Discover millions of ebooks, audiobooks, and so much more with a free trial

Only $11.99/month after trial. Cancel anytime.

Asset Security: CISSP, #2
Asset Security: CISSP, #2
Asset Security: CISSP, #2
Ebook69 pages2 hours

Asset Security: CISSP, #2

Rating: 0 out of 5 stars

()

Read preview

About this ebook

Asset Security is one of the eight domains of the Certified Information Systems Security Professional certification, or as it is commonly referred to as the CISSP. Asset Security has 6 domains namely; Information and Asset classification, Data and System ownership, Privacy protection, Appropriate retention, Data security controls and Handling requirements.

LanguageEnglish
Release dateApr 2, 2020
ISBN9781386860129
Asset Security: CISSP, #2
Author

Selwyn Classen

A seasoned and highly qualified IT/IS professional with over 20 years working experience within the Petrochemical industry (i.e. Supply chain management, Knowledge management, Product and Quality management, Business analysis and processing) including the Telecommunications industry.

Read more from Selwyn Classen

Related to Asset Security

Titles in the series (8)

View More

Related ebooks

Teaching Methods & Materials For You

View More

Related articles

Reviews for Asset Security

Rating: 0 out of 5 stars
0 ratings

0 ratings0 reviews

What did you think?

Tap to rate

Review must be at least 10 words

    Book preview

    Asset Security - Selwyn Classen

    While every precaution has been taken in the preparation of this book, the publisher assumes no responsibility for errors or omissions, or for damages resulting from the use of the information contained herein.

    ASSET SECURITY

    First edition. April 2, 2020.

    Copyright © 2020 Selwyn Classen.

    Written by Selwyn Classen.

    Table of Contents

    Introduction

    CISSP - Asset Security

    What's Asset Security and What's Next?

    Information and Asset Classification

    Introduction to Information and Asset Classification

    Common Classification Levels

    CMDB and Classification

    Classification Impacts on Access

    Control Decisions Based on Classification

    Conclusion

    Data and System Ownership

    Introduction to Data and System Ownership

    What Is Data and System Ownership?

    How to Identify Data and System Ownership

    Structured Is Easier to Determine than Unstructured

    CMDB and Ownership

    Conclusion

    Privacy Protection

    Introduction to Privacy Protection

    What Is Privacy Protection?

    What is the Type of Data that is related to Privacy Protection?

    How Is Privacy Protection Related to Data Classification?

    International Privacy Landscape

    CMDB and Privacy Protection

    Conclusion

    Appropriate Retention

    Introduction to Appropriate Retention

    What Is Appropriate Retention?

    Common Data Retention Requirements

    Shouldn't I Keep My Data Forever?

    Destruction of Data

    CMDB and Appropriate Retention

    Conclusion

    Data Security Controls

    Introduction to Data Security Controls

    What Are Data Security Controls?

    Classification and Data Security Controls

    Access Control Methodologies

    Cryptography Methods

    Automation Is Your Friend for Data Security Controls

    Conclusion

    Handling Requirements

    Introduction to Handling Requirements

    What Are Handling Requirements?

    How Does Classification Impact Handling Requirements?

    Common Handling Requirements

    Conclusion

    Introduction

    Asset Security

    In this course, we will be discussing Asset Security. Asset Security is one of the eight domains of the Certified Information Systems Security Professional certification, or as it is commonly referred to - the CISSP. Asset Security also has six domains, which are broken down into the other modules of this course. In this course, we will start off with information and asset classification, followed by data and system ownership. Then we will talk about privacy protection, followed by appropriate retention, then we will talk about data security controls, and lastly, handling requirements.

    What is Asset Security and What is Next?

    Now, let us start talking about Asset Security. What is it? What are the assets? What does it mean to provide security to an asset? In summary, this course is focused on increasing the value your information security program provides to the build-out of some underlying concepts that drive downstream automation and integration of disparate parts of your organization's business and supporting IT components. So what is next? In the next module, we are going to talk about Information and Asset Classification. What are the information and asset classification? How does information and asset classification relate to the other modules? And why is it essential for this course?

    Information and Asset Classification

    Introduction to Information and Asset Classification

    Information and Asset Classification is one of the six subdomains of the Asset Security domain of the Certified Information Systems Security Professional certification, or as it is commonly referred to as the CISSP. An effective information and asset classification program and processes are one of the cornerstones of any well-run information security program, ultimately providing more efficient use of the

    Enjoying the preview?
    Page 1 of 1