【网络安全】4.2 网络安全的标准和规范_nist sp 800-53

点击下方蓝色字 即可免费领取↓↓↓

**读者福利 |**《网络安全自学教程》

文章目录
    • 一、ISO/IEC 27000系列标准
      • 1.1 ISO/IEC 27001
      • 1.2 ISO/IEC 27002
    • 二、NIST SP 800系列标准
      • 2.1 NIST SP 800-53
      • 2.2 NIST SP 800-61
    • 三、PCI DSS
    • 四、OWASP Top 10
    • 五、CIS Controls
    • 结论

网络安全的标准和规范是网络安全领域的重要组成部分。它们为网络安全提供了技术依据,规定了网络安全的技术要求和操作方式,帮助我们构建安全的网络环境。下面,我们将详细介绍一些主要的网络安全标准和规范,以及它们在实际操作中的应用。

一、ISO/IEC 27000系列标准

ISO/IEC 27000系列标准是国际标准化组织(ISO)和国际电工委员会(IEC)共同制定的关于信息安全管理的一系列国际标准。它们为信息安全管理提供了框架和指导,帮助我们建立、运行、维护和改进信息安全管理系统(ISMS)。

1.1 ISO/IEC 27001

ISO/IEC 27001是ISO/IEC 27000系列标准中的核心标准。它规定了建立、实施、运行、监控、审查、维护和改进ISMS的要求。

例如,它要求组织确定信息安全风险,选择适当的风险处理选项,制定信息安全策略,实施信息安全控制,监控和审查ISMS的效果,不断改进ISMS。

# 一个简单的例子是,你可以使用Python的hashlib模块来实现信息的加密,以保护信息的安全。
import hashlib

# 原始信息
message = "Hello, world!"

# 使用SHA-256算法加密信息
hashed_message = hashlib.sha256(message.encode()).hexdigest()

print(hashed_message)
# 输出:c0535e4be2b79ffd93291305436bf889314e4a3faec05ecffcbb7df31ad9e51a

1.2 ISO/IEC 27002

ISO/IEC 27002是ISO/IEC 27000系列标准中的实践标准。它提供了实施ISO/IEC 27001中信息安全控制的指导。

例如,它提供了关于人员安全、物理和环境安全、通信和操作管理、访问控制、信息系统获取、开发和维护、信息安全事件管理、业务连续性管理、合规性等方面的指导。

# 一个简单的例子是,你可以使用Python的getpass模块来隐藏输入的密码,以实现访问控制。
import getpass

# 输入密码
password = getpass.getpass("Enter your password: ")

# 检查密码
if password == "secret":
    print("Access granted.")
else:
    print("Access denied.")

二、NIST SP 800系列标准

NIST SP 800系列标准是美国国家标准与技术研究院(NIST)制定的关于计算机安全的一系列专业标准。它们为计算机安全提供了详细的指导,帮助我们建立、运行、维护和改进计算机安全系统。

2.1 NIST SP 800-53

NIST SP 800-53是NIST SP 800系列标准中的主要标准。它提供了信息系统的安全和隐私控制。

例如,它提供了关于访问控制、意识和培训、审计和责任、安全评估、配置管理、污点保护、身份和认证、风险评估、系统和服务获取、系统和通信保护、系统和信息完整性等方面的控制。

# 一个简单的例子是,你可以使用Python的os模块来检查文件的权限,以实现访问控制。
import os

# 文件路径
file_path = "/path/to/your/file"

# 检查文件是否可读
if os.access(file_path, os.R_OK):
    print("The file is readable.")
else:
    print("The file is not readable.")

# 检查文件是否可写
if os.access(file_path, os.W_OK):
    print("The file is writable.")
else:
    print("The file is not writable.")

# 检查文件是否可执行
if os.access(file_path, os.X_OK):
    print("The file is executable.")
else:
    print("The file is not executable.")

2.2 NIST SP 800-61

NIST SP 800-61是NIST SP 800系列标准中的实践标准。它提供了计算机安全事件处理的指导。

例如,它提供了关于事件处理的预备、检测和分析、包含和清除、后期事件活动等阶段的指导。

# 一个简单的例子是,你可以使用Python的logging模块来记录安全事件,以便于后期的分析和处理。
import logging

# 创建日志记录器
logger = logging.getLogger("security")

# 设置日志级别
logger.setLevel(logging.INFO)

# 创建日志处理器
handler = logging.FileHandler("/path/to/your/log/file")

# 设置日志格式
formatter = logging.Formatter("%(asctime)s - %(name)s - %(levelname)s - %(message)s")
handler.setFormatter(formatter)

# 添加日志处理器
logger.addHandler(handler)

# 记录安全事件
logger.info("A security event happened.")

三、PCI DSS

PCI DSS(Payment Card Industry Data Security Standard)是由主要的信用卡公司联合制定的数据安全标准。它规定了处理、存储和传输信用卡信息的要求。

PCI DSS包括12个要求,分别涵盖了网络安全的各个方面,如防火墙配置、密码策略、物理安全、访问控制、网络监视和测试等。

例如,PCI DSS要求公司必须使用防火墙保护信用卡信息,不能使用供应商提供的系统默认密码,必须限制物理访问信用卡信息,必须对所有访问信用卡信息的行为进行跟踪和监视等。

四、OWASP Top 10

OWASP Top 10是由开放网络应用安全项目(OWASP)发布的最常见的10种网络应用安全风险。它是网络应用安全的重要参考,可以帮助开发者和安全工程师理解和防止网络应用安全风险。

例如,OWASP Top 10 2021版本中的第一种风险是"注入"。注入风险是指恶意数据被插入或"注入"到一个命令或查询中,导致命令或查询执行非预期的行为。注入风险的一个常见例子是SQL注入。

SQL注入是攻击者通过输入恶意的SQL代码,篡改原有的SQL查询语句,从而获取未经授权的数据访问、修改数据、执行管理员操作等。例如,假设一个登录表单的SQL查询语句是这样的:

SELECT * FROM users WHERE username = '[username]' AND password = '[password]'

如果攻击者在用户名字段输入"admin' --,那么SQL查询语句就变成了:

SELECT * FROM users WHERE username = 'admin' --' AND password = '[password]'

在SQL中,"–“是注释的开始,所以”–"之后的内容都会被忽略。这样,攻击者就可以在不知道密码的情况下登录admin账户。

防止SQL注入的方法包括使用参数化查询、使用预编译语句、限制和控制输入等。

五、CIS Controls

CIS Controls是由美国网络安全中心(CIS)发布的20个网络安全控制措施。它是一种实用的网络安全策略,可以帮助组织防止和应对网络攻击。

CIS Controls包括基础控制、高级控制和组织控制三个层次。基础控制包括最基本的网络安全措施,如硬件和软件资产管理、持续的漏洞管理、受控使用管理权限等。高级控制包括更高级的网络安全措施,如数据保护、边界防御、数据恢复能力等。组织控制包括组织层面的网络安全措施,如安全技能评估和培训、应用软件安全、事故响应和管理等。

例如,CIS Controls的第一项控制就是"硬件资产管理"。它要求组织必须建立、维护和持续更新一个包含组织内所有硬件资产的清单。这个清单可以帮助组织理解网络的规模和复杂性,识别未授权的硬件,防止和应对攻击。

结论

网络安全的标准和规范是保障网络安全的重要手段。它们为网络安全提供了技术指南和操作规程,帮助我们理解和实施网络安全措施。在面对网络安全问题时,我们需要理解和遵守相关的标准和规范,以保护我们自己和他人的权益,避免网络攻击。

给大家的福利

为了帮助大家更好的学习网络安全,我给大家准备了一份网络安全入门/进阶学习资料,里面的内容都是适合零基础小白的笔记和资料,不懂编程也能听懂、看懂这些资料!点击下方蓝色字 即可免费领取↓↓↓

**读者福利 |** 👉CSDN大礼包:《网络安全入门&进阶学习资源包》免费分享 **(安全链接,放心点击)**

1️⃣零基础入门
① 学习路线

对于从来没有接触过网络安全的同学,我们帮你准备了详细的学习成长路线图。可以说是最科学最系统的学习路线,大家跟着这个大的方向学习准没问题。

② 路线对应学习视频

同时每个成长路线对应的板块都有配套的视频提供:

2️⃣视频配套资料&国内外网安书籍、文档
① 文档和书籍资料

② 黑客技术

因篇幅有限,仅展示部分资料

4️⃣网络安全面试题

5️⃣汇总

所有资料 ⚡️ ,朋友们如果有需要全套 《网络安全入门+进阶学习资源包》,点击下方蓝色字 即可免费领取↓↓↓

**读者福利 |** 👉CSDN大礼包:《网络安全入门&进阶学习资源包》免费分享 **(安全链接,放心点击)**

微信扫码免费获取~

在这里插入图片描述

INTRODUCTION THE NEED FOR SECURITY CONTROLS TO PROTECT INFORMATION SYSTEMS he selection and employment of appropriate security controls for an information system3 are important tasks that can have major implications on the operations4 and assets of an organization as well as the welfare of individuals. Security controls are the management, operational, and technical safeguards or countermeasures prescribed for an information system to protect the confidentiality, integrity, and availability of the system and its information. There are several important questions that should be answered by organizational officials when addressing the security considerations for their information systems: T • What security controls are needed to adequately protect the information systems that support the operations and assets of the organization in order for that organization to accomplish its assigned mission, protect its assets, fulfill its legal responsibilities, maintain its day-to-day functions, and protect individuals? • Have the selected security controls been implemented or is there a realistic plan for their implementation? • What is the desired or required level of assurance (i.e., grounds for confidence) that the selected security controls, as implemented, are effective5 in their application? The answers to these questions are not given in isolation but rather in the context of an effective information security program for the organization that identifies, controls, and mitigates risks to its information and information systems.6 The security controls defined in Special Publication 800-53 (as amended) and recommended for use by organizations in protecting their information systems should be employed in conjunction with and as part of a well-defined and documented information security program. An effective information security program should include: • Periodic assessments of risk, including the magnitude of harm that could result from the unauthorized access, use, disclosure, disruption, modification, or destruction of information and information systems that support the operations and assets of the organization; • Policies and procedures that are based on risk assessments, cost-effectively reduce information security risks to an acceptable level and address information security throughout the life cycle of each organizational information system;
INTRODUCTION THE NEED TO ASSESS SECURITY CONTROL EFFECTIVENESS IN INFORMATION SYSTEMS T T oday’s information systems9 are complex assemblages of technology (i.e., hardware, software, and firmware), processes, and people, working together to provide organizations with the capability to process, store, and transmit information in a timely manner to support various missions and business functions. The degree to which organizations have come to depend upon these information systems to conduct routine, important, and critical missions and business functions means that the protection of the underlying systems is paramount to the success of the organization. The selection of appropriate security controls for an information system is an important task that can have major implications on the operations and assets of an organization as well as the welfare of individuals.10 Security controls are the management, operational, and technical safeguards or countermeasures prescribed for an information system to protect the confidentiality, integrity (including non-repudiation and authenticity), and availability of the system and its information. Once employed within an information system, security controls are assessed to provide the information necessary to determine their overall effectiveness; that is, the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system. Understanding the overall effectiveness of the security controls implemented in the information system and its environment of operation is essential in determining the risk to the organization’s operations and assets, to individuals, to other organizations, and to the Nation resulting from the use of the system.
MINIMUM SECURITY CONTROLS – SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS he following table lists the minimum security controls, or security control baselines, for low-impact, moderate-impact, and high-impact information systems. The three security control baselines are hierarchical in nature with regard to the security controls employed in those baselines.1 If a security control is selected for one of the baselines, the family identifier and control number are listed in the appropriate column. If a control is not used in a particular baseline, the entry is marked “not selected.” Control enhancements, when used to supplement basic security controls, are indicated by the number of the control enhancement. For example, an “IR-2 (1)(2)” in the high baseline entry for the IR-2 security control indicates that the second control from the Incident Response family has been selected along with control enhancements (1) and (2). Some security controls and control enhancements in the security control catalog are not used in any of the baselines but are available for optional use by organizations if needed; for example, when indicated based on the results of a risk assessment indicate the need for additional controls or control enhancements in order to adequately mitigate risks to individuals, the organization, or its assets. A complete description of security controls, supplemental guidance for the controls, and control enhancements is provided in Appendix F. A detailed listing of security controls and control enhancements for each control baseline is available at: http://csrc.nist.gov/sec-cert.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

程序员一粟

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值