The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

Size: px
Start display at page:

Download "The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA"

Transcription

1 The Experience of Generali Group in Implementing COBIT 5 Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

2 Generali Group at a glance

3 Let me introduce myself Marco Salvato CISA, CISM, CGEIT, CRISC Areas of expertise COBIT Information System Audit (CISA) Governance of Enterprise IT (CGEIT) Information Security Management (CISM) Risk Management (CRISC) Experience Process governance Freelance software developer ISACA Venice Chapter Board Member Information Security Governance Risk Governance Compliance Governance

4 Let me introduce myself Andrea Pontoni CISA Areas of expertise COBIT Information System Audit (CISA) Experience IT Audit IT Project Leader ISACA Venice Chapter Board Member

5 Quick overview on the overall scenario Which is the company environment?

6 Group Strategy Generali's strategic imperatives for the operating platform GENERALI INVESTOR DAY, London, May 2015

7 Group Strategy Operational Excellence Consolidation, centralization and standardization are currently underway.

8 Group Strategy IT Transformation Transformation of IT Systems required to accelerate digitalization and industrialization. GENERALI INVESTOR DAY, London, May 2015

9 Triggers for COBIT 5 Implementation Strong alignment with the business strategy and the customer needs Need to establish an overall view to ensure a centralized enterprise governance Define an harmonized process framework, cross countries Improve efficiency Resources optimization Ensure the cross-countries compliance Ensure an approach risk-based Ensure a centralized management for audit activities

10 The COBIT story in Generali How the Group started using COBIT

11 The COBIT story in Generali Before 2008 The Group was using COBIT 3.x and 4.x to fulfil some audit or compliance requirements The main good practices used were ITIL and some ISOs

12 The COBIT story time line in Generali The Generali Audit function starts the COBIT adoption all over the Group companies Many Generali Group companies start to implement COBIT in their own Process Framework GBS deliver a COBIT 5 training program for > 300 employees in 2 years: COBIT 5 Introduction & COBIT 5 Foundation The new COBIT 5 is coming and GBS subscribe a GBS hosted a Corporate License with workshop to ISACA about COBIT 5 understand its library benefit with external guests from University of Antwerp Generali Group subscribe a Corporate License with ISACA about COBIT 5 library GBS deliver a COBIT 5 for Executives training GBS and GIS continue to plan new COBIT 5 training: COBIT 5 Introduction & COBIT 5 Foundation GBS = Generali Business Solutions GIS = Generali Infrastructure Services

13 Generali Infrastructure Services (GIS) The experience of GIS using COBIT

14 Generali Infrastructure Services WHO WE ARE... The creation of GIS, as a Generali shared service provider reflects that. Our purpose is to enable Generali strategy both locally and globally, support innovation, and manage efficient and reliable infrastructure services.

15 Generali Infrastructure Services WHERE WE ARE GOING... Our ambition is to be a global, agile, business partner that brings relevant, addedvalue and shared solutions. We aim at developing, integrating and delivering simple, fitting and maintainable services.

16 The main challenges GIS was created in 2014 focusing in deliver shared common infrastructure services and there were some critical challenges: Align business strategy with IT strategy Harmonize processes and services Define a centralized governance Improve the added value of the services provided Deal with different cultures

17 What we did We defined some workstream managed through a centralized governance within a cross-countries program. One of them was focused on the process landscape definition and the members were Group experts in different good practices (ITIL, CMMi, COBIT, ISOs, ). When a first draft of the process landscape was defined, the responsibility of its improvement and implementation was transferred to the line functions. A Process Governance Board was establish to support the evaluation of the main changes.

18 Good practices and framework Which good practices and framework has been used?

19 Good practices and framework Best practises and standards used in GIS Process Framework: IT Infrastructure Library (ITIL 2011 edition) Service Strategy, Design, Transition, Operation and Improvement ISACA COBIT 5 Governance and Management of Enterprise IT ISO series Risk Management ISO/IEC 38500:2008 Corporate Governance of IT ISO/IEC 27001:2013 Information Security Management Systems Project Management Body of Knowledge (PMBOK ) Project Management

20

21

22

23

24

25

26

27 Risk Governance Financial Governance & Opt. Strategic Alignment Service Value & Quality Service Portfolio Management Project Portfolio Management Business Relationship Mgmt Procurement Design Coordination Service Level Management Architecture Management IT Service Continuity Mgmt Innovation Management Incident Management Problem Management Request Fulfilment Change Management Release & Deployment Mgmt Capacity Management Knowledge Management Security Services Service Asset & Config. Mgmt Event Management Identity & Access Management Availability License Management Project Management Supplier Management Financial Management Charge Back Risk Management Regulatory & Compliance Management Information Security Management HR Management Process Framework Management Mapping with COBIT 5 P = Primary match S = Secondary match Generali Infrastructure Services GIS Process Book Governance Service Strategy Service Developement Service Management & Operations Enterprise Management COBIT 5 DOMAIN COBIT 5 PROCESSES 2 EDM01 Ensure Governance Framework Setting and Maintenance S S 1 EDM02 Ensure Benefits Delivery P Evaluate, Direct 1 EDM03 Ensure Risk Optimisation P and Monitor 1 EDM04 Ensure Resource Optimisation P 1 EDM05 Ensure Stakeholder Transparency S 1 APO01 Manage the IT Management Framework P 1 APO02 Manage Strategy P 1 APO03 Manage Enterprise Architecture P 1 APO04 Manage Innovation P 2 APO05 Manage Portfolio P P 2 APO06 Manage Budget and Costs P S Align, Plan and 1 APO07 Manage Human Resources Organise 1 APO08 Manage Relationships P P 2 APO09 Manage Service Agreements S P 2 APO10 Manage Suppliers S P 2 APO11 Manage Quality P S 2 APO12 Manage Risk P S 2 APO13 Manage Security P S 2 BAI01 Manage Programmes and Projects S P 1 BAI02 Manage Requirements Definition P 1 BAI03 Manage Solutions Identification and Build P 2 BAI04 Manage Availability and Capacity P P 1 Build, Acquire and BAI05 Manage Organisational Change Enablement S 1 Operate BAI06 Manage Changes P 1 BAI07 Manage Change Acceptance and Transitioning P 1 BAI08 Manage Knowledge P 2 BAI09 Manage Assets P S 1 BAI10 Manage Configuration P 6 DSS01 Manage Operations S S S S P S 2 DSS02 Manage Service Requests and Incidents P P 1 Deliver, Service DSS03 Manage Problems P 2 and Support DSS04 Manage Continuity P S 2 DSS05 Manage Security Services P S 0 DSS06 Manage Business Process Controls 2 MEA01 Monitor, Evaluate and Assess Perform. and Conformance S S Monitor, Evaluate 1 MEA02 Monitor, Evaluate and Assess the System of Internal Control P and Assess 1 MEA03 Monitor, Evaluate and Assess Compl. with Ext. Requirements P

28 Mapping with ITIL

29 Why these governance processes COBIT 5 makes a distinction between governance and management in alignment with the guidance of ISO/IEC Directors should govern the IT through three main tasks: a) Evaluate the current and future use of IT, b) Direct preparation and implementation of plans and policies to ensure that use of IT meets business objectives, c) Monitor conformance to policies and performance against the plans. IT governance processes ensure that enterprise goals are achieved by evaluating stakeholder needs; setting direction through prioritization and decision making; monitoring performance, compliance and progress against plans. ISO, ISO/IEC 38500:2008 Corporate governance of information technology, Switzerland, 2008, Based on the governance activities, the business and IT management will plan, build, run and monitor activities to ensure alignment with the direction set by the governance body to achieve the enterprise objectives.

30 Why these governance processes Stakeholder needs are always about value creation Benefit Realisation Risk Optimisation Resource Optimisation Risk Governance Service Value & Quality Financial Governance & Optimization Strategic Alignment

31 IT Audit How we using COBIT in IT Audit activities

32 The story of COBIT in Internal Audit The first version of IT Group Audit Methodology based on COBIT 4.1 and also on the other most important IT Governance and Management Frameworks (i.e. ITIL and ISO27002) was presented and adopted by all the countries in In 2012, after the launch of the new version of COBIT 5 by ISACA, we decided to update the internal IT Audit Methodology adopting the new COBIT 5 Framework. An international project was launched with the following goals: update the current IT Audit Process Tree considering the new processes model defined by COBIT 5; define a set of control objectives associated to the processes of the IT Audit Matrix; review the control activities within the Engagement Matrix for the most important IT processes; define a set of testing activities for each control activity; define specific IT Risks associated to the control activities and aligned with the Operational Risks defined by the Group Risk Management.

33 The adoption of COBIT 5 in Internal Audit Project Scope: during the project the three main elements (steps) of our Group IT Audit Methodology (IT Audit Process Tree, Audit Matrix and Engagement Matrix) were revised and updated according to the new COBIT 5 framework:

34 IT Audit Process Tree The new IT Audit Process Tree is based on the latest version of COBIT (COBIT 5), includes 34 IT processes. (COBIT 5 includes 37 processes). Three processes in grey were dismissed according to the assessment procedure developed in the first step of the project.

35 IT Audit Process Tree Processes excluded: During the first step of the project, a deep analysis of the COBIT 5 processes was performed and as a result, three processes were excluded.

36 IT Audit Matrix The new version of the Audit Matrix includes 34 IT processes of process tree. The Audit priority is defined in terms of Significance of Controls and Control Risk.

37 Engagement Matrix

38 Engagement Matrix New information have been included in the engagement matrix in order to obtain detailed information about controls level inside the process

39 Engagement Matrix

40 Conclusions Pros & Cons

41 Pros & Cons Being aware of different process definitions was recognized as a culture step further also if it was time consuming Thanks to the corporate license agreement we were able to provide the COBIT 5 documentation in the right moment it was recognized as an enabler Being open mind and ready to highlight the right benefits from the different good practices let us to design the car using the best spare parts available on the market Top down cascading training and awareness sessions were time consuming but really successfully For sure, the top management trust and commitment was really a success key

42 Conclusions The frameworks, as well as the best practices, are a common languages that can go over the boundaries between countries The double approach, from the top through the audit function and from the bottom, through the process cards and the employees training, was a good choice Using different good practices, for the processes definition, was really a good chance to share experiences and skills between different countries Merging different good practices required deep skills in each topic and a lot of effort, but the final result worth it

43 Questions? Thank you

Achieving ICT Service Management Excellence with ITIL and ISO20000 Frameworks

Achieving ICT Service Management Excellence with ITIL and ISO20000 Frameworks CCPM Solutions Experts in ICT Performance Supporting Your Business Achieving ICT Service Management Excellence with ITIL and ISO20000 Frameworks 1 st July 2011, Addis Ababa By Yared Haile-Selassie & Workneh

More information

BRING EXPERT TRAINING TO YOUR WORKPLACE.

BRING EXPERT TRAINING TO YOUR WORKPLACE. BRING EXPERT TRAINING TO YOUR WORKPLACE. ISACA s globally respected training and certification programs inspire confidence that enables innovation in the workplace. ISACA s On-Site Training brings a unique

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta Integrating ITIL and COBIT 5 to optimize IT Process and service delivery Johan Muliadi Kerta Measurement is the first step that leads to control and eventually to improvement. If you can t measure something,

More information

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT )

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) ISACA Pasitikėjimas informacinėmis sistemomis ir jų nauda Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) Dainius Jakimavičius, CGEIT ISACA Lietuva tyrimų ir metodikos koordinatorius

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework.

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework. Learning Objectives and Course Descriptions: FOUNDATION IN IT SERVICE MANAGEMENT This official ITIL Foundation certification course provides you with a general overview of the IT Service Management Lifecycle

More information

Invest in. ISACA-certified professionals, see the. rewards.

Invest in. ISACA-certified professionals, see the. rewards. Invest in ISACA-certified professionals, see the rewards. Invest in ISACA-certified professionals, see the rewards. As a global IT association that has been around for more than 40 years, ISACA provides

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 4 th February 2014 BCS Bedford Branch Ian Connelly Over 15 years experience working in IT, latterly within Service Operations for Telcos, ISPs & the insurance

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Planning and Implementing ITIL in ICT Organisations

Planning and Implementing ITIL in ICT Organisations CCPM Solutions Experts in ICT Performance Supporting Your Business Planning and Implementing ITIL in ICT Organisations June 2012, Addis Ababa Content 1. Quick ITIL (Overview) 2. Case study (How not to

More information

San Francisco Chapter. Cassius Downs Network Edge LLC

San Francisco Chapter. Cassius Downs Network Edge LLC Cassius Downs Network Edge LLC ITIL History ITIL Books V3 Objectives Business Benefits of V3 V3 Changes Training & Certification V2 or V3? Summary 2 Version 1 31 books developed in the 1980 s Focus: Technology

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

Symantec Data Center Transformation

Symantec Data Center Transformation Symantec Data Center Transformation A holistic framework for IT evolution As enterprises become increasingly dependent on information technology, the complexity, cost, and performance of IT environments

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

The Presentation Will Begin At 12PM EST

The Presentation Will Begin At 12PM EST The Presentation Will Begin At 12PM EST ITIL Lite - A Road Map to Partial v3 Implementation Malcolm Fry ITIL & CMDB Thought Leader Author of ITIL Lite malcolm@malcolmfry.com ITIL Lite A Road Map to Partial

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Information technology Service management. Part 11: Guidance on the relationship between ISO/IEC :2011 and service management frameworks: ITIL

Information technology Service management. Part 11: Guidance on the relationship between ISO/IEC :2011 and service management frameworks: ITIL Provläsningsexemplar / Preview TECHNICAL REPORT ISO/IEC TR 20000-11 First edition 2015-12-15 Information technology Service management Part 11: Guidance on the relationship between ISO/IEC 20000-1:2011

More information

Revisit the Foundations of ITSM SMSG

Revisit the Foundations of ITSM SMSG Revisit the Foundations of ITSM SMSG 10 th October 2013 Ian Connelly Over 15 years experience working in IT, principally in Service Operations for Telcos, ISPs & the Insurance sector Service Management

More information

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b)

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b) AGENDA ADDENDU TE REGULAR EETING OF TE AUDIT COITTEE COITTEE PUBLIC SESSION Tuesday, June 6, 2017 6:30 P.. Pages 13. Staff Reports 13.f Toronto Catholic District School Board's IT Strategic Review - Draft

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

Company Overview. global-lynx. Version: September 30, 2015

Company Overview.  global-lynx. Version: September 30, 2015 Company Overview Version: September 30, 2015 www.globallynx.com global-lynx 1. Why Global Lynx? Most likely your enterprise has made significant investments to enhance or transform your IT organization;

More information

COBIT 5 Foundation. Certification-led Audit, Security, Governance & Risk

COBIT 5 Foundation. Certification-led Audit, Security, Governance & Risk COBIT 5 Foundation Vertical Type Sub-Category Technology Certification-led Audit, Security, Governance & Risk Welcome Note Hello there You've considered embarking on an exciting journey to strengthen your

More information

Contents. List of figures. List of tables. 5 Managing people through service transitions 197. Preface. Acknowledgements.

Contents. List of figures. List of tables. 5 Managing people through service transitions 197. Preface. Acknowledgements. Contents List of figures List of tables Foreword Preface Acknowledgements v vii viii 1 Introduction 1 1.1 Overview 3 1.2 Context 6 1.3 ITIL in relation to other publications in the Best Management Practice

More information

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES forebrook INFRASTRUCTURE ASSESSMENT SECURITY ASSESSMENT RISK ASSESSMENT VULNERABILITY ASSESSMENT PENETRATION

More information

"Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary

Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary Course Summary Description ITIL is a set of best practices guidance that has become a worldwide-adopted framework for IT Service Management by many Public & Private Organizations. Since early 1990, ITIL

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors

itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors itsmf ITIL V3: Accelerate Success with Tools Maria A Medvedeva, PMP, ITIL Regional Director CA, Inc. itsmf Middle East Board of Directors Dubai, June 11, 2007 Challenging Questions > Should we slow down

More information

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Introduction and Bio CyberSecurity Defined CyberSecurity Risks NIST CyberSecurity Framework References *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Chapter 3. Framework Implementation Relationship

More information

EXIN BCS SIAM TM Foundation Certification Training - Brochure

EXIN BCS SIAM TM Foundation Certification Training - Brochure EXIN BCS SIAM TM Foundation Certification Training - Brochure Understand How to Manage Multiple Service Providers to Achieve Common Goal Course Name : SIAM TM Foundation Training Certification Version

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 3rd March 2014 BCS Bristol Branch BCS Service Management Specialist Group The Service Management Specialist Group provides an avenue for developing and promoting

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc.

ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc. ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc. We provide white labelled training packages and courses in: ITIL COBIT 5

More information

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME AN ISACA MEMBER TODAY. Nearing its 50th year, ISACA is a global association helping individuals and enterprises achieve the positive potential

More information

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities Risk Based IT Auditing Master Class Unlocking your World to a Sea of Opportunities The Digital World Information Technology has developed into a nerve center of every organisation. It has become an intrinsic

More information

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program itsm003 v.3.0 NICE Training Curriculum & Workforce Planning Program Agenda and Objectives NICE Cybersecurity Curriculum Consortium IT & Cybersecurity Frameworks & Methodologies NICE Curriculum Catalog

More information

ITIL Foundation Exam Study Guide

ITIL Foundation Exam Study Guide ITIL Foundation Exam Study Guide Gallacher, L ISBN-13: 9781119942757 Table of Contents Introduction xvii Assessment Test xxvii Chapter 1 Service Management as a Practice 1 Best-Practice Approaches and

More information

EXIN Expert in IT Service Management based on ISO/IEC Preparation Guide

EXIN Expert in IT Service Management based on ISO/IEC Preparation Guide EXIN Expert in IT Service Management based on ISO/IEC 20000 Preparation Guide Edition June 2016 Copyright 2016 EXIN All rights reserved. No part of this publication may be published, reproduced, copied

More information

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway. Aalborg Universitet Vision for IT Audit 2020 Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication from Aalborg University Citation

More information

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum Agenda and Objectives The Digital Transformation (Dx) Problem NISTCSF.COM Cybersecurity Curriculum

More information

Introduction... 1 Part I: How ITIL Can Help You... 7

Introduction... 1 Part I: How ITIL Can Help You... 7 Contents at a Glance Introduction... 1 Part I: How ITIL Can Help You... 7 Chapter 1: Managing IT Services: Welcome to the World of ITIL...9 Chapter 2: Using the Building Blocks of ITIL...19 Chapter 3:

More information

Implementation PREVIEW VERSION

Implementation PREVIEW VERSION Implementation These following pages provide a preview of the information contained in COBIT 5 Implementation. The publication provides a good-practice approach for implementation governance of enterprise

More information

Table of Contents. Preface xiii PART I: IT GOVERNANCE CONCEPTS. Chapter 1: Importance of IT Governance for All Enterprises 3

Table of Contents. Preface xiii PART I: IT GOVERNANCE CONCEPTS. Chapter 1: Importance of IT Governance for All Enterprises 3 Table of Contents Preface xiii PART I: IT GOVERNANCE CONCEPTS Chapter 1: Importance of IT Governance for All Enterprises 3 Chapter 2: Fundamental Governance Concepts and Sarbanes Oxley Rules 9 Sarbanes

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

ITIL 2 or ITIL 3? Barry Corless

ITIL 2 or ITIL 3? Barry Corless ITIL 2 or ITIL 3? Barry Corless FISM Barry Corless Chair, itsmf UK The itsmf is an independent, not-for-profit organisation dedicated to the development and promotion of "best practice" in IT Service.

More information

ISACA MADRID DECEMBER Robert E Stroud CEGIT CRISC International President December 2014

ISACA MADRID DECEMBER Robert E Stroud CEGIT CRISC International President December 2014 ISACA MADRID DECEMBER 2014 Robert E Stroud CEGIT CRISC International President December 2014 CHANGING DYNAMICS OF BUSINESS Source: http://www.securedgenetworks.com/secure-edge-networks-blog/bid/84023/10-ways-mobile-device-management-can-help-your-school

More information

Information Technology Infrastructure Library (ITIL) V3 for the Database Administrator. Timothy McAliley

Information Technology Infrastructure Library (ITIL) V3 for the Database Administrator. Timothy McAliley Information Technology Infrastructure Library (ITIL) V3 for the Database Administrator Timothy McAliley 1 ITIL V3 Framework 2 1 ITIL is Based on the enduring principle that Information Technology and Business

More information

Navigating the Clouds Fortifying ITIL for Cloud Governance

Navigating the Clouds Fortifying ITIL for Cloud Governance Navigating the Clouds Fortifying ITIL for Cloud Governance DECEMBER 2011 Cloud adoption promises to be an interesting journey for an enterprise with its luring benefits of on-demand models enabling faster

More information

IS Audit and Assurance Guideline 2002 Organisational Independence

IS Audit and Assurance Guideline 2002 Organisational Independence IS Audit and Assurance Guideline 2002 Organisational Independence The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards

More information

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018 DxCERTS NISTCSF Enterprise Training Solutions By David Nichols & Rick Lemieux December 2018 Copyright and Trademark Notice Copyright 2018 itsm Publishing. itsm Solutions is a Registered Trademark of itsm

More information

HCL GRC IT AUDIT & ASSURANCE SERVICES

HCL GRC IT AUDIT & ASSURANCE SERVICES HCL GRC IT AUDIT & ASSURANCE SERVICES Overview The immense progress made in information and communications technology offers enterprises outstanding benefits. However this also results in making the risk

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services Virtustream Managed Services Drive value from technology investments through IT management solutions Tim Calahan, Manager Managed Services Virtustream Managed Services Your partner in delivering IT as

More information

ITIL Managing Across the Lifecycle Course

ITIL Managing Across the Lifecycle Course ITIL Managing Across the Lifecycle Course Duration: 5 Days Course Delivery: Classroom Language: English Course Overview ITIL 2011 edition is comprised of five core publications: Service Strategy, Service

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

2018 CALENDAR OF ACTIVITIES

2018 CALENDAR OF ACTIVITIES 2018 CALENDAR OF ACTIVITIES WHO WE ARE AND WHAT WE OFFER Ý Public Trainings Technical Sessions Reviews GMM Other Chapter Activities Conferences Professionals Night ISACA was incorporated by individuals

More information

Connecting ITSM to IT Governance

Connecting ITSM to IT Governance Connecting ITSM to IT Governance J O H N B O R W I C K, M A N A G E R A N D F O U N D E R H I G H E R E D U C A T I O N I T M A N A G E M E N T, L L C http://www.heitmanagement.com/itilcg2014 John Borwick,

More information

ITIL Foundation Program Certification Program. The Minimum number of students per session is 6 where the maximum is 25.

ITIL Foundation Program Certification Program. The Minimum number of students per session is 6 where the maximum is 25. 3 Days Course Overview ITIL is a set of best practices guidance that has become a worldwide-adopted framework for Information Technology Services Management (ITSM) by many Public & Private Organizations.

More information

What is ISO/IEC 20000?

What is ISO/IEC 20000? An Introduction to the International Service Management Standard By President INTERPROM July 2015 Copyright 2015 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION... 3 SERVICE

More information

itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions

itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions Agenda and Objectives NISTCSF.COM Curriculum Consortium IT & NIST Cybersecurity Frameworks & Methodologies NISTCSF.COM

More information

ITIL 2011 Foundation Certification Training - Brochure

ITIL 2011 Foundation Certification Training - Brochure ITIL 2011 Foundation Certification Training - Brochure The Launchpad for a Career in IT Service Management Course Name : ITIL Foundation Version : INVL_ITILF_BR_02_026_1.2 Course ID : ITSM - 109 www.invensislearning.com

More information

ROLE DESCRIPTION IT SPECIALIST

ROLE DESCRIPTION IT SPECIALIST ROLE DESCRIPTION IT SPECIALIST JOB IDENTIFICATION Job Title: Job Grade: Department: Location Reporting Line (This structure reports to?) Full-time/Part-time/Contract: IT Specialist D1 Finance INSETA Head

More information

ITIL 2011 Overview - 1 Day (English and French)

ITIL 2011 Overview - 1 Day (English and French) ITIL 2011 Overview - 1 Day (English and French) Course Overview ITIL is a set of best practices guidance that has become a worldwide-adopted framework for IT Service Management (ITSM) by many Public &

More information

The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation. ISACA All Rights Reserved.

The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation. ISACA All Rights Reserved. The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation Tichaona Zororo CIA, CISA, CISM, CRISC, CRMA, CGEIT, COBIT 5 Certified Assessor B.Sc. Honours Information Systems,

More information

The secret of the service catalogue. Panel discussion 9 th April 2014

The secret of the service catalogue. Panel discussion 9 th April 2014 The secret of the service catalogue Panel discussion 9 th April 2014 The panellists Colin Rudd: is a leading author of the ITIL guidance and is one of the most experienced service management professionals

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

New Zealand Government IbM Infrastructure as a service

New Zealand Government IbM Infrastructure as a service New Zealand Government IbM Infrastructure as a service Global leverage / local experts World-class Scalable Agile Flexible Fast Secure What are we offering? IBM New Zealand Government Infrastructure as

More information

ITIL Service Lifecycle Strategy

ITIL Service Lifecycle Strategy ITIL Service Lifecycle Strategy Course Details Course Code: Duration: Notes: ITILSL-Str 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based

More information

COBIT 5 Foundation Certification Training Course - Brochure

COBIT 5 Foundation Certification Training Course - Brochure COBIT 5 Foundation Certification Training Course - Brochure The Next Level of IT Security Governance Course Name : COBIT 5 Foundation Version : INVL_Cobit5_BR_02_081_1.1 Course ID : ITSG-130 www.invensislearning.com

More information

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE.

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. TIMO HEIKKINEN, CISA, CGEIT SENIOR AUDIT SPECIALIST, NORDEA HELSINKI, FINLAND ISACA MEMBER SINCE 1999 ABOUT US BE MORE INFORMED, VALUED

More information

Assurance over Cybersecurity using COBIT 5

Assurance over Cybersecurity using COBIT 5 Assurance over Cybersecurity using COBIT 5 Special thanks to ISACA for supplying material for this presentation. Anthony Noble, VP IT Audit, Viacom Inc. Anthony.noble@viacom.com Disclamer The opinions

More information

Digital Service Management (DSM)

Digital Service Management (DSM) Digital Service Management (DSM) A Proactive, Collaborative and Balanced Approach for Securing, Managing and Improving the Online Services that Drive the Digital Enterprise itsm003 v.3.0 Agenda and Objectives

More information

Training and Certification. Guide to Learning and Certification Paths

Training and Certification. Guide to Learning and Certification Paths Training and Certification Guide to Learning and Certification Paths Home Contents Back Next Table of Contents ServiceNow Fundamentals Implementer Developer Fulfiller Training 3 Get Certified Become Indispensable

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information

Getting Started with ITIL

Getting Started with ITIL Getting Started with ITIL SMSG 17 th June 2013 BCS Nottingham & Derby Branch Overview Service Management has been adopted by many thousands of companies worldwide but what is it? Fundamentally, it s a

More information

Frameworks and Standards

Frameworks and Standards Frameworks and Standards Chris Davis and Mike Schiller. IT Auditing: Using Controls to Protect Information Assets (second edition) Autumn, 2011 Prepared by Nataliia Semenenko Content Why do we need frameworks

More information

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship Information Security and Service Management for Management better business for State outcomes & Local Governments Security and Risk Management ISSM and ITIL/ITSM Interrelationship Introduction Over the

More information

SERVICE DESCRIPTION ISO Lex. Certifications

SERVICE DESCRIPTION ISO Lex. Certifications SERVICE DESCRIPTION Lex ISO/IEC 20000-1 INFORMATION TECHNOLOGY - SERVICE MANAGEMENT SYSTEM Companies of any size rely on effective IT service management. No matter where you re based or what you do, your

More information

ISACA International Perspective

ISACA International Perspective ISACA International Perspective 11 th October 2013 Allan Boardman ISACA International Vice President and Board Director Member of ISACA s Strategic Advisory Council Member of the IT Governance Institute

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

COURSE BROCHURE CISA TRAINING

COURSE BROCHURE CISA TRAINING COURSE BROCHURE CISA TRAINING What is CISA? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual within

More information

Training Services TRAINING SERVICES. Translating Knowledge into Results

Training Services TRAINING SERVICES. Translating Knowledge into Results TRAINING SERVICES About Pink Elephant Pink Elephant is an international knowledge leader in the field of business innovation and business change. With advisory and IT services, Pink Elephant draws the

More information

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT)

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT) DESIGNATION Reporting to Division Office Location IT MANAGER PERMANENT SALARY SCALE: P07 (R806 593.00) Ref:AgriS042/2019 Information Technology Manager CEO Information Technology (IT) Head office JOB PURPOSE

More information

Next Generation Policy & Compliance

Next Generation Policy & Compliance Next Generation Policy & Compliance Mason Karrer, CISSP, CISA GRC Strategist - Policy and Compliance, RSA Core Competencies C33 2013 Fall Conference Sail to Success CRISC CGEIT CISM CISA Introductions...

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

Goals for Today s Presentation

Goals for Today s Presentation ITIL Certification Goals for Today s Presentation What is Information Technology Infrastructure Library (ITIL)? Real Life Application of ITIL ITIL Foundation Certification Process Tips for Adopting ITIL

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

ITIL v3. Qualification & Certification scheme. itsmf International The IT Service Management Forum 1

ITIL v3. Qualification & Certification scheme. itsmf International The IT Service Management Forum 1 ITIL v3 Qualification & Certification scheme 1 ITIL v3 Certification scheme The ITIL v3 scheme Scope Approach Features of each new certification level Transition scheme Certification scheme structure 2

More information

Data Governance Quick Start

Data Governance Quick Start Service Offering Data Governance Quick Start Congratulations! You ve been named the Data Governance Leader Now What? Benefits Accelerate the initiation of your Data Governance program with an industry

More information

Going UP? More you know, less you no! How to talk about Privacy with your boss in the elevator?

Going UP? More you know, less you no! How to talk about Privacy with your boss in the elevator? Going UP? How to talk about Privacy with your boss in the elevator? Before you do things right, you have to do the right things. Why good communication between business and IT areas is so important to

More information

IS Audit and Assurance Guideline 2001 Audit Charter

IS Audit and Assurance Guideline 2001 Audit Charter IS Audit and Assurance Guideline 2001 Audit Charter The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards that apply

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

building for my Future 2013 Certification

building for my Future 2013 Certification I am building for my Future 2013 Certification Let ISACA help you open new doors of opportunity With more complex IT challenges arising, enterprises demand qualified professionals with proven knowledge

More information

ISO/IEC ISO/IEC White Paper

ISO/IEC ISO/IEC White Paper White Paper 2 Contents Foreword from Richard Pharro, CEO, APMG 3 Introduction 4 Overview 5 Benefits 8 Conclusion 10 Further information 10 3 Foreword by Richard Pharro, CEO, APMG The close relationship

More information