Wednesday, September 29, 2010

Suggested Topics for Dissertations and Thesis Research Projects in IT Security, IT Services and IT Governance Frameworks

The fields of IT Security, IT Governance and IT Services Management are excellent grounds for academic researchers to undertake their dissertation and thesis research projects. The researches can result in very practical outcomes given that the standards, frameworks and best practices pertaining to these fields are widely implemented in organisations across the world.
Keywords: dissertation, research, topics, it security, it services, it governance, nist, iso 27005, iso 27002, iso 27001, cobit, itil, it risk management, information security, risk it, val it, computer security, incident management, problem management, change management, business continuity, disaster recovery, isms
This is the third article in the series of recommendations pertaining to dissertation and thesis topics from ETCO India. In the previous articles I have recommended various subject areas pertaining to latest challenges in the field of Wireless Communications, IT Systems and Global Computing. The dissertation/thesis projects in the fields of IT Security,  IT Services and IT Governance shall essentially comprise of studies on world class standards, frameworks and best practices that are widely accepted and implemented in organisations. Students may like to conduct case studies in organisations where these standards, frameworks and best practices are implemented or else conduct interviews or surveys among thousands of IT security professionals across the world that are connected via community groups on social networking websites (Like Linkedin, Plaxo, Google Groups, etc.). The culture of sharing knowledge in the world of IT security is excellent because the security controls, threat management and best practices can be established effectively by practicing organized knowledge sharing only. The IT security, services and governance consulting companies support academic researches whole heartedly to prepare the young minds for the future challenges such that the acute shortage of human capital in these fields can be addressed. In this article, I recommend the following standards and frameworks in which hundreds of topics pertaining to dissertations and thesis research projects can be developed.
 (a) NIST (US Department of Commerce) Recommendations: As per NIST recommendations, all the critical IT systems should be categorized at the first place such that the risks to these systems can to be identified, assessed and recorded. Thereafter, appropriate mitigation actions can be taken to reduce them to acceptable levels by either reducing the vulnerabilities (applying controls), by avoiding the risks (disallowing activities that can cause risks) or by transferring the risks to third parties (like outsourcing the controls to specialist security agencies). This entire process has been termed as IT Risk Management by NIST which is now regarded as the baseline for the industry. It requires management commitment and assignment of security roles to strategic business process owners in the organization. NIST recommends that the key roles that should contribute to IRM should be Senior Management, Chief Information Officer, System/Information owners, Business Managers, Functional Managers, IT Security Officers, Security Awareness Trainers, and Internal Auditors. The risk assessment recommended by NIST is a nine step structured analytics procedure that should be carried out by the key roles such that the outcome can be collated to form an organization wide risk registry.
(b) ISO 27005 Standard:  The ISO 27005:2008 is the formal replacement of ISO 13335-3 & ISO 13335-4:2000 which essentially recommends a 100% metrics based evaluation of all the steps of risk assessment described in ISO 13335-3 using quantitative techniques. This standard considers Risk Management, Configuration Management and Change Management as part of an integrated framework to deliver IT security in an organization. The risk management framework recommended by this standard can be viewed as a model comprising of "concentric spheres" with the information assets placed at the core of the model, vulnerabilities prevailing at the sphere above the core, controls applied over the vulnerability sphere and threats prevailing at the periphery of the model. This model was originally part of ISO 13335-3 that represents an environment of threats changing continuously thus changing the risk baselines (residual acceptable risk level) of the organizations. Hence, periodic assessment of the effectiveness of controls is required such that the vulnerabilities are not exploited by the emerging external or internal threats to affect the information assets.
(c) ISO 27002 Standard: The ISO 27002:2008 standard was formerly known as ISO 17799:2005 code of practice for information security that was used as the supplement document of ISO 27001:2005 standard which is the largest framework of standards describing Information Security implementation in an organization. The ISO 27002:2008 standard recommends the practices documented in ISO 13335-3 which essentially is a wider framework of Information Security because it covers the impacts in terms of confidentiality, integrity, availability, accountability, authenticity and reliability. Unlike "system characterization" recommended as the starting point by NIST, this standard recommends "asset characterization" as the starting point which includes tangibles as well as intangibles. The asset characterization is carried out by assuming that anything that is critical for the business to produce the products & services and retain customers as well as market share is treated as critical asset for the organization. It may be the systems (IT Systems, power systems, admin systems, etc.), people, documents, records, databases, applications, intellectual properties, etc. thus forming a much wider coverage of subjects on which the risks analysis needs to be carried out. The threat & vulnerability analysis is carried out employing steps that are similar to NIST recommendations but the impact analysis is carried out based on multiple business impacts categorized by the business stake holders – like financial loss, business loss, customer loss, market share loss, key people loss, premises loss, intellectual property breaches, regulatory breaches, productivity loss, inventory loss, etc. Protection against such losses is the direct interest of business stake holders and hence the topmost priority of the risk management teams. The final stages of risk analysis, control analysis, and control recommendations are similar to those of NIST recommendations. This framework also recommends periodic control effectiveness testing which is recommended by NIST in their special publication 800-115 released in 2008.
(d) The COBIT Framework: The COBIT (Control Objectives for Information and Related Technology) framework is developed by IT Governance Institute which is a community of expert developers and reviewers from IT governance field that have contributed to the framework to arrive at the best practices published in its current form. The IT Governance Institute comprises of board of trustees, IT governance committee, COBIT steering committee, advisory panel and affiliates & sponsors. The framework is a wonderful effort of putting together all the best practices of IT governance & Risk Management which organizations can adopt to support their Business Governance & Risk Management frameworks effectively. The COBIT framework helps in effective alignment of IT systems & processes with business requirements such that the business risks due to IT enablement can be effectively mitigated.
(e) CRAMM Framework: CRAMM is the Risk Management Methodology developed the Central Computing and Telecommunications Agency (CCTA) which is based on qualitative methods of risk analysis. In this mechanism the steps called “asset identification & valuation”, “identification & assessment of threat & vulnerability”, “identification of security measures”, “identification of risks” and “identification & assessment of risk mitigation” are carried out using structured questionnaire defined by the CRAMM framework. Each question has either “yes” or “no” answer and the scores are collated by counting the numbers of “yes” and “no” responses which is done automatically by the CRAMM system. If the target respondents of the CRAMM questionnaire are selected very carefully (like asset owners, IT administrators, application engineers, database administrators, etc), then CRAMM can result in accurate identification & mitigation strategies of IT risks.  
(f) OCTAVE Framework: OCTAVE is the abbreviation for “Operationally Critical Threat, Asset and Vulnerability Evaluation” which is a model developed by Carnegie Mellon University. This framework takes into account operational risk, security practices and technology and leverages the existing knowledge of vulnerabilities within an organization. The assessment is carried out in three phases – “development of asset based threat profiles”, “identification of infrastructure vulnerabilities” and “building security strategies & plans”.  The first phase requires an organizational view whereas second phase requires technological view. The OCTAVE assessment criteria is self driven without the need for external experts to guide the organization. Just like CRAMM it is a self guided process but is carried out by few experts in the company that have extensive knowledge of IT systems in the company whereas CRAMM is carried out by all asset owners of the company. One good aspect about OCTAVE is that it captures the knowledge of threats to business and internal weaknesses from the people at all levels and then uses the knowledge to develop the asset based threat profiles. This ensures that the risk assessment is very close to the people's perspective of threat exposures of the business and not based on some kind of threat database purchased from external consultants.
(g) FRAP Framework: Facilitated Risk Management Process (FRAP) is the framework which essentially takes into account prioritized threats and asset vulnerabilities that can potentially cause maximum damage to the business. This again is a qualitative approach and is popularly known as "four hour risk assessment". FRAP is not accepted by many organizations because the threat perceptions do not allow scaled down list of assets, threats and vulnerabilities to be addressed. However, this is an effective framework given that the 80-20 rule applies in risk management as well – i.e., 20% threats cause 80% of the damages.
(h) ITIL version 2 and version 3 Frameworks: ITIL versions 2 and 3 are publications by the Office of Government Commerce (OGC) UK. They are end to end IT service management frameworks that can effectively align the IT services of an organization to business requirements at the operations level. ITIL version 2 is very popular due to its wide implementation base across the world in many countries. It has two major disciplines – IT Service Support and IT Service Delivery. The IT Service Support discipline comprises of the Service desk function of an organization and five management functions – Incident management, Problem management, Change management, Release management and Configuration management. These management functions are also included in ISO 27001 and ISO 20000 standards as well as in COBIT framework. The IT Service delivery discipline comprises of five management functions as well – Service Level management, Capacity management, Availability management, IT Financials management and IT Business Continuity management.
The ITIL version 3 is much wider framework compared to ITIL version 2. It comprises of five disciplines as against two in the version 2: Service Strategy, Service Design, Service Transition, Service Operation and Continual Service Improvement. There are many new management functions included in ITIL version 3 in addition to the ten functions recommended by ITIL version 3. This is a new framework and hence the global roll out is evolving gradually. The students can find vast opportunities of research in both these areas in the form of Phenomenography or case studies.
(i) Val IT: This is the latest framework developed by IT Governance Institute that can be seamlessly integrated with the COBIT framework. This framework can be implemented to tangibly demonstrate the value of IT investments to the Business. This framework has not yet been researched by academic researchers and hence offers an entirely new world of opportunities.
(j) ISO 27001: This is the mother of all standards in Information Security Management System (ISMS). No standard possesses such wide coverage as offered by ISO 27001 in the field of IT Security. The purpose of ISO 27001:2005 is to guide an organization on the level of ISMS implementation feasible as per the business needs. It guides the organization to implement a structured Information Security Management System with an approach of Risk Assessment & Business Impact Analysis that incorporates world class best practices in management of the existing systems running in the organization in the form of a structured Framework. The Framework includes:
·      Adequately documented and implemented Security Policy(ies) and Procedures.
·      Asset Master comprising of ALL critical Information Assets.
·      Risk Assessment and Business Impact Analysis Worksheets.
·      Risk Treatments Plans and Reports.
·      ISMS Management and Operations Group with detailed roles.
·      ISMS Operating Manual with Statement of Applicability.
·      ISMS Operating Procedures, activity log-sheets and reports.
·      ISMS Security Procedures pertaining to every operating area.
·       Access Control Policies and Procedures for all the Information Processing and Storage Facilities.
·      Incident, Problem, Change, Release, Configuration, Capacity & Availability Policies and Procedures.
·      Detailed Implementation of the 133 Normative controls as defined in Annexure A of BS ISO/IEC 27001:2005.
·      Internal and External Audit Procedures, audit sheets and corrective/preventive actions.
·      Information Classification, Transit, Storage and Destruction Policies & Procedures.
·      Disaster Recovery Plan and Procedures.
·      Business Continuity Plan and Procedures.
Also, please see the topics on which we have delivered research papers: http://www.etcoindia.co/etcoindiatopicsdelivered.html or http://www.etcoindia.net/etcoindiatopicsdelivered.html