Cymsoft Information Technologies

Size: px
Start display at page:

Download "Cymsoft Information Technologies"

Transcription

1 1 Cymsoft Information Technologies Dr. Cemal Gemci CEO

2 2 CYMSOFT? Established in 2006 in Ankara/Turkey. Main Activity: Provides Information Security solutions in each area of ICT. Focused on consultancy based on IT security. Representative of IT security products. R&D in ICT. Penetration tests. Information security training.

3 3 OBJECTIVES Carry out applied research in the fields of information security management processes. Develop conceptual and methodological state policy foundations of information security and creation of social and technical innovations. Prepare high quality specialists in the fields of information security innovations, knowledge and technology management. Cymsoft Bilisim Teknolojileri

4 4 OBJECTIVES Analyze, assess, detail the solutions made by the Government or other authorities for the development of governmental politics in ICT Security. Provide methodological support as well as proposals and independent assessment for state government, social groups and other persons involved in the development of national ICT Security subjects strategies. Cymsoft Bilisim Teknolojileri

5 5 AREAS OF INTEREST Trustworthy ICT ICT for governance and policy making e-learning Information Security Artificial intelligence Knowledge Engineering

6 6 Information security, compliance tools Talented on gap analysis, asset inventory management, RM/RA and documentation required by the Standards. Expert system OUR EXPERTISE Machine learning Knowledge engineering

7 7 INFORMATION SECURITY Consultancy on establishing an ISMS. A systematic approach to managing sensitive company information so that it remains secure. It includes people, processes and IT systems by applying a risk management process. It can help small, medium and large businesses in any sector keep information assets secure. Let the organizations develop and implement a robust framework for managing the security of their information assets, including financial data, intellectual property, employee details, and information otherwise entrusted to them by customers or third parties.

8 8 INFORMATION SECURITY SISMS-HEALTH Using an application software: Cymsoft s Smart Information Security Management System for Health Organisations SISMS-Health is a tangible indicator of Cymsoft s experience on establishing ISO/IEC Information Security Management System. Distinguishing characteristics of SISMS-Health; Detecting hardware assets on network and recording assets manually, Collecting and evaluating the assets under an asset group, Calculating the asset values with three different method,

9 9 INFORMATION SECURITY SISMS-HEALTH Distinguishing Characteristics of SISMS-Health; Usage of five different risk evaluation methodologies four of which qualitative (including Octave Allegro) and one quantitative, Automated determination of threats, vulnerabilities and risk values of assets (including asset groups) according to asset categories, Ability of adding own asset categories, Information asset types identified, categorized and updatable thread and vuinsurability types related with this assets types on system,

10 10 INFORMATION SECURITY SISMS-HEALTH Distinguishing Characteristics of SISMS-Health; Automated determination of protective controls against the vulnerabilities towards information assets, Ability of adding own protective controls and relating them with threats, Preparation of Inventory of Assets, Risk Evaluation Report and Statement of Applicability (SoA), Ability to perform Gap Analysis, Automated documentation of mandatory documents included in the Standard, Multilanguage and help support,

11 11 INFORMATION SECURITY SISMS-HEALTH Distinguishing Characteristics of SISMS-Health; Defining different user roles and different authentication for different types of roles, LDAP integration for user management, Defining organizational title, business sector, company logo, address information, hierarchical organization unit chart, and business processes, Defining correlation between assets, business processes and organizational units, User friendly web based software, Low cost advantage.

12 12 R&D PROJECTS (COMPLETED) Smart Information Security Management System (SISMS); An ISMS (RA/RM tool) which uses an expert system for establishing, implementing, operating, monitoring, reviewing, documenting, maintaining and improving information security management.

13 13 R&D PROJECTS (COMPLETED) SISMS has been included in Information Security Management Tools by ENISA (European Network Information Security Agency) on April _tools/t_sisms.html

14 14 R&D PROJECTS (COMPLETED) SISMS for Health Organizations providing full compliance with the standard ISO/IEC Health Informatics Information security management in health using ISO/IEC SISMS for Telecommunications Organizations providing full compliance with the standard ISO/IEC Information technology Security techniques Information security management guidelines for telecommunications organisations based on ISO/IEC

15 15 R&D PROJECTS (COMPLETED) Although both standards (ISO and ISO 27799) are based on the standard ISO 27002, differences are; ISO has 26 additional control subjects and 13 extended control sets, ISO has additional explanations on 64 controls for health applications.

16 16 R&D PROJECTS (COMPLETED) Realization of a real time Web Application Firewall Algorithm to prevent web based attacks. A new algorithm for realtime network traffic monitoring.

17 17 R&D PROJECTS (ONGOING) Development of Integrated Information Security Management System Compliance Tool (ISMS integrated threat control system) Development of Smart House/Building Energy Management System (SHEMS) (System is going to learn human, especially disabled people behaviour inside the house and remote control) Design and Development of a WI-FI Baby Monitoring Device (WI-FI media)

18 18 PENETRATION TESTS During the management of information security process, by producing special scenarios, with internal and/or external technical, physical and social engineering methods, penetration tests are applied. Action after tests: technical and management level corrections report to improve security level and application of these corrections.

19 19 INFORMATION SECURITY TRAINING ISO/IEC Information Security Management System basic training, ISO/IEC Practise training, IRCA Approved ISO/IEC Internal Audit training, ISO/IEC Risk Evaluation training, Information Security Awareness training, Senior Management level Information Security Management training,

20 20 INFORMATION SECURITY TRAINING BS Data Protection Management Standards for Personal Information Management System training, ISO/IEC Health Informatics Information security management in health using ISO/IEC Standard training, ISO/IEC Information technology Security techniques Information security management guidelines for telecommunications organisations based on ISO/IEC Standard training,

21 21 INFORMATION SECURITY TRAINING ISO/IEC Information technology -- Security techniques -- Guidelines for information and communication technology readiness for business continuity Standard aareness training, Computer Forensics training, CISSP, CISA, CISM, CEH training.

22 22 Cymsoft Information Technologies

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

SECURING YOUR ASSETS / company_presentation_en_v1.00 / RG-C0

SECURING YOUR ASSETS / company_presentation_en_v1.00 / RG-C0 SECURING YOUR ASSETS 2018 / company_presentation_en_v1.00 / RG-C0 FACTS LOCATION OFFICE BERN Eigerstrasse 60 3007 Bern OFFICE ZURICH Hardturmstrasse 103 8005 Zürich ETABLISHMENT 2012 LEGAL FORM Stock company,

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security management systems Overview and vocabulary

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Information security management systems Overview and vocabulary INTERNATIONAL STANDARD ISO/IEC 27000 Second edition 2012-12-01 Information technology Security techniques Information security management systems Overview and vocabulary Technologies de l'information Techniques

More information

REQUEST FOR EXPRESSIONS OF INTEREST

REQUEST FOR EXPRESSIONS OF INTEREST REQUEST FOR EXPRESSIONS OF INTEREST (CONSULTING SERVICES FIRMS SELECTION) Country : INDIA Project : FINANCING PUBLIC PRIVATE PARTNERSHIP THROUGH SUPPORT TO THE INDIA INFRASTRUCTURE FINANCE COMPANY LIMITED

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices mike.garcia@cisecurity.org The big three in their own words ISO 27000: family of standards to help organizations

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

ISMS Implementation ISO IT Governance CEN 667

ISMS Implementation ISO IT Governance CEN 667 ISMS Implementation ISO 27003 IT Governance CEN 667 1 2 Standard Title: ISO/IEC 27003:2010 Information technology Security techniques Information security management system implementation guidance ISO/IEC

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

ISO/IEC ISO/IEC

ISO/IEC ISO/IEC ISO/IEC 27000 2010 6 3 1. ISO/IEC 27000 ISO/IEC 27000 ISMS ISO IEC ISO/IEC JTC1 SC 27 ISO/IEC 27001 ISO/IEC 27000 ISO/IEC 27001 ISMS requirements ISO/IEC 27000 ISMS overview and vocabulary ISO/IEC 27002

More information

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018 GLOBAL ICT CAPACITY BUILDING SYMPOSIUM ITU CBS SANTO DOMINGO 2018 Digital Capacity Building: Role of the University 18 20 June 2018 Santo Domingo, Dominican Republic Dr. Nizar Ben Neji Faculty of Sciences

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

A Practical Approach to Implement a Risk Based ISMS

A Practical Approach to Implement a Risk Based ISMS A Practical Approach to Implement a Risk Based ISMS Pascal Reiniger Chief Information Security Officer Kanton Basel-Stadt Zürich Security Interest Group Switzerland 07.11.2017 Agenda 1. Introduction 2.

More information

NATIONAL INFORMATION TECHNOLOGY AUTHORITY - UGANDA (NITA-U) REGIONAL COMMUNICATIONS INFRASTRUCTURE PROGRAM (RCIP) INFORMATION SECURITY SPECIALIST

NATIONAL INFORMATION TECHNOLOGY AUTHORITY - UGANDA (NITA-U) REGIONAL COMMUNICATIONS INFRASTRUCTURE PROGRAM (RCIP) INFORMATION SECURITY SPECIALIST NATIONAL INFORMATION TECHNOLOGY AUTHORITY - UGANDA (NITA-U) REGIONAL COMMUNICATIONS INFRASTRUCTURE PROGRAM (RCIP) INFORMATION SECURITY SPECIALIST TERMS OF REFERENCE February 2017 1 TERMS OF REFERENCE FOR

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

Information Security Architecture Gap Assessment and Prioritization

Information Security Architecture Gap Assessment and Prioritization FEATURE Information Security Architecture Gap Assessment and Prioritization Do you have something to say about this article? Visit the Journal pages of the ISACA website (www.isaca. org/journal), find

More information

Industrial control systems

Industrial control systems Industrial control systems Attractive targets for cyber-attacks A five-point strategy for a secure environment The risk of a cyber-attack is real and continues to rise Cyber threats to industrial control

More information

The IS Audit Process Part-1 Four key objectives

The IS Audit Process Part-1 Four key objectives The IS Audit Process Part-1 Four key objectives a. Defining auditing and auditors b. The audit planning process c. Risk analysis d. Internal controls Auditing & Auditors: an evaluation process of an org,

More information

DXC Security Training

DXC Security Training DXC Security Training DXC Security Training Table of contents About DXC Security Training 2 About DXC Technology 3 Inforsec Registered Assessors Program (IRAP) 4 ISM Fundamentals 6 Cyber Security Incident

More information

INFORMATION SECURITY MANAGEMENT SYSTEMS CERTIFICATION RESEARCH IN THE ROMANIAN ORGANIZATIONS

INFORMATION SECURITY MANAGEMENT SYSTEMS CERTIFICATION RESEARCH IN THE ROMANIAN ORGANIZATIONS U.P.B. Sci. Bull., Series D, Vol. 77, Iss. 4, 2015 ISSN 1454-2358 INFORMATION SECURITY MANAGEMENT SYSTEMS CERTIFICATION RESEARCH IN THE ROMANIAN ORGANIZATIONS Bogdan ŢIGĂNOAIA 1, Anca-Alexandra PURCĂREA

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

Healthcare Security Success Story

Healthcare Security Success Story Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Healthcare Security Success Story

More information

From Russia With Love

From Russia With Love #ARDAWorld From Russia With Love Is your technology vulnerable to data theft? Do you know your own security protocols? Learn about auditing cyber-security processes and discover how to stay compliant and

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Mohammad Shahadat Hossain

Mohammad Shahadat Hossain Mohammad Shahadat Hossain Principal Security Architect at Grameenphone Limited Summary Has extensive knowledge and experience on following:- NIST Cyber Security Framework SANS Top 20 Security Control Network

More information

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction Cybersecurity Risk Mitigation: Protect Your Member Data Presented by Matt Mitchell, CISSP Knowledge Consulting Group Introduction Matt Mitchell- Director Risk Assurance 17 years information security experience

More information

Wolfpack Cyber Academy Training Catalogue

Wolfpack Cyber Academy Training Catalogue Wolfpack Cyber Academy Training Catalogue IT GOVERNANCE I INFORMATION RISK I CYBERSECURITY I PRIVACY I FOUNDATION I INTERMEDIATE I ADVANCED 2017 WOLF PACK www.wolfpackrisk.com Contents About Wolfpack Information

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy By David J Lineman

More information

Global Statement of Business Continuity

Global Statement of Business Continuity Business Continuity Management Version 1.0-2017 Date January 25, 2017 Status Author Business Continuity Management (BCM) Table of Contents 1. Credit Suisse Business Continuity Statement 3 2. BCM Program

More information

ISG ISI (Information Security Indicators)

ISG ISI (Information Security Indicators) ETSI ISG ISI Standardization (ISO SC27/ETSI Security joint meeting) 26 April 2013 Gerard Gaudin (G²C) Chairman of ISG ISI ISG ISI positioning against Risk Management and ISMS fields Risk Management (ISO

More information

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements UK Permanent Salary Index ember 1 SYSTEM INTEGRATORS & CONSULTANCIES Job Title Guidelines 8 9 2010 2011 2012 Information & Risk IT Officer Project & Risk Consultant Analyst Part of a team in a large organisation

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

Helping you understand the impact of GDPR.

Helping you understand the impact of GDPR. Helping you understand the impact of GDPR. GENERAL DATA PROTECTION REGULATION (GDPR) RSM s GDPR experts GREGOR STROBL Munich, Germany Partner Risk Advisory Services (RAS) Master of Arts (M.A.) in Corporate

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

_isms_27001_fnd_en_sample_set01_v2, Group A

_isms_27001_fnd_en_sample_set01_v2, Group A 1) What is correct with respect to the PDCA cycle? a) PDCA describes the characteristics of information to be maintained in the context of information security. (0%) b) The structure of the ISO/IEC 27001

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

falanx Cyber ISO 27001: How and why your organisation should get certified

falanx Cyber ISO 27001: How and why your organisation should get certified falanx Cyber ISO 27001: How and why your organisation should get certified Contents What is ISO 27001? 3 What does it cover? 3 Why should your organisation get certified? 4 Cost-effective security management

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Global cybersecurity and international standards

Global cybersecurity and international standards World Class Standards Global cybersecurity and international standards Professor Solange Ghernaouti-Hélie sgh@unil.ch Faculty of Business and Economics, University of Lausanne Member of the Hight Level

More information

Implementing an ISMS: Stories from the Trenches. Peter H. Gregory, CISA, CISSP, DRCE

Implementing an ISMS: Stories from the Trenches. Peter H. Gregory, CISA, CISSP, DRCE Implementing an ISMS: Stories from the Trenches Peter H. Gregory, CISA, CISSP, DRCE About the speaker Peter H. Gregory, CISA, CISSP, DRCE Security and risk manager Author of 19 books on security / tech

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Management Update: Information Security Risk Best Practices

Management Update: Information Security Risk Best Practices IGG-07022003-01 R. Witty Article 2 July 2003 Management Update: Information Security Risk Best Practices The growing focus on managing information security risk is challenging most enterprises to determine

More information

Workshop IT Star IT Security Professional Positioning and Monitoring: e-cfplus support

Workshop IT Star IT Security Professional Positioning and Monitoring: e-cfplus support Workshop IT Star 2016 IT Security Professional Positioning and Monitoring: e-cfplus support Roberto Bellini AICA-Milan October, 28 th 2016 agenda 1. e-cf standard and the enriched e-cfplus System 2. IT

More information

Securing Your Secured Data

Securing Your Secured Data Securing Your Secured Data Tuesday April 9 th 2013 Roshan Mohammed CipherQuest (Trinidad) Limited AGENDA Perception of Information Risk What Data are we Protecting and Why? Infrastructure Security Application

More information

Securing Information Assets with ISO 27001

Securing Information Assets with ISO 27001 Securing Information Assets with ISO 27001 Alan Calder IT Governance Ltd AIFS 2009 16 January 2009 IT Governance Ltd 2008 Welcome Alan Calder my background and perspective Businessman, not a technologist

More information

Proposal for the Next Version of the ISO/IEC Standard

Proposal for the Next Version of the ISO/IEC Standard feature Proposal for the Next Version of the ISO/IEC 27001 Standard In this article, the International Organization for Standardization (ISO)/International Electrotechnical Commission (IEC) ISO/IEC 27001:2013

More information

ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. And

ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. And ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. Content 261311 - Analyst Programmer... 2 135111 - Chief

More information

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences Undergraduate Programs - Bachelor B.S. Computer Game Design Upon completion of the B.S. degree in Computer Game Design, students

More information

Data Security Standard 9 IT protection The bigger picture and how the standard fits in

Data Security Standard 9 IT protection The bigger picture and how the standard fits in Data Security Standard 9 IT protection The bigger picture and how the standard fits in 2018 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Introduction and Bio CyberSecurity Defined CyberSecurity Risks NIST CyberSecurity Framework References *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Chapter 3. Framework Implementation Relationship

More information

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam Sponsored by Oracle SANS Institute Product Review: Oracle Audit Vault March 2012 A SANS Whitepaper Written by: Tanya Baccam Product Review: Oracle Audit Vault Page 2 Auditing Page 2 Reporting Page 4 Alerting

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

ISO Implementation

ISO Implementation ISO 27000 Implementation Justin David G. Pineda Asia Pacific College Best Practice Implementation Proposal for Plato Airlines September 5, 2015 [1] Table of Contents ISO 27000... 1 Project Overview...

More information

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE COMPLIANCE ADVISOR NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE A PUBLICATION BY THE EXCESS LINE ASSOCIATION OF NEW YORK One Exchange Plaza 55 Broadway 29th Floor New York, New York 10006-3728 Telephone:

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Agenda. TÜV Secure it GmbH short introduction. Risk Analysis Case Study. Certification Procedure. w w w. t u v. c o m 2/ 18. TÜV Secure it GmbH 2003

Agenda. TÜV Secure it GmbH short introduction. Risk Analysis Case Study. Certification Procedure. w w w. t u v. c o m 2/ 18. TÜV Secure it GmbH 2003 Agenda TÜV Secure it GmbH short introduction Risk Analysis Case Study Certification Procedure 2/ 18 Let TÜV Secure it Be Your Guide Who we are. Subsidiary of TÜV Rheinland Group TÜV Secure it: Specialists

More information

Cyber risk resilience

Cyber risk resilience Cyber risk resilience A consistent approach for a consistently major risk Sara Walton Standards Market Development (Risk, Resilience, Governance) 12 Sept 2017 Copyright 2017 BSI. All rights reserved 1

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017

The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017 The Role of ENISA in the Implementation of the NIS Directive Anna Sarri Officer in NIS CIP Workshop Vienna 19 th September 2017 European Union Agency for Network and Information Security Positioning ENISA

More information

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA The Experience of Generali Group in Implementing COBIT 5 Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA Generali Group at a glance Let me introduce myself Marco Salvato CISA, CISM, CGEIT,

More information

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT

ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ДОБРО ПОЖАЛОВАТЬ SIEMENS AG ENERGY MANAGEMENT ENERGY AUTOMATION - SMART GRID Restricted Siemens AG 20XX All rights reserved. siemens.com/answers Frederic Buchi, Energy Management Division, Siemens AG Cyber

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT Buy: http://www.globalmanagergroup.com/iso27001training.htm Chapter-1.0 CONTENTS OF ISO 27001-2005

More information

Call for Expressions of Interest

Call for Expressions of Interest Call for Expressions of Interest ENISA M/CEI/17/T01 Experts for assisting in the implementation of the annual ENISA Work Programme TECHNICAL DESCRIPTION CONTENTS TECHNICAL DESCRIPTION... 3 1. INTRODUCTION...

More information

GDPR Update and ENISA guidelines

GDPR Update and ENISA guidelines GDPR Update and ENISA guidelines 2016 [Type text] There are two topics that should be uppermost in every CISO's mind, how to address the growing demand for Unified Communications (UC) and how to ensure

More information

Industry Classification Methodology Guide. ISE Cyber Security Industry Classification

Industry Classification Methodology Guide. ISE Cyber Security Industry Classification Industry Classification Methodology Guide ISE Cyber Security Industry Classification 1 Table of Contents Chapter 1. Introduction... 3 Chapter 2. Industry Classification... 4 2.1. Structure and Changes...

More information

AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant

AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant Our Contact Details IT-SCAN GMBH c/o: DOCK3 Hafenstrasse 25-27 68159 Mannheim E: info@it-scan.de W: www.it-scan.de Nationalität Berufserfahrung C U R R I C U L U M V I T A E Diplom-Betriebswirt (FH) Peter

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS Program Review for Information Security Management Assistance Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS Disclaimer and Purpose PRISMA, FISMA, and NIST, oh my! PRISMA versus an Assessment

More information

Octave Method Component. CobIT Method Component. NIST Risk Management Framework. Generic Security Design Model. Design Theory: Governance

Octave Method Component. CobIT Method Component. NIST Risk Management Framework. Generic Security Design Model. Design Theory: Governance Outline Security Methodology Richard Baskerville Security Method Design Theories Security Method Adaptation Basic Design Theory in Secure Information Systems Methodology TFO Assumed in Many Security Method

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

ISO & ISO & ISO Cloud Documentation Toolkit

ISO & ISO & ISO Cloud Documentation Toolkit ISO & ISO 27017 & ISO 27018 Cloud ation Toolkit Note: The documentation should preferably be implemented order in which it is listed here. The order of implementation of documentation related to Annex

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare

INFORMATION SECURITY. One line heading. > One line subheading. A briefing on the information security controls at Computershare INFORMATION SECURITY A briefing on the information security controls at Computershare One line heading > One line subheading INTRODUCTION Information is critical to all of our clients and is therefore

More information

Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2

Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2 Making IT good for society Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2 Version 5.0 April 2018 This is a United Kingdom government regulated qualification which is administered

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Information Security Strategy

Information Security Strategy Security Strategy Document Owner : Chief Officer Version : 1.1 Date : May 2011 We will on request produce this Strategy, or particular parts of it, in other languages and formats, in order that everyone

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

Security Methodology

Security Methodology Security Methodology Richard Baskerville Georgia State University 1 Outline PSecurity Method Design Theories PSecurity Method Adaptation 2 Basic Design Theory in Secure Information Systems Methodology

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

Risk Assessment and Business Impact Analysis using PMI

Risk Assessment and Business Impact Analysis using PMI Risk Assessment and Business Impact Analysis using PMI Michael C. Redmond EFPR Group IT & GRC Consulting and Audit Director, Lead Strategic Consultant and Auditor Dr. Michael C. Redmond, PhD, MBA, MBCP,

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

EU GDPR & ISO Integrated Documentation Toolkit https://advisera.com/eugdpracademy/eu-gdpr-iso integrated-documentation-toolkit

EU GDPR & ISO Integrated Documentation Toolkit https://advisera.com/eugdpracademy/eu-gdpr-iso integrated-documentation-toolkit EU GDPR & https://advisera.com/eugdpracademy/eu-gdpr-iso-27001-integrated-documentation-toolkit Note: The documentation should preferably be implemented in the order in which it is listed here. The order

More information

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more. FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013 Visit us online at Flank.org to learn more. HITRUST CSF v9 Framework ISO 27001/27002:2013 Framework FLANK ISO 27001/27002:2013 Documentation from

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information