X-Frame-Options: DENY

Cybersecurity Health-Check:

Network & Cloud

Version 0.9 -- This Health-Check list is in DRAFT stage of development.

 

The purpose of the Cybersecurity Health-Check is to help organizations evaluate themselves and others they do business with against a set of common cybersecurity program best practices.  The health-checks are divided into key cybersecurity oriented realms which support a full IoT solution; and will also apply to other non-IoT specific solution segments.

These Health-check lists are not meant to be all encompassing security controls programs, but to instead help gauge the health and overall due diligence of the organization's cybersecurity program.  At the same time, they are also quite comprehensive in terms of key, industry best-practice security controls that will frame a robust cybersecurity program for any organization.

This Cybersecurity Health-Check list of security controls can be used as a direct gauge of where an organization falls in terms of the health and maturity of its cybersecurity program.  They can also be used more generally as a controls list to be drawn upon for requirements or compliance purposes.  

The "health-check" of evaluating a cybersecurity program is determined by reviewing each control relative to both a Usage Context, and a Degree of Usage Rating, as shown here below:

   Usage Context

  • In/for Enterprise Network
  • In/for Production Network

   Degree of Usage Ratings

  • Not Used        
  • Partial--Ad Hoc/Informal    
  • Significant--Directed
  • Comprehensive--Mature 

 

network & cloud - control Points

  1. The Information Security program is managed by a dedicated Executive Security Leader.

  2. Security Operations/Engineering is managed by a dedicated Executive Security Leader.

  3. Operating resources are assessed and ranked for business criticality and security risk.

  4. Internal cybersecurity reviews are conducted/overseen by dedicated internal security staff.

  5. Risk management processes oversee agreed upon risk acceptance and mitigation measures.

  6. Data classification and privacy guidelines establish data handling and usage restrictions.

  7. Practices outlined in the IoT-SI: Security Design Best Practices are generally adhered to.

  8. System asset inventory of company computing systems is maintained.

  9. Environment software inventory is maintained.

  10. Network ingress and egress control of ports and services based on minimal need.

  11. Implemented and validated hardened DNS and WAN routing configurations.

  12. Domain Name System Security Extensions (DNSSEC) is in use.

  13. External services are screened by a full-reverse proxy or stateful firewall.

  14. Protection and mitigation measures to combat Denial of Service attacks on Internet facing services.

  15. Minimum yearly review/audit of firewall rulesets.

  16. Firewall & router configurations are under change/configuration management.

  17. Periodic review/audit of Administrative server and network access/accounts.

  18. Dedicated security patching operations for server OS and application layer.

  19. Dedicated security patching operations for layer 2 and 3 network appliances.

  20. Remote administration of servers and layer 2/3 appliances use only encrypted communications.

  21. Remote network access to LAN/WAN requires two-factor authentication (i.e. public key, OTP, U2f).

  22. Remote system administration requires two-factor authentication (i.e. public key, OTP, U2f).

  23. Direct server console access requires two-factor authentication (i.e. public key, OTP, U2f).

  24. Active management of remote network access authorization and approval.

  25. Logging and periodic audit of all remote network access.

  26. Centralized jump servers or security gateways for Production system administration access.

  27. Transport Layer Security (TLS) versions 2 and 3 only are functional for TCP HTTPS/TLS services.

  28. Minimum public key sizes of 2,048 bit RSA and 512 ECC or comparable for operations use.

  29. Production cryptographic keys stored and managed in an HSM-based key management system.

  30. Privileged system service accounts are actively managed.

  31. Network-based intrusion detection/prevention systems for network traffic.

  32. Network-based breach or anomaly detection systems for network traffic.

  33. Email content/attachment filtering security gateway for employee email.

  34. Able to send encrypted email and files cross-organization and over the Internet.

  35. SPF, DKIM, and DMARC in use for email systems.

  36. Internet-facing web, application, and database services run on separate systems or instances.

  37. Systems and services are logically compartmentalized/segregated in the network.

  38. Perimeter network is regularly scanned for vulnerable configurations, services and web applications.

  39. Security baseline configuration-sets for servers are used & maintained.

  40. Security baseline configuration-sets for layer 2/3 systems are used & maintained.

  41. Direct change & configuration management of server and layer2/3 systems.

  42. Regular internal network vulnerability scanning of all server services.

  43. Regular internal network vulnerability scanning of all layer 2/3 system services.

  44. Servers log and alert system security events and operational faults.

  45. Layer 2/3 systems log and alert system security events and operational faults.

  46. Secondary, centralized logging of [near] real-time security event logging.

  47. Regular root/admin-level host configuration security assessment of servers and layer 2/3 systems.

  48. Host-based intrusion detection/prevention or OS integrity control tools on critical server systems.

  49. External perimeter manual penetration testing of systems and services.

  50. Internal network manual penetration testing of systems and services.

  51. Periodic security reviews/assessments performed by independent third party.

  52. Periodic Google-hacking exercise of the organization’s Internet resources.

  53. Documented security procedures prescribe the handling of physical backup media.

  54. Controlled physical access to Production-Operations facilities and monitored 24 hours.

  55. Two-factor authentication/verification for all physical access to network operations facilities.

  56. Controlled physical access to Corporate-Employee facilities and monitored 24 hours.

  57. All internal company WIFI uses 802.1x based security control measures for access.

  58. Ongoing monitoring for and shutdown of unauthorized WIFI access points in facilities.

  59. Intrusion detection/prevention is deployed on WIFI access point networks.

  60. External partner network connections are logically compartmentalized from company operations.

  61. OWASP security configuration and testing best practices are leveraged for operation of web services.

  62. Yearly cyber breach-detection audits conducted on network environments.

  63. Company products and services utilize Bug Bounty programs.

  64. Clear communication channels for the public to submit security vulnerabilities online.

  65. Social-engineering awareness training is provided to employees.

  66. VIP employees and groups are identified and provided Digital-OPSEC awareness training.

  67. VIP-classed employees and groups are provided enhanced security protections.

  68. Documented policy-guidelines for password uniqueness across all non-SSO system & service layers.

  69. Documented policy-guidelines requiring and instructing password strength/complexity.

  70. Disaster recovery & business continuity process and resources established and validated.

  71. Incident response process and resources established, validated, and reviewed.

  72. Security Information and Event Management (SIEM) platform centralizes threat intelligence data.

  73. Process and resources are in place for monitoring and responding to security events/incidents.

  74. Dedicated security personnel are in place to monitor and respond to critical security events/incidents.

  75. LAN Ethernet ports are active-controlled and managed for necessary and intended usage.

  76. Remote access support and security access change requests are pre-validated out-of-band.

  77. Process, procedures, and tools exist to properly sanitize/destroy sensitive media and systems.

  78. Employee smartphones with corporate email and/or remote access are managed by the Enterprise.

  79. Senior Leadership and key-Operations Support use managed smartphones that receive OS updates.

  80. IT controls are audited annually by an audit/security services firm against SSAE-16 SOC-2 Type 2.

  81. Subsidiaries and Vendors contractually adhere to agreed security standards, guidelines, and practices.

  82. Inventory & management of open source software libraries used s maintained.

  83. Application code Is under change and configuration management.

  84. Systems to notify on new public vulnerabilities for software, libraries, and systems in use.

  85. Operations and Product personnel receive relevant new vulnerability notifications.

  86. Practices outlined in IoT-SI Cybersecurity Health-Check: Product Development are adhered to.