Archive

Archive: News - 2024

Succeed your NIS2 transition: Advice and solutions from itrust consulting

Interview with Smart Cities, translation by itrust consulting.


The NIS2 Directive, Europe's cybersecurity legislation, introduces legal measures designed to strengthen the protection of networks and information in a Europe faced with increasingly sophisticated threats and malicious acts. It will come into force in Autumn, at which time public and private entities actors will be requested to proof their credentials to the regulator, responsible for sanctioning any related breaches. Carlo Harpes, founder and managing director of itrust consulting, an expert in cybersecurity since 2007, sheds light on the challenges of compliance, and presents the tools specially developed by the
company to meet those challenges.


"When it comes to cybersecurity, everyone is responsible, especially managers, including sworn civil servants”.


The European NIS2 directive will come into force this autumn. What do we need to know about it?

Its noble aim is to prepare the public sector and certain new private sectors for the challenge of cybersecurity. It must be transposed by October 15, 2024, by which time all European entities concerned must be compliant. From that date onwards, they will be expected to manage cybersecurity according to "applicable international standards", based on an "assessment of the probability and consequences" of a series of risk scenarios. It should be noted that they will be obliged to justify themselves to a national regulator, namely the Institut luxembourgeois de Régulation (ILR) or the CSSF for the financial sector.

 

This second draft of the directive is worrying because it announces penalties similar to those for non-compliance with the GDPR and gives the ILR the right to impose measures including the removal of the top management. What the penalties will really punish is ignorance. Thus, top management is allowed to knowingly refuse to invest in important security measures and choose to run a risk, provided that such decisions are documented and justified. But it will not be entitled to ignore a request for information, or a binding instruction the regulator.

 

How do your customers react to these requirements?

They're fed up with regulation and compliance. But there's no point complaining: it's all part of the zeitgeist. When we carry out GDPR compliance projects, we observe that about a third of the work is linked to documentation and may indeed seem tedious. But another third is devoted to training and empowering staff, a very productive step that many entities neglect. The final third of the effort consists of better implementing security measures. These include e.g.: commissioning an independent expert to play the role of hacker and test the security of a system and the data it contains – a practice long approved and applied in the financial sector, but rare in others; auditing access annually – an administrative task, but justified by the number of errors identified, or the business continuity plan exercise. When it comes to cybersecurity, everyone is responsible, especially in the public sector, where employees take an oath. However, standards stipulate that any breach of good security practices can be attributed to an individual.  This means that security rules, policies and procedures must be clearly documented and explained to employees. Of course, the behaviour of agents and employees is not everything. Once good organizational practices have been identified, it's time to install threat and vulnerability monitoring solutions, technologies that are making increasing use of artificial intelligence, just as attackers are already making extensive use of it to find ways of infiltrating their targets' systems.

Could you describe OpenTRICK, the solution you created to meet the requirements of NIS2 and ILR?

 

OpenTRICK (Tool for Risk management of an ISMS based on a Central Knowledge base) is a risk analysis tool that we extended as part of CyFORT (Cloud Cybersecurity Fortress of Open Resources and Tools for Resilience), a research project aimed at addressing security issues, particularly in the cloud. As the name suggests, it's an open-source solution that anyone can use and contribute to, as long as they publish any changes they make.

Since the entry into force of the first NIS directive, ILR has been encouraging stakeholders to assess risk scenarios that it has predefined itself, and requires the results obtained by filling in multiple parameters for each combination of assets and risks to be entered manually on its website, or imported into a publicly known, but rather complex, json format, supported by MONARC.As MONARC, which is also open source, does not have an API (Application Programming Interface) enabling information to be easily imported, we developed Trick2MonarcApi, an open-source interface facilitating the migration of risk information into the data format required by the regulator.Then, our OpenTRICK tool used TRICK2Monarch API to put customer data into the json format. The advantage of this solution is that the customer continues to name assets and risks in his internal well known way and uses correspondence grids for export data to the ILR. OpenTRICK also has the advantage of allowing knowledge to be imported and exported in Excel spreadsheet format, displaying graphs and adding an economic estimate, such as the average annualized losses and cost parameters of measures to be considered, which is not foreseen in the ILR tool SERIMA.

Nevertheless, OpenTRICK, like MONARC and SERIMA, provides an overview of threats, but is no substitute for in-depth knowledge of a specific process or system, or for unravelling the individual vulnerabilities of that system. The most effective approach for this is collaboration, among internal business experts and external risk experts.

As one of these experts, what advice would you give your customers in a context where cyberthreats are 
increasingly present?

Be proactive and show that you have succeeded in implementing a reasonable level of security before an attack occurs and before the regulator imposes measures. The latter is rarely inclined to compromise after an incident. That's why we recommend implementing "quick wins" before regulators demand them.

 

Read the full interview in French (p. 42-43) published in Smart Cities (SC) | July 2024 | n° 19

Publication of OpenTRICK as open source tool

itrust consulting published the open source version of TRICK Service and added it the list of publications. OpenTRICK is a web-application supporting risk assessment and treatment.


OpenTRICK (formerly called TRICK Service) is a full-featured risk management tool, assisting in assessing risk, planning actions, as required by an ISO/IE 27001 compliant information security management system (ISMS).

itrust consulting published CS-GRAM open source tools

itrust consulting published a set of tools for risk assessment and management, audit reporting, key performance indicator monitoring, and policy and procedure management specific to cloud services to implement and assess the security requirements and risks for cloud infrastructures and services on GitHub and all publication are also added to the list of publications.

CS-GRAM, short for “Cloud Services-Governance, Risk management, Audit, and Monitoring”, a toolset providing cloud security governance features such as policies, risk assessment models, audit templates, and KPI, is a sub-project of the CyFORT project, which in turn stands for "Cloud Cybersecurity Fortress of Open Resources and Tools for Resilience".

Open source tools available:

ARIANA (on GitHub), short for “Assistance for Reporting on Information system Audits with Normative Assessment”, is designed as an add-on to Microsoft Word and Excel applications and provides a simple and reliable process for creating policies, creating or updating audit reports, managing Excel and Word-based records of processing activities compliant with GDPR, and providing additional Word and Excel utilities useful to consultants in their day-to-day work, published on itrust consulting website.


OpenARIANA (on GitHub), has been developed to address the repetitive task of creating policies, particularly Information Security Management System (ISMS) policies, published on itrust consulting website.


DRAW (on GitHub), is used to graphically represent assets and their corresponding dependencies as well as to synchronize with TRICK Service, published on itrust consulting website.


Trick2MonarcApi (on GitHub), a Java API for MONARC, which allows risk information from other sophisticated risk management tools such as TRICK Service to be imported by facilitating changes to the MONARC JSON data file, published on itrust consulting website.


Link to itrust Abstractions Lab

itrust Abstractions Lab published C5-DEC CAD

The suite of tools for computer-aided design and development was recently published by itrust Abstractions Lab on GitHub.

C5-DEC, short for "Common Criteria for Cybersecurity, Cryptography, Clouds – Design, Evaluation and Certification", is a sub-project of the CyFORT project, which in turn stands for "Cloud Cybersecurity Fortress of Open Resources and Tools for Resilience".

itrust consulting published OpenARIANA Alpha release

As part of the research project CyFORT1, today itrust consulting published OpenARIANA2, developed as a successor of the in-house built ARIANA software, a Microsoft Word Add-in supporting the user, among other things, in generating policies and audit reports.


Further details:

OpenARIANA was developed to address the repetitive task of creating policies, particularly Information Security policies. These documents often consist of standardized text that needs to be tailored and extended to individual customers' requirements. By integrating closely with Microsoft Word, OpenARIANA streamlines the process of document creation and customization in professional settings. It offers a user-friendly interface that enhances productivity and reduces manual effort, making the adaptation of standardized policies to specific client needs both efficient and reliable.

The tool sequentially reads text from each row of an Excel table—constructed from a regulation or standard—and applies the style defined in the column headings. The tool can handle tags to create enumerations and bullets or some customized styles. The tool also allows replacing other tags by customer specific data, e.g. '#Organization' by the name of the organization creating the document.

itrust maintains a repository of ISMS standards like ISO 2700x in a structured format compatible with OpenARIANA. Users who wish to access these standards can contact us at openariana@itrust.lu. Please include proof of eligibility for the standard, such as a payment invoice. Upon verification, we will provide the structured standard free of charge. Standards currently available: ISO/IEC 27001:2022, 27002:2022, 27005:2022, 27701:2019, 22301:2019.

As a CyFORT sub-project, CS-GRAM3 delivers a toolset comprising OpenARIANA, providing cloud security governance features such as policies, risk assessment models, audit templates, and KPI. It aims to incorporate the use of the Open Security Controls Assessment Language (OSCAL), developed by NIST. OSCAL is a standardized, data-centric framework for documenting and assessing security controls. This will bring us a step closer to achieving our goal of automating security assessment, auditing, and continuous monitoring. Finally, ISO content, typically expressed in natural language, will be converted into a machine-readable format, leveraging structured data to enable easier integration with existing tools.

____________

1 Cloud Cybersecurity Fortress of Open Resources and Tools for Resilience.

2 Open Assistance for Reporting on Information system Audits with Normative Assessment.

3 Cloud Services-Governance, Risk management, Audit, and Monitoring. 

Link to the OpenARIANA release page.
Link to an example policy created with OpenARIANA based on the EU Regulation 'Digital Operational Resilience Act' (DORA).
Link to the structured data of DORA, used as input to OpenARIANA.

Archive

Categories