(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide. Mike Chapple

Читать онлайн книгу.

(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide - Mike Chapple


Скачать книгу
a fraud (unless the only object of the fraud was to gain use of the computer itself)

       Cause malicious damage to a federal computer system in excess of $1,000

       Modify medical records in a computer when doing so impairs or may impair the examination, diagnosis, treatment, or medical care of an individual

       Traffic in computer passwords if the trafficking affects interstate commerce or involves a federal computer system

      When Congress passed the CFAA, it raised the threshold of damage from $1,000 to $5,000 but also dramatically altered the scope of the regulation. Instead of merely covering federal computers that processed sensitive information, the act was changed to cover all “federal interest” computers. This widened the coverage of the act to include the following:

       Any computer used exclusively by the U.S. government

       Any computer used exclusively by a financial institution

       Any computer used by the government or a financial institution when the offense impedes the ability of the government or institution to use that system

       Any combination of computers used to commit an offense when they are not all located in the same state

      CFAA Amendments

      In 1994, Congress recognized that the face of computer security had drastically changed since the CFAA was last amended in 1986 and made a number of sweeping changes to the act. Collectively, these changes are referred to as the Computer Abuse Amendments Act of 1994 and included the following provisions:

       Outlawed the creation of any type of malicious code that might cause damage to a computer system

       Modified the CFAA to cover any computer used in interstate commerce rather than just “federal interest” computer systems

       Allowed for the imprisonment of offenders, regardless of whether they actually intended to cause damage

       Provided legal authority for the victims of computer crime to pursue civil action to gain injunctive relief and compensation for damages

      Since the initial CFAA amendments in 1994, Congress passed additional amendments in 1996, 2001, 2002, and 2008 as part of other cybercrime legislation. We'll discuss those as they come up in this chapter.

      Although the CFAA may be used to prosecute a variety of computer crimes, it is also criticized by many in the security and privacy community as an overbroad law. Under some interpretations, the CFAA criminalizes the violation of a website's terms of service. This law was used to prosecute Aaron Swartz for downloading a large number of academic research papers from a database accessible on the MIT network. Swartz committed suicide in 2013 and inspired the drafting of a CFAA amendment that would have excluded the violation of website terms of service from the CFAA. That bill, dubbed Aaron's Law, never reached a vote on the floor of Congress.

      Ongoing legislative and judicial actions may affect the broad interpretations of the CFAA in the United States. For example, in the 2020 case Sandvig v. Barr, a federal court ruled that the CFAA did not apply to the violations of the terms of use of a website because that would effectively allow website operators to define the boundaries of criminal activity. As this book went to press, the U.S. Supreme Court was considering a similar case, Van Buren v. United States, with the possibility of creating a definitive precedent in this area.

      National Information Infrastructure Protection Act of 1996

      In 1996, the U.S. Congress passed yet another set of amendments to the Computer Fraud and Abuse Act designed to further extend the protection it provides. The National Information Infrastructure Protection Act included the following main new areas of coverage:

       Broadens the CFAA to cover computer systems used in international commerce in addition to systems used in interstate commerce

       Extends similar protections to portions of the national infrastructure other than computing systems, such as railroads, gas pipelines, electric power grids, and telecommunications circuits

       Treats any intentional or reckless act that causes damage to critical portions of the national infrastructure as a felony

      Federal Sentencing Guidelines

      The Federal Sentencing Guidelines released in 1991 provided punishment guidelines to help federal judges interpret computer crime laws. Three major provisions of these guidelines have had a lasting impact on the information security community:

       The guidelines formalized the prudent person rule, which requires senior executives to take personal responsibility for ensuring the due care that ordinary, prudent individuals would exercise in the same situation. This rule, developed in the realm of fiscal responsibility, now applies to information security as well.

       The guidelines allowed organizations and executives to minimize punishment for infractions by demonstrating that they used due diligence in the conduct of their information security duties.

       The guidelines outlined three burdens of proof for negligence: First, the person accused of negligence must have a legally recognized obligation. Second, the person must have failed to comply with recognized standards. Finally, there must be a causal relationship between the act of negligence and subsequent damages.

      Federal Information Security Management Act

      The Federal Information Security Management Act (FISMA), passed in 2002, requires that federal agencies implement an information security program that covers the agency's operations. FISMA also requires that government agencies include the activities of contractors in their security management programs. FISMA repealed and replaced two earlier laws: the Computer Security Act of 1987 and the Government Information Security Reform Act of 2000.

      The National Institute of Standards and Technology (NIST), responsible for developing the FISMA implementation guidelines, outlines the following elements of an effective information security program:

       Periodic assessments of risk, including the magnitude of harm that could result from the unauthorized access, use, disclosure, disruption, modification, or destruction of information and information systems that support the operations and assets of the organization

       Policies and procedures that are based on risk assessments, cost-effectively reducing information security risks to an acceptable level and ensuring that information security is addressed throughout the lifecycle of each organizational information system

       Subordinate plans for providing adequate information security for networks, facilities, information systems, or groups of information systems, as appropriate

       Security awareness training to inform personnel (including contractors and other users of information systems that support the operations and assets of the organization) of the information security risks associated with their activities and their responsibilities in complying with organizational policies and procedures designed to reduce these risks

       Periodic testing and evaluation of the effectiveness of information security policies, procedures, practices, and security controls to be performed with a frequency depending on risk, but no less than annually

       A process for planning, implementing, evaluating, and documenting remedial actions to address any deficiencies in the information security policies, procedures, and practices of the organization

       Procedures for detecting, reporting, and responding to security incidents

       Plans


Скачать книгу