Kurii Y. Methodology for increasing the security of critical infrastructure through the cross-implementation of the cybersecurity standards

Українська версія

Thesis for the degree of Doctor of Philosophy (PhD)

State registration number

0824U002933

Applicant for

Specialization

  • 125 - Кібербезпека та захист інформації

13-08-2024

Specialized Academic Board

ID 5943

Lviv Polytechnic National University

Essay

This dissertation solves an important scientific and practical task of increasing the level of protection of critical infrastructure objects from cyber threats by using the methodology of cross-implementation of cyber security audit standards. This methodology increases the level of information security and security of the CAI, and also reduces time and resources to achieve compliance with several cybersecurity audit standards at the same time. For the first time, a methodology for the cross-implementation of cyber security audit standards has been developed through the implementation of a developed table comparing security controls of leading standards. The developed methodology allows organizations and OKIs to unify the relationship between various cyber security audit standards, determine the degree of correlation of their information security management systems with the requirements of the specified standards, as well as assess the compliance of security controls necessary to meet the requirements of the additional security standard, which in turn increases complexity and the effectiveness of the OCI's protection against cyber threats. For the first time, a method was developed for assessing the ISO 27001 ISMS for compliance with the requirements of the ISO 27001 standard, which is based on the use of a checklist that contains a detailed list of checks to determine the status of compliance with security controls, as well as a list of evidence and documents necessary to achieve compliance. The developed method provides a systematic and unified approach to the assessment of the ISMS of the OKI, complete coverage of security controls, shortens the time for implementing the standard, and provides comprehensive and comprehensive protection of the OKI from cyber threats. For the first time, a method of comparing security controls of leading standards has been developed based on the establishment of compliance both between the security controls themselves and additional recommendations for the implementation of specific controls and requirements. The developed method increases the effectiveness of the protection of OKI due to the comprehensive coverage of security controls. For the first time, a methodology for creating information security policies of the OKI was developed based on the integration of a summary table with a comparison of security controls of the leading cyber security standards. This methodology increases the effectiveness of the protection of OCI against threats by automating and speeding up the process of creating information security policies with coverage of all the most important domains and security controls.

Research papers

1. Kurii Y. Opirskyy I. Analysis and Comparison of the NIST SP 800-53 and ISO/IEC 27001:2013 // Paper presented at the CEUR Workshop Proceedings, – 2022. 3288, pp. 21-32.

2. Vasylyshyn S., Susukailo V., Opirskyy I., Kurii Y., Tyshyk I. A model of decoy system based on dynamic attributes for cybercrime investigation // Eastern-European Journal of Enterprise Technologies/ – 2023, 1 (9 (121)), pp. 6-20.

3. Kurii Y.,Opirskyy I. ISO 27001: Аналіз змін та особливості відповідності новій версії стандарту // Електронне фахове наукове видання "Кібербезпека: освіта, наука, техніка", –2023. – № 3(19), – C.46-55.

4. Євгеній Курій, Віталій Сусукайло, Іван Опірський. Розробка методології оцінки відповідності стандарту ISO 27001 // Ukrainian Information Security Research Journal. – 2023. № 25(3). – С.132-139.

5. Vakhula O., Kurii Y., Opirskyy I., Susukailo V. Security-as-code concept for fulfilling ISO/IEC 27001:2022 requirements // Paper presented at the CEUR Workshop Proceedings, – 2024. vol. 3654, pp. 59-72.

6. Курій Є.О., Опірський І.Р. Безпека платіжних операцій: огляд і характеристика ключових змін у новій редакції стандарту PCI DSS // Кібербезпека: освіта, наука, техніка. – 2024,– Т. 3, № 23. – С.145-155.

Files

Similar theses