is an incident?
Signup and view all the flashcards
Incident Response (IR) Plan
Incident Response (IR) Plan
Signup and view all the flashcards
Incident Response Planning (IRP)
Incident Response Planning (IRP)
Signup and view all the flashcards
Incident Response Policy
Incident Response Policy
Signup and view all the flashcards
Incident Classification
Incident Classification
Signup and view all the flashcards
Possible Indicators of Incidents
Possible Indicators of Incidents
Signup and view all the flashcards
Disaster Recovery Plan (DRP)
Disaster Recovery Plan (DRP)
Signup and view all the flashcards
Business Continuity Planning (BCP)
Business Continuity Planning (BCP)
Signup and view all the flashcards
Psychology in Security Design
Psychology in Security Design
Signup and view all the flashcards
Human Factors and Economics in Security
Human Factors and Economics in Security
Signup and view all the flashcards
Crime Science and Economics in Security
Crime Science and Economics in Security
Signup and view all the flashcards
Usable Security - Understanding Non-Compliance
Usable Security - Understanding Non-Compliance
Signup and view all the flashcards
Usable Security - Key Elements
Usable Security - Key Elements
Signup and view all the flashcards
Two-Person Control
Two-Person Control
Signup and view all the flashcards
Separation of Duties
Separation of Duties
Signup and view all the flashcards
Job Rotation
Job Rotation
Signup and view all the flashcards
Mandatory Vacation Policy
Mandatory Vacation Policy
Signup and view all the flashcards
Securing Job Descriptions in Hiring
Securing Job Descriptions in Hiring
Signup and view all the flashcards
Protecting Sensitive Sites during Tours
Protecting Sensitive Sites during Tours
Signup and view all the flashcards
InfoSec Briefing for New Hires
InfoSec Briefing for New Hires
Signup and view all the flashcards
On-the-Job Security Training
On-the-Job Security Training
Signup and view all the flashcards
Background Checks for Hiring
Background Checks for Hiring
Signup and view all the flashcards
Data Security upon Employee Termination
Data Security upon Employee Termination
Signup and view all the flashcards
Quasi-identifiers
Quasi-identifiers
Signup and view all the flashcards
Re-identification
Re-identification
Signup and view all the flashcards
K-Anonymity
K-Anonymity
Signup and view all the flashcards
Generalization
Generalization
Signup and view all the flashcards
Suppression
Suppression
Signup and view all the flashcards
Data Perturbation
Data Perturbation
Signup and view all the flashcards
Data Masking
Data Masking
Signup and view all the flashcards
Attribute Removal
Attribute Removal
Signup and view all the flashcards
Data Substitution
Data Substitution
Signup and view all the flashcards
Attribute Identification
Attribute Identification
Signup and view all the flashcards
Equivalence Class
Equivalence Class
Signup and view all the flashcards
Generalization (k-Anonymity)
Generalization (k-Anonymity)
Signup and view all the flashcards
Suppression (k-Anonymity)
Suppression (k-Anonymity)
Signup and view all the flashcards
k-Anonymous Table
k-Anonymous Table
Signup and view all the flashcards
Generalization in Action
Generalization in Action
Signup and view all the flashcards
Data Anonymization
Data Anonymization
Signup and view all the flashcards
External Data
External Data
Signup and view all the flashcards
Study Notes
Exam CI607 Information Security Management
- Exam date: Thursday 23rd January
- Time: 3:00pm - 1.5 hours
- Location: W507
- Number of questions: 3
- Instructions: Answer all 3 questions
- Check for any time changes.
Contingency Planning
- Contingency plan: Management policy and procedures to maintain or restore business operations (including computer operations) in emergencies, system failures or disasters.
- Components:
- Incident Response (IR) plan
- Disaster Recovery (DR) plan
- Business Continuity (BC) plan
What is an Incident?
- Incident: Observable occurrence in a system and/or network that threatens confidentiality, integrity, or availability of an information system or information processed, stored or transmitted by that system, or violates security policies.
- Events can indicate an incident is occurring.
- Incident Response (IR) plan: Detailed processes and procedures to anticipate, detect, and mitigate effects of unexpected events that may compromise information and assets.
- Incident response planning (IRP): Preparation for incidents.
- IR is carefully planned and coordinated to quickly contain and resolve incidents.
Incident Response Policy
- Key components of a typical IR policy:
- Statement of management commitment
- Purpose and objectives of the policy
- Scope of the policy
- Definition of InfoSec incidents and related terms
- Organisational structure and definition of rules, responsibilities, and levels of authority.
- Prioritization or severity ratings of incidents
- Performance measures
- Reporting and contact forms
Detecting Incidents
- Incident classification: examining possible incident or incident candidate to determine if it is a real incident.
- Possible indicators:
- Presence of unfamiliar files
- Presence or execution of unknown programs or processes
- Unusual consumption of computing resources
- Unusual system crashes
Cost Balancing
- Cost balancing: evaluating the trade-offs between the cost to recover (system mirror or tape backup) and cost of disruption (business downtime) to determine the optimal balance point.
Disaster Recovery
- Disaster recovery planning (DRP): preparing for and recovering from a disaster.
- Disaster recovery (DR) plan: activated when the IR plan is unable to handle the recovery. Can be triggered by natural disasters or human-caused issues.
Business Continuity
- Business continuity planning (BCP): plans that ensure critical business functions continue if a disaster occurs.
- Managed primarily by the CEO.
- Activated concurrently with the DR plan, especially during major or long-term disasters.
- Plan to allow business to continue operation in case primary location is unusable.
Security Design Principles
- Security mechanisms should be psychologically acceptable to users.
- Human factors and economics: security mechanisms should be kept simple.
- Crime science and economics: Security must be difficult to bypass versus resources and potential gain.
Usable Security
- Non-compliance (rule bending) arises from a choice between productivity and security, with most workers prioritizing productivity.
- Security that works for people is security that works.
Usable Security Key Elements
- Capabilities and limitations of the users.
- User goals and tasks.
- Social and physical context of use.
- Capabilities and limitations of the device.
Human Error
- Individual factors: Fatigue, inexperience, risk-taking attitude.
- Human factors: Memory limitations, habits, assumptions.
- Task factors: Time pressure, high workload, monotony, uncertainty about roles.
- Work environment: Interruptions, poor equipment, changing rules.
Privacy Paradigms
- Privacy as confidentiality: Hiding information from adversaries.
- Privacy as informational control: Hiding both data and metadata.
- Privacy as transparency: Protecting the ability to make inferences from data.
Cryptography Based Access Control
- Protecting data using cryptography.
- Two adversarial models:
- Trusted recipient (protect data in transit only)
- Untrusted recipient (protect data both in transit & when processed).
Obfuscation Based Inference Control
- Obfuscation techniques mask data to reduce inferences about user information.
- Cryptography guarantees confidentiality but cannot hide all information.
Obfuscating Techniques
- Anonymization: Making it very hard to identify an individual
- There can be multiple unique combinations of information that are identifiable to an individual
- K-anonymity, generalization, suppression, dummy addition, perturbation - differential privacy are used for obfuscation.
K-Anonymity
- K-anonymity: Released data where each person's information is indistinguishable from at least k-1 other individuals.
- Introduced by Latanya Sweeney and Pierangela Samarati.
Classification of Attributes
- Key attributes/identifiers: Attributes that identify individuals (e.g., name, address).
- Quasi-identifiers: Attributes that, when combined with other data, can be used to identify individuals (e.g., ZIP code).
Re-identification by Linking
- Microdata joined with external data sources to potentially identify individuals.
- K-anonymity concept; information of one person in the released table is indistinguishable from others in the release.
Generalization
- Goal: Make k records indistinguishable from other k-1 records.
- Generalization: The process of replacing quasi-identifiers with less specific (but consistent) values to protect privacy.
Achieving K-Anonymity
- Generalization: Replacing specific values with less specific values until k identical values are obtained.
- Partition of ordered domains into intervals.
- Suppression: Reducing information loss during generalization (common with outliers).
Generalization in Action
- Illustrative example of generalization and anonymization of attribute values.
Example Generalization (1 & 2)
- Released table and external data linking illustrations of potential re-identification problems. K-anonymity is used to illustrate how this is a problem.
Employment Policies and Practices
- InfoSec responsibilities in job descriptions
- Key HR aspects: Recruiting, hiring, firing, managing, releasing.
Personnel Security Practices
- Two-person control: Requires two individuals to review and approve tasks.
- Separation of duties: Critical tasks are split between individuals to require more than one person.
- Job rotation: Employees perform multiple assignments to increase knowledge of all tasks in the organization.
- Task rotation: All critical tasks can be performed by multiple individuals to reduce dependency on one person or group.
- Mandatory vacation policy: Allows periodic review of employee's work.
Hiring Part 1 & 2
- Job descriptions should omit access privileges.
- Interviews should avoid restricted areas.
- New hire orientation focuses on extensive InfoSec briefings including on-the-job security awareness training.
- Conducting security checks and background checks during the hiring process.
Termination Issues
- When employees leave: Disable systems access, collect removable media, secure hard drives, and change relevant security access.
- Escorted departure, returning company property as part of the termination procedure.
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Related Documents
Description
Test your understanding of the 'privacy as confidentiality' paradigm with this quiz. Explore topics related to human factors, technological approaches, and the implications of risk-taking attitudes on privacy. Determine the differences between privacy as confidentiality and informational control.