Security
Security
S.Piravaksan
Higher Nationals
Internal verification of assessment decisions – BTEC (RQF)
V.Sulojan
Assessor Internal Verifier
Unit 05: Security
Unit(s)
Providing a suitable security solution for METROPOLIS CAPITAL Bank
Assignment title
Sivaneswaran Piravaksan
Student’sname
List which assessment Pass Merit Distinction
criteria the Assessor has
awarded.
INTERNAL VERIFIER CHECKLIST
• Constructive?
Y/N
• Linked to relevant assessment
criteria? Y/N
Give details:
Internal Verifier
Date
signature
Programme Leader
Date
signature(ifrequired)
Higher Nationals - Summative Assignment Feedback Form
Sivaneswaran Piravaksan/E187238
Student Name/ID
Unit 05: Security
UnitTitle
Assignment Number 1 Assessor Mr.V.Sulojan
2024.02.04 Date Received 1st 2024.02.04
Submission Date
submission
Date Received 2nd
Re-submission Date
submission
Assessor Feedback:
ResubmissionFeedback:
1. A Cover page or title page – You should always attach a title page to your assignment. Use previous page as your cover
sheet and make sure all the details are accurately filled.
2. Attach this brief as the first section of your assignment.
3. All the assignments should be prepared using a word processing software.
4. All the assignments should be printed on A4 sized papers. Use single side printing.
5. Allow 1” for top, bottom , right margins and 1.25” for the left margin of each page.
1. The font size should be 12 point, and should be in the style of Time New Roman.
2. Use 1.5 line spacing. Left justify all paragraphs.
3. Ensure that all the headings are consistent in terms of the font size and font style.
4. Use footer function in the word processor to insert Your Name, Subject, Assignment No, and Page Number on each
page. This is useful if individual sheets become detached for any reason.
5. Use word processing application spell check and grammar check function to help editing your assignment.
Important Points:
1. It is strictly prohibited to use textboxes to add texts in the assignments, except for the compulsory information. eg: Figures,
tables of comparison etc. Adding text boxes in the body except for the before mentioned compulsory information will result
in rejection of your work.
2. Avoid using page borders in your assignment body.
3. Carefully check the hand in date and the instructions given in the assignment. Late submissions will not be accepted.
4. Ensure that you give yourself enough time to complete the assignment by the due date.
5. Excuses of any nature will not be accepted for failure to hand in the work on time.
6. You must take responsibility for managing your own time effectively.
7. If you are unable to hand in your assignment on time and have valid reasons such as illness, you may apply (in writing) for
an extension.
8. Failure to achieve at least PASS criteria will result in a REFERRAL grade .
9. Non-submission of work without valid reasons will lead to an automatic RE FERRAL. You will then be asked to complete
an alternative assignment.
10. If you use other people’s work or ideas in your assignment, reference them properly using HARVARD referencing system
to avoid plagiarism. You must provide both in-text citation and a reference list.
11. If you are proven to be guilty of plagiarism or any academic misconduct, your grade could be reduced to A REFERRAL
or at worst you could be expelled from the course.
Student Declaration
I hereby, declare that I know what plagiarism entails, namely to use another’s work and to present it as my
own without attributing the sources in the correct way. I further understand what it means to copy another’s
work.
Submission Format:
The submission is in the form of an individual written report. This should be written in a concise, formal
business style using single spacing and font size 12. You are required to make use of headings, paragraphs
and subsections as appropriate, and all work must be supported with research and referenced using the
Harvard referencing system. Please also provide an end list of references using the Harvard referencing
system.
METROPOLIS CAPITAL Banks Head Office is a 5 Story Building in Kollupitiya with the Ground Floor
allocated for Customer Services, the First Floor allocated for HR, the Second Floor allocated for Meeting
Rooms and Senior Executive Staff, the Third Floor is allocated for the Technical Support Team and the
Fourth Floor hosts High Performance Servers running core banking systems. Fifth Floor is for some other
outside companies that are not related with the METROPOLIS CAPITAL Bank. Other than this,
METROPOLIS CAPITAL bank provides a lot of services to customers including online and mobile
banking facilities. Therefore, their core banking system must communicate with several outside systems
and all communication between outside systems, Data centers and the Head Office is protected by a single
firewall. In Addition, METROPOLIS CAPITAL Bank has recently implemented a bring your own device
(BYOD) concept for Senior Executive Staff and HR Departments and to facilitate this, they are providing
employee WiFi as well as a guest WiFi Hotspot.
The bank has signed agreements, AMCs, contracts and NDAs with several Local and foreign IT service
vendors. Some local vendors provide services and supports to foreign companies. METROPOLIS
CAPITAL Banks Technical Support Team is a local third-party vendor, contracted by METROPOLIS
CAPITAL Bank and managed by their Supply chain management officer. The Technical Support Team
provides onsite and remote support for their customers.
METROPOLIS CAPITAL bank strictly follows the rules and regulations enforced by the government and
the Central Bank. Therefore, they have obtained the ISO 31000:2009 certification. In addition to this, the
areas of datacenters, branches, ATM and HQ is covered by CCTV and 24x7 monitoring is happening.
Other security functions like VA scanning, internal auditing, and security operation done by the bank
employees. They have purchased a VA scanning tool, Privilege access management (PAM) system,
Endpoint detection and respond (EDR) system, Data loss prevention (DLP) tool, Web application firewall
(WAF) and Secure mail gateway which are managed by the Technical Support Team.
It has been reported that an emergency is likely to occur where a work from home situation may be
initiated. Therefore, you have been employed by METROPOLIS CAPITAL Bank as a Network Security
Analyst to recommend and implement a suitable Security solution to facilitate this situation.
Activity 01
Discuss and assess the security procedures and types of security risks METROPOLIS CAPITAL
Bank may face under its current status and evaluate a range of physical and virtual security measures
that can be employed to ensure the integrity of organizational IT security. You also need to analyze
the benefits of implementing network monitoring systems for METROPOLIS CAPITAL Bank with
valid reasons in order to minimize security risks identified and enhance the organizational security.
Activity 02
2.1 Discuss how an incorrect/improper configuration for network infrastructure such as firewall and VPN
could impact METROPOLIS CAPITAL Bank. Assess IT security risks that may face by the employees of
METROPOLIS CAPITAL Bank and propose how the organization can facilitate their employees with a
“Secure remote working environment”.
2.2. Discuss how following technologies would benefit METROPOLIS CAPITAL Bank and its Clients to
increase network performance. (Support your answer with suitable illustrations).
i) Static IP,
ii) NAT
iii)DMZ
Activity 03
Review risk assessment procedures for METROPOLIS CAPITAL Bank to protect itself and its clients.
Explain the mandatory data protection laws and procedures which will be applied to data storage solutions
provided by METROPOLIS CAPITAL Bank. Explain the topic "ISO 31000 risk management
methodology" and summarize the ISO 31000 risk management methodology and its application in IT
security. Analyze possible impacts to organizational security resulting from an IT security audit.
Recommend how IT security can be aligned with organizational Policy, detailing the security impact of any
misalignment.
Activity 04
4.1 Design and Implement suitable security policy to prevent misuse and exploitations in line with
METROPOLIS CAPITAL Bank using the Organizational policy tools for the given scenario,
While evaluating and justifying the suitability of the tools used in an organizational policy to meet
business needs. Identify the stakeholders who are subject to the METROPOLIS CAPITAL Bank and
describe the role of these stakeholders to build security audit recommendations for the organization.
4.2 Discuss and present a disaster recovery plan for METROPOLIS CAPITAL Bank for all their sites to
guarantee maximum reliability to their clients. (Student must develop a PowerPoint-based presentation
which illustrates the recovery plan within 15 minutes of time including justifications and reasons for
decisions and options used).
Grading Rubric
Table of contents
Table of figures .................................................................................................................. 17
ACKNOWLEDGEMENT.................................................................................................. 21
IT security .......................................................................................................................... 22
Activity 01.......................................................................................................................... 29
Threat ............................................................................................................................. 29
Vulnerability ................................................................................................................... 29
Types of Security Risks of METROPOLIS CAPITAL bank and its impact ................. 31
Physical risks.................................................................................................................. 33
Conclusion .................................................................................................................. 35
Justification ................................................................................................................ 40
Activity 02.......................................................................................................................... 46
Firewall .......................................................................................................................... 46
Types of VPN................................................................................................................. 52
Conclusion .................................................................................................................. 55
Static IP .......................................................................................................................... 60
Conclusion .................................................................................................................. 66
Conclusion .................................................................................................................. 75
Activity 03.......................................................................................................................... 76
Conclusion .................................................................................................................. 94
Conclusion ...................................................................................................................... 99
IT Security Audit............................................................................................................ 99
Network security tools for METROPOLIS CAPITAL Bank network protection ....... 119
Password security tools for METROPOLIS CAPITAL Bank password protection .... 121
Web application security tools for METROPOLIS CAPITAL Bank .......................... 124
Network monitoring security tools for METROPOLIS CAPITAL Bank .................... 127
Video surveillance security tools for METROPOLIS CAPITAL Bank ...................... 128
Incident response security tools for METROPOLIS CAPITAL Bank ........................ 129
Table of figures
Figure 1:Internet of Things (IoT) ....................................................................................... 27
Figure 2:Equation for risk .................................................................................................. 30
Figure 3:Firewall ................................................................................................................ 46
Figure 4:Packet filtering firewalls ...................................................................................... 47
Figure 5:Stateful inspection firewalls ................................................................................ 47
Figure 6:Proxy firewalls ..................................................................................................... 48
Figure 7:A next-generation firewall ................................................................................... 48
Figure 8:Virtual firewalls. .................................................................................................. 49
Figure 9:Hardware firewalls............................................................................................... 49
Figure 10:VPN ................................................................................................................... 52
Figure 11:DMZ (Demilitarized Zone) Network................................................................. 56
Figure 12:Static IP ............................................................................................................. 60
Figure 13:Network Address Translation (NAT) ................................................................ 63
Figure 14:Risk management process.................................................................................. 71
Figure 15:Risk assessment process .................................................................................... 76
Figure 16:Risk Assessment Procedure report for METROPOLIS CAPITAL Bank ......... 78
Figure 17:Risk matrix. ....................................................................................................... 83
Figure 18:Data Protection Act (DPA) 1998. ...................................................................... 97
Figure 19:Process of ISO 31000 Risk Management Standard ......................................... 105
Figure 20:Security policy for Metropolis Capital Bank ................................................... 112
Figure 21:Slide 1 .............................................................................................................. 133
Figure 22:Slide 2 .............................................................................................................. 133
Figure 23:Slide 3 .............................................................................................................. 134
Figure 24:Slide 4 .............................................................................................................. 134
Figure 25:Slide 5 .............................................................................................................. 135
Figure 26:Slide 6 .............................................................................................................. 136
Figure 27:Slide 7 .............................................................................................................. 136
Figure 28:Slide 8 .............................................................................................................. 137
Figure 29:Slide 9 .............................................................................................................. 138
Figure 30:Slide 10 ............................................................................................................ 138
Figure 31:Slide 11 ............................................................................................................ 139
Figure 32:Slide 12 ............................................................................................................ 140
Figure 33:Slide 13 ........................................................................................................... 140
Table of tables
Table 1:Types of Security Risks of METROPOLIS CAPITAL bank and Its Impact. ...... 32
Table 2:Physical and virtual security measures for IT security at METROPOLIS
CAPITAL Banks ................................................................................................................ 41
Table 4:Evaluation of Identified Physical and Virtual Risks of METROPOLIS CAPITAL
bank. ................................................................................................................................... 67
Table 5:Identify the risk. .................................................................................................... 72
Table 6:Analyze the risk. ................................................................................................... 73
Table 7:Evaluate the risk. ................................................................................................... 74
Table 8:Risk Assessment Procedure .................................................................................. 80
Table 9:Responsibilities of Core Team Members. ............................................................. 81
Table 10:Internal Assets ..................................................................................................... 82
Table 11:External Assets.................................................................................................... 82
Table 12:Risk classification. .............................................................................................. 83
Table 13:Risk rating description. ....................................................................................... 84
Table 14:Risk Register table for phishing .......................................................................... 84
Table 15:Risk Register table for social engineering attack ............................................... 85
Table 16:Risk Register table for malware attack ............................................................. 86
Table 17:Risk Register table for SQL injection ................................................................ 87
Table 18:Risk Register table for DoS attack ..................................................................... 88
Table 19:Risk Register table for insider threats ................................................................ 89
Table 20:Risk Register table for ransomware ................................................................... 90
Table 21:Risk Register table for human errors ................................................................. 91
Table 22:Risk Register table for natural disasters ............................................................. 92
Table 23:Risk Register table for physical security breaches ............................................. 93
Table 24:Network security tools for METROPOLIS CAPITAL Bank network protection
.......................................................................................................................................... 119
Table 25:Password security tools for METROPOLIS CAPITAL Bank password
protection.......................................................................................................................... 121
Table 26:Database security tools for METROPOLIS CAPITAL Bank.......................... 122
Table 27:Web application security tools for METROPOLIS CAPITAL Bank ............... 124
Table 28:Encryption security tools for METROPOLIS CAPITAL Bank ....................... 125
Table 29:Email security tools for METROPOLIS CAPITAL Bank................................ 126
Table 30:Network Monitoring Security Tools for METROPOLIS CAPITAL Bank ...... 127
Table 31:Video surveillance security tools for METROPOLIS CAPITAL Bank ........... 128
Table 32:Incident Response Security Tools for METROPOLIS CAPITAL Bank .......... 129
Table 33:User Authentication tools for METROPOLIS CAPITAL Bank....................... 131
Table 34:Internal stakeholders of METROPOLIS CAPITAL Bank and their roles and
descriptions....................................................................................................................... 150
Table 35:External Stakeholders of METROPOLIS CAPITAL Bank and Their Roles ... 153
ACKNOWLEDGEMENT
I would like to express my deepest appreciation to all those who provided me with the
possibility to complete this assignment. I would like to sincerely express my gratitude to
my lecturer Mr.V.Sulojan for his suggestions and cooperation to complete my
assignment. It has taken so much effort and time to complete the assigned work. Without
his support the assignment wouldn’t have been completed. Also, I would like to express
my thanks to our Programme coordinator Mr.S.Premnath for his valuable suggestion and
guidance. My special thanks should go to Mr.Gajanan Balasubramaniam, branch manager
E-soft Metro Campus, Jaffna. His guidance and advice also helped me to complete my
assignment successfully. Finally, I would also like to take this opportunity to thank my
friends & family members, without them this assignment couldn’t have been completed in
a short duration.
Thank you.
Piravaksan Sivaneswaran
Esoft Metro Campus – Jaffna.
IT security
IT security is the overarching term used to describe the collective strategies, methods,
solutions, and tools used to protect the confidentiality, integrity and availability of the
organization’s data and digital assets. A comprehensive IT security strategy leverages a
combination of advanced technologies and human resources to prevent, detect and
remediate a variety of cyber threats and cyberattacks. It will include protection for all
hardware systems, software applications and endpoints, as well as the network itself and its
various components, such as physical or cloud-based data centers (Crowdstrike.com, 2021)
Network security
Network security encompasses all the steps taken to protect the integrity of a computer
network and the data within it. Network security is important because it keeps sensitive
data safe from cyber-attacks and ensures the network is usable and trustworthy. Successful
network security strategies employ multiple security solutions to protect users and
organizations from malware and cyber-attacks, like distributed denial of service.
A network is composed of interconnected devices, such as computers, servers, and wireless
networks. Many of these devices are susceptible to potential attackers. Network security
involves the use of a variety of software and hardware tools on a network or as software as
a service. Security becomes more important as networks grow more complex, and
enterprises rely more on their networks and data to conduct business. Security methods
must evolve as threat actors create new attack methods on these increasingly complex
networks.
No matter the specific method or enterprise security strategy, security is usually framed as
everyone's responsibility because every user on the network represents a possible
vulnerability in that network (Barney, 2023)
The bank has signed agreements with several local and foreign IT service vendors.
METROPOLIS CAPITAL Bank follows strict rules and regulations enforced by the
government and has obtained ISO 31000:2009 certification. They have implemented
several security measures, including CCTV coverage and 24x7 monitoring, VA scanning,
internal auditing, and security operation. The bank has purchased various security tools,
which are managed by the Technical Support Team.
Internet of Things (IoT) is the networking of physical objects that contain electronics
embedded within their architecture to communicate and sense interactions amongst each
other or with respect to the external environment. In the upcoming years, IoT-based
technology will offer advanced levels of services and practically change the way people
lead their daily lives. Advancements in medicine, power, gene therapies, agriculture, smart
cities, and smart homes are just a very few of the categorical examples where IoT is strongly
established. IoT is a network of interconnected computing devices which are embedded in
everyday objects, enabling them to send and receive data. Over 9 billion ‘Things’ (physical
objects) are currently connected to the Internet, as of now. Soon, this number is expected
to rise to a whopping 20 billion (Geeksforgeeks.org, 2018)
IoT can enhance physical security in data centers. IoT devices, such as surveillance
cameras, access control systems, and motion sensors, can be interconnected to provide
comprehensive monitoring and security coverage. Real-time alerts and notifications can be
sent to operators in case of unauthorized access attempts or security breaches, allowing for
immediate response and reduction.
Activity 01
Threat
Security Threat means any threat or series of connected threats to intentionally attack
Network Systems for the purpose of demanding money, including virtual, digital, and
electronic currency, securities, or other property of value from an Insured; provided,
however, that Security Threat shall not include any such threat made by any governmental
entity or public authority (Lawinsider.com, n.d.)
Vulnerability
A vulnerability is a weakness that can be exploited by cybercriminals to gain unauthorized
access to a computer system. After exploiting vulnerability, a cyberattack can run
malicious code, install malware, and even steal sensitive data.
Vulnerabilities can be exploited by a variety of methods, including SQL injection, buffer
overflows, cross-site scripting (XSS), and open-source exploit kits that look for known
vulnerabilities and security weaknesses in web applications.
Many vulnerabilities impact popular software, placing the many customers using the
software at a heightened risk of data breach, or supply chain attack. Such zero-day
exploits are registered by MITRE as a Common Vulnerability Exposure (Tunggal, 2022)
Difference between vulnerability and security risks
Vulnerability refers to a weakness or flaw in a system, process, or technology that could be
exploited by an attacker to compromise its security. It could be due to outdated software,
misconfiguration, or design flaws. Security risk, on the other hand, is the potential for a
threat or event to exploit vulnerabilities and cause harm or damage to an organization or
system. Security risks could include data breaches, cyber-attacks, physical theft, or natural
disasters. Vulnerability is a weakness or flaw that could be exploited, while security risk is
the potential harm that could result from exploiting that vulnerability.
Security risk
Potential threats to confidentiality, integrity, and availability of information or systems are
referred to as security risks. These risks can arise from various sources such as human
error, malicious attacks, and natural disasters. Consequences of security breaches can
include financial loss, reputational damage, system downtime, and data theft. Cyberattacks,
which are becoming more sophisticated and widespread, are a significant security risk that
can take various forms, such as malware, phishing, ransomware, and denial-of-service
attacks. Successful cyberattacks can result in the compromise of critical systems and
infrastructure, as well as sensitive data theft or destruction.
Security risks may also arise due to human error when employees are not adequately trained
or do not follow established security procedures. Natural disasters such as fires, floods, or
earthquakes can pose a severe security risk by causing physical damage to data centers,
servers, and other critical infrastructure, resulting in data loss and system downtime. To
reduce security risks, a comprehensive security strategy must be implemented by
organizations that includes regular security audits, employee training, and the use of
security technologies such as firewalls, antivirus software, and intrusion detection systems.
Organizations must ensure they stay up to date with the latest security threats and best
practices to ensure they are well-prepared to defend against potential attacks.
SQL Injection One of the most popular methods An attacker could add their
for web hacking that enables an own malicious SQL
attacker to take control of the final instructions to access the
database after modifying or enterprise database if an
deleting data is SQL injection. application fails to properly
clear up SQL statements,
which is a security risk.
Through webpage input, the
attacker inserts malicious
code into SQL reports.
Natural Disaster These adverse events include This has the potential to
These risks include lightning, derail a bank's well-planned
floods, and earthquakes. plans and expectations. This
is possible that supply
chains will be disrupted.
This is possible that
employees won't be able to
get to work.
Denial of Service Attempts to overwhelm a system Disruption of services,
attacks
or network with traffic to make it financial loss, reputational
unavailable to users. damage.
Insider threats Malicious or negligent actions Unauthorized access to
taken by employees or contactors, accounts or data, damage to
either intentionally or accidentally. systems, financial loss,
reputational damage.
Ransomware Malware that encrypts data and Financial loss, reputational
demands payment in exchange for damage, legal penalties,
the decryption key. data theft or corruption.
Table 1:Types of Security Risks of METROPOLIS CAPITAL bank and Its Impact.
To increase the security of the Bank, it is now necessary to evaluate the risks that have been
found, classify them into physical and virtual security threats, and recommend the security
measures to be put into place. Before that need to know what is mean of the physical
security risk and virtual security risk.
Physical risks
Physical risks in security refer to potential dangers that can arise from physical sources
such as unauthorized access, theft, vandalism, and natural disasters. In today's world, where
security threats are becoming more complex and sophisticated, it is essential to address
physical risks in addition to digital threats. Effective physical security measures can protect
an organization's assets, employees, and clients by ensuring the physical safety and
integrity of the premises, equipment, and information. This requires identifying potential
risks, implementing preventative measures, and having a response plan in place to reduces
the impact of any incidents.
Classification of physical risk
Internal Physical Risks
Internal physical risks refer to the potential hazards that can arise from within a system,
device, or object. For example, if a machine is not properly maintained or regularly
inspected, it could malfunction and cause injury to the user or those nearby. Internal
physical risks can also arise from the materials used in a product or system, such as toxic
chemicals or flammable substances that can cause harm if they leak or ignite.
External Physical Risks
External physical risks, on the other hand, refer to the potential hazards that come from
outside of a system or object. Examples of external physical risks include natural disasters
like earthquakes, hurricanes, or tornadoes that can damage buildings, infrastructure, and
harm people. Other external physical risks include fires, explosions, and accidents caused
by human error or negligence.
Man made Physical Risks
Manmade physical risks are hazards that arise from human activities. These can include
intentional or accidental actions that cause harm to people, property, or the environment.
Examples of manmade physical risks include acts of terrorism, industrial accidents, or
transportation mishaps. It can be caused by individuals, organizations, or entire societies,
and can have long-lasting effects on the environment and people's health and well-being.
Virtual risks
Virtual risks in IT security refer to potential threats that exist in the digital realm, such as
malware, phishing scams, and hacking attempts. These risks can lead to the compromise of
sensitive information, financial loss, and reputational damage for individuals and
organizations alike. Virtual risks can also manifest in the form of identity theft and data
breaches, which can have severe consequences for affected individuals. It is important to
implement robust security measures and stay informed about emerging threats to protect
against virtual risks in IT security.
Types of virtual security risks
Ransomware - It is a type of malware that encrypts data on a victim's computer or server
and demands payment in exchange for the decryption key. Ransomware attacks can result
in significant financial losses and can also cause damage to a company's reputation.
Denial of Service (DoS) attacks - DoS attacks are designed to overwhelm a network or
server with a flood of traffic, rendering it inaccessible to legitimate users. This can cause a
loss of revenue, downtime, and damage to a company's reputation.
Password attacks - Password attacks involve an attacker trying to gain access to a system
by guessing or cracking a password. These attacks can be carried out manually or with the
use of automated tools and can be successful if weak or commonly used passwords are in
place.
Insider threats - Insider threats occur when a trusted individual, such as an employee or
contractor, uses their access to a system to steal or compromise sensitive data. Insider
threats can be intentional or accidental and can be caused by negligence or malice.
Malware - It is a type of malicious software that is designed to infiltrate and damage
computers, servers, and other digital devices. Malware can be spread through email
attachments, infected websites, and other means, and can cause data loss, theft, or
destruction.
Conclusion
Both physical and virtual risks pose significant threats to the security and stability of banks
and their operations. Physical risks encompass potential dangers arising from unauthorized
access, theft, vandalism, and natural disasters. It is important for banks to address these
risks by implementing robust physical security measures, conducting regular inspections,
and having comprehensive response plans in place. Internal physical risks can emerge from
within the bank's infrastructure, such as equipment malfunctions or hazardous materials.
Banks must prioritize regular maintenance, adhere to safety protocols, and ensure the use
of safe materials to reduce internal physical risks.
External physical risks, such as natural disasters, fires, accidents, or acts of terrorism, can
have a detrimental impact on bank operations. To minimize these risks, banks should invest
in preventive measures such as building security systems, fire safety protocols, and well-
defined emergency response plans. Man-made physical risks, arising from human
activities, necessitate constant vigilance and the implementation of rigorous security
protocols. Banks must promote a culture of safety, employ surveillance systems, and
conduct regular employee training to reduce the potential harm caused by intentional acts
of violence, industrial accidents, or transportation incidents.
Virtual risks pose significant challenges for banks. These risks include cyberattacks,
malware, phishing scams, ransomware, and denial of service attacks. Banks must adopt
stringent cybersecurity measures, such as firewalls, encryption, robust antivirus software,
and continuous employee training to safeguard sensitive information and systems.
Ransomware attacks, denial of service attacks, password attacks, and insider threats are all
examples of virtual risks that require proactive measures to protect against unauthorized
access and data breaches. The prevalence of malware underscores the importance of
ongoing monitoring, regular software updates, and user awareness to prevent the infiltration
of banking systems and networks.
Security procedure
A security procedure is a set sequence of necessary activities that performs a specific
security task or function. Procedures are normally designed as a series of steps to be
followed as a consistent and repetitive approach or cycle to accomplish a result. Once
implemented, security procedures provide a set of established actions for conducting the
security affairs of the organization, which will facilitate training, process auditing, and
process improvement. Procedures provide a starting point for implementing the consistency
needed to decrease variation in security processes, which increases control of security
within the organization. Decreasing variation is also a good way to eliminate waste,
improve quality, and increase performance within the security department
(Sciencedirect.com, 2018)
Organizational security procedures
Organizational security procedures are a set of policies and practices designed to protect an
organization's assets, including its physical property, information, and personnel. These
procedures help ensure only authorized personnel have access to sensitive information, and
that physical and digital assets are protected from theft, fraud, and other security threats.
Organizational security procedures may include measures such as access control, physical
security, network security, data encryption, and employee training. By following these
procedures, organizations can help protect against security breaches, data loss, and other
threats that could harm the organization's reputation and financial stability.
Organizational security procedures for METROPOLIS CAPITAL Bank
As a financial institution, a bank holds sensitive information about its customers, including
their account numbers, balances, and transaction histories. It is essential that this
information is kept confidential and only accessed by authorized personnel. To protect
against unauthorized access, banks have strict security procedures in place. These
procedures include measures such as physical security, such as locked doors and security
cameras, as well as digital security, such as firewalls and encryption. The banks often have
policies in place to ensure that employees are trained in security procedures and understand
the importance of keeping sensitive information confidential. By following these
procedures, banks can help protect their customers' assets and maintain their reputation as
a trustworthy financial institution.
malicious activity. This monitoring helps the bank maintain compliance with security
standards and provides evidence of due diligence in security management. It provides
insights into network usage and traffic patterns. This information can help the bank
understand its customers' behavior and preferences, optimize service delivery, and develop
new products and services. By analyzing network usage data, the bank can identify trends,
patterns, and anomalies and use these insights to make informed decisions. Network
monitoring systems can assist in capacity planning. By analyzing network performance
data, IT teams can determine the network's current capacity and predict future capacity
requirements. This allows the bank to allocate resources efficiently and plan for future
network expansions or upgrades.
Systems for network monitoring can help with network troubleshooting. The time it takes
to resolve network issues is decreased when IT personnel have access to extensive
information about network activities. To make it simpler to troubleshoot reoccurring
problems, network monitoring can also provide historical data regarding network behavior.
Monitoring the network can aid in the prevention and identification of cyber-attacks, which
have become increasingly prevalent. By detecting any suspicious activities or security
breaches, network monitoring systems enable IT teams to respond rapidly, reducing the
impact and preventing the exposure of sensitive data.
Justification
Network monitoring systems are important for METROPOLIS CAPITAL Bank to
maintain its high level of service delivery, ensure data security, comply with regulatory
requirements, optimize network performance, and identify network issues proactively.
With network monitoring, banks can gain insights into network traffic, usage patterns,
and potential security vulnerabilities. This information can aid in capacity planning,
service optimization, and developing new products and services. Network monitoring
scans help reduce network downtime and improve response time to network issues,
minimizing their impact on business operations. In a time where cyber threats are on the
rise, network monitoring systems are essential for METROPOLIS CAPITAL Bank to
protect its sensitive data from being compromised.
balancing solutions to
distribute traffic and reduce
the impact of denial-of-
service attacks.
Insider threats • Implement role-based access User access management
controls to limit access policy
privileges based on job User activity monitoring
responsibilities. and auditing policy
• Monitor and audit user Insider threat awareness
activities to detect any and prevention policy
suspicious behavior or
unauthorized access.
• Conduct regular security
awareness training to educate
employees about insider
threats and their prevention.
Ransomware • Implement robust backup and Backup and recovery
recovery mechanisms to policy
ensure data can be restored in Malware protection and
case of a ransomware attack. prevention policy
• Deploy and regularly update Security awareness and
anti-malware solutions to training policy
detect and block ransomware
infections.
• Train employees on safe email
and internet practices to
prevent the introduction of
ransomware through phishing
or malicious websites.
Conclusion
The table presents a comprehensive overview of various risks, suggested security measures,
and related security policies to address threats such as phishing attacks, social engineering,
malware attacks, human errors, SQL injection, physical security breaches, natural disasters,
denial of service attacks, insider threats, and ransomware. To reduce the risks associated
with these threats, organizations like METROPOLIS CAPITAL Bank should prioritize
security measures such as regular security awareness training, implementing robust access
controls and authentication mechanisms, deploying antivirus and anti-malware solutions,
conducting vulnerability assessments, and establishing incident response procedures.
Security policies such as phishing awareness and prevention, access control and user
management, malware protection and prevention, and physical security policies play a main
role in ensuring the integrity and security of the organization's systems and data. By
adopting and implementing these security measures and policies, organizations can
significantly reduce the likelihood and impact of security breaches and protect sensitive
information from unauthorized access, data breaches, and other potential security incidents.
It is important to regularly review and update these measures and policies to stay ahead of
evolving threats and maintain a strong security posture.
Activity 02
Firewall
A firewall is a network security device that prevents unauthorized access to a network. It
inspects incoming and outgoing traffic using a set of security rules to identify and block
threats. It can be physical hardware, digital software, software as a service (SaaS) or a
virtual private cloud. Firewalls are used in both personal and enterprise settings, and many
devices, including Mac, Windows, and Linux computers, come with a built-in firewall.
Firewalls are widely considered an essential component of network security (Yasar, 2023)
Figure 3:Firewall.
Importance of firewall
The importance of firewalls in modern cybersecurity cannot be overstated, and they play a
main role in securing networks against various cyber threats. A software or hardware-based
system known as a firewall is used to monitor and control incoming and outgoing network
traffic based on predefined security rules. Unauthorized access is blocked, and sensitive
data is protected from hackers and other malicious actors by acting as a barrier between a
secure internal network and the internet. Firewalls are particularly important for
organizations that handle sensitive information such as financial institutions, healthcare
providers, and government agencies, where they can prevent unauthorized access to
customer data, financial records, and other confidential information. By filtering out
unwanted traffic and allowing only authorized traffic through, the risk of a cyber-attack can
be significantly reduced, and protection against malware, viruses, and other types of cyber
threats can be achieved.
Types of firewall
Packet filtering firewalls
As the most “basic” and oldest type of firewall architecture, packet-filtering firewalls create
a checkpoint at a traffic router or switch. The firewall performs a simple check of the data
packets coming through the router inspecting information such as the destination and
origination IP address, packet type, port number, and other surface-level details without
opening the packet to examine its contents. It then drops the packet if the information packet
doesn’t pass the inspection (Dosal, 2019)
Proxy firewall
It acts as an intermediary between the client and server, and they can examine each packet
in greater detail than packet filtering or stateful inspection firewall. Additional security
capabilities that proxy firewalls can offer include content filtering and application-level
filtering, which can assist defend against risks including malware, phishing, and data leaks.
Proxy firewalls can introduce additional latency and may not be as fast as other types of
firewalls.
A next-generation firewall
It is within the third generation of firewall technology, designed to address advanced
security threats at the application level through intelligent, context-aware security features.
An NGFW combines traditional firewall capabilities like packet filtering and stateful
inspection with others to make better decisions about what traffic to allow. A next-
generation firewall can filter packets based on applications and inspect the data contained
in packets (rather than just their IP headers). It operates at up to layer 7 (the application
layer) in the OSI model, whereas previous firewall technology operated only up to level 4
(the transport layer). Attacks that take place at layers 4–7 of the OSI model are increasing,
making this an important capability (Vmware.com, 2021)
Virtual firewalls
Virtual firewalls are software-based firewalls that can be deployed on virtual machines or
in the cloud. They can be easily deployed and managed and can be scaled up or down as
needed. Virtual firewalls can provide the same level of protection as hardware firewalls,
but they may not be as performant in high traffic environments.
Hardware firewalls
Hardware firewalls are physical devices that are installed between the network and the
internet. They can be modified to meet needs and are made to offer high levels of security
and performance. Although hardware firewalls can cost more than other kinds of firewalls,
they provide the best levels of security and performance for business networks.
Firewall misconfiguration
It is a common security issue that can have a significant impact on an organization's
network security. A misconfigured firewall can allow unauthorized users to access sensitive
data or systems, which can lead to data breaches, financial losses, and other problems.
The impact of firewall misconfiguration on Network Security
The impact of misconfigured firewalls in METROPOLIS CAPITAL Bank can be main and
pose serious risks to the security and integrity of the bank's network infrastructure and
sensitive data. Misconfigured firewalls can lead to different detrimental consequences, both
internally and externally. Internally, misconfigured firewalls can result in unauthorized
access to the bank's internal network and systems. This can potentially allow malicious
actors to enter sensitive areas of the bank's infrastructure, such as the primary and secondary
data centers or the head office in Kollupitiya. Once inside, these attackers can exploit
vulnerabilities, launch attacks, or compromise critical systems, leading to disruptions in
banking operations, loss of confidential information, and potential financial losses.
Misconfigured firewalls can cause internal communication issues within the bank's
network. Improper configurations may inadvertently block legitimate network traffic or
disrupt essential services, affecting the bank's day-to-day operations. This can result in
reduced productivity, delayed transactions, and dissatisfied customers.
Externally, misconfigured firewalls can create security vulnerabilities that enable
unauthorized access from external sources. Hackers are constantly scanning for weak
points in network defenses, and a misconfigured firewall can serve as an open invitation
for them to exploit. Once attackers breach the network perimeter, they can potentially steal
sensitive customer data, compromise online banking systems, or launch targeted attacks
against the bank's infrastructure or customers. Misconfigured firewalls can also have
compliance implications for METROPOLIS CAPITAL Bank. As a financial institution,
the bank is subject to strict regulations and industry standards, such as ISO 31000:2009.
Compliance with these regulations is important to maintain the trust of customers and
regulators.
To reduce the impact of misconfigured firewalls, METROPOLIS CAPITAL Bank should
establish robust firewall configuration management practices. This includes regular audits,
updates, and monitoring to ensure firewalls are properly configured, up to date with the
latest security patches, and aligned with the bank's security policies. Network Security
Analyst should play a key role in identifying and rectifying any misconfigurations
Figure 10:VPN
Types of VPN
Remote access VPN
This type of VPN allows individual users to connect to a private network securely over the
internet. It enables remote workers or travelers to access resources and services on their
organization's network as if they were directly connected to it.
• Extranet based VPN: When companies use Site-to-site VPN type to connect to the
office of another company, it is called as Extranet based VPN.
Cloud VPN
Cloud VPNs leverage cloud infrastructure to establish secure connections between users
and cloud-based services. It allows organizations to connect their on-premises network to
cloud resources securely, ensuring secure access to cloud-based applications and services.
Client based VPN
These VPNs require users to install client software on their devices, such as laptops or
smartphones, to establish a secure connection to a VPN server. It provides individual users
with encrypted access to the internet, making it useful for maintaining privacy and security
on public Wi-Fi networks.
Open VPN
OpenVPN is an open-source software application that uses SSL and is highly configurable
and secure. It creates a secure and encrypted connection between two computers by
encapsulating the data packets being sent between them. OpenVPN can be used to access
internal resources such as email, file servers, or databases. It is supported on a wide range
of operating systems and devices and can be easily configured to work with various
network configurations and security settings. It is considered one of the most secure VPN
protocols as it uses the industry standard SSL/TLS encryption protocols, and it offers
advanced features such as two-factor authentication and kill switch (Pankaj, 2019)
MPLS VPN
Multiprotocol Label Switching (MPLS) VPNs are typically used by businesses to connect
multiple locations securely. MPLS technology creates virtual private networks over
existing network infrastructure, providing secure and reliable communication between
different sites.
Conclusion
The importance of firewalls and VPNs in the network security infrastructure of financial
institutions lies in the provision of indispensable protection and privacy for both the
organization and its clients. Firewalls are utilized as a safeguard between internal banking
networks and external networks, with incoming and outgoing network traffic vigilantly
monitored and controlled based on predetermined security rules. By unauthorized access,
malicious attacks, and the propagation of malware are guarded against, significantly
enhancing the overall security posture of the banking network. Two primary types of
firewalls exist: network-based firewalls, filtering traffic at the network level, and host-
based firewalls, providing individual device protection. By strategically deploying
firewalls, stringent access control policies can be enforced, suspicious activities swiftly
detected and blocked, and the confidentiality of sensitive financial data ensured.
VPNs offer a paramount level of security and privacy for remote access and communication
over public networks, such as the internet. Through the establishment of an encrypted
tunnel between the user's device and the bank's VPN server, transmitted data is safeguarded
from interception and unauthorized access. The benefits of VPNs within the banking sector
are manifold, including heightened privacy, anonymity, and the ability to circumvent
geographical restrictions. Particularly essential for remote banking operations and
accessing corporate resources, VPNs enable secure connections to the bank's network from
any location, guaranteeing the confidentiality and integrity of important financial
information.
Significant risks to network security within the banking sector can arise from
misconfigurations of firewalls and VPNs. Vulnerabilities can inadvertently be exposed due
to insufficient firewall rules or misaligned VPN configurations, potentially enabling
unauthorized access, or compromising valuable assets. Misconfigurations may stem from
human errors, inadequate testing, or a failure to update configurations as the network
evolves. To reduce the impact of misconfigurations, stringent change management
protocols should be established, regular audits and reviews of firewall and VPN
configurations conducted, and continuous monitoring and maintenance ensured by banks.
Trusted network
Concept of a trusted network is based on the principle of granting only the minimum level
of access required to perform its function, thereby minimizing the risk of unauthorized
access or data breaches by restricting the potential attack surface. High level of security
and reliability is provided for its users in a computer network that has been designed and
configured as a trusted network, and data is transmitted and processed in a secure and
trusted manner, with access to network resources tightly controlled.
The technologies listed below help organizations create a reliable network
DMZ (Demilitarized Zone) Network
A DMZ or demilitarized zone is a perimeter network that protects and adds an extra layer
of security to an organization’s internal local-area network from untrusted traffic. The end
goal of a demilitarized zone network is to allow an organization to access untrusted
networks, such as the internet, while ensuring its private network or LAN remains secure.
Organizations typically store external-facing services and resources, as well as servers for
the Domain Name System (DNS), File Transfer Protocol (FTP), mail, proxy, Voice over
Internet Protocol (VoIP), and web servers, in the DMZ (Fortinet.com, 2023)
These servers and resources are isolated and given limited access to the LAN to ensure they
can be accessed via the internet, but the internal LAN cannot. As a result, a DMZ approach
makes it more difficult for a hacker to gain direct access to an organization’s data and
internal servers via the internet. A company can minimize the vulnerabilities of its Local
Area Network, creating an environment safe from threats while also ensuring employees
can communicate efficiently and share information directly via a safe connection.
Static IP
In the world of networking and internet security, a critical role is played by Static IP
addresses. A permanent, unchanging address is assigned to a computer or device on a
network, which is known as a static IP address. Unlike dynamic IP addresses, which are
subject to periodic changes, static IP addresses remain the same throughout the lifetime of
the device or network. The value of static IP addresses lies in their ability to secure network
resources and prevent unauthorized access. In this assignment, the importance of static IP
addresses in network security, how they are assigned, and how they can be used to enhance
the security of the organization's network will be explored.
Figure 12:Static IP
Benefits of Static IP
Improved quality of service
With a static IP address, it's possible to set up quality of service policies that prioritize
certain types of traffic over others. This is particularly important for businesses that use
video conferencing or other real-time applications that require a high-quality connection.
More stable connections
Disruptions in network connections can be caused by dynamic IP addresses when they
change. By using a static IP address, these disruptions can be avoided, and a more stable
connection can be maintained.
Better security
A static IP address can improve security by enabling better access control. With a static IP
address, it's easier to set up firewalls and access control policies to restrict access to specific
devices or networks. This can help prevent unauthorized access and protect sensitive data.
Twice NAT - In certain scenarios, it may be necessary to perform NAT on both the source
and destination IP addresses. This is known as Twice NAT or Bidirectional NAT. It allows
for more complex translation scenarios, such as mapping between different private and
Static NAT - In this form of NAT, a one-to-one mapping is established between a private
IP address and a public IP address. It is commonly used when an organization wants to
expose specific internal servers, such as a web server or an email server, to the public
internet. The private IP address is translated to a corresponding public IP address, allowing
external users to access the services provided by the internal server.
Overload NAT (PAT) - Port Address Translation (PAT) is a variant of dynamic NAT
where multiple private IP addresses are translated to a single public IP address by using
different source port numbers. PAT keeps track of the source port number along with the
private IP address to maintain uniqueness in the translation process. It allows many devices
within a private network to access the internet using a single public IP address. Incoming
responses are then correctly routed back to the respective devices based on the port number.
potential attackers to identify and target specific resources within the network. NAT,
combined with the bank's existing firewall protection, adds an extra layer of security to
safeguard sensitive customer data and major banking operations. NAT enables effective
management of IP address allocation and conservation. With a large network infrastructure
spread across different locations, it is essential to optimize the use of available IP addresses.
NAT allows the bank to utilize private IP addresses internally while utilizing a limited pool
of public IP addresses for external communication.
The implementation of NAT aligns with METROPOLIS CAPITAL Bank's commitment to
complying with government regulations and Central Bank requirements. It helps ensure the
secure and reliable operation of their core banking systems, facilitating seamless
connectivity between various locations while protecting sensitive information.
Conclusion
Understanding NAT, Static IP, and DMZ is considered important for network
administrators and IT professionals responsible for network management and security. The
significance lies in the fact that NAT allows a single IP address to be shared among multiple
devices, thereby concealing the internal network from external entities, and providing
security. Attacks and unauthorized access can be prevented through this mechanism. Static
IP addresses, on the other hand, play a main role for devices that require consistent
connectivity, such as servers and routers, by ensuring easy access and identification,
thereby assisting in network administration and troubleshooting. Similarly, DMZ acts as a
buffer zone between an organization's internal network and the internet, thereby preventing
direct access from external networks. By placing publicly accessible servers in the DMZ,
these servers can be isolated from the internal network, minimizing the impact of any
security breaches. By having a comprehensive understanding of these concepts, robust
security measures can be implemented by network administrators and IT professionals,
leading to efficient network management. NAT can be utilized to add an additional layer
of protection, static IP addresses can be assigned to critical devices, and DMZ can be
employed to segregate and secure publicly accessible servers. With this knowledge, secure
network architectures can be designed, access controls can be established, and network
traffic can be effectively monitored. Through the implementation of these measures,
organizations can safeguard their network assets, ensure reliable connectivity, and uphold
the confidentiality and integrity of their data.
Likelihood
The probability of happening (Rated 1 to 10 score)
Severity:-
Low Moderate High
Risk of happening
Likelihood (L)
Risk description Risk type Impacts & Severity (S)
L S
Phishing attacks Virtual risk Unauthorized access
Fack mails or to accounts or data, 6
messages that financial loss,
appear to be from a reputational
trusted source, often damage.
including a link to a
fake website or a
malicious
attachment.
Attempts to reputational
manipulate people damage.
into revealing
sensitive
information, such as
passwords or
account details,
through deception
or psychological
manipulation.
03 Malware attacks
04 SQL injection
05 DoS attacks
06 Insider threats
07 Ransomware
08 Human errors
09 Natural disaster
Activity 03
Risk assessment
A risk assessment is a systematic process performed by a competent person which involves
identifying, analyzing, and controlling hazards and risks present in a situation or a place.
This decision-making tool aims to determine which measures should be put in place to
eliminate or control those risks, as well as specify which of them should be prioritized
according to the level of likeliness and impact they have on the business.
Risk assessment is one of the major components of a risk analysis. Risk analysis is a process
with multiple steps that intends to identify and analyze all the potential risks and issues that
are detrimental to the business. This is an ongoing process that gets updated when
necessary. These concepts are interconnected and can be used individually (Andales, 2017)
Cost and resource optimization - By identifying and addressing risks early on,
organizations can prevent or reduce potential financial losses, damage, or disruption. Risk
assessment helps in identifying cost-effective risk management strategies and optimizing
resource allocation. It enables organizations to allocate resources more efficiently, focusing
on areas of highest risk and maximizing the effectiveness of risk mitigation measures.
Risk mitigation and control - The primary purpose of risk assessment is to identify
potential risks and develop appropriate risk mitigation strategies. By understanding the
risks and their potential impacts, organizations can implement control measures and
preventive actions to minimize or eliminate the likelihood and impact of those risks. This
proactive approach helps in reducing vulnerabilities, enhancing security, and protecting the
organization's assets, reputation, and operations.
Increased awareness of risks - Risk assessments can help organizations to identify and
understand the risks that they face. This can help to improve decision-making and to ensure
that appropriate controls are in place to reduce risks.
Risk Identification - Conducting a risk assessment helps in identifying and recognizing
potential risks that could affect an organization's objectives or projects. It allows
organizations to proactively identify and understand the various risks they face, both
internally and externally. This enables them to develop strategies and plans to reduce or
manage those risks effectively.
Increased strategic planning - Risk assessments can help to identify and reduce risks that
could impact the organization's strategic goals. This can help to ensure that the organization
is making informed decisions about its future.
Email piravaksan@gmail.com
Risk matrix
RISK NO: 01
Description Phishing attacks
Category Virtual risk
Likelihood Low
Impact High
Risk level High
▪ It is important to conduct thorough scanning of emails to
identify and reduce potential phishing threats.
▪ Ensure that client-side operating systems, software, and
plug-ins are consistently updated to minimize vulnerabilities
and enhance security.
Responsibilities ▪ Implement and configure two-factor authentication measures
to add an extra layer of security for accessing sensitive
information and systems.
▪ Provide comprehensive training and education to bank
personnel regarding the importance of security awareness.
Cost Medium
Benefits Medium
RISK NO: 02
Description Social engineering attack
Category Virtual risk
Likelihood High
Impact High
Risk level Extreme
▪ It is important to actively monitor and detect social
engineering attacks, such as phishing or pretexting, by
conducting thorough analysis of communication channels
and user interactions.
▪ Ensure that client-side operating systems, software, and plug-
ins are consistently updated to minimize vulnerabilities and
strengthen defenses against social engineering attacks.
Responsibilities ▪ Implement and set up two factor authentication measures to
add an additional layer of protection against social
engineering attacks. This ensures that accessing sensitive
information and systems requires multiple verification steps.
▪ Conduct comprehensive training and education programs to
increase awareness among bank personnel about social
engineering attacks. This includes educating them about
common tactics, warning signs, and strategies to effectively
identify and respond to social engineering threats.
Cost Medium
Benefits High
RISK NO: 03
Description Malware attack
Category Virtual risk
Likelihood High
Impact High
Risk level Extreme
RISK NO: 04
Description SQL injection
Category Virtual risk
Likelihood Low
Impact Medium
Risk level Medium
RISK NO: 05
Description DoS attack
Category Virtual risk
Likelihood High
Impact High
Risk level Extreme
RISK NO: 06
Description Insider threats.
Category Virtual risk
Likelihood Medium
Impact Medium
Risk level Medium
RISK NO: 07
Description Ransomware
Category Virtual risk
Likelihood Low
Impact High
Risk level Medium
RISK NO: 08
Description Human errors
Category Physical risk
Likelihood Low
Impact Low
Risk level Low
RISK NO: 09
Description Natural disasters
Category Physical risk
Likelihood Low
Impact Medium
Risk level Low
RISK NO: 10
Description Physical security breaches
Category Physical risk
Likelihood Low
Impact High
Risk level Medium
Conclusion
The risk register holds significant importance within the comprehensive risk management
process of METROPOLIS CAPITAL Bank. Its main function lies in safeguarding the
sensitive data of clients throughout the entire lifespan of the bank's operations. To further
enhance its effectiveness, it is advisable to develop a well-defined plan that accurately
assesses the probability and impact factors of recurring risks. The risk register complements
other essential risk management procedures such as qualitative risk analysis, quantitative
risk analysis, risk response planning, and risk monitoring and control. By utilizing the risk
register judiciously, METROPOLIS CAPITAL Bank can efficiently manage and visualize
risks, thereby fortifying its risk management practices and ensuring the security of client
data.
Data protection and regulations in IT security
Data protection and regulations in IT security refer to the measures and legal frameworks
put in place to ensure the privacy, security, and appropriate use of personal and sensitive
data in information technology systems. These regulations aim to protect individuals' rights
and establish guidelines for organizations handling data, ensuring responsible data
practices, and reducing the risks associated with data breaches, and misuse.
Physical security - The bank's premises, including datacenters, branches, ATMs, and the
Head Office, are covered by CCTV surveillance and 24x7 monitoring. This helps ensure
the physical security of customer data and assets.
Vendor management - METROPOLIS CAPITAL Bank engages with various local and
foreign IT service vendors, with whom the bank has signed agreements, contracts, and
NDAs. The bank follows a robust vendor management process to ensure that third-party
vendors adhere to data protection requirements and maintain the security of customer
information.
Employee security practices -The bank has implemented a bring your own device
(BYOD) concept for Senior Executive Staff and HR departments, providing employee
WiFi and guest WiFi hotspot. To enhance security, the bank has employed a Privileged
Access Management (PAM) system, Endpoint Detection and Response (EDR) system,
Data Loss Prevention (DLP) tool, Web Application Firewall (WAF), and Secure Mail
Gateway. These security tools are managed by the bank's Technical Support Team.
Internal auditing - METROPOLIS CAPITAL Bank performs routine internal audits to
evaluate its security controls, processes, and adherence to policies and regulations. These
audits assess the efficiency of security measures, identify any shortcomings or
opportunities for enhancement, and ensure compliance with security standards.
Security operations - The bank's staff is accountable for security operations,
encompassing the monitoring of security systems, incident investigation, and response to
security alerts or breaches. These responsibilities encompass tasks like analyzing logs,
monitoring threat intelligence, managing incidents, and addressing vulnerabilities.
Privileged Access Management (PAM) System -METROPOLIS CAPITAL Bank has
deployed a PAM system to regulate and oversee privileged users’ access to vital systems
and sensitive data. This system guarantees that only authorized individuals possess elevated
privileges while maintaining a record of privileged actions for auditing purposes.
Data Loss Prevention (DLP) Tool - METROPOLIS CAPITAL Bank employs a Data Loss
Prevention tool to safeguard against unauthorized disclosure or loss of sensitive data. This
tool monitors data in various states (in motion, at rest, and in use) to detect and prevent data
breaches, including unauthorized transfers or inadvertent leaks of confidential information.
VA scanning - Vulnerability Assessment scanning is a process that helps identify and
assess vulnerabilities in a computer system, network, or application. It involves using
specialized tools and techniques to scan and analyze the target system for potential security
Accountability
Organizations are accountable for their compliance with the DPA and must be able to
demonstrate their compliance through appropriate policies, procedures, and
documentation.
Conclusion
Data Protection Act 1998 (DPA) in the United Kingdom regulates the collection, use, and
disclosure of personal data. It places obligations on organizations to comply with eight data
protection principles. These principles include ensuring that data collection is fair and
lawful, data is used for specific purposes, data is minimized to what is necessary, data is
accurate and up to date, data is not stored for longer than necessary, data is kept secure and
confidential, individuals have certain rights over their data, transfers of data outside the
European Economic Area have adequate protection, and organizations are accountable for
their compliance with the DPA. The DPA grants individuals the right to access their
personal data, request corrections, request erasure, and prevent processing in certain
circumstances. Organizations are required to implement appropriate security measures to
protect personal data and must have policies, procedures, and documentation in place to
demonstrate their compliance with the DPA. Enforcement of the DPA is overseen by the
Information Commissioner, who has the authority to investigate and act against
organizations that contravene the Act. Remedies for individuals who have suffered damage
or misuse of their personal data include compensation, rectification or destruction of
inaccurate data, and the right to seek a review by the Commissioner.
IT Security Audit
The overall IT infrastructure is subject to a review known as an IT security audit. There are
two methods by which an IT security audit can be conducted: a manual assessment or an
automated assessment. In a manual assessment, the IT security auditor conducts a
comprehensive check of the IT systems. The access to both the IT framework and IT
hardware is reviewed, and network and software vulnerabilities are sought out. On the other
hand, an automated assessment involves the system auditing itself. Changes to servers and
files are tracked, and software monitoring reports are kept up with. The related data can
then be reviewed to stay updated on the system's health. Ideally, both audit assessments
should be incorporated into the IT security strategy. A manual review should be conducted
at least once a year, while the analysis of automated assessment reports should be
performed more frequently. (Sepulveda, 2022)
cyber threats. It allows the bank to remain vigilant and proactive in addressing emerging
risks and adopting best practices to protect its systems, data, and customers.
Impacts of IT security audit on METROPOLIS CAPITAL Bank
An IT security audit for METROPOLIS CAPITAL Bank can have important impacts on
the organization, ensuring a robust and secure environment for its operations. The audit
will thoroughly assess the bank's systems, networks, and applications to identify any
vulnerabilities that may exist. This comprehensive examination helps uncover weaknesses
such as outdated software, inadequate security controls, or misconfigurations that could
potentially be exploited by malicious actors. Once vulnerabilities are identified, the bank
can take immediate steps to address them and minimize the risk of potential security
breaches. This may involve enhancing access controls, implementing stronger
authentication mechanisms, improving network segmentation, or upgrading encryption
protocols. By strengthening these security measures, METROPOLIS CAPITAL Bank can
better protect sensitive customer data and prevent unauthorized access.
IT security audit verifies the bank's compliance with relevant regulations and standards,
such as ISO 31000, data protection laws, and industry-specific requirements. Compliance
is important for a financial institution like METROPOLIS CAPITAL Bank to avoid
penalties, legal issues, and reputational damage. The audit ensures that the bank is adhering
to the necessary regulatory requirements and industry best practices. In addition to
identifying vulnerabilities and ensuring compliance, the audit conducts a thorough risk
assessment of the bank's overall security posture. This assessment provides insights into
potential risks and their potential impact on operations.
By understanding these risks, METROPOLIS CAPITAL Bank can prioritize security
investments and allocate resources effectively to reduce identified risks. This proactive
approach enhances the bank's overall risk management capabilities and reduces the
likelihood of security incidents. The IT security audit also evaluates the bank's incident
response procedures and capabilities. It helps identify any gaps or weaknesses in the bank's
ability to detect, respond, and recover from security incidents. By addressing these gaps,
METROPOLIS CAPITAL Bank can enhance its incident response readiness, minimize the
impact of potential security breaches, and ensure business continuity. Conducting regular
IT security audits demonstrates METROPOLIS CAPITAL Bank's commitment to
protecting customer data and ensuring the confidentiality, integrity, and availability of its
services. This commitment enhances customer trust and confidence in the bank's ability to
A risk management process - This is the set of management policies, procedures, and
practices that ensure effective risk management. Ideally, the risk management process is
guided by the risk management framework (Reciprocity.com, 2023)
ISO 31000’s risk management principals
• Identify risks.
• Evaluate the probability of an event tied to an identified risk occurring.
• Determine the severity of the problems caused by the event occurring.
Benefits of using ISO 31000
• Better ability to make decisions - ISO 31000 helps organizations identify and
assess risks, which can lead to better decision-making.
• Reduced costs - By taking steps to reduce the likelihood or impact of risks,
organizations can save money on insurance premiums, lost productivity, and other
costs.
• Better reputation - Organizations may enhance their standing with clients,
investors, and other stakeholders by showing that they take risk management
seriously.
• Increased compliance - Organizations can help to guarantee that they are following
pertinent rules and regulations by using the ISO 31000 risk management approach.
Application of ISO 31000 risk management methodology in METROPOLIS
CAPITAL Bank for effective risk reduction
The application of ISO 31000 risk management methodology in METROPOLIS CAPITAL
Bank enables them to systematically identify, assess, and reduce risks associated with their
operations. ISO 31000 provides a comprehensive framework for effective risk
management, ensuring that the bank can proactively address potential threats and
vulnerabilities. In the context of METROPOLIS CAPITAL Bank, the application of ISO
31000 starts with establishing the context of the risk management process. This involves
defining objectives, scope, and constraints, as well as identifying stakeholders and their
interests. The bank considers its branches, datacenters, ATMs, and Head Office as critical
components of its operations and recognizes the need for connectivity and secure
communication channels between these locations. By setting the context, the bank can align
its risk management efforts with its strategic goals and ensure a holistic approach to risk
reduction.
The next step is to identify risks. METROPOLIS CAPITAL Bank considers various risks
arising from its operations, including IT security risks, operational risks, and financial risks.
They identify potential threats and vulnerabilities that could impact the confidentiality,
integrity, and availability of customer data, financial transactions, and overall business
operations. Risks associated with connectivity, outsourcing, third-party vendors, and
compliance are also taken into consideration. Once risks are identified, the bank conducts
risk analysis to evaluate the likelihood and potential impact of each risk. This analysis
involves assessing vulnerabilities, potential consequences, and the probability of
occurrence for each identified risk. The bank may use quantitative or qualitative analysis
techniques to effectively evaluate the risks and prioritize their reduction efforts.
Following risk analysis, the bank evaluates the significance of each risk by comparing them
against established criteria. This allows them to prioritize risks based on their potential
impact and likelihood. By prioritizing risks, METROPOLIS CAPITAL Bank can allocate
resources and implement appropriate risk treatment plans to reduce the most critical risks.
Risk treatment strategies may include risk avoidance, risk reduction through security
controls and safeguards, risk transfer through insurance or contractual agreements, or
acceptance of residual risks.
Risk management is an ongoing process that requires regular monitoring and review.
METROPOLIS CAPITAL Bank has implemented measures such as CCTV surveillance,
24x7 monitoring, and security functions like vulnerability assessment scanning, internal
auditing, and security operations. They have also invested in various security tools such as
a vulnerability scanning tool, Privileged Access Management system, Endpoint Detection
and Response system, Data Loss Prevention tool, Web Application Firewall, and Secure
Mail Gateway. These tools and practices help the bank monitor and detect possible risks,
respond to security incidents, and ensure the protection of sensitive data and systems.
By applying the ISO 31000 risk management methodology, METROPOLIS CAPITAL
Bank can effectively identify, assess, and reduce risks across its operations. Compliance
with ISO 31000 also demonstrates their commitment to following industry best practices
and meeting regulatory requirements enforced by the government and the Central Bank.
Conclusion
Application of the ISO 31000 risk management methodology in METROPOLIS CAPITAL
Bank demonstrates their commitment to proactive risk identification, assessment, and
reduction. By following the framework provided by ISO 31000, the bank can establish a
comprehensive risk management process that aligns with its strategic goals and ensures the
protection of its critical components, such as branches, datacenters, ATMs, and Head
Office. The bank systematically identifies and evaluates various risks, including IT security
risks, operational risks, and financial risks, considering potential threats and vulnerabilities
that could affect customer data, financial transactions, and overall business operations.
Through risk analysis and significance evaluation, the bank prioritizes risks and
implements appropriate risk treatment strategies, aiming to reduce the most critical risks.
This includes measures such as implementing security controls, safeguards, and monitoring
systems, as well as investing in security tools and technologies to detect and respond to
possible risks. By adopting the ISO 31000 framework, METROPOLIS CAPITAL Bank
benefits from enhanced decision-making, reduced costs, improved reputation, and
increased compliance with relevant rules and regulations. The ongoing monitoring and
review processes, combined with comprehensive security measures, ensure that the bank
maintains a strong security posture and protects sensitive data and systems.
Organizational security
Organizational security involves implementing measures to protect assets, information,
personnel, and operations from threats and unauthorized access. It encompasses strategies,
policies, procedures, and technologies to ensure the confidentiality, integrity, and
availability of resources. This includes assessing risks and vulnerabilities, both physical
and digital, and implementing controls such as access control, video surveillance, and
cybersecurity measures. Security policies establish guidelines for access control, data
handling, incident response, and employee awareness. Technologies like firewalls,
encryption, and security monitoring systems are important for preventing and detecting
security incidents. Employee training programs promote security best practices and safe
online behavior. Compliance with laws, regulations, and industry standards is essential,
ensuring the organization meets security obligations and reduces legal and financial risks.
Potential impacts to organizational security for METROPOLIS CAPITAL Bank
METROPOLIS CAPITAL Bank faces various potential impacts on its organizational
security due to its operations, infrastructure, and services. The bank is susceptible to data
breaches due to the sensitive nature of banking data and the vast amount of customer
information it stores and processes. Unauthorized access to customer accounts and personal
and financial data could result in severe consequences.
Network disruptions pose a significant risk as the bank relies on a single ISP link for
connectivity between its datacenters, branches, and ATMs. Any interruption or
compromise of this link could lead to service disruptions, transaction delays, and customer
dissatisfaction. The bank must address the potential of insider threats, considering the
various employees, vendors, and contractors who have access to sensitive systems and data.
Malicious or negligent actions by insiders could result in unauthorized access, data
manipulation, or information leaks.
The bank faces the constant threat of cyberattacks. The concentration of security measures
around a single firewall protecting the core banking system and communication with
external systems makes it a potential target for cybercriminals. Sophisticated cyberattacks
like malware infections, phishing, or ransomware could compromise the bank's systems
and disrupt its services. The implementation of a bring your own device (BYOD) concept
for Senior Executive Staff and HR Departments introduces additional security risks. If not
properly managed, personal devices used for work purposes could introduce malware, data
leakage, or unauthorized access to the bank's network and sensitive information.
Supply chain risks also need to be considered as the bank relies on multiple local and
foreign IT service vendors. These vendors may have access to the bank's systems and data,
and any inadequacy in their security measures or breaches could indirectly impact the
bank's overall security posture. To reduce these possible impacts, the bank needs to
implement robust security measures. By proactively addressing these possible impacts,
METROPOLIS CAPITAL Bank can strengthen its organizational security and effectively
protect its customers' assets and information.
Conclusion
Maintaining a high level of organizational security is important for METROPOLIS
CAPITAL Bank to protect its assets, information, and operations. The bank faces potential
impacts such as data breaches, network disruptions, insider threats, cyberattacks, BYOD
risks, and supply chain vulnerabilities. To reduce these risks, the bank must implement
multi-layered security controls, conduct regular assessments, provide employee training
and awareness programs, enforce strong access controls, continuously monitor for threats,
and have effective incident response plans in place. Compliance with regulations and
standards, such as ISO 31000:2009, is also essential. By prioritizing organizational security
and implementing proactive measures, METROPOLIS CAPITAL Bank can safeguard its
customers' trust, minimize financial and reputational risks, and ensure the confidentiality,
integrity, and availability of its services and data.
Organizational policy
The organizational policy is a formal document that explains the organization's position on
compliance with rules, standards, and recommendations. Specific rights can be restricted
or allowed to organization members through organization policies. By default, permissions
for generating organization/personal groups and sharing or publishing documents are
granted to all organization users. Organization policies can be easily set by the super
administrator, who can select roles and specify policies accordingly. For example, if it is
desired that organization groups can only be created by the administrator, options can be
restricted accordingly (Assignmentpoint.com, 2021)
within METROPOLIS CAPITAL Bank. They help educate employees about their
responsibilities, the organization's values, and the expected standards of behavior. Regular
training sessions and communication regarding policies keep employees updated on best
practices, emerging risks, and changes in regulations. This fosters a culture of continuous
learning and improvement, further strengthening the organization. By establishing and
enforcing well-defined policies, the METROPOLIS CAPITAL Bank can operate
efficiently, protect customer interests, and uphold its reputation as a reliable and
trustworthy financial institution.
The benefits of well-defined organizational policies
Organizational policies are important for ensuring the smooth operation and security of
METROPOLIS CAPITAL Bank.
Consistency and standardization - Organizational policies provide a framework that
fosters consistent decision-making and actions across different departments and functions.
By standardizing procedures, practices, and behaviors, these policies ensure that everyone
within the organization follows the same guidelines, leading to a cohesive and synchronized
operation.
Compliance and risk management - Policies help organizations adhere to legal and
regulatory requirements. By establishing policies that align with industry standards and
obtaining certifications such as ISO 31000, institutions like METROPOLIS CAPITAL
Bank can demonstrate their commitment to risk management and compliance with
government and central bank regulations.
Security and information protection - Organizational policies define security measures
and protocols to safeguard sensitive information, data centers, branches, and other
important assets. Policies related to data protection, network security, access controls, and
incident response help reduce risks and protect against unauthorized access, breaches, or
data loss.
Employee guidance - Policies provide clear guidelines and expectations for employees,
outlining their roles, responsibilities, and behavior within the organization. They establish
rules regarding the acceptable use of resources, code of conduct, confidentiality
requirements, and compliance obligations. By providing clarity, policies promote a more
productive and ethical work environment.
Operational efficiency - Well-designed policies streamline processes and enhance
operational efficiency. By defining standardized procedures, organizations reduce errors,
avoid duplications, and improve overall productivity. Policies also aid in resource
allocation, decision-making, and risk assessment, facilitating effective resource
management and optimized operations.
Adaptability - Policies form a foundation for organizational adaptability and continuity.
They can be revised and updated to address changing business needs, emerging risks, and
technological advancements. Regular review and updates of policies ensure their relevance,
effectiveness, and alignment with the evolving landscape.
Well-defined organizational policies bring numerous benefits for METROPOLIS
CAPITAL Bank. These policies serve as the backbone of an organization's operations,
creating a safe, productive, and resilient environment.
Impacts of misaligned organizational policy on IT security in METROPOLIS
CAPITAL Bank
The misalignment of organizational policy on IT security in METROPOLIS CAPITAL
Bank can have important consequences on the overall security posture of the bank. When
organizational policies and IT security practices are not aligned, it is important to
understand the possible impacts that can arise and take appropriate measures to reduce
them. One of the main impacts of misalignment is an increased vulnerability to cyber
threats. Gaps in security measures can be created, leaving the bank more susceptible to
cyber-attacks, data breaches, and other security incidents. Moreover, non-alignment with
IT security requirements can weaken the bank's compliance with regulatory obligations and
industry standards. This may result in legal and financial consequences, reputational
damage, and a loss of customer trust.
Misaligned policies can also hinder efficient risk management practices. Inadequate risk
assessments, improper resource allocation, and a failure to address emerging security
threats effectively can occur when policies are not aligned. This can result in the bank being
ill-prepared to reduce risks, increasing the likelihood of security incidents and their
potential impact. Data protection is of utmost importance for METROPOLIS CAPITAL
Bank, considering the sensitive customer information it handles. Misalignment of policies
can compromise data protection measures, such as encryption, access controls, and data
retention practices. This puts customer data at risk of unauthorized access, data breaches,
and possible financial losses for both the bank and its customers.
Effective incident response is essential to minimize the impact of security incidents.
However, misaligned policies can impair incident response efforts. Delays in detecting,
containing, and recovering from security incidents can occur, leading to prolonged
disruptions to banking operations and potential further compromise of customer data.
Misaligned policies can weaken employee awareness and training on IT seccurity. Without
clear guidance and aligned policies, employees may have a diminished understanding of
their roles and responsibilities in maintaining IT security. This can result in a lack of
awareness, non-compliance with security practices, and an increased risk of insider threats.
To reduce these possible impacts, METROPOLIS CAPITAL Bank should prioritize
aligning its organizational policies with IT security requirements. Regular reviews and
updates of policies are essential to ensure they remain up to date and effective. Effective
communication of policies and their implications to employees is important to foster a
strong security culture within the organization. Comprehensive training programs should
be provided to employees to enhance their awareness and understanding of IT security
practices. This will enable them to actively contribute to maintaining a secure IT
environment and reduce risks effectively.
Conclusion
Organizational policies are important for the smooth functioning, compliance, and security
of METROPOLIS CAPITAL Bank. These policies ensure consistency, standardization,
and adherence to legal and regulatory requirements. Organizational policies help manage
risks, protect sensitive information, guide employee behavior, and enhance operational
efficiency. Misalignment of organizational policy on IT security can have severe
consequences, including increased vulnerability to cyber threats, weakened compliance,
compromised data protection, impaired incident response, and diminished employee
awareness. To reduce these impacts, the bank must prioritize aligning policies with IT
security requirements, regularly review and update policies, communicate effectively, and
provide comprehensive training to employees. By doing so, METROPOLIS CAPITAL
Bank can strengthen its security posture, maintain compliance, and safeguard its operations,
customer data, and reputation in an ever-evolving digital landscape.
Activity 04
Security policy
A security policy is a document that states in writing how a company plans to protect its
physical and information technology (IT) assets. Security policies are living documents that
are continuously updated and changing as technologies, vulnerabilities and security
requirements change. A company's security policy may include an acceptable use policy.
These describe how the company plans to educate its employees about protecting the
company's assets. They also include an explanation of how security measurements will be
carried out and enforced, and a procedure for evaluating the effectiveness of the policy to
ensure that necessary corrections are made (Ben, 2021)
Introduction
This report presents a comprehensive security policy for METROPOLIS CAPITAL Bank,
a leading private banking service provider in Sri Lanka. As a trusted financial institution,
METROPOLIS CAPITAL Bank recognizes the importance of safeguarding its information
assets, ensuring the confidentiality, integrity, and availability of customer data, and
maintaining the trust of its clients and stakeholders.
Purpose
The purpose of this security policy is to outline the principles, guidelines, and procedures
that govern the bank's information security practices. It aims to provide a framework for
protecting important systems, networks, and sensitive data from unauthorized access,
disclosure, alteration, or destruction. This policy covers various features of security,
including physical security, network security, access control, data protection, incident
response, and employee responsibilities.
Scope
This security policy applies to all employees, contractors, third-party vendors, and any
other individuals who have access to METROPOLIS CAPITAL Bank's systems, networks,
and data. It encompasses the bank's datacenters, branches, ATMs, head office, and all other
locations where the bank conducts its operations.
Objectives
• Ensure privacy and confidentiality of customer information through measures
preventing unauthorized access, disclosure, or misuse.
• Maintain uninterrupted service delivery by implementing appropriate security
controls for important systems, networks, and services.
• Adhere to relevant regulatory requirements, including government and Central
Bank regulations, to ensure compliance.
• Identify, assess, and reduce cybersecurity risks through risk management practices
and control measures.
• Foster employee awareness, training, and adherence to security practices for their
main role in organizational security.
Conclusion
METROPOLIS CAPITAL Bank recognizes the importance of implementing robust
policies to ensure the security and protection of its critical assets and operations. The
Password Policy establishes strong password practices to prevent unauthorized access to
sensitive information. The Disaster Recovery Policy outlines procedures to minimize
disruptions and recover critical systems in the event of a disaster. The Information Security
Policy establishes guidelines for safeguarding data and maintaining confidentiality,
integrity, and availability. The BYOD Policy governs the secure use of personal devices
for work purposes. The Access Control Policy ensures appropriate access privileges to
protect sensitive resources. The Firewall Policy protects the organization's network from
unauthorized access and threats. The Email Policy governs the proper use of email to
maintain professional communication and data security.
The Wireless Network Policy ensures secure and responsible use of wireless networks. The
24/7 Monitoring Policy establishes continuous monitoring for proactive threat detection.
The Endpoint Security Policy safeguards endpoints from security risks. Data Security
Policy protects sensitive data throughout its lifecycle. METROPOLIS CAPITAL Bank
demonstrates a strong commitment to security and risk management through the
implementation of various measures. Routine internal audits ensure the evaluation of
security controls and compliance with policies and regulations. Security operations are
efficiently handled by the bank's staff, who monitor systems, investigate incidents, and
respond to security alerts.
By adhering to these policies, METROPOLIS CAPITAL Bank demonstrates its
commitment to maintaining a secure and resilient environment, safeguarding customer
information, and reducing risks to ensure the trust and confidence of its stakeholders.
Organizational policy tools
Organizational policy tools refer to the various methods, instruments, and approaches used
by an organization to establish, communicate, implement, and enforce its policies. These
tools are designed to guide the behavior and decision-making processes of individuals
within the organization, aligning them with the organization's goals, values, and regulatory
requirements.
Risk management - Policies act as risk management tools by identifying potential risks
and outlining mitigation strategies. They help organizations proactively address risks and
establish controls to minimize the likelihood of incidents or adverse events. This, in turn,
protects the organization's reputation, financial stability, and overall well-being.
Conflict resolution - Policies provide a framework for resolving conflicts and disputes
within the organization. When conflicts arise, employees can refer to policies to understand
the appropriate course of action, facilitating fair and objective resolutions.
Continual improvement - Policy tools are not static; they can be reviewed and updated to
adapt to changing circumstances, emerging risks, and evolving business needs. Regularly
assessing and revising policies allows organizations to enhance their effectiveness, stay
current with industry best practices, and drive continual improvement.
improving overall
security posture.
Web session Ensures the secure OWASP Session Protects user
management management and Management Cheat sessions from
handling of user Sheet, Spring session hijacking,
sessions, including Session session fixation,
session and other session-
authentication, related attacks,
tracking, and maintaining the
termination. confidentiality and
integrity of user
interactions.
Encryption security tools for METROPOLIS CAPITAL Bank
Table 27:Encryption security tools for METROPOLIS CAPITAL Bank
File transfer Encrypts files or SFTP (Secure File Secures the transfer
encryption data during transit Transfer Protocol), of sensitive files or
between systems or FTPS (FTP over data to external
parties, preventing SSL/TLS) systems, ensuring
unauthorized access their confidentiality
or interception. and integrity
throughout the
transfer process.
Email security tools for METROPOLIS CAPITAL Bank
Table 28:Email security tools for METROPOLIS CAPITAL Bank
preventing potential
security breaches.
Network Traffic Captures and Wireshark, Identifies network
Analyzer analyzes network SolarWinds anomalies, potential
traffic to provide Network security threats, and
insights into Performance performance issues,
network usage, Monitor enabling proactive
performance, and monitoring,
security. troubleshooting,
and optimizing
network
infrastructure.
Video surveillance security tools for METROPOLIS CAPITAL Bank
Table 30:Video surveillance security tools for METROPOLIS CAPITAL Bank
Conclusion
The tables above outline a comprehensive range of security tools and technologies that can
greatly enhance the security measures at METROPOLIS CAPITAL Bank. By
implementing these tools, the bank can establish a robust security infrastructure to
safeguard its network, databases, web applications, encryption, email communications,
video surveillance systems, incident response capabilities, and user authentication
processes. The adoption of network security tools such as intrusion detection and
prevention systems, network traffic analyzers, and DDoS protection mechanisms ensures
the integrity and availability of the bank's network resources, preventing unauthorized
access and reducing potential cyber threats. Utilization of encryption security tools
safeguards sensitive data from unauthorized disclosure, protecting both the bank and its
customers from data breaches and compliance violations.
The implementation of web application security tools, including web application firewalls,
vulnerability scanners, and secure coding practices, helps reduce the risk of web-based
attacks, such as SQL injections and cross-site scripting. This ensures the confidentiality,
integrity, and availability of online banking services and customer data, instilling trust, and
confidence among users. Database security tools, such as database firewalls, access
controls, and database activity monitoring, safeguard main financial and customer
information stored in databases, reducing the risk of unauthorized access or data
manipulation. Video surveillance tools, including IP cameras, video management systems,
and video analytics, provide comprehensive monitoring and analysis of the bank's physical
premises, ensuring the safety of employees, customers, and assets. This enables proactive
threat detection, incident investigation, and preventive measures.
The incident response security tools, including SIEM, SOAR, and forensic analysis tools,
enable the bank to detect and respond swiftly to security incidents, minimizing the impact
and recovery time. By leveraging threat intelligence platforms, the bank can stay informed
about emerging threats and proactively adapt its security posture. User authentication tools
such as two-factor authentication, biometric authentication, and single sign-on enhance the
bank's access control mechanisms, ensuring that only authorized individuals can access
critical systems and data. This helps prevent unauthorized account access, protects against
identity theft, and strengthens the overall security posture. By prioritizing security
measures, the bank can instill trust and confidence among customers, maintain regulatory
compliance, and safeguard its reputation in the financial industry.
Figure 21:Slide 1
In this presentation, I introduce myself and present the title of the slideshow.
Figure 22:Slide 2
The slide above displays the contents of the Disaster recovery plan presentation for
METROPOLIS CAPITAL Bank.
Figure 23:Slide 3
Figure 24:Slide 4
The presentation slide provides an overview of different types of natural disasters. It briefly
describes each disaster and its potential impact. By including tornadoes, tsunamis, floods,
and wildfires, the slide covers a range of natural disasters that can occur due to various
environmental factors. This content serves to create awareness about the different types of
natural disasters and their destructive consequences, highlighting the need for preparedness
and mitigation measures.
Figure 25:Slide 5
The presentation slide provides a concise overview of man-made disasters. It highlights the
various types of man-made disasters, including cyber-attacks, transportation accidents, oil
spills, and building collapses. This information is important because it emphasizes that
disasters can occur because of human actions, both accidental and intentional, and
demonstrates the need for preventive measures, safety protocols, and responsible practices
to reduce the risks associated with such events.
Figure 26:Slide 6
Figure 27:Slide 7
The slide highlights several advantages of having a disaster recovery plan, encompassing
its diverse range of benefits. A disaster recovery plan is essential for businesses as it reduces
Figure 28:Slide 8
In this presentation slide covered the main components of a Disaster Recovery Plan (DRP)
in a concise and informative manner. Each component, such as risk assessment, emergency
response, data backup, infrastructure recovery, and others, was justified because they
addressed critical aspects of disaster recovery. The inclusion of vendor and supplier
management, testing and training, communication, regulatory compliance, and plan
maintenance highlighted the comprehensive nature of the DRP to ensure effective
preparedness and response in the face of potential disasters.
Figure 29:Slide 9
Figure 30:Slide 10
This presentation slide included detailed emergency response procedures, defined roles and
responsibilities for key personnel, established communication protocols, and emphasized
the importance of incident reporting mechanisms. This content was justified as it aimed to
ensure immediate and effective response actions during disasters or disruptions, facilitate
coordinated efforts among team members, ensure timely and accurate information sharing,
and enable post-incident analysis for continuous improvement.
Figure 31:Slide 11
Figure 32:Slide 12
In this presentation slide provided a detailed plan for recovering the bank's IT
infrastructure, including servers, networks, databases, and other essential systems. It
defined recovery time objectives (RTOs) and recovery point objectives (RPOs) to
determine acceptable downtime and data loss thresholds. The inclusion of redundancy and
failover mechanisms ensured continuous availability of critical systems. Alternative site
arrangements such as hot sites, cold sites, or cloud-based solutions were proposed to resume
operations in the event of a physical site failure. The justification highlighted the
comprehensive approach taken to mitigate risks and minimize disruptions to the bank's
operations.
Figure 33:Slide 13
Figure 34:Slide 14
This presentation slide provided an overview of the key elements of vendor and supplier
management, focusing on assessing resilience and recovery capabilities, establishing
agreements for disaster recovery, maintaining communication and coordination, and
developing alternative sourcing strategies. This content was justified as it helped
organizations minimize the risks of disruptions caused by vendor or supplier failures,
ensuring business continuity, and reducing potential impacts on operations.
Figure 35:Slide 15
In this presentation slide justified the need for regular testing and simulation exercises to
evaluate the effectiveness of the disaster recovery plan. By simulating various disaster
scenarios, the organization was able to assess its response and recovery capabilities.
Identifying areas for improvement and updating the plan based on lessons learned from
testing ensured that the plan remained robust. Providing training to employees on their roles
and responsibilities during a disaster enhanced overall preparedness.
Figure 36:Slide 16
Figure 37:Slide 17
The inclusion of regulatory and compliance considerations in the disaster recovery plan
was justified as it ensured adherence to industry regulations and legal requirements. By
staying informed about regulatory changes and updating the plan accordingly, the
organization demonstrated its commitment to compliance. Documenting compliance
measures and maintaining necessary records and documentation allowed for successful
audits and regulatory inspections.
Figure 38:Slide 18
The presented content emphasized the importance of regularly reviewing and updating the
disaster recovery plan to adapt to evolving technology, operations, and risks. Conducting
periodic drills and exercises ensured the plan's effectiveness, while audits identified any
gaps or areas for improvement. Continuous monitoring of emerging threats allowed for
timely adjustments to the plan, ensuring preparedness for potential disasters.
Figure 39:Slide 19
The slide highlights the four phases of a disaster recovery plan, which every organization
experiences at some point. Gaining knowledge about these phases enables organizations to
effectively prepare for and respond to crises. By making informed decisions, organizations
enhance their chances of survival and recovery after an unexpected event, increasing their
overall resilience.
Figure 40:Slide 20
In the mentioned slide, the focus was on the mitigation phase of the disaster recovery plan,
where the primary objective for the organization was to minimize vulnerability to the
impacts of disasters, including property damage, injuries, and loss of life. Mitigation is
important for minimizing the devastating consequences of disasters. By fortifying buildings
through updated building codes, implementing effective land use management strategies,
and strengthening public infrastructure, communities can enhance their resilience. These
proactive measures significantly reduce vulnerabilities, preventing injuries, loss of life, and
property damage. The content of the presentation slide highlights the importance of
mitigation in safeguarding communities and promoting their long-term sustainability.
Figure 41:Slide 21
The presentation slide focused on justifying the content of the preparedness phase for
potential disasters. The justification highlighted the importance of this phase in terms of
developing emergency response plans, conducting drills and exercises, stockpiling
necessary supplies, and training personnel. These proactive measures were essential in
ensuring an effective and efficient response to any future disaster situations that may arise.
Figure 42:Slide 22
The presentation slide provided a concise overview of the response phase during a disaster.
It highlighted the essential actions taken to safeguard lives and assets, including
evacuations, search and rescue missions, emergency medical aid, and the mobilization of
resources for relief operations. The content accurately portrayed the immediate measures
undertaken in response to a disaster, aiming to reduce the impact and provide necessary
support to affected communities.
Figure 43:Slide 23
The presentation slide included information on the recovery phase, which focused on the
actions taken after the immediate crisis had subsided. The justification for this content was
to emphasize the importance of restoring essential services, repairing infrastructure, and
aiding affected individuals and communities. By facilitating the return to normalcy, the
recovery phase aimed to address the aftermath of the crisis and support the affected areas
in their recovery process.
Figure 44:Slide 24
The justification for the content of the presentation slide is that it accurately summarized
the disaster recovery plan for METROPOLIS CAPITAL Bank. It outlined the bank's
comprehensive strategy, including risk identification, preventive measures, response and
recovery protocols. The emphasis on prioritizing essential services, infrastructure, and
customer support demonstrated the bank's commitment to minimizing disruptions and
ensuring continuity during unforeseen events. The slide effectively conveyed the bank's
dedication to safeguarding operations and serving customers in challenging circumstances.
Figure 45:Slide 25
The final slide of the presentation included a questionnaire for the audience and expressed
gratitude for their participation.
Stakeholder
A stakeholder is either an individual, group or organization that’s impacted by the outcome
of a project or a business venture. Stakeholders have an interest in the success of the project
and can be within or outside the organization that’s sponsoring the project. Stakeholders
are important because they can have a positive or negative influence on the project with
their decisions. There are also critical or key stakeholders, whose support is needed for the
project to exist (Landau, 2022)
Types of stakeholders
Internal stakeholders
Internal stakeholders, also called primary stakeholders, are entities with a direct interest or
influence in a company, as all the processes and results of the company's operations also
affect them. An example of internal stakeholders are employees of a company and its
owners or investors (Maddevs.io, 2022)
Internal stakeholders of METROPOLIS CAPITAL Bank and their roles and
descriptions
Internal stakeholder Role Description
Senior executive staff Decision makers Responsible for strategic
decision-making and overall
management of the bank.
HR department Human resources Manages employee-related
matters, including recruitment,
training, and performance
evaluation.
Technical support team IT support Provides technical support for
customers and manages IT
infrastructure and systems.
Customer services Frontline services Handles customer inquiries,
transactions, and issue
resolution.
Supply chain Vendor management Oversees contracts, agreements,
management and relationships with IT service
vendors.
External stakeholders
External stakeholders are people or factors that operate outside of the internal affairs of the
business but still experience risk based on the business's performance. For example,
customers can be external stakeholders for any business. Because the customer experiences
risk based on the performance of the business, they fall under the category of external
stakeholder (Indeed.com, 2022)
Local and foreign Local and foreign business Business partners could
business partners partners collaborate with include other financial
METROPOLIS CAPITAL institutions, vendors,
Bank for various business- suppliers, or service
related activities. providers. They may offer
joint ventures, partnerships,
or specialized services to
the bank, contributing to its
overall operations and
service delivery.
General public and The public and shareholders The public comprises
shareholders have an interest in the bank's potential customers, local
operations, reputation, and communities, and society
financial performance. at large. Shareholders are
individuals or entities who
own shares in
METROPOLIS CAPITAL
Bank. Both stakeholders
have an interest in the
bank's success, corporate
social responsibility
initiatives, and financial
stability.
Auditors and external Auditors and external Auditors conduct internal
consultants consultants provide and external audits to
independent assessments, assess the bank's financial
evaluations, and statements, internal
recommendations to ensure controls, and adherence to
compliance and improve regulations. External
business practices. consultants may be
engaged for specialized
advice on risk
management, compliance,
process improvement, or IT
security.
Table 34:External Stakeholders of METROPOLIS CAPITAL Bank and Their Roles
Conclusion
METROPOLIS CAPITAL Bank has a wide range of internal and external stakeholders that
play major roles in the bank's operations and success. Internal stakeholders, such as
employees and management, are responsible for providing banking services, ensuring
smooth operations, and maintaining the bank's reputation. External stakeholders contribute
to the bank's ecosystem by engaging in partnerships, regulatory oversight, and providing
essential services. Customers are an important external stakeholder group, as they utilize
the bank's services and drive its business. Government authorities and regulators enforce
rules and regulations, ensuring compliance and stability within the banking industry. IT
service vendors offer technology-related services and support, enabling the bank to
maintain its IT infrastructure and security. Local and foreign business partners collaborate
with METROPOLIS CAPITAL Bank for various business activities, expanding the bank's
reach and capabilities. The supply chain management officer manages vendor relationships
and contracts to ensure smooth operations and service delivery. The public and
shareholders have a vested interest in the bank's success, reputation, and financial
performance. Auditors and external consultants provide independent assessments and
guidance to improve compliance, business practices, and efficiency. By recognizing and
engaging with these internal and external stakeholders, METROPOLIS CAPITAL Bank
can foster strong relationships, enhance operational efficiency, and maintain compliance
with regulations.
References
Networking. 2023. What is Network Security? Definition, Importance and Types |
TechTarget. [ONLINE] Available at:
https://www.techtarget.com/searchnetworking/definition/network-security. [Accessed 06
Jan 2024].
Garg, R. (2018). What is Information Security? - GeeksforGeeks. [online] GeeksforGeeks.
Available at: https://www.geeksforgeeks.org/what-is-information-security/ . [Accessed
06 Jan 2024].
Figure Reference