content
stringlengths 26
2.54k
| metadata
dict |
---|---|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
73 Document Classification: Public TLP: White
2-4-3-4 Secure management and protection against Advanced Persistent Threats
(APT), which normally utilize zero-day viruses and malware.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of email security at the organization and must be approved by the
representative.
• Define and provide advanced technologies within the organization to provide
email protection against advanced persistent threats and zero-day malware.
• Activate features of advanced persistent threats and zero - day malware in the
email protection system.
• Review the list of suspicious emails that have been filtered by the system because
they contain advanced persistent threats and zero-day malware.
• Take necessary measures to protect the device of the recipient of the suspicious
email message if it is not blocked by the protecti on system, and factors and
indicators of penetration must be blocked.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Screenshot or direct example showing subscription and use of modern and
advanced technologies for email ATP protection in the organization.
• Screenshot or direct example showing email configuration in the organization
and the activation of ATP protection.
2-4-3-5
Policy Framework (SPF)).
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of email security at the organization and must be approved by the
representative.
• Create an SPF Record containing servers authorized to send emails to protect
the organization from the risk of spoofing.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 72,
"page_label": "73",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
74 Document Classification: Public TLP: White
o Create DKIM Record, which uses the digital signature in all emails
issued by the organization's domain to ensure the integrity of e-mails.
•
-based Message Authentication, Reporting & Conformance
(DMARC), which leverages existing email authentication techniques with SPF
and DKIM to protect email domains from spoofing attacks.
• Ensure linking the scope of email with the mail documentation service of
Haseen platform.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Screenshot showing the preparation of the SPF Record, which shows the servers
authorized to send email from the organization scope.
2-4-4 The cybersecurity requirements for email service must be reviewed periodically.
Control implementation guidelines
• Review the implementation of cybersecurity requirements for email protection
by conducting a periodic assessment (according to a documented and approved
plan for review, and based on a planned interval "e.g., quarterly") to implement
the organization's email protection procedures by the Cybersecurity function
and in cooperation with relevant departments (such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The organization
may develop a review plan explaining the cybersecurity requirements
implementation review schedule for email protection.
• Review and update Cybersecurity requirements for email p rotection in the
organization must be reviewed and updated periodically according to a
documented and approved plan for review and based on a planned interval or
in the event of changes in relevant laws and regulations.
• Document the review and changes to the cybersecurity requirements for email
protection in the organization and approve them by the head of the
organization or his/her deputy.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 73,
"page_label": "74",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-5 Networks Security Management
Objective
Controls
2-5-1 Cybersecurity requirements for network security management must be defined,
documented and approved.
Relevant cybersecurity tools:
• Network Security Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for network security in the
organization, including the following:
o Network Access Requirements
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 74,
"page_label": "75",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
76 Document Classification: Public TLP: White
o Third Parties Access Requirements to the Network
o Network Protection Requirements
o Physical and environmental security requirements to ensure that network
devices are stored in a secure and appropriate environment
• Security technology standard controls for all network devices used within the
organization must be defined, documented and approved.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Network security management policy approved by the organization ( e.g.,
electronic copy or official hard copy).
• Cybersecurity policy that covers the requirements of technical security standard
controls and network security management in the organization (e.g., electronic
copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
and technical standard ( e.g., via the organization's official e -mail, paper or
electronic signature).
2-5-2 The cybersecurity requirements for network security management must be
implemented.
Control implementation guidelines
• Implement all cybersecurity requirements for network security in the
organization, including the following:
o Ensure physical or logical segregation and division of the organization's
network parts
o Use Firewall to protect the organization's networks
o Implement the principle of multi -stage security defense (Defense -in-
Depth) to provide advanced and more effective protection for the
organization's network devices
o Isolate the production environment network f rom the development and
testing networks of the organization
o Ensure security of navigation and internet connection in the organization,
including setting up network devices and restricting access to suspicious
websites
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 75,
"page_label": "76",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
77 Document Classification: Public TLP: White
o Protect the internet browsing channel from advanced persistent threats
o Ensure the security and protection of wireless networks at the organization
o Ensure the security of the organization's network ports, protocols, and
services restrictions and management
o Use advanced protection systems to de tect and prevent intrusions in the
organization's networks
o Ensure the security of the organization's DNS
• Establish procedures to ensure the continuous implementation of cybersecurity
requirements adopted for the organization's network security management i n
accordance with the relevant laws and regulations.
Expected deliverables:
• An action plan to implement the cybersecurity requirements of information
and technology assets management.
• Sample showing the implementation of the organization's network security
management controls, including but not limited to:
o Sample that shows the organization's use of modern technologies for network
security management, as well as restrictions and management of network
ports, protocols and services.
o Sample that shows network configuration to prevent critical systems from
being connected to the organization's wireless network
o Sample showing implementation of logical isolation between production
environment network, test environment network, and other networks
• Sample of defined and approved procedures for handling critical network
devices and systems of the organization
2-5-3 The cybersecurity requirements for network security management must include at least
the following:
2-5-3-1 Logical or physical segregation and segmentation of network segments using
firewalls and defense-in-depth principles.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must be
approved by the representative.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 76,
"page_label": "77",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
78 Document Classification: Public TLP: White
• Define network zones based on trust level e.g., trust in the internet zone is "low",
trust level in an internet-isolated zone hosting databases is "high".
• Define necessary procedure s to ensure the physical or logical isolation and
segregation of network parts in the organization (for example but not limited
to procedures for using the internal virtual network to isolate network parts)
• Activate appropriate and advanced technologies for the safe physical or logical
isolation and segregation of network parts, including but not limited to:
o Firewall Isolation
o Isolation for systems accessed from outside the organization in a neutral
zone (DMZ)
o Insulation of network parts via VLAN
o Implement the principle of multi -stage security defense (Defense -in-
Depth), which includes the implementation of technical controls and
administrative controls for protection.
Expected deliverables:
• Cybersecurity policy that covers the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
(e.g., via the organization's official e-mail, paper or electronic signature).
• Sample showing the implementation of requirements related to the safe
physical or logical isolation and segregation of network parts, including but not
limited to:
o Evidence showing the implementation of requirements related to the safe
physical or logical isolation and segregation of network parts and defense in
depth strategy (e.g., a screenshot showing evidence of the subscription and
use of modern and advanced technologies to implement the physical or
logical isolation and segregation of network parts in a secure manner)
o Sample showing the implementation of the requirements of appropriate and
advanced technologies for the safe physical or logical isolation and
segregation of network parts and defense in depth (e.g., a screenshot showing
evidence of the safe physical or logical isolation and segregation of network
parts, as well as viewing and reviewing Network Diagram.
2-5-3-2 Network segregation between production, test and development
environments.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 77,
"page_label": "78",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
79 Document Classification: Public TLP: White
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must be
approved by the representative.
• Network domains must be logically separated to clarify production
environment network addresses and development and testing environment
networks (e.g., using VLANs).
• Network must be configured to ensure that production environment networks
are isolated from development and testing environment networ ks through the
use of firewall systems.
• Network segregation and network diagram must be documented to illustrate
the isolation of production environment networks from development and
testing networks.
Expected deliverables:
• Cybersecurity policy that covers all the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• List of server addresses in production environment and development and
testing environment.
• An up-to-date network diagram document that shows logical segregation and
clarifies the isolation between the production environ ment network from the
development and testing networks.
2-5-3-3
Secure browsing and Internet connectivity including restrictions on the use
of file storage/sharing and remote access websites, and protection against
suspicious websites.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must be
approved by the representative.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 78,
"page_label": "79",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
80 Document Classification: Public TLP: White
• Define necessary procedures to ensure naviga tion and internet connection
security at the organization, including but not limited to:
o Procedures for restriction of suspicious websites, file sharing and storage
sites, and remote access sites.
o Configuration of firewall systems to connect by using Proxy to analyze and
filter data transmitted to and from the organization.
Expected deliverables:
• Cybersecurity policy that covers all the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of requirements related to browsing and
internet connection security, including but not limited to:
o Sample showing the implementation of browsing and internet connection
security requirements ( e.g., screenshot showing evidence of use of modern
and advanced technologies for browsing and internet connection security)
o Sample showing the implementation of the requirements of appropriate and
advanced technologies for browsing and internet connection security (e.g., a
screenshot showing evidence that the network settings and firewall systems
are conducted and configured to ensure security of browsing and internet
connection, evidence of restriction of suspicious websites, file sharing and
storage sites, remote access sites)
2-5-3-4
Wireless network protection using strong authentication and encryption
techniques. A comprehensive risk assessment and management exercise must
be conducted to assess and manage the cyber risks prior to connecting any
Relevant cybersecurity tools:
• Wireless Network Security Standard Template.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must
be approved by the representative.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 79,
"page_label": "80",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
81 Document Classification: Public TLP: White
• Implement security requirements of wireless networks in the organization,
which may include the following:
o Appropriate and advanced technologies for wireless network security and
protection.
o Verification of username and connect the wireless network to the user's
name before granting the user access to the wireless network.
o Separation of the internal network (LAN) from the wireless network by
isolating the two networks from each other, as well as isolating the wireless
visitor network from the wireless network of the organization.
• Encrypt wireless communication by configuring wireless network devices to
support the highest cryptography standard controls and in line with the
relevant laws and regulations.
• Conduct of a thorough study of the risks arising from c onnecting wireless
networks to the organization's internal network in case there is a need to link
them, and deal with them in a way that ensures the protection of the
organization's technical assets. There must be evidence of risk analysis and
study, including but not limited to, providing a thorough report that includes
identifying and classifying risks, notes, and remediation plan ( e.g., through an
advanced automation program or an Excel sheet)
Expected deliverables:
• Wireless Security Standard approved by the organization (e.g., electronic copy
or official hard copy).
• Sample showing the implementation of wireless network security and
protection requirements, including but not limited to:
o Sample showing the implementation of wireless network sec urity and
protection requirements (e.g., a screenshot showing evidence of subscription
and use of modern and advanced technologies to implement wireless
network security and protection, including but not limited to wireless
network connection cryptography, as well as configuration of network
devices and firewall systems in line with the verification of the user's name
before granting the access to connect to the organization's wireless network)
o Sample of conducting a thorough study of the risks arising from connecting
wireless networks to the organization's internal network in case there is a
need to link them, and deal with them in a way that ensures the protection
of the organization's technical assets. There must be evidence of risk analysis
and study, in cluding but not limited to, providing a thorough report that
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 80,
"page_label": "81",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
82 Document Classification: Public TLP: White
includes identifying and classifying risks, notes, and remediation plan ( e.g.,
through an advanced automation program or an Excel sheet)
o Sample of separating the internal network (LAN) from the wireless network
by isolating the two networks from each other, as well as isolating the wireless
visitor network from the wireless network of the organization.
2-5-3-5 Management and restrictions on network services, protocols and ports.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must
be approved by the representative.
• Implement the requirements of restrictions and management of network ports,
protocols and services at the organization, which may include the following:
o Appropriate and advanced technologies for restrictions and management
of network ports, protocols and services.
o Procedures for managi ng ports, protocols, network services and access
authorities.
• Restrict unused ports and protocols in the organization, including but not
limited to:
o Restriction by firewall systems.
o Physical closure of unused ports.
• Regularly review and update of protectio n systems' configuration, including
but not limited to:
o Periodic review at least on an annual basis.
o Development of all technical controls and standard controls that are
reviewed and verified with relation to the configuration of protection
systems within an advanced automation program or through Excel Sheet
program, and monitor and update them, if necessary, after obtaining the
prior approval of the representative.
o Establishment of approval procedures to update the Firewall Rules to
ensure that no update o r change is made without the approval of the
representative.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 81,
"page_label": "82",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
83 Document Classification: Public TLP: White
• Cybersecurity policy that covers all the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of requirements related to network ports,
protocols, and services restrictions and management, including but not limited
to:
o Sample showing the implementation of network ports, protocols, and
services restrictions and management requirements (e.g., screenshot showing
evidence of subscription and use of modern and adva nced technologies to
apply restrictions and manage network ports, protocols, and services through
firewall system)
o Sample showing the periodic review of the protection systems' configuration
and updates on an ongoing basis, including but not limited to periodic review
at least on an annual basis, as well as the development of all technical controls
and standard controls that are reviewed and verified with relation to the
protection systems configuration within the advanced automation program
or through Exce l Sheet. This is in addition to supporting the review by
obtaining prior approval for review and update of the configuration, if
necessary.
o Sample showing approval procedures form to update the Firewall Rules to
ensure that no update or change is made without obtaining the approval of
the representative. In addition, a sample showing what has been updated on
the Firewall Rules.
2-5-3-6 Intrusion Prevention Systems (IPS).
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must
be approved by the representative.
• Implement the requirements of advanced protection systems to detect and
prevent intrusions in the organization, which may include the following:
o Intrusion Prevention System
o Appropriate and advanced technologies for Intrusion Prevention System
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 82,
"page_label": "83",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
84 Document Classification: Public TLP: White
• Protect the organization by using (IPS/IDS) to cover all infrastructure of the
organization, including:
o Internal Network
o DMZ.
o Wireless network.
• Periodically review (IPS/IDS) configurations, and all technical controls and
standard controls that are reviewed and verified with relation to the
configuration of (IPS/IDS) within an advanced automation program or through
Excel Sheet, must be developed, followed -up and updated, if necessary, with
the prior approval of the representative.
Expected deliverables:
• Cybersecurity policy that covers all the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of requirements related to (IPS/IDS),
including but not limited to:
o Sample showing the implementation of (IPS/IDS) (e.g., a screenshot showing
evidence of subscription and use of modern and advanced technologies to
implement (IPS/IDS), as well as access to technical infrastructure,
demonstrating the use of (IPS/IDS) and the comprehensiveness of all the
organization's information and technology assets within (IPS/IDS)
o Periodic review report on IPS/IDS configuration and development of all
technical controls and standard controls must be reviewed and verified in
relation to the configuration of (IPS/IDS) within an advanced automation
program or through Excel Sheet, as well as supporting the review by
obtaining prior approval for review and update of the configuration if
required
2-5-3-7 Security of Domain Name Service (DNS).
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 83,
"page_label": "84",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
85 Document Classification: Public TLP: White
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must be
approved by the representative.
• Use DNS Security or DNS Firewall to protect the organization's systems against
DNS Poisoning attacks and use documented DNS.
• Refrain from using public domain name services such as Google DNS or service
provider domain names.
Expected deliverables:
• Cybersecurity policy that covers all the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Screenshot showing domain name configuration at the organization (DNS)
indicating the use of a documented DNS address.
• Screenshot of DNS Security that indicates IP range protection at the
organization
2-5-3-8
Secure management and protection of Internet browsing channel against
Advanced Persistent Threats (APT), which normally utilize zero -day viruses
and malware.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of network security management at the organization and must
be approved by the representative.
• Implement the requirements of internet browsing channel APT Protection in
the organization, which may include the following:
o Internet browsing channel APT Protection.
o Appropriate and advanced technologies Internet browsing channel APT
Protection and ensure the effectiveness of these technologies.
• Implement internet browsing channel APT Protection by using advanced
systems and technologies to protect against the risk of Zero -Day Malware,
including, but not limited to, subscribing to and securely managing an APT
Protection provider.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 84,
"page_label": "85",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
86 Document Classification: Public TLP: White
Expected deliverables:
• Cybersecurity policy that covers all the requirements of network security
management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementat ion of the requirements related to Internet
browsing channel APT Protection, including but not limited to:
o Sample showing the implementation of the requirements of Internet
browsing channel APT Protection ( e.g., a screenshot showing evidence of
subscription and use of modern and advanced technologies to implement
Internet browsing channel APT Protection and evidence of the APT
Protection against zero-day malware.
2-5-4 The cybersecurity requirements for network security management must be reviewed
periodically.
Control implementation guidelines
• Review the cybersecurity requirements of network security in the organization
by conducting a periodic assessment (according to a documented and approved
plan for review, and based on a planned interval "e.g., quarterly") to implement
network security management requirements by the Cybersecurity function and
in cooperation with relevant departments (such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The organization
may develop a review plan explaining the implementation of cybersecurity
requirements to network security management in the organization.
• Review and update cybersecurity requirements for network secu rity
management in the organization periodically according to a documented and
approved plan for review and based on a planned interval or in the event of
changes in relevant laws and regulations.
• Document the review and changes to the cybersecurity requir ements for
network security in the organization and approve them by the head of the
organization or his/her deputy.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 85,
"page_label": "86",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-6 Mobile Devices Security
Objective
To ensure the protection of mobile devices (including laptops, smartphones, tablets)
(including sensitive information) while utilizing Bring Your Own Device (BYOD)
policy.
Controls
2-6-1 Cybersecurity requirements for mobile devices security and BYOD must be defined,
documented and approved.
Relevant cybersecurity tools:
• Workstations, Mobile Devices and BYOD Security Policy Template.
Control implementation guidelines
• Develop and document Cybersecurity policy for mobile devices and BYOD in
the organization, including the following:
o Mobile Devices Cybersecurity Requirements
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 86,
"page_label": "87",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
88 Document Classification: Public TLP: White
o BOYD Cybersecurity Requirements
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy and standard for mobile devices and personal devices
(BYOD) at the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
and technical standard ( e.g., via the organization's official e -mail, paper or
electronic signature).
2-6-2 The cybersecurity requirements for mobile devices security and BYOD must be
implemented.
Control implementation guidelines
• All cybersecurity requirements related to the security of mobile devices and
BYOD for the organization must be implemented, which may include the
following:
o Ensure the isolation, segregation, and cryptography of data and
information of the organization stored on mobile devices and BYOD from
the rest of the information and data on the device.
o Ensure the use must be specified and restricted to the requirements of the
organization.
o Provide us of works tations and mobile devices with privileged access
following the principle of least privilege.
o Ensure that the storage media of critical and sensitive workstations and
mobile devices are encrypted and have privileged access.
o Ensure that data and information of the organization stored on mobile
devices and BYOD must be deleted when devices are lost or after the
end/termination of the functional relationship with the organization.
o Ensure the activation of Remote Wipe on all mobile devices that store or
process the organization's classified information.
o Implement the organization's Group Policy and apply it to all workstations
and mobile devices to ensure compliance with regulatory and security
controls.
o Provide security awareness to users.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 87,
"page_label": "88",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
89 Document Classification: Public TLP: White
o Centrally mana ge workstations and mobile devices through, but not
limited to, the Active Directory server or through a centralized
management system.
o Implement secure configuration and hardening controls to workstations
and mobile devices in accordance with cybersecurity standard controls.
o Establish procedures to ensure the implementation of cybersecurity
requirements adopted for the organization's mobile devices and personal
devices (BYOD) management in accordance with the relevant laws and
regulations.
Expected deliverables:
• An action plan to implement the cybersecurity requirements for mobile devices
and personal devices (BYOD) security management.
• Sample showing the implementation of mobile devices and BYOD security
controls at the organization, including but not limited to:
o Sample showing that the organization's use of advanced technologies for
mobile devices and personal devices (BYOD) security ( e.g., the existence of
advanced technologies necessary to separate and encrypt the organization's
data and information stored on mobile devices and BYOD).
o Sample showing the central management of workstations and mobile devices,
including but not limited to a screenshot from the Active Directory server in
addition to configuration.
o Defined and approved procedures for handling mobile devices and personal
devices (BYOD) at the organization.
2-6-3 The cybersecurity requirements for mobile devices security and BYOD must include at
least the following:
2-6-3-1
information stored on
mobile devices and BYODs.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 88,
"page_label": "89",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
90 Document Classification: Public TLP: White
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of mobile devices and BYOD at the organization and must be
approved by the representative.
• Implement the requirements of separating and encrypting the organization's
data and information stored on mobile devices and BYOD devices, which may
include the following:
o Separation and cryptography of data and information.
o Appropriate and advanced technologies for separating and encrypting data
and information.
• Use necessary technologies (such as Mobile Device Management) to encrypt the
organization's data and information stored on mobile devices and BYOD.
Expected deliverables:
• Cybersecurity policy that covers all the security requirements of mobile devices
and personal devices (BYOD) at the organization ( e.g., electronic copy or
official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of mobile devices and BYOD security
requirements, including but not limited to:
o Sample showing the implementation of the requirements of appropriate and
advanced technologies for the security of mobile devices and BYOD ( e.g.,
screenshot showing the use of advanced systems to provide and ensure data
cryptography on mobile devices and BYOD at the organization).
o Defined and approved procedures for encrypting data and information
stored on mobile devices and BYOD.
2-6-3-2 Controlled and restricted use based on job requirements.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of mobile devices and BYOD at the organization and must be
approved by the representative.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 89,
"page_label": "90",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
91 Document Classification: Public TLP: White
• Implement the specified and restricted use requirements based on the
requirements of the organization's business interest. Thes e requirements may
include the following:
o The use must be specified and restricted to the requirements of the
organization.
o Appropriate and advanced technologies for specific and restricted use
based on the requirements of the organization's business interest.
• Develop necessary procedures to restrict the use of mobile devices and link them
to their network based on the requirements of the business interest.
• Assess mobile devices configuration and security controls, including but not
limited to the implementation of (Patches, AV) prior to linking them to the
organization's domain or network.
Expected deliverables:
• Cybersecurity policy that covers all the security requirements of mobile devices
and personal devices (BYOD) at the organization ( e.g., electronic copy or
official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of requirements related to the specific and
restricted use based on the organization's business interest, including but not
limited to:
o Sample showing the implementation of the specific and restricted use
requirements based on the organization's business interest (e.g., a screenshot
showing evidence that the necessary procedures are in place to restrict the
use of mobile devices and link them to their network based on the business
interest).
o Defined and approved procedures for restricting the use of mobile devices
(e.g., a form of procedures, as well as a sample report showing evidence of
ensuring that the mobile device settings and security controls are assessed,
including the implementation of patches and antivirus updates prior to being
linked to the network).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 90,
"page_label": "91",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
92 Document Classification: Public TLP: White
2-6-3-3
devices and BYOD in cases of device loss, theft or after
termination/separation from the organization.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of mobile devices and BYOD at the organization and must be
approved by the representative.
• Ensure that data and information of the organization stored on mobile devices
and BYOD must be deleted when devices are lost or after the end/termination
of the functional relationship with the organization.
• Use necessary technologies (such as Mobile Device Management) to ensure the
deletion of sensitive data and information when the devices are lost, and after
the end/termination of the functional relationship with the organization.
Expected deliverables:
• Cybersecurity policy that covers all the security requirements of mobile devices
and personal devices (BYOD) at the organization ( e.g., electronic copy or
official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of requirements related to the deletion of
data and information stored on mobile devices and BYOD to include, but not
limited to:
o Sample showing the implementation of deletion requirements for data and
information stored on mobile devices and BYOD devi ces (e.g., a screenshot
showing evidence of deleting data and information stored on mobile devices
and personal devices when, for example, the subscription with a data deletion
service and integrated secure management of mobile devices and BYOD
devices provider is no longer valid.
o Sample of the followed procedures template showing evidence of ensuring
the deletion of data and information stored on mobile devices and personal
devices BOYD when they are lost or after the end/termination of the
functional relationship with the organization.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 91,
"page_label": "92",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
93 Document Classification: Public TLP: White
2-6-3-4 Security awareness for mobile devices users.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of mobile devices and BYOD at the organization and must be
approved by the representative.
• Implement security awareness requirements for users, which may include the
following:
o Provide security awareness to users.
o Appropriate and advanced technologies to provide security awareness
to users.
• Implement the requirements of this control by providing security awareness to
users on mobile devices and BYOD on a regular basis.
Expected deliverables:
• Cybersecurity policy that covers all the security requirements of mobile devices
and personal devices (BYOD) at the organization ( e.g., electronic copy or
official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Sample showing the implementation of security awareness requirements for
users, including but not limited to:
o Sample showing the implementation of security awareness requirements for
users ( e.g., presentation showing security awareness to the o rganization's
employees regarding the optimal and safe use of mobile devices and BYOD
devices
awareness message to users)
2-6-4 The cybersecurity requirements for mobile devices security and BYOD must be
reviewed periodically.
Control implementation guidelines
• Review the implementation of cybersecurity requirements for mobile devices
and BYOD security by conducting a periodic assessment (according to a
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 92,
"page_label": "93",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
94 Document Classification: Public TLP: White
documented and approved plan for review, and based on a planned interval
"e.g., quarterly") to implement the organization's mobile devices and BYOD
security procedures by the Cybersecurity function and in cooperation with
relevant departments (such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The organization
may develop a review plan outlining the cybersecurity requirements
implementation review schedule for mobile devices and BYOD security.
• Review and update cybersecurity requirements for mobile devices and BYOD
security in the organization periodically according to a documented and
approved plan for review and based on a planned interval or in the event of
changes in relevant laws and regulations.
• Document the review and changes to the cybersecurity requirements for mobile
devices and BYOD security in the organization and approve them by the head
of the organization or his/her deputy.
Expected deliverables:
• Results of mobile devices and BYOD cybersecurity requirements
implementation review in the organization
• A document that defines the cybersecurity requirements implementation
review cycle for mobile devices and BYOD security (Compliance Assessment
Schedule).
• Compliance assessment report that outlines the assessment of the
implementation of cybersecurity requirements for the organization's mobile
devices and BYOD security
• An approved document that sets the policy's review schedule
• Policy indicating that it has been reviewed and updated, and that changes have
been documented and approved by the head of the organization or his/her
deputy.
• Formal approval by the head of the organization or his/her deputy on the
updated policy ( e.g., via the organization's official e -mail, paper or electronic
signature).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 93,
"page_label": "94",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-7 Data and Information Protection
Objective
information as per organizational policies and procedures, and related laws and
regulations.
Controls
2-7-1 Cybersecurity requirements for protecting and handling data and information must be
defined, documented and approved as per the related laws and regulations.
Relevant cybersecurity tools:
• Data Security Policy Template
Control implementation guidelines
• Cybersecurity requirements for data and information protection must be
included and documented in line with policies issued by the National Data
Management Office, including but not limited to:
o Data and Information Protection Requirements.
o Data and Information Ownership Requirements.
o Data and information Classification and Labelling Requirements.
o Data and Information Privacy Requirements.
• The policy must be supported by the Executive Management. This must be done
through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of Data and Information
Protection in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
(e.g., via the organization's official e-mail, paper or electronic signature).
2-7-2 The cybersecurity requirements for protecting and handling data and information must
be implemented.
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 94,
"page_label": "95",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
96 Document Classification: Public TLP: White
• Implement all cybersecurity requirements to data and information protection
procedures in the organization. The data and information protection
procedures must cover at least the following, but not limited to:
o Define data and information ownership.
o Classify data and information.
o Label data and information in line with the data and information
classification mechanism approved by the organization.
• Develop an action plan to implement all cybersecurity requirements related to
data and information protection.
• Implement data protection controls to ensure its protection according to its
classification level and impact.
• The organization may also develop an action plan to implement cybersecurity
requirements related to data and information protection, in order to ensure that
the organization complies with all cybersecurity requirements for all internal
and external stakeholders and follow up and monitor them periodically to
ensure implementation.
Expected deliverables:
• Documents that confirm the implementation of cybersecurity requirements
related to information and data protection as documented in the policy.
• An action plan to implement cybersecurity requirements for data and
information protection.
• Evidence showing the implementation of data and information protection
controls, including but not limited to:
o Provide a data and information governance matrix that clarifies the
ownership of data and information.
o Availability of procedures to deal with data according to their classification
and impact.
o Sample of modern technologies used to protect the
data and
information ( e.g., the existence of advanced technologies necessary to
protect, encrypt, and save the organization's data and information from
modification and leakage).
2-7-3 The cybersecurity requirements for protecting and handling data and information must
include at least the following:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 95,
"page_label": "96",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
97 Document Classification: Public TLP: White
2-7-3-1 Data and information ownership.
Control implementation guidelines
• Define data and information ownership requirements in accordance with
policies issued by the National Data Management Office and documented in
the cybersecurity requirements document and approved by the representative.
• Coordinate with relevant departments to identify the owners of data and
information and document their ownership in the relevant records
(information assets records).
• Implement cybersecurity requirements for data and information ownership t o
ensure compliance with the cybersecurity requirements of all internal and
external stakeholders, including but not limited to the following:
o Identification and definition of data owned by the organization.
o Identification of data owners in the organization.
o Contribution of data and information owners in the classification and
labelling process in line with the data classification and labelling
mechanism approved by the organization.
o Performance of an impact assessment of the data and discuss it with the
data owners to identify potential damages.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• An action plan to implement cybersecurity requirements related to data and
information ownership.
• Evidence showing the implementation of data and information ownership
requirements, including but not limited to:
o Official document approved by the head of the organization or his/ her
deputy indicating the organization's systems, data and information owners.
o List of data owned by the organization, indicating the owners of such data.
2-7-3-2 Data and information classification and labeling mechanisms.
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 96,
"page_label": "97",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
98 Document Classification: Public TLP: White
• Define data and information classification and labelling requirements in
accordance with policies issued by the National Data Management Office and
documented in the cybersecurity requirements document and approved by the
representative.
• Form a taskforce between the cybersecurity function and the data management
office in the organization.
• Develop Data and information Classification and Labelling procedures.
• Develop a methodology to classify data and information and its labelling
mechanism must be developed, taking into account the main data classification
principles issued by the National Data Management Office:
o Open by default.
o Necessity and proportionality.
o Timely classification.
o Highest level of protection.
o Segregation of Duties.
o Need-to-know.
o Least Privilege.
• Identify appropriate mechanisms and technologies to automate data labelling
according to their classification, including but not limited to watermarks.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Data governance document approved by the organization's representative
• Evidence showing the implementation of Data and information Classification
and Labelling requirements, including but not limited to:
o Sample of data that has been classified and labelled according to the
classification and labelling mechanism documented and approved by the
organization, including data classification and impact activities.
2-7-3-3 Data and information privacy.
Control implementation guidelines
• Identify and document data and information privacy requirements in the
cybersecurity requirements document, in alignment with related laws and
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 97,
"page_label": "98",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
99 Document Classification: Public TLP: White
regulations, and must be approved by the representative, which may include the
following:
o Include cybersecurity responsibilities and clauses in protecting data and
information privacy.
o Develop the organization's data privacy procedures to ensure
compliance with cybersecurity requirements for all internal and external
stakeholders.
• Implement cybersecurity requirements for data and information privacy to
ensure compliance with cybersecurity requirements for all internal and external
stakeholders.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Documented and approved procedures by the head of the organization or his/
her deputy on how to deal with data and information and its privacy.
2-7-4 The cybersecurity requirements for protecting and handling data and information must
be reviewed periodically.
Control implementation guidelines
• Review the cybersecurity requirements of data and information protection by
conducting a periodic assessment (according to a documented and approved
plan for review, and based on a planned interval "e.g., quarterly") to implement
identity and access management requirements by the Cybersecurity function
and in cooperation with relevant departments (such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The organization
may develop a review plan explaining the implementation review schedule for
data and information protection.
• Review and update cybersecurity requirements for data and information
protection in the organization periodically according to a documented and
approved plan for review and based on a planned interval or in the event of
changes in relevant laws and regulations.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 98,
"page_label": "99",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-8 Cryptography
Objective To ensure the proper and efficient use of cryptography to protect information assets as
per organizational policies and procedures, and related laws and regulations.
Controls
2-8-1 Cybersecurity requirements for cryptography must be defined, documented and
approved.
Relevant cybersecurity tools:
• Cryptography Policy Template.
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 99,
"page_label": "100",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
101 Document Classification: Public TLP: White
• Develop and document cybersecurity policy for cryptography in the
organization, including the following:
o Standard controls of approved cryptography solutions and applicable
restrictions (technically and regulatorily).
o Secure management of cryptographic keys during their lifecycle.
o Information must be encrypted in transit and storage based on
classification as well as the relevant laws and regulations.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers all the requirements of cryptography in the
organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
(e.g., via the organization's official e-mail, paper or electronic signature).
2-8-2 The cybersecurity requirements for cryptography must be implemented.
Control implementation guidelines
• Implement all cybersecurity requirements to the organization's approved
cryptography procedures. It is also recommended that the cryptography
procedures cover the following, but not limited to:
o Standard controls of approved cryptography solutions and applicable
restrictions (technically and regulatorily).
o Secure management of cryptographic keys during their lifecycle.
o Information mu st be encrypted in transit and storage based on
classification as well as the relevant laws and regulations.
o Approved cryptographic hash functions should be defined based on
national cryptographic standard controls.
o Implementation of cryptography to technical and information assets.
o Use of approved TLS certificates for web servers and public applications
issued by a trusted third party.
Expected deliverables:
• An action plan to implement cybersecurity requirements for cryptography
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 100,
"page_label": "101",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
102 Document Classification: Public TLP: White
• Evidence showing the uses modern cryptography technologies in the
organization (e.g., the presence of advanced encryption technologies in the
organization, security procedures and standard controls that support the
implementation of cryptography in the organization).
2-8-3 The cybersecurity requirements for cryptography must include at least the following:
2-8-3-1 Approved cryptographic solutions standard controls and its technical and
regulatory limitations.
Relevant cybersecurity tools:
• Cryptography Standard Template.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and must be approved by the representative.
• Define standard controls of approved cryptographic solutions and use NCA's
cryptographic standard controls, including, but not limited to:
o Acceptable symmetric and asymmetric cryptographic fundamentals
o PKI Procedures
o Key Cycle Management Procedure
• Define standard controls and technical limitations of approved cryptographic
solutions and ensure their compliance with national cryptography standard
controls, including but not limited to:
o Acceptable symmetric and asymmetric cryptographic designs
o Acceptable common application protocols related to cryptography
o PKI technologies and tools
o Key cycle management techniques and tools
Expected deliverables:
• Cryptography standard controls document approved by the organization (e.g.,
electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
standard controls (e.g., via the organization's official e-mail, paper or electronic
signature).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 101,
"page_label": "102",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
103 Document Classification: Public TLP: White
• Evidence showing the implementation of the requirements of the approved
technical cryptographic solutions standard controls and the restrictions applied
to them ( e.g., a screenshot showing evidence of ensuring that modern and
advanced technologies are used to implement the standard controls of
approved technical cryptography solutions and the restrictions applied to all
systems in the organization).
• Cryptography standard controls document approved by the organization (e.g.,
electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
standard controls (e.g., via the organization's official e-mail, paper or electronic
signature).
• Evidence showing the implementation of the requirements of the approved
technical cryptographic solutions standard controls and the restrictions applied
to them ( e.g., a screenshot showing evidence of ensuring that modern and
advanced technologies are used to implement the standard controls of
approved technical cryptography solutio ns and the restrictions applied to all
systems in the organization).
2-8-3-2 Secure management of cryptographic keys during their lifecycles.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and must be approved by the representative.
• Define and approve procedures for the secure management of cryptographic
keys during their lifecycle.
• Define and implement appropriate and advanced techniques for the secure
management of cryptographic keys during their lifecycle, including, but not
limited to:
o Cryptographic key storage mechanism.
o Cryptographic key transfer mechanism.
o key creation and destruction mechanism.
• Review the effectiveness of technologies used for the secure management of
cryptographic keys.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 102,
"page_label": "103",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
104 Document Classification: Public TLP: White
• Cybersecurity policy that covers all the requirements of cryptography in the
organization (e.g., electronic copy or official hard copy).
• Cybersecurity procedure that covers all the requirements of cryptographic keys.
management in the organization (e.g., electronic copy or official hard copy).
• Document that defines the technology effectiveness review cycle used for the
secure management of cryptographic keys during their lifecycle.
• Formal approval by the head of the organization or his/her deputy on such
documents ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Evidence that the secure management requirements for cryptographic keys are
implemented throughout their lifecycle (e.g., a screenshot showing evidence to
ensure that cryptographic key settings are configured to the best standard
controls for the secure management of cryptographic keys during their
lifecycle).
2-8-3-3 Encryption of data in-transit and at-rest as per classification and related laws
and regulations.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and must be approved by the representative.
• Define appropriate and advanced technologies to encrypt data in transit based
on their classification, including but not limited to:
o TLS (Transport Layer Security) must be used
• Define appropriate and advanced technologies to encrypt data in transit based
on their classification.
• Review the effectiveness of technologies used to encrypt data in transit based on
classification.
• Define appropriate and advanced technologies to encrypt data in storage based
on their classification, including but not limited to:
o TDE (Transparent Data Encryption) must be used
• Define appropriate and advanced technologies to encrypt data in storage based
on their classification.
• Review the effectiveness of technologies used to encrypt data in transit based on
classification.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 103,
"page_label": "104",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
105 Document Classification: Public TLP: White
Expected deliverables:
• Cryptography of data in transit document approved by the organization ( e.g.,
electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
procedures ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Evidence that data in transit cryptography requirements must be implemented
based on their classification (but not limited to a screenshot showing the
implementation of data in transit encryption based on its classification).
• Cryptography of data in transit document approved by the organization ( e.g.,
electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
procedures ( e.g., via the organ ization's official e -mail, paper or electronic
signature).
• Evidence that data in transit cryptography requirements must be implemented
based on their classification (but not limited to a screenshot showing the
implementation of data in transit encryption based on its classification).
2-8-4 The cybersecurity requirements for cryptography must be reviewed periodically.
Control implementation guidelines
• Review the cybersecurity requirements of cryptography by conducting a
periodic assessment (according to a documented and approved plan for review,
and based on a planned interval "e.g., quarterly") to implement identity and
access management requirements by the Cybersecurity function and in
cooperation with relevant departments (such as IT Department).
• Review and update cybersecurity requirements for cryptography in the
organization periodically according to a documented and approved plan for
review and based on a planned interval or in the event of changes in relevant
laws and regulations.
• Document the review and changes to the cybersecurity requirements for
cryptography in the organization and approve them by the head of the
organization or his/her deputy.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 104,
"page_label": "105",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-9 Backup and Recovery Management
Objective
information systems and software configurations from cyber risks as per
organizational policies and procedures, and related laws and regulations.
Controls
2-9-1 Cybersecurity requirements for backup and recovery management must be defined,
documented and approved.
Relevant cybersecurity tools:
• Backup and Recovery Management Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for backup management in the
organization, including the following:
o Scope and coverage of critical information and technology systems
backups
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 105,
"page_label": "106",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
107 Document Classification: Public TLP: White
o Fast recovery of data and systems after exposure to cybersecurity
incidents
o Periodic inspection of backup recovery effectiveness
o Time limit for backups
o Appropriate and advanced technologies for backups must be defined
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of Backup and Recovery
Management in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the
policy (e.g., via the organization's official e-mail, paper or electronic signature).
2-9-2 The cybersecurity requirements for backup and recovery management must be
implemented.
Control implementation guidelines
• All cybersecurity requirements must be implemented for the organization's
approved Backup and Recovery Management procedures. It is also
recommended that the Backup and Recovery Management procedures cover
the following, but not limited to:
o Appropriate and advanced technologies for backups must be used.
o Scope and coverage of critical information and technology systems
backups.
o Fast recovery of data and systems after exposure to cybersecurity incidents
must be implemented.
o Periodic inspection of backup recovery effectiveness must be
implemented.
o Period required for backup must be defined, including but not limited to,
backup of changing data in the last 24 hours.
Expected deliverables:
• An action plan to implement cybersecurity requirements for backup and
recovery management
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 106,
"page_label": "107",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
108 Document Classification: Public TLP: White
• Evidence such as, but not limited to, a screenshot of a backup tool showing
the latest backups taken, schedule and scope of backups.
2-9-3 The cybersecurity requirements for backup and recovery management must include
at least the following:
2-9-3-1 Scope and coverage of backups to cover critical technology and information
assets.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of backups management at the organization and must be
approved by the representative.
• Define the scope of backups for all critical information and technology assets
in the organization, including but not limited to:
o Databases
o Applications
o Servers
o Network Devices
• Define specialized technologies for backup.
• Determine the period required to backup all information and technology assets
according to sensitivity and classification.
• Implement backup to all critical information and techno logy assets in the
organization.
• Review the organization backups periodically, to include the aforementioned
scope and any information and technology assets that have been identified by
the organization.
Expected deliverables:
• Documents indicating the identification and documentation of the
requirements of this ECC in the policies or procedures of the organization
approved by the representative.
• A report of periodic backups as per the defined duration for all asset domains.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 107,
"page_label": "108",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
109 Document Classification: Public TLP: White
2-9-3-2 Ability to perform quick recovery of data and systems after cybersecurity
incidents.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of backups management at the organization and must be
approved by the representative.
• Identify appropriate procedures to recover data and systems after exposure to
cybersecurity incidents, by but not limited to:
o Define the scope of backup recovery, which may contain all devices,
systems, and servers, and classify them according to their importance and
criticality.
o Determine the recovery period according to classification and importance
of specified scope.
o Use specialized technologies for data and system recovery.
o Calculate the period required to recover all backups for all assets domain
to ensure rapid recovery of backups in the event of a cyber security
incident.
Expected deliverables:
• Documents indicating the identification and documentation of the
requirements of this ECC in the policies or procedures of the organization
approved by the representative.
• Report on specific procedures for recovery of backups.
2-9-3-3
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements of backups management at the organization and must be
approved by the representative.
• Plan for periodic inspection of backup recovery effec tiveness must be
developed.
• Ensure the effectiveness of recovery procedures by conducting a periodic
backup recovery test to ensure the ability to recover data and systems
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 108,
"page_label": "109",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
110 Document Classification: Public TLP: White
according to the period specified in the procedures and according to the period
calculated to complete the recovery of backup copies.
Expected deliverables:
• Documents indicating the identification and documentation of the
requirements of this ECC in the policies or procedures of the organization
approved by the representative.
• Backup effectiveness test reports showing the difference between the expected
duration and the test duration to recover all backups.
2-9-4 The cybersecurity requirements for backup and recovery management must be
reviewed periodically.
Control implementation guidelines
• Review the cybersecurity requirements of Backup and Recovery Management
by conducting a periodic assessment (according to a documented and
approved plan for review, and based on a planned interval "e.g., quarterly") to
implement identity and access management requirements by the Cybersecurity
function and in cooperation with relevant departments (such as IT
Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The
organization may develop a review plan explaining the implementation review
schedule for Backup and Recovery Management.
• Review and update cybersecurity requirements for backups management in the
organization periodically according to a documented and approved plan for
review and based on a planned interval or in the event of changes in relevant
laws and regulations.
• Document the review and changes to the cybersecurity requirements for
Backup and Recovery Management in the organization and approve them by
the head of the organization or his/her deputy.
Expected deliverables:
• Results of backup management requirements implementation review in the
organization.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 109,
"page_label": "110",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-10 Vulnerabilities Management
Objective
To ensure timely detection and effective remediation of technical vulnerabilities to
prevent or minimize the probability of exploiting these vulnerabilities to launch cyber-
attacks against the organization.
Controls
2-10-1 Cybersecurity requirements for technical vulnerabilities management must be defined,
documented and approved.
Relevant cybersecurity tools:
• Vulnerabilities Management Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for vulnerabilities management
in the organization, including the following:
o Vulnerabilities assessment and testing requirements for all technology
assets.
o Requirements for periodic vulnerability assessment.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 110,
"page_label": "111",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
112 Document Classification: Public TLP: White
o Requirements for the classification of vulnerabilities according to their
severity.
o Requirements to address vulnerabilities using effective tools and
methods.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of vulnerabilities
management (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the
policy (e.g., via the organization's official e-mail, paper or electronic signature).
2-10-2 The cybersecurity requirements for technical vulnerabilities management must be
implemented.
Relevant cybersecurity tools:
• Vulnerability Management Process Template.
• Vulnerability Management Log Template.
Control implementation guidelines
• Implement all cybersecurity requirements to the organization's approved
vulnerabilities management. It is also recommended that the vulnerabilities
management procedures cover the following, but not limited to:
o Periodic vulnerability assessment and detection procedures
o The mechanism for classifying vulnerabilities according to their
severity.
o Procedures for addressing vulnerabilities based on their classification
and associated cyber risks.
o Mechanism and procedure for escalation of technical vulnerabilities.
o Methods of linking vulnerabilities management procedures to the
security patch management procedures.
Expected deliverables:
• Vulnerability Management Procedure
• Patch Management Procedures
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 111,
"page_label": "112",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
113 Document Classification: Public TLP: White
• Vulnerabilities detection and testing reports (pre - and post -treatment)
indicating classification of vulnerabilities
2-10-3 The cybersecurity requirements for technical vulnerabilities management mu st
include at least the following:
2-10-3-1 Periodic vulnerabilities assessments.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify technologies and tools to assess and detect vulnerabilities of
information and technology assets.
• Install and link vulnerabilities assessment and detection technologies and tools
with the organization's information and technology assets.
• Develop periodic plan and procedures to inspect and detect vulnerabilities in
the information and technology assets in the organization, including:
o Applications
o Devices and servers
o Databases
o Organization's Networks
Expected deliverables:
• Cybersecurity policy that covers the periodical assessment and detecting
vulnerabilities (based on the plan and planned interval specified in the policy)
of the following assets:
o Applications
o Devices and servers
o Databases
o Organization's Networks
(e.g., electronic copy or official hard copy)
• Formal approval by the head of the organization or his/her deputy on such
requirements ( e.g., via the organization's official e -mail, paper or electronic
signature).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 112,
"page_label": "113",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
114 Document Classification: Public TLP: White
• Vulnerabilities management procedures and a periodic plan to assess and detect
vulnerabilities
• Periodic reports to assess and detect vulnerabilities
2-10-3-2 Vulnerabilities classification based on criticality level.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Prepare and review vulnerabilities assessment reports on the information and
technology assets in the organization, including the classification of
vulnerabilities based on the following:
o Description of vulnerabilities and their exploitative potential and the
expected impact of the organization
o Network segmentation
o Classification of vulnerabilities by concerned assets
o Classification of vulnerabilities based on Common Vulnerability
Scoring System (CVSS)
Expected deliverables:
• Cybersecurity policy that covers the vulnerabilities classification mechanism and
methodology based on their criticality and cyber risks and based on the
organization's network segmentation (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Vulnerabilities management procedures that illustrate the classification
mechanism
• Vulnerabilities detection and assessment reports indicating the classification of
vulnerabilities
2-10-3-3 Vulnerabilities remediation based on classification and associated risk
levels.
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 113,
"page_label": "114",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
115 Document Classification: Public TLP: White
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Share the organization's information and technology asset vulnerabilities
assessment and detection reports with the relevant departments, including but
not limited to:
o Application management department
o Workstations' department
o Infrastructure department
o Database management department
o Network department
• Ensure that the reports shared contain:
o Vulnerabilities description
o Name of the relevant assets in which vulnerabilities were assessed and
detected
o Vulnerabilities classification
• Cooperate with the concerned departments to determine a time period and a
plan to address the vulnerabilities, taking into account the vulnerabilities
classification and classification of the relevant assets.
• Develop a mechanism to ensure that vulnerabilities are addressed based on
the plan.
Expected deliverables:
• Cybersecurity policy that covers plans to address the identified vulnerabilities
in the organization (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Vulnerability Management Procedure
• Patch Management Procedures
• Vulnerability assessment (before and after remedy)
2-10-3-4 Security patch management.
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 114,
"page_label": "115",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
116 Document Classification: Public TLP: White
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Link vulnerabilities management procedures to the security patch
management procedures and change procedures.
• Analyze vulnerabilities assessment and detection reports to identify the
organization's information and technology assets wo which security patches
must be installed.
• Cooperate with the concerned departments to determine a time period and
plan to install patches, taking into account the need for updating and
classification of the relevant assets.
Expected deliverables:
• Cybersecurity policy and procedur es that cover the security patch
management requirements to address vulnerabilities. (e.g., electronic copy or
official hard copy)
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Vulnerability Management Procedure
• Patch Management Procedures
• Vulnerability assessment (before and after remedy)
2-10-3-5 Subscription with authorized and trusted cybersecurity resources for up-
to-date information and notifications on technical vulnerabilities.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify and register with reliable sources regarding alerts for new and
updated vulnerabilities. This includes:
o National entities (e.g., NCA, NCSC)
o Suppliers and Information and Technology Asset Manufacturers
(OEMs)
o Specialized cybersecurity groups in general and in the organization's
sector
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 115,
"page_label": "116",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
117 Document Classification: Public TLP: White
o Cybersecurity companies through their tools and technologies
Expected deliverables:
• Cybersecurity policy that covers this control (e.g., electronic copy or official hard
copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
• List of communication channels subscribed in to receive alerts on new
vulnerabilities.
2-10-4 The cybersecurity requirements for technical vulnerabilities management must be
reviewed periodically.
Control implementation guidelines
• Review the cybersecurity requirements of Vulnerabilities Management by
conducting a periodic assessment (according to a documented and approved
plan for review, and based on a planned interval "e.g., quarterly") to implement
identity and access management requirements by the Cybersecurity function
and in cooperation with relevant departments (such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The
organization may develop a review plan explaining the implementation review
schedule for Vulnerabilities Management.
• Review and update cybersecurity requirements for vulnerabilities management
in the organization periodically according to a documented and approved plan
for review and based on a planned interval or in the event of changes in
relevant laws and regulations.
• Document th e review and changes to the cybersecurity requirements for
Vulnerabilities Management in the organization and approve them by the head
of the organization or his/her deputy.
Expected deliverables:
• Results of vulnerabilities management cybersecurity requirements
implementation review in the organization
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 116,
"page_label": "117",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-11 Penetration Testing
Objective
capabilities through simulated cyber-attacks to discover unknown weaknesses within
the technical infrastructure that may lead to a cyber breach.
Controls
2-11-1 Cybersecurity requirements for penetration testing exercises must be defined,
documented and approved.
Relevant cybersecurity tools:
• Penetration Testing Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for penetration testing in the
organization, including the following:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 117,
"page_label": "118",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
119 Document Classification: Public TLP: White
o Determine the scope of the penetration test in the organization.
o Define periodic penetration testing requirements.
o Define penetration testing requirements using effective tools and
methods.
o Define the requirements for the team responsible for performing the
penetration testing.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of penetration testing
management (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the
policy (e.g., via the organization's official e-mail, paper or electronic signature).
2-11-2 The cybersecurity requirements for penetration testing processes must be
implemented.
Control implementation guidelines
• Implement all cybersecurity requirements to the organization's approved
penetration testing. It is also recommended that the penetration testing cover
the following, but not limited to:
o Perform penetration testing periodically.
o Determine the scope of the penetration testing in the organization.
Expected deliverables:
• Action plan for penetration testing
• Penetration Testing Reports
2-11-3 The cybersecurity requirements for penetration testing processes must include at least
the following:
2-11-3-1 Scope of penetration tests which must cover Internet -facing services and
its technical components including infrastructure, websites, web
applications, mobile apps, email and remote access.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 118,
"page_label": "119",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
120 Document Classification: Public TLP: White
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify and document all services provided online at the organization.
• Identify all technical components that support these extern al services,
including:
o Websites and web applications
o Smartphones and tablets applications
▪ This includes items on Apple Store, Google Play Store and
other app stores.
▪ This also includes phone applications that are not available on
stores, which are specific to the organization.
o API
o Servers used for external services (e.g., web servers)
o Servers used for remote access services
o Servers used by the email service
o Network devices used to provide external services
• Develop and implement an action plan for pe netration testing, including the
above.
Expected deliverables:
• Cybersecurity policy that covers the penetration testing of the following assets:
all services provided externally (online) and its technology components
including infrastructure, websites, web applications, smartphone and tablet
applications, email and remote access.
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Action plan for penetration testing
• Penetration Testing Reports
2-11-3-2 Conducting penetration tests periodically.
Control implementation guidelines
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 119,
"page_label": "120",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
121 Document Classification: Public TLP: White
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Develop procedures for penetration testing.
• Develop and implement an action plan for the penetration testing showing
the annual schedule to be followed for penetration testing on the relevant
information and technology assets.
Expected deliverables:
• Cybersecurity policy that covers penetration testing on a regular basis.
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Action plan for penetration testing
• Penetration Testing Reports
2-11-4 Cybersecurity requirements for penetration testing processes must be reviewed
periodically.
Control implementation guidelines
• Review the cybersecurity requirements of penetration testing by conducting a
periodic assessment (according to a documented and approved plan for review,
and based on a planned interval ("e.g., quarterly") to implement ide ntity and
access management requirements by the Cybersecurity function and in
cooperation with relevant departments (such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance mana gement system. The
organization may develop a review plan explaining the implementation review
schedule for penetration testing.
• Review and update cybersecurity requirements for penetration testing in the
organization periodically according to a documented and approved plan for
review and based on a planned interval or in the event of changes in relevant
laws and regulations.
• Document the review and changes to the cybersecurity requirements for
penetration testing in the organization and approve them by the head of the
organization or his/her deputy.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 120,
"page_label": "121",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-12 Cybersecurity Event Logs and Monitoring Management
Objective
To ensure timely collection, analysis and monitoring of cybersecurity events for early
detection of potential cyber -attacks in order to prevent or minimize the negative
Controls
2-12-1 Cybersecurity requirements for event logs and monitoring management must be
defined, documented and approved.
Relevant cybersecurity tools:
• Cybersecurity Event Logs and Monitoring Management Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for event logs and cybersecurity
monitoring management in the organization, including the following:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 121,
"page_label": "122",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
123 Document Classification: Public TLP: White
o Define the scope of information assets to which event logs must be
activated.
o Activate cybersecurity event logs on critical information assets in the
organization.
o Activate cybersecurity e vent logs of privileged access accounts on
critical information assets and events of remote access in the
organization.
o Define technologies to collect activated cybersecurity event logs.
o Continuous monitor cybersecurity event logs.
o Define retention period for cybersecurity event logs (not less than 12
months).
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of Event Logs and
Monitoring Management (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
2-12-2 The cybersecurity requirements for event logs and monitoring management must be
implemented.
Control implementation guidelines
• Implement cybersecurity requirements to Information System and Processing
Facilities Protection, including, but not limited to, the following:
o Define the scope of information assets to which event logs are
activated, and the organization's information and technology asset
register and the assets mentioned in the risk register can be used t o
determine the scope.
o Activate cybersecurity event logs on critical information assets in the
organization.
o Activate cybersecurity event logs of privileged access accounts on
critical information assets and events of remote access in the
organization.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 122,
"page_label": "123",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
124 Document Classification: Public TLP: White
o Define technologies to collect activated cybersecurity event logs.
o Define a team to continuously monitor cybersecurity event logs.
o Define the retention period for cybersecurity event logs (not less than
12 months) and identify this item in co ntracts and agreements if the
Security Operations Center is at the service provider premises and
ensure compliance with it.
Expected deliverables:
• A visit to the organization's Security Operations Center (if any), where the
SIEM is viewed directly.
• A copy of the contract or agreement if the Security Operations Center or the
monitoring are provided by a service provider.
• A report showing the connection of all the organization's devices and systems
to the SIEM system.
• Organization's shift bre akdown table covering the approved monitoring
model.
2-12-3 The cybersecurity requirements for event logs and monitoring management must
include at least the following:
2-12-3-1 Activation of cybersecurity event logs on critical information assets.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Activate cybersecurity event logs on critical information assets in the
organization, which may include, but are not limited to, the following:
o Network Devices
o Applications
o Databases
o Servers
o Workstations (through the protection system).
• Activate these records through the configuration of the previously mentioned
devices and systems that can be controlled through their control panel.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 123,
"page_label": "124",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
125 Document Classification: Public TLP: White
• Develop rules in SIEM system to enable the monitoring team to monitor the
activated records of critical information assets (after linking them).
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• A screenshot or a direct example from the control panel of the mentioned
systems that indicates the activation of event logs.
• Screenshot or a direct example showing the activation of logs through SIEM.
2-12-3-2 Activation of cybersecurity event logs on remote access and privileged user
accounts.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Activate cybersecurity event logs of privileged access accounts ( e.g., database
and systems management).
o Information assets, so that all changes made through them are recorded
and archived.
o Remote access events, as these processes must only be for the necessary
cases and any remote access must be recorded to follow up on the
changes made.
• Develop a number of rules in the SIEM system so that the special team can
monitor the activated logs of privileged access accounts (after linking them).
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Screenshot or a direct example showing the activation of logs for some
privileged access accounts on the access management system.
• Screenshot or a direct example showing the activation of logs through SIEM.
• Screenshot or a direct example showing the activation of logs for some
privileged access accounts on the remote access system.
• Screenshot or a direct example showing the activation of logs through SIEM.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 124,
"page_label": "125",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
126 Document Classification: Public TLP: White
2-12-3-3 Identification of required technologies (e.g., SIEM) for cybersecurity event
logs collection.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Provide the necessary technologies (SIEM) to collect cybersecurity event logs.
• Define the scope of devices, systems, and applications that are linked to SIEM
based on their sensitivity, including but not limited to:
o Workstations (through the protection system).
o Applications
o Databases
o Network Devices
o Servers
• Connect all the organizati on's critical devices and systems, including those
previously mentioned to the Security Information and Event Management
System (SIEM).
• Review the periodic linkage of the organization's devices and systems to ensure
that all the aforementioned scope and an y systems and devices found in the
organizations are covered.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• A visit to the organization's Security Operations Center (if any), where the
SIEM is viewed directly.
• A report showing the connection of all the organization's devices and systems
with the SIEM system (including but not limited to a list in Excel or electronic
version) and highlighting the addition of any new devices or systems in the
organization.
• A contract explaining the above if the Security Operations Center is by a
service provider.
2-12-3-4 Continuous monitoring of cybersecurity events.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 125,
"page_label": "126",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
127 Document Classification: Public TLP: White
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify a team for continuous monitoring of cybersecurity event logs or SIEM
and approve the 24/7 monitoring model, so that monitoring is performed
around the clock on all days of the week.
• This team may consist of the organization's employees or by contracting an
external monitoring service.
• If an external service is contracted for mo nitoring, the access location of the
organization's SIEM system in the Kingdom, taking into consideration that
this system is also available within the Kingdom.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Organization's shift breakdown table covering the approved monitoring
model.
• A contract showing the monitoring model followed if the security operations
center or the monitoring is provided by a service provider.
2-12-3-5 Retention period for cybersecurity event logs (must be 12 months
minimum).
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Define the retention period for cybersecurity event logs to be at least 12
months through SIEM management configurations.
• Provide enough space to keep these records.
• Review stored records periodically to ensure that records that have not been
kept for less than one year have not been replaced by the latest and increase
the size of the area if this occurs.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 126,
"page_label": "127",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
128 Document Classification: Public TLP: White
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• A screenshot or direct directory from the SIEM system showing record -
keeping configuration for at least 12 months.
• A sample of stored logs ext racted from the SIEM system where records have
been kept for at least 12 months.
2-12-4 The cybersecurity requirements for event logs and monitoring management must be
reviewed periodically.
Control implementation guidelines
• Review the cybersecurity requirements of Cybersecurity Event Logs and
Monitoring Management by conducting a periodic assessment (according to
a documented and approved plan for review, and based on a planned interval
"e.g., quarterly") to implement cybersecurity Even t Logs and Monitoring
Management requirements by the Cybersecurity function and in cooperation
with relevant departments (such as security operations center, if any).
• Conduct application review through traditional channels ( e.g., email) or
automated channe ls using a compliance management system. The
organization may develop a review plan explaining the implementation review
schedule for Cybersecurity Event Logs and Monitoring Management.
• Review and update cybersecurity requirements for Cybersecurity Event L ogs
and Monitoring Management in the organization periodically according to a
documented and approved plan for review and based on a planned interval or
in the event of changes in relevant laws and regulations.
• Document the review and changes to the cybers ecurity requirements for
Cybersecurity Event Logs and Monitoring Management in the organization
and approve them by the head of the organization or his/her deputy.
Expected deliverables:
• Results of Cybersecurity Event Logs and Monitoring Management
requirements implementation review in the organization.
• A document that defines the cybersecurity requirements implementation
review cycle for Cybersecurity Event Logs and Monitoring Management
within the organization (Compliance Assessment Schedule).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 127,
"page_label": "128",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-13 Cybersecurity Incident and Threat Management
Objective
To ensure timely identification, detection, effective management and handling of
cybersecurity incidents and threats to prevent or minimize negative impacts on
dated 14/8/1438H.
2-13-1 Requirements for cybersecurity incidents and threat management must be defined,
documented and approved.
Relevant cybersecurity tools:
• Cybersecurity Incident and Threat Management Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for Cybersecurity Incident and
Threat management in the organization, including the following:
o Define a cybersecurity incident response plan.
o Classify cybersecurity incidents by severity.
o Define the roles and responsibilities for cybersecurity incident response
and how to communicate with all stakeholders.
o Define a mechanism for notifying the National Cybersecurity
Authority in the event of a cybersecurity incident.
o Share incidents notifications, threat intelligence, intrusion indicators
and reports with NCA.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 128,
"page_label": "129",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
130 Document Classification: Public TLP: White
o Collect and handle threat intelligence feeds.
o Periodically review of cybersecurity incident response plan.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of Cybersecurity Incident
and Threat management requirements in the organization ( e.g., electronic
copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's of ficial e -mail, paper or electronic
signature).
2-13-2 The requirements for cybersecurity incidents and threat management must be
implemented.
Control implementation guidelines
• Implement cybersecurity requirements to Cybersecurity Incident and Threat
management, including, but not limited to, the following:
o Define a cybersecurity incident response plan.
o Classify cybersecurity incidents by severity.
o Define the roles and responsibilities for cybersecurity incident response
and how to communicate with all stakeholders.
o Define a mechanism for notifying the National Cybersecurity
Authority in the event of a cybersecurity incident.
o Share incidents notifications, threat intelligence, intrusion indicators
and reports with NCA
o Collect and handle threat intelligence feeds.
o Periodically review of cybersecurity incident response plan.
Expected deliverables:
• The approved cybersecurity incident response plan (electronic copy).
• A sample of a previous cybersecurity incident report.
• Cybersecurity incidents classification mechanism based on severity.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 129,
"page_label": "130",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
131 Document Classification: Public TLP: White
2-13-3 The requirements for cybersecurity incidents and threat management must include at
least the following:
2-13-3-1 Cybersecurity incident response plans and escalation procedures.
Relevant cybersecurity tools:
• Event Management Plan Template.
• Event Management Procedure Template.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Develop cybersecurity incident response plans containing:
o Define the types of accidents and their classification according to their
level of severity on the organization's business.
o Define the roles and responsibilities for cybersecurity incident response
and how to communicate with all stakeholders.
o Define communication channels and methods for emergencies.
o Define a playbook for incident response that contains the following:
- Classify the incident by its severity, the level of response
required, and entities that shou ld be involved in response
activities.
- Report cybersecurity threats and incidents to the NCA.
- Define workflow procedures for responding to cybersecurity
incidents according to
.
• Develop cybersecurity incident report upon completion of the r esponse
including, but not limited to, the following:
o Persons involved in responding to the incident and the means of
communication.
o The key information of the incident, including but not limited to, date
and time, scope of incident, severity, etc.
o Summary of the incident.
o Containment and removal steps.
o Current and future recommendations.
• Review the response plan periodically and update it if necessary.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 130,
"page_label": "131",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
132 Document Classification: Public TLP: White
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• The approved cybersecurity incident response plan (electronic copy).
• A sample of a previous cybersecurity incident report.
2-13-3-2 Cybersecurity incidents classification.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Define the organization's cybersecurity incident classification mechanism and
ensure its inclusion in the incident response policy and its alignment with the
organization's risk classification mechanism.
• Classify incidents if they occur and determine the duration and mechanism of
dealing with these incidents based on the adopted classification mechanism.
• Document that classification in the cybersecurity incident report.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Document that outlines the mechanism for classifying cybersecurity incidents
according to sensitivity and risk level.
• Sample from a previous incident report showing incident and reporting
classification
2-13-3-3 Cybersecurity incidents reporting to NCA.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify documented procedures to report to NCA in the event of a
cybersecurity incident, including:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 131,
"page_label": "132",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
133 Document Classification: Public TLP: White
o The roles and responsibilities for cybersecurity incident response and
how to communicate with all stakeholders.
o The key information of the incident, including but not limited to, date
and time, scope of incident, severity, etc.
o Summary of the incident.
•
approved channels, such as Haseen portal and /or the NCA official email for
incident reporting
[email protected]
, and follow up on any updates and
instructions that NCA may issue regarding incident reporting on an ongoing
basis.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Copy of the file of the procedures followed to report to NCA cybersecurity
incidents.
• Sample of NCA's notification of a previous cybersecurity incident, including
but not limited to: a screenshot or direct example of the email sent to NCA.
2-13-3-4 Sharing incidents notifications, threat intelligence, breach indicators and
reports with NCA.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify documented procedures to share the following with NCA:
o Alerts, threat intelligence, and penetration indicators that may increase
the level of suspicion of a cybersecurity incident.
o Cybersecurity incident reports after the incident has been dealt with.
• Share alerts, threat intelligence, penetration indicators, and incident reports
with NCA through the official e -mail to register the information sharing
membership "[email protected]
follow up on any updates and instructions
that th e Authority may issue on reporting alerts, threat intelligence, and
penetration indicators on an ongoing basis.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 132,
"page_label": "133",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
134 Document Classification: Public TLP: White
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Procedures followed to share alerts, threat intelligence, and penetration
indicators with NCA (including but not limited to: a previous email through
which the indicators report was sent to NCA).
• Sample of a cybersecur ity incident report sent to NCA (including but not
limited to a previous email through which a cybersecurity incident report was
sent to NCA).
2-13-3-5 Collecting and handling threat intelligence feeds.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Subscribe in platforms responsible for sending threat intelligence through
email or other technical platforms. These platforms include:
o Computer Emergency Response Team (Saudi CERT).
o Haseen's information sharing platform.
o CITC's newsletter.
o Bulletins provided by cybersecurity companies.
o Bulletins provided by security and technology service providers that
have been previously contracted by the organization.
• Handle alerts sent by these platforms by:
o Send alerts to the relevant team to deal with (including but not limited
to: IT Department, Security Operations Center, update and
vulnerability department).
o Set a time limit for handling these alerts based on the severity level.
o Continuously monitor to ensure that alerts sent to the relevant team
have been handled in a secure manner (including but not limited to
ensuring that the sent vulnerabilities patches are applied).
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control.
• Screenshot or direct example showing the organization's subscription in a
platform.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 133,
"page_label": "134",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
135 Document Classification: Public TLP: White
• Screenshot or direct example of alerts that have been dealt with in advance
according to the necessary procedures.
2-13-4 The requirements for cybersecurity incidents and threat management must be
reviewed periodically.
Control implementation guidelines
• Review the cybersecurity requirements of cybersecurity incident and threat
management by conducting a periodic assessment (according to a documented
and approved plan for review, and based on a planned interval "e.g., quarterly")
to implement cybersecurity incident and threat management requirements by
the Cybersecurity function and in cooperation with relevant departments
(such as IT Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The
organization may develop a review plan explaining the implementation review
schedule for cybersecurity incident and threat management.
• Review and update cybersecurity requirements for cybersecuri ty incident and
threat management in the organization periodically according to a
documented and approved plan for review and based on a planned interval or
in the event of changes in relevant laws and regulations.
• Document the review and changes to the cy bersecurity requirements for
cybersecurity incident and threat management in the organization and
approve them by the head of the organization or his/her deputy.
Expected deliverables:
• Results of Cybersecurity Incident and Threat management requirements
implementation review in the organization.
• A document that defines the cybersecurity requirements implementation
review cycle for cybersecurity incident and threat management within the
organization (Compliance Assessment Schedule).
• Compliance assessment report that outlines the assessment of the
implementation of cybersecurity requirements for cybersecurity incident and
threat management.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 134,
"page_label": "135",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-14 Physical Security
Objective To ensure the protection of information and technology assets from unauthorized
physical access, loss, theft and damage.
Controls
2-14-1 Cybersecurity requirements for physical protection of information and technology
assets must be defined, documented and approved.
Relevant cybersecurity tools:
• Physical Security Policy Template.
Control implementation guidelines
• Include and document cybersecurity requirements for information and
technology assets protection against unauthorized physical access and cyber
risks, including, but not limited to:
o Authorized access to critical areas within the organization.
o CCTV.
o Protection of facility entry/exit and surveillance records.
o Secure destruction and re -use of physical assets that hold classified
information.
o Security of devices and equipment inside and outsid e the
.
• Cybersecurity requirements for the protection of information and technology
assets in the organization against unauthorized physical access must be
supported by the Executive Management. This must be done through the
approval of the organization head or his/ her deputy.
Expected deliverables:
• A cybersecurity policy that covers the information and technology asset
protection requirements against unauthorized physical access and cyber risks
(e.g., electronic copy or official hard copy).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 135,
"page_label": "136",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
137 Document Classification: Public TLP: White
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
2-14-2 The cybersecurity requirements for physical protection of information and technology
assets must be implemented.
Control implementation guidelines
• Implement all cybersecurity requirements for information and technology
assets protection against unauthorized physical access, loss, theft, and
vandalism. The procedures must cover at least the following, but not limited
to:
o Authorized access to critical areas within the organization.
o CCTV.
o Protection of facility entry/exit and surveillance records.
o Secure destruction and re -use of physical assets that hold classified
information.
o Security of devices and equipment inside and outside the
.
• Develop an action plan to implement all cybersecurity requirements for the
protection of information and technology assets against unauthorized physical
access, loss, theft and vandalism.
• Include cybersecurity requirements for the protection of information and
technology assets against unauthorized physical access, loss, theft, and
vandalism in the protection procedures to ensure compliance with
cybersecurity requirements for all internal and external stakeholders.
Expected deliverables:
• Documents that confirm the implementation of cybersecurity requirements
related to the protection of information and technology assets against
unauthorized physical access, loss, theft, and vandalism as documented in the
policy.
• An action plan to implement cybersecurity requirements for information and
technology assets protection against unauthorized physical access, loss, theft,
and vandalism.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 136,
"page_label": "137",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
138 Document Classification: Public TLP: White
• Evidence that clarifies the implementation of information and technology
asset protection controls against unauthorized physical access, loss, theft and
vandalism, including, but not limited to:
o An approved user access request form.
o Schedule of a visit to CCTV log room to assess the monitoring process and
the devices used.
o Schedule of a visit to the secure storage room containing archived records.
o Sample of the digital media destruction implementation (e.g., email).
o Documented and approved proced ures for the security of devices and
representative
2-14-3 The cybersecurity requirements for physical protection of information and technology
assets must include at least the following:
2-14-3-1
Authorized access to sensitive areas within the organization ( e.g., data
center, disaster recovery center, sensitive information processing facilities,
security surveillance center, network cabinets).
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify the scope of the organization's critical areas, including (but not limited
to):
o Data centers.
o Disaster Recovery Center.
o Sensitive information processing facilities.
o Security Control Center.
o Network communication rooms.
o Supply areas for hardware and technology hardware.
• Develop access request form for critical areas, including (but not limited to):
o Name of the concerned person.
o Reason for requesting access.
o Access duration
• Develop approval procedures for the access request by administrators.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 137,
"page_label": "138",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
139 Document Classification: Public TLP: White
• Identify access mechanism to critical areas (e.g., card access, fingerprint access,
face access, etc.).
• Restrict the authority of managing the physical access system to individuals
with specific authorities that can be audited and reviewed.
• Create a periodic schedule to review and update physical access authorities for
critical areas.
• Review access authorities based on the established periodic table.
• Revoke access authorities after the expiry of the period documented in the
application form approved by the representative.
• Ensure that third parties are not granted physical access to the organization 's
facilities until security requirements are met, provided that their arrival is
monitored in the places where this is required.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• An approved user access request form.
• Schedule of visit to a critical area (data center but not limited to) to assess
access
• Evidence of revoking access authorities after the expiry of the period
documented on the approved application form (e.g., by email)
2-14-3-2 Facility entry/exit records and CCTV monitoring.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Define the scope of access and monitoring logs including (but not limited to):
o All organization's buildings, including the main building and all its
branches.
o Critical areas based on risk assessment, which include data centers and
communication rooms.
• Provide monitoring records for all buildings at the organization in several
aspects, including:
o Inside the building.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 138,
"page_label": "139",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
140 Document Classification: Public TLP: White
o Outside the building.
o Building corridors.
o Entry and exit doors.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Schedule of a visit to CCTV log room to assess the monitoring process and the
devices used.
• Schedule of visit to the organization's buildings that contain surveillance
cameras to assess their effectiveness, locations and monitoring.
2-14-3-3 Protection of facility entry/exit and surveillance records.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Adopt a separate location that includes access and monitoring logs to ensure
their protection.
• Take the necessary measures to avoid loss of records (e.g., backups).
• Protect logs, information sources, and DVR from unauthorized access.
• Document and set a retention period for access and monitoring records.
• Develop periodic plan to archive access and monitoring records.
• Archive access and monitoring logs as per the periodic plan in a secure storage
room containing CCTV monitoring devices.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Schedule of a visit to the CCTV logroom to ensure that access and monitoring
logs are protected in a separate location and secure access.
• Schedule of a visit to the secure storage room containing archived records.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 139,
"page_label": "140",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
141 Document Classification: Public TLP: White
2-14-3-4 Secure destruct ion and re -use of physical assets that hold classified
information (including documents and storage media).
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify the scope of physical assets containing classified information,
including (but not limited to):
o Paper documents.
o Storage media.
• Develop methodology and procedures for the destruction of physical assets
containing classified information.
• Provide the necessary devices for the destruction of physical assets containing
classified information, including (but not limited to):
o Shredder machine.
o Hard Disk Destruction Machine.
• Develop methodology and procedures for the reus e of physical assets
containing classified information, including methods to erase and delete
information such as degaussing and zero filling.
• Document and approve procedures for reusing physical assets with classified
information.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Sample of the paper document destruction implementation ( e.g., an email
addressed to stakeholders confirming the destruction of the sample).
• Sample of the digital media destruction implementation (e.g., email).
• Procedures for reusing physical assets containing classified information
documented and approved by the representative
• Sample of the implementation of a physical asset reuse procedure containing
classified information ( e.g., a copy of the paper documents that have been
destroyed and shared).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 140,
"page_label": "141",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
142 Document Classification: Public TLP: White
2-14-3-5
facilities.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Identify the scope of devices and equipment inside and outside the
organization's buildings, including (but not limited to):
o Data centers.
o Disaster Recovery Center.
o Sensitive information processing facilities.
o Security Control Center.
o Network communication rooms.
o Supply areas for hardware and technology hardware.
• Develop procedures for the security of devices and equipment inside and
outside the organization's premises.
• Develop documented and approved plan for the maintenance of devices and
equipment inside and outside the organization's premises.
• Utilize technical solutio ns and equipment protection programs inside and
outside buildings.
• Maintain equipment and devices inside and outside buildings periodically.
• Develop and approve physical security and safety regulations and procedures
in the organization to include a precise definition of duties and tasks to serve
as a general safety service framework to protect lives, assets and information.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Documented and approved procedures for the security of devices and
representative
• Sample of the implementation of the security of devices and equipment inside
and outside the organization's buildings ( e.g., maintenance schedule with
review dates)
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 141,
"page_label": "142",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
143 Document Classification: Public TLP: White
2-14-4 The cybersecurity requirements for physical protection of information and technology
assets must be reviewed periodically.
Control implementation guidelines
• Review the implementation of cybersecurity requirements for the
organization's information and technology assets protection against
unauthorized physical access, loss, theft, and vandalism by conducting a
periodic assessment (as per a documented and approved audit plan, and based
on a planned interval (" e.g., quarterly") to protect the
information and technology assets against unauthorized physical access, loss,
theft and vandali sm by the cybersecurity function and in cooperation with
relevant departments (such as the Security and Safety Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. Th e
organization may develop a review plan explaining the implementation review
schedule for the organization's information and technology assets protection
against unauthorized physical access, loss, theft, and vandalism.
• Review and update cybersecurity requirements for information and technology
assets protection against unauthorized physical access, loss, theft, and
vandalism in the organization periodically according to a documented and
approved plan for review and based on a planned interval or in the ev ent of
changes in relevant laws and regulations.
• Document the review and changes to the cybersecurity requirements for the
information and technology assets protection against unauthorized physical
access, loss, theft, and vandalism in the organization and approve them by the
head of the organization or his/ her deputy.
Expected deliverables:
• Results of information and technology assets protection against unauthorized
physical access, loss, theft, and vandalism requirements implementation
review in the organization.
• a document that defines the cybersecurity requirements implementation
review cycle for information and technology assets protection against
unauthorized physical access, loss, theft, and vandalism requirements
implementation review in the org anization (Compliance Assessment
Schedule).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 142,
"page_label": "143",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
2-15 Web Application Security
Objective To ensure the protection of external web applications against cyber risks.
Controls
2-15-1 Cybersecurity requirements for external web applications must be defined,
documented and approved.
Relevant cybersecurity tools:
• Web Application Protection Policy Template.
Control implementation guidelines
• Include and document cybersecurity requirements for the organization's
external web applications security against cyber risks, including, but not
limited to:
o Web Application Firewall.
o Multi-tier Architecture.
o Use secure protocols such as HTTPS.
o Use of applications development and update standards and testing
them.
o Clarify secure user usage policy.
o Multi-Factor Authentication of users' access.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 143,
"page_label": "144",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
145 Document Classification: Public TLP: White
o Screening for application -specific vulnerabilities (Vulnerability
Assessment).
o Regular backups in secure locations (Backup Log Files).
o Regular screening of open ports, services, processes, and unused
protocols.
• Cybersecurity requirements for the security of external web applications must
be supported by the Executive Management. This must be done through the
approval of the organization head or his/ her deputy.
Expected deliverables:
• A cybersecurity policy that covers the requirements for the organization's
external web applications security against cyber risks (electronic copy or
official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
2-15-2 The cybersecurity requirements for external web applications must be implemented.
Control implementation guidelines
• Implement all cybersecurity requirements to External web applications
security procedures in the organization. The External web applications security
procedures must cover at least the following, but not limited to:
o Web Application Firewall.
o Multi-tier Architecture.
o Use secure protocols such as HTTPS.
o Clarify secure user usage policy.
o Multi-Factor Authentication of users' access.
• Develop an action plan to implement all cybersecurity requirements related to
external web applications security.
• Include cybersecurity requirements for external web applications security in
the organization's external web applications security procedures to ensure
compliance with cybersecurity requirements for all internal and external
stakeholders.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 144,
"page_label": "145",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
146 Document Classification: Public TLP: White
• Documents that confirm the implementation of cybersecurity requirements
related to the protection of external web applications as documented in the
policy.
• An action plan document to implement the cybersecurity requirements for
external web applications security
• Evidence showing the implementation of external web applications security
controls, including but not limited to:
o Screenshot of web application firewall used by the organization.
o Sample of web application designs that demonstrate the use of a multi -tier
architecture principle for the organization's web application.
o Screenshot from a web application showing the use of HTTPS in its link.
o Screenshot from the organization's website indicating the publication of the
secure usage policy for users.
o Multiple screenshots showing entry process including MFA.
2-15-3 The cybersecurity requirements for external web applications must include at least the
following:
2-15-3-1 Use of web application firewall.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Web applications must be identified, including:
o Purchased external applications.
o Internally developed applications.
• If there are web applications purchased and operated by a third party, the
following must be done:
o Ensure the supplier's compliance with cybersecurity policies and
standard controls including the use of a we b application firewall
system.
• If there are internally developed applications or external applications
purchased from a third -party that are operated by the organization, the
following must be done:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 145,
"page_label": "146",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
147 Document Classification: Public TLP: White
o Identify the firewall technologies that the organization wishes to
acquire, including but not limited to:
▪ Firewall with pre-managed rules managed by the system itself.
▪ A firewall with the option to customize the rules by the
organization.
o Identify and assign several application firewall systems that include the
technologies supplied by the organization, while defining the positive
and negative aspects of each system separately.
o Identify and assign a specific firewall system to be used for the
organization's external web applications
o Implement and install the firewall system for all web applications
operated by the organization.
• Include an application and install the firewall in the application development
lifecycle to ensure the protection of future applications.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Documents indicating the identification and documentation of the
requirements of this ECC in the policies or procedures of the organiz ation
approved by the representative (e.g., electronic copy or official hard copy)
• Screenshot of web application firewall used by the organization.
2-15-3-2 Adoption of the multi-tier architecture principle.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Web applications must be identified, including:
o Purchased external applications.
o Internally developed applications.
• Current web applications used in the organization must be identified.
• If there are web applications purchased and operated by a third party, the
following must be done:
o Ensure the supplier's compliance with cybersecurity policies and
standard controls including the use of multi-tier architecture principle.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 146,
"page_label": "147",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
148 Document Classification: Public TLP: White
• If there are internally developed applications or external applications
purchased from a third -party that are operated by the organization, the
following must be done:
o Determine the tiers of the architecture principle appropriate to the
nature of the web application, which must not be less than three tiers:
▪ Database Tier
▪ Business Tier
▪ Presentation/Client Tier
o Identify relevant departments to implement the multi -tiered
architecture principle.
o Apply the principle of multi -tier architecture, which must not be less
than three tiers for all web applications of the organization.
• Include and use the multi -tier architecture principle in the application
development life cycle to ensure the protection of future applications.
Expected deliverables:
• A document approved policy indicating the identification and documentation
of the requirements related to this control
• A document approved procedure indicating the identification and
documentation of the requirements related to this control
• Sample of web application designs that demonstrate the use of a multi -tier
architecture principle for the organization's web application.
• Sample of web application designs that demonstrate the use of a multi-tier
architecture principle for the organization's web application purchased from a
third party.
2-15-3-3 Use of secure protocols (e.g., HTTPS).
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Web applications must be identified, including:
o Purchased external applications.
o Internally developed applications.
• Current web applications used in the organization must be identified.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 147,
"page_label": "148",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
149 Document Classification: Public TLP: White
• If there are web applications purchased and operated by a third party, the
following must be done:
o Ensure the supplier's compliance with cybersecurity policies and
standard controls including the use of secure protocols.
• If there are internally developed applications or external applications
purchased from a third -party that are operated by the organization, the
following must be done:
o Define the secure communication protocol to be applied to the
organization's web applications, including but not limited to:
▪ Hypertext Transfer Protocol Secure (HTTPS)
▪ Secure File Transfer Protocol (SFTP)
▪ Transport Layer Security Protocol (TLS)
o Implement and install secure communication protocols in the
organization's external web applications to protect them.
• Include an application and install the secure communication protocols
development lifecycle to ensure the protection of future applications.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Screenshot from a web application showing the use of HTTPS in its link.
2-15-3-4 Clarification of the secure usage policy for users.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Document the secure use policy for the organization's web applications for
users.
• Ensure that the secure use policy is shared on the organization's web
applications through the external network (extranet) and not the intranet.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 148,
"page_label": "149",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
150 Document Classification: Public TLP: White
• Secure Use of Web Application Users Policy.
• Screenshot from the organization's website indicating the publication of the
secure usage policy for users.
2-15-3-5 Multi-
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Multi-Factor Authentication of user access to web application. (Whether web
applications are purchased and operated by a third party, developed internally,
or web applications purchased from a third party but operated by the
organization).
• Include the implementation requirement for multi-factor authentication in the
application development life cycle to ensure the protection of future
applications.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Multiple screenshots showing entry process including MFA.
2-15-4 The cybersecurity requirements for external web applications must be reviewed
periodically.
Control implementation guidelines
• Review the cybersecurity requirements of external web applications security by
conducting a periodic assessment (according to a documented and approved
plan for review, and based on a planned interval ("e.g., quarterly") to
implement identity and access management requirements by the Cybersecurity
function and in cooperation with rel evant departments (such as IT
Department).
• Conduct application review through traditional channels ( e.g., email) or
automated channels using a compliance management system. The
organization may develop a review plan explaining the implementation review
schedule for external web applications protection.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 149,
"page_label": "150",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
151 Document Classification: Public TLP: White
• Review and update cybersecurity requirements for external web applications
security in the organization periodically according to a documented and
approved plan for review and based on a planned interval or i n the event of
changes in relevant laws and regulations.
• Document the review and changes to the cybersecurity requirements for
external web applications security in the organization and approve them by
the head of the organization or his/her deputy.
Expected deliverables:
• Results of external web applications protection requirements implementation
review in the organization.
• a document that defines the cybersecurity requirements application review
cycle for the organization's external web applications (Compliance
Assessment Schedule).
• Compliance assessment report that outlines the assessment of the
implementation of cybersecurity requirements for external web applications
security
• An approved document that sets the policy's review schedule
• Policy indicating that it has been reviewed and updated, and that changes have
been documented and approved by the head of the organization or his/her
deputy.
• Formal approval by the head of the organization or his/her deputy on the
updated policy (e.g., via the organization's official e-mail, paper or electronic
signature).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 150,
"page_label": "151",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
3-1 Cybersecurity Resilience Aspects of Business Continuity Management (BCM)
Objective
To ensure the inclusion of the cybersecurity resiliency requirements within the
impacts on systems, information processing facilities and critical e -services from
disasters caused by cybersecurity incidents.
Controls
3-1-1 Cybersecurity requirements for business continuity management must be defined,
documented and approved.
Relevant cybersecurity tools:
• Cybersecurity Business Continuity Policy Template
Control implementation guidelines
• Include and document cybersecurity requirements within the organization's
business continuity management, including but not limited to:
o Ensure the continuity of cybersecurity -related systems and
procedures.
o Develop cybersecurity incident response plans that may affect the
business continuity of the organization.
o Develop Disaster Recovery Plan.
• Cybersecurity requirements within business continuity management must be
supported by the Executive Management. This must be done through the
approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of business continuity
management (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on such
document ( e.g., via the organization's official e -mail, paper or electronic
signature).
3
Cybersecurity Resilience
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 151,
"page_label": "152",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
153 Document Classification: Public TLP: White
3-1-2 The cybersecurity requirements for business continuity management must be
implemented.
Control implementation guidelines
• Implement cybersecurity requirements within business continuity
management that have been identified, documented, and approved in the
policy.
• Develop an action plan to implement all cybersecurity requirements to ensure
BCM in the organization.
• Include cybersecurity requirements for BCM in the organization's BCM
procedures to ensure compliance with cybersecurity requirements for all
internal and external stakeholders.
Expected deliverables:
• Documents that confirm the implementation of cybersecurity requirements
related to BCM as documented in the policy.
• An action plan to implement cybersecurity requirements for BCM in the
organization.
• Evidence showing the implementation of BCM controls at the organization,
including but not limited to:
o Documented and approved business continuity plans for the organization.
o Approved plans to respond to cybersecurity incidents that may affect the
business continuity of the organization.
o Reports on the implementation of disaster recovery plans tests at the
organization.
3-1-3 The cybersecurity requirements for business continuity management must include
at least the following:
3-1-3-1 Ensuring the continuity of cybersecurity systems and procedures.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 152,
"page_label": "153",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
154 Document Classification: Public TLP: White
• Laws and regulations related to business continuity in the organization must
be defined.
• Include high -risk cybersecurity incidents as a rationale for activating the
organization's business continuity plan.
• Develop Business Continuity Management Program in the organization.
• Document and approve business continuity plans, including but not limited
to:
o Procedures for assessing risks that may affect the organization's
business continuity.
o Business Impact Analysis.
o Definition of the cybersecurity systems, procedures and assets and
their importance to the organization.
o Cybersecurity-related syst ems continuity procedures, including
technical requirements such as high availability, and regulatory
requirements, such as the presence of a deputy that replaces the
operators of cybersecurity systems when needed.
o Definition of cybersecurity services and their importance to the
organization and develop a plan to ensure the continuity of these
services.
• Review the organization's business continuity plans periodically and update
them if necessary.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Documented and approved business continuity management program for the
organization.
• Documented and approved business continuity plans for the organization.
• Formal approval by the head of the organization or his/her deputy on such
documents ( e.g., via the organization's official e -mail, paper or electronic
signature).
• Reports on the implementation of the organization's business continuity
plans tests.
• Report showing the sharing of the periodic meetings for sharing cybersecurity
business continuity plans with the enterprise business continuity and
involvement of stakeholders
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 153,
"page_label": "154",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
155 Document Classification: Public TLP: White
3-1-3-2 Developing response plans for cybersecurity incidents that may affect the
business continuity.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Develop the plans for cybersecurity incident response that may affect the
organization's business continuity, including (but not limited to):
o An explanation of the types of accidents and their classification
according to their impact on the organization's business continuity.
o Roles and responsibilities for responding to cybersecurity incidents
affecting the organization's business continuity.
o Definition of incident response phases, including (but not limited to):
▪ Planning and Preparation
▪ Detection and Analysis
▪ Containment, Eradication and Recovery
▪ Review and Learn
o Utilizing NCA published incident response playbooks.
• Include high -risk cybersecurity incidents as a rationale for activating the
cybersecurity incident response plans.
• Draft a report on cybersecurity incidents affecting the organization's business
continuity upon the completion of the response to include (but not limited
to):
o Persons involved in responding to the incident and the means of
communication.
o Basic information of the incident, including but not limited to:
▪ Date and time.
▪ Scope of incident.
▪ Severity Level.
o Summary of the incident.
o Containment and removal steps.
o Current and future recommendations.
• Review the response plans for cybersecurity incidents that may affect the
organization's business continuity periodically and update them if necessary.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 154,
"page_label": "155",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
156 Document Classification: Public TLP: White
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Approved plans to respond to cybersecurity incidents that may affect the
business continuity of the organization.
• Formal approval by the head of the organization or his/her deputy on such
documents ( e.g., via the organization's official e -mail, paper or electronic
signature).
3-1-3-3 Developing disaster recovery plans.
Control implementation guidelines
• Define and document the requirements of this ECC in the cybersecurity
requirements document and approve them by the representative.
• Develop disaster recovery plans, including (but not limited to):
o Identify disaster recovery team.
o Identify and assess disaster risk.
o Conduct Business Impact Analysis (BIA) to identify critical systems
within the organization.
o Define backup and external storage procedures.
o Test disaster recovery plans.
• Establish a disaster recovery center for critical systems.
• Conduct periodic tests to ensure the effectiveness of disaster recovery plans.
• Identify the requirements of periodic copies of the organization's systems t o
the recovery center.
Expected deliverables:
• A document (such as approved policy or procedure) indicating the
identification and documentation of the requirements related to this control
• Organization -approved disaster recovery plans.
• Reports on the implementation of disaster recovery plans tests at the
organization.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 155,
"page_label": "156",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
157 Document Classification: Public TLP: White
• Formal approval by the head of the organization or his/her deputy on such
documents ( e.g., via the organization's official e -mail, paper or electronic
signature).
3-1-4 The cybersecurity requirements for business continuity management must be
reviewed periodically.
Control implementation guidelines
• Review and update cybersecurity requirements for business continuity in the
organization periodically according to a documented and approved plan for
review and based on a planned interval or in the event of changes in relevant
laws and regulations.
• Document the review and changes to the cybersecurity requirements for
business continuity management in the organization and approve them by
the head of the organization or his/her deputy.
Expected deliverables:
• An approved document that sets the policy's review schedule
• Policy indicating that it is up to date and the changes to the cybersecurity
requirements for business continuity have been documented and approved
by the head of the organization or his/her deputy.
• Formal approval by the head of the organization or his/her deputy on the
updated policy (e.g., via the organization's official e-mail, paper or electronic
signature).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 156,
"page_label": "157",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
4-1 Third-Party Cybersecurity
Objective
To ensure the protection of assets against the cybersecurity risks related to third-parties
including outsourcing and managed services as per organizational policies and
procedures, and related laws and regulations.
Controls
4-1-1 Cybersecurity requirements for contracts and agreements with third -parties must be
identified, documented and approved.
Relevant cybersecurity tools:
• Third-party Cybersecurity Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for Third-Party Cybersecurity in
the organization, including the following:
o Cybersecurity requirements within contracts and agreements with third
parties.
o Third-party risk assessment procedures.
o Data and Information Protection.
o Cybersecurity Incident Management.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of contracts and agreements
with third- parties (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
(e.g., via the organization's official e-mail, paper or electronic signature).
4
Third-Party and Cloud Computing Cybersecurity
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 157,
"page_label": "158",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
159 Document Classification: Public TLP: White
4-1-2 The cybersecurity requirements for contracts and agreements with third -parties (e.g.,
Service Level Agreement (SLA)) -
or services- must include at least the following:
4-1-2-1 Non-disclosure clauses and secure
parties upon end of service.
Control implementation guidelines
• Define and document the requirements of this control in the cybersecurity
requirements and approve them by the representative, provided that the
cybersecurity requirements include non -disclosure requirements and secure
removal by the third party of the organization's data upon service termination.
• Include in the organization's contracts with third
clauses stating the
third party's commitment to maintain the confidentiality of the information.
• Include in the organization's contracts with third parties clauses stating that the
third party must be obligated to safely remove the organization's data upon the
expiry of the contract/service period.
Expected deliverables:
• Cybersecurity policy that covers the requirements of contracts and agreements
with third- parties (e.g., electronic copy or official hard copy).
• Signed sample of a contract or agreement with third parties indicating the
inclusion of confidentiality clauses and secure removal of data (hard copy or
electronic copy).
4-1-2-2 Communication procedures in case of cybersecurity incidents.
Control implementation guidelines
• Define and document the requirements of this control in the cybersecurity
requirements document and approve them by the representative, provided that
they include the requirements of the communication procedures in the event
of a cybersecurity incident.
• Include in the organization's contracts with third parties clauses stating the
third party's obligation to define the communication procedures in the event
of a cybersecurity incident.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 158,
"page_label": "159",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
160 Document Classification: Public TLP: White
• Ensure that third parties develop communication procedures with the
organization, including communication means and data in the e vent of a
cybersecurity incident that may affect the organization's data or service
provided by the third party. These requirements include:
o Communication data (e.g., e-mail).
o The mechanism for reporting the cybersecurity incident (and its
classification) to the organization.
o Escalation mechanisms.
Expected deliverables:
• Cybersecurity policy that covers the requirements of contracts and agreements
with third- parties (e.g., electronic copy or official hard copy).
• Procedures adopted with third parties to communicate in the event of a
cybersecurity incident through which the organization's data or service may be
affected.
4-1-2-3 Requirements for third-parties to comply with related organizational policies
and procedures, laws and regulations.
Control implementation guidelines
• Define and document the requirements of this control in the cybersecurity
requirements document and approve them by the representative, provided that
they include the requirements of third parties' obligation to apply the
organization's cybersecurity requi rements and policies and the relevant laws
and regulations.
• Include in the organization's contracts with third parties clauses stating that the
third party must be obligated to implement the organization's cybersecurity
requirements and policies and the relevant laws and regulations.
Expected deliverables:
• Cybersecurity policy that covers the requirements of contracts and agreements
with third- parties (e.g., electronic copy or official hard copy).
• Signed sample of a contract or agreement with third parties indicating the
requirements and policies and the relevant laws and regulations.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 159,
"page_label": "160",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
161 Document Classification: Public TLP: White
4-1-3 The cybersecurity requirements for contracts and agreements with IT outsourcing and
managed services third-parties must include at least the following:
4-1-3-1
Conducting a cybersecurity risk assessment to ensure the availability of risk
mitigation controls before signing contracts and agreements or upon changes
in related regulatory requirements.
Control implementation guidelines
• Define and document the requirements of this control in the cybersecurity
requirements document and approve them by the representative, provided that
they include the requirements of conducting a cybersecurity risk assessment,
and ensuring that there is a guarantee to control those risks before signing
contracts and agreements or in the event of changes in the relevant laws and
regulations.
• Conduct a third-party cybersecurity risk assessment by the organization in the
following cases:
o Before the organization signs any contracts or agreements with third
parties.
o In the event of changes in relevant laws and regulations.
Expected deliverables:
• Cybersecurity policy that covers the requirements of contracts and agreements
with third- parties (e.g., electronic copy or official hard copy).
• Sample of the third -party cyber risk assessment report before signing the
contract or in the event of changes in relevant laws and regulations.
4-1-3-2 Cybersecurity managed services centers for monitoring and operations must
be completely present inside the Kingdom of Saudi Arabia.
Control implementation guidelines
• Define and document the requirements of this control in the cybersecurity
requirements document and approve them by the representative, provided that
they include the requirements for the managed operation and monitoring
cybersecurity operations centers, which use remote access method, to be located
within the Kingdom.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 160,
"page_label": "161",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
162 Document Classification: Public TLP: White
• Ensure that Cybersecurity operation centers managed for operation and
monitoring are located within the Kingdom.
• Ensure that remote access to Cybersecurity operation centers managed for
operation and monitoring is performed within the Kingdom.
• Include a clause in the contract or service level agreement signed with the third
party that obliges the third party to have operations centers for operating and
monitoring cybersecurity services, which use remote access within the
Kingdom.
Expected deliverables:
• Cybersecurity policy that covers the requirements of contracts and agreements
with third- parties (e.g., electronic copy or official hard copy).
• A sample of the evidence of hosting or managing the cybersecurity operations
center within the Kingdom (e.g., as an item of the signed contract or having a
Service Level Agreement (SLA) signed between the third party and the
organization).
4-1-4 The cybersecurity requirements for contracts and agreements with third -parties must
be reviewed periodically.
Control implementation guidelines
• Review and update cybersecurity requirements for third party cybersecurity in
the organization periodically according to a documented and approved plan
for review and based on a planned interval or in the event of changes in relevant
laws and regulations.
• Document the review and changes to the cybersecurity requirements for third
party cybersecurity in the organization and approve them by the head of the
organization or his/her deputy.
Expected deliverables:
• An approved document that sets the policy's review schedule
• Policy indicating that it has been reviewed and updated, and that changes have
been documented and approved by the head of the organization or his/her
deputy.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 161,
"page_label": "162",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
4-2 Cloud Computing and Hosting Cybersecurity
Objective
To ensure the proper and efficient remediation of cyber risks and the implementation
of cybersecurity requirements related to hosting and cloud computing as per
organizational policies and procedures, and related laws and regulations. It is also to
on the cloud or processed/managed by third-parties.
Controls
4-2-1 Cybersecurity requirements related to the use of hosting and cloud computing services
must be defined, documented and approved.
Relevant cybersecurity tools:
• Cloud Computing and Hosting Cybersecurity Policy Template
Control implementation guidelines
• Develop and document cybersecurity policy for cloud computing and hosting
services in the organization, including the following:
o Cloud computing and hosting services providers contract requirements.
o Requirements for the location of hosting and storing the organization's
systems and data.
o Requirements for data removal and retrieval.
o Classification of data prior to hosting/ storing on cloud computing or
hosting services.
o inclusion of Service Level Agreement "SLA".
o Inclusion of Non-disclosure Clauses.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 162,
"page_label": "163",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
164 Document Classification: Public TLP: White
• Cybersecurity policy that covers the requirements of the use of cloud
computing and hosting services (e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
(e.g., via the organization's official e-mail, paper or electronic signature).
4-2-2 The cybersecurity requirements related to the use of hosting and cloud computing
services must be implemented.
Control implementation guidelines
• Implement cybersecurity requirements for cloud computing and hosting
services for the organization, including, but not limited to:
o Ensure that the location of hosting and storing the organization's
information is within the Kingdom.
o Ensure the activation of event logs on hosted information assets.
o Ensure that cloud computing and hosting service providers must return
data (in a usable format) and remove it in a non -recoverable manner
upon termination/expiry of the service.
o Ensure that the organization's environment (including virtual servers,
networks and databases) is separated from other entities' environments
in cloud computing services.
o Ensure that data and information transmitted to, stored in, or
transmitted from cloud services are encrypted in accordance with the
relevant laws and regulations of the organization.
o Ensure that the cloud computing and hosting service provider must
periodically backup and protect backups in accordance with the
organization's backup policy.
• The organization may also develop an action plan to implement cybersecurity
requirements related to cloud computing and hosting service, in order to
ensure that the organization complies with all cybersecurity requirements for
all internal and external stakeholders and follow up and monitor them
periodically to ensure implementation.
• Ensure continuous compliance with cloud computing cybersecurity controls
for (CCC).
Expected deliverables:
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 163,
"page_label": "164",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
165 Document Classification: Public TLP: White
• An action plan to implement the cybersecurity requirements for cloud
computing and hosting services.
• A signed sample of the agreement or contract between the organization and the
cloud service provider.
• Evidence by the cloud computing service provider of the implementation of the
cybersecurity requirements of cloud computing and hosting services.
4-2-3 In line with related and applicable laws and regulations, and in addition to the
applicable ECC controls from main domains (1), (2), (3) and subdomain (4 -1), the
cybersecurity requirements related to the use of hosting and cloud computing services
must include at least the following:
4-2-3-1 Classification of data prior to hosting on cloud or hosting services and
returning data (in a usable format) upon service completion.
Control implementation guidelines
• Ensure that data is classified before being hosted by cloud computing and
hosting service providers, ensuring that such data is handled according to that
classification and that such data is returned by the service provider upon the
expiry of the contract/service with the organization through the following steps:
o Identify all data to be sent to the cloud computing service provider.
o Classify and label the identified data in line with the data classification
and labelling mechanism in the organization and the related laws and
regulations.
o Share this data with the cloud service provider for cloud hosting.
o Develop procedures to ensure data is returned by the cloud computing
service provider (in a usable format) after the contract/service ends.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the use of cloud
computing and hosting services (e.g., electronic copy or official hard copy).
• Sample of the data list that was classified before hosting it with cloud
computing service providers, including but not limited to (a file) showing the
data that were classified, prior to sharing with the cloud service provider
• A signed sample of the agreement or contract between the organization and the
cloud service provider.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 164,
"page_label": "165",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
166 Document Classification: Public TLP: White
• Approved procedures for data return after the termination of cloud computing
services.
• Classification policies and procedures for data to be hosted on computing and
hosting services.
• Up to date list of hosted services and their classification
4-2-3-2
other environments hosted at the cloud service provider.
Control implementation guidelines
• Define the organization's environment separation requirements (especially
virtual servers) from other entities' environments in cloud computing services.
• Include in the organization's contracts with cloud computing and hosting
providers clauses stating that the organization's environment must be separated
from other entities' environments in the cloud computing services.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the use of cloud
computing and hosting services (e.g., electronic copy or official hard copy).
• Evidence that outlines the separation of the organization's environment from
other entities' environments in cloud computing services (e.g., as an item of the
signed contract or having an agreement signed between the service provider
and the organization).
• Evidence by the cloud computing service provider' that the organization's
environment is separated from other entities' environm ents in cloud
computing services.
4-2-3-3
of Saudi Arabia.
Control implementation guidelines
• Ensure that the documented and approved policy includes the requirements for
the location of hosting and storing the organization's information and must be
within the Kingdom.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 165,
"page_label": "166",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
167 Document Classification: Public TLP: White
• Ensure that the location of hosting and storing the organization's information
is within the Kingdom by, but not limited to:
o Include a clause in the contract or service level agreement signed with
the service provider that data storage must be within the Kingdom.
o Include a clause regarding the service provider's compliance with the
controls of NCA related to cloud computing and hosting services,
taking into account the classification of hosted data.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the use of cloud
computing and hosting services (e.g., electronic copy or official hard copy).
• Evidence of the location of hosting and storing the organization's information
within the Kingdom ( e.g., one of the clauses of the signed contract or service
level agreement (SLA) signed between the service provider and the
organization).
• Evidence by the service provider proving the storage of data within the
Kingdom.
4-2-4 The cybersecurity requirements related to the use of hosting and cloud computing
services must be reviewed periodically.
Control implementation guidelines
• Review and update the cybersecurity policy that covers the requirements of
using cloud computing and hosting services periodically according to a
documented and approved plan for review based on a planned interval ( e.g.,
periodic review must be conducted annually).
• Review and update the cybersecurity policy covering the requirements of using
cloud computing and hosting services in the event of changes in the relevant
laws and regulations (for example, when a new cybersecurity law is issued that
applies to the organization).
• Document the review and changes to the cybersecurity requirements for cloud
computing and hosting services in the organization and approve them by the
head of the organization or his/her deputy.
Expected deliverables:
• An approved document that sets the policy's review schedule
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 166,
"page_label": "167",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
168 Document Classification: Public TLP: White
• Policy indicating that it is up to date and the changes to the cybersecurity
requirements for cloud computing and hosting services have been documented
and approved by the head of the organization or his/ her deputy.
• Formal approval by the head of the organizatio n or his/her deputy on the
updated policy ( e.g., via the organization's official e -mail, paper or electronic
signature).
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 167,
"page_label": "168",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
5-1 Industrial Control Systems (ICS) Protection
Objective
To ensure the appropriate and effective cybersecurity management of Industrial
Controls Systems and Operational Technology (ICS/OT) to protect the confidentiality,
cyber attacks (e.g.,
cybersecurity strategy and related and applicable local and international laws and
regulations.
Controls
5-1-1 Cybersecurity requirements related to Industrial Controls Systems and Operational
Technology (ICS/OT) must be defined, documented and approved.
Relevant cybersecurity tools:
• Industrial Control Systems (ICS) Cybersecurity Policy Template.
Control implementation guidelines
• Develop and document cybersecurity policy for ICS/OT in the organization,
including the following:
o Requirements for the protection of industrial production networks and
requirements for linking them with other networks.
o Requirements for the protection of ICS and restrict access.
o Requirements for Cybersecurity Incident Management for Industrial
Control Systems.
• Support the organization's policy by the Executive Management. This must be
done through the approval of the organization head or his/ her deputy.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the protection of ICS/OT
(e.g., electronic copy or official hard copy).
• Formal approval by the head of the organization or his/her deputy on the policy
(e.g., via the organization's official e-mail, paper or electronic signature).
Industrial Control Systems Cybersecurity
5
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 168,
"page_label": "169",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
170 Document Classification: Public TLP: White
5-1-2 The cybersecurity requirements related to Industrial Controls Systems and Operational
Technology (ICS/OT) must be implemented.
Control implementation guidelines
• Implement all cybersecurity requirements for the protection of ICS/OT,
including operational systems cybersecurity controls.
• Develop an action plan to implement all cybersecurity requirements for the
protection of ICS/OT.
• Include cybersecurity requirements for the protection of ICS/OT in the
organization's procedures to ensure compliance with cybersecurity
requirements for all internal and external stakeholders.
Expected deliverables:
• An action plan to implement the cybersecurity requirements for the protection
of ICS/OT.
• Sample of the design plan of the industrial production network (electronic or
hard copy).
• Protection procedures for ICS/OT
5-1-3 In addition to the applicable ECC controls from the main domains (1), (2), (3) and (4),
the cybersecurity requirements related to Industrial Controls Systems and Operational
Technology (ICS/OT) must include at least the following:
5-1-3-1
Strict physical and virtual segmentation when connecting industrial
production networks to other networks within the organization (e.g.,
corporate network).
Control implementation guidelines
• Ensure that the approved documented policy includes the requirements of
restriction and physical and logical segregation when connecting industrial
production networks (ICS/OT) with other networks in the organization.
• All ICS/OT networks in the organization must be defined.
• Identify cyber risks associated with connecting industrial production networks
with other networks.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 169,
"page_label": "170",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
171 Document Classification: Public TLP: White
• Isolate industrial production networks ( ICS/OT) from other networks
physically or logically based on cyber risks, including:
o Corporate network
o Industrial demilitarized zone
• Ensure that industrial production networks are not linked with other networks
in the organization except for necessary communications and ensure the
restriction and physical and logical segregation in the event of connectivity.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the protection of ICS/OT
(e.g., electronic copy or official hard copy).
• The design plan of the industrial production network (electronic copy or hard
copy) indicating how it connects to the organization's corporate network.
5-1-3-2
Strict physical and virtual segmentation when connecting systems and
industrial networks with external networks (e.g., Internet, remote access ,
wireless).
Control implementation guidelines
• Ensure that the approved documented policy includes the requirements of
restriction and physical and logical segregation when connecting industrial
systems or networks with external networks.
• All ICS/OT systems and networks in the organization must be defined.
• Identify and assess the cyber risks of connecting industrial systems and
networks with external networks
• Isolate industrial systems and networks from external networks physically or
logically based on cyber risks, including:
o The Internet
▪ Proxy and DMZ access
o Remote Access
▪ Use of secure remote access (VPN), jump server and MFA
o Wireless Network
▪ Use secure wireless protocols based on national cryptography
standard controls (NCS-1:2020)
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 170,
"page_label": "171",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Guide to Essential Cybersecurity
Controls (ECC) Implementation
172 Document Classification: Public TLP: White
• Ensure that industrial production networks are not linked with other networks
in the organization except for necessary communications and ensure the
restriction and physical and logical segregation in the event of connectivity.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the protection of ICS/OT
(e.g., electronic copy or official hard copy).
• The design plan of the industrial production network (electronic copy or hard
copy) indicating how it connects to the external networks.
5-1-3-3 Continuous monitoring and activation of cybersecurity event logs on the
industrial networks and its connections.
Control implementation guidelines
• Ensure that the approved documented policy includes the requirements for
activating and continuously monitoring the cybersecurity event logs of
industrial network and its associated communications.
• All ICS/OT networks in the organization must be defined.
• Enable the collection of cybersecurity event logs for industrial network and its
associated communications as much as possible.
• Link the cybersecurity event logs of industrial network and the associated
communication to SIEM, taking into account:
o The system must be qualified by the suppliers of industrial systems and
networks in the organization
o The system must be isolated (at least logical)
• Cooperate with the organization's industrial systems and networks vendors and
industrial system and network specialists to identify rules and use cases for
industrial network cybersecurity event logs and associated communications.
• Assign a dedicated team to monitor records 24/7.
Expected deliverables:
• Cybersecurity policy that covers the requirements of the protection of ICS/OT
(e.g., electronic copy or official hard copy).
• Screenshot of the activation of the cybersecurity event logs of the associated
network.
|
{
"creationdate": "2023-10-22T08:42:54+03:00",
"creator": "Microsoft® Word LTSC",
"moddate": "2023-10-22T08:42:54+03:00",
"page": 171,
"page_label": "172",
"producer": "Microsoft® Word LTSC",
"source": "/content/Guide-to-Essential-Cybersecurity-Controls-(ECC)-Implementation.pdf",
"total_pages": 180
}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.