01_introduction

Information Security
1 / 20
next
Slide 1: Mind map
Information SecurityTertiary Education

This lesson contains 20 slides, with interactive quizzes and text slides.

time-iconLesson duration is: 120 min

Items in this lesson

Information Security

Slide 1 - Mind map

This item has no instructions

What does cybersecurity primarily focus on?
A
Protecting networks and systems
B
User education and awareness
C
Data storage management
D
Maintaining physical security measures

Slide 2 - Quiz

This item has no instructions

Which is a key aspect of information security?
A
Network performance optimisation
B
Data confidentiality and integrity
C
Software development practices
D
User interface design

Slide 3 - Quiz

This item has no instructions

Cybersecurity is mainly concerned with which threat?
A
Employee misconduct
B
Natural disasters
C
Cyber attacks and breaches
D
Supply chain management

Slide 4 - Quiz

This item has no instructions

Information security ensures the protection of what?
A
Software applications
B
Physical office space
C
Employee productivity
D
Sensitive data and information

Slide 5 - Quiz

This item has no instructions

Cybersecurity vs Information Security
Information Security - covers all formats; Cybersecurity focuses on digital. 

Slide 6 - Slide

This item has no instructions

CIA Triad
Confidentiality: Encryption, access control, social engineering awareness.
Integrity: Hashing, digital signatures, data validation.
Availability: Redundancy, fault tolerance, backup strategies.

Slide 7 - Slide

This item has no instructions

Security Controls and Best Practices
Types: Administrative, Technical, Physical.

Control Types: Preventive, Detective, Corrective, Deterrent, Compensating.
Principles: Least privilege, separation of duties, defense-in-depth.
Security Controls and Best Practices

Slide 8 - Slide

This item has no instructions

What is Security Framework? 
a structured set of guidelines, standards, and best practices that organizations use to:

Identify and manage security risks.
Protect critical information assets.
Ensure compliance with regulations.
Establish a strong security posture.

Slide 9 - Slide

This item has no instructions

Why use security framework?

Slide 10 - Open question

This item has no instructions

Why use Security Framework?
Provide consistent practices across systems and teams.
Ensure regulatory and industry compliance.
Support risk-based decision-making.
Promote continuous security improvement.

Slide 11 - Slide

This item has no instructions

Security Frameworks Overview
ISO/IEC 27001
NIST SP800-53
COBIT
PCI-DSS

CIS Top 20

Slide 12 - Slide

Discuss how frameworks support governance and compliance. 
What can you understand about Security Framework ISO/IEC 27001?

Slide 13 - Open question

This item has no instructions

NIST SP 800-53

U.S.-based framework by the National Institute of Standards and Technology.
Provides a catalog of security and privacy controls.
Used heavily in government and federal systems.
Structured around the Risk Management Framework (RMF).

Slide 14 - Slide

This item has no instructions

PCI-DSS (Payment Card Industry Data Security Standard)
Created by major credit card companies (Visa, MasterCard, etc.).
Applies to organizations handling cardholder data.
Focus areas:
Secure network and systems.
Protect cardholder data.
Vulnerability management.
Access control and monitoring.

Slide 15 - Slide

This item has no instructions

COBIT (Control Objectives for Information and Related Technology)
Developed by ISACA.
Focuses on IT governance and management.
Aligns IT goals with business objectives.
Includes 4 domains: Plan, Build, Deliver, Monitor.

Slide 16 - Slide

This item has no instructions

Slide 17 - Slide

This item has no instructions

Risk Management Concepts
Define risk, threat, vulnerability, impact.
Introduce the risk formula:
Qualitative: Risk = Threat × Vulnerability.
Discuss exposure, countermeasures, and residual risk.

Slide 18 - Slide

This item has no instructions

Risk Assessment and Mitigation Process
Steps in risk assessment:
1. Identify assets.
2. Identify threats and vulnerabilities.
3. Analyze risk.
4. Evaluate and prioritize.



Risk Responses: Accept, avoid, transfer, mitigate.

Slide 19 - Slide

This item has no instructions

Information Security Governance and Leadership
Role of policies, leadership, and culture.

SOC (Security Operations Center) and incident response.

Cyber resilience planning and communication.

Slide 20 - Slide

This item has no instructions