diff --git "a/GRC-ECC-Guide.json" "b/GRC-ECC-Guide.json" new file mode 100644--- /dev/null +++ "b/GRC-ECC-Guide.json" @@ -0,0 +1,2706 @@ +[ + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n(GECC – 1: 2023) \n \n \n \n \n \n \n \n \n \n \n \nTLP: White \nDocument Classification: Public", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 0, + "page_label": "1" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n2 Document Classification: Public TLP: White", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 1, + "page_label": "2" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n3 Document Classification: Public TLP: White \nDisclaimer: This Guide has been developed by the National Cybersecurity Authority (NCA) \nto enable organization to implement the Essential Cybersecurity Controls (ECC). \nOrganizations must not rely solely on this guide to implement the ECC . They need to take \ninto account the unique requirements of the ir organization and its environment. The NCA \nconfirms that this document is only a guide that can be used as an illustrative model and does \nnot necessarily mean that this is the only method of implem enting the ECC, provided that \nother methods do not conflict with the requirements of the NCA\n This document contains \nsome illustrative deliverables related to the ECC implementation. The assessor/auditor has the \nright to request other evidence as deemed necessary to ensure that all requirements in the ECC \nare implemented.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 2, + "page_label": "3" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n4 Document Classification: Public TLP: White \n \n \n \n \n \nIn the Name of Allah, \nThe Most Gracious, \nThe Most Merciful", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 3, + "page_label": "4" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n5 Document Classification: Public TLP: White \nTraffic Light Protocol (TLP): \nThis marking protocol is widely used around the world. It has four colors (traffic lights): \n Red – Personal, Confidential, and for the Intended Recipient \nOnly \nThe recipient has no rights to share information classified in red with any \nperson outside the defined range of recipients, either inside or outside the \norganization. \n \n Amber – Restricted Sharing \nThe recipient may share information classified in orange only with intended \nrecipients inside the organization and with recipients who are required to take \naction related to the shared information. \n \n Green – Sharing within the Same Community \nThe recipient may share information classified in green with other recipients \ninside the organization or outside it within the same sector or related to the \norganization. However, it is not allowed to exchange or p ublish this \ninformation on public channels. \n \n White – No Restriction", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 4, + "page_label": "5" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n6 Document Classification: Public TLP: White \nTable of Contents \nIntroduction ................................................................................................................................................................7 \nObjective ......................................................................................................................................................................7 \nScope of Work .............................................................................................................................................................7 \nECC Domains and Structure ....................................................................................................................................8 \nGuide Structure ...........................................................................................................................................................9 \nECC Implementation Guidelines .......................................................................................................................... 10 \n \n \nList of the Figures \nFIGURE 1\n ECC DOMAINS AND SUBDOMAINS ........................................................................................................... 8 \nFIGURE 2: ECC STRUCTURE ....................................................................................................................................... 9", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 5, + "page_label": "6" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n7 Document Classification: Public TLP: White \nIntroduction \nThe National Cybersecurity Authority (referred to in this document as \ndeveloped this guide for implementing the Essential Cybersecurity Controls (ECC \n 1: 2018), \nto aid national organizations in implementing the requirements that are necessary to comply \nwith the ECC. This guide was developed based on the information and experiences that NCA \ncollected and analyzed since the publication of the ECC and is aligned with cybersecurity best \npractices to facilitate the implementation of the controls across national organizations. \nObjective \nThe main objective of this guide is to enable and aid national organizations in \nimplementing the necessary and applicable E CC requirements that are needed for their \ncompliance with the ECC, in addition to strengthening their cybersecurity posture, and \nreducing cybersecurity risks that may arise from internal and external cyber threats. \nScope of Work \nThis guide's scope of work is the same as the (ECC-1:2018): These controls are \napplicable to government organizations in the Kingdom of Saudi Arabia (including ministries, \nauthorities, establishments, and others) and their companies and entities, as well a s private \nsector organizations owning, operating, or hosting Critical National Infrastructures (CNIs),", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 6, + "page_label": "7" + } + }, + { + "content": "1-1 استراتيجية الأمن السيبراني \nCybersecurity Strategy", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-2 إدارة الأمن السيبراني \nCybersecurity Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-3 سياسات وإجراءات الأمن السيبراني \nCybersecurity Policies and Procedures", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-4 أدوار ومسؤوليات الأمن السيبراني \nCybersecurity Roles and \nResponsibilities", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-5 إدارة مخاطر الأمن السيبراني \nCybersecurity Risk Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-6 \nالأمن السيبراني ضمن إدارة المشاريع\nالمعلوماتية والتقنية \nCybersecurity in Information \nTechnology Projects", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-7 الالتزام بتشريعات وتنظيمات ومعايير الأمن\nالسيبراني \nCybersecurity Regulatory Compliance", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-8 المراجعة والتدقيق الدوري للأمن السيبراني \nPeriodical Cybersecurity Review and \nAudit", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-9 الأمن السيبراني المتعلق بالموارد البشرية \nCybersecurity in Human Resources", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "1-10 برنامج التوعية والتدريب بالأمن السيبراني \nCybersecurity Awareness and Training \nProgram \n2 تعزيز الأمن السيبراني \nCybersecurity Defense", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-1 إدارة الأصول \nAsset Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-2 إدارة هويات الدخول والصلاحيات \nIdentity and Access Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-3 حماية الأنظمة وأجهزة معالجة المعلومات \nInformation System and Processing \nFacilities Protection", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-4 حماية البريد الإلكتروني \nEmail Protection", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-5 إدارة أمن الشبكات \nNetworks Security Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-6 أمن الأجهزة المحمولة \nMobile Devices Security", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-7 حماية البيانات والمعلومات \nData and Information Protection", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-8 التشفير \nCryptography", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-9 إدارة النسخ الاحتياطية \nBackup and Recovery Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-10 إدارة الثغرات \nVulnerability Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-11 اختبار الاختراق \nPenetration Testing", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-12 إدارة سجلات الأحداث ومراقبة الأمن السيبراني \nCybersecurity Event Logs and \nMonitoring Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-13 إدارة حوادث وتهديدات الأمن السيبراني \nCybersecurity Incident and Threat \nmanagement", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-14 الأمن المادي \nPhysical Security", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "2-15 حماية تطبيقات الويب \nWeb Application Security \n3 صمود الأمن السيبراني \nCybersecurity Resilience", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "3-1 جوانب صمود الأمن السيبراني في إدارة استمرارية الأعمال \nCybersecurity Resilience Aspects of Business Continuity Management (BCM) \n4 \nالأمن السيبراني المتعلق\nبالأطراف الخارجية والحوسبة \nالسحابية \nThird-Party and Cloud \nComputing Cybersecurity", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "4-1 الأمن السيبراني المتعلق بالأطراف الخارجية \nThird-Party Cybersecurity", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "4-2 \nالأمن السيبراني المتعلق بالحوسبة السحابية\nوالاستضافة \nCloud Computing and Hosting \nCybersecurity \n5 الأمن السيبراني لأنظمة التحكم\nالصناعي \nICS Cybersecurity", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "5-1 حماية أجهزة وأنظمة التحكم الصناعي \nIndustrial Control Systems (ICS) Protection \nFIGURE 1: ECC DOMAINS AND SUBDOMAINS", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 7, + "page_label": "8" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n9 Document Classification: Public TLP: White \nGuide Structure \n \n \n \n \nName of Main Domain Reference number of the Main Domain \nReference No. of the Subdomain Name of Subdomain \nObjective \nControls \nControl Reference No. Control Clauses \nRelevant cybersecurity tools: \nControl implementation guidelines: \nExpected deliverables: \nFIGURE 2: ECC STRUCTURE \n \n \n1", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 8, + "page_label": "9" + } + }, + { + "content": "1-1 Cybersecurity Strategy \nObjective To ensure that cybersecurity plans, goals, initiatives and projects are contributing to \ncompliance with related laws and regulations. \nControls \n1-1-1 A cybersecurity strategy must be defined, documented and approved. It must be \nsupported by the head of the organization or his/her delegate (refer red to in this \ndocument as Authorizing Official). The strategy goals must be in -line with related \nlaws and regulations. \nRelevant cybersecurity tools: \n• All cybersecurity strategy models and roadmap\n \nControl implementation guidelines: \n• Conduct a workshop with stakeholders in the organization to align the \nobjectives of the cybersecurity strategy with the organization's strategic \nobjectives. \n• Develop and document cybersecurity the strategy of the organization in order \nto align the organization's cybersecurity strategic objectives with related laws \nand regulations, including but not limited to (CCC, CSCC). A cybersecurity \nstrategy often includes the following: \no Vision \no Mission \no Strategic Objectives \no Strategy Implementation Plan \no Projects \no Initiatives \n• In order for the cybersecurity strategy of the organization to be effective, the \napproval of the representative must be based on the authority matrix \napproved by the organization\n \nExpected deliverables: \nCybersecurity Governance \n \n1", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 9, + "page_label": "10" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n11 Document Classification: Public TLP: White \n• The cybersecurity strategy document approved by the organization \n(electronic copy or official hard copy). \n• Initiatives and projects included in the cybersecurity strategy of the \norganization. \n1-1-2 A roadmap must be executed to implement the cybersecurity strategy. \nRelevant cybersecurity tools\n \n• All cybersecurity strategy models and roadmap. \n• Cybersecurity performance report and measurement template. \nControl implementation guidelines \n• Develop a roadmap for implementing the cybersecurity strategy including the \nexecution of the strategy's initiatives and projects to: \no Define cybersecurity priorities. \no Make recommendations related to cybersecurity works in the \norganization in a manner consistent with the nature of its work. \no Monitor the implementation of cybersecurity strategy projects and \ninitiatives and take corrective steps if necessary. \no Ensure the implementation of initiatives and projects according to \nrequirements. \no Provide a clear and unified vi sion and communicate it to all internal \nand external stakeholders. \no Obtain NCA's approval for any cybersecurity initiatives that are \nbeyond the scope of the organization. \nExpected deliverables\n \n• Strategy implementation roadmap\n \n• List of cybersecurity projects and initiatives and their status\n \n1-1-3 The cybersecurity strategy must be reviewed periodically according to planned \nintervals or upon changes to related laws and regulations. \nControl implementation guidelines: \n• Review and update the cybersecurity strategy periodically according to a \ndocumented and approved review plan as follows", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 10, + "page_label": "11" + } + }, + { + "content": "1-2 Cybersecurity Management \nObjective \n cybersecurity programs within the organization as per related laws and regulations \nControls \n1-2-1 A dedicated cybersecurity function (e.g., division, department) must be established \nwithin the organization. This function must be independent from the Information \nTechnology/Information Communication and Technology (IT/ICT) functions (as \nper the Royal Decree number 37140 dated 14/8/1438H). It is highly recommended \nthat this cybersecurity function reports directly to the head of the organization or \nhis/her delegate while ensuring that this does not result in a conflict of interest. \nRelevant cybersecurity tools\n \n• Cybersecurity Function Organizational Structure\n \n• Cybersecurity Roles and Responsibilities Template\n \n• Cybersecurity General Policy Template", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 11, + "page_label": "12" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n13 Document Classification: Public TLP: White \nControl implementation guidelines: \n• Establish a cybersecurity function within the organization to enable it to carry \nout its cybersecurity tasks as required, taking into account the following \npoints\n \no Ensure that the cybersecurity function's reporting line is different from \nthat of the IT department or the digital transformation department, as \nper Royal Decree No. 37140 dated 14/8/1438H\n \no Ensure that the cybersecurity function is reporting to the head of the \norganization or his/ her deputy/ assistant for the sectors concerned \nwith regulation, including but not limited to, deputy/ assistant head of \nbusiness sectors or regulatory sectors, or the agents and heads of \nbusiness sectors in the organization\n \no Ensure the following in order to avoid conflict of interest\n \no The cybersecurity function is responsible for all cybersecurity \nmonitoring activities (including compliance mo nitoring, \noperation monitoring, operations, etc.) \no The cybersecurity function is responsible for all cybersecurity \ngovernance activities (including defining cybersecurity \nrequirements, managing cybersecurity risks, etc.) \nExpected deliverables\n \n• The organization's organizational structure (electronic copy or official hard \ncopy), covering the organizational structure of the cybersecurity function. \n• The decision to establish the Cybersecurity functions and its mandate \n(electronic copy or official hard copy)\n \n• Reports on the cybersecurity policies compliance results\n \n1-2-2 The position of cybersecurity function head (e.g., CISO), and related supervisory and \ncritical positions within the function, must be filled with full -time and experienced \nSaudi cybersecurity professionals. \nControl implementation guidelines: \n• Appoint full-time and highly qualified Saudi cybersecurity professionals to fill \nthe following job roles and positions\n \no Head of the cybersecurity function, who is responsible for leading the \ncybersecurity operations within the organization, setting the vision \nand direction for cybersecurity, strategies, resources and related", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 12, + "page_label": "13" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n14 Document Classification: Public TLP: White \nactivities, and providing insights to the organiz ation's leadership \nregarding effective cybersecurity risk management methods for the \norganization. \no Supervisory positions within the cybersecurity function (e.g., \nmanagers of departments and functions within the cybersecurity \nfunction as per the organizatio nal structure and/or the cybersecurity \nfunction governance and operating model approved by the \nauthorization official), and in case there is a vacancy for any \nsupervisory position, an employee is to be assigned to run the \noperations of the function or depa rtment until the supervisory \nposition is filled as per an approved timeline. \no Critical roles within the cybersecurity function that include \nresponsibilities requiring confidentiality and integrity where if not \nperformed as required, it would have negative i mpacts on the \ncybersecurity of the organization, its operations, and its systems while \nalso considering the national laws and regulations related to \nnationalizing the cybersecurity positions within the organization, \nincluding direct or indirect employees and contractors (including, but \nnot limited to, royal orders and decrees, orders issued by the Council \nof Ministers, and official circulars and regulatory orders issued by the \nNational Cybersecurity Authority). The Saudi Cybersecurity \nWorkforce Framework (S CyWF) can be utilized as reference \nregarding the job positions related to cybersecurity. \n• Define the required academic qualifications and years of experience to serve \nas the head of the cybersecurity function and the supervisory and critical job \nroles and positions. For example, but not limited to: \no Developing a job description of the head of the cybersecurity function\nposition to include the minimum required number of years of \nexperience and related fields, and the appropriate academic \nqualifications, and appropriate training and professional certificates in \nthe cybersecurity and technical fields relying on The Saudi \nCybersecurity Workforce Framework (SCyWF)\n \nExpected deliverables: \n• A detailed list of all personnel (direct or indirect employees and contractors), \nwhose work is related to cybersecurity, that includes names, nationality,", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 13, + "page_label": "14" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n15 Document Classification: Public TLP: White \ncontractual type, position titles, job roles, years of experience, academic and \nprofessional qualifications. \n• Job descriptions of the head of the cybersecurity and the supervisory and \ncritical positions related to cybersecurity relying on The Saudi Cybersecurity \nWorkforce Framework (SCyWF). \n1-2-3 A cybersecurity steering committee must be established by the Authorizing Official \nto ensure the support and implementation of the cybersecurity programs and \ninitiatives within the organization. Committee members, roles and responsibilities, \nand governance framework must be defined, documented and approved. The \ncommittee must include the head of the cybersecurity function as one of its members. \nIt is highly recommended that the committee reports directly to the head of the \norganization or his/her delegate while ensuring that this does not result in a conflict \nof interest. \nRelevant cybersecurity tools\n \n• Cybersecurity supervisory committee governance document template\n \nControl implementation guidelines: \n• Establish the cybersecurity supervisory committee as a committee specialized \nin directing and leading cybersecurity affairs, processes, programs, and \ninitiatives in the organization. The committee's must be directly reporting to \nthe organization's head or his/ her deput y, taking into account non -conflict \nof interests\n \n• Identify the members of the supervisory committee, where the cybersecurity \nsupervisory committee includes members who influence or are influenced by \nthe cybersecurity of the organization. Such members inclu de but are not \nlimited to, the head of the organization or his/ her deputy, the head of the \ncybersecurity function, the head of the IT department, the head of the \nCompliance Department, the Head of the Human Resources Department. In \naddition, define the du ties and responsibilities of the supervisory committee \nand its business governance framework, and formally document them in the \nCommittee's Charter. The Committee's charter must be approved by the \norganization's representative (head of organization or his/ her deputy)\n \n• Include the head of cybersecurity function as a permanent member of the \ncommittee\n \n• Conduct periodic meetings (based on the intervals specified in the \ncommittee's charter document). The periodic meetings cover ensuring follow-\nup on the impleme ntation of cybersecurity programs and regulations in the", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 14, + "page_label": "15" + } + }, + { + "content": "1-3 Cybersecurity Policies and Procedures \nObjective \nTo ensure that cybersecurity requirements are documented, communicated and \ncomplied with by the organization as per related laws and regulations, and \norganizational requirements. \nControls \n1-3-1 Cybersecurity policies and procedures must be defined and documented by the \ncybersecurity function, approved by the Authorizing Official, and disseminated to \nrelevant parties inside and outside the organization. \nRelevant cybersecurity tools\n \n• All policies, procedures, and standard controls templates included within \n cybersecurity toolkit\n \nControl implementation guidelines: \n• Define and document cybersecurity requirements in cybersecurity policies, \nprocedures, and standard controls, and approve them by the organization's \nrepresentative based on the authority matrix approved by the organization", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 15, + "page_label": "16" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n17 Document Classification: Public TLP: White \n• Ensure the communication of policies and procedures to the organization's \npersonnel and internal and external stakeholders. Such communication must \nbe done through the approved comm unication channels as per the scope \nspecified in the policy ( e.g., publishing policies and procedures through the \norganization's internal portal, or publishing policies and procedures by e -\nmail)\n \nExpected deliverables\n \n• All cybersecurity policies, procedures, and standard controls documented \nand approved by the organization's representative or his/ her deputy\n \n• Communicate cybersecurity policies, procedures, and standard controls to \npersonnel and stakeholders\n \n1-3-2 The cybersecurity function must ensure that the cybersecurity policies and procedures \nare implemented. \nRelevant cybersecurity tools\n \n• A template of personnel acknowledgment and approval to follow the \ncybersecurity policies\n \n• A template of personnel acknowledgment and approval to maintain \ninformation confidentiality\n \nControl implementation guidelines: \n• Develop an action plan to implement cybersecurity policies, procedures, and \nstandard controls . Such plan must include all internal and external \nstakeholders, to whom the organization's policies, procedures, and standard \ncontrols apply. Such stakeholders must be followed - up and monitored \nperiodically to ensure the full and effective implementation of all \nrequirements\n \n• The cybersecurity function must ensu re the implementation of cybersecurity \ncontrols and adherence to the approved and documented cybersecurity \npolicies, procedures, and standard controls\n \n• Ensure the implementation of cybersecurity policies, procedures, and \nstandard controls , including controls and requirements, manually or \nelectronically (automated)\n \nExpected deliverables\n \n• An action plan to implement the cybersecurity policies and procedures of \nthe organization", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 16, + "page_label": "17" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n18 Document Classification: Public TLP: White \n• A report that outlines the review of the implementation of cybersecurity \npolicies and procedures\n \n1-3-3 The cybersecurity policies and procedures must be supported by technical security \nstandards (e.g., operating systems, databases and firewall technical security \nstandards). \nRelevant cybersecurity tools\n \n• A template of all standard controls included in cybersecurity tools. \nControl implementation guidelines: \n• Define, document, and approve technical standard controls to cover the \norganization's information and technology assets (e.g., firewall technical \nsecurity standard controls , network devi ces, databases, server operating \nsystems, BYOD operating systems, secure development standard, \ncryptography standard, etc.). \n• Communicate the technical standard controls to the relevant departments in \nthe organization ( e.g., IT department) and ensure that they are applied \nperiodically to information and technology assets\n \nExpected deliverables\n \n• The organization's approved technical cybersecurity standard controls \ndocuments\n \n1-3-4 The cybersecurity policies and procedures must be reviewed periodically according to \nplanned intervals or upon changes to related laws and regulations. Changes and \nreviews must be approved and documented. \nControl implementation guidelines: \n• Review the cybersecurity policies, procedures, and standard controls in the \norganization periodically according to a documented and approved plan for \nreview and based on a period specified in the policy (e.g., periodic review must \nbe conducted annually)\n \n• Review and update the cybersecurity policies, procedures, and standard \ncontrols in the organization in the event of changes in the relevant laws and \nregulations (for example, when a new cybersecurity law is issued that applies \nto the organization). \n• Document the review and changes to the cybersecurity policies, procedures, \nand standard controls and approve them by the head of the organization or \nhis/her deputy", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 17, + "page_label": "18" + } + }, + { + "content": "1-4 Cybersecurity Roles and Responsibilities \nObjective To ensure that roles and responsibilities are defined for all parties participating in \nimplementing the cybersecurity controls within the organization. \nControls \n1-4-1 Cybersecurity organizational structure and related roles and responsibilities must be \ndefined, documented, approved, supported and assigned by the Authorizing Official \nwhile ensuring that this does not result in a conflict of interest. \nRelevant cybersecurity tools\n \n• Cybersecurity Roles and Responsibilities Template\n \nControl implementation guidelines: \n• Define and document cybersecurity roles and responsibilities and inform and \nensure all parties involved in the implementation of cybersecurity controls at \nthe organization of their responsibilit ies in implementing cybersecurity \nprograms and requirements\n \n• Support the organizational structure, roles, and responsibilities of the \norganization by the executive management\n This must be done through the \napproval of the representative\n \n• Include the following roles and responsibilities (but not limited to)\n \no Roles and responsibilities related to the cybersecurity supervisory \ncommittee", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 18, + "page_label": "19" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n20 Document Classification: Public TLP: White \no Roles and responsibilities related to the head of the cybersecurity \nfunction\n \no Roles and responsibilities related to t he cybersecurity function ( e.g., \ndevelop and update cybersecurity policies and standard controls , \nconduct cybersecurity risk assessment, conduct compliance checks on \ncybersecurity policies and legislation, monitor cybersecurity events, \nassess vulnerabiliti es, manage access, develop and implement \ncybersecurity awareness programs, etc.) \no Roles and responsibilities related to cybersecurity for other \ndepartments in the organization (e.g., IT, personnel, physical security, \netc.) \no Cybersecurity roles and responsibilities for all personnel\n \n• Assign roles and responsibilities to the organization's personnel, taking into \nconsideration the non-conflict of interests\n \nExpected deliverables: \n• Cybersecurity Function Organizational Structure Document\n \n• The organization's approved cybersecurity roles and responsibilities \ndocument (electronic copy or official hard copy)\n \n• A document that clarifies the assignment of cybersecurity roles and \nresponsibilities to the organization's personnel\n \n1-4-2 The cybersecurity roles and responsibilities must be reviewed periodically according \nto planned intervals or upon changes to related laws and regulations. \nControl implementation guidelines\n \n• Review the cybersecurity roles and responsibilities in the organization \nperiodically according to a documented and approved plan for review and \nbased on a planned interval ( e.g., periodic review must be conducted \nannually)\n \n• Review and update the cybersecurity roles and responsibilities in the \norganization in the event of changes in the relevant laws and regulations (for \nexample, when a new cybersecurity law is issued that applies to the \norganization)\n \n• Document the review and changes to the cybersecurity requirements related \nto cybersecurity roles and responsibilities and appro ve them by the \nrepresentative", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 19, + "page_label": "20" + } + }, + { + "content": "1-5 Cybersecurity Risk Management \nObjective \nTo ensure managing cybersecurity risks in a methodological approach in order to \nprotect the \npolicies and procedures, and related laws and regulations. \nControls \n1-5-1 Cybersecurity risk management methodology and procedures must be defined, \ndocumented and approved as per confidentiality, integrity and availability \nconsiderations of information and technology assets. \nRelevant cybersecurity tools\n \n• Cybersecurity Risk Management Policy Template. \n• Cybersecurity Risk Management Procedures Template. \nControl implementation guidelines: \n• Define and document cybersecurity risk management requirements which \nare based on relevant regulations, best practices, and standard controls of \ncybersecurity risk management, taking into account the confidentiality, \navailability, and integrity of information and technology assets to cover the \nfollowing\n \no The methodology and procedures of cybersecurity risk management in \nthe organization must include\n \n- Identification of assets and their value\n \n- Identification of risks to the business, assets, or personnel of \nthe organization", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 20, + "page_label": "21" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n22 Document Classification: Public TLP: White \n- Risk assessment, so that the likelihood and impact of the \nidentified risks are defined\n \n- Risk response, where cyber risk treatment methods are \nidentified\n \n- Risk monitoring, so that the risk register is updated after each \nrisk assessment and response plan\n \n• Support the cybersecurity risk management methodology and procedures in \nthe organization by the Executive Management through the approval of the \nrepresentative\n \nExpected deliverables\n \n• The approved cybersecurity risk management methodology (electronic copy \nor official hard copy)\n \n• Approved cybersecurity risk management procedures\n \n1-5-2 The cybersecurity risk management methodology and procedures must be \nimplemented by the cybersecurity function. \nRelevant cybersecurity tools\n \n• Cybersecurity Risk Management Register Template\n \nControl implementation guidelines: \n• Implement all requirements of the cybersecurity risk management \nmethodology and procedures adopted by the organization\n \n• Establish a cybersecurity risk register to document and monitor risks\n \n• Develop plans to address cybersecurity risks of the organization\n \nExpected deliverables\n \n• Cybersecurity Risk Register of the organization\n \n• Cybersecurity Risk Treatment Plan of the organization\n \n• A report that outlines the cybersecurity risk assessment and monitoring\n \n1-5-3 The cybersecurity risk assessment procedures must be implemented at least in the \nfollowing cases: \n1-5-3-1 Early stages of technology projects. \nControl implementation guidelines:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 21, + "page_label": "22" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n23 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Include cybersecurity requirements within the first phase of the information \nand technology projects lifecycle (Technical Project Lifecycle) within the \norganization\n \n• Implement cybersecurity risk assessment procedures at an early stage of \ntechnical projects to avoid events or circumstances that could compromise the \nconfidentiality, inte grity, and availability of information and technology \nassets, including, in particular, the identification of information and \ntechnology assets in technology projects, potential exposure to threats, and \nrelevant vulnerabilities. \n• Remediate all cybersecurity risks in accordance with the approved \ncybersecurity risk management methodology. \nExpected deliverables\n \n• A report that outlines the identification, assessment, and remediation of \ncybersecurity risks throughout the technical project lifecycle in the \norganization\n \n1-5-3-2 Before making major changes to technology infrastructure. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Include cybersecurity requirements within the IT Change Management \nlifecycle in the organization\n \n• Implement cybersecurity risk assessment procedures before making a material \nchange in the technology architecture to avoid events or circumstances that \ncould compromise the confidentiality, integrity, and availability of \ninformation and technology assets, including, in particular, the identification \nof information and technology assets in technology projects, potential \nexposure to threats, and relevant vulnerabilities . These changes include, but \nare not limited to: a basic and sensitive update to one or several systems in the \nnetwork, such as database systems, or a radical change in network mapping \n• Remediate all cybersecurity risks in accordance with the approved \ncybersecurity risk management methodology\n \nExpected deliverables", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 22, + "page_label": "23" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n24 Document Classification: Public TLP: White \n• A report that outlines the identification, assessment, and remediation of the \ncybersecurity risks of material changes to the production environment of the \norganization's information and technology assets\n \n1-5-3-3 During the planning phase of obtaining third party services. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Include cybersecurity requirements within the third -party, contracts, and \nprocurement management procedures in the organization\n \n• Implement cybersecu rity risk assessment procedures when planning to \nacquire services from a third party. to avoid events or circumstances that could \ncompromise the confidentiality, integrity, and availability of information and \ntechnology assets, including, in particular, th e identification of information \nand technology assets in technology projects, potential exposure to threat s, \nand relevant vulnerabilities\n \n• Remediate all cybersecurity risks in accordance with the approved \ncybersecurity risk management methodology. \nExpected deliverables\n \n• A report that outlines the identification, assessment, and remediation of third-\nparty cybersecurity risks that provide outsourcing services to IT or managed \nservices\n \n1-5-3-4 During the planning phase and before going live for new technology \nservices and products. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Include cybersecurity requirements within the Release Management \nprocedures in the organization\n \n• Implement cybersecurity risk assessment procedures at the planning stage and \nbefore the release of new technology products and services to avoid events or \ncircumstances that could compromise the confidentiality, integrity, and \navailability of information and technology assets, including, in particular, the", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 23, + "page_label": "24" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n25 Document Classification: Public TLP: White \nidentification of information and technology assets in technology projects, \npotential exposure to threats, and relevant vulnerabilities. \n• Remediate all cybersecurity risks in accordance with the approved \ncybersecurity risk management methodology. \nExpected deliverables\n \n• A report that outlines the identification, assessment, and remediation of \ncybersecurity risks in the planning stage and before releasing new technical \nproducts and services in the production environment\n \n1-5-4 The cybersecurity risk management methodology and procedures must be reviewed \nperiodically according to planned intervals or upon changes to related laws and \nregulations. Changes and reviews must be approved and documented. \nControl implementation guidelines\n \n• Review and update the cybersecurity risk management methodology and \nprocedures and cybersecurity risk management requirements in the \norganization periodically according to a documented and approved plan for \nreview and based on a planned interval ( e.g., periodic review must be \nconducted annually)\n \n• Review and update the cybersecurity risk management methodology and \nprocedures and cybersecurity risk management requirements in the \norganization in the event of changes in the relevant laws and regulations (for \nexample, when a new cybersecurity law is issued that applies to the \norganization)\n \n• Document the review and changes to the cybersecurity requirements related \nto cybersecurity risk management methodology an d procedures and approve \nthem by the representative\n \nExpected deliverables\n \n• An approved document that defines the review schedule for the cybersecurity \nrisk management methodology and procedures\n \n• Cybersecurity risk methodology and procedures indicating that they have \nbeen reviewed and updated, and that changes have been documented and \napproved by the representative", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 24, + "page_label": "25" + } + }, + { + "content": "1-6 Cybersecurity in Information and Technology Project Management \nObjective \nTo ensure that cybersecurity requirements are included in project management \nmethodology and procedures in order to protect the confidentiality, integrity and \navailability of information and technology assets as per organization policies and \nprocedures, and related laws and regulations. \nControls \n1-6-1 Cybersecurity requirements must be included in project and asset (information/ \ntechnology) change management methodology and procedures to identify and \nmanage cybersecurity risks as part of project management lifecycle. The cybersecurity \nrequirements must be a key part of the overall requirements of technology projects. \nRelevant cybersecurity tools\n \n• Secure Software Development Cycle Policy Template. \n• Secure Software Development Cycle Procedure Template. \nControl implementation guidelines: \n• Include cybersecurity requirements in the project management methodology \nand procedures and in the change management of the information and \ntechnology assets in the organization to ensure that cybersecurity risks are \nidentified and addressed. Such requirements include\n \no Assess and detect vulnerabilities before the deployment of services or \nsystems online, or upon any change to systems within Information \nand Technology Project Management\n \no Fix identified vulnerabilities before launching projects and changes\n \no Review Secure Configuration and Hardening and Patching and \naddress observations identified before launching projects and changes\n \no Define the requirements for connection with cyber surveillance \nsystems\n \n• Support cybersecurity requirements of the project management methodology \nand procedures by the Executive Management through the approval of the \nhead of the organization or his/ her deputy\n \nExpected deliverables\n \n• Project Management Methodology Document in the organization\n \n• Change management methodology or procedures in the organization's \ninformation and technology assets document", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 25, + "page_label": "26" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n27 Document Classification: Public TLP: White \n1-6-2 The cybersecurity requirements in project and assets (information/technology) \nchange management must include at least the following: \n1-6-2-1 Vulnerability assessment and remediation\n \nControl implementation guidelines: \n• Define and document the requirements of this control in the cybersecurity \nrequirements document and approve them by the representative\n \n• Define systems, services, and technology components subject to \nVulnerabilities Assessment within the scope of technical projects and change \nrequests\n \n• Develop and adopt procedures for the implementation of Vulnerabilities \nAssessment and remediation in accordance with related laws and regulations\n \n• Conduct Vulnerabilities Assessment before launching technical projects in the \nproduction environment and assess it in a timely manner and address it \neffectively. \n• Conduct Vulnerabilities Assessment before the implementation of changes to \nthe production environment and assess it in a timely manner and address it \neffectively. \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• A report that outlines the assessment and remediation of cybersecurity \nvulnerabilities throughout the technical project lifecycle and changes to \ninformation and technology assets\n \n1-6-2-2 \nConducting a configurations ’ review, secure configuration and \nhardening and patching before changes or going live for technology \nprojects. \nRelevant cybersecurity tools\n \n• Cybersecurity Requirements Checklist Template for Project Management and \nChanges to Information and Technology Assets. \n• Cybersecurity Requirements Checklist Template for Application \nDevelopment. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 26, + "page_label": "27" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n28 Document Classification: Public TLP: White \n• Define systems, services, and technology components subject to Secure \nConfiguration and Hardening review within the scope of technical projects \nand change requests\n \n• Provide technical Security Standard controls for systems, services, and \ntechnology components subject to Secure Configuration and Hardening \nreview\n \n• Develop and adopt procedures for the implementation of Secure \nConfiguration and Hardening review in accordance with the relevant laws and \nregulations\n \n• Review secure Configuration and Hardening and Patching before launching \ntechnology projects in the production environment\n \n• Review secure Configuration and Hardening and Patching before \nimplementing changes to the production environment\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Technical Security Standard controls for systems, services, and technology \ncomponents subject to Secure Configuration and Hardening review\n \n• A report that outlines the assessment and review of Secure Configuration and \nHardening throughout the technical project lifecycle and changes to \ninformation and technology assets in the organization before launching \nprojects and implementing changes\n \n1-6-3 The cybersecurity requirements related to software and application development \nprojects must include at least the following: \n1-6-3-1 Using secure coding standards. \nRelevant cybersecurity tools\n \n• Secure Coding Standard Template. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Define and document technical cybersecurity requirements for Secure Coding \nStandard controls (covering all phases of the secure coding process) based on \nrelevant laws and regulations, best practices and standard controls related to \nthe development and protection of software and applications against internal", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 27, + "page_label": "28" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n29 Document Classification: Public TLP: White \nand external threats in the organization to minimize cyber risks and focus on \nkey security objectives namely; confidentiality, integrity, and availability\n \n• Communicate Secure Coding Standard controls to the relevant departments \nin the organization ( e.g., IT department) and their implementation \nperiodically\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Secure Coding Standard controls approved by the organization\n \n• Documents that confirm the implementation of Secure Coding Standard \ncontrols to information and technology assets\n \n1-6-3-2 Using trusted and licensed sources for software development tools and \nlibraries. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Use only modern, reliable and licensed sources for software development tools \nand libraries\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• An updated list of licensed and documented software used for application \ndevelopment tools and libraries\n \n1-6-3-3 Conducting compliance test for software against the defined \norganizational cybersecurity requirements. \nRelevant cybersecurity tools\n \n• Cybersecurity Requirements Checklist Template for Application \nDevelopment. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Conduct testing to verify that applications meet the cybersecurity \nrequirements of the organizations, such as penetration te sting, to ensure that", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 28, + "page_label": "29" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n30 Document Classification: Public TLP: White \ncybersecurity controls are applied to the development of secure coding \nstandard controls and detect weaknesses, vulnerabilities, and issues in \nsoftware\n \n• Access Management requirements for users and review the cybersecurity \narchitecture\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• List of application development projects and list of security tests performed \nto verify the comprehensiveness of the tests and the extent to which the \napplications meet the organization's cybersecurity requirements and \nimplementation reports\n \n1-6-3-4 Secure integration between software components. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Ensure security of integration between applications by, but not limited to, \nsecurity testing of various integration technologies, including\n \no Perform System Integration Testing (SIT)\n \no Perform API testing\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• A report that outlines the testing and assessment of secure Integration \nbetween applications based on the organization's cybersecurity requirements \nand implementation reports\n \n1-6-3-5 Conducting a configurations ’ review, secure configuration and \nhardening and patching before going live for software products. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Review secure Configuration and Hardening and Patching before launching \napplications and ensure their implementation in the following cases", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 29, + "page_label": "30" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n31 Document Classification: Public TLP: White \no Secure Configuration and Hardening of i nformation and technology \nassets and applications must be reviewed periodically and their \nimplementation according to the approved technical security standard \ncontrols must be ensured\n \no Secure configuration and hardening must be reviewed before \nlaunching projects and changes in information and technology assets\n \no Secure Configuration and Hardening must be reviewed before \nlaunching applications\n \n• Approve the Image for the Secure configuration and hardening of information \nand technology assets in accordance with the technical security standard \ncontrols and kept it in a safe place\n \n• Provide technology required to centrally manage Secure Configuration and \nHardening and ensure the automated implementation or update of Secure \nConfiguration and Hardening for all information and technology assets at \npre-determined regular intervals\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Reports or evidence that Secure Configuration and Hardening and patching \nare reviewed before launching applications\n \n• Reports or evidence that Secure Configuration and Hardening and patching \nare periodically reviewed\n \n1-6-4 The cybersecurity requirements in project management must be reviewed \nperiodically. \nControl implementation guidelines\n \n• Review the cybersecurity project management requirements periodically \naccording to a documented and approved plan for review and based on a \nplanned interval (e.g., periodic review must be conducted annually)\n \n• Document the review and changes to the cybersecurity requirements for \nproject management in the organization and approve them by the head of the \norganization or his/her deputy\n \nExpected deliverables", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 30, + "page_label": "31" + } + }, + { + "content": "1-7 Compliance with Cybersecurity Standard controls, Laws and Regulations \nObjective To ensure \nlaws and regulations. \nControls \n1-7-1 The organization must comply with related national cybersecurity laws and \nregulations. \nRelevant cybersecurity tools\n \n• Compliance with Cybersecurity Standard controls, Laws and Regulations \nPolicy Template. \nControl implementation guidelines: \n• Work with stakeholders in the organization (i.e., legal function and \ngovernance and compliance function) to identify, document, and periodically \nupdate a list of national cybersecurity laws and regulations and related \nthe National Cybersecurity Authority (NCA) (which might include, but not \nlimited to, royal orders and decrees, orders issued by the Council of Ministers, \nand official circulars and regulatory orders issued by the National \nCybersecurity Authority (NCA)). \n• Ensure compliance with all national cybersecurity laws and regulations \nrequirements referred to in the previous point. \n• Provide necessary technologies; to verify compliance with national \ncybersecurity laws and regulations\n \n• \n national \ncybersecurity laws and regulations to be submitted to t he National \nCybersecurity Authority (NCA) whenever requested. \nExpected deliverables", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 31, + "page_label": "32" + } + }, + { + "content": "1-8 Periodical Cybersecurity Review and Audit", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 32, + "page_label": "33" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n34 Document Classification: Public TLP: White \nObjective \nTo ensure that cybersecurity controls are implemented and in compliance with \norganizational policies and procedures, as well as related national and international \nlaws, regulations and agreements. \nControls \n1-8-1 Cybersecurity reviews must be conducted periodically by the cybersecurity function \nin the organization to assess the compliance with the cybersecurity controls in the \norganization. \nRelevant cybersecurity tools\n \n• Cybersecurity Review and Audit Template. \n• Cybersecurity Review and Audit Log Template. \n \nControl implementation guidelines: \n• Review the implementation of cybersecurity requirements at the organization \nby the cybersecurity function periodically according to a documented and \napproved plan for review and based on a period specified in the policy ( e.g., \nquarterly review), to ensure that the cybersecurity controls of the organization \nare effectively implemented and operate in accordance with the regulatory \npolicies and procedures of the organization, the national laws and regulations, \nand the international requirements approved by the organization\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Approved plan to review the implementation of cybersecurity controls\n \n• Documents that confirm the implementation of Cybersecurity Standard \ncontrols to information, technology, and physical assets\n \n• Periodic review reports of cybersecurity controls implementation in the \norganization\n \n1-8-2 Cybersecurity audits and reviews must be conducted by independent parties outside \nthe cybersecurity function (e.g., Internal Audit function) to assess the compliance \nwith the cybersecurity controls in the organization. Audits and reviews must be \nconducted independently, while ensuring that this does not result in a conflict of", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 33, + "page_label": "34" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n35 Document Classification: Public TLP: White \ninterest, as per the Generally Accepted Auditing Standard controls (GAAS), and \nrelated laws and regulations. \nRelevant cybersecurity tools\n \n• Cybersecurity Review and Audit Template. \n• Cybersecurity Review and Audit Log Template. \nControl implementation guidelines: \n• Review and audit cybersecurity controls implementation at the organization \nby parties independent of the cybersecurity function, such as the internal audit \ndepartment, or by third parties that cooperated with independently from the \nrelevant cybersecurity function to achieve the principle of non -conflict of \ninterests when reviewing the implementation of all cybersecurity \nrequirements in the organization\n \n• Perform the review periodically according to a documented and approved \nplan for review and based on a period specified in the policy (e.g., review must \nbe conducted annually), in order to ensure that the organization's \ncybersecurity controls are effectively implemented and operate in accordance \nwith the regulatory policies and procedures of the organization, the national \nlaws and regulations approved by NCA, and the international requirements \napproved by the organization\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Approved plan to review and audit the implementation of cybersecurity \ncontrols\n \n• Audit reports (by the internal audit department or an independent external \nauditor) on all cybersecurity requirements of the organization \n1-8-3 Results from the cybersecurity audits and reviews must be documented and presented \nto the cybersecurity steering committee and Authorizing Official. Results must \ninclude the audit/review scope, observations, recommendations and remediation \nplans. \nRelevant cybersecurity tools\n \n• Cybersecurity Review Report Template.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 34, + "page_label": "35" + } + }, + { + "content": "1-9 Cybersecurity in Human Resources \nObjective \nTo ensure that cybersecurity risks and requirements related to personnel (employees \nand contractors) are managed efficiently prior to employment, during employment \nand after termination/separation as per organizational policies and procedures, and \nrelated laws and regulations. \nControls \n1-9-1 Personnel cybersecurity requirements (prior to employment, during employment and \nafter termination/separation) must be defined, documented and approved. \nRelevant cybersecurity tools\n \n• Human Resources Cybersecurity Policy Template\n \nControl implementation guidelines:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 35, + "page_label": "36" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n37 Document Classification: Public TLP: White \n• Define and document personnel cybersecurity requirements in the \ncybersecurity requirements document and approved by the representativ e\nRequirements include, but are not limited to\n \no Include cybersecurity responsibilities and non -disclosure clauses in \nthe contracts of employees in the organization (to cover the periods \nduring and after the end/termination of the job relationship with the \norganization)\n \no Conduct screening or vetting for the personnel of cybersecurity \nfunctions, technical functions with privileged access, and critical \nsystems functions\n \n• Ensure the comprehensiveness of the cybersecurity requirements related to \nemployees during the employee's lifecycle in the organization, i ncluding the \nfollowing requirements\n \no Cybersecurity requirements prior to recruitment\n \no Cybersecurity requirements during work\n \no Cybersecurity requirements upon completion or termination of work\n \n• Support the organization's policy by the Executive Management\n This must be \ndone through the approval of the organization head or his/ her deputy\n \nExpected deliverables\n \n• Cybersecurity policy for human resources approved by the representative\n \n1-9-2 The personnel cybersecurity requirements must be implemented. \nControl implementation guidelines: \n• Implement all personnel -related cybersecurity requirements that have been \nidentified, documented and approved in the Human Resources Cybersecurity \nPolicy\n \n• Develop an action plan to implement cybersecurity requirements related to \nthe personnel of the organization\n \n• Include personnel cybersecurity requirements in the organization's HR \nprocedures to ensure compliance with cybersecurity requirements for all \ninternal and external stakeholders\n \nExpected deliverables\n \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to personnel as documented in the HR Cybersecurity Policy\n \n• Cybersecurity Function Personnel Contract Forms (signed copy)", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 36, + "page_label": "37" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n38 Document Classification: Public TLP: White \n• Screening or vetting requests for the personnel of cybersecurity functions and \ntechnical functions with privileged access\n \n1-9-3 The personnel cybersecurity requirements prior to employment must include at least \nthe following: \n1-9-3-1 \nInclusion of personnel cybersecurity responsibilities and non -disclosure \nclauses (covering the cybersecurity requirements during employment and \nafter termination/ separation) in employment contracts. \n \nRelevant cybersecurity tools\n \n• Acknowledgment and confidentiality templates\n \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Work with relevant departments to include cybersecurity responsibilities and \nnon-disclosure clauses in the contracts of employees in the organization (to \ncover the periods during and after the end/termination of the job relationship \nwith the organization)\n \n• Include such requirements in the organization's HR procedures to ensure \ncompliance with cybersecurity requirements for all internal and external \nstakeholders\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Organization personnel contract forms (signed copy)\n \n• Cybersecurity Function Personnel Contract Forms (signed copy)\n \n1-9-3-2 Screening or vetting candidates of cybersecurity and critical/privileged \npositions. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Work with relevant departments to ensure Screening or Vetting of all \nemployees in cybersecurity functions", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 37, + "page_label": "38" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n39 Document Classification: Public TLP: White \n• Work with relevant departments to ensure the Screening or Vetting of all \nemployees working in technical functions with privileged access, including \ndatabase management personnel, firewall management personnel, and \nsystems management personnel\n \n• Include such requirements in the organization's HR procedures to ensure \ncompliance with cybersecurity requirements for all internal and external \nstakeholders\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Evidence that the Screening or Vetting of employees working in cybersecurity \nfunctions and technical functions with privileged access was performed, \nincluding but not limited to\n \no An official document from the relevant authorities indicating the \nperformance of Screening or Vetting\n \n1-9-4 The personnel cybersecurity requirements during employment must include at least \nthe following: \n1-9-4-1 Cybersecurity awareness (during on-boarding and during employment). \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Work with relevant departments to provide cybersecurity awareness at the \nbeginning and during work through the organization's approved \ncommunication channels\n \n• Include such requirem ents in the organization's HR procedures to ensure \ncompliance with cybersecurity requirements for all internal and external \nstakeholders\n \n• Support the organization's policy by the Executive Management\n This must be \ndone through the approval of the representative\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 38, + "page_label": "39" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n40 Document Classification: Public TLP: White \n• Documents that confirm the provision of awareness content to employees in \ncybersecurity before work at the organization and providing them with access \nthrough e-mails, workshops, or any other means, including but not limited to\n \no Review cybersecurity awareness messages shared with employees \nthrough emails \no Review of content presented in the workshop \no Review the cybersecurity awareness plan \n1-9-4-2 Implementation of and compliance with the cybersecurity requirements \nas per the organizational cybersecurity policies and procedures. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Inform all employees of the organization and obtain their approval on the \ncybersecurity policies and procedures, in order to educate the organization's \nemployees of the importance of their role in implementing the cybersecurity \nrequirements\n \n• Include personnel cybersecurity requirements in the organization's HR \nprocedures to ensure compliance with cybersecurity requirements for all \ninternal and external stakeholders\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• An acknowledgment form for approving cybersecurity policies by one of the \norganization's employees (signed copy)\n \n1-9-5 Personnel access to information and technology assets must be reviewed and removed \nimmediately upon termination/separation. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Review access of employees and revoke it immediately after the \nend/termination of their professional service at the organization, which may \ninclude the following", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 39, + "page_label": "40" + } + }, + { + "content": "1-10 Cybersecurity Awareness and Training Program \nObjective \nTo ensure that personnel are aware of their cybersecurity responsibilities and have \nthe essential cybersecurity awareness. It is also to ensure that personnel are provided \nwith the required cybersecurity training, skills and credentials needed to accomplish", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 40, + "page_label": "41" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n42 Document Classification: Public TLP: White \ntechnology assets. \nControls \n1-10-1 A cybersecurity awareness program must be developed and approved. The program \nmust be conducted periodically through multiple channels to strengthen the \nawareness about cybersecurity, cyber threats and risks, and to build a positive \ncybersecurity awareness culture. \nRelevant cybersecurity tools\n \n• Awareness program template. \n• Awareness content template for all employees. \n• Awareness content form for supervisory and executive positions. \n• Information and Technology Assets Operators Awareness Content Form. \nControl implementation guidelines: \n• Develop and approve cybersecurit y awareness program and plan in the \norganization through multiple channels periodically, including but not \nlimited to\n \no Awareness emails. \no Cybersecurity awareness workshops\n \no Distribution of awareness publications\n \no Awareness presentation through billboards\n \no Launch of a cybersecurity training and awareness platform\n \n• The program may include a plan to coordinate with the Human Resources \ndepartment, the Media and Internal Communications department, and the \ncybersecurity function to raise awareness of cybersecurity, its threats and risks, \nand build a positive cybersecurity culture\n \n• The organization's program must be supported by the Executive Management\n \nThis must be done through the approval of the representative. \nExpected deliverables\n \n• The awareness program document approved by the organization\n \n1-10-2 The cybersecurity awareness program must be implemented. \nControl implementation guidelines:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 41, + "page_label": "42" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n43 Document Classification: Public TLP: White \n• Implement the approved cybersecurity awareness and training program in \ncoordination with the cybersecurity awareness and training department, \nwhich may include the following\n \no Implement the approved cybersecurity awareness program in the \norganization, including but not limited to sending awareness emails \nor conducting cybersecurity awareness workshops\n \no Evaluate cybersecurity awareness of all personnel and define and \naddress cybersecurity weaknesses\n \nExpected deliverables\n \n• Action plan to implement the cybersecurity awareness program adopted by \nthe organization\n \n• Awareness programs to be shared with employees\n \n• List of beneficiaries of awareness programs\n \n1-10-3 The cybersecurity awareness program must cover the latest cyber threats and how to \nprotect against them, and must include at least the following subjects: \n1-10-3-1 Secure handling of email services, especially phishing emails. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Provide cybersecurity awareness programs that cover the safe handling of e -\nmail services, especially with emails and social engineering\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Action plan to implement the cybersecurity awareness program adopted by \nthe organization\n \n• Evidence of providing awareness content for the safe handling of e -mail \nservices, especially with phishing emails\n \n1-10-3-2 Secure handling of mobile devices and storage media. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 42, + "page_label": "43" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n44 Document Classification: Public TLP: White \n• Provide cybersecurity awareness programs to cover the safe handling of \nmobile devices and storage media\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Action plan to implement the cybersecurity awareness program adopted by \nthe organization\n \n• Evidence that awareness content is provided for the safe handling of mobile \ndevices and storage media\n \n1-10-3-3 Secure Internet browsing. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Provide cybersecurity awareness programs that cover the safe handling of \ninternet browsing services, especially dealing with suspicious websites such as \nphantom phishing sites and suspicious websites and links\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Action plan to implement the cybersecurity awareness program adopted by \nthe organization\n \n• Evidence that awareness content is provided for the secure handling of \ninternet browsing services\n \n \n1-10-3-4 Secure use of social media. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Provide cybersecurity awareness programs that cover the safe handling of \nsocial media\n \nExpected deliverables", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 43, + "page_label": "44" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n45 Document Classification: Public TLP: White \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Action plan to implement the cybersecurity awareness program adopted by \nthe organization\n \n• Evidence that awareness content is provided for safe handling of social media\n \n1-10-4 Essential and customized (i.e., tailored to job functions as it relates to cybersecurity) \ntraining and access to professional skillsets must be made available to personnel \nworking directly on tasks related to cybersecurity including: \n1-10-4-1 \n \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Develop and implement an approved cybersecurity training plan for \nemployees of the cybersecurity function in coordination with the training \ndepartment in the organization, which may include the following\n \no Implement the cybersecurity training plan for the organization in \ncoordination with the Training and Employee Development \nDepartment\n \no Assist in the establishment of cybersecurity career paths to allow career \nprogression, deliberate development, and growth within and between \ncybersecurity career fields\n \no Support in advocating for adequate funding for cybersecurity training \nresources, to include both internal and industry -provided courses, \ninstructors, and related materials\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Approved training plans and programs for the cybersecurity department \nemployees at the organization\n \n• Cybersecurity training certificates\n \n1-10-4-2 Personnel working on software/application development. and \ninformation and technology assets operations. \nControl implementation guidelines:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 44, + "page_label": "45" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n46 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Develop and implement an approved training plan in the field of secure \nprogram and application development, and the safe management of the \norganization's information and technology assets for relevant employees in \ncoordination with the training department in the organization. This may \ninclude the following\n \no Training plan to develop programs, applications and employees \noperating the organization's information and technology assets must \nbe implemented in coordination with Training and Employee \nDevelopment Department\n \no Assistance in defining career paths for software and application \ndevelopers and the employees operating the organization's \ninformation and technology assets must be provided to allow for \nprofessional growth and upgrades in professional areas related to \nsoftware development\n \n• Provide support in requesting the adequate funding of training resources \nrelated to the development of programs, applications and employees operating \nthe organization's information and technology assets, including internal and \nsector-related courses, trainers and related materials\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Approved training programs for employees involved in the development of \nprograms, applications, and employees operating the organization's \ninformation and technology assets\n \n• Training certificates in software and application development\n \n1-10-4-3 Executive and supervisory positions. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Develop and implement an approved cybersecurity training plan for \nemployees of the cybersecurity Supervisory and executive functions in \ncoordination with the training department in the organization, which may \ninclude the following", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 45, + "page_label": "46" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n47 Document Classification: Public TLP: White \no Awareness of the importance of cybersecurity, developing the \ncybersecurity culture and the key risks and threats, such as phishing \nemails for supervisory and executive positions (Whale phishing) must \nbe conducted\n \no Training plan for supervisory and executive positi ons in the \norganization must be implemented in coordination with the Training \nand Employee Development Department\n \no Assistance in the establishment of cybersecurity career paths to allow \ncareer progression, deliberate development, and growth within and \nbetween cybersecurity career fields must be provided\n \no Support in advocating for adequate funding for cybersecurity training \nresources, including both internal and industry -provided courses, \ninstructors, and related materials must be provided\n \nExpected deliverables\n \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control\n \n• Security training programs dedicated to supervisory and executive positions \nin the organization\n \n• Training certificates in supervisory and executive positions\n \n1-10-5 The implementation of the cybersecurity awareness program must be reviewed \nperiodically. \nControl implementation guidelines: \n• Review the cybersecurity requirements of cybersecurity awareness and \ntraining programs by conducting a periodic assessment (according to a \ndocumented and approved plan for review and based on a planned interval \n(e.g., quarterly) ) to implement awareness and training plans by the \nCybersecurity function and in cooperation with relevant departments (such \nas the Awareness and Training Department)\n \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system\n The \norganization may develop a review plan explaining the cybersecurity \nrequirements implementation review schedule for cybersecurity awareness \nand training programs\n \nExpected deliverables", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 46, + "page_label": "47" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n48 Document Classification: Public TLP: White \n• Results of cybersecurity awareness program implementation review in the \norganization\n \n• A document that defines the cybersecurity awareness and training \nimplementation review cycle (Compliance Assessment Schedule)\n \n• Compliance assessment report that shows the assessment of the \nimplementation of cybersecurity requirements for cybersecurity awareness \nand training programs", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 47, + "page_label": "48" + } + }, + { + "content": "2-1 Asset Management \nObjective \nTo ensure that the organization has an accurate and detailed inventory of information \noperational requirements to maintain the confidentiality, integrity and availability of \ninformation and technology assets. \nControls \n2-1-1 \n \nCybersecurity requirements for managing information and technology assets must be \ndefined, documented and approved. \nRelevant cybersecurity tools\n \n• Asset Management Policy Template. \nControl implementation guidelines: \n• Develop and document cybersecurity requirements for information and \ntechnology assets management in the organization, including the following\n \no The cybersecurity requirements for types and description of information \nand technology asset management must be identified\n \no Information and technology asset classification levels requirements in \nterms of data included and processed, and the criticality of the technology \nasset from a cybersecurity perspective must be defined\n \no Requirements for the d efined stages of the information and technology \nassets life cycle ( including but not limited to: preservation, processing, \nstorage, destruction, etc.) must be defined\n \no Roles and responsibilities requirements for the ownership and \nmanagement of information and technology assets must be defined\n \n• Support the organization's developed requirements by the Executive \nManagement\n This must be done through the approval of the representative\n \n \n \nExpected deliverables\n \n \n2 \n Cybersecurity Defense", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 48, + "page_label": "49" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n50 Document Classification: Public TLP: White \n• Information asset management cybersecurity requirements (in form of policy \nor standard) approved by the organization (e.g., electronic copy or official hard \ncopy)\n \n• Formal approval by the head of the organization or his/her deputy on the \nrequirements (e.g., via the organization's official e -mail, paper or electronic \nsignature)\n \n2-1-2 The cybersecurity requirements for managing information and technology assets must \nbe implemented. \nControl implementation guidelines: \n• All cybersecurity requirements to manage information and technology assets \nof the organization, which may include the following\n \no Approved cybersecurity requirements for the management of information \nand technology assets in the organization must be implemented, including \nbut not limited to, classifying all information and technology assets of the \norganization, documenting and approving them in an approved and \nofficial document ( e.g., a documented record for the management of the \norganization's information and technology assets), as well as encoding all \ninformation and technology assets of the organization based on the \napproved classification of the organization's information and technology \nassets\n \no Specific procedures for dealing with assets based on their classification and \nin accordance with the relevant laws and regulations must be established.\n \nExpected deliverables: \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to information and technology asset management as documented in the \npolicy\n \n• An action plan to implement the cybersecurity requirements of information \nand technology assets management\n \n• A documented and up-to-date record of all information and technology assets \n(e.g., Excel spreadsheet or displayed through automated means using solutions \nsuch as CMDB) must be provided\n \n• Specific procedures for dealing with assets based on their classification and in \naccordance with the relevant laws and regulations.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 49, + "page_label": "50" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n51 Document Classification: Public TLP: White \n2-1-3 Acceptable use policy of information and technology assets must be defined, \ndocumented and approved. \nRelevant cybersecurity tools\n \n• Asset Acceptable Use Policy Template. \nControl implementation guidelines: \n• Develop acceptable use policy for information and technology assets of the \norganization, which may include the following\n \no Set of specific regulations for access to and use of assets. \no A set of clear examples of unacceptable use. \no Consequences if defined rules of acceptable use of assets are breached\n \no The method used to monitor adherence to the defined rules of acceptable \nuse of the organization's information and technology assets\n \n• Acceptable use policy of the organization's information and technology assets \nmust be communicated to all employees and stakeholders in the organization \nthrough, including but not lim ited to the official email or through the \norganization's website\n \n• Support the organization's policy by the Executive Management\n This must be \ndone through the approval of the organization head or his/ her deputy\n \nExpected deliverables: \n• Approved policy that covers the requirements for acceptable use of the \norganization's information and technology assets ( e.g., electronic copy or \nofficial hard copy)\n \n• Acceptable use policy of the organization's information and technology assets \nmust be communicated to all employees and stakeholders in the organization \nthrough, including but not limited to the official email or through the \norganization's website. Evidence that all employees and stakeholders are aware \nand informed must be provided\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n2-1-4 Acceptable use policy of information and technology assets must be implemented. \nControl implementation guidelines:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 50, + "page_label": "51" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n52 Document Classification: Public TLP: White \n• Cybersecurity policy for the acceptable use policy of the information and \ntechnology assets of the organization must be implemented, including the \nfollowing\n \no Requirements for the acceptable use of information and technology assets \nby the organization must be implemented, including but not limited to: \nrequesting each employee view and approve the Acceptable Use Policy of \ninformation and technology assets\n \no These requirements must be communicated through the organizat ion's \napproved communication channels to educate the organization's internal \nand external stakeholders to implement these requirements\n \no Appropriate mechanisms and techniques must be developed to monitor \nviolations of the Acceptable Use Policy requirements and warn of \ndisciplinary actions in the event of violations\n \nExpected deliverables: \n• An action plan to implement the acceptable use requirements of information \nand technology assets of the organization\n \n• Evidence of communicating these requirements through the communication \nchannels approved by the organization\n \n• A completed and approved form that clarifies the approval of the Acceptable \nUse Policy by all organization's employees ( e.g., scanned physical copy, digital \nplatform, or official hard copy)\n \n2-1-5 \n Information and technology assets must be classified, labeled and handled as per related \nlaw and regulatory requirements. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of information and technology assets management at the \norganization and must be approved by the representative\n \n• Work with the concerned departments to identify all information and \ntechnology assets, including (but not limited to)\n \no Infrastructure (e.g., servers) \no Applications and services \no Networks (e.g., router) \no Workstations", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 51, + "page_label": "52" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n53 Document Classification: Public TLP: White \no Peripherals (e.g., printers) \no Operating systems (if any) \n• Document all information and technology assets in a single register with \ncharacteristics such as (asset name, description, owner and criticality)\n \n• Work with asset owners to identify, document and approve asset classification \nin the register in accordance with the relevant laws and regulations\n \n• Work with the concerned departments to ensure the coding of assets based on \ntheir classification, including but not limited to labelling the assets or \nautomatically coding them through modern systems\n \n• Work with the concerned departments to ensure that asse ts are handled \naccording to the defined and approved classification level and based on the \napproved procedures for dealing with each asset\n \nExpected deliverables: \n• A cybersecurity policy that covers the information and technology asset \nmanagement requirements of the organization (e.g., electronic copy or official \nhard copy)\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n• A document that outlines the method and system of asset classification, coding \nand requirements\n \n• An action plan to implement the requirements of classification and coding of \ninformation and technology assets (Labelling) in accordance with the r elevant \nlaws and regulations. \n• An up -to-date register that includes all information and technology assets, \nindicating the level of classification for each asset ( e.g., Excel or through \nautomated means using technical solutions such as CMDB)\n \n• Evidence that outlines that the organization's assets are classified according to \nthe defined and approved classification level\n \n• Evidence that outlines that the organization's assets have been labelled \naccording to the classification level defined and based on but not limited to the \ncoding labels that demonstrate the coding of all assets within the organization\n \n• Evidence of the implementation of controls on the organization's assets in \naccordance with their classification level, including but not limited to the \nprocedures followed when dealing with each asset based on its classification", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 52, + "page_label": "53" + } + }, + { + "content": "2-2 Identity and Access Management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 53, + "page_label": "54" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n55 Document Classification: Public TLP: White \nObjective \nTo ensure the secure and restricted logical access to information and technology assets \nin order to prevent unauthorized access and allow only authorized access for users \nwhich are necessary to accomplish assigned tasks. \nControls \n2-2-1 Cybersecurity requirements for identity and access management must be defined, \ndocumented and approved. \nRelevant cybersecurity tools\n \n• Identity and Access Management Policy Template. \nControl implementation guidelines: \n• Develop and document cybersecurity policy for identity and access \nmanagement in the organization, which may include, but is not limited to\n \no Grant access, including\n \n- Access to user accounts\n \n- Privileged Access to accounts\n \n- Remote access to the organization's networks and systems\n \n- Define and approve the authority of each type of users\n \no Revoke and Change Access. \no Review Identity and Access\n \no Manage passwords\n \n• Support the organization's policy by the Executive Management\n This must be \ndone through the approval of the representative\n \nExpected deliverables: \n• Cybersecurity policy that covers Identity and Access Management ( e.g., \nelectronic copy or official hard copy)\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n2-2-2 The cybersecurity requirements for identity and access management must be \nimplemented.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 54, + "page_label": "55" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n56 Document Classification: Public TLP: White \nControl implementation guidelines: \n• All cybersecurity requirements must be implemented for the organization's \napproved identity and access management procedures. It is also recommended \nthat the identity and access management cover the following, but not limited \nto\n \no User Authentication based on user login management. \no Password management based on the organization's password policy\n \no User authorization management based on a need -to-know and Need -\nto-use basis. \no User authorization management based on least privilege and \nSegregation of Duties\n \no Remote access management to the organization's networks. \no Access Cancellation and Update Management. \nExpected deliverables: \n• Action plan for cybersecurity requirements for Identity and Access \nManagement\n \n• Evidence that the identity and access management controls must be \nimplemented on all technical and information assets in the organization, \nincluding but not limited to, the configuration of all technical information \nsystems in line with the cybersecurity controls and requirements of identity and \naccess management\n \n2-2-3 The cybersecurity requirements for identity and access management must include at \nleast the following \n2-2-3-1 User authentication based on username and password. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of identity and access management at the organization and must \nbe approved by the representative\n \n• Ensure all employees have a unique identifier, which may be a job number, \nemployee name, or other naming mechanisms to ensure that usernames are \nunique", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 55, + "page_label": "56" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n57 Document Classification: Public TLP: White \n• Prepare password standard co ntrols taking into consideration best practices, \nincluding but not limited to\n \no Expiration Period \no Complexity \no Lockout \no Activation \no Password History \no A secure mechanism to create a password and provide it to the user \nExpected deliverables\n \n• Cybersecurity policy that covers Identity and Access Management ( e.g., \nelectronic copy or official hard copy)\n \n• Password management policy in the organization ( e.g., electronic copy or \nofficial hard copy)\n \n• Formal approval by the head of the organization or system owner or his/her \ndeputy on such policies ( e.g., via the organization's official e -mail, paper or \nelectronic signature)\n \n• Evidence that the identity and access management controls must be \nimplemented on all technical and information assets in the orga nization, \nincluding but not limited to, the configuration of all technical information \nsystems in line with the cybersecurity controls and requirements of identity and \naccess management\n \n2-2-3-2 Multi-factor authentication for remote access. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of identity and access management at the organization and must \nbe approved by the representative\n \n• Develop procedures for remote access with Multi-Factor Authentication\n \n• Provide appropriate and advanced multi-factor authentication techniques and \nlink them to remote access technologies (e.g., VPN) must be ensured\n \n• Use two of the following authentication elements to apply multi -factor \nauthentication\n \no Something you know, e.g., using the password", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 56, + "page_label": "57" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n58 Document Classification: Public TLP: White \no Something you have, e.g., using One time password through SMS or \napplications\n \no Something you are, e.g., using biometrics such as fingerprint or face \nrecognition\n \nExpected deliverables\n \n• Cybersecurity policy that covers Identity and Access Management ( e.g., \nelectronic copy or official hard copy)\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n• Evidence that outlines the implementation of multi -factor authentication \nrequirements to remote access, including but not limited to a screenshot \nshowing the configuration of systems to ensure that the multi -factor \nauthentication request for remote access is verified\n \n2-2-3-3 User authorization based on identity and access control principles: Need-to-\nKnow and Need-to-Use, Least Privilege and Segregation of Duties. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of identity and access management at the organization and must \nbe approved by the representative\n \n• Define basic authorizations for all organization's employees, such as the \nauthority to use email, internal portal, and human resources system\n \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of identity and access management at the organization and must \nbe approved by the representative. \n• Manage user authorization to all information and technology assets in the \norganization via an automated centralized access control system such as Active \nDirectory\n \n• Develop and adopt specific procedures for granting powers to employees in the \norganization, as there are requirements to request authority, including\n \no Applicant information (identity) \no Details of the authority in question (explanation of authority and assets \ninvolved) \no Description of Business Requirements for authorization", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 57, + "page_label": "58" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n59 Document Classification: Public TLP: White \no Time required for authorization \no Approvals required (e.g., Line Manager approval) \nExpected deliverables\n \n• Cybersecurity policy that covers Identity and Access Management ( e.g., \nelectronic copy or official hard copy)\n \n• Evidence that outlines the implementation of User authorization management \nrequirements, including but not limited to a screenshot showing the \nconfiguration of systems to ensure the implementation of user authorization \nmanagement based on a Need to Know and Need to Use basis and least privilege \nand Segregation of Duties\n \n2-2-3-4 Privileged access management. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of identity and access management at the organization and must \nbe approved by the representative\n \n• Define privileged access at the level of infrastructure, networks, and \napplications in the organization. \n• Identify Personnel with Privileged Access. \n• Develop Privileged Access Management procedures by the organization, taking \ninto account the following\n \no Privileged accounts must not be used for normal daily tasks, and a normal \nuser account must be used for this purpose\n \no Privileged accounts must not be used for internet access. \no Privileged accounts must not be used for email access\n \no Privileged accounts must not be restricted for remote access\n \no Default accounts must be disabled/ deleted. \no Workstation protection system must be installed and updated on the \nworkstation that will be used to access privileged accounts. \no Secure versions of operating systems used in the organization must be built \nand prepared in a secure manner. \no Protection programs must be installed and unused services must be \ndisabled\n These copies must be used to configure desktops and servers.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 58, + "page_label": "59" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n60 Document Classification: Public TLP: White \n• Define modern and advanced technologies and mechanisms for the Privileged \nAccess Management\n \n• Grant privileged access based on functional duties after obtaining the necessary \napprovals, taking into consideration the principle of segregation of duties\n \n• Continuously monitor cybersecurity event logs for privileged accounts\n \nExpected deliverables\n \n• Privileged Access Management Policy in the organization (e.g., electronic copy \nor official hard copy)\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n• Evidence that outlines the implementation of privileged access management \nrequirements, including but not limited to a screenshot sh owing the \nconfiguration of systems to ensure that administrators are granted privileged \naccess\n \n2-2-3-5 \n \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of identity and access management at the organization and must \nbe approved by the representative\n \n• Define privileged access at the level of infrastructure, networks, and applications \nin the organization. \n• Identify Personnel with Privileged Access. \n• Develop a plan for periodic review of identity and access as follows\n \no Across all applications in the organization \no Network level \no Infrastructure and servers level \no Workstations level \n• Review authorities in collaboration with IT department and application \nmanagers to revoke access in the following cases (e.g., limited to)\n \no Access has not been used for a long period of time (e.g., over 3 months) \no Access causes conflict of interest \no The employee's need for access has not been confirmed by his manager", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 59, + "page_label": "60" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n61 Document Classification: Public TLP: White \no Expiry of the access period \nExpected deliverables\n \n• Privileged Access Management Policy in the organization (e.g., electronic copy \nor official hard copy)\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n• Evidence that outlines the implementation of periodic review requirements of \nidentity and access, e.g., an official and approved document that clarifies the \nperiodic review of the identity and access\n \n2-2-4 The Implementation of the cybersecurity requirements for identity and access \nmanagement must be reviewed periodically. \nControl implementation guidelines: \n• Review the cybersecurity requirements of identity and access management by \nconducting a periodic assessment (according to a documented and approved \nplan for review, and based on a planned interval \"e.g., quarterly\") to implement \nidentity and access management requirements by the Cybersecurity function \nand in cooperation with relevant departments (such as IT Department)\n \n• Review and update cybersecurity requirements for identity and access \nmanagement in the organization periodically according to a documented and \napproved plan for review and based on a planned interval or in the event of \nchanges in relevant laws and regulations\n \n• Document the review and changes to the cybersecurity requirements for \nidentity and access management in the organization and approve them by the \nhead of the organization or his/her deputy\n \nExpected deliverables\n \n• Results of identity and access management requirements implementation \nreview in the organization\n \n• A document that defines the cybersecurity requirements implementation \nreview cycle for identity and access management at the organization \n(Compliance Assessment Schedule)", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 60, + "page_label": "61" + } + }, + { + "content": "2-3 Information System and Information Processing Facilities Protection \nObjective To ensure the protection of information systems and information processing facilities \n(including workstations and infrastructures) against cyber risks. \nControls \n2-3-1 Cybersecurity requirements for protecting information systems and information \nprocessing facilities must be defined, documented and approved. \n Relevant cybersecurity tools\n \n• Database Security Policy Template. \nControl implementation guidelines: \n• Develop and document cybersecurity policy for Information System and \nProcessing Facilities Protection in the organization, including the following\n \no Modern and advanced protection techniques and mechanisms, \nproviding them and ensuring their reliability\n \no Malware Protection Solution Configuration\n \no Scope of devices to be protected, including all workstations, critical \nsystems in the organization, etc\n \n• Compliance assessment report that outlines the assessment of the \nimplementation of cybersecurity requirements for identity and access \nmanagement in the organization\n \n• An approved document that sets the policy's review schedule\n \n• Policy indicating that it has been reviewed and updated, and that changes have \nbeen documented and approved by the head of the organization or his/her \ndeputy\n \n• Formal approval by the head of the organization or his/her deputy on the \nupdated policy ( e.g., via the organization's official e -mail, paper or electronic \nsignature)", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 61, + "page_label": "62" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n63 Document Classification: Public TLP: White \no Secure copies of the operating systems used in the organization must be \nbuilt and prepared in a secure manner, protection programs must be \ninstalled, and unused services must be disabled. Such copied must be \nused in the configuration of desktops and servers\n \no Workstations and systems in the organization must be periodically \nscanned against malware\n \no Use of external storage media and its security must be restricted\n \no Patch management for systems, applications and devices\n \no Central sources of time synchronization in the organization must be \ndefined to be from a reliable source\n \n• Support the organization's policy by the Executive Management\n This must be \ndone through the approval of the organization head or his/ her deputy\n \nExpected deliverables\n \n• Cybersecurity policy that covers the requirements of Information System and \nProcessing Facilities Protection at the organization ( e.g., electronic copy or \nofficial hard copy)\n \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature)\n \n• Secure Configuration and Hardening Policy Template \n• Server Security Policy Template \n• Malware Protection Policy Template \n• Storage Media Policy Template \n• Patch Management Policy Template \n2-3-2 The cybersecurity requirements for protecting information systems and information \nprocessing facilities must be implemented. \nControl implementation guidelines: \n• Implement all cybersecurity requirements for Information System and \nProcessing Facilities Protection in the organization. This may include the \nfollowing\n \no Modern and advanced protection techniques and mechanisms' \navailability and reliability must be ensured\n \no Scope of devices to be protected and reviewed periodica lly must be \nensured", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 62, + "page_label": "63" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n64 Document Classification: Public TLP: White \no Use of external storage media and its security must be restricted\n \no Patches throughout the organization's devices, systems, and applications \nmust be implemented\n \no Central Clock Synchronization and from a reliable source must be \nimplemented\n \nExpected deliverables\n \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to information systems and processing facilities as documented in the \npolicy\n \n• An up-to-date list of the organization's virus protection systems and the extent \nof their download\n \n• Restrict the use of external storage media and procedures for approving their \nuse\n \n• Evidence that the scope of patches covers all devices, systems and applications\n \n• Evidence that the organization uses a central server and a reliable source for \ntiming synchronization\n \n2-3-3 The cybersecurity requirements for protecting information systems and information \nprocessing facilities must include at least the following: \n2-3-3-1 Advanced, up-to-date and secure management of malware and virus \nprotection on servers and workstations. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Provide anti -virus, suspicious programs, and malware protection techniques \nand mechanisms, including the following\n \no Continuously ensure that the technologies used are current and \nadvanced and contain protection against advanced persistent threat \n(APT)\n \no Determine the domain of the assets on which the protection system will \nbe installed and identify and update their status\n \no Install the protection system throughout the workstations, systems and \nservers of the organization", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 63, + "page_label": "64" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n65 Document Classification: Public TLP: White \no Review the protection system periodically to ensure that the scope of the \nprotection system is comprehensive for all workstations, systems, and \nservers of the organization through the protection system's control unit\n \no Develop and implement a remediation action plan (when needed) to \ninstall the protection system on all devices while taking action against \ndevices and systems where it is frequently observed that the modern and \nadvanced protection system is not installed\n \no Follow up on the protecti on system periodically to ensure updates are \ninstalled and released on all workstations, systems and servers of the \norganization\n \nExpected deliverables\n \n• Documents indicating the identification and documentation of the \nrequirements of this ECC in the policies or procedures of the organization \napproved by the representative. \n• List of antivirus systems and evidence of protection against APT (including but \nnot limited to a screenshot or direct example from the APT Monitoring page \nof the protection system)\n \n• Reports or evidence of installing the protection technologies across all \nworkstations, systems and servers of the organization\n \n• Reports or evidence of following -up the scope of installing and periodic \nupdating of these technologies\n \n2-3-3-2 Restricted use and secure handling of external storage media. \nControl implementation guidelines: \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative\n \n• Restrict the use of external storage media by\n \no Groups in the privileged access management system must be created \naccording to authority so that the use of external storage media is \nautomatically not activated on all workstations, the organization's \nsystems, and servers\n \no Documented procedures must be defined to provide approval for the \nuse of external storage media (including but not limited to: requesting", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 64, + "page_label": "65" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n66 Document Classification: Public TLP: White \napprovals via e -mail, paper, or through an internal system). Such \nprocedures include\n \n- Reason for requesting approval for use\n \n- Use start and end date. \n- Mechanism for handling data stored in storage media so that it \nis checked prior to use and data is erased after completion. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Report or evidence indicating the restriction of using external storage media \n(including but not limited to a screenshot or direct example from access \nmanagement system showing the vigor restriction of the use of external storage \nmedia on workstations and servers). \n• Approval procedures for the use of storage media for part of the approved \ndevices. \n2-3-3-3 Patch management for information systems, software and devices. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Define procedures for patch management for systems, devices and applications, \nwhich include: \no The scope of systems where patches are implemented must be defined \nto include: \n- Workstations \n- Operating Systems \n- Network Devices \n- Databases \n- Applications \no Time period required to implement patches must be defined according \nto the quality of operating system, the system criticality, applicable \npatches, and importance of patches.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 65, + "page_label": "66" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n67 Document Classification: Public TLP: White \no Patches procedures must be included in change management \nmethodology or change ma nagement must be included into patch \nmanagement policy. \no Change management approval must be included as part of patch \napproval form for all systems, devices and applications, including but \nnot limited to: requesting approvals via e -mail, paper, or through a n \ninternal system. \no Patches must be implemented to the defined scope after obtaining the \nnecessary approval. \no Implementation of patches must be continuously reviewed to ensure \nthat all necessary patches are implemented to all devices, systems, and \napplications. \no Required patches must be periodically monitored to ensure patches by, \nbut not limited to, the protection system, patch management system, \nand vulnerability alerts sent by email. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Evidence indicating the inclusion of change management in patches (including \nbut not limited to: including patches in change management methodology or \nenforcing change management by including it in the requirements of Patch \nManagement). \n• Approval procedures indicate that change management approval is required \nfor patches. \n• Reports or evidence that the scope of patches covers all devices, systems and \napplications. \n• Reports or evidence that the patches are performed according to the period \nspecified in the procedures (including but not limited to: a screenshot or direct \nexample that displays the date and scope for several samples of patches \napproved by e-mail, internal system or paper that are performed in advance to \ninclude all the organization's devices, systems and applications periodically). \n2-3-3-4 Centralized clock synchronization with an accurate and trusted source (e.g., \nSaudi Standard controls, Metrology and Quality Organization (SASO)). \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 66, + "page_label": "67" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n68 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Perform time synchronization through the organization's central server NTP. \n• Configure central server time to synchronize with, but not limited to, one of the \nfollowing reliable sources: \no Saudi Standard controls , Metrology and Quality Organization \n(time.saso.gov.sa). \no King Abdulaziz City for Science and Technology \n(KACST)(time.isu.net.sa). \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Evidence that the organization uses a central server to synchronize timing \n(including but not limited to: a screenshot or direct example of the presence of \nthis server in the network with all server details) \n• Evidence of using a reliable and accurate source (including but not limited to: \na screenshot or direct example of the configuration of this server that proves \nthe use of the SASO source or others). \n2-3-4 The cybersecurity requirements for protecting information systems and information \nprocessing facilities must be reviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements for Information System and Processing \nFacilities Protection in the organization periodically according to a documented \nand approved plan for review and based on a planned interval ( e.g., periodic \nreview must be conducted annually). \n• Document the review and chan ges to the cybersecurity requirements for \nInformation System and Processing Facilities Protection in the organization and \napprove them by the head of the organization or his/her deputy. \nExpected deliverables: \n• An approved document that defines the review schedule for the requirements \ndocument.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 67, + "page_label": "68" + } + }, + { + "content": "2-4 Email Protection \nObjective \n \nControls \n2-4-1 Cybersecurity requirements for protecting email service must be defined, documented \nand approved. \nRelevant cybersecurity tools: \n• Email Security Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for email protection in the \norganization, including the following: \no Modern and advanced protection techniques and mechanisms' \navailability and reliability must be ensured. \no Email Protection Solution Configuration Requirements. \no Email roles and responsibilities requirements for public and joint \naccounts. \no Size of incoming and outgoing email attachments and the capacity of \nthe mailbox for each user. \no Secure design requirements for email infrastructure. \n• Support the organization's policy by the Execut ive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Email security policy and standard document approved by the organization \n(e.g., electronic copy or official hard copy).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 68, + "page_label": "69" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n70 Document Classification: Public TLP: White \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \n2-4-2 The cybersecurity requirements for email service must be implemented. \nControl implementation guidelines \n• Email protection cybersecurity requirements in the organization must be \nimplemented, including: \no Approved cybersecurity requirements must be implemented to protect \nthe organization's email, including but not limited to the use of \nappropriate and advanced technologies to analyze and filter emails. \no Advanced technologies must be used to protect the organization's email \nfrom phishing emails and spam messages, including but not limited to \nthe presence of an official and effective subscription with email \nprotection service providers. \no Email access must be through an intermediary, including but not limited \nto Load balancer. \nExpected deliverables: \n• An action plan to implement Email protection cybersecurity requirements at \nthe organization. \n• Email protection controls in the organization must be implemented, including \nbut not limited to: \no Advanced email protection and filtering technologies must be used by the \norganization to block suspicious messages, such as spam and phishing emails. \no Antivirus solutions must be configured to email servers in order to scan all \ninbound and outbound emails. \no Email field of the organization must be documented by using necessary \nmeans, such as the Sender Policy Framework, and reliability of incoming \nmail fields must be ensured through modern technologies such as (Incoming \nMessage DMARC verification). \n2-4-3 The cybersecurity requirements for protecting the email service must include at the \nleast the following:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 69, + "page_label": "70" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n71 Document Classification: Public TLP: White \n2-4-3-1 Analyzing and filtering email messages (specifically phishing emails and \nspam) using advanced and up-to-date email protection techniques. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of email security at the organization and must be approved by the \nrepresentative. \n• Define and provide advanced technologies to analyze and filter the \norganization's emails. \n• Activate analysis and filtering features in the email protection system through \nthe dashboard. \n• Periodically review the list of suspicious emails such as phishing messages, spam \nmessages, etc. through the system by the specialized team to follow up email \nprotection. \n• Add new intrusion indicators related to email in the protection system on an \nongoing basis. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot or direct example showing subscription and use of modern and \nadvanced technologies to analyze and filter emails in the organization. \n• Screenshot or direct example of the configuration of email to prove the feature \nof analyzing and filtering emails, including phishing emails and spam emails. \n2-4-3-2 Multi-factor authentication for remote and webmail access to email service. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of email security at the organization and must be approved by the \nrepresentative. \n• Activate multi -factor authentication for remote access and organization's \nwebmail access by, but not limited to, one of the following methods: \no Text messages linked to the email user's number must be used. \no Advanced and reliable applications for multi-factor authentication.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 70, + "page_label": "71" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n72 Document Classification: Public TLP: White \no Mobile device management applications must be used to allow users' \ndevices (as another element of access) to email for protocols (such as \nEWS, outlook anywhere protocols) that do not support text messages or \napplications that provide verification code. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot or direct example of email configuration to prove the activation of \nmulti-factor authentication to access via the organization's email webmail. \n• Screenshot or direct example that proves the use of advanced and reliable \ntechnologies for multi-factor authentication. \n2-4-3-3 Email archiving and backup. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of email security at the organization and must be approved by the \nrepresentative. \n• Define technologies compatible with the organization's technical systems and \ninfrastructure to backup and archive the organization's email. \n• Define retention period for backup and archiving of the organization's email. \n• Perform backup at the level of the organization's email servers. \n• Activate archiving of all email boxes of the organization. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot or direct example showing subscription and use of modern and \nadvanced technologies for backup and archiving of email, as well as the \napproved capacity and duration. \n• Backup reports for the organization's email servers. \n• Screenshot or direct example that shows the activation of the email boxes \narchiving feature.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 71, + "page_label": "72" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n73 Document Classification: Public TLP: White \n2-4-3-4 Secure management and protection against Advanced Persistent Threats \n(APT), which normally utilize zero-day viruses and malware. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of email security at the organization and must be approved by the \nrepresentative. \n• Define and provide advanced technologies within the organization to provide \nemail protection against advanced persistent threats and zero-day malware. \n• Activate features of advanced persistent threats and zero - day malware in the \nemail protection system. \n• Review the list of suspicious emails that have been filtered by the system because \nthey contain advanced persistent threats and zero-day malware. \n• Take necessary measures to protect the device of the recipient of the suspicious \nemail message if it is not blocked by the protecti on system, and factors and \nindicators of penetration must be blocked. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot or direct example showing subscription and use of modern and \nadvanced technologies for email ATP protection in the organization. \n• Screenshot or direct example showing email configuration in the organization \nand the activation of ATP protection. \n2-4-3-5 \nPolicy Framework (SPF)). \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of email security at the organization and must be approved by the \nrepresentative. \n• Create an SPF Record containing servers authorized to send emails to protect \nthe organization from the risk of spoofing.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 72, + "page_label": "73" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n74 Document Classification: Public TLP: White \no Create DKIM Record, which uses the digital signature in all emails \nissued by the organization's domain to ensure the integrity of e-mails. \n• \n -based Message Authentication, Reporting & Conformance \n(DMARC), which leverages existing email authentication techniques with SPF \nand DKIM to protect email domains from spoofing attacks. \n• Ensure linking the scope of email with the mail documentation service of \nHaseen platform. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot showing the preparation of the SPF Record, which shows the servers \nauthorized to send email from the organization scope. \n2-4-4 The cybersecurity requirements for email service must be reviewed periodically. \nControl implementation guidelines \n• Review the implementation of cybersecurity requirements for email protection \nby conducting a periodic assessment (according to a documented and approved \nplan for review, and based on a planned interval \"e.g., quarterly\") to implement \nthe organization's email protection procedures by the Cybersecurity function \nand in cooperation with relevant departments (such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The organization \nmay develop a review plan explaining the cybersecurity requirements \nimplementation review schedule for email protection. \n• Review and update Cybersecurity requirements for email p rotection in the \norganization must be reviewed and updated periodically according to a \ndocumented and approved plan for review and based on a planned interval or \nin the event of changes in relevant laws and regulations. \n• Document the review and changes to the cybersecurity requirements for email \nprotection in the organization and approve them by the head of the \norganization or his/her deputy. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 73, + "page_label": "74" + } + }, + { + "content": "2-5 Networks Security Management \nObjective \n \nControls \n2-5-1 Cybersecurity requirements for network security management must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Network Security Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for network security in the \norganization, including the following: \no Network Access Requirements", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 74, + "page_label": "75" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n76 Document Classification: Public TLP: White \no Third Parties Access Requirements to the Network \no Network Protection Requirements \no Physical and environmental security requirements to ensure that network \ndevices are stored in a secure and appropriate environment \n• Security technology standard controls for all network devices used within the \norganization must be defined, documented and approved. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Network security management policy approved by the organization ( e.g., \nelectronic copy or official hard copy). \n• Cybersecurity policy that covers the requirements of technical security standard \ncontrols and network security management in the organization (e.g., electronic \ncopy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \nand technical standard ( e.g., via the organization's official e -mail, paper or \nelectronic signature). \n2-5-2 The cybersecurity requirements for network security management must be \nimplemented. \nControl implementation guidelines \n• Implement all cybersecurity requirements for network security in the \norganization, including the following: \no Ensure physical or logical segregation and division of the organization's \nnetwork parts \no Use Firewall to protect the organization's networks \no Implement the principle of multi -stage security defense (Defense -in-\nDepth) to provide advanced and more effective protection for the \norganization's network devices \no Isolate the production environment network f rom the development and \ntesting networks of the organization \no Ensure security of navigation and internet connection in the organization, \nincluding setting up network devices and restricting access to suspicious \nwebsites", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 75, + "page_label": "76" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n77 Document Classification: Public TLP: White \no Protect the internet browsing channel from advanced persistent threats \no Ensure the security and protection of wireless networks at the organization \no Ensure the security of the organization's network ports, protocols, and \nservices restrictions and management \no Use advanced protection systems to de tect and prevent intrusions in the \norganization's networks \no Ensure the security of the organization's DNS \n• Establish procedures to ensure the continuous implementation of cybersecurity \nrequirements adopted for the organization's network security management i n \naccordance with the relevant laws and regulations. \nExpected deliverables: \n• An action plan to implement the cybersecurity requirements of information \nand technology assets management. \n• Sample showing the implementation of the organization's network security \nmanagement controls, including but not limited to: \no Sample that shows the organization's use of modern technologies for network \nsecurity management, as well as restrictions and management of network \nports, protocols and services. \no Sample that shows network configuration to prevent critical systems from \nbeing connected to the organization's wireless network \no Sample showing implementation of logical isolation between production \nenvironment network, test environment network, and other networks \n• Sample of defined and approved procedures for handling critical network \ndevices and systems of the organization \n2-5-3 The cybersecurity requirements for network security management must include at least \nthe following: \n2-5-3-1 Logical or physical segregation and segmentation of network segments using \nfirewalls and defense-in-depth principles. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must be \napproved by the representative.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 76, + "page_label": "77" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n78 Document Classification: Public TLP: White \n• Define network zones based on trust level e.g., trust in the internet zone is \"low\", \ntrust level in an internet-isolated zone hosting databases is \"high\". \n• Define necessary procedure s to ensure the physical or logical isolation and \nsegregation of network parts in the organization (for example but not limited \nto procedures for using the internal virtual network to isolate network parts) \n• Activate appropriate and advanced technologies for the safe physical or logical \nisolation and segregation of network parts, including but not limited to: \no Firewall Isolation \no Isolation for systems accessed from outside the organization in a neutral \nzone (DMZ) \no Insulation of network parts via VLAN \no Implement the principle of multi -stage security defense (Defense -in-\nDepth), which includes the implementation of technical controls and \nadministrative controls for protection. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \n• Sample showing the implementation of requirements related to the safe \nphysical or logical isolation and segregation of network parts, including but not \nlimited to: \no Evidence showing the implementation of requirements related to the safe \nphysical or logical isolation and segregation of network parts and defense in \ndepth strategy (e.g., a screenshot showing evidence of the subscription and \nuse of modern and advanced technologies to implement the physical or \nlogical isolation and segregation of network parts in a secure manner) \no Sample showing the implementation of the requirements of appropriate and \nadvanced technologies for the safe physical or logical isolation and \nsegregation of network parts and defense in depth (e.g., a screenshot showing \nevidence of the safe physical or logical isolation and segregation of network \nparts, as well as viewing and reviewing Network Diagram. \n2-5-3-2 Network segregation between production, test and development \nenvironments.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 77, + "page_label": "78" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n79 Document Classification: Public TLP: White \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must be \napproved by the representative. \n• Network domains must be logically separated to clarify production \nenvironment network addresses and development and testing environment \nnetworks (e.g., using VLANs). \n• Network must be configured to ensure that production environment networks \nare isolated from development and testing environment networ ks through the \nuse of firewall systems. \n• Network segregation and network diagram must be documented to illustrate \nthe isolation of production environment networks from development and \ntesting networks. \nExpected deliverables: \n• Cybersecurity policy that covers all the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• List of server addresses in production environment and development and \ntesting environment. \n• An up-to-date network diagram document that shows logical segregation and \nclarifies the isolation between the production environ ment network from the \ndevelopment and testing networks. \n2-5-3-3 \nSecure browsing and Internet connectivity including restrictions on the use \nof file storage/sharing and remote access websites, and protection against \nsuspicious websites. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must be \napproved by the representative.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 78, + "page_label": "79" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n80 Document Classification: Public TLP: White \n• Define necessary procedures to ensure naviga tion and internet connection \nsecurity at the organization, including but not limited to: \no Procedures for restriction of suspicious websites, file sharing and storage \nsites, and remote access sites. \no Configuration of firewall systems to connect by using Proxy to analyze and \nfilter data transmitted to and from the organization. \nExpected deliverables: \n• Cybersecurity policy that covers all the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of requirements related to browsing and \ninternet connection security, including but not limited to: \no Sample showing the implementation of browsing and internet connection \nsecurity requirements ( e.g., screenshot showing evidence of use of modern \nand advanced technologies for browsing and internet connection security) \no Sample showing the implementation of the requirements of appropriate and \nadvanced technologies for browsing and internet connection security (e.g., a \nscreenshot showing evidence that the network settings and firewall systems \nare conducted and configured to ensure security of browsing and internet \nconnection, evidence of restriction of suspicious websites, file sharing and \nstorage sites, remote access sites) \n2-5-3-4 \nWireless network protection using strong authentication and encryption \ntechniques. A comprehensive risk assessment and management exercise must \nbe conducted to assess and manage the cyber risks prior to connecting any \n \nRelevant cybersecurity tools: \n• Wireless Network Security Standard Template. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must \nbe approved by the representative.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 79, + "page_label": "80" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n81 Document Classification: Public TLP: White \n• Implement security requirements of wireless networks in the organization, \nwhich may include the following: \no Appropriate and advanced technologies for wireless network security and \nprotection. \no Verification of username and connect the wireless network to the user's \nname before granting the user access to the wireless network. \no Separation of the internal network (LAN) from the wireless network by \nisolating the two networks from each other, as well as isolating the wireless \nvisitor network from the wireless network of the organization. \n• Encrypt wireless communication by configuring wireless network devices to \nsupport the highest cryptography standard controls and in line with the \nrelevant laws and regulations. \n• Conduct of a thorough study of the risks arising from c onnecting wireless \nnetworks to the organization's internal network in case there is a need to link \nthem, and deal with them in a way that ensures the protection of the \norganization's technical assets. There must be evidence of risk analysis and \nstudy, including but not limited to, providing a thorough report that includes \nidentifying and classifying risks, notes, and remediation plan ( e.g., through an \nadvanced automation program or an Excel sheet) \nExpected deliverables: \n• Wireless Security Standard approved by the organization (e.g., electronic copy \nor official hard copy). \n• Sample showing the implementation of wireless network security and \nprotection requirements, including but not limited to: \no Sample showing the implementation of wireless network sec urity and \nprotection requirements (e.g., a screenshot showing evidence of subscription \nand use of modern and advanced technologies to implement wireless \nnetwork security and protection, including but not limited to wireless \nnetwork connection cryptography, as well as configuration of network \ndevices and firewall systems in line with the verification of the user's name \nbefore granting the access to connect to the organization's wireless network) \no Sample of conducting a thorough study of the risks arising from connecting \nwireless networks to the organization's internal network in case there is a \nneed to link them, and deal with them in a way that ensures the protection \nof the organization's technical assets. There must be evidence of risk analysis \nand study, in cluding but not limited to, providing a thorough report that", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 80, + "page_label": "81" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n82 Document Classification: Public TLP: White \nincludes identifying and classifying risks, notes, and remediation plan ( e.g., \nthrough an advanced automation program or an Excel sheet) \no Sample of separating the internal network (LAN) from the wireless network \nby isolating the two networks from each other, as well as isolating the wireless \nvisitor network from the wireless network of the organization. \n2-5-3-5 Management and restrictions on network services, protocols and ports. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must \nbe approved by the representative. \n• Implement the requirements of restrictions and management of network ports, \nprotocols and services at the organization, which may include the following: \no Appropriate and advanced technologies for restrictions and management \nof network ports, protocols and services. \no Procedures for managi ng ports, protocols, network services and access \nauthorities. \n• Restrict unused ports and protocols in the organization, including but not \nlimited to: \no Restriction by firewall systems. \no Physical closure of unused ports. \n• Regularly review and update of protectio n systems' configuration, including \nbut not limited to: \no Periodic review at least on an annual basis. \no Development of all technical controls and standard controls that are \nreviewed and verified with relation to the configuration of protection \nsystems within an advanced automation program or through Excel Sheet \nprogram, and monitor and update them, if necessary, after obtaining the \nprior approval of the representative. \no Establishment of approval procedures to update the Firewall Rules to \nensure that no update o r change is made without the approval of the \nrepresentative. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 81, + "page_label": "82" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n83 Document Classification: Public TLP: White \n• Cybersecurity policy that covers all the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of requirements related to network ports, \nprotocols, and services restrictions and management, including but not limited \nto: \no Sample showing the implementation of network ports, protocols, and \nservices restrictions and management requirements (e.g., screenshot showing \nevidence of subscription and use of modern and adva nced technologies to \napply restrictions and manage network ports, protocols, and services through \nfirewall system) \no Sample showing the periodic review of the protection systems' configuration \nand updates on an ongoing basis, including but not limited to periodic review \nat least on an annual basis, as well as the development of all technical controls \nand standard controls that are reviewed and verified with relation to the \nprotection systems configuration within the advanced automation program \nor through Exce l Sheet. This is in addition to supporting the review by \nobtaining prior approval for review and update of the configuration, if \nnecessary. \no Sample showing approval procedures form to update the Firewall Rules to \nensure that no update or change is made without obtaining the approval of \nthe representative. In addition, a sample showing what has been updated on \nthe Firewall Rules. \n2-5-3-6 Intrusion Prevention Systems (IPS). \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must \nbe approved by the representative. \n• Implement the requirements of advanced protection systems to detect and \nprevent intrusions in the organization, which may include the following: \no Intrusion Prevention System \no Appropriate and advanced technologies for Intrusion Prevention System", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 82, + "page_label": "83" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n84 Document Classification: Public TLP: White \n• Protect the organization by using (IPS/IDS) to cover all infrastructure of the \norganization, including: \no Internal Network \no DMZ. \no Wireless network. \n• Periodically review (IPS/IDS) configurations, and all technical controls and \nstandard controls that are reviewed and verified with relation to the \nconfiguration of (IPS/IDS) within an advanced automation program or through \nExcel Sheet, must be developed, followed -up and updated, if necessary, with \nthe prior approval of the representative. \nExpected deliverables: \n• Cybersecurity policy that covers all the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of requirements related to (IPS/IDS), \nincluding but not limited to: \no Sample showing the implementation of (IPS/IDS) (e.g., a screenshot showing \nevidence of subscription and use of modern and advanced technologies to \nimplement (IPS/IDS), as well as access to technical infrastructure, \ndemonstrating the use of (IPS/IDS) and the comprehensiveness of all the \norganization's information and technology assets within (IPS/IDS) \no Periodic review report on IPS/IDS configuration and development of all \ntechnical controls and standard controls must be reviewed and verified in \nrelation to the configuration of (IPS/IDS) within an advanced automation \nprogram or through Excel Sheet, as well as supporting the review by \nobtaining prior approval for review and update of the configuration if \nrequired \n2-5-3-7 Security of Domain Name Service (DNS). \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 83, + "page_label": "84" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n85 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must be \napproved by the representative. \n• Use DNS Security or DNS Firewall to protect the organization's systems against \nDNS Poisoning attacks and use documented DNS. \n• Refrain from using public domain name services such as Google DNS or service \nprovider domain names. \nExpected deliverables: \n• Cybersecurity policy that covers all the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Screenshot showing domain name configuration at the organization (DNS) \nindicating the use of a documented DNS address. \n• Screenshot of DNS Security that indicates IP range protection at the \norganization \n2-5-3-8 \nSecure management and protection of Internet browsing channel against \nAdvanced Persistent Threats (APT), which normally utilize zero -day viruses \nand malware. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of network security management at the organization and must \nbe approved by the representative. \n• Implement the requirements of internet browsing channel APT Protection in \nthe organization, which may include the following: \no Internet browsing channel APT Protection. \no Appropriate and advanced technologies Internet browsing channel APT \nProtection and ensure the effectiveness of these technologies. \n• Implement internet browsing channel APT Protection by using advanced \nsystems and technologies to protect against the risk of Zero -Day Malware, \nincluding, but not limited to, subscribing to and securely managing an APT \nProtection provider.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 84, + "page_label": "85" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n86 Document Classification: Public TLP: White \nExpected deliverables: \n• Cybersecurity policy that covers all the requirements of network security \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementat ion of the requirements related to Internet \nbrowsing channel APT Protection, including but not limited to: \no Sample showing the implementation of the requirements of Internet \nbrowsing channel APT Protection ( e.g., a screenshot showing evidence of \nsubscription and use of modern and advanced technologies to implement \nInternet browsing channel APT Protection and evidence of the APT \nProtection against zero-day malware. \n2-5-4 The cybersecurity requirements for network security management must be reviewed \nperiodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of network security in the organization \nby conducting a periodic assessment (according to a documented and approved \nplan for review, and based on a planned interval \"e.g., quarterly\") to implement \nnetwork security management requirements by the Cybersecurity function and \nin cooperation with relevant departments (such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The organization \nmay develop a review plan explaining the implementation of cybersecurity \nrequirements to network security management in the organization. \n• Review and update cybersecurity requirements for network secu rity \nmanagement in the organization periodically according to a documented and \napproved plan for review and based on a planned interval or in the event of \nchanges in relevant laws and regulations. \n• Document the review and changes to the cybersecurity requir ements for \nnetwork security in the organization and approve them by the head of the \norganization or his/her deputy. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 85, + "page_label": "86" + } + }, + { + "content": "2-6 Mobile Devices Security \nObjective \nTo ensure the protection of mobile devices (including laptops, smartphones, tablets) \n(including sensitive information) while utilizing Bring Your Own Device (BYOD) \npolicy. \nControls \n2-6-1 Cybersecurity requirements for mobile devices security and BYOD must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Workstations, Mobile Devices and BYOD Security Policy Template. \nControl implementation guidelines \n• Develop and document Cybersecurity policy for mobile devices and BYOD in \nthe organization, including the following: \no Mobile Devices Cybersecurity Requirements", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 86, + "page_label": "87" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n88 Document Classification: Public TLP: White \no BOYD Cybersecurity Requirements \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy and standard for mobile devices and personal devices \n(BYOD) at the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \nand technical standard ( e.g., via the organization's official e -mail, paper or \nelectronic signature). \n2-6-2 The cybersecurity requirements for mobile devices security and BYOD must be \nimplemented. \nControl implementation guidelines \n• All cybersecurity requirements related to the security of mobile devices and \nBYOD for the organization must be implemented, which may include the \nfollowing: \no Ensure the isolation, segregation, and cryptography of data and \ninformation of the organization stored on mobile devices and BYOD from \nthe rest of the information and data on the device. \no Ensure the use must be specified and restricted to the requirements of the \norganization. \no Provide us of works tations and mobile devices with privileged access \nfollowing the principle of least privilege. \no Ensure that the storage media of critical and sensitive workstations and \nmobile devices are encrypted and have privileged access. \no Ensure that data and information of the organization stored on mobile \ndevices and BYOD must be deleted when devices are lost or after the \nend/termination of the functional relationship with the organization. \no Ensure the activation of Remote Wipe on all mobile devices that store or \nprocess the organization's classified information. \no Implement the organization's Group Policy and apply it to all workstations \nand mobile devices to ensure compliance with regulatory and security \ncontrols. \no Provide security awareness to users.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 87, + "page_label": "88" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n89 Document Classification: Public TLP: White \no Centrally mana ge workstations and mobile devices through, but not \nlimited to, the Active Directory server or through a centralized \nmanagement system. \no Implement secure configuration and hardening controls to workstations \nand mobile devices in accordance with cybersecurity standard controls. \no Establish procedures to ensure the implementation of cybersecurity \nrequirements adopted for the organization's mobile devices and personal \ndevices (BYOD) management in accordance with the relevant laws and \nregulations. \nExpected deliverables: \n• An action plan to implement the cybersecurity requirements for mobile devices \nand personal devices (BYOD) security management. \n• Sample showing the implementation of mobile devices and BYOD security \ncontrols at the organization, including but not limited to: \no Sample showing that the organization's use of advanced technologies for \nmobile devices and personal devices (BYOD) security ( e.g., the existence of \nadvanced technologies necessary to separate and encrypt the organization's \ndata and information stored on mobile devices and BYOD). \no Sample showing the central management of workstations and mobile devices, \nincluding but not limited to a screenshot from the Active Directory server in \naddition to configuration. \no Defined and approved procedures for handling mobile devices and personal \ndevices (BYOD) at the organization. \n2-6-3 The cybersecurity requirements for mobile devices security and BYOD must include at \nleast the following: \n2-6-3-1 \n information stored on \nmobile devices and BYODs.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 88, + "page_label": "89" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n90 Document Classification: Public TLP: White \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of mobile devices and BYOD at the organization and must be \napproved by the representative. \n• Implement the requirements of separating and encrypting the organization's \ndata and information stored on mobile devices and BYOD devices, which may \ninclude the following: \no Separation and cryptography of data and information. \no Appropriate and advanced technologies for separating and encrypting data \nand information. \n• Use necessary technologies (such as Mobile Device Management) to encrypt the \norganization's data and information stored on mobile devices and BYOD. \nExpected deliverables: \n• Cybersecurity policy that covers all the security requirements of mobile devices \nand personal devices (BYOD) at the organization ( e.g., electronic copy or \nofficial hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of mobile devices and BYOD security \nrequirements, including but not limited to: \no Sample showing the implementation of the requirements of appropriate and \nadvanced technologies for the security of mobile devices and BYOD ( e.g., \nscreenshot showing the use of advanced systems to provide and ensure data \ncryptography on mobile devices and BYOD at the organization). \no Defined and approved procedures for encrypting data and information \nstored on mobile devices and BYOD. \n2-6-3-2 Controlled and restricted use based on job requirements. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of mobile devices and BYOD at the organization and must be \napproved by the representative.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 89, + "page_label": "90" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n91 Document Classification: Public TLP: White \n• Implement the specified and restricted use requirements based on the \nrequirements of the organization's business interest. Thes e requirements may \ninclude the following: \no The use must be specified and restricted to the requirements of the \norganization. \no Appropriate and advanced technologies for specific and restricted use \nbased on the requirements of the organization's business interest. \n• Develop necessary procedures to restrict the use of mobile devices and link them \nto their network based on the requirements of the business interest. \n• Assess mobile devices configuration and security controls, including but not \nlimited to the implementation of (Patches, AV) prior to linking them to the \norganization's domain or network. \nExpected deliverables: \n• Cybersecurity policy that covers all the security requirements of mobile devices \nand personal devices (BYOD) at the organization ( e.g., electronic copy or \nofficial hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of requirements related to the specific and \nrestricted use based on the organization's business interest, including but not \nlimited to: \no Sample showing the implementation of the specific and restricted use \nrequirements based on the organization's business interest (e.g., a screenshot \nshowing evidence that the necessary procedures are in place to restrict the \nuse of mobile devices and link them to their network based on the business \ninterest). \no Defined and approved procedures for restricting the use of mobile devices \n(e.g., a form of procedures, as well as a sample report showing evidence of \nensuring that the mobile device settings and security controls are assessed, \nincluding the implementation of patches and antivirus updates prior to being \nlinked to the network).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 90, + "page_label": "91" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n92 Document Classification: Public TLP: White \n2-6-3-3 \ndevices and BYOD in cases of device loss, theft or after \ntermination/separation from the organization. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of mobile devices and BYOD at the organization and must be \napproved by the representative. \n• Ensure that data and information of the organization stored on mobile devices \nand BYOD must be deleted when devices are lost or after the end/termination \nof the functional relationship with the organization. \n• Use necessary technologies (such as Mobile Device Management) to ensure the \ndeletion of sensitive data and information when the devices are lost, and after \nthe end/termination of the functional relationship with the organization. \nExpected deliverables: \n• Cybersecurity policy that covers all the security requirements of mobile devices \nand personal devices (BYOD) at the organization ( e.g., electronic copy or \nofficial hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of requirements related to the deletion of \ndata and information stored on mobile devices and BYOD to include, but not \nlimited to: \no Sample showing the implementation of deletion requirements for data and \ninformation stored on mobile devices and BYOD devi ces (e.g., a screenshot \nshowing evidence of deleting data and information stored on mobile devices \nand personal devices when, for example, the subscription with a data deletion \nservice and integrated secure management of mobile devices and BYOD \ndevices provider is no longer valid. \no Sample of the followed procedures template showing evidence of ensuring \nthe deletion of data and information stored on mobile devices and personal \ndevices BOYD when they are lost or after the end/termination of the \nfunctional relationship with the organization.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 91, + "page_label": "92" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n93 Document Classification: Public TLP: White \n2-6-3-4 Security awareness for mobile devices users. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of mobile devices and BYOD at the organization and must be \napproved by the representative. \n• Implement security awareness requirements for users, which may include the \nfollowing: \no Provide security awareness to users. \no Appropriate and advanced technologies to provide security awareness \nto users. \n• Implement the requirements of this control by providing security awareness to \nusers on mobile devices and BYOD on a regular basis. \nExpected deliverables: \n• Cybersecurity policy that covers all the security requirements of mobile devices \nand personal devices (BYOD) at the organization ( e.g., electronic copy or \nofficial hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Sample showing the implementation of security awareness requirements for \nusers, including but not limited to: \no Sample showing the implementation of security awareness requirements for \nusers ( e.g., presentation showing security awareness to the o rganization's \nemployees regarding the optimal and safe use of mobile devices and BYOD \ndevices \nawareness message to users) \n2-6-4 The cybersecurity requirements for mobile devices security and BYOD must be \nreviewed periodically. \nControl implementation guidelines \n• Review the implementation of cybersecurity requirements for mobile devices \nand BYOD security by conducting a periodic assessment (according to a", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 92, + "page_label": "93" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n94 Document Classification: Public TLP: White \ndocumented and approved plan for review, and based on a planned interval \n\"e.g., quarterly\") to implement the organization's mobile devices and BYOD \nsecurity procedures by the Cybersecurity function and in cooperation with \nrelevant departments (such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The organization \nmay develop a review plan outlining the cybersecurity requirements \nimplementation review schedule for mobile devices and BYOD security. \n• Review and update cybersecurity requirements for mobile devices and BYOD \nsecurity in the organization periodically according to a documented and \napproved plan for review and based on a planned interval or in the event of \nchanges in relevant laws and regulations. \n• Document the review and changes to the cybersecurity requirements for mobile \ndevices and BYOD security in the organization and approve them by the head \nof the organization or his/her deputy. \nExpected deliverables: \n• Results of mobile devices and BYOD cybersecurity requirements \nimplementation review in the organization \n• A document that defines the cybersecurity requirements implementation \nreview cycle for mobile devices and BYOD security (Compliance Assessment \nSchedule). \n• Compliance assessment report that outlines the assessment of the \nimplementation of cybersecurity requirements for the organization's mobile \ndevices and BYOD security \n• An approved document that sets the policy's review schedule \n• Policy indicating that it has been reviewed and updated, and that changes have \nbeen documented and approved by the head of the organization or his/her \ndeputy. \n• Formal approval by the head of the organization or his/her deputy on the \nupdated policy ( e.g., via the organization's official e -mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 93, + "page_label": "94" + } + }, + { + "content": "2-7 Data and Information Protection \nObjective \n information as per organizational policies and procedures, and related laws and \nregulations. \nControls \n2-7-1 Cybersecurity requirements for protecting and handling data and information must be \ndefined, documented and approved as per the related laws and regulations. \nRelevant cybersecurity tools: \n• Data Security Policy Template \nControl implementation guidelines \n• Cybersecurity requirements for data and information protection must be \nincluded and documented in line with policies issued by the National Data \nManagement Office, including but not limited to: \no Data and Information Protection Requirements. \no Data and Information Ownership Requirements. \no Data and information Classification and Labelling Requirements. \no Data and Information Privacy Requirements. \n• The policy must be supported by the Executive Management. This must be done \nthrough the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of Data and Information \nProtection in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \n2-7-2 The cybersecurity requirements for protecting and handling data and information must \nbe implemented. \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 94, + "page_label": "95" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n96 Document Classification: Public TLP: White \n• Implement all cybersecurity requirements to data and information protection \nprocedures in the organization. The data and information protection \nprocedures must cover at least the following, but not limited to: \no Define data and information ownership. \no Classify data and information. \no Label data and information in line with the data and information \nclassification mechanism approved by the organization. \n• Develop an action plan to implement all cybersecurity requirements related to \ndata and information protection. \n• Implement data protection controls to ensure its protection according to its \nclassification level and impact. \n• The organization may also develop an action plan to implement cybersecurity \nrequirements related to data and information protection, in order to ensure that \nthe organization complies with all cybersecurity requirements for all internal \nand external stakeholders and follow up and monitor them periodically to \nensure implementation. \nExpected deliverables: \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to information and data protection as documented in the policy. \n• An action plan to implement cybersecurity requirements for data and \ninformation protection. \n• Evidence showing the implementation of data and information protection \ncontrols, including but not limited to: \no Provide a data and information governance matrix that clarifies the \nownership of data and information. \no Availability of procedures to deal with data according to their classification \nand impact. \no Sample of modern technologies used to protect the \n data and \ninformation ( e.g., the existence of advanced technologies necessary to \nprotect, encrypt, and save the organization's data and information from \nmodification and leakage). \n2-7-3 The cybersecurity requirements for protecting and handling data and information must \ninclude at least the following:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 95, + "page_label": "96" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n97 Document Classification: Public TLP: White \n2-7-3-1 Data and information ownership. \nControl implementation guidelines \n• Define data and information ownership requirements in accordance with \npolicies issued by the National Data Management Office and documented in \nthe cybersecurity requirements document and approved by the representative. \n• Coordinate with relevant departments to identify the owners of data and \ninformation and document their ownership in the relevant records \n(information assets records). \n• Implement cybersecurity requirements for data and information ownership t o \nensure compliance with the cybersecurity requirements of all internal and \nexternal stakeholders, including but not limited to the following: \no Identification and definition of data owned by the organization. \no Identification of data owners in the organization. \no Contribution of data and information owners in the classification and \nlabelling process in line with the data classification and labelling \nmechanism approved by the organization. \no Performance of an impact assessment of the data and discuss it with the \ndata owners to identify potential damages. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• An action plan to implement cybersecurity requirements related to data and \ninformation ownership. \n• Evidence showing the implementation of data and information ownership \nrequirements, including but not limited to: \no Official document approved by the head of the organization or his/ her \ndeputy indicating the organization's systems, data and information owners. \no List of data owned by the organization, indicating the owners of such data. \n2-7-3-2 Data and information classification and labeling mechanisms. \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 96, + "page_label": "97" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n98 Document Classification: Public TLP: White \n• Define data and information classification and labelling requirements in \naccordance with policies issued by the National Data Management Office and \ndocumented in the cybersecurity requirements document and approved by the \nrepresentative. \n• Form a taskforce between the cybersecurity function and the data management \noffice in the organization. \n• Develop Data and information Classification and Labelling procedures. \n• Develop a methodology to classify data and information and its labelling \nmechanism must be developed, taking into account the main data classification \nprinciples issued by the National Data Management Office: \no Open by default. \no Necessity and proportionality. \no Timely classification. \no Highest level of protection. \no Segregation of Duties. \no Need-to-know. \no Least Privilege. \n• Identify appropriate mechanisms and technologies to automate data labelling \naccording to their classification, including but not limited to watermarks. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Data governance document approved by the organization's representative \n• Evidence showing the implementation of Data and information Classification \nand Labelling requirements, including but not limited to: \no Sample of data that has been classified and labelled according to the \nclassification and labelling mechanism documented and approved by the \norganization, including data classification and impact activities. \n2-7-3-3 Data and information privacy. \nControl implementation guidelines \n• Identify and document data and information privacy requirements in the \ncybersecurity requirements document, in alignment with related laws and", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 97, + "page_label": "98" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n99 Document Classification: Public TLP: White \nregulations, and must be approved by the representative, which may include the \nfollowing: \no Include cybersecurity responsibilities and clauses in protecting data and \ninformation privacy. \no Develop the organization's data privacy procedures to ensure \ncompliance with cybersecurity requirements for all internal and external \nstakeholders. \n• Implement cybersecurity requirements for data and information privacy to \nensure compliance with cybersecurity requirements for all internal and external \nstakeholders. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Documented and approved procedures by the head of the organization or his/ \nher deputy on how to deal with data and information and its privacy. \n2-7-4 The cybersecurity requirements for protecting and handling data and information must \nbe reviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of data and information protection by \nconducting a periodic assessment (according to a documented and approved \nplan for review, and based on a planned interval \"e.g., quarterly\") to implement \nidentity and access management requirements by the Cybersecurity function \nand in cooperation with relevant departments (such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The organization \nmay develop a review plan explaining the implementation review schedule for \ndata and information protection. \n• Review and update cybersecurity requirements for data and information \nprotection in the organization periodically according to a documented and \napproved plan for review and based on a planned interval or in the event of \nchanges in relevant laws and regulations.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 98, + "page_label": "99" + } + }, + { + "content": "2-8 Cryptography \nObjective To ensure the proper and efficient use of cryptography to protect information assets as \nper organizational policies and procedures, and related laws and regulations. \nControls \n2-8-1 Cybersecurity requirements for cryptography must be defined, documented and \napproved. \nRelevant cybersecurity tools: \n• Cryptography Policy Template. \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 99, + "page_label": "100" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n101 Document Classification: Public TLP: White \n• Develop and document cybersecurity policy for cryptography in the \norganization, including the following: \no Standard controls of approved cryptography solutions and applicable \nrestrictions (technically and regulatorily). \no Secure management of cryptographic keys during their lifecycle. \no Information must be encrypted in transit and storage based on \nclassification as well as the relevant laws and regulations. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers all the requirements of cryptography in the \norganization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \n2-8-2 The cybersecurity requirements for cryptography must be implemented. \nControl implementation guidelines \n• Implement all cybersecurity requirements to the organization's approved \ncryptography procedures. It is also recommended that the cryptography \nprocedures cover the following, but not limited to: \no Standard controls of approved cryptography solutions and applicable \nrestrictions (technically and regulatorily). \no Secure management of cryptographic keys during their lifecycle. \no Information mu st be encrypted in transit and storage based on \nclassification as well as the relevant laws and regulations. \no Approved cryptographic hash functions should be defined based on \nnational cryptographic standard controls. \no Implementation of cryptography to technical and information assets. \no Use of approved TLS certificates for web servers and public applications \nissued by a trusted third party. \nExpected deliverables: \n• An action plan to implement cybersecurity requirements for cryptography", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 100, + "page_label": "101" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n102 Document Classification: Public TLP: White \n• Evidence showing the uses modern cryptography technologies in the \norganization (e.g., the presence of advanced encryption technologies in the \norganization, security procedures and standard controls that support the \nimplementation of cryptography in the organization). \n2-8-3 The cybersecurity requirements for cryptography must include at least the following: \n2-8-3-1 Approved cryptographic solutions standard controls and its technical and \nregulatory limitations. \nRelevant cybersecurity tools: \n• Cryptography Standard Template. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and must be approved by the representative. \n• Define standard controls of approved cryptographic solutions and use NCA's \ncryptographic standard controls, including, but not limited to: \no Acceptable symmetric and asymmetric cryptographic fundamentals \no PKI Procedures \no Key Cycle Management Procedure \n• Define standard controls and technical limitations of approved cryptographic \nsolutions and ensure their compliance with national cryptography standard \ncontrols, including but not limited to: \no Acceptable symmetric and asymmetric cryptographic designs \no Acceptable common application protocols related to cryptography \no PKI technologies and tools \no Key cycle management techniques and tools \nExpected deliverables: \n• Cryptography standard controls document approved by the organization (e.g., \nelectronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nstandard controls (e.g., via the organization's official e-mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 101, + "page_label": "102" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n103 Document Classification: Public TLP: White \n• Evidence showing the implementation of the requirements of the approved \ntechnical cryptographic solutions standard controls and the restrictions applied \nto them ( e.g., a screenshot showing evidence of ensuring that modern and \nadvanced technologies are used to implement the standard controls of \napproved technical cryptography solutions and the restrictions applied to all \nsystems in the organization). \n• Cryptography standard controls document approved by the organization (e.g., \nelectronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nstandard controls (e.g., via the organization's official e-mail, paper or electronic \nsignature). \n• Evidence showing the implementation of the requirements of the approved \ntechnical cryptographic solutions standard controls and the restrictions applied \nto them ( e.g., a screenshot showing evidence of ensuring that modern and \nadvanced technologies are used to implement the standard controls of \napproved technical cryptography solutio ns and the restrictions applied to all \nsystems in the organization). \n2-8-3-2 Secure management of cryptographic keys during their lifecycles. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and must be approved by the representative. \n• Define and approve procedures for the secure management of cryptographic \nkeys during their lifecycle. \n• Define and implement appropriate and advanced techniques for the secure \nmanagement of cryptographic keys during their lifecycle, including, but not \nlimited to: \no Cryptographic key storage mechanism. \no Cryptographic key transfer mechanism. \no key creation and destruction mechanism. \n• Review the effectiveness of technologies used for the secure management of \ncryptographic keys. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 102, + "page_label": "103" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n104 Document Classification: Public TLP: White \n• Cybersecurity policy that covers all the requirements of cryptography in the \norganization (e.g., electronic copy or official hard copy). \n• Cybersecurity procedure that covers all the requirements of cryptographic keys. \nmanagement in the organization (e.g., electronic copy or official hard copy). \n• Document that defines the technology effectiveness review cycle used for the \nsecure management of cryptographic keys during their lifecycle. \n• Formal approval by the head of the organization or his/her deputy on such \ndocuments ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Evidence that the secure management requirements for cryptographic keys are \nimplemented throughout their lifecycle (e.g., a screenshot showing evidence to \nensure that cryptographic key settings are configured to the best standard \ncontrols for the secure management of cryptographic keys during their \nlifecycle). \n2-8-3-3 Encryption of data in-transit and at-rest as per classification and related laws \nand regulations. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and must be approved by the representative. \n• Define appropriate and advanced technologies to encrypt data in transit based \non their classification, including but not limited to: \no TLS (Transport Layer Security) must be used \n• Define appropriate and advanced technologies to encrypt data in transit based \non their classification. \n• Review the effectiveness of technologies used to encrypt data in transit based on \nclassification. \n• Define appropriate and advanced technologies to encrypt data in storage based \non their classification, including but not limited to: \no TDE (Transparent Data Encryption) must be used \n• Define appropriate and advanced technologies to encrypt data in storage based \non their classification. \n• Review the effectiveness of technologies used to encrypt data in transit based on \nclassification.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 103, + "page_label": "104" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n105 Document Classification: Public TLP: White \nExpected deliverables: \n• Cryptography of data in transit document approved by the organization ( e.g., \nelectronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nprocedures ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Evidence that data in transit cryptography requirements must be implemented \nbased on their classification (but not limited to a screenshot showing the \nimplementation of data in transit encryption based on its classification). \n• Cryptography of data in transit document approved by the organization ( e.g., \nelectronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \nprocedures ( e.g., via the organ ization's official e -mail, paper or electronic \nsignature). \n• Evidence that data in transit cryptography requirements must be implemented \nbased on their classification (but not limited to a screenshot showing the \nimplementation of data in transit encryption based on its classification). \n2-8-4 The cybersecurity requirements for cryptography must be reviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of cryptography by conducting a \nperiodic assessment (according to a documented and approved plan for review, \nand based on a planned interval \"e.g., quarterly\") to implement identity and \naccess management requirements by the Cybersecurity function and in \ncooperation with relevant departments (such as IT Department). \n• Review and update cybersecurity requirements for cryptography in the \norganization periodically according to a documented and approved plan for \nreview and based on a planned interval or in the event of changes in relevant \nlaws and regulations. \n• Document the review and changes to the cybersecurity requirements for \ncryptography in the organization and approve them by the head of the \norganization or his/her deputy. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 104, + "page_label": "105" + } + }, + { + "content": "2-9 Backup and Recovery Management \nObjective \n information systems and software configurations from cyber risks as per \norganizational policies and procedures, and related laws and regulations. \nControls \n2-9-1 Cybersecurity requirements for backup and recovery management must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Backup and Recovery Management Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for backup management in the \norganization, including the following: \no Scope and coverage of critical information and technology systems \nbackups", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 105, + "page_label": "106" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n107 Document Classification: Public TLP: White \no Fast recovery of data and systems after exposure to cybersecurity \nincidents \no Periodic inspection of backup recovery effectiveness \no Time limit for backups \no Appropriate and advanced technologies for backups must be defined \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of Backup and Recovery \nManagement in the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the \npolicy (e.g., via the organization's official e-mail, paper or electronic signature). \n2-9-2 The cybersecurity requirements for backup and recovery management must be \nimplemented. \nControl implementation guidelines \n• All cybersecurity requirements must be implemented for the organization's \napproved Backup and Recovery Management procedures. It is also \nrecommended that the Backup and Recovery Management procedures cover \nthe following, but not limited to: \no Appropriate and advanced technologies for backups must be used. \no Scope and coverage of critical information and technology systems \nbackups. \no Fast recovery of data and systems after exposure to cybersecurity incidents \nmust be implemented. \no Periodic inspection of backup recovery effectiveness must be \nimplemented. \no Period required for backup must be defined, including but not limited to, \nbackup of changing data in the last 24 hours. \nExpected deliverables: \n• An action plan to implement cybersecurity requirements for backup and \nrecovery management", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 106, + "page_label": "107" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n108 Document Classification: Public TLP: White \n• Evidence such as, but not limited to, a screenshot of a backup tool showing \nthe latest backups taken, schedule and scope of backups. \n2-9-3 The cybersecurity requirements for backup and recovery management must include \nat least the following: \n2-9-3-1 Scope and coverage of backups to cover critical technology and information \nassets. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of backups management at the organization and must be \napproved by the representative. \n• Define the scope of backups for all critical information and technology assets \nin the organization, including but not limited to: \no Databases \no Applications \no Servers \no Network Devices \n• Define specialized technologies for backup. \n• Determine the period required to backup all information and technology assets \naccording to sensitivity and classification. \n• Implement backup to all critical information and techno logy assets in the \norganization. \n• Review the organization backups periodically, to include the aforementioned \nscope and any information and technology assets that have been identified by \nthe organization. \nExpected deliverables: \n• Documents indicating the identification and documentation of the \nrequirements of this ECC in the policies or procedures of the organization \napproved by the representative. \n• A report of periodic backups as per the defined duration for all asset domains.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 107, + "page_label": "108" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n109 Document Classification: Public TLP: White \n2-9-3-2 Ability to perform quick recovery of data and systems after cybersecurity \nincidents. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of backups management at the organization and must be \napproved by the representative. \n• Identify appropriate procedures to recover data and systems after exposure to \ncybersecurity incidents, by but not limited to: \no Define the scope of backup recovery, which may contain all devices, \nsystems, and servers, and classify them according to their importance and \ncriticality. \no Determine the recovery period according to classification and importance \nof specified scope. \no Use specialized technologies for data and system recovery. \no Calculate the period required to recover all backups for all assets domain \nto ensure rapid recovery of backups in the event of a cyber security \nincident. \nExpected deliverables: \n• Documents indicating the identification and documentation of the \nrequirements of this ECC in the policies or procedures of the organization \napproved by the representative. \n• Report on specific procedures for recovery of backups. \n2-9-3-3 \n \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements of backups management at the organization and must be \napproved by the representative. \n• Plan for periodic inspection of backup recovery effec tiveness must be \ndeveloped. \n• Ensure the effectiveness of recovery procedures by conducting a periodic \nbackup recovery test to ensure the ability to recover data and systems", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 108, + "page_label": "109" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n110 Document Classification: Public TLP: White \naccording to the period specified in the procedures and according to the period \ncalculated to complete the recovery of backup copies. \nExpected deliverables: \n• Documents indicating the identification and documentation of the \nrequirements of this ECC in the policies or procedures of the organization \napproved by the representative. \n• Backup effectiveness test reports showing the difference between the expected \nduration and the test duration to recover all backups. \n2-9-4 The cybersecurity requirements for backup and recovery management must be \nreviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of Backup and Recovery Management \nby conducting a periodic assessment (according to a documented and \napproved plan for review, and based on a planned interval \"e.g., quarterly\") to \nimplement identity and access management requirements by the Cybersecurity \nfunction and in cooperation with relevant departments (such as IT \nDepartment). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The \norganization may develop a review plan explaining the implementation review \nschedule for Backup and Recovery Management. \n• Review and update cybersecurity requirements for backups management in the \norganization periodically according to a documented and approved plan for \nreview and based on a planned interval or in the event of changes in relevant \nlaws and regulations. \n• Document the review and changes to the cybersecurity requirements for \nBackup and Recovery Management in the organization and approve them by \nthe head of the organization or his/her deputy. \nExpected deliverables: \n• Results of backup management requirements implementation review in the \norganization.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 109, + "page_label": "110" + } + }, + { + "content": "2-10 Vulnerabilities Management \nObjective \nTo ensure timely detection and effective remediation of technical vulnerabilities to \nprevent or minimize the probability of exploiting these vulnerabilities to launch cyber-\nattacks against the organization. \nControls \n2-10-1 Cybersecurity requirements for technical vulnerabilities management must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Vulnerabilities Management Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for vulnerabilities management \nin the organization, including the following: \no Vulnerabilities assessment and testing requirements for all technology \nassets. \no Requirements for periodic vulnerability assessment.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 110, + "page_label": "111" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n112 Document Classification: Public TLP: White \no Requirements for the classification of vulnerabilities according to their \nseverity. \no Requirements to address vulnerabilities using effective tools and \nmethods. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of vulnerabilities \nmanagement (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the \npolicy (e.g., via the organization's official e-mail, paper or electronic signature). \n2-10-2 The cybersecurity requirements for technical vulnerabilities management must be \nimplemented. \nRelevant cybersecurity tools: \n• Vulnerability Management Process Template. \n• Vulnerability Management Log Template. \nControl implementation guidelines \n• Implement all cybersecurity requirements to the organization's approved \nvulnerabilities management. It is also recommended that the vulnerabilities \nmanagement procedures cover the following, but not limited to: \no Periodic vulnerability assessment and detection procedures \no The mechanism for classifying vulnerabilities according to their \nseverity. \no Procedures for addressing vulnerabilities based on their classification \nand associated cyber risks. \no Mechanism and procedure for escalation of technical vulnerabilities. \no Methods of linking vulnerabilities management procedures to the \nsecurity patch management procedures. \nExpected deliverables: \n• Vulnerability Management Procedure \n• Patch Management Procedures", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 111, + "page_label": "112" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n113 Document Classification: Public TLP: White \n• Vulnerabilities detection and testing reports (pre - and post -treatment) \nindicating classification of vulnerabilities \n2-10-3 The cybersecurity requirements for technical vulnerabilities management mu st \ninclude at least the following: \n2-10-3-1 Periodic vulnerabilities assessments. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify technologies and tools to assess and detect vulnerabilities of \ninformation and technology assets. \n• Install and link vulnerabilities assessment and detection technologies and tools \nwith the organization's information and technology assets. \n• Develop periodic plan and procedures to inspect and detect vulnerabilities in \nthe information and technology assets in the organization, including: \no Applications \no Devices and servers \no Databases \no Organization's Networks \nExpected deliverables: \n• Cybersecurity policy that covers the periodical assessment and detecting \nvulnerabilities (based on the plan and planned interval specified in the policy) \nof the following assets: \no Applications \no Devices and servers \no Databases \no Organization's Networks \n(e.g., electronic copy or official hard copy) \n• Formal approval by the head of the organization or his/her deputy on such \nrequirements ( e.g., via the organization's official e -mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 112, + "page_label": "113" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n114 Document Classification: Public TLP: White \n• Vulnerabilities management procedures and a periodic plan to assess and detect \nvulnerabilities \n• Periodic reports to assess and detect vulnerabilities \n2-10-3-2 Vulnerabilities classification based on criticality level. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Prepare and review vulnerabilities assessment reports on the information and \ntechnology assets in the organization, including the classification of \nvulnerabilities based on the following: \no Description of vulnerabilities and their exploitative potential and the \nexpected impact of the organization \no Network segmentation \no Classification of vulnerabilities by concerned assets \no Classification of vulnerabilities based on Common Vulnerability \nScoring System (CVSS) \nExpected deliverables: \n• Cybersecurity policy that covers the vulnerabilities classification mechanism and \nmethodology based on their criticality and cyber risks and based on the \norganization's network segmentation (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Vulnerabilities management procedures that illustrate the classification \nmechanism \n• Vulnerabilities detection and assessment reports indicating the classification of \nvulnerabilities \n2-10-3-3 Vulnerabilities remediation based on classification and associated risk \nlevels. \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 113, + "page_label": "114" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n115 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Share the organization's information and technology asset vulnerabilities \nassessment and detection reports with the relevant departments, including but \nnot limited to: \no Application management department \no Workstations' department \no Infrastructure department \no Database management department \no Network department \n• Ensure that the reports shared contain: \no Vulnerabilities description \no Name of the relevant assets in which vulnerabilities were assessed and \ndetected \no Vulnerabilities classification \n• Cooperate with the concerned departments to determine a time period and a \nplan to address the vulnerabilities, taking into account the vulnerabilities \nclassification and classification of the relevant assets. \n• Develop a mechanism to ensure that vulnerabilities are addressed based on \nthe plan. \nExpected deliverables: \n• Cybersecurity policy that covers plans to address the identified vulnerabilities \nin the organization (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Vulnerability Management Procedure \n• Patch Management Procedures \n• Vulnerability assessment (before and after remedy) \n2-10-3-4 Security patch management. \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 114, + "page_label": "115" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n116 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Link vulnerabilities management procedures to the security patch \nmanagement procedures and change procedures. \n• Analyze vulnerabilities assessment and detection reports to identify the \norganization's information and technology assets wo which security patches \nmust be installed. \n• Cooperate with the concerned departments to determine a time period and \nplan to install patches, taking into account the need for updating and \nclassification of the relevant assets. \nExpected deliverables: \n• Cybersecurity policy and procedur es that cover the security patch \nmanagement requirements to address vulnerabilities. (e.g., electronic copy or \nofficial hard copy) \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Vulnerability Management Procedure \n• Patch Management Procedures \n• Vulnerability assessment (before and after remedy) \n2-10-3-5 Subscription with authorized and trusted cybersecurity resources for up-\nto-date information and notifications on technical vulnerabilities. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify and register with reliable sources regarding alerts for new and \nupdated vulnerabilities. This includes: \no National entities (e.g., NCA, NCSC) \no Suppliers and Information and Technology Asset Manufacturers \n(OEMs) \no Specialized cybersecurity groups in general and in the organization's \nsector", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 115, + "page_label": "116" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n117 Document Classification: Public TLP: White \no Cybersecurity companies through their tools and technologies \nExpected deliverables: \n• Cybersecurity policy that covers this control (e.g., electronic copy or official hard \ncopy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• List of communication channels subscribed in to receive alerts on new \nvulnerabilities. \n2-10-4 The cybersecurity requirements for technical vulnerabilities management must be \nreviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of Vulnerabilities Management by \nconducting a periodic assessment (according to a documented and approved \nplan for review, and based on a planned interval \"e.g., quarterly\") to implement \nidentity and access management requirements by the Cybersecurity function \nand in cooperation with relevant departments (such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The \norganization may develop a review plan explaining the implementation review \nschedule for Vulnerabilities Management. \n• Review and update cybersecurity requirements for vulnerabilities management \nin the organization periodically according to a documented and approved plan \nfor review and based on a planned interval or in the event of changes in \nrelevant laws and regulations. \n• Document th e review and changes to the cybersecurity requirements for \nVulnerabilities Management in the organization and approve them by the head \nof the organization or his/her deputy. \nExpected deliverables: \n• Results of vulnerabilities management cybersecurity requirements \nimplementation review in the organization", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 116, + "page_label": "117" + } + }, + { + "content": "2-11 Penetration Testing \nObjective \n capabilities through simulated cyber-attacks to discover unknown weaknesses within \nthe technical infrastructure that may lead to a cyber breach. \nControls \n2-11-1 Cybersecurity requirements for penetration testing exercises must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Penetration Testing Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for penetration testing in the \norganization, including the following:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 117, + "page_label": "118" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n119 Document Classification: Public TLP: White \no Determine the scope of the penetration test in the organization. \no Define periodic penetration testing requirements. \no Define penetration testing requirements using effective tools and \nmethods. \no Define the requirements for the team responsible for performing the \npenetration testing. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of penetration testing \nmanagement (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the \npolicy (e.g., via the organization's official e-mail, paper or electronic signature). \n2-11-2 The cybersecurity requirements for penetration testing processes must be \nimplemented. \nControl implementation guidelines \n• Implement all cybersecurity requirements to the organization's approved \npenetration testing. It is also recommended that the penetration testing cover \nthe following, but not limited to: \no Perform penetration testing periodically. \no Determine the scope of the penetration testing in the organization. \nExpected deliverables: \n• Action plan for penetration testing \n• Penetration Testing Reports \n2-11-3 The cybersecurity requirements for penetration testing processes must include at least \nthe following: \n2-11-3-1 Scope of penetration tests which must cover Internet -facing services and \nits technical components including infrastructure, websites, web \napplications, mobile apps, email and remote access.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 118, + "page_label": "119" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n120 Document Classification: Public TLP: White \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify and document all services provided online at the organization. \n• Identify all technical components that support these extern al services, \nincluding: \no Websites and web applications \no Smartphones and tablets applications \n▪ This includes items on Apple Store, Google Play Store and \nother app stores. \n▪ This also includes phone applications that are not available on \nstores, which are specific to the organization. \no API \no Servers used for external services (e.g., web servers) \no Servers used for remote access services \no Servers used by the email service \no Network devices used to provide external services \n• Develop and implement an action plan for pe netration testing, including the \nabove. \nExpected deliverables: \n• Cybersecurity policy that covers the penetration testing of the following assets: \nall services provided externally (online) and its technology components \nincluding infrastructure, websites, web applications, smartphone and tablet \napplications, email and remote access. \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Action plan for penetration testing \n• Penetration Testing Reports \n2-11-3-2 Conducting penetration tests periodically. \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 119, + "page_label": "120" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n121 Document Classification: Public TLP: White \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Develop procedures for penetration testing. \n• Develop and implement an action plan for the penetration testing showing \nthe annual schedule to be followed for penetration testing on the relevant \ninformation and technology assets. \nExpected deliverables: \n• Cybersecurity policy that covers penetration testing on a regular basis. \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Action plan for penetration testing \n• Penetration Testing Reports \n2-11-4 Cybersecurity requirements for penetration testing processes must be reviewed \nperiodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of penetration testing by conducting a \nperiodic assessment (according to a documented and approved plan for review, \nand based on a planned interval (\"e.g., quarterly\") to implement ide ntity and \naccess management requirements by the Cybersecurity function and in \ncooperation with relevant departments (such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance mana gement system. The \norganization may develop a review plan explaining the implementation review \nschedule for penetration testing. \n• Review and update cybersecurity requirements for penetration testing in the \norganization periodically according to a documented and approved plan for \nreview and based on a planned interval or in the event of changes in relevant \nlaws and regulations. \n• Document the review and changes to the cybersecurity requirements for \npenetration testing in the organization and approve them by the head of the \norganization or his/her deputy.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 120, + "page_label": "121" + } + }, + { + "content": "2-12 Cybersecurity Event Logs and Monitoring Management \nObjective \nTo ensure timely collection, analysis and monitoring of cybersecurity events for early \ndetection of potential cyber -attacks in order to prevent or minimize the negative \n \nControls \n2-12-1 Cybersecurity requirements for event logs and monitoring management must be \ndefined, documented and approved. \nRelevant cybersecurity tools: \n• Cybersecurity Event Logs and Monitoring Management Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for event logs and cybersecurity \nmonitoring management in the organization, including the following:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 121, + "page_label": "122" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n123 Document Classification: Public TLP: White \no Define the scope of information assets to which event logs must be \nactivated. \no Activate cybersecurity event logs on critical information assets in the \norganization. \no Activate cybersecurity e vent logs of privileged access accounts on \ncritical information assets and events of remote access in the \norganization. \no Define technologies to collect activated cybersecurity event logs. \no Continuous monitor cybersecurity event logs. \no Define retention period for cybersecurity event logs (not less than 12 \nmonths). \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of Event Logs and \nMonitoring Management (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n2-12-2 The cybersecurity requirements for event logs and monitoring management must be \nimplemented. \nControl implementation guidelines \n• Implement cybersecurity requirements to Information System and Processing \nFacilities Protection, including, but not limited to, the following: \no Define the scope of information assets to which event logs are \nactivated, and the organization's information and technology asset \nregister and the assets mentioned in the risk register can be used t o \ndetermine the scope. \no Activate cybersecurity event logs on critical information assets in the \norganization. \no Activate cybersecurity event logs of privileged access accounts on \ncritical information assets and events of remote access in the \norganization.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 122, + "page_label": "123" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n124 Document Classification: Public TLP: White \no Define technologies to collect activated cybersecurity event logs. \no Define a team to continuously monitor cybersecurity event logs. \no Define the retention period for cybersecurity event logs (not less than \n12 months) and identify this item in co ntracts and agreements if the \nSecurity Operations Center is at the service provider premises and \nensure compliance with it. \nExpected deliverables: \n• A visit to the organization's Security Operations Center (if any), where the \nSIEM is viewed directly. \n• A copy of the contract or agreement if the Security Operations Center or the \nmonitoring are provided by a service provider. \n• A report showing the connection of all the organization's devices and systems \nto the SIEM system. \n• Organization's shift bre akdown table covering the approved monitoring \nmodel. \n2-12-3 The cybersecurity requirements for event logs and monitoring management must \ninclude at least the following: \n2-12-3-1 Activation of cybersecurity event logs on critical information assets. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Activate cybersecurity event logs on critical information assets in the \norganization, which may include, but are not limited to, the following: \no Network Devices \no Applications \no Databases \no Servers \no Workstations (through the protection system). \n• Activate these records through the configuration of the previously mentioned \ndevices and systems that can be controlled through their control panel.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 123, + "page_label": "124" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n125 Document Classification: Public TLP: White \n• Develop rules in SIEM system to enable the monitoring team to monitor the \nactivated records of critical information assets (after linking them). \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• A screenshot or a direct example from the control panel of the mentioned \nsystems that indicates the activation of event logs. \n• Screenshot or a direct example showing the activation of logs through SIEM. \n2-12-3-2 Activation of cybersecurity event logs on remote access and privileged user \naccounts. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Activate cybersecurity event logs of privileged access accounts ( e.g., database \nand systems management). \no Information assets, so that all changes made through them are recorded \nand archived. \no Remote access events, as these processes must only be for the necessary \ncases and any remote access must be recorded to follow up on the \nchanges made. \n• Develop a number of rules in the SIEM system so that the special team can \nmonitor the activated logs of privileged access accounts (after linking them). \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot or a direct example showing the activation of logs for some \nprivileged access accounts on the access management system. \n• Screenshot or a direct example showing the activation of logs through SIEM. \n• Screenshot or a direct example showing the activation of logs for some \nprivileged access accounts on the remote access system. \n• Screenshot or a direct example showing the activation of logs through SIEM.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 124, + "page_label": "125" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n126 Document Classification: Public TLP: White \n2-12-3-3 Identification of required technologies (e.g., SIEM) for cybersecurity event \nlogs collection. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Provide the necessary technologies (SIEM) to collect cybersecurity event logs. \n• Define the scope of devices, systems, and applications that are linked to SIEM \nbased on their sensitivity, including but not limited to: \no Workstations (through the protection system). \no Applications \no Databases \no Network Devices \no Servers \n• Connect all the organizati on's critical devices and systems, including those \npreviously mentioned to the Security Information and Event Management \nSystem (SIEM). \n• Review the periodic linkage of the organization's devices and systems to ensure \nthat all the aforementioned scope and an y systems and devices found in the \norganizations are covered. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• A visit to the organization's Security Operations Center (if any), where the \nSIEM is viewed directly. \n• A report showing the connection of all the organization's devices and systems \nwith the SIEM system (including but not limited to a list in Excel or electronic \nversion) and highlighting the addition of any new devices or systems in the \norganization. \n• A contract explaining the above if the Security Operations Center is by a \nservice provider. \n2-12-3-4 Continuous monitoring of cybersecurity events.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 125, + "page_label": "126" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n127 Document Classification: Public TLP: White \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify a team for continuous monitoring of cybersecurity event logs or SIEM \nand approve the 24/7 monitoring model, so that monitoring is performed \naround the clock on all days of the week. \n• This team may consist of the organization's employees or by contracting an \nexternal monitoring service. \n• If an external service is contracted for mo nitoring, the access location of the \norganization's SIEM system in the Kingdom, taking into consideration that \nthis system is also available within the Kingdom. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Organization's shift breakdown table covering the approved monitoring \nmodel. \n• A contract showing the monitoring model followed if the security operations \ncenter or the monitoring is provided by a service provider. \n2-12-3-5 Retention period for cybersecurity event logs (must be 12 months \nminimum). \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Define the retention period for cybersecurity event logs to be at least 12 \nmonths through SIEM management configurations. \n• Provide enough space to keep these records. \n• Review stored records periodically to ensure that records that have not been \nkept for less than one year have not been replaced by the latest and increase \nthe size of the area if this occurs. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 126, + "page_label": "127" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n128 Document Classification: Public TLP: White \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• A screenshot or direct directory from the SIEM system showing record -\nkeeping configuration for at least 12 months. \n• A sample of stored logs ext racted from the SIEM system where records have \nbeen kept for at least 12 months. \n2-12-4 The cybersecurity requirements for event logs and monitoring management must be \nreviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of Cybersecurity Event Logs and \nMonitoring Management by conducting a periodic assessment (according to \na documented and approved plan for review, and based on a planned interval \n\"e.g., quarterly\") to implement cybersecurity Even t Logs and Monitoring \nManagement requirements by the Cybersecurity function and in cooperation \nwith relevant departments (such as security operations center, if any). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channe ls using a compliance management system. The \norganization may develop a review plan explaining the implementation review \nschedule for Cybersecurity Event Logs and Monitoring Management. \n• Review and update cybersecurity requirements for Cybersecurity Event L ogs \nand Monitoring Management in the organization periodically according to a \ndocumented and approved plan for review and based on a planned interval or \nin the event of changes in relevant laws and regulations. \n• Document the review and changes to the cybers ecurity requirements for \nCybersecurity Event Logs and Monitoring Management in the organization \nand approve them by the head of the organization or his/her deputy. \nExpected deliverables: \n• Results of Cybersecurity Event Logs and Monitoring Management \nrequirements implementation review in the organization. \n• A document that defines the cybersecurity requirements implementation \nreview cycle for Cybersecurity Event Logs and Monitoring Management \nwithin the organization (Compliance Assessment Schedule).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 127, + "page_label": "128" + } + }, + { + "content": "2-13 Cybersecurity Incident and Threat Management \nObjective \nTo ensure timely identification, detection, effective management and handling of \ncybersecurity incidents and threats to prevent or minimize negative impacts on \ndated 14/8/1438H. \n2-13-1 Requirements for cybersecurity incidents and threat management must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Cybersecurity Incident and Threat Management Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for Cybersecurity Incident and \nThreat management in the organization, including the following: \no Define a cybersecurity incident response plan. \no Classify cybersecurity incidents by severity. \no Define the roles and responsibilities for cybersecurity incident response \nand how to communicate with all stakeholders. \no Define a mechanism for notifying the National Cybersecurity \nAuthority in the event of a cybersecurity incident. \no Share incidents notifications, threat intelligence, intrusion indicators \nand reports with NCA.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 128, + "page_label": "129" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n130 Document Classification: Public TLP: White \no Collect and handle threat intelligence feeds. \no Periodically review of cybersecurity incident response plan. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of Cybersecurity Incident \nand Threat management requirements in the organization ( e.g., electronic \ncopy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's of ficial e -mail, paper or electronic \nsignature). \n2-13-2 The requirements for cybersecurity incidents and threat management must be \nimplemented. \nControl implementation guidelines \n• Implement cybersecurity requirements to Cybersecurity Incident and Threat \nmanagement, including, but not limited to, the following: \no Define a cybersecurity incident response plan. \no Classify cybersecurity incidents by severity. \no Define the roles and responsibilities for cybersecurity incident response \nand how to communicate with all stakeholders. \no Define a mechanism for notifying the National Cybersecurity \nAuthority in the event of a cybersecurity incident. \no Share incidents notifications, threat intelligence, intrusion indicators \nand reports with NCA \no Collect and handle threat intelligence feeds. \no Periodically review of cybersecurity incident response plan. \nExpected deliverables: \n• The approved cybersecurity incident response plan (electronic copy). \n• A sample of a previous cybersecurity incident report. \n• Cybersecurity incidents classification mechanism based on severity.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 129, + "page_label": "130" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n131 Document Classification: Public TLP: White \n2-13-3 The requirements for cybersecurity incidents and threat management must include at \nleast the following: \n2-13-3-1 Cybersecurity incident response plans and escalation procedures. \nRelevant cybersecurity tools: \n• Event Management Plan Template. \n• Event Management Procedure Template. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Develop cybersecurity incident response plans containing: \no Define the types of accidents and their classification according to their \nlevel of severity on the organization's business. \no Define the roles and responsibilities for cybersecurity incident response \nand how to communicate with all stakeholders. \no Define communication channels and methods for emergencies. \no Define a playbook for incident response that contains the following: \n- Classify the incident by its severity, the level of response \nrequired, and entities that shou ld be involved in response \nactivities. \n- Report cybersecurity threats and incidents to the NCA. \n- Define workflow procedures for responding to cybersecurity \nincidents according to \n . \n• Develop cybersecurity incident report upon completion of the r esponse \nincluding, but not limited to, the following: \no Persons involved in responding to the incident and the means of \ncommunication. \no The key information of the incident, including but not limited to, date \nand time, scope of incident, severity, etc. \no Summary of the incident. \no Containment and removal steps. \no Current and future recommendations. \n• Review the response plan periodically and update it if necessary.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 130, + "page_label": "131" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n132 Document Classification: Public TLP: White \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• The approved cybersecurity incident response plan (electronic copy). \n• A sample of a previous cybersecurity incident report. \n2-13-3-2 Cybersecurity incidents classification. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Define the organization's cybersecurity incident classification mechanism and \nensure its inclusion in the incident response policy and its alignment with the \norganization's risk classification mechanism. \n• Classify incidents if they occur and determine the duration and mechanism of \ndealing with these incidents based on the adopted classification mechanism. \n• Document that classification in the cybersecurity incident report. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Document that outlines the mechanism for classifying cybersecurity incidents \naccording to sensitivity and risk level. \n• Sample from a previous incident report showing incident and reporting \nclassification \n2-13-3-3 Cybersecurity incidents reporting to NCA. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify documented procedures to report to NCA in the event of a \ncybersecurity incident, including:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 131, + "page_label": "132" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n133 Document Classification: Public TLP: White \no The roles and responsibilities for cybersecurity incident response and \nhow to communicate with all stakeholders. \no The key information of the incident, including but not limited to, date \nand time, scope of incident, severity, etc. \no Summary of the incident. \n• \napproved channels, such as Haseen portal and /or the NCA official email for \nincident reporting \n is@nca.gov.sa\n , and follow up on any updates and \ninstructions that NCA may issue regarding incident reporting on an ongoing \nbasis. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Copy of the file of the procedures followed to report to NCA cybersecurity \nincidents. \n• Sample of NCA's notification of a previous cybersecurity incident, including \nbut not limited to: a screenshot or direct example of the email sent to NCA. \n2-13-3-4 Sharing incidents notifications, threat intelligence, breach indicators and \nreports with NCA. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify documented procedures to share the following with NCA: \no Alerts, threat intelligence, and penetration indicators that may increase \nthe level of suspicion of a cybersecurity incident. \no Cybersecurity incident reports after the incident has been dealt with. \n• Share alerts, threat intelligence, penetration indicators, and incident reports \nwith NCA through the official e -mail to register the information sharing \nmembership \"info@nca.gov.sa\n follow up on any updates and instructions \nthat th e Authority may issue on reporting alerts, threat intelligence, and \npenetration indicators on an ongoing basis. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 132, + "page_label": "133" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n134 Document Classification: Public TLP: White \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Procedures followed to share alerts, threat intelligence, and penetration \nindicators with NCA (including but not limited to: a previous email through \nwhich the indicators report was sent to NCA). \n• Sample of a cybersecur ity incident report sent to NCA (including but not \nlimited to a previous email through which a cybersecurity incident report was \nsent to NCA). \n2-13-3-5 Collecting and handling threat intelligence feeds. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Subscribe in platforms responsible for sending threat intelligence through \nemail or other technical platforms. These platforms include: \no Computer Emergency Response Team (Saudi CERT). \no Haseen's information sharing platform. \no CITC's newsletter. \no Bulletins provided by cybersecurity companies. \no Bulletins provided by security and technology service providers that \nhave been previously contracted by the organization. \n• Handle alerts sent by these platforms by: \no Send alerts to the relevant team to deal with (including but not limited \nto: IT Department, Security Operations Center, update and \nvulnerability department). \no Set a time limit for handling these alerts based on the severity level. \no Continuously monitor to ensure that alerts sent to the relevant team \nhave been handled in a secure manner (including but not limited to \nensuring that the sent vulnerabilities patches are applied). \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control. \n• Screenshot or direct example showing the organization's subscription in a \nplatform.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 133, + "page_label": "134" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n135 Document Classification: Public TLP: White \n• Screenshot or direct example of alerts that have been dealt with in advance \naccording to the necessary procedures. \n2-13-4 The requirements for cybersecurity incidents and threat management must be \nreviewed periodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of cybersecurity incident and threat \nmanagement by conducting a periodic assessment (according to a documented \nand approved plan for review, and based on a planned interval \"e.g., quarterly\") \nto implement cybersecurity incident and threat management requirements by \nthe Cybersecurity function and in cooperation with relevant departments \n(such as IT Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The \norganization may develop a review plan explaining the implementation review \nschedule for cybersecurity incident and threat management. \n• Review and update cybersecurity requirements for cybersecuri ty incident and \nthreat management in the organization periodically according to a \ndocumented and approved plan for review and based on a planned interval or \nin the event of changes in relevant laws and regulations. \n• Document the review and changes to the cy bersecurity requirements for \ncybersecurity incident and threat management in the organization and \napprove them by the head of the organization or his/her deputy. \nExpected deliverables: \n• Results of Cybersecurity Incident and Threat management requirements \nimplementation review in the organization. \n• A document that defines the cybersecurity requirements implementation \nreview cycle for cybersecurity incident and threat management within the \norganization (Compliance Assessment Schedule). \n• Compliance assessment report that outlines the assessment of the \nimplementation of cybersecurity requirements for cybersecurity incident and \nthreat management.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 134, + "page_label": "135" + } + }, + { + "content": "2-14 Physical Security \nObjective To ensure the protection of information and technology assets from unauthorized \nphysical access, loss, theft and damage. \nControls \n2-14-1 Cybersecurity requirements for physical protection of information and technology \nassets must be defined, documented and approved. \nRelevant cybersecurity tools: \n• Physical Security Policy Template. \nControl implementation guidelines \n• Include and document cybersecurity requirements for information and \ntechnology assets protection against unauthorized physical access and cyber \nrisks, including, but not limited to: \no Authorized access to critical areas within the organization. \no CCTV. \no Protection of facility entry/exit and surveillance records. \no Secure destruction and re -use of physical assets that hold classified \ninformation. \no Security of devices and equipment inside and outsid e the \n. \n• Cybersecurity requirements for the protection of information and technology \nassets in the organization against unauthorized physical access must be \nsupported by the Executive Management. This must be done through the \napproval of the organization head or his/ her deputy. \nExpected deliverables: \n• A cybersecurity policy that covers the information and technology asset \nprotection requirements against unauthorized physical access and cyber risks \n(e.g., electronic copy or official hard copy).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 135, + "page_label": "136" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n137 Document Classification: Public TLP: White \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n2-14-2 The cybersecurity requirements for physical protection of information and technology \nassets must be implemented. \nControl implementation guidelines \n• Implement all cybersecurity requirements for information and technology \nassets protection against unauthorized physical access, loss, theft, and \nvandalism. The procedures must cover at least the following, but not limited \nto: \no Authorized access to critical areas within the organization. \no CCTV. \no Protection of facility entry/exit and surveillance records. \no Secure destruction and re -use of physical assets that hold classified \ninformation. \no Security of devices and equipment inside and outside the \n. \n• Develop an action plan to implement all cybersecurity requirements for the \nprotection of information and technology assets against unauthorized physical \naccess, loss, theft and vandalism. \n• Include cybersecurity requirements for the protection of information and \ntechnology assets against unauthorized physical access, loss, theft, and \nvandalism in the protection procedures to ensure compliance with \ncybersecurity requirements for all internal and external stakeholders. \nExpected deliverables: \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to the protection of information and technology assets against \nunauthorized physical access, loss, theft, and vandalism as documented in the \npolicy. \n• An action plan to implement cybersecurity requirements for information and \ntechnology assets protection against unauthorized physical access, loss, theft, \nand vandalism.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 136, + "page_label": "137" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n138 Document Classification: Public TLP: White \n• Evidence that clarifies the implementation of information and technology \nasset protection controls against unauthorized physical access, loss, theft and \nvandalism, including, but not limited to: \no An approved user access request form. \no Schedule of a visit to CCTV log room to assess the monitoring process and \nthe devices used. \no Schedule of a visit to the secure storage room containing archived records. \no Sample of the digital media destruction implementation (e.g., email). \no Documented and approved proced ures for the security of devices and \nrepresentative \n2-14-3 The cybersecurity requirements for physical protection of information and technology \nassets must include at least the following: \n2-14-3-1 \nAuthorized access to sensitive areas within the organization ( e.g., data \ncenter, disaster recovery center, sensitive information processing facilities, \nsecurity surveillance center, network cabinets). \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify the scope of the organization's critical areas, including (but not limited \nto): \no Data centers. \no Disaster Recovery Center. \no Sensitive information processing facilities. \no Security Control Center. \no Network communication rooms. \no Supply areas for hardware and technology hardware. \n• Develop access request form for critical areas, including (but not limited to): \no Name of the concerned person. \no Reason for requesting access. \no Access duration \n• Develop approval procedures for the access request by administrators.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 137, + "page_label": "138" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n139 Document Classification: Public TLP: White \n• Identify access mechanism to critical areas (e.g., card access, fingerprint access, \nface access, etc.). \n• Restrict the authority of managing the physical access system to individuals \nwith specific authorities that can be audited and reviewed. \n• Create a periodic schedule to review and update physical access authorities for \ncritical areas. \n• Review access authorities based on the established periodic table. \n• Revoke access authorities after the expiry of the period documented in the \napplication form approved by the representative. \n• Ensure that third parties are not granted physical access to the organization 's \nfacilities until security requirements are met, provided that their arrival is \nmonitored in the places where this is required. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• An approved user access request form. \n• Schedule of visit to a critical area (data center but not limited to) to assess \naccess \n• Evidence of revoking access authorities after the expiry of the period \ndocumented on the approved application form (e.g., by email) \n2-14-3-2 Facility entry/exit records and CCTV monitoring. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Define the scope of access and monitoring logs including (but not limited to): \no All organization's buildings, including the main building and all its \nbranches. \no Critical areas based on risk assessment, which include data centers and \ncommunication rooms. \n• Provide monitoring records for all buildings at the organization in several \naspects, including: \no Inside the building.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 138, + "page_label": "139" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n140 Document Classification: Public TLP: White \no Outside the building. \no Building corridors. \no Entry and exit doors. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Schedule of a visit to CCTV log room to assess the monitoring process and the \ndevices used. \n• Schedule of visit to the organization's buildings that contain surveillance \ncameras to assess their effectiveness, locations and monitoring. \n2-14-3-3 Protection of facility entry/exit and surveillance records. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Adopt a separate location that includes access and monitoring logs to ensure \ntheir protection. \n• Take the necessary measures to avoid loss of records (e.g., backups). \n• Protect logs, information sources, and DVR from unauthorized access. \n• Document and set a retention period for access and monitoring records. \n• Develop periodic plan to archive access and monitoring records. \n• Archive access and monitoring logs as per the periodic plan in a secure storage \nroom containing CCTV monitoring devices. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Schedule of a visit to the CCTV logroom to ensure that access and monitoring \nlogs are protected in a separate location and secure access. \n• Schedule of a visit to the secure storage room containing archived records.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 139, + "page_label": "140" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n141 Document Classification: Public TLP: White \n2-14-3-4 Secure destruct ion and re -use of physical assets that hold classified \ninformation (including documents and storage media). \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify the scope of physical assets containing classified information, \nincluding (but not limited to): \no Paper documents. \no Storage media. \n• Develop methodology and procedures for the destruction of physical assets \ncontaining classified information. \n• Provide the necessary devices for the destruction of physical assets containing \nclassified information, including (but not limited to): \no Shredder machine. \no Hard Disk Destruction Machine. \n• Develop methodology and procedures for the reus e of physical assets \ncontaining classified information, including methods to erase and delete \ninformation such as degaussing and zero filling. \n• Document and approve procedures for reusing physical assets with classified \ninformation. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Sample of the paper document destruction implementation ( e.g., an email \naddressed to stakeholders confirming the destruction of the sample). \n• Sample of the digital media destruction implementation (e.g., email). \n• Procedures for reusing physical assets containing classified information \ndocumented and approved by the representative \n• Sample of the implementation of a physical asset reuse procedure containing \nclassified information ( e.g., a copy of the paper documents that have been \ndestroyed and shared).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 140, + "page_label": "141" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n142 Document Classification: Public TLP: White \n2-14-3-5 \nfacilities. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Identify the scope of devices and equipment inside and outside the \norganization's buildings, including (but not limited to): \no Data centers. \no Disaster Recovery Center. \no Sensitive information processing facilities. \no Security Control Center. \no Network communication rooms. \no Supply areas for hardware and technology hardware. \n• Develop procedures for the security of devices and equipment inside and \noutside the organization's premises. \n• Develop documented and approved plan for the maintenance of devices and \nequipment inside and outside the organization's premises. \n• Utilize technical solutio ns and equipment protection programs inside and \noutside buildings. \n• Maintain equipment and devices inside and outside buildings periodically. \n• Develop and approve physical security and safety regulations and procedures \nin the organization to include a precise definition of duties and tasks to serve \nas a general safety service framework to protect lives, assets and information. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Documented and approved procedures for the security of devices and \nrepresentative \n• Sample of the implementation of the security of devices and equipment inside \nand outside the organization's buildings ( e.g., maintenance schedule with \nreview dates)", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 141, + "page_label": "142" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n143 Document Classification: Public TLP: White \n2-14-4 The cybersecurity requirements for physical protection of information and technology \nassets must be reviewed periodically. \nControl implementation guidelines \n• Review the implementation of cybersecurity requirements for the \norganization's information and technology assets protection against \nunauthorized physical access, loss, theft, and vandalism by conducting a \nperiodic assessment (as per a documented and approved audit plan, and based \non a planned interval (\" e.g., quarterly\") to protect the \n \ninformation and technology assets against unauthorized physical access, loss, \ntheft and vandali sm by the cybersecurity function and in cooperation with \nrelevant departments (such as the Security and Safety Department). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. Th e \norganization may develop a review plan explaining the implementation review \nschedule for the organization's information and technology assets protection \nagainst unauthorized physical access, loss, theft, and vandalism. \n• Review and update cybersecurity requirements for information and technology \nassets protection against unauthorized physical access, loss, theft, and \nvandalism in the organization periodically according to a documented and \napproved plan for review and based on a planned interval or in the ev ent of \nchanges in relevant laws and regulations. \n• Document the review and changes to the cybersecurity requirements for the \ninformation and technology assets protection against unauthorized physical \naccess, loss, theft, and vandalism in the organization and approve them by the \nhead of the organization or his/ her deputy. \nExpected deliverables: \n• Results of information and technology assets protection against unauthorized \nphysical access, loss, theft, and vandalism requirements implementation \nreview in the organization. \n• a document that defines the cybersecurity requirements implementation \nreview cycle for information and technology assets protection against \nunauthorized physical access, loss, theft, and vandalism requirements \nimplementation review in the org anization (Compliance Assessment \nSchedule).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 142, + "page_label": "143" + } + }, + { + "content": "2-15 Web Application Security \nObjective To ensure the protection of external web applications against cyber risks. \nControls \n2-15-1 Cybersecurity requirements for external web applications must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Web Application Protection Policy Template. \nControl implementation guidelines \n• Include and document cybersecurity requirements for the organization's \nexternal web applications security against cyber risks, including, but not \nlimited to: \no Web Application Firewall. \no Multi-tier Architecture. \no Use secure protocols such as HTTPS. \no Use of applications development and update standards and testing \nthem. \no Clarify secure user usage policy. \no Multi-Factor Authentication of users' access.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 143, + "page_label": "144" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n145 Document Classification: Public TLP: White \no Screening for application -specific vulnerabilities (Vulnerability \nAssessment). \no Regular backups in secure locations (Backup Log Files). \no Regular screening of open ports, services, processes, and unused \nprotocols. \n• Cybersecurity requirements for the security of external web applications must \nbe supported by the Executive Management. This must be done through the \napproval of the organization head or his/ her deputy. \nExpected deliverables: \n• A cybersecurity policy that covers the requirements for the organization's \nexternal web applications security against cyber risks (electronic copy or \nofficial hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n2-15-2 The cybersecurity requirements for external web applications must be implemented. \nControl implementation guidelines \n• Implement all cybersecurity requirements to External web applications \nsecurity procedures in the organization. The External web applications security \nprocedures must cover at least the following, but not limited to: \no Web Application Firewall. \no Multi-tier Architecture. \no Use secure protocols such as HTTPS. \no Clarify secure user usage policy. \no Multi-Factor Authentication of users' access. \n• Develop an action plan to implement all cybersecurity requirements related to \nexternal web applications security. \n• Include cybersecurity requirements for external web applications security in \nthe organization's external web applications security procedures to ensure \ncompliance with cybersecurity requirements for all internal and external \nstakeholders. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 144, + "page_label": "145" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n146 Document Classification: Public TLP: White \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to the protection of external web applications as documented in the \npolicy. \n• An action plan document to implement the cybersecurity requirements for \nexternal web applications security \n• Evidence showing the implementation of external web applications security \ncontrols, including but not limited to: \no Screenshot of web application firewall used by the organization. \no Sample of web application designs that demonstrate the use of a multi -tier \narchitecture principle for the organization's web application. \no Screenshot from a web application showing the use of HTTPS in its link. \no Screenshot from the organization's website indicating the publication of the \nsecure usage policy for users. \no Multiple screenshots showing entry process including MFA. \n2-15-3 The cybersecurity requirements for external web applications must include at least the \nfollowing: \n2-15-3-1 Use of web application firewall. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Web applications must be identified, including: \no Purchased external applications. \no Internally developed applications. \n• If there are web applications purchased and operated by a third party, the \nfollowing must be done: \no Ensure the supplier's compliance with cybersecurity policies and \nstandard controls including the use of a we b application firewall \nsystem. \n• If there are internally developed applications or external applications \npurchased from a third -party that are operated by the organization, the \nfollowing must be done:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 145, + "page_label": "146" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n147 Document Classification: Public TLP: White \no Identify the firewall technologies that the organization wishes to \nacquire, including but not limited to: \n▪ Firewall with pre-managed rules managed by the system itself. \n▪ A firewall with the option to customize the rules by the \norganization. \no Identify and assign several application firewall systems that include the \ntechnologies supplied by the organization, while defining the positive \nand negative aspects of each system separately. \no Identify and assign a specific firewall system to be used for the \norganization's external web applications \no Implement and install the firewall system for all web applications \noperated by the organization. \n• Include an application and install the firewall in the application development \nlifecycle to ensure the protection of future applications. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Documents indicating the identification and documentation of the \nrequirements of this ECC in the policies or procedures of the organiz ation \napproved by the representative (e.g., electronic copy or official hard copy) \n• Screenshot of web application firewall used by the organization. \n2-15-3-2 Adoption of the multi-tier architecture principle. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Web applications must be identified, including: \no Purchased external applications. \no Internally developed applications. \n• Current web applications used in the organization must be identified. \n• If there are web applications purchased and operated by a third party, the \nfollowing must be done: \no Ensure the supplier's compliance with cybersecurity policies and \nstandard controls including the use of multi-tier architecture principle.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 146, + "page_label": "147" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n148 Document Classification: Public TLP: White \n• If there are internally developed applications or external applications \npurchased from a third -party that are operated by the organization, the \nfollowing must be done: \no Determine the tiers of the architecture principle appropriate to the \nnature of the web application, which must not be less than three tiers: \n▪ Database Tier \n▪ Business Tier \n▪ Presentation/Client Tier \no Identify relevant departments to implement the multi -tiered \narchitecture principle. \no Apply the principle of multi -tier architecture, which must not be less \nthan three tiers for all web applications of the organization. \n• Include and use the multi -tier architecture principle in the application \ndevelopment life cycle to ensure the protection of future applications. \nExpected deliverables: \n• A document approved policy indicating the identification and documentation \nof the requirements related to this control \n• A document approved procedure indicating the identification and \ndocumentation of the requirements related to this control \n• Sample of web application designs that demonstrate the use of a multi -tier \narchitecture principle for the organization's web application. \n• Sample of web application designs that demonstrate the use of a multi-tier \narchitecture principle for the organization's web application purchased from a \nthird party. \n2-15-3-3 Use of secure protocols (e.g., HTTPS). \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Web applications must be identified, including: \no Purchased external applications. \no Internally developed applications. \n• Current web applications used in the organization must be identified.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 147, + "page_label": "148" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n149 Document Classification: Public TLP: White \n• If there are web applications purchased and operated by a third party, the \nfollowing must be done: \no Ensure the supplier's compliance with cybersecurity policies and \nstandard controls including the use of secure protocols. \n• If there are internally developed applications or external applications \npurchased from a third -party that are operated by the organization, the \nfollowing must be done: \no Define the secure communication protocol to be applied to the \norganization's web applications, including but not limited to: \n▪ Hypertext Transfer Protocol Secure (HTTPS) \n▪ Secure File Transfer Protocol (SFTP) \n▪ Transport Layer Security Protocol (TLS) \no Implement and install secure communication protocols in the \norganization's external web applications to protect them. \n• Include an application and install the secure communication protocols \ndevelopment lifecycle to ensure the protection of future applications. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Screenshot from a web application showing the use of HTTPS in its link. \n2-15-3-4 Clarification of the secure usage policy for users. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Document the secure use policy for the organization's web applications for \nusers. \n• Ensure that the secure use policy is shared on the organization's web \napplications through the external network (extranet) and not the intranet. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 148, + "page_label": "149" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n150 Document Classification: Public TLP: White \n• Secure Use of Web Application Users Policy. \n• Screenshot from the organization's website indicating the publication of the \nsecure usage policy for users. \n2-15-3-5 Multi-\n \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Multi-Factor Authentication of user access to web application. (Whether web \napplications are purchased and operated by a third party, developed internally, \nor web applications purchased from a third party but operated by the \norganization). \n• Include the implementation requirement for multi-factor authentication in the \napplication development life cycle to ensure the protection of future \napplications. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Multiple screenshots showing entry process including MFA. \n2-15-4 The cybersecurity requirements for external web applications must be reviewed \nperiodically. \nControl implementation guidelines \n• Review the cybersecurity requirements of external web applications security by \nconducting a periodic assessment (according to a documented and approved \nplan for review, and based on a planned interval (\"e.g., quarterly\") to \nimplement identity and access management requirements by the Cybersecurity \nfunction and in cooperation with rel evant departments (such as IT \nDepartment). \n• Conduct application review through traditional channels ( e.g., email) or \nautomated channels using a compliance management system. The \norganization may develop a review plan explaining the implementation review \nschedule for external web applications protection.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 149, + "page_label": "150" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n151 Document Classification: Public TLP: White \n• Review and update cybersecurity requirements for external web applications \nsecurity in the organization periodically according to a documented and \napproved plan for review and based on a planned interval or i n the event of \nchanges in relevant laws and regulations. \n• Document the review and changes to the cybersecurity requirements for \nexternal web applications security in the organization and approve them by \nthe head of the organization or his/her deputy. \nExpected deliverables: \n• Results of external web applications protection requirements implementation \nreview in the organization. \n• a document that defines the cybersecurity requirements application review \ncycle for the organization's external web applications (Compliance \nAssessment Schedule). \n• Compliance assessment report that outlines the assessment of the \nimplementation of cybersecurity requirements for external web applications \nsecurity \n• An approved document that sets the policy's review schedule \n• Policy indicating that it has been reviewed and updated, and that changes have \nbeen documented and approved by the head of the organization or his/her \ndeputy. \n• Formal approval by the head of the organization or his/her deputy on the \nupdated policy (e.g., via the organization's official e-mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 150, + "page_label": "151" + } + }, + { + "content": "3-1 Cybersecurity Resilience Aspects of Business Continuity Management (BCM) \nObjective \nTo ensure the inclusion of the cybersecurity resiliency requirements within the \nimpacts on systems, information processing facilities and critical e -services from \ndisasters caused by cybersecurity incidents. \nControls \n3-1-1 Cybersecurity requirements for business continuity management must be defined, \ndocumented and approved. \nRelevant cybersecurity tools: \n• Cybersecurity Business Continuity Policy Template \nControl implementation guidelines \n• Include and document cybersecurity requirements within the organization's \nbusiness continuity management, including but not limited to: \no Ensure the continuity of cybersecurity -related systems and \nprocedures. \no Develop cybersecurity incident response plans that may affect the \nbusiness continuity of the organization. \no Develop Disaster Recovery Plan. \n• Cybersecurity requirements within business continuity management must be \nsupported by the Executive Management. This must be done through the \napproval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of business continuity \nmanagement (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on such \ndocument ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n \n3 \n Cybersecurity Resilience", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 151, + "page_label": "152" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n153 Document Classification: Public TLP: White \n3-1-2 The cybersecurity requirements for business continuity management must be \nimplemented. \nControl implementation guidelines \n• Implement cybersecurity requirements within business continuity \nmanagement that have been identified, documented, and approved in the \npolicy. \n• Develop an action plan to implement all cybersecurity requirements to ensure \nBCM in the organization. \n• Include cybersecurity requirements for BCM in the organization's BCM \nprocedures to ensure compliance with cybersecurity requirements for all \ninternal and external stakeholders. \nExpected deliverables: \n• Documents that confirm the implementation of cybersecurity requirements \nrelated to BCM as documented in the policy. \n• An action plan to implement cybersecurity requirements for BCM in the \norganization. \n• Evidence showing the implementation of BCM controls at the organization, \nincluding but not limited to: \no Documented and approved business continuity plans for the organization. \no Approved plans to respond to cybersecurity incidents that may affect the \nbusiness continuity of the organization. \no Reports on the implementation of disaster recovery plans tests at the \norganization. \n3-1-3 The cybersecurity requirements for business continuity management must include \nat least the following: \n3-1-3-1 Ensuring the continuity of cybersecurity systems and procedures. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 152, + "page_label": "153" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n154 Document Classification: Public TLP: White \n• Laws and regulations related to business continuity in the organization must \nbe defined. \n• Include high -risk cybersecurity incidents as a rationale for activating the \norganization's business continuity plan. \n• Develop Business Continuity Management Program in the organization. \n• Document and approve business continuity plans, including but not limited \nto: \no Procedures for assessing risks that may affect the organization's \nbusiness continuity. \no Business Impact Analysis. \no Definition of the cybersecurity systems, procedures and assets and \ntheir importance to the organization. \no Cybersecurity-related syst ems continuity procedures, including \ntechnical requirements such as high availability, and regulatory \nrequirements, such as the presence of a deputy that replaces the \noperators of cybersecurity systems when needed. \no Definition of cybersecurity services and their importance to the \norganization and develop a plan to ensure the continuity of these \nservices. \n• Review the organization's business continuity plans periodically and update \nthem if necessary. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Documented and approved business continuity management program for the \norganization. \n• Documented and approved business continuity plans for the organization. \n• Formal approval by the head of the organization or his/her deputy on such \ndocuments ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n• Reports on the implementation of the organization's business continuity \nplans tests. \n• Report showing the sharing of the periodic meetings for sharing cybersecurity \nbusiness continuity plans with the enterprise business continuity and \ninvolvement of stakeholders", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 153, + "page_label": "154" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n155 Document Classification: Public TLP: White \n3-1-3-2 Developing response plans for cybersecurity incidents that may affect the \nbusiness continuity. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Develop the plans for cybersecurity incident response that may affect the \norganization's business continuity, including (but not limited to): \no An explanation of the types of accidents and their classification \naccording to their impact on the organization's business continuity. \no Roles and responsibilities for responding to cybersecurity incidents \naffecting the organization's business continuity. \no Definition of incident response phases, including (but not limited to): \n▪ Planning and Preparation \n▪ Detection and Analysis \n▪ Containment, Eradication and Recovery \n▪ Review and Learn \no Utilizing NCA published incident response playbooks. \n• Include high -risk cybersecurity incidents as a rationale for activating the \ncybersecurity incident response plans. \n• Draft a report on cybersecurity incidents affecting the organization's business \ncontinuity upon the completion of the response to include (but not limited \nto): \no Persons involved in responding to the incident and the means of \ncommunication. \no Basic information of the incident, including but not limited to: \n▪ Date and time. \n▪ Scope of incident. \n▪ Severity Level. \no Summary of the incident. \no Containment and removal steps. \no Current and future recommendations. \n• Review the response plans for cybersecurity incidents that may affect the \norganization's business continuity periodically and update them if necessary.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 154, + "page_label": "155" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n156 Document Classification: Public TLP: White \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Approved plans to respond to cybersecurity incidents that may affect the \nbusiness continuity of the organization. \n• Formal approval by the head of the organization or his/her deputy on such \ndocuments ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n3-1-3-3 Developing disaster recovery plans. \nControl implementation guidelines \n• Define and document the requirements of this ECC in the cybersecurity \nrequirements document and approve them by the representative. \n• Develop disaster recovery plans, including (but not limited to): \no Identify disaster recovery team. \no Identify and assess disaster risk. \no Conduct Business Impact Analysis (BIA) to identify critical systems \nwithin the organization. \no Define backup and external storage procedures. \no Test disaster recovery plans. \n• Establish a disaster recovery center for critical systems. \n• Conduct periodic tests to ensure the effectiveness of disaster recovery plans. \n• Identify the requirements of periodic copies of the organization's systems t o \nthe recovery center. \nExpected deliverables: \n• A document (such as approved policy or procedure) indicating the \nidentification and documentation of the requirements related to this control \n• Organization -approved disaster recovery plans. \n• Reports on the implementation of disaster recovery plans tests at the \norganization.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 155, + "page_label": "156" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n157 Document Classification: Public TLP: White \n• Formal approval by the head of the organization or his/her deputy on such \ndocuments ( e.g., via the organization's official e -mail, paper or electronic \nsignature). \n3-1-4 The cybersecurity requirements for business continuity management must be \nreviewed periodically. \nControl implementation guidelines \n• Review and update cybersecurity requirements for business continuity in the \norganization periodically according to a documented and approved plan for \nreview and based on a planned interval or in the event of changes in relevant \nlaws and regulations. \n• Document the review and changes to the cybersecurity requirements for \nbusiness continuity management in the organization and approve them by \nthe head of the organization or his/her deputy. \nExpected deliverables: \n• An approved document that sets the policy's review schedule \n• Policy indicating that it is up to date and the changes to the cybersecurity \nrequirements for business continuity have been documented and approved \nby the head of the organization or his/her deputy. \n• Formal approval by the head of the organization or his/her deputy on the \nupdated policy (e.g., via the organization's official e-mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 156, + "page_label": "157" + } + }, + { + "content": "4-1 Third-Party Cybersecurity \nObjective \nTo ensure the protection of assets against the cybersecurity risks related to third-parties \nincluding outsourcing and managed services as per organizational policies and \nprocedures, and related laws and regulations. \nControls \n4-1-1 Cybersecurity requirements for contracts and agreements with third -parties must be \nidentified, documented and approved. \nRelevant cybersecurity tools: \n• Third-party Cybersecurity Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for Third-Party Cybersecurity in \nthe organization, including the following: \no Cybersecurity requirements within contracts and agreements with third \nparties. \no Third-party risk assessment procedures. \no Data and Information Protection. \no Cybersecurity Incident Management. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of contracts and agreements \nwith third- parties (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \n \n4 \n Third-Party and Cloud Computing Cybersecurity", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 157, + "page_label": "158" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n159 Document Classification: Public TLP: White \n4-1-2 The cybersecurity requirements for contracts and agreements with third -parties (e.g., \nService Level Agreement (SLA)) -\nor services- must include at least the following: \n4-1-2-1 Non-disclosure clauses and secure \nparties upon end of service. \nControl implementation guidelines \n• Define and document the requirements of this control in the cybersecurity \nrequirements and approve them by the representative, provided that the \ncybersecurity requirements include non -disclosure requirements and secure \nremoval by the third party of the organization's data upon service termination. \n• Include in the organization's contracts with third \n clauses stating the \nthird party's commitment to maintain the confidentiality of the information. \n• Include in the organization's contracts with third parties clauses stating that the \nthird party must be obligated to safely remove the organization's data upon the \nexpiry of the contract/service period. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of contracts and agreements \nwith third- parties (e.g., electronic copy or official hard copy). \n• Signed sample of a contract or agreement with third parties indicating the \ninclusion of confidentiality clauses and secure removal of data (hard copy or \nelectronic copy). \n4-1-2-2 Communication procedures in case of cybersecurity incidents. \nControl implementation guidelines \n• Define and document the requirements of this control in the cybersecurity \nrequirements document and approve them by the representative, provided that \nthey include the requirements of the communication procedures in the event \nof a cybersecurity incident. \n• Include in the organization's contracts with third parties clauses stating the \nthird party's obligation to define the communication procedures in the event \nof a cybersecurity incident.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 158, + "page_label": "159" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n160 Document Classification: Public TLP: White \n• Ensure that third parties develop communication procedures with the \norganization, including communication means and data in the e vent of a \ncybersecurity incident that may affect the organization's data or service \nprovided by the third party. These requirements include: \no Communication data (e.g., e-mail). \no The mechanism for reporting the cybersecurity incident (and its \nclassification) to the organization. \no Escalation mechanisms. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of contracts and agreements \nwith third- parties (e.g., electronic copy or official hard copy). \n• Procedures adopted with third parties to communicate in the event of a \ncybersecurity incident through which the organization's data or service may be \naffected. \n4-1-2-3 Requirements for third-parties to comply with related organizational policies \nand procedures, laws and regulations. \nControl implementation guidelines \n• Define and document the requirements of this control in the cybersecurity \nrequirements document and approve them by the representative, provided that \nthey include the requirements of third parties' obligation to apply the \norganization's cybersecurity requi rements and policies and the relevant laws \nand regulations. \n• Include in the organization's contracts with third parties clauses stating that the \nthird party must be obligated to implement the organization's cybersecurity \nrequirements and policies and the relevant laws and regulations. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of contracts and agreements \nwith third- parties (e.g., electronic copy or official hard copy). \n• Signed sample of a contract or agreement with third parties indicating the \nrequirements and policies and the relevant laws and regulations.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 159, + "page_label": "160" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n161 Document Classification: Public TLP: White \n4-1-3 The cybersecurity requirements for contracts and agreements with IT outsourcing and \nmanaged services third-parties must include at least the following: \n4-1-3-1 \nConducting a cybersecurity risk assessment to ensure the availability of risk \nmitigation controls before signing contracts and agreements or upon changes \nin related regulatory requirements. \nControl implementation guidelines \n• Define and document the requirements of this control in the cybersecurity \nrequirements document and approve them by the representative, provided that \nthey include the requirements of conducting a cybersecurity risk assessment, \nand ensuring that there is a guarantee to control those risks before signing \ncontracts and agreements or in the event of changes in the relevant laws and \nregulations. \n• Conduct a third-party cybersecurity risk assessment by the organization in the \nfollowing cases: \no Before the organization signs any contracts or agreements with third \nparties. \no In the event of changes in relevant laws and regulations. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of contracts and agreements \nwith third- parties (e.g., electronic copy or official hard copy). \n• Sample of the third -party cyber risk assessment report before signing the \ncontract or in the event of changes in relevant laws and regulations. \n4-1-3-2 Cybersecurity managed services centers for monitoring and operations must \nbe completely present inside the Kingdom of Saudi Arabia. \nControl implementation guidelines \n• Define and document the requirements of this control in the cybersecurity \nrequirements document and approve them by the representative, provided that \nthey include the requirements for the managed operation and monitoring \ncybersecurity operations centers, which use remote access method, to be located \nwithin the Kingdom.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 160, + "page_label": "161" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n162 Document Classification: Public TLP: White \n• Ensure that Cybersecurity operation centers managed for operation and \nmonitoring are located within the Kingdom. \n• Ensure that remote access to Cybersecurity operation centers managed for \noperation and monitoring is performed within the Kingdom. \n• Include a clause in the contract or service level agreement signed with the third \nparty that obliges the third party to have operations centers for operating and \nmonitoring cybersecurity services, which use remote access within the \nKingdom. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of contracts and agreements \nwith third- parties (e.g., electronic copy or official hard copy). \n• A sample of the evidence of hosting or managing the cybersecurity operations \ncenter within the Kingdom (e.g., as an item of the signed contract or having a \nService Level Agreement (SLA) signed between the third party and the \norganization). \n4-1-4 The cybersecurity requirements for contracts and agreements with third -parties must \nbe reviewed periodically. \nControl implementation guidelines \n• Review and update cybersecurity requirements for third party cybersecurity in \nthe organization periodically according to a documented and approved plan \nfor review and based on a planned interval or in the event of changes in relevant \nlaws and regulations. \n• Document the review and changes to the cybersecurity requirements for third \nparty cybersecurity in the organization and approve them by the head of the \norganization or his/her deputy. \nExpected deliverables: \n• An approved document that sets the policy's review schedule \n• Policy indicating that it has been reviewed and updated, and that changes have \nbeen documented and approved by the head of the organization or his/her \ndeputy.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 161, + "page_label": "162" + } + }, + { + "content": "4-2 Cloud Computing and Hosting Cybersecurity \nObjective \nTo ensure the proper and efficient remediation of cyber risks and the implementation \nof cybersecurity requirements related to hosting and cloud computing as per \norganizational policies and procedures, and related laws and regulations. It is also to \non the cloud or processed/managed by third-parties. \nControls \n4-2-1 Cybersecurity requirements related to the use of hosting and cloud computing services \nmust be defined, documented and approved. \nRelevant cybersecurity tools: \n• Cloud Computing and Hosting Cybersecurity Policy Template \nControl implementation guidelines \n• Develop and document cybersecurity policy for cloud computing and hosting \nservices in the organization, including the following: \no Cloud computing and hosting services providers contract requirements. \no Requirements for the location of hosting and storing the organization's \nsystems and data. \no Requirements for data removal and retrieval. \no Classification of data prior to hosting/ storing on cloud computing or \nhosting services. \no inclusion of Service Level Agreement \"SLA\". \no Inclusion of Non-disclosure Clauses. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 162, + "page_label": "163" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n164 Document Classification: Public TLP: White \n• Cybersecurity policy that covers the requirements of the use of cloud \ncomputing and hosting services (e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \n4-2-2 The cybersecurity requirements related to the use of hosting and cloud computing \nservices must be implemented. \nControl implementation guidelines \n• Implement cybersecurity requirements for cloud computing and hosting \nservices for the organization, including, but not limited to: \no Ensure that the location of hosting and storing the organization's \ninformation is within the Kingdom. \no Ensure the activation of event logs on hosted information assets. \no Ensure that cloud computing and hosting service providers must return \ndata (in a usable format) and remove it in a non -recoverable manner \nupon termination/expiry of the service. \no Ensure that the organization's environment (including virtual servers, \nnetworks and databases) is separated from other entities' environments \nin cloud computing services. \no Ensure that data and information transmitted to, stored in, or \ntransmitted from cloud services are encrypted in accordance with the \nrelevant laws and regulations of the organization. \no Ensure that the cloud computing and hosting service provider must \nperiodically backup and protect backups in accordance with the \norganization's backup policy. \n• The organization may also develop an action plan to implement cybersecurity \nrequirements related to cloud computing and hosting service, in order to \nensure that the organization complies with all cybersecurity requirements for \nall internal and external stakeholders and follow up and monitor them \nperiodically to ensure implementation. \n• Ensure continuous compliance with cloud computing cybersecurity controls \nfor (CCC). \nExpected deliverables:", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 163, + "page_label": "164" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n165 Document Classification: Public TLP: White \n• An action plan to implement the cybersecurity requirements for cloud \ncomputing and hosting services. \n• A signed sample of the agreement or contract between the organization and the \ncloud service provider. \n• Evidence by the cloud computing service provider of the implementation of the \ncybersecurity requirements of cloud computing and hosting services. \n4-2-3 In line with related and applicable laws and regulations, and in addition to the \napplicable ECC controls from main domains (1), (2), (3) and subdomain (4 -1), the \ncybersecurity requirements related to the use of hosting and cloud computing services \nmust include at least the following: \n4-2-3-1 Classification of data prior to hosting on cloud or hosting services and \nreturning data (in a usable format) upon service completion. \nControl implementation guidelines \n• Ensure that data is classified before being hosted by cloud computing and \nhosting service providers, ensuring that such data is handled according to that \nclassification and that such data is returned by the service provider upon the \nexpiry of the contract/service with the organization through the following steps: \no Identify all data to be sent to the cloud computing service provider. \no Classify and label the identified data in line with the data classification \nand labelling mechanism in the organization and the related laws and \nregulations. \no Share this data with the cloud service provider for cloud hosting. \no Develop procedures to ensure data is returned by the cloud computing \nservice provider (in a usable format) after the contract/service ends. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the use of cloud \ncomputing and hosting services (e.g., electronic copy or official hard copy). \n• Sample of the data list that was classified before hosting it with cloud \ncomputing service providers, including but not limited to (a file) showing the \ndata that were classified, prior to sharing with the cloud service provider \n• A signed sample of the agreement or contract between the organization and the \ncloud service provider.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 164, + "page_label": "165" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n166 Document Classification: Public TLP: White \n• Approved procedures for data return after the termination of cloud computing \nservices. \n• Classification policies and procedures for data to be hosted on computing and \nhosting services. \n• Up to date list of hosted services and their classification \n4-2-3-2 \nother environments hosted at the cloud service provider. \nControl implementation guidelines \n• Define the organization's environment separation requirements (especially \nvirtual servers) from other entities' environments in cloud computing services. \n• Include in the organization's contracts with cloud computing and hosting \nproviders clauses stating that the organization's environment must be separated \nfrom other entities' environments in the cloud computing services. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the use of cloud \ncomputing and hosting services (e.g., electronic copy or official hard copy). \n• Evidence that outlines the separation of the organization's environment from \nother entities' environments in cloud computing services (e.g., as an item of the \nsigned contract or having an agreement signed between the service provider \nand the organization). \n• Evidence by the cloud computing service provider' that the organization's \nenvironment is separated from other entities' environm ents in cloud \ncomputing services. \n4-2-3-3 \nof Saudi Arabia. \nControl implementation guidelines \n• Ensure that the documented and approved policy includes the requirements for \nthe location of hosting and storing the organization's information and must be \nwithin the Kingdom.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 165, + "page_label": "166" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n167 Document Classification: Public TLP: White \n• Ensure that the location of hosting and storing the organization's information \nis within the Kingdom by, but not limited to: \no Include a clause in the contract or service level agreement signed with \nthe service provider that data storage must be within the Kingdom. \no Include a clause regarding the service provider's compliance with the \ncontrols of NCA related to cloud computing and hosting services, \ntaking into account the classification of hosted data. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the use of cloud \ncomputing and hosting services (e.g., electronic copy or official hard copy). \n• Evidence of the location of hosting and storing the organization's information \nwithin the Kingdom ( e.g., one of the clauses of the signed contract or service \nlevel agreement (SLA) signed between the service provider and the \norganization). \n• Evidence by the service provider proving the storage of data within the \nKingdom. \n4-2-4 The cybersecurity requirements related to the use of hosting and cloud computing \nservices must be reviewed periodically. \nControl implementation guidelines \n• Review and update the cybersecurity policy that covers the requirements of \nusing cloud computing and hosting services periodically according to a \ndocumented and approved plan for review based on a planned interval ( e.g., \nperiodic review must be conducted annually). \n• Review and update the cybersecurity policy covering the requirements of using \ncloud computing and hosting services in the event of changes in the relevant \nlaws and regulations (for example, when a new cybersecurity law is issued that \napplies to the organization). \n• Document the review and changes to the cybersecurity requirements for cloud \ncomputing and hosting services in the organization and approve them by the \nhead of the organization or his/her deputy. \nExpected deliverables: \n• An approved document that sets the policy's review schedule", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 166, + "page_label": "167" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n168 Document Classification: Public TLP: White \n• Policy indicating that it is up to date and the changes to the cybersecurity \nrequirements for cloud computing and hosting services have been documented \nand approved by the head of the organization or his/ her deputy. \n• Formal approval by the head of the organizatio n or his/her deputy on the \nupdated policy ( e.g., via the organization's official e -mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 167, + "page_label": "168" + } + }, + { + "content": "5-1 Industrial Control Systems (ICS) Protection \nObjective \nTo ensure the appropriate and effective cybersecurity management of Industrial \nControls Systems and Operational Technology (ICS/OT) to protect the confidentiality, \ncyber attacks (e.g., \ncybersecurity strategy and related and applicable local and international laws and \nregulations. \nControls \n5-1-1 Cybersecurity requirements related to Industrial Controls Systems and Operational \nTechnology (ICS/OT) must be defined, documented and approved. \nRelevant cybersecurity tools: \n• Industrial Control Systems (ICS) Cybersecurity Policy Template. \nControl implementation guidelines \n• Develop and document cybersecurity policy for ICS/OT in the organization, \nincluding the following: \no Requirements for the protection of industrial production networks and \nrequirements for linking them with other networks. \no Requirements for the protection of ICS and restrict access. \no Requirements for Cybersecurity Incident Management for Industrial \nControl Systems. \n• Support the organization's policy by the Executive Management. This must be \ndone through the approval of the organization head or his/ her deputy. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Formal approval by the head of the organization or his/her deputy on the policy \n(e.g., via the organization's official e-mail, paper or electronic signature). \nIndustrial Control Systems Cybersecurity \n \n5", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 168, + "page_label": "169" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n170 Document Classification: Public TLP: White \n5-1-2 The cybersecurity requirements related to Industrial Controls Systems and Operational \nTechnology (ICS/OT) must be implemented. \nControl implementation guidelines \n• Implement all cybersecurity requirements for the protection of ICS/OT, \nincluding operational systems cybersecurity controls. \n• Develop an action plan to implement all cybersecurity requirements for the \nprotection of ICS/OT. \n• Include cybersecurity requirements for the protection of ICS/OT in the \norganization's procedures to ensure compliance with cybersecurity \nrequirements for all internal and external stakeholders. \nExpected deliverables: \n• An action plan to implement the cybersecurity requirements for the protection \nof ICS/OT. \n• Sample of the design plan of the industrial production network (electronic or \nhard copy). \n• Protection procedures for ICS/OT \n5-1-3 In addition to the applicable ECC controls from the main domains (1), (2), (3) and (4), \nthe cybersecurity requirements related to Industrial Controls Systems and Operational \nTechnology (ICS/OT) must include at least the following: \n5-1-3-1 \nStrict physical and virtual segmentation when connecting industrial \nproduction networks to other networks within the organization (e.g., \ncorporate network). \nControl implementation guidelines \n• Ensure that the approved documented policy includes the requirements of \nrestriction and physical and logical segregation when connecting industrial \nproduction networks (ICS/OT) with other networks in the organization. \n• All ICS/OT networks in the organization must be defined. \n• Identify cyber risks associated with connecting industrial production networks \nwith other networks.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 169, + "page_label": "170" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n171 Document Classification: Public TLP: White \n• Isolate industrial production networks ( ICS/OT) from other networks \nphysically or logically based on cyber risks, including: \no Corporate network \no Industrial demilitarized zone \n• Ensure that industrial production networks are not linked with other networks \nin the organization except for necessary communications and ensure the \nrestriction and physical and logical segregation in the event of connectivity. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• The design plan of the industrial production network (electronic copy or hard \ncopy) indicating how it connects to the organization's corporate network. \n5-1-3-2 \nStrict physical and virtual segmentation when connecting systems and \nindustrial networks with external networks (e.g., Internet, remote access , \nwireless). \nControl implementation guidelines \n• Ensure that the approved documented policy includes the requirements of \nrestriction and physical and logical segregation when connecting industrial \nsystems or networks with external networks. \n• All ICS/OT systems and networks in the organization must be defined. \n• Identify and assess the cyber risks of connecting industrial systems and \nnetworks with external networks \n• Isolate industrial systems and networks from external networks physically or \nlogically based on cyber risks, including: \no The Internet \n▪ Proxy and DMZ access \no Remote Access \n▪ Use of secure remote access (VPN), jump server and MFA \no Wireless Network \n▪ Use secure wireless protocols based on national cryptography \nstandard controls (NCS-1:2020)", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 170, + "page_label": "171" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n172 Document Classification: Public TLP: White \n• Ensure that industrial production networks are not linked with other networks \nin the organization except for necessary communications and ensure the \nrestriction and physical and logical segregation in the event of connectivity. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• The design plan of the industrial production network (electronic copy or hard \ncopy) indicating how it connects to the external networks. \n5-1-3-3 Continuous monitoring and activation of cybersecurity event logs on the \nindustrial networks and its connections. \nControl implementation guidelines \n• Ensure that the approved documented policy includes the requirements for \nactivating and continuously monitoring the cybersecurity event logs of \nindustrial network and its associated communications. \n• All ICS/OT networks in the organization must be defined. \n• Enable the collection of cybersecurity event logs for industrial network and its \nassociated communications as much as possible. \n• Link the cybersecurity event logs of industrial network and the associated \ncommunication to SIEM, taking into account: \no The system must be qualified by the suppliers of industrial systems and \nnetworks in the organization \no The system must be isolated (at least logical) \n• Cooperate with the organization's industrial systems and networks vendors and \nindustrial system and network specialists to identify rules and use cases for \nindustrial network cybersecurity event logs and associated communications. \n• Assign a dedicated team to monitor records 24/7. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Screenshot of the activation of the cybersecurity event logs of the associated \nnetwork.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 171, + "page_label": "172" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n173 Document Classification: Public TLP: White \n• Evidence of continuous monitoring of event logs ( e.g., the team that is \napproved and dedicated to monitoring and controlling these logs). \n5-1-3-4 Isolation of Safety Instrumental Systems (SIS). \nControl implementation guidelines \n• Ensure that the approved documented policy includes requirements for the \nisolation of Safety Instrumented System. \n• All safety equipment systems in the organization must be defined. \n• Identify and assess the cyber risks associated with connecting Safety \nInstrumented Systems with other systems. \n• Isolate Safety Instrumented Systems from other systems based on the following: \no Physical or logical isolation based on cyber risks and Safety \nInstrumented Systems guidelines and providers. \no Type of isolation to be applied, including: \n▪ Safety Instrumented Systems (SIS) isolation from engineering \nworkstations \n▪ Safety Instrumented Systems isolation from industrial systems \n▪ Safety Instrumented Systems isolation from other networks \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Design plan of the approved Safety Instrumented Systems network (electronic \ncopy or hard copy). \n5-1-3-5 Strict limitation on the use of external storage media. \nControl implementation guidelines \n• Ensure that the approved documented policy includes requirements for \nrestricted use of external storage media. \n• Configure systems and technologies to prevent the use of external storage \nmedia automatically. This may include: \no Configure industrial systems protection techniques to prevent the use \nof external storage media automatically; or", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 172, + "page_label": "173" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n174 Document Classification: Public TLP: White \no Configure central service system (e.g., Active Directory) to prevent the \nuse of external storage media automatically; or \no Configure devices registry to prevent the use of external storage media \nautomatically \n• Develop and approve procedures to use external storage media, (including, but \nnot limited to, requesting approvals via e -mail, paper, or through an internal \nsystem). Such procedures include: \no Reason for requesting approval for use. \no Usage duration. \n• Define the mechanism for handling data stored in storage media to be \ninspected before use and erased after completion. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Screenshot showing the restriction of the use of external storage media on \nindustrial systems. \n• Procedures for restricting the use of external storage media on industrial \nsystems, while proving the application of these procedures (e.g., procedures for \napproving use through emails, a hard copy or electronic copy of the use \napproval form). \n5-1-3-6 Strict limitation on connecting mobile devices to industrial production \nnetworks. \nControl implementation guidelines \n• Ensure that the approved documented policy includes requirements for the \nrestriction of mobile device connectivity to the industrial production network. \n• Identify, implement and control appropriate technologies for network access \ncontrol. \n• Define appropriate and advanced technologies to authenticate mobile devices \n(e.g., RADIUS, MAC Authentication). \n• Ensure that the mobile devic es' connectivity to the industrial production \nnetwork is not basically activated and that this connectivity is restricted if there \nis a need to activate it.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 173, + "page_label": "174" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n175 Document Classification: Public TLP: White \n• Develop and approve procedures to use mobile devices, (including, but not \nlimited to, requesting ap provals via e -mail, paper, or through an internal \nsystem). Such procedures include: \no Reason for requesting approval for use. \no Usage duration. \n• Define the mechanism for handling data stored in mobile devices to be \ninspected before use and erased after completion. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Screenshot showing the restriction of connectivity of mobile devices to \nindustrial systems. \n• Procedures for restricting the connectivity of mobile devices to the industrial \nproduction network, while proving the application of these procedures ( e.g., \nprocedures for approving potential connectivity through emails, a hard copy \nor electronic copy of the approval form). \n5-1-3-7 Periodic review and secure configuration and hardening of industrial, \nautomated, support systems, and devices. \nControl implementation guidelines \n• Ensure that the approved documented policy includes the requirements to \nperiodically review the Secure Configuration and Hardening of industrial \nsystems, support systems and industrial machinery. \n• Identify all industrial systems, support systems and industrial machinery in the \norganization. \n• Develop hardening standard controls for industrial systems, support systems, \nand industrial machinery in cooperation with system providers and \nmanufacturers. \n• Document and implement an action plan to review Secure Configuration and \nHardening of industrial systems, support systems and industrial machinery on \na regular basis or using automated tools. \n• Work with the concerned departments to develop a corrective plan for \nconfiguration and hardening review results.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 174, + "page_label": "175" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n176 Document Classification: Public TLP: White \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Reports on the review of Secure Configuration and Hardening of industrial \nsystems, support systems, and industrial machinery, indic ating their periodic \napplication. \n5-1-3-8 Vulnerability management for industrial control systems and operational \ntechnology (ICS/OT). \nControl implementation guidelines \n• Ensure that the approved documented policy includes the requirements for \nICS/OT Vulnerability Management. \n• ICS in the organization must be defined. \n• Identify appropriate technologies for ICS/OT vulnerabilities assessment, \nprovided that they are qualified by industrial systems providers and \nmanufacturers. \n• Analyze the impact of the ICS/OT vulnerabilities assessment and determine \nwhether it is invasive or non-invasive and develop a contingency plan. \n• Schedule and conduct vulnerabilities assessment based on the approved plan. \n• Work with the concerned departments to develop a plan to address \nvulnerabilities. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• ICS/OT Vulnerability review report, outlining the procedures used to manage \nvulnerabilities. \n5-1-3-9 Patch management for industrial control systems and operational \ntechnology (ICS/OT). \nControl implementation guidelines", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 175, + "page_label": "176" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n177 Document Classification: Public TLP: White \n• Ensure that the approved documented policy includes requirements for \nICS/OT Patch Management. \n• Identify the organization's ICS/OT and determine their criticality, in \naccordance with the relevant laws and regulations. \n• Identify approved communication channels in the organization with the \nsystems suppliers and manufacturers to know the latest security ICS/OT Patch. \n• Develop approved pro cedures and plans for the management of patches for \nindustrial systems. \n• Analyze the impact of implementing patches on industrial systems while \ndeveloping a contingency plan. \n• Work with the concerned departments to test patches according to the \napproved procedures. \n• Schedule and implement ICS/OT Patch based on the approved plan. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• ICS/OT Patch review report outlining the patch management procedures. \n5-1-3-10 Cybersecurity applications management related to the protection of the \nindustrial systems from viruses and malware. \nControl implementation guidelines \n• Ensure the approved documented policy includes the requirements to manage \nindustrial cybersecurity programs for protection against viruses, suspicious \nmalware and malicious malware \n• Identify the organization's ICS/OT and determine their criticality, in \naccordance with the relevant laws and regulations. \n• Identify appropriate technologies for protection against viruses, suspicious \nmalware and malicious malware, provided that they are approved by industrial \nsystems providers and manufacturers. \n• Implement and develop antivirus and ma lware protection tools for industrial \nsystems based on the procedures of industrial systems providers and \nmanufacturers.", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 176, + "page_label": "177" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n178 Document Classification: Public TLP: White \n• Review the tools for industrial systems protection against viruses and \nsuspicious malware and malicious malware periodically to ensure the \ncomprehensiveness of the protection tools. \n• Develop procedures for the safe management of antivirus and suspicious \nmalware and malicious malware protection tools. \nExpected deliverables: \n• Cybersecurity policy that covers the requirements of the protection of ICS/OT \n(e.g., electronic copy or official hard copy). \n• Updated list of industrial systems protection against viruses, suspicious \nmalware and malicious malware. \n• Reports on the update of p rotection against viruses, suspicious malware and \nmalicious malware. \n5-1-4 The cybersecurity requirements related to Industrial Controls Systems and Operational \nTechnology (ICS/OT) must be reviewed periodically. \nControl implementation guidelines \n• Review and update the cybersecurity policy and requirements for ICS/OT in \nthe organization periodically according to a documented and approved plan \nfor review and based on a planned interval ( e.g., review must be conducted \nannually) or in the event of changes in relevant laws and regulations. Document \nthe review and changes to the cybersecurity requirements for ICS/OT \nprotection in the organization and approve them by the head of the \norganization or his/her deputy. \nExpected deliverables: \n• An approved document that sets the policy's review schedule \n• Policy indicating that it is up to date and the changes to the cybersecurity \nrequirements for ICS/OT protection have been documented and approved by \nthe head of the organization or his/her deputy. \n• Formal approval by the head of the organization or his/her deputy on the \nupdated policy ( e.g., via the organization's official e -mail, paper or electronic \nsignature).", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 177, + "page_label": "178" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n \n \n179 Document Classification: Public TLP: White", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 178, + "page_label": "179" + } + }, + { + "content": "Guide to Essential Cybersecurity \nControls (ECC) Implementation \n180 Document Classification: Public TLP: White", + "metadata": { + "producer": "Microsoft® Word LTSC", + "creator": "Microsoft® Word LTSC", + "creationdate": "2023-10-22T08:42:54+03:00", + "moddate": "2023-10-22T08:42:54+03:00", + "source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf", + "total_pages": 180, + "page": 179, + "page_label": "180" + } + } +] \ No newline at end of file