SlideShare a Scribd company logo
#
l
e
a
r
n
t
o
r
i
s
e
Data
Classification
Asset
Classification
2.1 IDENTIFYING AND CLASSIFYING INFORMATION AND ASSETS
CISSP
DOMAIN
2
For Official Use Only (FOUO):
Limited distribution, official use
Sensitive But Unclassified
(SBU): Sensitive, not national
security classified
Top Secret: Highest security level, severe damage
Secret: Highly sensitive information,
significant harm
Confidential: Restricted access information,
moderate harm
Unclassified:
Tangible Assets: Physical items, visible and
measurable
Intangible Assets: Non-physical, intellectual
property, reputation
Critical Assets: Essential for operations,
high importance
Non-critical Assets: Low importance, not vital
www.infosectrain.com
www.infosectrain.com
2.2 ESTABLISHING INFORMATION AND ASSET HANDLING REQUIREMENTS
CISSP
DOMAIN
2
Data
Maintenance
Data Loss
Prevention
(DLP)
Marking
Sensitive
Data and Assets
Handling
Sensitive
Information and
Assets
Data Collection
Limitation
Data
Location
Storing
Sensitive
Data
Data
Destruction
Importance: Ensures data security throughout its lifecycle
Best Practices: Regular updates, backups, and audits
Importance: Prevents unauthorized data leaks
Techniques: Monitoring, encryption, access control
Importance: Identifies and protects critical data
Classification: Confidential, Public, etc.
Procedures: Guidelines for secure management
Access Control: Role-based restrictions
Purpose: Collect necessary data only
Minimization Principles: Reduces risk exposure
Residency: Compliance with data storage regulations
Cloud vs. On-premises: Balances flexibility and security
Secure Storage: Physical and digital protection
Encryption: Ensures confidentiality
Methods: Shredding, wiping
Compliance: Meets legal standards
www.infosectrain.com
Information
and Asset
Ownership
Asset
Management
Asset
Inventory
Hardware Assets: Servers, Workstations, Networking
Equipment
Software Assets: Operating Systems, Applications
Intangible Assets: Intellectual Property, Digital Assets
Physical Controls: Locks, Security
Cameras, Access Control Systems
Technical Controls: Encryption,
Access Controls, Firewalls
Administrative Controls: Policies,
Procedures, Training
Procurement: Secure acquisition
of assets
Maintenance: Regular updates,
patches, and repairs
Disposal: Secure destruction or
recycling of assets
Identification
and Classification
Protection
and Controls
Lifecycle
Management
CISSP
DOMAIN
2
2.3 PROVISION RESOURCES SECURELY
Understanding who owns data
and assets
Definition
and Importance
Ensuring accountability and
responsibility for data protection
Asset Classification: Public,
Private, Confidential, Sensitive
Tagging and Labeling: Physical
and digital marking of assets
www.infosectrain.com
2.4 MANAGE DATA LIFECYCLE
CISSP
DOMAIN
2
Data Location: Physical/logical storage locations
Data Collection: Gather information systematically
Data Roles
Data
Destruction
Data Remanence: Residual data after deletion
Data Maintenance: Keep data accurate and up-to-date
Data Retention: Determine how long to keep data
Owners: Responsible for data governance and policies
Controllers: Decide how and why data is processed
Custodians: Ensure safe custody and storage of data
Processors: Process data as instructed by controllers
Users and Data Subjects: Access and use data;
individuals whose data is processed
Clearing: Overwriting data
Purging: Making data unrecoverable
Degaussing: Erasing magnetic fields
Destruction: Physically destroying
media
Overview: Final data disposal
Methods of
Sanitization
www.infosectrain.com
2.5 ENSURING APPROPRIATE DATA AND ASSET RETENTION
CISSP
DOMAIN
2
Retention
Requirements
Other
Significant
Terms
Record
Retention
Legal and
Regulatory Compliance
GDPR, HIPAA, SOX
Business
Policies
Data
Classification
Retention
Periods
Data Storage
Solutions
Disposal and
Destruction
End-of-Life (EOL): No longer manufactured or sold
End-of-Support (EOS): No more updates or technical
support
End-of-Service-Life (EOSL): Complete end of any
support and updates
Company-specific data retention
policies
Alignment with business objectives
Sensitive Data
Non-Sensitive Data
Determining timeframes for retaining
records
Legal and operational factors
Physical and digital storage
Security measures for data protection
Secure disposal methods
Compliance with regulations
www.infosectrain.com
Scoping
Tailoring
Data actively being processed
Security
Measures
Data
States
Standards
Selection
Scoping and
Tailoring
2.6 DETERMINE DATA SECURITY CONTROLS AND COMPLIANCE REQUIREMENTS
CISSP
DOMAIN
2
In Use
In
Transit
At Rest
Access controls, data masking,
endpoint security, application
security
Data moving across networks
Security
Measures
Encryption protocols, secure
tunneling, network security,
secure email/file transfer
Data stored on devices
Security
Measures
Encryption, physical security,
access control lists, regular
backups
Identify relevant systems
Understand compliance requirements
Assess impact and criticality
Modify baseline controls
Consider organizational context
Ensure practicality and effectiveness
Relevance: Select appropriate standards
(ISO/IEC 27001, NIST SP 800-53, PCI DSS)
Coverage: Comprehensive security aspects
Compliance: Legal and regulatory requirements
Integration: Align with existing policies
To Get More Insights Through Our FREE
FOUND THIS USEFUL?
Courses | Workshops | eBooks | Checklists | Mock Tests
LIKE FOLLOW
SHARE

More Related Content

PDF
CNIT 125 Ch 3. Asset Security
PDF
2. Asset Security
PDF
CISSP Prep: Ch 3. Asset Security
PDF
Slide Deck CISSP Class Session 3
PPTX
L2 - Protecting Security of Assets_.pptx
PPTX
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
PDF
Asset Security
PPTX
CISSP-Asset Security -Domain 2 Overview-Edited.pptx
CNIT 125 Ch 3. Asset Security
2. Asset Security
CISSP Prep: Ch 3. Asset Security
Slide Deck CISSP Class Session 3
L2 - Protecting Security of Assets_.pptx
Slide Deck – Session 3 – FRSecure CISSP Mentor Program 2017
Asset Security
CISSP-Asset Security -Domain 2 Overview-Edited.pptx

Similar to CISSP Domain 2: Asset Security - Core Principles for Protecting Data (20)

PPTX
CISSP Certification-Asset Security
PPTX
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
PPTX
Data Management - NA CACS 2009
PPTX
Secuntialesse
PDF
Time to re think our security process
PDF
How the latest trends in data security can help your data protection strategy...
PPTX
gkknwqeq3232,sqSecurity essentials domain 3
PPT
Tizor_Data-Best-Practices.ppt
PPT
Tizor_Data-Best-Practices.ppt
PPTX
Introduction to Security (Hardware, Software, Data & Policies)
PPTX
Cybertopicsecurity_3
PDF
Data Sanitization: What, Why, When and How?
PDF
CISSP Cheatsheet.pdf
PDF
Presentation topic for Philippines SAP user group forum
PDF
Mapping Japanese FISC guideline to PCI DSS v3.2.1 【Continuous Study】
PDF
CISSP -Access Control Domain knowlege.pdf
PDF
Standards for protection of data on storage device are emerging from both the...
PDF
Achieving PCI Compliance Long And Short Term Strategies 2009
PDF
CNIT 125: Ch 2. Security and Risk Management (Part 1)
PDF
01-introductiontosecurity-111122004432-phpapp02.pdf
CISSP Certification-Asset Security
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Data Management - NA CACS 2009
Secuntialesse
Time to re think our security process
How the latest trends in data security can help your data protection strategy...
gkknwqeq3232,sqSecurity essentials domain 3
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.ppt
Introduction to Security (Hardware, Software, Data & Policies)
Cybertopicsecurity_3
Data Sanitization: What, Why, When and How?
CISSP Cheatsheet.pdf
Presentation topic for Philippines SAP user group forum
Mapping Japanese FISC guideline to PCI DSS v3.2.1 【Continuous Study】
CISSP -Access Control Domain knowlege.pdf
Standards for protection of data on storage device are emerging from both the...
Achieving PCI Compliance Long And Short Term Strategies 2009
CNIT 125: Ch 2. Security and Risk Management (Part 1)
01-introductiontosecurity-111122004432-phpapp02.pdf
Ad

More from infosecTrain (20)

PDF
Top 10 Network Security Solutions You Need to Know.pdf
PDF
Ethical Considerations in Generative Al.pdf
PDF
Top 10 Security Architecture Tools in 2025.pdf
PDF
Top ISO 27001 Lead Auditor Interview Question.pdf
PDF
IAPP AIGP Exam Preparation Guide 2025.pdf
PDF
What if Ben 10's aliens were your cybersecurity sidekicks.pdf
PDF
Common Security Policies in Organizations.pdf
PDF
Just Launched: ISO/IEC 42001:2023 Audit and Control Checklist for Al Governance
PDF
ISSAP [Information Systems Security Architecture Professional) Certification ...
PDF
CEH Exam Practice Questions and Answers Part 2.pdf
PDF
CEH Exam Practice Questions and Answers Part -1.pdf
PDF
AI-GRC Pros, Are You Implementation-Ready.pdf
PDF
ISO 27001 2022 Audit Charter - By InfosecTrain
PDF
IT Auditing with Certified GRC Auditor (CGA) Training.pdf
PDF
Top Wireless Attacks and How to Prevent Them.pdf
PDF
Which Access Control Mechanism is Best for the Cloud?
PDF
Top CompTIA Security+ Exam Practice Questions and Answers..pdf
PDF
CISSP Certification Exam Preparation Guide.pdf
PDF
AI Governance Principles: Building Trust, Transparency, and Ethical AI System...
PDF
Top 20 DevsecOps Interview Questions.pdf
Top 10 Network Security Solutions You Need to Know.pdf
Ethical Considerations in Generative Al.pdf
Top 10 Security Architecture Tools in 2025.pdf
Top ISO 27001 Lead Auditor Interview Question.pdf
IAPP AIGP Exam Preparation Guide 2025.pdf
What if Ben 10's aliens were your cybersecurity sidekicks.pdf
Common Security Policies in Organizations.pdf
Just Launched: ISO/IEC 42001:2023 Audit and Control Checklist for Al Governance
ISSAP [Information Systems Security Architecture Professional) Certification ...
CEH Exam Practice Questions and Answers Part 2.pdf
CEH Exam Practice Questions and Answers Part -1.pdf
AI-GRC Pros, Are You Implementation-Ready.pdf
ISO 27001 2022 Audit Charter - By InfosecTrain
IT Auditing with Certified GRC Auditor (CGA) Training.pdf
Top Wireless Attacks and How to Prevent Them.pdf
Which Access Control Mechanism is Best for the Cloud?
Top CompTIA Security+ Exam Practice Questions and Answers..pdf
CISSP Certification Exam Preparation Guide.pdf
AI Governance Principles: Building Trust, Transparency, and Ethical AI System...
Top 20 DevsecOps Interview Questions.pdf
Ad

Recently uploaded (20)

PDF
STATICS OF THE RIGID BODIES Hibbelers.pdf
PDF
O5-L3 Freight Transport Ops (International) V1.pdf
PPTX
master seminar digital applications in india
PDF
Basic Mud Logging Guide for educational purpose
PPTX
Microbial diseases, their pathogenesis and prophylaxis
PPTX
Pharmacology of Heart Failure /Pharmacotherapy of CHF
PDF
Supply Chain Operations Speaking Notes -ICLT Program
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
The Lost Whites of Pakistan by Jahanzaib Mughal.pdf
PDF
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
PDF
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
PDF
RMMM.pdf make it easy to upload and study
PPTX
school management -TNTEU- B.Ed., Semester II Unit 1.pptx
PDF
Complications of Minimal Access Surgery at WLH
PPTX
BOWEL ELIMINATION FACTORS AFFECTING AND TYPES
PPTX
PPH.pptx obstetrics and gynecology in nursing
PPTX
Cell Types and Its function , kingdom of life
PDF
Physiotherapy_for_Respiratory_and_Cardiac_Problems WEBBER.pdf
PDF
Anesthesia in Laparoscopic Surgery in India
PDF
Pre independence Education in Inndia.pdf
STATICS OF THE RIGID BODIES Hibbelers.pdf
O5-L3 Freight Transport Ops (International) V1.pdf
master seminar digital applications in india
Basic Mud Logging Guide for educational purpose
Microbial diseases, their pathogenesis and prophylaxis
Pharmacology of Heart Failure /Pharmacotherapy of CHF
Supply Chain Operations Speaking Notes -ICLT Program
Final Presentation General Medicine 03-08-2024.pptx
The Lost Whites of Pakistan by Jahanzaib Mughal.pdf
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
RMMM.pdf make it easy to upload and study
school management -TNTEU- B.Ed., Semester II Unit 1.pptx
Complications of Minimal Access Surgery at WLH
BOWEL ELIMINATION FACTORS AFFECTING AND TYPES
PPH.pptx obstetrics and gynecology in nursing
Cell Types and Its function , kingdom of life
Physiotherapy_for_Respiratory_and_Cardiac_Problems WEBBER.pdf
Anesthesia in Laparoscopic Surgery in India
Pre independence Education in Inndia.pdf

CISSP Domain 2: Asset Security - Core Principles for Protecting Data

  • 2. Data Classification Asset Classification 2.1 IDENTIFYING AND CLASSIFYING INFORMATION AND ASSETS CISSP DOMAIN 2 For Official Use Only (FOUO): Limited distribution, official use Sensitive But Unclassified (SBU): Sensitive, not national security classified Top Secret: Highest security level, severe damage Secret: Highly sensitive information, significant harm Confidential: Restricted access information, moderate harm Unclassified: Tangible Assets: Physical items, visible and measurable Intangible Assets: Non-physical, intellectual property, reputation Critical Assets: Essential for operations, high importance Non-critical Assets: Low importance, not vital www.infosectrain.com
  • 3. www.infosectrain.com 2.2 ESTABLISHING INFORMATION AND ASSET HANDLING REQUIREMENTS CISSP DOMAIN 2 Data Maintenance Data Loss Prevention (DLP) Marking Sensitive Data and Assets Handling Sensitive Information and Assets Data Collection Limitation Data Location Storing Sensitive Data Data Destruction Importance: Ensures data security throughout its lifecycle Best Practices: Regular updates, backups, and audits Importance: Prevents unauthorized data leaks Techniques: Monitoring, encryption, access control Importance: Identifies and protects critical data Classification: Confidential, Public, etc. Procedures: Guidelines for secure management Access Control: Role-based restrictions Purpose: Collect necessary data only Minimization Principles: Reduces risk exposure Residency: Compliance with data storage regulations Cloud vs. On-premises: Balances flexibility and security Secure Storage: Physical and digital protection Encryption: Ensures confidentiality Methods: Shredding, wiping Compliance: Meets legal standards
  • 4. www.infosectrain.com Information and Asset Ownership Asset Management Asset Inventory Hardware Assets: Servers, Workstations, Networking Equipment Software Assets: Operating Systems, Applications Intangible Assets: Intellectual Property, Digital Assets Physical Controls: Locks, Security Cameras, Access Control Systems Technical Controls: Encryption, Access Controls, Firewalls Administrative Controls: Policies, Procedures, Training Procurement: Secure acquisition of assets Maintenance: Regular updates, patches, and repairs Disposal: Secure destruction or recycling of assets Identification and Classification Protection and Controls Lifecycle Management CISSP DOMAIN 2 2.3 PROVISION RESOURCES SECURELY Understanding who owns data and assets Definition and Importance Ensuring accountability and responsibility for data protection Asset Classification: Public, Private, Confidential, Sensitive Tagging and Labeling: Physical and digital marking of assets
  • 5. www.infosectrain.com 2.4 MANAGE DATA LIFECYCLE CISSP DOMAIN 2 Data Location: Physical/logical storage locations Data Collection: Gather information systematically Data Roles Data Destruction Data Remanence: Residual data after deletion Data Maintenance: Keep data accurate and up-to-date Data Retention: Determine how long to keep data Owners: Responsible for data governance and policies Controllers: Decide how and why data is processed Custodians: Ensure safe custody and storage of data Processors: Process data as instructed by controllers Users and Data Subjects: Access and use data; individuals whose data is processed Clearing: Overwriting data Purging: Making data unrecoverable Degaussing: Erasing magnetic fields Destruction: Physically destroying media Overview: Final data disposal Methods of Sanitization
  • 6. www.infosectrain.com 2.5 ENSURING APPROPRIATE DATA AND ASSET RETENTION CISSP DOMAIN 2 Retention Requirements Other Significant Terms Record Retention Legal and Regulatory Compliance GDPR, HIPAA, SOX Business Policies Data Classification Retention Periods Data Storage Solutions Disposal and Destruction End-of-Life (EOL): No longer manufactured or sold End-of-Support (EOS): No more updates or technical support End-of-Service-Life (EOSL): Complete end of any support and updates Company-specific data retention policies Alignment with business objectives Sensitive Data Non-Sensitive Data Determining timeframes for retaining records Legal and operational factors Physical and digital storage Security measures for data protection Secure disposal methods Compliance with regulations
  • 7. www.infosectrain.com Scoping Tailoring Data actively being processed Security Measures Data States Standards Selection Scoping and Tailoring 2.6 DETERMINE DATA SECURITY CONTROLS AND COMPLIANCE REQUIREMENTS CISSP DOMAIN 2 In Use In Transit At Rest Access controls, data masking, endpoint security, application security Data moving across networks Security Measures Encryption protocols, secure tunneling, network security, secure email/file transfer Data stored on devices Security Measures Encryption, physical security, access control lists, regular backups Identify relevant systems Understand compliance requirements Assess impact and criticality Modify baseline controls Consider organizational context Ensure practicality and effectiveness Relevance: Select appropriate standards (ISO/IEC 27001, NIST SP 800-53, PCI DSS) Coverage: Comprehensive security aspects Compliance: Legal and regulatory requirements Integration: Align with existing policies
  • 8. To Get More Insights Through Our FREE FOUND THIS USEFUL? Courses | Workshops | eBooks | Checklists | Mock Tests LIKE FOLLOW SHARE